summaryrefslogtreecommitdiff
path: root/source3/rpcclient
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r11573: Adding Andrew Bartlett's patch to make machine accountJeremy Allison1-1/+1
logons work if the client gives the MSV1_0_ALLOW_SERVER_TRUST_ACCOUNT or MSV1_0_ALLOW_WORKSTATION_TRUST_ACCOUNT flags. This changes the auth module interface to 2 (from 1). The effect of this is that clients can access resources as a machine account if they set these flags. This is the same as Windows (think of a VPN where the vpn client authenticates itself to a VPN server using machine account credentials - the vpn server checks that the machine password was valid by performing a machine account check with the PDC in the same was as it would a user account check. I may add in a restriction (parameter) to allow this behaviour to be turned off (as it was previously). That may be on by default. Andrew Bartlett please review this change carefully. Jeremy. (This used to be commit d1caef866326346fb191f8129d13d98379f18cd8)
2007-10-10r11492: Fix bug #3224 (I hope). Correctly use machine_account_nameJeremy Allison1-3/+4
and client_name when doing netlogon credential setup. Jeremy. (This used to be commit 37e6ef9389041f58eada167239fd022f01c5fecb)
2007-10-10r11454: Last 2 uninitialized warnings.Jeremy Allison1-17/+11
Jeremy. (This used to be commit 5f10368ff0f5eae646533280a444dc091d732c0d)
2007-10-10r11286: Fix a potential segfaultVolker Lendecke1-7/+10
(This used to be commit f4c310d55624ab726e3cdc49dcc69f9162c797aa)
2007-10-10r11137: Compile with only 2 warnings (I'm still working on that code) on a gcc4Jeremy Allison2-3/+3
x86_64 box. Jeremy. (This used to be commit d720867a788c735e56d53d63265255830ec21208)
2007-10-10r10656: BIG merge from trunk. Features not copied overGerald Carter12-583/+931
* \PIPE\unixinfo * winbindd's {group,alias}membership new functions * winbindd's lookupsids() functionality * swat (trunk changes to be reverted as per discussion with Deryck) (This used to be commit 939c3cb5d78e3a2236209b296aa8aba8bdce32d3)
2007-10-10r9739: conver the reg_objects (REGSUBKEY_CTR & REGVAL_CTR) to useGerald Carter1-5/+8
the new talloc() features: Note that the REGSUB_CTR and REGVAL_CTR objects *must* be talloc()'d since the methods use the object pointer as the talloc context for internal private data. There is no longer a regXXX_ctr_intit() and regXXX_ctr_destroy() pair of functions. Simply TALLOC_ZERO_P() and TALLOC_FREE() the object. Also had to convert the printer_info_2->NT_PRINTER_DATA field to be talloc()'d as well. This is just a stop on the road to cleaning up the printer memory management. (This used to be commit ef721333ab9639cb5346067497e99fbd0d4425dd)
2007-10-10r9200: Add support for REG_BINARY to rpcclient getdata and setprinterdata.Volker Lendecke1-6/+24
Volker (This used to be commit 9e94ba54b0581e4b7636e70f309af6394de6edbf)
2007-10-10r9198: Convert hex_encode and strhex_to_data_blob to take a talloc context.Volker Lendecke1-4/+3
Volker (This used to be commit c7d10e2c834d8d5136e2d01dea1ad286757deddb)
2007-10-10r9189: Add the capability to set different registry value types (string, ↵Volker Lendecke1-14/+85
dword and multistring) using setprinterdata. In multistring zero-length strings need to be specified by "NULL", which is a bit crappy. But poptParseArgvString seems to eat '' strings. Fix that in getdata as well. Volker (This used to be commit df85b41462be6367eb0e932fe9de589f72cc5ea2)
2007-10-10r9076: fix two other issues invented along theGünther Deschner1-1/+1
cli_spoolss_enumprinterkey-changes. Guenther (This used to be commit db8fce2e05bf1981866a7737703ad414ea91febc)
2007-10-10r8938: fix querydispinfo search semantics.Günther Deschner1-3/+3
Just in case some uses rpcclient for code-testing... Guenther (This used to be commit 624b1c220801834820a605274b1abce883597403)
2007-10-10r8937: allow to use non-default smb.conf in rpcclientGünther Deschner1-5/+5
Guenther (This used to be commit c0f3f12a6237842987845f4b4c787e25a632f2f5)
2007-10-10r8900: fix typo thyat broke compile in my last commitGerald Carter1-1/+1
(This used to be commit 0b9faafe402137f28f99ceb5a2e6f930d2136224)
2007-10-10r8899: various compiler warning fixes reported by Jason Mader ↵Gerald Carter1-3/+2
<jason@ncac.gwu.edu> (This used to be commit d8ae9f2b3e5387ef2c4e84cd9c33f4a7c795b0d3)
2007-10-10r8654: merging cli_spoolss_XX() updates from trunkGerald Carter1-222/+138
(This used to be commit cd961e50a3029898868d21263ccacb7d5f1f07b9)
2007-10-10r7632: Cleanup "net share migrate"-code.Günther Deschner1-0/+5
* Allow to copy share security descriptors to already existing shares separatly. * Added abstraction function to enum all or a single share info Guenther (This used to be commit 97097497ae42d7a03286bbe16bcffb8224137688)
2007-10-10r7537: Print passwords in display charset.Günther Deschner1-2/+2
Guenther (This used to be commit f3bdc20ba3de77ceacfd328ff85322666bd81ca8)
2007-10-10r7534: Add missing cli_srvsvc_net_share_set_info-function andGünther Deschner1-0/+83
rpcclient-testers. Needed in preparation of share-ACL migration in net. Guenther (This used to be commit 08d124079f4ed1ad008a83510c05b430c86fbf78)
2007-10-10r7415: * big change -- volker's new async winbindd from trunkGerald Carter1-25/+10
(This used to be commit a0ac9a8ffd4af31a0ebc423b4acbb2f043d865b8)
2007-10-10r7391: - Added client-support for various lsa_query_trust_dom_info-calls and aGünther Deschner2-2/+190
rpcclient-tester for some info-levels. Jerry, I tried to adopt to prs_pointer() where possible and to not interfere with your work for usrmgr. - Add "net rpc trustdom vampire"-tool. This allows to retrieve Interdomain Trust(ed)-Relationships from NT4-Servers including cleartext-passwords (still stored in the local secrets.tdb). The net-hook was done in cooperation with Lars Mueller <lmuelle@suse.de>. To vampire trusted domains simply call: net rpc trustdom vampire -S nt4dc -Uadmin%pass Guenther (This used to be commit 512585293963a1737f831af697ea1dc092d63cb0)
2007-10-10r6445: Make us survive the PARANOID_MALLOC_CHECKER. Should we enable that forVolker Lendecke1-5/+5
--enable-developer=yes? Volker (This used to be commit 61d40ac60dd9c8c9bbcf92e4fc57fe1d706bc721)
2007-10-10r6263: Get rid of generate_wellknown_sids, they are const static and ↵Volker Lendecke1-12/+0
initializable statically. Volker (This used to be commit 3493d9f383567d286e69c0e60c0708ed400a04d9)
2007-10-10r6232: more cleanups; remove BUFFER3; rename BUFFER4 -> RPC_DATA_BLOB; ↵Gerald Carter1-10/+10
rename REG_CREATE_VALE -> REG_SET_VALUE (This used to be commit 28d433351cf813c7fb57ebac0e0f4973c85f73e8)
2007-10-10r6117: Close handles after group-creation as well.Günther Deschner1-0/+9
Guenther (This used to be commit f41f1437e7682ecd7e381357fa2acc74ad970fe7)
2007-10-10r6110: Close handles on user creation. This allows easy mass creation of ↵Volker Lendecke1-0/+9
users with rpcclient. Volker (This used to be commit 1a56a4fd3e09361e44c8ff4666bd6091db0b945d)
2007-10-10r6080: Port some of the non-critical changes from HEAD to 3_0. The main one ↵Volker Lendecke1-18/+36
is the change in pdb_enum_alias_memberships to match samr.idl a bit closer. Volker (This used to be commit 3a6786516957d9f67af6d53a3167c88aa272972f)
2007-10-10r6014: rather large change set....Gerald Carter1-3/+9
pulling back all recent rpc changes from trunk into 3.0. I've tested a compile and so don't think I've missed any files. But if so, just mail me and I'll clean backup in a couple of hours. Changes include \winreg, \eventlog, \svcctl, and general parse_misc.c updates. I am planning on bracketing the event code with an #ifdef ENABLE_EVENTLOG until I finish merging Marcin's changes (very soon). (This used to be commit 4e0ac63c36527cd8c52ef720cae17e84f67e7221)
2007-10-10r5961: final round of compiler warning fixes based on feedback from Jason MaderGerald Carter1-0/+6
(This used to be commit 9e77da9320c900b3e437d534e31fa5ff81e9acfd)
2007-10-10r5944: cleaning up compiler warnings reported by Jason MaderGerald Carter2-9/+6
(This used to be commit 8f87d9c5b66bfbbb1c2eb409bc424fa730b66ff0)
2007-10-10r5891: Make enum- and getform use the same form_display-function.Günther Deschner1-35/+37
Guenther (This used to be commit dec1ab360691d628cb83c7efdef55ea0447f6558)
2007-10-10r5760: Be more verbose on listing forms.Günther Deschner1-1/+22
Guenther (This used to be commit 0f25c35fb9a658f4593bc0ce47a9276e81233e65)
2007-10-10r5726: merge LsaLookupPrivValue() code from trunkGerald Carter1-4/+8
(This used to be commit 277203b5356af58ce62eb4eec0db2eccadeeffd6)
2007-10-10r5593: More reversal of accidental commit.Jim McDonough1-2/+2
(This used to be commit ec78c3f2a2e38abe96132475a22bfd52c850b001)
2007-10-10r5592: Oops, accidentally committed test version of rpcclient. Reverting ↵Jim McDonough1-6/+5
changes. (This used to be commit a5fe34ca7d57c18f510b9cc68e75c4db370fe052)
2007-10-10r5591: Implement "net rpc trustdom del", including client side ofJim McDonough2-7/+8
samr_remove_sid_from_foreign_domain. (This used to be commit 8360695fc02dfb09aff92a434bf9d411e65c478c)
2007-10-10r5471: In cli_samr_lookup_rids, flags is not a flags but an array size. W2k3 ↵Volker Lendecke1-3/+1
rejects everything but 1000 here, so there's no point in exposing that to the caller. Thanks, Volker (This used to be commit 03ec1bd9e54b065c0494bc57a3d78ac0ae28e234)
2007-10-10r5469: Fix error codes of samr_lookup_rids: There's also STATUS_SOME_UNMAPPED.Volker Lendecke1-1/+2
Thanks, Volker (This used to be commit 43dcf0f5cb5dc2dd37ab3cdc2905970d9cc50ba4)
2007-10-10r5379: Build-Fix (#2343)Günther Deschner1-1/+1
Guenther (This used to be commit 61ec0b4cf002cfb43ac137bf3e8f8b4877f25e50)
2007-10-10r5262: Fix server_role in the samr_query_dom_info calls. When we are a BDC weGünther Deschner1-3/+32
should not say we are a PDC. Guenther (This used to be commit 6cdf3b97de2c28ac92f972621b0ce04c1c80cea5)
2007-10-10r5162: BUG 2264: remove shutdown and abortshurn commands from rpcclient ↵Gerald Carter1-31/+14
since they are stable in 'net rpc' (to avoid fixing portability bugs) (This used to be commit 0a1f9703a1fe5dec80d76db6736c43e19fea9c3f)
2007-10-10r5140: (a) fix problem with enumerating domain trusts in security = ads; (b) ↵Gerald Carter1-2/+4
fix a segfault in rpcclient's dsenumdomtrusts (This used to be commit 558525abf14432bd5527e5578ce18d128627dabb)
2007-10-10r4966: don't enumerate the drivers for the same architecture string more ↵Gerald Carter1-0/+12
than once (This used to be commit c488ce9934aaf640c3f63cbdabc3110b8cf70fae)
2007-10-10r4933: List not only the first 10 trusts with rpcclient -c enumtrust.Volker Lendecke1-16/+22
Volker (This used to be commit 9ca6cfcf1e4a905d47429a6dc18e2bd7ad5fe1e3)
2007-10-10r4869: Display sam_user_info_7 in rpcclient.Günther Deschner1-1/+22
Guenther (This used to be commit 30e808ca07bec66d5ecd81cc8c86bb4a98874bc4)
2007-10-10r4866: Add createdomgroup to rpcclient (needed to generate huge amounts ofGünther Deschner1-0/+52
groups when 'net rpc group add' is just to slow). Guenther (This used to be commit 88572efdea1bfd32478b33564a85485222731901)
2007-10-10r4839: Allow to set acb_mask in rpcclient's enumdomusers (for debugging).Günther Deschner1-2/+5
Guenther (This used to be commit 92851def70914af1aa501857c6346ca6ae6fc010)
2007-10-10r4821: finish off 'net rpc rights [list|grant|revoke]'Gerald Carter1-1/+1
one small todo item is to add a 'accounts' sub option to 'net rpc list' so enumerate all privileged SIDs and their associated rights. (This used to be commit bf4385c79a0ce2e4983ffa11d39367dbf1d4dcfd)
2007-10-10r4742: add server support for lsa_add/remove_account_rights() and fix some ↵Gerald Carter1-1/+6
parsing bugs related to that code (This used to be commit 7bf1312287cc1ec6b97917ba25fc60d6db09f26c)
2007-10-10r4736: small set of merges from rtunk to minimize the diffsGerald Carter1-0/+43
(This used to be commit 4b351f2fcc365a7b7f8c22b5139c299aa54c9458)