summaryrefslogtreecommitdiff
path: root/source3/utils/net_rpc.c
AgeCommit message (Collapse)AuthorFilesLines
2009-04-17s3:net_rpc: don't shutdown a cli_state passed from the callerStefan Metzmacher1-9/+8
This fixes a crash bug if we timeout in net rpc trustdom list. metze
2009-04-15Fix bug #6089 - Winbind samr_OpenDomain not possible with Samba 3.2.6+Jeremy Allison1-1/+1
What a difference a name makes... :-). Just because something is missnamed SAMR_ACCESS_OPEN_DOMAIN, when it should actually be SAMR_ACCESS_LOOKUP_DOMAIN, don't automatically use it for a security check in _samr_OpenDomain(). Jeremy.
2009-04-14Rework Samba3 to use new libcli/auth code (partial)Andrew Bartlett1-3/+6
This commit is mostly to cope with the removal of SamOemHash (replaced by arcfour_crypt()) and other collisions (such as changed function arguments compared to Samba3). We still provide creds_hash3 until Samba3 uses the credentials code in netlogon server Andrew Bartlett
2009-03-20s3-net: Fix Coverity #861 (UNINIT).Günther Deschner1-1/+1
Guenther
2009-03-20s3-net: Fix Coverity #898 (UNINIT).Günther Deschner1-1/+1
Guenther
2009-03-18s3: remove POLICY_HND.Günther Deschner1-37/+37
Guenther
2009-03-18s3-spoolss: remove custom syntax_spoolss and use the syntax defined in IDL.Günther Deschner1-18/+18
Guenther
2009-03-17Remove the global "struct cm_cred_struct" and associated calls, makeJeremy Allison1-1/+1
callers pass in a struct user_auth_info * instead. This commit causes smbc_set_credentials() to print out a message telling callers to use smbc_set_credentials_with_fallback() instead, as smbc_set_credentials() has a broken API (no SMBCCTX * pointer). No more global variables used in the connection manager API for client dfs calls. Jeremy.
2009-02-05s3: use samr_RidWithAttribute instead of DOM_GID.Günther Deschner1-1/+1
Guenther
2009-02-05s3-net: remove unused ENUM_HND.Günther Deschner1-3/+0
Guenther
2009-02-01Fix some type-punned warningsVolker Lendecke1-3/+3
2009-02-01cli_get_pipe_name_from_interface does not really need a talloc_ctxVolker Lendecke1-2/+1
2009-01-30Make cli_tcon_andx asyncVolker Lendecke1-2/+2
2009-01-22Actually complete 3662c2b...Volker Lendecke1-1/+1
2009-01-21Memory leaks and other fixes found by Coveritytodd stecher1-2/+10
2009-01-06s3-samr: avoid all init_samr_user* functions.Günther Deschner1-25/+5
Guenther
2008-12-31Fix all warnings in source3 with gcc4.3.Jeremy Allison1-2/+6
Jeremy.
2008-12-19Make cli_negprot return NTSTATUS instead of boolVolker Lendecke1-1/+2
2008-12-05s3-samr: fix SAMR_FIELD_PASSWORD callers.Günther Deschner1-1/+1
Guenther
2008-12-04s3:net: fix password set of 'net rpc trustdom add'Stefan Metzmacher1-1/+2
metze
2008-11-28s3-samr: fix init_samr_user_info{23,24} callers.Günther Deschner1-1/+1
Guenther
2008-11-18s3-net: add "net rpc vampire passdb" that allows to take arguments.Günther Deschner1-0/+8
Guenther
2008-11-01Rename dos_errstr() to win_errstr() for consistency with Samba 4.Jelmer Vernooij1-3/+3
2008-10-31s3-samr: remove duplicate copies of Domain Object specific access rights.Günther Deschner1-1/+1
Guenther
2008-10-31s3-samr: remove duplicate copies of SAM server specific access rights.Günther Deschner1-1/+1
Guenther
2008-10-31Unify se_access_check with the S4 code. Will makeJeremy Allison1-11/+7
calculation of SEC_FLAG_MAXIMUM_ALLOWED much easier for files. Jeremy.
2008-10-23Use WERR_FILE_EXISTS which is the equivalent of WERR_ALREADY_EXISTSJelmer Vernooij1-1/+1
previously present in Samba 3.
2008-10-21Cope with MAXIMUM_ALLOWED_ACCESS requests when opening handles.Jeremy Allison1-11/+0
Jeremy.
2008-10-15s3: fix various samr callers.Günther Deschner1-5/+5
Guenther
2008-10-15Share initshutdown.idl.Jelmer Vernooij1-8/+4
2008-09-26net: Make share type lookup a function.Kai Blin1-3/+1
2008-09-11net: use netapi for NetFileEnum.Günther Deschner1-68/+32
Guenther (This used to be commit f85dcf8112137b7ad07f2b51eeca598e9c4d0ffa)
2008-09-11net: use netapi for NetFileClose.Günther Deschner1-33/+13
Guenther (This used to be commit fd3d130d25a7c30fe003abe01fc18d8f754a466f)
2008-09-11net: use netapi for NetShareEnum.Günther Deschner1-66/+36
Guenther (This used to be commit f4cb75b1e2b030055b9c566f941277286095b8a7)
2008-09-10net: share_type is defined in net_rap.c, net_rpc.c needs to use that.Kai Blin1-1/+3
This fixes a crash in net rpc share that Günther Deschner found. (This used to be commit 50af6d609dcbbdadb9af44ede980d9c85ac834e3)
2008-09-05net: use netapi for rpc_sh_share_delete as well.Günther Deschner1-10/+1
Guenther (This used to be commit b56ec0b9952dbad9f552c4be30eaae36faa9131c)
2008-09-05net: use netapi for deleting shares.Günther Deschner1-36/+2
Guenther (This used to be commit d7b07b636947cb52aa5474e86c4a3b6aa391a36f)
2008-09-05net: use netapi for rpc_sh_share_add as well.Günther Deschner1-21/+15
Guenther (This used to be commit 0c232742561a4001909ccce2c5160d57d09edb40)
2008-09-05net: use netapi to add shares.Günther Deschner1-49/+43
Guenther (This used to be commit 95ac480e2030dc607283a8eb89b44015527efa4b)
2008-08-29net: use netapi for "net rpc user info" to enumerate user group membership.Günther Deschner1-112/+27
Guenther (This used to be commit 77ecfff216b24b0d4b1ce79bee13c18bffa7b533)
2008-08-29net: use netapi function to set user password.Günther Deschner1-113/+18
Guenther (This used to be commit f31fd1e112ec6477ae0e0eeeede0317c0cdfcbfd)
2008-08-29net: use netapi function to list users.Günther Deschner1-63/+33
Guenther (This used to be commit 6bc8e229192f0bdd1154c6dd0901e4c739647c90)
2008-08-29net: use netapi for rpc_user_rename.Günther Deschner1-113/+15
Guenther (This used to be commit fe28ea1afd4024673f847fc8880910b1f7f0385a)
2008-07-31netapi: when using NetApi functions forward net's kerberos setting.Günther Deschner1-0/+6
Guenther (This used to be commit d46f648d2e25ad712138f02e5060288278f4c1b1)
2008-07-31net: Use NetLocalGroupAdd() for adding aliases.Günther Deschner1-62/+21
Guenther (This used to be commit 2ed4ce0bf1723e35a6c5dfa7f8fa58fb9c7ab469)
2008-07-31rpc_client: use init_samr_CryptPassword(Ex) in client tools.Günther Deschner1-13/+11
Guenther (This used to be commit 97f7f9f21f17e8414de15953cf4eaa9959dc6f75)
2008-07-21Refactoring: connect_dst_pipe uses ndr_syntax_id instead of pipe_idxVolker Lendecke1-2/+4
(This used to be commit 0f77746f36b98acc5171727fa3fc236af9fd2000)
2008-07-21Refactoring: net_sh_run uses ndr_syntax_id instead of pipe_idxVolker Lendecke1-17/+17
(This used to be commit 85c8363d5179e7053adc05e8abce2fb26cf9b968)
2008-07-21Refactoring: run_rpc_command uses ndr_syntax_id instead of pipe_idxVolker Lendecke1-72/+80
(This used to be commit 850166ec0d17eb85a0c921dc3b966fac0677af4a)
2008-07-20Refactoring: Change calling conventions for cli_rpc_pipe_open_schannelVolker Lendecke1-5/+5
Pass in ndr_syntax_id instead of pipe_idx, return NTSTATUS (This used to be commit 1fcfca007f33a2c4e979abf30c2ea0db65bac718)