summaryrefslogtreecommitdiff
path: root/source3/utils/net_rpc_join.c
AgeCommit message (Collapse)AuthorFilesLines
2009-11-26s3-rpc: Avoid including every pipe's client and server stubs everywhere in ↵Günther Deschner1-0/+2
samba. Guenther
2009-10-16s3-net: fix build warning (missing default in switch).Günther Deschner1-0/+4
Guenther
2009-10-13s3: use enum netr_SchannelType all over the place.Günther Deschner1-1/+1
Guenther
2009-09-15s3-dcerpc: use dcerpc_AuthLevel and remove duplicate set of flags.Günther Deschner1-2/+2
Guenther
2009-09-11s3-rpc_client: add dcerpc_transport_t to cli_rpc_pipe_open_schannel().Günther Deschner1-2/+3
Guenther
2009-08-10s3 net: i18n support for net rpc joinKai Blin1-14/+18
2009-07-22Revert "net: Use samba default command line arguments."Kai Blin1-2/+1
This reverts commit fb262f79fab00374023e59476e8d05a1015a7041 and related commits c36031778e1983ddb11d3e1fcab35e738dbf94bc 72fd5fa6bb78a054fad5e5ebe19a0c0387a7d45b and 38cd0e086f50ce54d88a19aa5a6803469af90489 This change caused more trouble than it solved. We need to do this differently. Reverting so we don't accidently release this.
2009-05-25net: Use samba default command line arguments.Kai Blin1-1/+2
Attention: The meaning of the -N flag changed. To get the old meaning for net groupmap set, use the long option --ntname The long option for using kerberos changed from --kerberos to --use-kerberos net rpc commands will now prompt for a password if none is given. As a benefit, net will now accept an authentication file like other samba command line tools. So no need to specify the password on the command line in scripts anymore. This should fix bug #6357 Signed-off-by: Kai Blin <kai@samba.org>
2009-04-21s3-secdesc: use SEC_FLAG_MAXIMUM_ALLOWED instead of SEC_RIGHTS_MAXIMUM_ALLOWED.Günther Deschner1-2/+2
Guenther
2009-04-20Fix to use modified cli_rpc_pipe_open_schannel_with_key APIAndrew Bartlett1-1/+1
2009-04-20Merge commit 'origin/master' into libcli-auth-merge-without-netlogondAndrew Bartlett1-1/+1
2009-04-20Remove use of talloc_reference in cli_rpc_pipe_open_schannel_with_key()Andrew Bartlett1-1/+1
2009-04-15Fix bug #6089 - Winbind samr_OpenDomain not possible with Samba 3.2.6+Jeremy Allison1-1/+1
What a difference a name makes... :-). Just because something is missnamed SAMR_ACCESS_OPEN_DOMAIN, when it should actually be SAMR_ACCESS_LOOKUP_DOMAIN, don't automatically use it for a security check in _samr_OpenDomain(). Jeremy.
2009-04-14Rework Samba3 to use new libcli/auth code (partial)Andrew Bartlett1-0/+1
This commit is mostly to cope with the removal of SamOemHash (replaced by arcfour_crypt()) and other collisions (such as changed function arguments compared to Samba3). We still provide creds_hash3 until Samba3 uses the credentials code in netlogon server Andrew Bartlett
2009-03-18s3: remove POLICY_HND.Günther Deschner1-1/+1
Guenther
2009-02-13Fix Coverity ID 742 (RESOURCE_LEAK)Volker Lendecke1-6/+3
2009-02-03s3: Fix 'net rpc join' for users with the SeMachineAccountPrivilege.Volker Lendecke1-2/+5
2009-01-06s3-samr: avoid all init_samr_user* functions.Günther Deschner1-2/+2
Guenther
2008-11-28s3-samr: fix init_samr_user_info{23,24} callers.Günther Deschner1-1/+2
Guenther
2008-10-19Add TALLOC_CTX pointer to generate_random_str(), for consistency withJelmer Vernooij1-7/+3
Samba 4.
2008-07-31rpc_client: use init_samr_CryptPassword(Ex) in client tools.Günther Deschner1-6/+5
Guenther (This used to be commit 97f7f9f21f17e8414de15953cf4eaa9959dc6f75)
2008-07-20Refactoring: Change calling conventions for cli_rpc_pipe_open_schannel_with_keyVolker Lendecke1-11/+10
Pass in ndr_syntax_id instead of pipe_idx, return NTSTATUS (This used to be commit 78e9c937ff2d2e1b70cfed4121e17feb6efafda1)
2008-07-20Refactoring: Make get_schannel_session_key return NTSTATUSVolker Lendecke1-2/+3
(This used to be commit a0793cc853d3bd43df2fc49df193a5fead6b01ab)
2008-07-20Refactoring: Change calling conventions for cli_rpc_pipe_open_noauthVolker Lendecke1-6/+9
Pass in ndr_syntax_id instead of pipe_idx, return NTSTATUS (This used to be commit 9abc9dc4dc13bd3e42f98eff64eacf24b51f5779)
2008-06-10net: Make "net rpc" use functable3Kai Blin1-0/+7
(This used to be commit 428b56863c3963ecd041b8398d5683c92fa64307)
2008-05-20net: Use true/false instead of True/False.Kai Blin1-1/+1
(This used to be commit a8b567aac3b0e39cfe67fb97167b10312ca5e73a)
2008-05-10net: more whitespace cleanupKai Blin1-7/+7
(This used to be commit ef0184d580500734fc7af51e1c790b075180a3d0)
2008-05-10net: Remove globalsKai Blin1-10/+11
(This used to be commit 1e9319cf88b65a2a8d4f5099a1fe5297e405ed2e)
2008-04-20Replace cli_rpc_pipe_close by a talloc destructor on rpc_pipe_structVolker Lendecke1-4/+4
(This used to be commit 99fc3283c4ecc791f5a242bd1983b4352ce3e6cf)
2008-04-20Add "desthost" to rpc_pipe_clientVolker Lendecke1-1/+1
This reduces the dependency on cli_state (This used to be commit 783afab9c891dd7bcb78895b2a639b6f3a0edf5b)
2008-04-02Fix NETLOGON credential chain with Windows 2008 all over the place.Günther Deschner1-2/+2
In order to avoid receiving NT_STATUS_DOWNGRADE_DETECTED from a w2k8 netr_ServerAuthenticate2 reply, we need to start with the AD netlogon negotiate flags everywhere (not only when running in security=ads). Only for NT4 we need to do a downgrade to the returned negotiate flags. Tested with w2k8, w2ksp4, w2k3r2 and nt4sp6. Guenther (This used to be commit 0970369ca0cb9ae465cff40e5c75739824daf1d0)
2008-03-15Fix typo.Günther Deschner1-1/+1
Guenther (This used to be commit e12721f73db72b99aa0e4be35c51aa8636eb3f59)
2008-02-27Add my copyright.Günther Deschner1-0/+1
Guenther (This used to be commit d078a8757182d84dfd3307a2e1b751cf173aaa97)
2008-02-12Collect all init_lsa_string varients in one place.Günther Deschner1-6/+0
Guenther (This used to be commit f4581e9f4482566fba9436d5ae058b8d840fa394)
2008-02-12Use rpccli_samr_SetUserInfo2() in place of rpccli_samr_set_userinfo().Günther Deschner1-10/+7
Guenther (This used to be commit 1b48b9d73d971ef18b8a2ea240e48902b703b74b)
2008-02-12Remove all callers of rpccli_samr_setuserinfo2 and replace withGünther Deschner1-8/+6
rpccli_samr_SetUserInfo (see the opcode mixup in rpc_samr.h). Guenther (This used to be commit bdc49185036060ebb9c727767dce52e4b01bd8b4)
2008-02-08Use rpccli_samr_LookupNames() in net.Günther Deschner1-13/+12
Guenther (This used to be commit a513ae630c9dc0b81215e5513c19f45f18cbc1f1)
2008-02-08Use rpccli_lsa_QueryInfoPolicy() all over the place.Günther Deschner1-2/+8
Guenther (This used to be commit ce22abcea3446e4ad42e8e04654b9855b173c5a1)
2008-02-04Use rpccli_samr_Connect2() all over the place.Günther Deschner1-3/+4
Guenther (This used to be commit bdf8d562621e1a09bf83e2009dec24966e7fdf22)
2008-02-01Use rpccli_samr_CreateUser2() all over the place.Günther Deschner1-4/+18
Guenther (This used to be commit 701af69118c9634c7dc0d5c10152ce776787694d)
2008-02-01Use rpccli_samr_OpenUser() all over the place.Günther Deschner1-3/+5
Guenther (This used to be commit da90eb7653554d242da83ed98adae35ced3a2938)
2008-02-01Use rpccli_samr_OpenDomain() all over the place.Günther Deschner1-4/+6
Guenther (This used to be commit e4e9d72724d547e1405b2ed4cec509d50ec88c8d)
2008-01-31Remove rpccli_samr_close and use pidl generated function instead.Günther Deschner1-2/+2
Guenther (This used to be commit 64f0889401855ab76953bfae5db4fe4df19ad8a5)
2008-01-25Trying to avoid defining new SAMR acct creation flags when we already have ↵Günther Deschner1-4/+7
them with different names. Matt, Jeremy, please check. Guenther (This used to be commit d4a9e46edf7336f673c001c559af96eb0ecf9f6f)
2008-01-23Windows 2008 (Longhorn) auth2 flag fixes.Andreas Schneider1-2/+2
Interop fixes for AD specific flags. Original patch from Todd Stetcher. (This used to be commit 5aadfcdaacd6f136eab9e107a88b8544e6d2105f)
2008-01-23Forward ported version of Matt Geddes <musicalcarrion@gmail.com>Jeremy Allison1-1/+7
patch for adding acct_flags to rpccli_samr_create_dom_user(). Jerry please test. Jeremy. (This used to be commit 7d94f97947b7edfcf3ec52f0125e4593d6d54c05)
2008-01-15Apply const to rpccli_lsa_query_info_policy() and ↵Günther Deschner1-2/+2
rpccli_lsa_query_info_policy2(). Guenther (This used to be commit 7a3fe68bef7acde9d9f8a7a44ce7e9432f3c5a95)
2007-10-24This is a large patch (sorry). Migrate from struct in_addrJeremy Allison1-3/+3
to struct sockaddr_storage in most places that matter (ie. not the nmbd and NetBIOS lookups). This passes make test on an IPv4 box, but I'll have to do more work/testing on IPv6 enabled boxes. This should now give us a framework for testing and finishing the IPv6 migration. It's at the state where someone with a working IPv6 setup should (theorecically) be able to type : smbclient //ipv6-address/share and have it work. Jeremy. (This used to be commit 98e154c3125d5732c37a72d74b0eb5cd7b6155fd)
2007-10-10r25407: Revert Longhorn join patch as it is not correct for the 3.2 tree.Gerald Carter1-2/+2
The translate_name() used by cli_session_setup_spnego() cann rely Winbindd since it is needed by the join process (and hence before Winbind can be run). (This used to be commit 00a93ed336c5f36643e6e33bd277608eaf05677c)
2007-10-10r25400: Windows 2008 (Longhorn) Interop fixes for AD specific auth2 flags,Gerald Carter1-2/+2
and client fixes. Patch from Todd Stetcher <todd.stetcher@isilon.com>. (This used to be commit 8304ccba7346597425307e260e88647e49081f68)