summaryrefslogtreecommitdiff
path: root/source3/utils
AgeCommit message (Collapse)AuthorFilesLines
2008-02-08Fix "net rpc audit" after query info policy idl fix.Günther Deschner1-16/+16
Guenther (This used to be commit 5c042793ea648849275061e31e3e37d583fe1a47)
2008-02-08Remove unused marshalling for SAMR_QUERY_DISPINFO.Günther Deschner1-2/+0
Guenther (This used to be commit c09e619a58e8a8a5317627acbf05d8b08ffdf9f4)
2008-02-08Use rpccli_samr_QueryDisplayInfo() all over the place.Günther Deschner1-26/+37
Guenther (This used to be commit 66b79add353bf7a09f304eac5274cb89b23d7b06)
2008-02-07Use rpccli_samr_GetGroupsForUser() all over the place.Günther Deschner1-4/+7
Guenther (This used to be commit d1c669920e88e7fecd13101c4ddfe45354c5ecdb)
2008-02-07Use rpccli_samr_QueryAliasInfo() in net.Günther Deschner1-14/+14
Guenther (This used to be commit 5bf6c8b6d83708ba2f11e72fc952e932f0db59a6)
2008-02-07Use rpccli_samr_SetGroupInfo() in net.Günther Deschner1-10/+12
Guenther (This used to be commit 5909e9f97179b125202c323a256add20c3db9e5f)
2008-02-07Use rpccli_samr_SetAliasInfo() in net.Günther Deschner1-4/+7
Guenther (This used to be commit 18c52030bb44dd0e05037477cd7e1329a8390560)
2008-02-06Use rpccli_samr_QueryDomainInfo() in net_rpc_sh_acct.c.Günther Deschner1-61/+83
Guenther (This used to be commit 65e978eacc30e6c400c8b76ba5f861883ff1c16a)
2008-02-06Use rpccli_samr_QueryDomainInfo() in net rpc.Günther Deschner1-11/+11
Guenther (This used to be commit 82073db9f717249ccf108b238ed64170163fc4a7)
2008-02-05Use rpccli_samr_RemoveMemberFromForeignDomain() in net.Günther Deschner1-3/+3
Guenther (This used to be commit 91c48ae15bea2235f8170170c2964bb1bae016ac)
2008-02-05Use rpccli_samr_QueryGroupMember() all over the place.Günther Deschner1-19/+26
Guenther (This used to be commit 1793ed10df7f403b85a4e52c67cbfb277b23b30b)
2008-02-05Use rpccli_samr_GetMembersInAlias() in net and rpcclient.Günther Deschner1-8/+24
Guenther (This used to be commit 3f48f9e671698235a4152102cf73a694b94542e0)
2008-02-05Use rpccli_samr_AddAliasMember() in net.Günther Deschner1-1/+3
Guenther (This used to be commit 390597c96c6ee6da249ea61eea574d434c168fbe)
2008-02-05Use rpccli_samr_DeleteAliasMember() in net.Günther Deschner1-1/+3
Guenther (This used to be commit b04bf5c1258e4695b8544aa02c894f9941375e0c)
2008-02-04Use rpccli_samr_Connect2() all over the place.Günther Deschner4-72/+123
Guenther (This used to be commit bdf8d562621e1a09bf83e2009dec24966e7fdf22)
2008-02-04Use rpccli_samr_AddGroupMember() in net.Günther Deschner1-1/+4
Guenther (This used to be commit e2635fa1e4785104174825c7ff063bd216060cb8)
2008-02-04Use rpccli_samr_DeleteGroupMember() in net.Günther Deschner1-2/+6
Guenther (This used to be commit 4e1496894ba286aa42ff0a49d975d54c5ee04b2d)
2008-02-02Convert receive_smb_raw to NTSTATUSVolker Lendecke1-2/+6
(This used to be commit ba771bd858602452a9e58c3aab1336f2ac8a25ef)
2008-02-01Use rpccli_samr_CreateUser2() all over the place.Günther Deschner3-18/+65
Guenther (This used to be commit 701af69118c9634c7dc0d5c10152ce776787694d)
2008-02-01Use rpccli_samr_CreateDomainGroup() in net and rpcclient.Günther Deschner1-3/+15
Guenther (This used to be commit 7b7b10adcaa94de3fed9b5e925eeee714ffd1c50)
2008-02-01Use rpccli_samr_CreateDomAlias() in net and rpcclient.Günther Deschner1-2/+10
Guenther (This used to be commit 1248ec89d2d9a400f892f828126ce4e862de642f)
2008-02-01Use rpccli_samr_OpenUser() all over the place.Günther Deschner3-30/+55
Guenther (This used to be commit da90eb7653554d242da83ed98adae35ced3a2938)
2008-02-01Use rpccli_samr_OpenAlias() in net and rpcclient.Günther Deschner1-25/+35
Guenther (This used to be commit f66facc0f82e3d4c470d584d8ab0494fcb4ff5a2)
2008-02-01Use rpccli_samr_OpenGroup() all over the place.Günther Deschner1-15/+25
Guenther (This used to be commit d019fc69a986937880121c2587d3fe37f995edae)
2008-02-01Use rpccli_samr_OpenDomain() all over the place.Günther Deschner4-107/+165
Guenther (This used to be commit e4e9d72724d547e1405b2ed4cec509d50ec88c8d)
2008-02-01Use rpccli_samr_DeleteUser() in net and rpcclient.Günther Deschner1-3/+6
Guenther (This used to be commit 5bd8f7067db8479ad4beb8e49d9106e43495ecec)
2008-02-01Use rpccli_samr_DeleteDomAlias() in net and rpcclient.Günther Deschner1-2/+3
Guenther (This used to be commit bbed3aed5175589787cb1b233ce4e81ecc0c81fe)
2008-02-01Use rpccli_samr_DeleteDomainGroup() in net and rpcclient.Günther Deschner1-1/+2
Guenther (This used to be commit 8cc094ddb5c28c7378be6c655f3311ea6abb4f64)
2008-01-31Remove rpccli_samr_close and use pidl generated function instead.Günther Deschner4-27/+27
Guenther (This used to be commit 64f0889401855ab76953bfae5db4fe4df19ad8a5)
2008-01-31ntlm_auth: Parse configfile after parsing it's location, not before.Kai Blin1-9/+14
(This used to be commit cf671ca35bff09af56c67e789a86a3b86093b5fb)
2008-01-29Eliminate remote tree of dsgetdcname (which will happen in libnetapi then).Günther Deschner1-1/+1
Guenther (This used to be commit fd490d236b1fb73a75c457b75128c9b98719418f)
2008-01-25Trying to avoid defining new SAMR acct creation flags when we already have ↵Günther Deschner3-17/+24
them with different names. Matt, Jeremy, please check. Guenther (This used to be commit d4a9e46edf7336f673c001c559af96eb0ecf9f6f)
2008-01-24Add dump-domain-list command for debugging winbindd's domain_list.Günther Deschner1-0/+57
Guenther (This used to be commit 10fa43f2840899c0854763e55b9174827c522a5b)
2008-01-23Windows 2008 (Longhorn) auth2 flag fixes.Andreas Schneider2-3/+3
Interop fixes for AD specific flags. Original patch from Todd Stetcher. (This used to be commit 5aadfcdaacd6f136eab9e107a88b8544e6d2105f)
2008-01-23Forward ported version of Matt Geddes <musicalcarrion@gmail.com>Jeremy Allison3-9/+27
patch for adding acct_flags to rpccli_samr_create_dom_user(). Jerry please test. Jeremy. (This used to be commit 7d94f97947b7edfcf3ec52f0125e4593d6d54c05)
2008-01-19ntlm_auth: Get rid of statics in manage_squid_ntlmssp_requestKai Blin1-37/+50
(This used to be commit 97768628f5ec533818b7f5165e92c156d668b79b)
2008-01-19ntlm_auth: Rewrite manage_client_ntlmssp_request without statics.Kai Blin1-55/+66
(This used to be commit af438426222f4990f3e4103babbbb5de03ade93d)
2008-01-19nltm_auth: Use struct ntlm_auth_state in helper functions.Kai Blin1-34/+40
Now rewriting the helpers one after the other can start. (This used to be commit 2479a0c3adf46b2d0a9b109ce689c93296f16a62)
2008-01-19ntlm_auth: Prepare for a deeper rewrite of the helper functionsKai Blin1-4/+43
(This used to be commit f8243d1913cd19401ce6a13f53c6b84a36fc9dd6)
2008-01-19ntlm_auth: Dynamically allocate the read buffer.Kai Blin1-28/+43
This ports over my changes from Samba4 (This used to be commit 4a475baf26ba9f99bc05f13dd2745494174a00c1)
2008-01-19util_str: Don't return memory from talloc_tos(), use mem_ctx instead.Kai Blin2-13/+18
(This used to be commit ab0ee6e9a6a9eee317228f0c2bde254ad9a59b85)
2008-01-15Apply const to rpccli_lsa_query_info_policy() and ↵Günther Deschner5-12/+14
rpccli_lsa_query_info_policy2(). Guenther (This used to be commit 7a3fe68bef7acde9d9f8a7a44ce7e9432f3c5a95)
2008-01-15Fix some warnings -- Jeremy, please checkVolker Lendecke2-7/+7
(This used to be commit b66ac8567c16f2c35fceceba2f858d5503620309)
2008-01-14Some more minor cleanup for "net rpc audit".Günther Deschner1-58/+54
Guenther (This used to be commit 558ce4ec3eaa93c827316d92c346f35c140fadf0)
2008-01-14Fix all callers of old rpccli_lsa_set_info_policy() call.Günther Deschner1-39/+45
Guenther (This used to be commit be8071779fa14d964e86810f5fb16bc52aea4e36)
2008-01-14Use pidl generated rpccli_lsa_QueryTrustedDomainInfoBySid when vampiring trustedGünther Deschner1-8/+14
domain secrets. Guenther (This used to be commit aa3de6f9f5b5375ca9f1e8a60a378afba1c0848b)
2008-01-13Add and modify comments in net_conf.cMichael Adam1-8/+42
Michael (This used to be commit b3afc8391d40745328172ba012f0ffc166d75aa9)
2008-01-13Add explicit creation of shares to net conf import function.Michael Adam1-0/+4
It has been removed from libnet_conf_set_parameter(). Michael (This used to be commit b5c533b06cba9a8ffd28a1fb3bc56ab248340775)
2008-01-13Introduce a libnet_conf context created by libnet_conf_open().Michael Adam1-35/+106
The libnet_conf_ctx stores the information necessary to interoperate with the configuration. It is created by calling libnet_conf_open() and destroyed by calling libnet_conf_close(). The context is passed to all the libnet_conf functions. It currently stores the token to access the registry. Later, it could store more data, e.g. the server to connect to, credentials, and so on. For support of other backends than registry or support of remote configuration, only the open function will have to be changed. In net_conf, the calls to the actual net_conf functions is wrapped into a function that calls libnet_conf_open()/_close(). Thus an individual variant of net_conf_runfunction2() and functable2 is used to cope with functions being called by the wrapper with the additional libnet_conf_ctx argument. Michael (This used to be commit c2a9346faa26e79af5948197a1b322e545f0ed09)
2008-01-11Fix CID 476. Ensure a valid pac_data pointer is always passed toJeremy Allison1-1/+2
ads_verify_ticket as it's always derefed. Jeremy. (This used to be commit 0599d57efff0f417f75510e8b08c3cb7b4bcfcd8)