summaryrefslogtreecommitdiff
path: root/source4/libnet/libnet_user.c
AgeCommit message (Collapse)AuthorFilesLines
2010-03-12s4:libnet/libnet_user.c: make use of use tevent_req based ↵Stefan Metzmacher1-24/+33
dcerpc_binding_handle stubs metze
2010-03-10s4:libnet - change variables to "unsigned" where neededMatthias Dieter Wallnöfer1-1/+1
2010-03-01s4:libnet: make use of explicit dcerpc_*_recv functionsStefan Metzmacher1-2/+2
metze
2009-07-15s4:libnet: rename uint => uint32_t because uint is not portableStefan Metzmacher1-1/+1
metze
2008-11-10s4-samr: merge samr_EnumDomainUsers from s3 idl. (fixme: python)Günther Deschner1-4/+12
Guenther
2008-10-27s4-libnet: fix user and group enumeration functions after lsa changes.Günther Deschner1-0/+2
Guenther
2008-10-27s4-lsa: merge lsa_QueryInfoPolicy/{2} from s3 lsa idl.Günther Deschner1-3/+5
Guenther
2008-04-24libnet: Make UserInfo accept a SID as input as well, fix wb_cmd_getpwuidKai Blin1-22/+75
(This used to be commit 5f3a70f285ad8a412105c0e498e486f93fc279bc)
2008-02-28Ensure we don't try and set the acct_flags if they are 0 (meaningAndrew Bartlett1-1/+1
unchanged in this interface). We seem to have two very similar interfaces here, and this is the poorer interface, for this reason. Andrew Bartlett (This used to be commit 582073eff1f21f81abb3e5f1ce2eca4ebef56a00)
2007-12-30r26633: A couple of fixes in comments.Rafal Szczesniak1-7/+9
(This used to be commit 9ff6568f9563bf72d11bf437fb6718e6fafe1824)
2007-10-10r25554: Convert last instances of BOOL, True and False to the standard types.Jelmer Vernooij1-6/+6
(This used to be commit 566aa14139510788548a874e9213d91317f83ca9)
2007-10-10r25256: Fix missing field set in libnet_ModifyUser routine.Rafal Szczesniak1-1/+4
Submitted by Matthias Dieter Wallnoefer <mwallnoefer@yahoo.de> rafal (This used to be commit 4fe47e4f976f125537b6a9fc7b13b25efe3d73a6)
2007-10-10r24127: Set the Domain SID into the libnet context, and have libnet_UserInfoAndrew Bartlett1-0/+3
return full SIDs for the user SID and primary group sid. This should help kai with his getpwnam work in winbind. Andrew Bartlett (This used to be commit 078671d5015c63e4bcd96815e150dae918763b83)
2007-10-10r23792: convert Samba4 to GPLv3Andrew Tridgell1-3/+2
There are still a few tidyups of old FSF addresses to come (in both s3 and s4). More commits soon. (This used to be commit fcf38a38ac691abd0fa51b89dc951a08e89fdafa)
2007-10-10r22944: fix bug #4618:Stefan Metzmacher1-2/+2
rename private -> private_data metze (This used to be commit 58551f2f28fce8f1fcd04736c47ecd7458f32ea2)
2007-10-10r20162: Always return some error string.Rafal Szczesniak1-0/+3
rafal (This used to be commit 0c373605776eb166ffe46db0dd21395efc3bb186)
2007-10-10r20103: Change the returned type of prerequisite checking functions,Rafal Szczesniak1-19/+19
as metze once suggested. rafal (This used to be commit 1f3fd5f85461d1e8c9cbdc3144d0a6533b170f76)
2007-10-10r19970: more comments and fixesRafal Szczesniak1-16/+37
rafal (This used to be commit f4621dae44766feaeab452dc5fb5b495fa62d023)
2007-10-10r19956: remove unused functionRafal Szczesniak1-58/+0
rafal (This used to be commit 2b60090ca664bd99f6332ddd3541a22f89c74aab)
2007-10-10r19938: Return function status instead of rpc layer status. This isRafal Szczesniak1-0/+4
needed to correctly return STATUS_MORE_ENTRIES and the like. rafal (This used to be commit 0dbba04fe06d0feddf09421046e1e99c311272ca)
2007-10-10r19922: Use new composite_create functions in composite contextRafal Szczesniak1-105/+134
initialisation. Redesign libnet_UserList function to actually do what it was intended to do. rafal (This used to be commit 4ccc6e63dd91c1772bed13aeb1a4346c2a172d1a)
2007-10-10r19753: verify result of received request before sending the next one.Rafal Szczesniak1-0/+1
I don't know why I forgot this... rafal (This used to be commit d5f7141a6c76d80d564500d59fd07cc8edb8127d)
2007-10-10r19640: add some commentsRafal Szczesniak1-8/+57
rafal (This used to be commit 1ea37bf3b32a7f534b3ae1918fc6336ef062f8ab)
2007-10-10r19586: draft version of libnet_UserList function. still a bit of workRafal Szczesniak1-1/+198
to do left. rafal (This used to be commit 4e6d479b0707a4b48f4ca7c2a042bbf9627411f9)
2007-10-10r19398: more commentsRafal Szczesniak1-3/+97
rafal (This used to be commit 2ed463e3cd36434c25833a0905e432b5b7f14e25)
2007-10-10r19024: remove read-only and policy dependent fields and flagsRafal Szczesniak1-33/+27
from user modify routines. rafal (This used to be commit 7ca0d3dbcb9193c0f023e7c43764c7557925bb0e)
2007-10-10r18656: fix stupid mistake causing segfaults in torture testRafal Szczesniak1-2/+7
and also add one more field to be set. rafal (This used to be commit e2621d00638f7dbf9f0bf862d2841da73f26d0af)
2007-10-10r18615: add more time fields and fix a silly mistake.Rafal Szczesniak1-1/+27
rafal (This used to be commit 06e0c5d1664143f212f72fff9d9f43447b16b1d5)
2007-10-10r17856: The two new functions - libnet_LookupName and libnet_UserInfo.Rafal Szczesniak1-0/+157
These two perform name resolving in SAM database and fetching user account information, respectively. The code is quite rough yet, but it builds and basic tests work. Now, I'm working on cleaning it up... rafal (This used to be commit 4a932255a01d9f1ac91feb9e371494933f1ae74e)
2007-10-10r17670: 1) Refactor libnet context structure a bit, to have rpc connectionRafal Szczesniak1-17/+17
properties more consistently reflected. 2) Add domain open routine for lsa pipe - this is needed for ongoing name resolve function. Tests (still neglected) and comments to follow. rafal (This used to be commit fe5652c2b8121bbe3b9932c43164035355478611)
2007-10-10r17448: Define macros to set fields in api function modifying user account.Rafal Szczesniak1-28/+25
rafal (This used to be commit 8d9330c490470127f192949efa9201225136edb1)
2007-10-10r16692: More comments and further code in set_user_changes routine.Rafal Szczesniak1-17/+77
rafal (This used to be commit c58fa8676c93b49bcce2e86b957690fc6558280c)
2007-10-10r16572: More comments and simple refactoring of one condition.Rafal Szczesniak1-6/+52
rafal (This used to be commit 24006a36014eaa7457cf3db4cf0b084e1f9aa4d8)
2007-10-10r16531: Add a function preparing argument for modify user routine.Rafal Szczesniak1-2/+41
rafal (This used to be commit d91cbec2644030a6e7978dd2e2c854e9d7a3d313)
2007-10-10r16211: Refactor domain_opened function a bit and add a few comments.Rafal Szczesniak1-28/+60
rafal (This used to be commit d8113fa5e19570fcf67a7d3cd8a0d8ab12ef147e)
2007-10-10r15919: - Create function checking prerequisites like valid domainRafal Szczesniak1-63/+175
opened and rpc pipe connected. Each user management routine calls the function before doing their job - Initial work on user modify functionality (does nothing yet) rafal (This used to be commit 51501cdeef0f253d52112a368a07815ef1fbccca)
2007-10-10r15857: don't clear the error string after setting itStefan Metzmacher1-4/+6
metze (This used to be commit d273d8ae52255170932405f488876510e02f5813)
2007-10-10r15850: another spot where r->out.error_string can be uninitialiedAndrew Tridgell1-0/+1
(This used to be commit 4898b29c32737b2cf425d5822da2f395f70ca6e2)
2007-10-10r15849: ensure we don't try to talloc_steal() an invalid error_string inAndrew Tridgell1-0/+1
r->out on error (This used to be commit 1d1d2aaeae643e01bfd51d69cba741557543e5bb)
2007-10-10r15666: Fix a silly typo.Rafal Szczesniak1-1/+1
rafal (This used to be commit dc93aef09a59b101ca6180fbc431500a6fd7da02)
2007-10-10r15663: Turn libnet_DeleteUser into async function and fix subtle bug probablyRafal Szczesniak1-80/+127
causing ejsnet test to segfault. Also, cleanup a bit and add monitor fn pointer to internal user delete libnet function. Time for some comments now. rafal (This used to be commit 89e9a887197380f13e0668e845d00e1050259331)
2007-10-10r15625: Partial commit of my current work. It makes libnet api functionsRafal Szczesniak1-14/+163
a bit more smart and more aware of what libnet_context can offer. The context is a help when some of the arguments are not passed (programmer counts on using sensible defaults) and stores some of results so that similar subsequent calls don't need to reopen some of policy handles, pipes, etc. again. It also helps to hide some of details the library user don't really want to know much about. Also, change domain open function to be part of public api, as it is going to be used in ejsnet interface. Note, this is work in progress. Comments are welcome. rafal (This used to be commit 1ed80c594c2f466e364a11194d6fdc30ac4a8f27)
2007-10-10r14464: Don't include ndr_BASENAME.h files unless strictly required, insteadJelmer Vernooij1-0/+1
try to include just the BASENAME.h files (containing only structs) (This used to be commit 3dd477ca5147f28a962b8437e2611a8222d706bd)
2007-10-10r12892: Add a 'Migrate from Windows' page to our installation section in SWAT.Andrew Bartlett1-0/+51
Doing this required reworking ejsnet, particularly so it could take a set of credentials, not just a username and password argument. This required fixing the ejsnet.js test script, which now adds and deletes a user, and is run from 'make test'. This should prevent it being broken again. Deleting a user from ejsnet required that the matching backend be added to libnet, hooking fortunetly onto already existing code for the actual deletion. The js credentials interface now handles the 'set machine account' flag. New functions have been added to provision.js to wrap the basic operations (so we can write a command line version, as well as the web based version). Andrew Bartlett (This used to be commit a5e7c17c348c45e61699cc1626a0d5eae2df4636)
2007-10-10r12858: This moves the libnet_LookupPdc code to use a GetDC request to findAndrew Bartlett1-14/+4
the remote server's name, or in the absence of a local nbt_server to communicate with (or without root access), a node status request. The result is that we are in a better position to use kerberos, as well as to remove the 'password server' mandatory parameter for the samsync and samdump commands. (I need this to put these into SWAT). The only problem I have is that I must create a messaging context, which requires a server ID. As a client process, I don't expect to get messages, but it is currently required for replies, so I generate a random() number. We probably need the servers to accept connections on streamed sockets too, for client-only tasks that want IRPC. Because I wanted to test this code, I have put the NET-API-* tests into our test scripts, to ensure they pass and keep passing. They are good frontends onto the libnet system, and I see no reason not to test them. In doing so the NET-API-RPCCONNECT test was simplified to take a binding string on the command line, removing duplicate code, and testing the combinations in the scripts instead. (I have done a bit of work on the list shares code in libnet_share.c to make it pass 'make test') In the future, I would like to extend the libcli/findds.c code (based off volker's winbind/wb_async_helpers.c, which is why it shows up a bit odd in the patch) to handle getting multiple name replies, sending a getdc request to each in turn. (posted to samba-technical for review, and I'll happily update with any comments) Andrew Bartlett (This used to be commit 7ccddfd3515fc2c0d6f447c768ccbf7a220c3380)
2007-10-10r12696: Reduce the size of include/structs.hJelmer Vernooij1-1/+0
(This used to be commit 63917616016133c623fc6ff59454bc313ee7dd8f)
2007-10-10r12510: Change the DCE/RPC interfaces to take a pointer to aJelmer Vernooij1-3/+1
dcerpc_interface_table struct rather then a tuple of interface name, UUID and version. This removes the requirement for having a global list of DCE/RPC interfaces, except for these parts of the code that use that list explicitly (ndrdump and the scanner torture test). This should also allow us to remove the hack that put the authservice parameter in the dcerpc_binding struct as it can now be read directly from dcerpc_interface_table. I will now modify some of these functions to take a dcerpc_syntax_id structure rather then a full dcerpc_interface_table. (This used to be commit 8aae0f168e54c01d0866ad6e0da141dbd828574f)
2007-10-10r11749: 1) Buffer allocation's been moved and isn't needed here.Rafal Szczesniak1-3/+1
2) Connect to a server instead of pdc after locating it. rafal (This used to be commit a7bf9ada34c31f26d13c1575de2ec79ea5948a71)
2007-10-10r11708: Fix allocation of too small buffer to hold ip address.Rafal Szczesniak1-1/+1
Thanks metze for catching that. rafal (This used to be commit 5114ef8d1cc9b6f2206463d4ba76653669728403)
2007-10-10r11705: Fix segfaulting create user function.Rafal Szczesniak1-0/+4
rafal (This used to be commit 6b0c083c9b714bf25709e1db3b2113eb8305e8ef)