summaryrefslogtreecommitdiff
path: root/source4/auth/credentials/credentials.c
AgeCommit message (Expand)AuthorFilesLines
2007-10-10r19598: Ahead of a merge to current lorikeet-heimdal:Andrew Bartlett1-1/+2
2007-10-10r16218: If a connection is forced as 'anonymous', don't treat it asAndrew Bartlett1-2/+2
2007-10-10r15498: Initialise the callback_running field, and get the flag set/clear theAndrew Bartlett1-4/+5
2007-10-10r15422: Fix issues with functions being called recursively in the credentialsJelmer Vernooij1-6/+24
2007-10-10r15421: Correct function comments.Andrew Bartlett1-4/+3
2007-10-10r15420: Add a new function to print a the 'unparsed' string format for userna...Andrew Bartlett1-3/+37
2007-10-10r15415: Use Jelmer's new credentials 'wrong password' code to give the user 3Andrew Bartlett1-1/+3
2007-10-10r15414: Support retrying different username/password combinationsJelmer Vernooij1-0/+21
2007-10-10r14464: Don't include ndr_BASENAME.h files unless strictly required, insteadJelmer Vernooij1-1/+1
2007-10-10r14380: Reduce the size of structs.hJelmer Vernooij1-1/+1
2007-10-10r13924: Split more prototypes out of include/proto.h + initial work on headerJelmer Vernooij1-0/+1
2007-10-10r13206: This patch finally re-adds a -k option that works reasonably.Andrew Bartlett1-2/+15
2007-10-10r12608: Remove some unused #include lines.Jelmer Vernooij1-1/+0
2007-10-10r12310: Link simple bind support in our internal LDAP libs to LDB and theAndrew Bartlett1-0/+23
2007-10-10r12227: I realised that I wasn't yet seeing authenticated LDAP for the ldbAndrew Bartlett1-0/+4
2007-10-10r12060: Work towards allowing the credentials system to allow/deny certainAndrew Bartlett1-0/+1
2007-10-10r11995: A big kerberos-related update.Andrew Bartlett1-3/+24
2007-10-10r11452: Update Heimdal to current lorikeet, including removing the ccache sideAndrew Bartlett1-0/+1
2007-10-10r11401: A simple hack to have our central credentials system deny sending LMAndrew Bartlett1-0/+1
2007-10-10r11358: Ensure domains are always upper-case as well. Helps NTLMv2.Andrew Bartlett1-1/+4
2007-10-10r11220: Add the ability to handle the salt prinicpal as part of theAndrew Bartlett1-0/+1
2007-10-10r11200: Reposition the creation of the kerberos keytab for GSSAPI and Krb5Andrew Bartlett1-0/+27
2007-10-10r11058: remove useless talloc contextStefan Metzmacher1-4/+1
2007-10-10r10981: Pull code to decide between and implement NTLMv2, NTLM and LMAndrew Bartlett1-13/+0
2007-10-10r10596: Move the credentials code into it's own subsystem, and push it under ...Andrew Bartlett1-0/+562