summaryrefslogtreecommitdiff
path: root/source4/auth/credentials/credentials.h
AgeCommit message (Expand)AuthorFilesLines
2007-10-10r25398: Parse loadparm context to all lp_*() functions.Jelmer Vernooij1-0/+1
2007-10-10r25193: Update headers to easy use by external apps.Jelmer Vernooij1-0/+1
2007-10-10r24712: No longer expose the 'BOOL' data type in any interfaces.Jelmer Vernooij1-3/+3
2007-10-10r23792: convert Samba4 to GPLv3Andrew Tridgell1-3/+2
2007-10-10r23063: Make sure to invalidate the ccache when we set aAndrew Bartlett1-0/+7
2007-10-10r22969: fix some more places where we could end up with more than one eventAndrew Tridgell1-0/+3
2007-10-10r21736: Fix the smbclient test to do something more interesting with the lastAndrew Bartlett1-1/+1
2007-10-10r21142: fix compiler warningsStefan Metzmacher1-0/+1
2007-10-10r20135: attach default gensec features to the cli_credentials structure,Stefan Metzmacher1-0/+3
2007-10-10r15422: Fix issues with functions being called recursively in the credentialsJelmer Vernooij1-0/+3
2007-10-10r15414: Support retrying different username/password combinationsJelmer Vernooij1-1/+5
2007-10-10r14484: Install more headersJelmer Vernooij1-0/+2
2007-10-10r14363: Remove credentials.h from the global includes.Jelmer Vernooij1-0/+4
2007-10-10r13206: This patch finally re-adds a -k option that works reasonably.Andrew Bartlett1-5/+9
2007-10-10r12542: Move some more prototypes out to seperate headersJelmer Vernooij1-0/+2
2007-10-10r12310: Link simple bind support in our internal LDAP libs to LDB and theAndrew Bartlett1-0/+2
2007-10-10r12065: fix compiler warningStefan Metzmacher1-1/+1
2007-10-10r12060: Work towards allowing the credentials system to allow/deny certainAndrew Bartlett1-0/+3
2007-10-10r11995: A big kerberos-related update.Andrew Bartlett1-2/+4
2007-10-10r11452: Update Heimdal to current lorikeet, including removing the ccache sideAndrew Bartlett1-0/+2
2007-10-10r11401: A simple hack to have our central credentials system deny sending LMAndrew Bartlett1-0/+3
2007-10-10r11220: Add the ability to handle the salt prinicpal as part of theAndrew Bartlett1-0/+1
2007-10-10r11200: Reposition the creation of the kerberos keytab for GSSAPI and Krb5Andrew Bartlett1-0/+5
2007-10-10r10982: Move credentials.h into auth/credentials, and add flags needed byAndrew Bartlett1-0/+81