summaryrefslogtreecommitdiff
path: root/source4/auth/credentials/credentials_files.c
AgeCommit message (Expand)AuthorFilesLines
2007-10-10r21736: Fix the smbclient test to do something more interesting with the lastAndrew Bartlett1-1/+1
2007-10-10r21362: rename:Stefan Metzmacher1-2/+2
2007-10-10r21314: add more usefull debug outputStefan Metzmacher1-6/+6
2007-10-10r21135: Instead of having hooks to update keytabs as an explicit thing, updateAndrew Bartlett1-73/+12
2007-10-10r19832: better prototypes for the linearization functions:Simo Sorce1-1/+1
2007-10-10r19831: Big ldb_dn optimization and interfaces enhancement patchSimo Sorce1-1/+1
2007-10-10r19598: Ahead of a merge to current lorikeet-heimdal:Andrew Bartlett1-0/+1
2007-10-10r19573: Move secrets.o into param/ (subsystems haven't been integrated yet).Jelmer Vernooij1-1/+1
2007-10-10r17516: Change helper function names to make more clear what they are meant t...Simo Sorce1-10/+10
2007-10-10r14977: more IBM checker fixesAndrew Tridgell1-0/+1
2007-10-10r14464: Don't include ndr_BASENAME.h files unless strictly required, insteadJelmer Vernooij1-1/+1
2007-10-10r14363: Remove credentials.h from the global includes.Jelmer Vernooij1-0/+1
2007-10-10r13924: Split more prototypes out of include/proto.h + initial work on headerJelmer Vernooij1-0/+1
2007-10-10r13107: Follow the lead of Heimdal's kpasswdd and use the HDB (hdb-ldb in ourAndrew Bartlett1-19/+10
2007-10-10r12694: Move some headers to the directory of the subsystem they belong to.Jelmer Vernooij1-1/+1
2007-10-10r12411: Add 'net samdump keytab <keytab>'.Andrew Bartlett1-2/+2
2007-10-10r12227: I realised that I wasn't yet seeing authenticated LDAP for the ldbAndrew Bartlett1-6/+33
2007-10-10r11995: A big kerberos-related update.Andrew Bartlett1-4/+88
2007-10-10r11401: A simple hack to have our central credentials system deny sending LMAndrew Bartlett1-0/+3
2007-10-10r11220: Add the ability to handle the salt prinicpal as part of theAndrew Bartlett1-4/+9
2007-10-10r11209: We can't read the priorSecret unless we ask for it.Andrew Bartlett1-0/+1
2007-10-10r11204: Allow us to read credentials from secrets.ldb without aAndrew Bartlett1-6/+2
2007-10-10r11200: Reposition the creation of the kerberos keytab for GSSAPI and Krb5Andrew Bartlett1-4/+53
2007-10-10r10596: Move the credentials code into it's own subsystem, and push it under ...Andrew Bartlett1-0/+293