summaryrefslogtreecommitdiff
path: root/source4/auth/credentials
AgeCommit message (Expand)AuthorFilesLines
2007-10-10r12694: Move some headers to the directory of the subsystem they belong to.Jelmer Vernooij1-1/+1
2007-10-10r12670: Make a couple of dependencies stricterJelmer Vernooij1-1/+1
2007-10-10r12608: Remove some unused #include lines.Jelmer Vernooij2-2/+0
2007-10-10r12592: Remove some useless dependenciesJelmer Vernooij1-1/+1
2007-10-10r12542: Move some more prototypes out to seperate headersJelmer Vernooij3-0/+4
2007-10-10r12498: Eliminate INIT_OBJ_FILES and ADD_OBJ_FILES. We were not usingJelmer Vernooij1-2/+2
2007-10-10r12411: Add 'net samdump keytab <keytab>'.Andrew Bartlett2-22/+9
2007-10-10r12310: Link simple bind support in our internal LDAP libs to LDB and theAndrew Bartlett2-0/+25
2007-10-10r12227: I realised that I wasn't yet seeing authenticated LDAP for the ldbAndrew Bartlett2-6/+37
2007-10-10r12179: Allow our KDC to use LDAP to get to the backend database.Andrew Bartlett1-1/+46
2007-10-10r12065: fix compiler warningStefan Metzmacher1-1/+1
2007-10-10r12061: Add missing file to previous commit. This provides a hook on which toAndrew Bartlett1-0/+31
2007-10-10r12060: Work towards allowing the credentials system to allow/deny certainAndrew Bartlett3-3/+8
2007-10-10r11995: A big kerberos-related update.Andrew Bartlett4-22/+314
2007-10-10r11452: Update Heimdal to current lorikeet, including removing the ccache sideAndrew Bartlett3-3/+113
2007-10-10r11440: Actually check the right thing for 'is this a machine account' (thank...Andrew Bartlett1-1/+1
2007-10-10r11401: A simple hack to have our central credentials system deny sending LMAndrew Bartlett4-0/+19
2007-10-10r11358: Ensure domains are always upper-case as well. Helps NTLMv2.Andrew Bartlett1-1/+4
2007-10-10r11313: TypoAndrew Bartlett1-1/+1
2007-10-10r11244: Relative path names in .mk filesJelmer Vernooij1-4/+4
2007-10-10r11220: Add the ability to handle the salt prinicpal as part of theAndrew Bartlett4-4/+20
2007-10-10r11209: We can't read the priorSecret unless we ask for it.Andrew Bartlett1-0/+1
2007-10-10r11204: Allow us to read credentials from secrets.ldb without aAndrew Bartlett1-6/+2
2007-10-10r11200: Reposition the creation of the kerberos keytab for GSSAPI and Krb5Andrew Bartlett4-8/+142
2007-10-10r11058: remove useless talloc contextStefan Metzmacher1-4/+1
2007-10-10r10982: Move credentials.h into auth/credentials, and add flags needed byAndrew Bartlett1-0/+81
2007-10-10r10981: Pull code to decide between and implement NTLMv2, NTLM and LMAndrew Bartlett3-14/+193
2007-10-10r10597: And add the .mk files for the new credentials subsystem.Andrew Bartlett1-0/+11
2007-10-10r10596: Move the credentials code into it's own subsystem, and push it under ...Andrew Bartlett3-0/+1103