summaryrefslogtreecommitdiffstats
path: root/source4/auth/kerberos/kerberos_util.c
Commit message (Expand)AuthorAgeFilesLines
* s4:kerberos Use MIT compatible names for these enc typesAndrew Bartlett2009-08-211-1/+1
* Cosmetic corrections for the KERBEROS libraryMatthias Dieter Wallnöfer2008-09-241-3/+1
* Kerberos cosmetic changes: Revert a part of the patchMatthias Dieter Wallnöfer2008-09-241-1/+3
* Cosmetic corrections for the KERBEROS libraryMatthias Dieter Wallnöfer2008-09-241-10/+8
* Install public header files again and include required prototypes.Jelmer Vernooij2008-04-021-1/+2
* Don't require users of credentials.h to have krb5.h and gssapi.hAndrew Bartlett2008-03-171-4/+4
* r25552: Convert to standard bool type.Jelmer Vernooij2007-10-101-6/+6
* r23792: convert Samba4 to GPLv3Andrew Tridgell2007-10-101-3/+2
* r22990: free temporary memory also on success...Stefan Metzmacher2007-10-101-0/+1
* r22558: Move to a static list of enctypes to put into our keytab. In future,Andrew Bartlett2007-10-101-59/+40
* r21175: Fix the kerberos keytab update code to handle deletes.Andrew Bartlett2007-10-101-3/+2
* r19677: Fix more dependencies.Jelmer Vernooij2007-10-101-1/+1
* r19598: Ahead of a merge to current lorikeet-heimdal:Andrew Bartlett2007-10-101-0/+1
* r19568: When we get back a skew error, try with no skew. This allows us toAndrew Bartlett2007-10-101-38/+50
* r15853: started the process of removing the warnings now thatAndrew Tridgell2007-10-101-6/+6
* r15511: Using this name causes less warnings on the IBM checker, due to usingAndrew Bartlett2007-10-101-3/+5
* r15501: Allow interactive password prompting on kerberos as well.Andrew Bartlett2007-10-101-0/+7
* r13107: Follow the lead of Heimdal's kpasswdd and use the HDB (hdb-ldb in ourAndrew Bartlett2007-10-101-1/+3
* r12594: Jelmer pushed some proposed header reductions to the list today. ThisAndrew Bartlett2007-10-101-2/+0
* r12422: Some kerberos comments and clarifications.Andrew Bartlett2007-10-101-2/+5
* r12411: Add 'net samdump keytab <keytab>'.Andrew Bartlett2007-10-101-22/+36
* r12059: Use random keytab names (so we get different keytabs, rather thanAndrew Bartlett2007-10-101-1/+15
* r12056: Some clarification fixes for the keytab code, and use the rightAndrew Bartlett2007-10-101-14/+15
* r11993: As well as making an in-MEMORY keytab, allow a file-based keytab to b...Andrew Bartlett2007-10-101-98/+321
* r11350: Add some debugs to assist tracking down kerberos issues in future.Andrew Bartlett2007-10-101-2/+26
* r11220: Add the ability to handle the salt prinicpal as part of theAndrew Bartlett2007-10-101-25/+31
* r11200: Reposition the creation of the kerberos keytab for GSSAPI and Krb5Andrew Bartlett2007-10-101-37/+74
* r10402: Make the RPC-SAMLOGON test pass against Win2k3 SP0 again.Andrew Bartlett2007-10-101-1/+1
* r10364: Turn gensec:gssapi on by default, except for a login of the formAndrew Bartlett2007-10-101-1/+1
* r10035: This patch removes the need for the special case hackAndrew Bartlett2007-10-101-7/+56
* r9728: A *major* update to the credentials system, to incorporate theAndrew Bartlett2007-10-101-47/+12
* r7991: I forgot to free the keyblock once we are done with it.Andrew Bartlett2007-10-101-0/+1
* r7989: Allow the use of hashed passwords in the kerberos client and server,Andrew Bartlett2007-10-101-17/+83
* r7827: Add in-memory keytab to Samba4, using the new MEMORY_WILDCARD keytabAndrew Bartlett2007-10-101-2/+161
* r7270: A big revamp to the way we handle kerberos errors in Samba4. We nowAndrew Bartlett2007-10-101-13/+9
* r6800: A big GENSEC update:Andrew Bartlett2007-10-101-0/+120