summaryrefslogtreecommitdiffstats
path: root/source3/libads/kerberos.c
Commit message (Expand)AuthorAgeFilesLines
* s3-secrets: only include secrets.h when needed.Günther Deschner2010-08-051-0/+1
* s3: avoid global include of ads.h.Günther Deschner2010-08-051-52/+1
* s3-build: use ndr_misc.h where needed.Günther Deschner2010-05-281-0/+1
* s3: Remove use of iconv_convenience.Jelmer Vernooij2010-05-181-3/+2
* s3-kerberos: temporary fix for ipv6 in print_kdc_line().Günther Deschner2010-05-171-5/+20
* s3-kerberos: pass down kdc_name to create_local_private_krb5_conf_for_domain().Günther Deschner2010-05-171-7/+12
* Fix bug #7079 - cliconnect gets realm wrong with trusted domains.Jeremy Allison2010-01-301-0/+52
* s3-kerberos: only use krb5 headers where required.Günther Deschner2009-11-271-0/+1
* s3-kerberos: fix some build warnings when building against heimdal.Günther Deschner2009-11-061-2/+2
* Add a parameter to disable the automatic creation of krb5.conf filesVolker Lendecke2009-08-261-1/+6
* Remove smb_mkstemp() - libreplace will now provide a secure mkstemp() ifJelmer Vernooij2009-04-201-1/+1
* s3:kerberos Rework smb_krb5_unparse_name() to take a talloc contextAndrew Bartlett2009-04-071-4/+4
* s3-krb5: Fix Coverity #762 (REVERSE_INULL).Günther Deschner2009-03-201-6/+6
* s3: use pidl to pull a KRB5_EDATA_NTSTATUS.Günther Deschner2009-02-061-36/+6
* s3:libads: use lock_path for creating paths to local krb5.conf filesMichael Adam2009-01-161-2/+3
* s3:libads: give create_local_private_krb5_conf_for_domain() a common exit pointMichael Adam2009-01-161-30/+20
* s3: Change sockaddr util function names for consistencyTim Prouty2008-12-031-3/+3
* Use sockaddr_storage only where we rely on the size, use sockaddrJelmer Vernooij2008-10-231-4/+5
* kerberos: fix indent of enc type lines in generated krb5.conf files.Günther Deschner2008-09-041-3/+3
* libads: add ADS_AUTH_USER_CREDS to avoid magic overwriting of usernames.Günther Deschner2008-06-241-0/+6
* Memory leak fixes from Chere Zhou <czhou@isilon.com>.Jeremy Allison2008-05-271-0/+4
* Fix some comments to match get_kdc_ip_string()'s behaviourroot2008-05-191-1/+7
* Coverity fixesMarc VanHeyningen2008-03-171-2/+4
* Fix Coverity ID 551Volker Lendecke2008-03-081-0/+2
* Fix some warningsVolker Lendecke2008-02-251-7/+15
* Restrict the enctypes in the generated krb5.conf files to Win2003 types.Gerald W. Carter2008-01-281-4/+8
* Tidy up code and debug for non-default krb5 IPv6 port.Jeremy Allison2008-01-161-9/+15
* Fix IPv6 bug #5204, which caused krb5 DNS lookupsJeremy Allison2008-01-161-13/+56
* Print principal in debug statement in kerberos_kinit_password() as well.Günther Deschner2008-01-141-1/+2
* While 'data' is usually 0 terminated, nothing in the spec requires that. The ...Simo Sorce2007-12-171-1/+4
* Doh, fix typo in error exit.Jeremy Allison2007-12-151-2/+2
* Added patch originally by Andreas Schneider <anschneider@suse.de>Jeremy Allison2007-12-151-0/+52
* More pstring removal....Jeremy Allison2007-11-201-9/+9
* This is a large patch (sorry). Migrate from struct in_addrJeremy Allison2007-10-241-13/+25
* RIP BOOL. Convert BOOL -> bool. I found a few interestingJeremy Allison2007-10-181-12/+12
* r25030: ip_srv_nonsite and count_nonsite are initialized in get_kdc_list() in...Lars Müller2007-10-101-2/+2
* r24836: Initialize some uninitialized variables.Michael Adam2007-10-101-3/+5
* r23784: use the GPLv3 boilerplate as recommended by the FSF and the license textAndrew Tridgell2007-10-101-2/+1
* r23779: Change from v2 or later to v3 or later.Jeremy Allison2007-10-101-1/+1
* r23147: Patch #4566 from jacob berkman <jberkman@novell.com>. Pass password d...Jeremy Allison2007-10-101-1/+2
* r22666: Expand kerberos_kinit_password_ext() to return NTSTATUS codes and makeGünther Deschner2007-10-101-3/+29
* r22664: When we have krb5_get_init_creds_opt_get_error() then try to get the ...Günther Deschner2007-10-101-0/+121
* r22663: Restructure kerberos_kinit_password_ext() error path.Günther Deschner2007-10-101-53/+33
* r21779: I missd a call to krb5_get_init_creds_opt_alloc in r21778.James Peach2007-10-101-1/+1
* r21778: Wrap calls to krb5_get_init_creds_opt_free to handle the differentJames Peach2007-10-101-2/+2
* r21240: Fix longstanding Bug #4009.Günther Deschner2007-10-101-1/+5
* r21238: Fix tab indent in self-written krb5.confs.Günther Deschner2007-10-101-1/+1
* r21110: Fix kinit with Heimdal (Bug #4226).Günther Deschner2007-10-101-13/+26
* r20860: Adding some small tweaks. When we have no sitename, there is no need toGünther Deschner2007-10-101-11/+14
* r20857: Silence gives assent :-). Checking in the fix forJeremy Allison2007-10-101-14/+51