summaryrefslogtreecommitdiffstats
path: root/source3/libads/kerberos_keytab.c
Commit message (Expand)AuthorAgeFilesLines
* s3-krb5: Limit search for old kvno to 8bitsChristof Schmitt2014-05-081-2/+5
* s3-libads: Fix copy&paste error in ads_keytab_add_entry().Andreas Schneider2012-12-211-1/+1
* s3-krb5: use and request AES keys in kerberos operations.Günther Deschner2012-10-021-1/+7
* Check error returns from strupper_m() (in all reasonable places).Jeremy Allison2012-08-091-1/+4
* s3-libads: pretty print a keytab list.Günther Deschner2012-01-091-2/+2
* s3-param Remove special case for global_myname(), rename to lp_netbios_name()Andrew Bartlett2011-06-091-7/+7
* s3-waf: try to fix the non-ldap-but-krb5 build.Günther Deschner2011-04-151-0/+4
* s3-libads: avoid crashing in ads_keytab_list().Günther Deschner2010-08-311-0/+1
* s3-ads: Fix wrong test in if statementSimo Sorce2010-08-191-1/+1
* s3-ads: Remove unused wrapper and make function staticSimo Sorce2010-08-181-27/+12
* s3-ads: cleanup ads_keytab_list()Simo Sorce2010-08-181-13/+16
* s3-ads: cleanup ads_keytab_create_default()Simo Sorce2010-08-181-113/+136
* s3-ads: cleanup ads_keytab_add_entry()Simo Sorce2010-08-181-57/+80
* s3-ads: Split, simplify and cleanup keytab functionsSimo Sorce2010-08-181-169/+172
* s3-krb5 Only build ADS support if arcfour-hmac-md5 is availableAndrew Bartlett2010-08-131-5/+4
* s3-secrets: only include secrets.h when needed.Günther Deschner2010-08-051-0/+1
* s3: avoid global include of ads.h.Günther Deschner2010-08-051-0/+1
* s3-kerberos: only use krb5 headers where required.Günther Deschner2009-11-271-0/+1
* s3:kerberos Rework smb_krb5_unparse_name() to take a talloc contextAndrew Bartlett2009-04-071-13/+14
* More asprintf warning fixes.Jeremy Allison2008-12-231-4/+16
* s3-net: allow to list a keytab generated using net rpc vampire.Günther Deschner2008-12-021-2/+5
* kerberos: use KRB5_KT_KEY macro where appropriate.Günther Deschner2008-08-291-9/+2
* Fix uninitialized variables.Jeremy Allison2008-07-301-0/+1
* kerberos: make smb_krb5_kt_add_entry() static.Günther Deschner2008-07-181-6/+6
* kerberos: allow to keep entries with old kvno's while creating keytab.Günther Deschner2008-06-301-2/+4
* kerberos: rename smb_krb5_kt_add_entry to smb_krb5_kt_add_entry_ext.Günther Deschner2008-06-301-25/+39
* kerberos: make smb_krb5_kt_add_entry public, allow to pass keys without salti...Günther Deschner2008-06-241-6/+10
* libads: add ads_get_machine_kvno() to make ads_get_kvno() a bit more generic.Günther Deschner2008-06-171-5/+5
* RIP BOOL. Convert BOOL -> bool. I found a few interestingJeremy Allison2007-10-181-1/+1
* r23784: use the GPLv3 boilerplate as recommended by the FSF and the license textAndrew Tridgell2007-10-101-2/+1
* r23779: Change from v2 or later to v3 or later.Jeremy Allison2007-10-101-1/+1
* r23651: Always, always, always compile before commit...Günther Deschner2007-10-101-1/+1
* r23650: Fix remaining callers of krb5_kt_default().Günther Deschner2007-10-101-3/+4
* r23649: Fix the build (by moving smb_krb5_open_keytab() to clikrb5.c).Günther Deschner2007-10-101-137/+1
* r23648: Allow to list a custom krb5 keytab file with:Günther Deschner2007-10-101-2/+2
* r23646: Generalize our internal keytab handling to support a broader range of...Günther Deschner2007-10-101-47/+140
* r22479: Add "net ads keytab list".Günther Deschner2007-10-101-0/+112
* r21863: Fix debug messages with incorrect function name.Jeremy Allison2007-10-101-15/+15
* r21561: It makes absolutely no sense to call krb5_kt_resolve() two timesGünther Deschner2007-10-101-6/+1
* r20486: Always upper case the "host/<sAMAccoutnName>" entry in the keytab fileGerald Carter2007-10-101-1/+6
* r16952: New derive DES salt code and Krb5 keytab generationGerald Carter2007-10-101-176/+215
* r15210: Add wrapper functions smb_krb5_parse_name, smb_krb5_unparse_name,Jeremy Allison2007-10-101-11/+11
* r5759: Patch from Doug VanLeuven <roamdad@sonic.net> to add more case/realm/nameJeremy Allison2007-10-101-2/+21
* r4088: Get medieval on our ass about malloc.... :-). Take control of all our ...Jeremy Allison2007-10-101-1/+1
* r3502: Tidy up debugging in kerberos_keytab code.Jeremy Allison2007-10-101-32/+48
* r3492: Fixes from testing kerberos salted principal fix.Jeremy Allison2007-10-101-1/+1
* r3381: More merging of the #1717 patch. Fixup some erroneous assumptions aboutJeremy Allison2007-10-101-3/+10
* r3379: More merging of kerberos keytab and salting fixes from Nalin Dahyabhai...Jeremy Allison2007-10-101-15/+74
* r1373: Fix from Guenther Deschner <gd@sernet.de> to ensure last error return ...Jeremy Allison2007-10-101-1/+2
* r1243: Fix so this compiles with Heimdal (in Heimdal krb5_kt_cursor is a stru...Jeremy Allison2007-10-101-16/+34