summaryrefslogtreecommitdiffstats
path: root/source4/auth/credentials/credentials_files.c
Commit message (Expand)AuthorAgeFilesLines
* r17516: Change helper function names to make more clear what they are meant t...Simo Sorce2007-10-101-10/+10
* r14977: more IBM checker fixesAndrew Tridgell2007-10-101-0/+1
* r14464: Don't include ndr_BASENAME.h files unless strictly required, insteadJelmer Vernooij2007-10-101-1/+1
* r14363: Remove credentials.h from the global includes.Jelmer Vernooij2007-10-101-0/+1
* r13924: Split more prototypes out of include/proto.h + initial work on headerJelmer Vernooij2007-10-101-0/+1
* r13107: Follow the lead of Heimdal's kpasswdd and use the HDB (hdb-ldb in ourAndrew Bartlett2007-10-101-19/+10
* r12694: Move some headers to the directory of the subsystem they belong to.Jelmer Vernooij2007-10-101-1/+1
* r12411: Add 'net samdump keytab <keytab>'.Andrew Bartlett2007-10-101-2/+2
* r12227: I realised that I wasn't yet seeing authenticated LDAP for the ldbAndrew Bartlett2007-10-101-6/+33
* r11995: A big kerberos-related update.Andrew Bartlett2007-10-101-4/+88
* r11401: A simple hack to have our central credentials system deny sending LMAndrew Bartlett2007-10-101-0/+3
* r11220: Add the ability to handle the salt prinicpal as part of theAndrew Bartlett2007-10-101-4/+9
* r11209: We can't read the priorSecret unless we ask for it.Andrew Bartlett2007-10-101-0/+1
* r11204: Allow us to read credentials from secrets.ldb without aAndrew Bartlett2007-10-101-6/+2
* r11200: Reposition the creation of the kerberos keytab for GSSAPI and Krb5Andrew Bartlett2007-10-101-4/+53
* r10596: Move the credentials code into it's own subsystem, and push it under ...Andrew Bartlett2007-10-101-0/+293