summaryrefslogtreecommitdiffstats
path: root/source4/auth/credentials
Commit message (Expand)AuthorAgeFilesLines
* r15498: Initialise the callback_running field, and get the flag set/clear theAndrew Bartlett2007-10-101-4/+5
* r15422: Fix issues with functions being called recursively in the credentialsJelmer Vernooij2007-10-102-6/+27
* r15421: Correct function comments.Andrew Bartlett2007-10-101-4/+3
* r15420: Add a new function to print a the 'unparsed' string format for userna...Andrew Bartlett2007-10-101-3/+37
* r15415: Use Jelmer's new credentials 'wrong password' code to give the user 3Andrew Bartlett2007-10-101-1/+3
* r15414: Support retrying different username/password combinationsJelmer Vernooij2007-10-102-1/+26
* r15304: Fix smbd build, more updates on getting --enable-dso to build againJelmer Vernooij2007-10-101-1/+1
* r15297: Move create_security_token() to samdb as it requires SAMDB (and the r...Jelmer Vernooij2007-10-101-1/+1
* r15207: Introduce PRIVATE_DEPENDENCIES and PUBLIC_DEPENDENCIES as replacementJelmer Vernooij2007-10-101-1/+1
* r14977: more IBM checker fixesAndrew Tridgell2007-10-101-0/+1
* r14837: fixed build errorAndrew Tridgell2007-10-101-1/+2
* r14701: Allow, with non-default options, NTLMSSP to access the LM session key,Andrew Bartlett2007-10-101-1/+10
* r14484: Install more headersJelmer Vernooij2007-10-102-1/+4
* r14464: Don't include ndr_BASENAME.h files unless strictly required, insteadJelmer Vernooij2007-10-103-3/+3
* r14380: Reduce the size of structs.hJelmer Vernooij2007-10-102-3/+2
* r14363: Remove credentials.h from the global includes.Jelmer Vernooij2007-10-103-0/+6
* r13960: Generate makefile rules for installing/removing shared modules.Jelmer Vernooij2007-10-101-2/+2
* r13924: Split more prototypes out of include/proto.h + initial work on headerJelmer Vernooij2007-10-103-0/+3
* r13206: This patch finally re-adds a -k option that works reasonably.Andrew Bartlett2007-10-105-87/+30
* r13107: Follow the lead of Heimdal's kpasswdd and use the HDB (hdb-ldb in ourAndrew Bartlett2007-10-102-19/+24
* r12694: Move some headers to the directory of the subsystem they belong to.Jelmer Vernooij2007-10-101-1/+1
* r12670: Make a couple of dependencies stricterJelmer Vernooij2007-10-101-1/+1
* r12608: Remove some unused #include lines.Jelmer Vernooij2007-10-102-2/+0
* r12592: Remove some useless dependenciesJelmer Vernooij2007-10-101-1/+1
* r12542: Move some more prototypes out to seperate headersJelmer Vernooij2007-10-103-0/+4
* r12498: Eliminate INIT_OBJ_FILES and ADD_OBJ_FILES. We were not usingJelmer Vernooij2007-10-101-2/+2
* r12411: Add 'net samdump keytab <keytab>'.Andrew Bartlett2007-10-102-22/+9
* r12310: Link simple bind support in our internal LDAP libs to LDB and theAndrew Bartlett2007-10-102-0/+25
* r12227: I realised that I wasn't yet seeing authenticated LDAP for the ldbAndrew Bartlett2007-10-102-6/+37
* r12179: Allow our KDC to use LDAP to get to the backend database.Andrew Bartlett2007-10-101-1/+46
* r12065: fix compiler warningStefan Metzmacher2007-10-101-1/+1
* r12061: Add missing file to previous commit. This provides a hook on which toAndrew Bartlett2007-10-101-0/+31
* r12060: Work towards allowing the credentials system to allow/deny certainAndrew Bartlett2007-10-103-3/+8
* r11995: A big kerberos-related update.Andrew Bartlett2007-10-104-22/+314
* r11452: Update Heimdal to current lorikeet, including removing the ccache sideAndrew Bartlett2007-10-103-3/+113
* r11440: Actually check the right thing for 'is this a machine account' (thank...Andrew Bartlett2007-10-101-1/+1
* r11401: A simple hack to have our central credentials system deny sending LMAndrew Bartlett2007-10-104-0/+19
* r11358: Ensure domains are always upper-case as well. Helps NTLMv2.Andrew Bartlett2007-10-101-1/+4
* r11313: TypoAndrew Bartlett2007-10-101-1/+1
* r11244: Relative path names in .mk filesJelmer Vernooij2007-10-101-4/+4
* r11220: Add the ability to handle the salt prinicpal as part of theAndrew Bartlett2007-10-104-4/+20
* r11209: We can't read the priorSecret unless we ask for it.Andrew Bartlett2007-10-101-0/+1
* r11204: Allow us to read credentials from secrets.ldb without aAndrew Bartlett2007-10-101-6/+2
* r11200: Reposition the creation of the kerberos keytab for GSSAPI and Krb5Andrew Bartlett2007-10-104-8/+142
* r11058: remove useless talloc contextStefan Metzmacher2007-10-101-4/+1
* r10982: Move credentials.h into auth/credentials, and add flags needed byAndrew Bartlett2007-10-101-0/+81
* r10981: Pull code to decide between and implement NTLMv2, NTLM and LMAndrew Bartlett2007-10-103-14/+193
* r10597: And add the .mk files for the new credentials subsystem.Andrew Bartlett2007-10-101-0/+11
* r10596: Move the credentials code into it's own subsystem, and push it under ...Andrew Bartlett2007-10-103-0/+1103