Merge commit 'release-4-0-0alpha1' into v4-0-test
[ira/wip.git] / source4 / auth / credentials / credentials_files.c
2007-12-21 Stefan MetzmacherMerge commit 'release-4-0-0alpha1' into v4-0-test
2007-10-10 Jelmer Vernooijr25552: Convert to standard bool type.
2007-10-10 Jelmer Vernooijr25446: Merge some changes I made on the way home from...
2007-10-10 Jelmer Vernooijr25026: Move param/param.h out of includes.h
2007-10-10 Andrew Bartlettr24730: Allow secrets entries to be for service principals.
2007-10-10 Andrew Tridgellr23792: convert Samba4 to GPLv3
2007-10-10 Andrew Bartlettr21736: Fix the smbclient test to do something more...
2007-10-10 Stefan Metzmacherr21362: rename:
2007-10-10 Stefan Metzmacherr21314: add more usefull debug output
2007-10-10 Andrew Bartlettr21135: Instead of having hooks to update keytabs as...
2007-10-10 Simo Sorcer19832: better prototypes for the linearization functions:
2007-10-10 Simo Sorcer19831: Big ldb_dn optimization and interfaces enhancem...
2007-10-10 Andrew Bartlettr19598: Ahead of a merge to current lorikeet-heimdal:
2007-10-10 Jelmer Vernooijr19573: Move secrets.o into param/ (subsystems haven...
2007-10-10 Simo Sorcer17516: Change helper function names to make more clear...
2007-10-10 Andrew Tridgellr14977: more IBM checker fixes
2007-10-10 Jelmer Vernooijr14464: Don't include ndr_BASENAME.h files unless stric...
2007-10-10 Jelmer Vernooijr14363: Remove credentials.h from the global includes.
2007-10-10 Jelmer Vernooijr13924: Split more prototypes out of include/proto...
2007-10-10 Andrew Bartlettr13107: Follow the lead of Heimdal's kpasswdd and use...
2007-10-10 Jelmer Vernooijr12694: Move some headers to the directory of the subsy...
2007-10-10 Andrew Bartlettr12411: Add 'net samdump keytab <keytab>'.
2007-10-10 Andrew Bartlettr12227: I realised that I wasn't yet seeing authenticat...
2007-10-10 Andrew Bartlettr11995: A big kerberos-related update.
2007-10-10 Andrew Bartlettr11401: A simple hack to have our central credentials...
2007-10-10 Andrew Bartlettr11220: Add the ability to handle the salt prinicpal...
2007-10-10 Andrew Bartlettr11209: We can't read the priorSecret unless we ask...
2007-10-10 Andrew Bartlettr11204: Allow us to read credentials from secrets.ldb...
2007-10-10 Andrew Bartlettr11200: Reposition the creation of the kerberos keytab...
2007-10-10 Andrew Bartlettr10596: Move the credentials code into it's own subsyst...