svn commit: lorikeet r794 - in trunk/heimdal: .

2008-03-19 Thread lha
Author: lha
Date: 2008-03-19 16:50:07 + (Wed, 19 Mar 2008)
New Revision: 794

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=794

Log:
Drop part that was merged.

Modified:
   trunk/heimdal/heimdal-lorikeet.diff


Changeset:
Modified: trunk/heimdal/heimdal-lorikeet.diff
===
--- trunk/heimdal/heimdal-lorikeet.diff 2008-03-19 16:36:40 UTC (rev 793)
+++ trunk/heimdal/heimdal-lorikeet.diff 2008-03-19 16:50:07 UTC (rev 794)
@@ -207,167 +207,3 @@
  typedef unsigned char u8;
  
  /* key constants */
-@@ -453,7 +444,7 @@
- #define subl(x) subL[(x)]
- #define subr(x) subR[(x)]
- 
--static void camellia_setup128(const unsigned char *key, u32 *subkey)
-+void camellia_setup128(const unsigned char *key, u32 *subkey)
- {
- u32 kll, klr, krl, krr;
- u32 il, ir, t0, t1, w0, w1;
-@@ -664,7 +655,7 @@
- return;
- }
- 
--static void camellia_setup256(const unsigned char *key, u32 *subkey)
-+void camellia_setup256(const unsigned char *key, u32 *subkey)
- {
- u32 kll,klr,krl,krr;   /* left half of key */
- u32 krll,krlr,krrl,krrr;   /* right half of key */
-@@ -950,7 +941,7 @@
- return;
- }
- 
--static void camellia_setup192(const unsigned char *key, u32 *subkey)
-+void camellia_setup192(const unsigned char *key, u32 *subkey)
- {
- unsigned char kk[32];
- u32 krll, krlr, krrl,krrr;
-@@ -972,7 +963,7 @@
-  *
-  * "io" must be 4byte aligned and big-endian data.
-  */
--static void camellia_encrypt128(const u32 *subkey, u32 *io)
-+void camellia_encrypt128(const u32 *subkey, u32 *io)
- {
- u32 il, ir, t0, t1;
- 
-@@ -1062,7 +1053,7 @@
- return;
- }
- 
--static void camellia_decrypt128(const u32 *subkey, u32 *io)
-+void camellia_decrypt128(const u32 *subkey, u32 *io)
- {
- u32 il,ir,t0,t1;   /* temporary valiables */
- 
-@@ -1155,7 +1146,7 @@
- /**
-  * stuff for 192 and 256bit encryption/decryption
-  */
--static void camellia_encrypt256(const u32 *subkey, u32 *io)
-+void camellia_encrypt256(const u32 *subkey, u32 *io)
- {
- u32 il,ir,t0,t1;   /* temporary valiables */
- 
-@@ -1269,7 +1260,7 @@
- return;
- }
- 
--static void camellia_decrypt256(const u32 *subkey, u32 *io)
-+void camellia_decrypt256(const u32 *subkey, u32 *io)
- {
- u32 il,ir,t0,t1;   /* temporary valiables */
- 
-Binary files /data/samba/lorikeet/heimdal/kdc/524.gcda and kdc/524.gcda differ
-Binary files /data/samba/lorikeet/heimdal/kdc/524.gcno and kdc/524.gcno differ
-Only in /data/samba/lorikeet/heimdal/kdc: 524.lo
-Binary files /data/samba/lorikeet/heimdal/kdc/524.o and kdc/524.o differ
-Only in /data/samba/lorikeet/heimdal/kdc: config.c
-Only in /data/samba/lorikeet/heimdal/kdc: config.gcda
-Only in /data/samba/lorikeet/heimdal/kdc: config.gcno
-Only in /data/samba/lorikeet/heimdal/kdc: config.o
-Only in /data/samba/lorikeet/heimdal/kdc: connect.c
-Only in /data/samba/lorikeet/heimdal/kdc: connect.gcda
-Only in /data/samba/lorikeet/heimdal/kdc: connect.gcno
-Only in /data/samba/lorikeet/heimdal/kdc: connect.o
-Binary files /data/samba/lorikeet/heimdal/kdc/default_config.gcda and 
kdc/default_config.gcda differ
-Binary files /data/samba/lorikeet/heimdal/kdc/default_config.gcno and 
kdc/default_config.gcno differ
-Only in /data/samba/lorikeet/heimdal/kdc: default_config.lo
-Binary files /data/samba/lorikeet/heimdal/kdc/default_config.o and 
kdc/default_config.o differ
-Binary files /data/samba/lorikeet/heimdal/kdc/digest.gcda and kdc/digest.gcda 
differ
-Binary files /data/samba/lorikeet/heimdal/kdc/digest.gcno and kdc/digest.gcno 
differ
-Only in /data/samba/lorikeet/heimdal/kdc: digest.lo
-Binary files /data/samba/lorikeet/heimdal/kdc/digest.o and kdc/digest.o differ
-Only in /data/samba/lorikeet/heimdal/kdc: hprop
-Only in /data/samba/lorikeet/heimdal/kdc: hprop.8
-Only in /data/samba/lorikeet/heimdal/kdc: hprop.c
-Only in /data/samba/lorikeet/heimdal/kdc: hpropd
-Only in /data/samba/lorikeet/heimdal/kdc: hpropd.8
-Only in /data/samba/lorikeet/heimdal/kdc: hpropd.c
-Only in /data/samba/lorikeet/heimdal/kdc: hpropd.gcda
-Only in /data/samba/lorikeet/heimdal/kdc: hpropd.gcno
-Only in /data/samba/lorikeet/heimdal/kdc: hpropd.o
-Only in /data/samba/lorikeet/heimdal/kdc: hprop.gcda
-Only in /data/samba/lorikeet/heimdal/kdc: hprop.gcno
-Only in /data/samba/lorikeet/heimdal/kdc: hprop.h
-Only in /data/samba/lorikeet/heimdal/kdc: hprop.o
-Only in /data/samba/lorikeet/heimdal/kdc: kadb.h
-Binary files /data/samba/lorikeet/heimdal/kdc/kaserver.gcda and 
kdc/kaserver.gcda differ
-Binary files /data/samba/lorikeet/heimdal/kdc/kaserver.gcno and 
kdc/kaserver.gcno differ
-Only in /data/samba/lorikeet/heimdal/kdc: kaserver.lo
-Binary files /data/samba/lorikeet/heimdal/kdc/kaserver.o and kdc/kaserver.o 
differ
-Only in /data/samba/lorikeet/heimdal/kdc: kdc
-Only in /data/samba/lorikeet/heimdal/kdc: kdc.8
-diff -ur /data/samba/lorikeet/heimdal/kdc/kdc

svn commit: lorikeet r793 - in trunk/heimdal/lib/hcrypto: .

2008-03-19 Thread lha
Author: lha
Date: 2008-03-19 16:36:40 + (Wed, 19 Mar 2008)
New Revision: 793

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=793

Log:
revert part of to 972, the change to include/symbol mess. keep do not export 
all symbols part
Modified:
   trunk/heimdal/lib/hcrypto/camellia-ntt.c
   trunk/heimdal/lib/hcrypto/camellia.h


Changeset:
Modified: trunk/heimdal/lib/hcrypto/camellia-ntt.c
===
--- trunk/heimdal/lib/hcrypto/camellia-ntt.c2008-03-19 16:01:40 UTC (rev 
792)
+++ trunk/heimdal/lib/hcrypto/camellia-ntt.c2008-03-19 16:36:40 UTC (rev 
793)
@@ -26,11 +26,10 @@
 #include 
 #include 
 
-#include 
-#include "camellia-ntt.h"
+#include "camellia.h"
 
 /* u32 must be 32bit word */
-typedef uint32_t u32;
+typedef unsigned int u32;
 typedef unsigned char u8;
 
 /* key constants */

Modified: trunk/heimdal/lib/hcrypto/camellia.h
===
--- trunk/heimdal/lib/hcrypto/camellia.h2008-03-19 16:01:40 UTC (rev 
792)
+++ trunk/heimdal/lib/hcrypto/camellia.h2008-03-19 16:36:40 UTC (rev 
793)
@@ -36,6 +36,9 @@
 #ifndef HEIM_CAMELLIA_H
 #define HEIM_CAMELLIA_H 1
 
+#include 
+#include "camellia-ntt.h"
+
 /* symbol renaming */
 #define CAMELLIA_set_key hc_CAMELLIA_set_encrypt_key
 #define CAMELLIA_encrypt hc_CAMELLIA_encrypt
@@ -47,6 +50,7 @@
  */
 
 #define CAMELLIA_BLOCK_SIZE 16
+#define CAMELLIA_MAXNR 14
 
 #define CAMELLIA_ENCRYPT 1
 #define CAMELLIA_DECRYPT 0



svn commit: lorikeet r792 - in trunk/heimdal/lib/hcrypto: .

2008-03-19 Thread lha
Author: lha
Date: 2008-03-19 16:01:40 + (Wed, 19 Mar 2008)
New Revision: 792

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=792

Log:
merge in changes to only leave license change
Modified:
   trunk/heimdal/lib/hcrypto/camellia-ntt.c
   trunk/heimdal/lib/hcrypto/camellia.h


Changeset:
Modified: trunk/heimdal/lib/hcrypto/camellia-ntt.c
===
--- trunk/heimdal/lib/hcrypto/camellia-ntt.c2008-03-19 01:21:06 UTC (rev 
791)
+++ trunk/heimdal/lib/hcrypto/camellia-ntt.c2008-03-19 16:01:40 UTC (rev 
792)
@@ -26,10 +26,11 @@
 #include 
 #include 
 
-#include "camellia.h"
+#include 
+#include "camellia-ntt.h"
 
 /* u32 must be 32bit word */
-typedef unsigned int u32;
+typedef uint32_t u32;
 typedef unsigned char u8;
 
 /* key constants */
@@ -444,7 +445,7 @@
 #define subl(x) subL[(x)]
 #define subr(x) subR[(x)]
 
-void camellia_setup128(const unsigned char *key, u32 *subkey)
+static void camellia_setup128(const unsigned char *key, u32 *subkey)
 {
 u32 kll, klr, krl, krr;
 u32 il, ir, t0, t1, w0, w1;
@@ -655,7 +656,7 @@
 return;
 }
 
-void camellia_setup256(const unsigned char *key, u32 *subkey)
+static void camellia_setup256(const unsigned char *key, u32 *subkey)
 {
 u32 kll,klr,krl,krr;   /* left half of key */
 u32 krll,krlr,krrl,krrr;   /* right half of key */
@@ -941,7 +942,7 @@
 return;
 }
 
-void camellia_setup192(const unsigned char *key, u32 *subkey)
+static void camellia_setup192(const unsigned char *key, u32 *subkey)
 {
 unsigned char kk[32];
 u32 krll, krlr, krrl,krrr;
@@ -963,7 +964,7 @@
  *
  * "io" must be 4byte aligned and big-endian data.
  */
-void camellia_encrypt128(const u32 *subkey, u32 *io)
+static void camellia_encrypt128(const u32 *subkey, u32 *io)
 {
 u32 il, ir, t0, t1;
 
@@ -1053,7 +1054,7 @@
 return;
 }
 
-void camellia_decrypt128(const u32 *subkey, u32 *io)
+static void camellia_decrypt128(const u32 *subkey, u32 *io)
 {
 u32 il,ir,t0,t1;   /* temporary valiables */
 
@@ -1146,7 +1147,7 @@
 /**
  * stuff for 192 and 256bit encryption/decryption
  */
-void camellia_encrypt256(const u32 *subkey, u32 *io)
+static void camellia_encrypt256(const u32 *subkey, u32 *io)
 {
 u32 il,ir,t0,t1;   /* temporary valiables */
 
@@ -1260,7 +1261,7 @@
 return;
 }
 
-void camellia_decrypt256(const u32 *subkey, u32 *io)
+static void camellia_decrypt256(const u32 *subkey, u32 *io)
 {
 u32 il,ir,t0,t1;   /* temporary valiables */
 

Modified: trunk/heimdal/lib/hcrypto/camellia.h
===
--- trunk/heimdal/lib/hcrypto/camellia.h2008-03-19 01:21:06 UTC (rev 
791)
+++ trunk/heimdal/lib/hcrypto/camellia.h2008-03-19 16:01:40 UTC (rev 
792)
@@ -36,9 +36,6 @@
 #ifndef HEIM_CAMELLIA_H
 #define HEIM_CAMELLIA_H 1
 
-#include 
-#include "camellia-ntt.h"
-
 /* symbol renaming */
 #define CAMELLIA_set_key hc_CAMELLIA_set_encrypt_key
 #define CAMELLIA_encrypt hc_CAMELLIA_encrypt
@@ -50,7 +47,6 @@
  */
 
 #define CAMELLIA_BLOCK_SIZE 16
-#define CAMELLIA_MAXNR 14
 
 #define CAMELLIA_ENCRYPT 1
 #define CAMELLIA_DECRYPT 0



svn commit: lorikeet r780 - in trunk/heimdal/tests/kdc: .

2007-08-08 Thread lha
Author: lha
Date: 2007-08-08 07:08:30 + (Wed, 08 Aug 2007)
New Revision: 780

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=780

Log:
Merged with Heimdal svn revision 21858
Modified:
   trunk/heimdal/tests/kdc/check-iprop.in
   trunk/heimdal/tests/kdc/wait-kdc.sh


Changeset:
Modified: trunk/heimdal/tests/kdc/check-iprop.in
===
--- trunk/heimdal/tests/kdc/check-iprop.in  2007-08-08 04:57:56 UTC (rev 
779)
+++ trunk/heimdal/tests/kdc/check-iprop.in  2007-08-08 07:08:30 UTC (rev 
780)
@@ -67,6 +67,8 @@
 rm -f mkey.file*
 rm -f messages.log
 
+> messages.log
+
 echo Creating database
 ${kadmin} -l \
 init \
@@ -88,33 +90,32 @@
 ipdm=
 kdcpid=
 
-trap "kill \${ipdm} \${ipds} \${kdcpid}; echo killing ipropd slave + master; 
exit 1;" EXIT
+> iprop-stats
+trap "echo 'killing ipropd s + m + kdc'; kill \${ipdm} \${ipds} \${kdcpid}; 
tail -10 messages.log iprop-stats; exit 1;" EXIT
 
 echo Starting kdc
 ${kdc} &
 kdcpid=$!
 
-sh ${srcdir}/wait-kdc.sh
-if [ "$?" != 0 ] ; then
-kill ${kdcpid}
-exit 1
-fi
+sh ${srcdir}/wait-kdc.sh || exit 1
 
 echo "starting master"
 ${ipropdmaster} --hostname=localhost -k ${keytab} \
 --database=${objdir}/current-db &
 ipdm=$!
-sleep 2
+sh ${srcdir}/wait-kdc.sh ipropd-master || exit 1
 
 echo "starting slave"
 KRB5_CONFIG="${objdir}/krb5-slave.conf" \
 ${ipropdslave} --hostname=slave -k ${keytab} localhost &
 ipds=$!
+sh ${srcdir}/wait-kdc.sh ipropd-slave || exit 1
 
-sleep 2
 echo "checking slave is up"
 ${EGREP} 'iprop/[EMAIL PROTECTED]' iprop-stats >/dev/null || exit 1
 
+# - checking: pushing lives changes
+
 echo "Add host"
 ${kadmin} -l add --random-key --use-defaults host/[EMAIL PROTECTED] || exit 1
 sleep 2
@@ -141,6 +142,17 @@
 
 ${EGREP} 'iprop/[EMAIL PROTECTED]' iprop-stats >/dev/null || exit 1
 
+# - checking: slave is missing changes while down
+
+echo "doing changes while slave is down"
+${kadmin} -l cpw --random-password [EMAIL PROTECTED] > /dev/null || exit 1
+${kadmin} -l cpw --random-password [EMAIL PROTECTED] > /dev/null || exit 1
+
+echo "Makeing a copy of the master log file"
+cp ${objdir}/current.log ${objdir}/current.log.tmp
+
+# - checking: checking that master and slaves resyncs
+
 echo "starting slave again"
 > iprop-stats
 KRB5_CONFIG="${objdir}/krb5-slave.conf" \
@@ -168,6 +180,8 @@
 echo "checking for replay problems"
 ${EGREP} 'Entry already exists in database' messages.log && exit 1
 
+# - checking: checking live truncation of master log
+
 ${kadmin} -l cpw --random-password [EMAIL PROTECTED] > /dev/null || exit 1
 sleep 2
 
@@ -175,10 +189,9 @@
 ${iproplog} truncate || exit 1
 sleep 2
 
-trap "" EXIT
+echo "Killing master and slave"
+kill ${ipdm} ${ipds}
 
-kill ${ipdm} ${ipds} ${kdcpid}
-
 sleep 2
 ${EGREP} "^master down at " iprop-stats > /dev/null || exit 1
 
@@ -188,4 +201,39 @@
 ${iproplog} last-version > master-last.tmp
 cmp master-last.tmp slave-last.tmp || exit 1
 
+# - checking: master going backward
+
+echo "Going back to old version of the master log file"
+cp ${objdir}/current.log.tmp ${objdir}/current.log
+
+echo "starting master"
+${ipropdmaster} --hostname=localhost -k ${keytab} \
+--database=${objdir}/current-db &
+ipdm=$!
+sleep 4
+
+echo "starting slave"
+> iprop-stats
+KRB5_CONFIG="${objdir}/krb5-slave.conf" \
+${ipropdslave} --hostname=slave -k ${keytab} localhost &
+ipds=$!
+sleep 2
+echo "checking slave is up again"
+${EGREP} 'iprop/[EMAIL PROTECTED]' iprop-stats >/dev/null || exit 1
+echo "checking for replay problems"
+${EGREP} 'Entry already exists in database' messages.log && exit 1
+
+echo "pushing one change"
+${kadmin} -l cpw --random-password [EMAIL PROTECTED] > /dev/null || exit 1
+sleep 2
+
+trap "" EXIT
+kill ${ipdm} ${ipds} ${kdcpid}
+
+echo "compare versions on master and slave logs"
+KRB5_CONFIG=${objdir}/krb5-slave.conf \
+${iproplog} last-version > slave-last.tmp
+${iproplog} last-version > master-last.tmp
+cmp master-last.tmp slave-last.tmp || exit 1
+
 exit $ec

Modified: trunk/heimdal/tests/kdc/wait-kdc.sh
===
--- trunk/heimdal/tests/kdc/wait-kdc.sh 2007-08-08 04:57:56 UTC (rev 779)
+++ trunk/heimdal/tests/kdc/wait-kdc.sh 2007-08-08 07:08:30 UTC (rev 780)
@@ -31,29 +31,30 @@
 # OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 
 # SUCH DAMAGE. 
 #
-# $Id: wait-kdc.sh 18396 2006-10-10 10:30:09Z lha $
+# $Id: wait-kdc.sh 21858 2007

svn commit: lorikeet r779 - in trunk/heimdal: . doc kdc lib/gssapi/mech lib/hdb lib/kadm5 lib/krb5 tests tests/kdc tools

2007-08-07 Thread lha
Author: lha
Date: 2007-08-08 04:57:56 + (Wed, 08 Aug 2007)
New Revision: 779

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=779

Log:
Merged with Heimdal svn revision 21835
Added:
   trunk/heimdal/lib/kadm5/ipropd_common.c
   trunk/heimdal/tests/kdc/check-iprop.in
   trunk/heimdal/tests/kdc/iprop-acl
Removed:
   trunk/heimdal/lib/krb5/test_renew.c
   trunk/heimdal/tests/kdc/check-keys.in
   trunk/heimdal/tests/kdc/krb5.conf.keys.in
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/Makefile.am
   trunk/heimdal/NEWS
   trunk/heimdal/configure.in
   trunk/heimdal/doc/heimdal.texi
   trunk/heimdal/doc/hx509.texi
   trunk/heimdal/kdc/kaserver.c
   trunk/heimdal/lib/gssapi/mech/gss_mech_switch.c
   trunk/heimdal/lib/hdb/dbinfo.c
   trunk/heimdal/lib/hdb/keys.c
   trunk/heimdal/lib/kadm5/ChangeLog
   trunk/heimdal/lib/kadm5/Makefile.am
   trunk/heimdal/lib/kadm5/context_s.c
   trunk/heimdal/lib/kadm5/get_s.c
   trunk/heimdal/lib/kadm5/init_c.c
   trunk/heimdal/lib/kadm5/iprop-log.8
   trunk/heimdal/lib/kadm5/iprop.h
   trunk/heimdal/lib/kadm5/ipropd_master.c
   trunk/heimdal/lib/kadm5/ipropd_slave.c
   trunk/heimdal/lib/kadm5/log.c
   trunk/heimdal/lib/kadm5/marshall.c
   trunk/heimdal/lib/kadm5/rename_s.c
   trunk/heimdal/lib/krb5/Makefile.am
   trunk/heimdal/lib/krb5/get_cred.c
   trunk/heimdal/lib/krb5/init_creds.c
   trunk/heimdal/lib/krb5/pkinit.c
   trunk/heimdal/lib/krb5/plugin.c
   trunk/heimdal/lib/krb5/rd_priv.c
   trunk/heimdal/lib/krb5/read_message.c
   trunk/heimdal/tests/ChangeLog
   trunk/heimdal/tests/kdc/Makefile.am
   trunk/heimdal/tests/kdc/check-kdc.in
   trunk/heimdal/tests/kdc/krb5.conf.in
   trunk/heimdal/tools/heimdal-build.sh


Changeset:
Sorry, the patch is too large (2315 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=779


svn commit: lorikeet r778 - in trunk/heimdal: . doc kdc lib/hdb lib/krb5 tests tests/kdc tools

2007-07-23 Thread lha
Author: lha
Date: 2007-07-23 18:10:19 + (Mon, 23 Jul 2007)
New Revision: 778

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=778

Log:
Merged with Heimdal svn revision 21676
Added:
   trunk/heimdal/lib/krb5/test_renew.c
   trunk/heimdal/tests/kdc/check-keys.in
   trunk/heimdal/tests/kdc/krb5.conf.keys.in
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/NEWS
   trunk/heimdal/doc/heimdal.texi
   trunk/heimdal/doc/hx509.texi
   trunk/heimdal/kdc/kaserver.c
   trunk/heimdal/kdc/set_dbinfo.c
   trunk/heimdal/lib/hdb/dbinfo.c
   trunk/heimdal/lib/hdb/keys.c
   trunk/heimdal/lib/krb5/Makefile.am
   trunk/heimdal/lib/krb5/get_cred.c
   trunk/heimdal/tests/ChangeLog
   trunk/heimdal/tests/kdc/Makefile.am
   trunk/heimdal/tests/kdc/check-kdc.in
   trunk/heimdal/tools/heimdal-build.sh


Changeset:
Sorry, the patch is too large (701 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=778


svn commit: lorikeet r777 - in trunk/heimdal: .

2007-07-18 Thread lha
Author: lha
Date: 2007-07-18 10:03:16 + (Wed, 18 Jul 2007)
New Revision: 777

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=777

Log:
Merged with Heimdal svn revision 21651
Removed:
   trunk/heimdal/TODO-1.0
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/Makefile.am
   trunk/heimdal/configure.in


Changeset:
Modified: trunk/heimdal/ChangeLog
===
--- trunk/heimdal/ChangeLog 2007-07-17 15:55:03 UTC (rev 776)
+++ trunk/heimdal/ChangeLog 2007-07-18 10:03:16 UTC (rev 777)
@@ -1,3 +1,7 @@
+2007-07-18  Love H�rnquist �strand  <[EMAIL PROTECTED]>
+
+   * Makefile.am: TODO-1.0
+
 2007-07-17  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
* doc/hx509.texi: use version.texi

Modified: trunk/heimdal/Makefile.am
===
--- trunk/heimdal/Makefile.am   2007-07-17 15:55:03 UTC (rev 776)
+++ trunk/heimdal/Makefile.am   2007-07-18 10:03:16 UTC (rev 777)
@@ -1,4 +1,4 @@
-# $Id: Makefile.am 21011 2007-06-08 04:01:03Z lha $
+# $Id: Makefile.am 21650 2007-07-18 08:34:38Z lha $
 
 include $(top_srcdir)/Makefile.am.common
 
@@ -14,7 +14,6 @@
 
 EXTRA_DIST = \
TODO \
-   TODO-1.0 \
LICENSE \
README \
ChangeLog \

Deleted: trunk/heimdal/TODO-1.0
===
--- trunk/heimdal/TODO-1.0  2007-07-17 15:55:03 UTC (rev 776)
+++ trunk/heimdal/TODO-1.0  2007-07-18 10:03:16 UTC (rev 777)
@@ -1,9 +0,0 @@
-$Id: TODO-1.0 12891 2003-09-20 18:49:01Z lha $
-
-- sort out hprop:ing
-- figure out hostname case sensitive issues
-- verify_user: handle non-secure verification failing because of
-  host->realm mapping
-- PAM?
-- kadmin: make it happy with reading and parsing kdc.conf
-- handle readline hiding in readline/readline.h

Modified: trunk/heimdal/configure.in
===
--- trunk/heimdal/configure.in  2007-07-17 15:55:03 UTC (rev 776)
+++ trunk/heimdal/configure.in  2007-07-18 10:03:16 UTC (rev 777)
@@ -1,8 +1,8 @@
 dnl Process this file with autoconf to produce a configure script.
-AC_REVISION($Revision: 21642 $)
+AC_REVISION($Revision: 21648 $)
 AC_PREREQ([2.59])
 test -z "$CFLAGS" && CFLAGS="-g"
-AC_INIT([Lorikeet-Heimdal, modified for 
Samba4],[0.9rc6-samba],[samba-technical.org])
+AC_INIT([Lorikeet-Heimdal, modified for 
Samba4],[1.1pre-samba],[samba-technical.org])
 AC_CONFIG_SRCDIR([kuser/kinit.c])
 AC_CONFIG_HEADERS(include/config.h)
 



svn commit: lorikeet r776 - in trunk/heimdal: . cf

2007-07-17 Thread lha
Author: lha
Date: 2007-07-17 15:55:03 + (Tue, 17 Jul 2007)
New Revision: 776

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=776

Log:
Merged with Heimdal svn revision 21642
Modified:
   trunk/heimdal/cf/ChangeLog
   trunk/heimdal/cf/crypto.m4
   trunk/heimdal/configure.in


Changeset:
Modified: trunk/heimdal/cf/ChangeLog
===
--- trunk/heimdal/cf/ChangeLog  2007-07-17 14:37:23 UTC (rev 775)
+++ trunk/heimdal/cf/ChangeLog  2007-07-17 15:55:03 UTC (rev 776)
@@ -1,3 +1,7 @@
+2007-07-17  Love H�rnquist �strand  <[EMAIL PROTECTED]>
+
+   * crypto.m4: depend on EVP_CIPHER_iv_length
+
 2007-06-27  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
* Makefile.am.common: Need absolute reference to the top source

Modified: trunk/heimdal/cf/crypto.m4
===
--- trunk/heimdal/cf/crypto.m4  2007-07-17 14:37:23 UTC (rev 775)
+++ trunk/heimdal/cf/crypto.m4  2007-07-17 15:55:03 UTC (rev 776)
@@ -1,4 +1,4 @@
-dnl $Id: crypto.m4 20466 2007-04-20 08:29:05Z lha $
+dnl $Id: crypto.m4 21640 2007-07-17 14:43:58Z lha $
 dnl
 dnl test for crypto libraries:
 dnl - libcrypto (from openssl)
@@ -46,6 +46,7 @@
MD5_Init(&md5);
SHA1_Init(&sha1);
SHA256_Init(&sha256);
+   EVP_CIPHER_iv_length(0);
#ifdef HAVE_OPENSSL
RAND_status();
UI_UTIL_read_pw_string(0,0,0,0);

Modified: trunk/heimdal/configure.in
===
--- trunk/heimdal/configure.in  2007-07-17 14:37:23 UTC (rev 775)
+++ trunk/heimdal/configure.in  2007-07-17 15:55:03 UTC (rev 776)
@@ -1,8 +1,8 @@
 dnl Process this file with autoconf to produce a configure script.
-AC_REVISION($Revision: 21637 $)
+AC_REVISION($Revision: 21642 $)
 AC_PREREQ([2.59])
 test -z "$CFLAGS" && CFLAGS="-g"
-AC_INIT([Lorikeet-Heimdal, modified for 
Samba4],[0.9rc5-samba],[samba-technical.org])
+AC_INIT([Lorikeet-Heimdal, modified for 
Samba4],[0.9rc6-samba],[samba-technical.org])
 AC_CONFIG_SRCDIR([kuser/kinit.c])
 AC_CONFIG_HEADERS(include/config.h)
 



svn commit: lorikeet r775 - in trunk/heimdal: . appl/gssmask doc kdc lib/asn1 lib/com_err lib/hdb lib/hx509 lib/ntlm lib/otp lib/roken lib/sl tests tests/java tests/kdc

2007-07-17 Thread lha
Author: lha
Date: 2007-07-17 14:37:23 + (Tue, 17 Jul 2007)
New Revision: 775

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=775

Log:
Merged with Heimdal svn revision 21638
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/NEWS
   trunk/heimdal/appl/gssmask/gssmaestro.c
   trunk/heimdal/configure.in
   trunk/heimdal/doc/Makefile.am
   trunk/heimdal/doc/heimdal.texi
   trunk/heimdal/doc/hx509.texi
   trunk/heimdal/kdc/digest.c
   trunk/heimdal/kdc/kx509.c
   trunk/heimdal/lib/asn1/ChangeLog
   trunk/heimdal/lib/asn1/parse.y
   trunk/heimdal/lib/com_err/ChangeLog
   trunk/heimdal/lib/com_err/Makefile.am
   trunk/heimdal/lib/hdb/db3.c
   trunk/heimdal/lib/hx509/Makefile.am
   trunk/heimdal/lib/ntlm/ChangeLog
   trunk/heimdal/lib/ntlm/ntlm.c
   trunk/heimdal/lib/otp/ChangeLog
   trunk/heimdal/lib/otp/Makefile.am
   trunk/heimdal/lib/roken/ChangeLog
   trunk/heimdal/lib/roken/Makefile.am
   trunk/heimdal/lib/roken/ndbm_wrap.c
   trunk/heimdal/lib/roken/snprintf-test.c
   trunk/heimdal/lib/sl/ChangeLog
   trunk/heimdal/lib/sl/Makefile.am
   trunk/heimdal/tests/ChangeLog
   trunk/heimdal/tests/java/Makefile.am
   trunk/heimdal/tests/kdc/check-kadmin.in


Changeset:
Sorry, the patch is too large (646 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=775


svn commit: lorikeet r774 - in trunk/heimdal/lib/ntlm: .

2007-07-16 Thread lha
Author: lha
Date: 2007-07-17 06:19:27 + (Tue, 17 Jul 2007)
New Revision: 774

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=774

Log:
merge 21602, more verbose what is failing
Modified:
   trunk/heimdal/lib/ntlm/test_ntlm.c


Changeset:
Modified: trunk/heimdal/lib/ntlm/test_ntlm.c
===
--- trunk/heimdal/lib/ntlm/test_ntlm.c  2007-07-17 05:25:05 UTC (rev 773)
+++ trunk/heimdal/lib/ntlm/test_ntlm.c  2007-07-17 06:19:27 UTC (rev 774)
@@ -38,7 +38,7 @@
 #include 
 #include 
 
-RCSID("$Id: test_ntlm.c 21204 2007-06-20 05:59:46Z lha $");
+RCSID("$Id: test_ntlm.c 21602 2007-07-17 06:18:11Z lha $");
 
 #include 
 #include 
@@ -318,8 +318,11 @@
 argc -= optind;
 argv += optind;
 
+printf("test_parse\n");
 ret += test_parse();
+printf("test_keys\n");
 ret += test_keys();
+printf("test_ntlm2_session_resp\n");
 ret += test_ntlm2_session_resp();
 
 return 0;



svn commit: lorikeet r773 - in trunk/heimdal/tests/java: .

2007-07-16 Thread lha
Author: lha
Date: 2007-07-17 05:25:05 + (Tue, 17 Jul 2007)
New Revision: 773

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=773

Log:
merge 21600, make failing javac non-fatal
Modified:
   trunk/heimdal/tests/java/check-kinit.in


Changeset:
Modified: trunk/heimdal/tests/java/check-kinit.in
===
--- trunk/heimdal/tests/java/check-kinit.in 2007-07-17 05:20:21 UTC (rev 
772)
+++ trunk/heimdal/tests/java/check-kinit.in 2007-07-17 05:25:05 UTC (rev 
773)
@@ -57,7 +57,8 @@
 rm -f mkey.file*
 
 echo "Compile"
-javac -d "${objdir}" "${srcdir}/KerberosInit.java" || exit 1
+javac -d "${objdir}" "${srcdir}/KerberosInit.java" || \
+{ echo "Failed to compile java program: $?" ; exit 77; }
 
 echo Creating database
 ${kadmin} \



svn commit: lorikeet r772 - in trunk/heimdal/tests/java: .

2007-07-16 Thread lha
Author: lha
Date: 2007-07-17 05:20:21 + (Tue, 17 Jul 2007)
New Revision: 772

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=772

Log:
merge 21599, java have no socket wrapper, disable test
Modified:
   trunk/heimdal/tests/java/check-kinit.in


Changeset:
Modified: trunk/heimdal/tests/java/check-kinit.in
===
--- trunk/heimdal/tests/java/check-kinit.in 2007-07-16 17:46:59 UTC (rev 
771)
+++ trunk/heimdal/tests/java/check-kinit.in 2007-07-17 05:20:21 UTC (rev 
772)
@@ -38,9 +38,10 @@
 objdir="@objdir@"
 port="@port@"
 
-# If there is no useful db support compile in, disable test
+# Disable test if: no data, no java, or socket wrapper
 ../db/have-db || exit 77
 sh ${srcdir}/have-java.sh || exit 77
+[ X"$SOCKET_WRAPPER_DIR" != X ] && exit 77
 
 R=TEST.H5L.SE
 



svn commit: lorikeet r771 - in trunk/heimdal/lib/roken: .

2007-07-16 Thread lha
Author: lha
Date: 2007-07-16 17:46:59 + (Mon, 16 Jul 2007)
New Revision: 771

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=771

Log:
Merged with Heimdal svn revision 21593
Modified:
   trunk/heimdal/lib/roken/ChangeLog
   trunk/heimdal/lib/roken/socket_wrapper.c


Changeset:
Modified: trunk/heimdal/lib/roken/ChangeLog
===
--- trunk/heimdal/lib/roken/ChangeLog   2007-07-16 17:10:00 UTC (rev 770)
+++ trunk/heimdal/lib/roken/ChangeLog   2007-07-16 17:46:59 UTC (rev 771)
@@ -1,5 +1,7 @@
 2007-07-16  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
+   * socket_wrapper.c: Implement swrap_dup too.
+
* socket_wrapper.c: Add dup(dummy stub) and dup2(real).
 
* socket_wrapper.h: Add dup(dummy stub) and dup2(real).

Modified: trunk/heimdal/lib/roken/socket_wrapper.c
===
--- trunk/heimdal/lib/roken/socket_wrapper.c2007-07-16 17:10:00 UTC (rev 
770)
+++ trunk/heimdal/lib/roken/socket_wrapper.c2007-07-16 17:46:59 UTC (rev 
771)
@@ -1837,15 +1837,53 @@
return ret;
 }
 
+static int
+dup_internal(const struct socket_info *si_oldd, int fd)
+{
+   struct socket_info *si_newd;
+
+   si_newd = (struct socket_info *)calloc(1, sizeof(struct socket_info));
+
+   si_newd->fd = fd;
+
+   si_newd->family = si_oldd->family;
+   si_newd->type = si_oldd->type;
+   si_newd->protocol = si_oldd->protocol;
+   si_newd->bound = si_oldd->bound;
+   si_newd->bcast = si_oldd->bcast;
+   if (si_oldd->path)
+   si_newd->path = strdup(si_oldd->path);
+   if (si_oldd->tmp_path)
+   si_newd->tmp_path = strdup(si_oldd->tmp_path);
+   si_newd->myname =
+   sockaddr_dup(si_oldd->myname, si_oldd->myname_len);
+   si_newd->myname_len = si_oldd->myname_len;
+   si_newd->peername = 
+   sockaddr_dup(si_oldd->peername, si_oldd->peername_len);
+   si_newd->peername_len = si_oldd->peername_len;
+
+   si_newd->io = si_oldd->io;
+
+   SWRAP_DLIST_ADD(sockets, si_newd);
+
+   return fd;
+}
+
+
 _PUBLIC_ int swrap_dup(int oldd)
 {
struct socket_info *si;
+   int fd;
 
si = find_socket_info(oldd);
if (si == NULL)
return real_dup(oldd);
 
-   abort(); /* write code here */
+   fd = real_dup(si->fd);
+   if (fd < 0)
+   return fd;
+
+   return dup_internal(si, fd);
 }
 
 
@@ -1870,30 +1908,6 @@
/* close new socket first */
if (si_newd)
swrap_close(newd);
-  
-   si_newd = (struct socket_info *)calloc(1, sizeof(struct socket_info));
 
-   si_newd->fd = fd;
-
-   si_newd->family = si_oldd->family;
-   si_newd->type = si_oldd->type;
-   si_newd->protocol = si_oldd->protocol;
-   si_newd->bound = si_oldd->bound;
-   si_newd->bcast = si_oldd->bcast;
-   if (si_oldd->path)
-   si_newd->path = strdup(si_oldd->path);
-   if (si_oldd->tmp_path)
-   si_newd->tmp_path = strdup(si_oldd->tmp_path);
-   si_newd->myname =
-   sockaddr_dup(si_oldd->myname, si_oldd->myname_len);
-   si_newd->myname_len = si_oldd->myname_len;
-   si_newd->peername = 
-   sockaddr_dup(si_oldd->peername, si_oldd->peername_len);
-   si_newd->peername_len = si_oldd->peername_len;
-
-   si_newd->io = si_oldd->io;
-
-   SWRAP_DLIST_ADD(sockets, si_newd);
-
-   return fd;
+   return dup_internal(si_oldd, fd);
 }



svn commit: lorikeet r770 - in trunk/heimdal: . include lib/hx509 lib/roken

2007-07-16 Thread lha
Author: lha
Date: 2007-07-16 17:10:00 + (Mon, 16 Jul 2007)
New Revision: 770

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=770

Log:
Merged with Heimdal svn revision 21591
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/configure.in
   trunk/heimdal/include/Makefile.am
   trunk/heimdal/lib/hx509/ChangeLog
   trunk/heimdal/lib/hx509/Makefile.am
   trunk/heimdal/lib/roken/ChangeLog
   trunk/heimdal/lib/roken/socket_wrapper.c
   trunk/heimdal/lib/roken/socket_wrapper.h


Changeset:
Modified: trunk/heimdal/ChangeLog
===
--- trunk/heimdal/ChangeLog 2007-07-16 10:30:22 UTC (rev 769)
+++ trunk/heimdal/ChangeLog 2007-07-16 17:10:00 UTC (rev 770)
@@ -1,5 +1,7 @@
 2007-07-16  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
+   * include/Makefile.am: Add krb_err.h.
+
* kdc/set_dbinfo.c: Print acl file too.
 
* kdc/kerberos4.c: Error codes are just fine, remove XXX now.

Modified: trunk/heimdal/configure.in
===
--- trunk/heimdal/configure.in  2007-07-16 10:30:22 UTC (rev 769)
+++ trunk/heimdal/configure.in  2007-07-16 17:10:00 UTC (rev 770)
@@ -1,8 +1,8 @@
 dnl Process this file with autoconf to produce a configure script.
-AC_REVISION($Revision: 21544 $)
+AC_REVISION($Revision: 21586 $)
 AC_PREREQ([2.59])
 test -z "$CFLAGS" && CFLAGS="-g"
-AC_INIT([Lorikeet-Heimdal, modified for 
Samba4],[0.9pre-samba],[samba-technical.org])
+AC_INIT([Lorikeet-Heimdal, modified for 
Samba4],[0.9rc3-samba],[samba-technical.org])
 AC_CONFIG_SRCDIR([kuser/kinit.c])
 AC_CONFIG_HEADERS(include/config.h)
 

Modified: trunk/heimdal/include/Makefile.am
===
--- trunk/heimdal/include/Makefile.am   2007-07-16 10:30:22 UTC (rev 769)
+++ trunk/heimdal/include/Makefile.am   2007-07-16 17:10:00 UTC (rev 770)
@@ -1,4 +1,4 @@
-# $Id: Makefile.am 21023 2007-06-09 02:54:41Z lha $
+# $Id: Makefile.am 21590 2007-07-16 17:05:42Z lha $
 
 include $(top_srcdir)/Makefile.am.common
 
@@ -64,6 +64,7 @@
heimntlm.h  \
heimntlm-protos.h   \
kafs.h  \
+   krb_err.h   \
krb5-protos.h   \
krb5-private.h  \
krb5-types.h\

Modified: trunk/heimdal/lib/hx509/ChangeLog
===
--- trunk/heimdal/lib/hx509/ChangeLog   2007-07-16 10:30:22 UTC (rev 769)
+++ trunk/heimdal/lib/hx509/ChangeLog   2007-07-16 17:10:00 UTC (rev 770)
@@ -1,3 +1,7 @@
+2007-07-16  Love H�rnquist �strand  <[EMAIL PROTECTED]>
+
+   * Makefile.am: Add version-script.map to EXTRA_DIST
+
 2007-07-12  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
* Makefile.am: Add depenency on asn1_compile for asn1 built files.

Modified: trunk/heimdal/lib/hx509/Makefile.am
===
--- trunk/heimdal/lib/hx509/Makefile.am 2007-07-16 10:30:22 UTC (rev 769)
+++ trunk/heimdal/lib/hx509/Makefile.am 2007-07-16 17:10:00 UTC (rev 770)
@@ -1,4 +1,4 @@
-# $Id: Makefile.am 21501 2007-07-12 11:42:19Z lha $
+# $Id: Makefile.am 21584 2007-07-16 14:59:15Z lha $
 
 include $(top_srcdir)/Makefile.am.common
 
@@ -249,6 +249,7 @@
mv test_query.tmp test_query
 
 EXTRA_DIST = \
+   version-script.map \
crmf.asn1 \
data/bleichenbacher-bad.pem \
hx509_err.et \

Modified: trunk/heimdal/lib/roken/ChangeLog
===
--- trunk/heimdal/lib/roken/ChangeLog   2007-07-16 10:30:22 UTC (rev 769)
+++ trunk/heimdal/lib/roken/ChangeLog   2007-07-16 17:10:00 UTC (rev 770)
@@ -1,3 +1,9 @@
+2007-07-16  Love H�rnquist �strand  <[EMAIL PROTECTED]>
+
+   * socket_wrapper.c: Add dup(dummy stub) and dup2(real).
+
+   * socket_wrapper.h: Add dup(dummy stub) and dup2(real).
+
 2007-07-10  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
* Makefile.am: New library version.

Modified: trunk/heimdal/lib/roken/socket_wrapper.c
===
--- trunk/heimdal/lib/roken/socket_wrapper.c2007-07-16 10:30:22 UTC (rev 
769)
+++ trunk/heimdal/lib/roken/socket_wrapper.c2007-07-16 17:10:00 UTC (rev 
770)
@@ -149,6 +149,8 @@
 #define real_send send
 #define real_socket socket
 #define real_close close
+#define real_dup dup
+#define real_dup2 dup2
 #endif
 
 #ifdef HAVE_GETTIMEOFDAY_TZ
@@ -1834,3 +1836,64 @@
 
return ret;
 }
+
+_PUBLIC_ int swrap_dup(int oldd)
+{
+   struct socket_info *si;
+
+   si = find_socket_info(oldd);
+   if (si == NULL)
+   return real_dup(oldd);
+
+   abort(); /* write code here */
+}
+
+
+_PUBLIC_ int swrap_dup2(int oldd, int newd)
+{
+   struct socket_info *si_newd, *si_ol

svn commit: lorikeet r769 - in trunk/heimdal: . kdc lib/com_err tests/kdc

2007-07-16 Thread lha
Author: lha
Date: 2007-07-16 10:30:22 + (Mon, 16 Jul 2007)
New Revision: 769

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=769

Log:
Merged with Heimdal svn revision 21583
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/heimdal-lorikeet.diff
   trunk/heimdal/kdc/set_dbinfo.c
   trunk/heimdal/lib/com_err/ChangeLog
   trunk/heimdal/lib/com_err/Makefile.am
   trunk/heimdal/tests/kdc/check-kadmin.in


Changeset:
Modified: trunk/heimdal/ChangeLog
===
--- trunk/heimdal/ChangeLog 2007-07-16 08:32:41 UTC (rev 768)
+++ trunk/heimdal/ChangeLog 2007-07-16 10:30:22 UTC (rev 769)
@@ -1,5 +1,7 @@
 2007-07-16  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
+   * kdc/set_dbinfo.c: Print acl file too.
+
* kdc/kerberos4.c: Error codes are just fine, remove XXX now.
 
* lib/krb5/krb5-v4compat.h: Drop duplicate error codes.

Modified: trunk/heimdal/heimdal-lorikeet.diff
===
--- trunk/heimdal/heimdal-lorikeet.diff 2007-07-16 08:32:41 UTC (rev 768)
+++ trunk/heimdal/heimdal-lorikeet.diff 2007-07-16 10:30:22 UTC (rev 769)
@@ -96,193 +96,3 @@
  esym="__i686.get_pc_thunk fc_softc"
  symbols=
  
-Index: kdc/default_config.c
-===
 kdc/default_config.c   (revision 766)
-+++ kdc/default_config.c   (working copy)
-@@ -39,68 +39,6 @@
- RCSID("$Id: default_config.c 21296 2007-06-25 14:49:11Z lha $");
- 
- krb5_error_code
--krb5_kdc_set_dbinfo(krb5_context context, struct krb5_kdc_configuration *c)
--{
--struct hdb_dbinfo *info, *d;
--krb5_error_code ret;
--int i;
--
--/* fetch the databases */
--ret = hdb_get_dbinfo(context, &info);
--if (ret)
--  return ret;
--
--d = NULL;
--while ((d = hdb_dbinfo_get_next(info, d)) != NULL) {
--  void *ptr;
--  
--  ptr = realloc(c->db, (c->num_db + 1) * sizeof(*c->db));
--  if (ptr == NULL) {
--  ret = ENOMEM;
--  krb5_set_error_string(context, "out of memory");
--  goto out;
--  }
--  c->db = ptr;
--  
--  ret = hdb_create(context, &c->db[c->num_db], 
--   hdb_dbinfo_get_dbname(context, d));
--  if(ret)
--  goto out;
--  
--  ret = hdb_set_master_keyfile(context, c->db[c->num_db], 
--   hdb_dbinfo_get_mkey_file(context, d));
--  if (ret)
--  goto out;
--  
--  c->num_db++;
--
--  kdc_log(context, c, 0, "label: %s",
--  hdb_dbinfo_get_label(context, d));
--  kdc_log(context, c, 0, "\trealm: %s",
--  hdb_dbinfo_get_realm(context, d));
--  kdc_log(context, c, 0, "\tdbname: %s",
--  hdb_dbinfo_get_dbname(context, d));
--  kdc_log(context, c, 0, "\tmkey_file: %s",
--  hdb_dbinfo_get_mkey_file(context, d));
--}
--hdb_free_dbinfo(context, &info);
--
--return 0;
--out:
--for (i = 0; i < c->num_db; i++)
--  if (c->db[i] && c->db[i]->hdb_destroy)
--  (*c->db[i]->hdb_destroy)(context, c->db[i]);
--c->num_db = 0;
--free(c->db);
--c->db = NULL;
-- 
--hdb_free_dbinfo(context, &info);
--
--return ret;
--}
--
--
--krb5_error_code
- krb5_kdc_get_config(krb5_context context, krb5_kdc_configuration **config)
- {
- krb5_kdc_configuration *c;
-Index: kdc/set_dbinfo.c
-===
 kdc/set_dbinfo.c   (revision 0)
-+++ kdc/set_dbinfo.c   (revision 0)
-@@ -0,0 +1,100 @@
-+/*
-+ * Copyright (c) 1997-2007 Kungliga Tekniska H�gskolan
-+ * (Royal Institute of Technology, Stockholm, Sweden). 
-+ *
-+ * All rights reserved. 
-+ *
-+ * Redistribution and use in source and binary forms, with or without 
-+ * modification, are permitted provided that the following conditions 
-+ * are met: 
-+ *
-+ * 1. Redistributions of source code must retain the above copyright 
-+ *notice, this list of conditions and the following disclaimer. 
-+ *
-+ * 2. Redistributions in binary form must reproduce the above copyright 
-+ *notice, this list of conditions and the following disclaimer in the 
-+ *documentation and/or other materials provided with the distribution. 
-+ *
-+ * 3. Neither the name of the Institute nor the names of its contributors 
-+ *may be used to endorse or promote products derived from this software 
-+ *without specific prior written permission. 
-+ *
-+ * THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND 
-+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 
-+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 
-+ * ARE DISCLAI

svn commit: lorikeet r768 - in trunk/heimdal: . appl/ftp appl/ftp/ftp appl/rsh appl/telnet appl/telnet/telnetd appl/test cf doc/standardisation kdc kpasswd kuser lib/asn1 lib/com_err lib/gssapi lib/gs

2007-07-16 Thread lha
Author: lha
Date: 2007-07-16 08:32:41 + (Mon, 16 Jul 2007)
New Revision: 768

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=768

Log:
Merged with Heimdal svn revision 21578
Added:
   trunk/heimdal/doc/standardisation/draft-ietf-krb-wg-anon-01.txt
   trunk/heimdal/doc/standardisation/draft-ietf-krb-wg-anon-02.txt
   trunk/heimdal/doc/standardisation/draft-ietf-krb-wg-anon-03.txt
   trunk/heimdal/doc/standardisation/draft-ietf-krb-wg-anon-04.txt
   trunk/heimdal/doc/standardisation/draft-ietf-krb-wg-pkinit-alg-agility-03.txt
   trunk/heimdal/doc/standardisation/draft-ietf-krb-wg-preauth-framework-06.txt
   trunk/heimdal/lib/com_err/version-script.map
   trunk/heimdal/lib/krb5/krb_err.et
   trunk/heimdal/lib/krb5/version-script.map
   trunk/heimdal/tests/java/
   trunk/heimdal/tests/java/KerberosInit.java
   trunk/heimdal/tests/java/Makefile.am
   trunk/heimdal/tests/java/check-kinit.in
   trunk/heimdal/tests/java/have-java.sh
   trunk/heimdal/tests/java/jaas.conf
   trunk/heimdal/tests/java/krb5.conf.in
   trunk/heimdal/tests/kdc/check-kadmin.in
   trunk/heimdal/tests/kdc/heimdal.acl
   trunk/heimdal/tests/ldap/samba.schema
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/NEWS
   trunk/heimdal/appl/ftp/ChangeLog
   trunk/heimdal/appl/ftp/ftp/gssapi.c
   trunk/heimdal/appl/rsh/ChangeLog
   trunk/heimdal/appl/rsh/rsh.c
   trunk/heimdal/appl/rsh/rsh_locl.h
   trunk/heimdal/appl/rsh/rshd.c
   trunk/heimdal/appl/telnet/ChangeLog
   trunk/heimdal/appl/telnet/telnetd/sys_term.c
   trunk/heimdal/appl/test/gssapi_client.c
   trunk/heimdal/appl/test/nt_gss_client.c
   trunk/heimdal/cf/ChangeLog
   trunk/heimdal/cf/Makefile.am.common
   trunk/heimdal/configure.in
   trunk/heimdal/kdc/Makefile.am
   trunk/heimdal/kdc/default_config.c
   trunk/heimdal/kdc/digest.c
   trunk/heimdal/kdc/kerberos4.c
   trunk/heimdal/kdc/kerberos5.c
   trunk/heimdal/kpasswd/kpasswdd.c
   trunk/heimdal/kuser/kinit.c
   trunk/heimdal/lib/asn1/ChangeLog
   trunk/heimdal/lib/asn1/Makefile.am
   trunk/heimdal/lib/asn1/asn1_err.et
   trunk/heimdal/lib/asn1/check-der.c
   trunk/heimdal/lib/asn1/check-gen.c
   trunk/heimdal/lib/asn1/der_get.c
   trunk/heimdal/lib/asn1/gen.c
   trunk/heimdal/lib/asn1/gen_decode.c
   trunk/heimdal/lib/asn1/gen_encode.c
   trunk/heimdal/lib/asn1/gen_length.c
   trunk/heimdal/lib/asn1/k5.asn1
   trunk/heimdal/lib/asn1/parse.y
   trunk/heimdal/lib/asn1/rfc2459.asn1
   trunk/heimdal/lib/asn1/test.asn1
   trunk/heimdal/lib/asn1/timegm.c
   trunk/heimdal/lib/com_err/ChangeLog
   trunk/heimdal/lib/com_err/Makefile.am
   trunk/heimdal/lib/gssapi/ChangeLog
   trunk/heimdal/lib/gssapi/Makefile.am
   trunk/heimdal/lib/gssapi/mech/gss_acquire_cred.c
   trunk/heimdal/lib/gssapi/mech/gss_add_cred.c
   trunk/heimdal/lib/gssapi/mech/gss_canonicalize_name.c
   trunk/heimdal/lib/gssapi/mech/gss_compare_name.c
   trunk/heimdal/lib/gssapi/mech/gss_duplicate_name.c
   trunk/heimdal/lib/gssapi/mech/gss_init_sec_context.c
   trunk/heimdal/lib/gssapi/mech/gss_names.c
   trunk/heimdal/lib/gssapi/mech/gss_oid_to_str.c
   trunk/heimdal/lib/gssapi/mech/name.h
   trunk/heimdal/lib/gssapi/spnego/accept_sec_context.c
   trunk/heimdal/lib/gssapi/spnego/spnego.asn1
   trunk/heimdal/lib/hcrypto/ChangeLog
   trunk/heimdal/lib/hcrypto/Makefile.am
   trunk/heimdal/lib/hcrypto/hmac.c
   trunk/heimdal/lib/hdb/Makefile.am
   trunk/heimdal/lib/hdb/dbinfo.c
   trunk/heimdal/lib/hdb/hdb-ldap.c
   trunk/heimdal/lib/hx509/ChangeLog
   trunk/heimdal/lib/hx509/Makefile.am
   trunk/heimdal/lib/hx509/ca.c
   trunk/heimdal/lib/hx509/cert.c
   trunk/heimdal/lib/hx509/ks_p11.c
   trunk/heimdal/lib/hx509/peer.c
   trunk/heimdal/lib/hx509/print.c
   trunk/heimdal/lib/hx509/ref/pkcs11.h
   trunk/heimdal/lib/hx509/test_cert.in
   trunk/heimdal/lib/kadm5/ChangeLog
   trunk/heimdal/lib/kadm5/Makefile.am
   trunk/heimdal/lib/kadm5/context_s.c
   trunk/heimdal/lib/kadm5/init_c.c
   trunk/heimdal/lib/kafs/ChangeLog
   trunk/heimdal/lib/kafs/Makefile.am
   trunk/heimdal/lib/krb5/Makefile.am
   trunk/heimdal/lib/krb5/cache.c
   trunk/heimdal/lib/krb5/changepw.c
   trunk/heimdal/lib/krb5/init_creds_pw.c
   trunk/heimdal/lib/krb5/krb5-v4compat.h
   trunk/heimdal/lib/krb5/krb5.h
   trunk/heimdal/lib/krb5/krb5_locl.h
   trunk/heimdal/lib/krb5/krbhst.c
   trunk/heimdal/lib/krb5/pkinit.c
   trunk/heimdal/lib/krb5/plugin.c
   trunk/heimdal/lib/krb5/v4_glue.c
   trunk/heimdal/lib/ntlm/ChangeLog
   trunk/heimdal/lib/ntlm/Makefile.am
   trunk/heimdal/lib/otp/ChangeLog
   trunk/heimdal/lib/otp/Makefile.am
   trunk/heimdal/lib/roken/ChangeLog
   trunk/heimdal/lib/roken/Makefile.am
   trunk/heimdal/lib/sl/ChangeLog
   trunk/heimdal/lib/sl/Makefile.am
   trunk/heimdal/tests/ChangeLog
   trunk/heimdal/tests/Makefile.am
   trunk/heimdal/tests/kdc/Makefile.am
   trunk/heimdal/tests/kdc/krb5.conf.in
   trunk/heimdal/tests/ldap/check-ldap.in
   trunk/heimdal/tests/ldap/init.ldif
   trunk/heimdal/tests/ldap/slapd-init.in
   trunk/heimdal/te

svn commit: lorikeet r766 - in trunk/heimdal/lib/hx509: .

2007-06-27 Thread lha
Author: lha
Date: 2007-06-27 10:02:47 + (Wed, 27 Jun 2007)
New Revision: 766

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=766

Log:
So its valgrind that failes to UME, let check if we can run the binary
w/o valgrind.

Modified:
   trunk/heimdal/lib/hx509/test_cert.in


Changeset:
Modified: trunk/heimdal/lib/hx509/test_cert.in
===
--- trunk/heimdal/lib/hx509/test_cert.in2007-06-27 08:53:03 UTC (rev 
765)
+++ trunk/heimdal/lib/hx509/test_cert.in2007-06-27 10:02:47 UTC (rev 
766)
@@ -41,6 +41,7 @@
 echo "test env: ${TESTS_ENVIRONMENT}"
 
 hxtool="${TESTS_ENVIRONMENT} ./hxtool ${stat}"
+hxtool="./hxtool"
 if ${hxtool} info | grep 'rsa: hcrypto null RSA' > /dev/null ; then
 exit 77
 fi



svn commit: lorikeet r765 - in trunk/heimdal/lib/hx509: .

2007-06-27 Thread lha
Author: lha
Date: 2007-06-27 08:53:03 + (Wed, 27 Jun 2007)
New Revision: 765

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=765

Log:
more verbose log so I can figure out what happning on build farm host fort.

Modified:
   trunk/heimdal/lib/hx509/test_cert.in


Changeset:
Modified: trunk/heimdal/lib/hx509/test_cert.in
===
--- trunk/heimdal/lib/hx509/test_cert.in2007-06-26 15:21:53 UTC (rev 
764)
+++ trunk/heimdal/lib/hx509/test_cert.in2007-06-27 08:53:03 UTC (rev 
765)
@@ -37,6 +37,9 @@
 srcdir="@srcdir@"
 objdir="@objdir@"
 
+set -x
+echo "test env: ${TESTS_ENVIRONMENT}"
+
 hxtool="${TESTS_ENVIRONMENT} ./hxtool ${stat}"
 if ${hxtool} info | grep 'rsa: hcrypto null RSA' > /dev/null ; then
 exit 77
@@ -46,7 +49,10 @@
 fi
 
 echo "print DIR"
-${hxtool} print --content DIR:$srcdir/data > /dev/null || exit 1
+${hxtool} print --content DIR:$srcdir/data
+res=$?
+echo "res: $res"
+test "$res" = 0 || exit 1
 
 echo "print FILE"
 for a in $srcdir/data/*.crt; do 



svn commit: lorikeet r764 - in trunk/heimdal/tests: . kdc

2007-06-26 Thread lha
Author: lha
Date: 2007-06-26 15:21:53 + (Tue, 26 Jun 2007)
New Revision: 764

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=764

Log:
Merged with Heimdal svn revision 21349
Modified:
   trunk/heimdal/tests/ChangeLog
   trunk/heimdal/tests/kdc/check-pkinit.in


Changeset:
Modified: trunk/heimdal/tests/ChangeLog
===
--- trunk/heimdal/tests/ChangeLog   2007-06-26 14:27:06 UTC (rev 763)
+++ trunk/heimdal/tests/ChangeLog   2007-06-26 15:21:53 UTC (rev 764)
@@ -1,5 +1,7 @@
 2007-06-26  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
+   * kdc/check-pkinit.in: Fix hxtool issue-certificate --req.
+
* kdc/check-referral.in: Spelling.

 2007-06-22  Love H�rnquist �strand  <[EMAIL PROTECTED]>

Modified: trunk/heimdal/tests/kdc/check-pkinit.in
===
--- trunk/heimdal/tests/kdc/check-pkinit.in 2007-06-26 14:27:06 UTC (rev 
763)
+++ trunk/heimdal/tests/kdc/check-pkinit.in 2007-06-26 15:21:53 UTC (rev 
764)
@@ -31,7 +31,7 @@
 # OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 
 # SUCH DAMAGE. 
 #
-# $Id: check-pkinit.in 20749 2007-05-31 17:34:17Z lha $
+# $Id: check-pkinit.in 21348 2007-06-26 15:12:59Z lha $
 #
 
 srcdir="@srcdir@"
@@ -130,7 +130,7 @@
  --ca-certificate=FILE:$objdir/ca.crt,${keyfile} \
  --type="pkinit-kdc" \
   --pk-init-principal="krbtgt/[EMAIL PROTECTED]" \
- --req="req-kdc.der" \
+ --req="PKCS10:req-kdc.der" \
  --certificate="FILE:kdc.crt" || exit 1
 
 echo "issue user certificate (pkinit san)"
@@ -138,14 +138,14 @@
  --ca-certificate=FILE:$objdir/ca.crt,${keyfile} \
  --type="pkinit-client" \
   --pk-init-principal="[EMAIL PROTECTED]" \
- --req="req-pkinit.der" \
+ --req="PKCS10:req-pkinit.der" \
  --certificate="FILE:pkinit.crt" || exit 1
 
 echo "issue user 2 certificate (no san)"
 ${hxtool} issue-certificate \
  --ca-certificate=FILE:$objdir/ca.crt,${keyfile} \
  --type="pkinit-client" \
- --req="req-pkinit2.der" \
+ --req="PKCS10:req-pkinit2.der" \
  --certificate="FILE:pkinit2.crt" || exit 1
 
 echo "issue user 3 certificate (ms san)"
@@ -153,7 +153,7 @@
  --ca-certificate=FILE:$objdir/ca.crt,${keyfile} \
  --type="pkinit-client" \
   --ms-upn="[EMAIL PROTECTED]" \
- --req="req-pkinit2.der" \
+ --req="PKCS10:req-pkinit2.der" \
  --certificate="FILE:pkinit3.crt" || exit 1
 
 



svn commit: lorikeet r763 - in trunk/heimdal/lib/hx509: .

2007-06-26 Thread lha
Author: lha
Date: 2007-06-26 14:27:06 + (Tue, 26 Jun 2007)
New Revision: 763

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=763

Log:
Merged with Heimdal svn revision 21347
Modified:
   trunk/heimdal/lib/hx509/ChangeLog
   trunk/heimdal/lib/hx509/hxtool-commands.in
   trunk/heimdal/lib/hx509/hxtool.c
   trunk/heimdal/lib/hx509/req.c
   trunk/heimdal/lib/hx509/test_ca.in
   trunk/heimdal/lib/hx509/test_req.in
   trunk/heimdal/lib/hx509/version-script.map


Changeset:
Sorry, the patch is too large (506 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=763


svn commit: lorikeet r762 - in trunk/heimdal/lib/hx509: .

2007-06-26 Thread lha
Author: lha
Date: 2007-06-26 12:45:44 + (Tue, 26 Jun 2007)
New Revision: 762

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=762

Log:
Merged with Heimdal svn revision 21340
Modified:
   trunk/heimdal/lib/hx509/ChangeLog
   trunk/heimdal/lib/hx509/hxtool.c
   trunk/heimdal/lib/hx509/req.c
   trunk/heimdal/lib/hx509/version-script.map


Changeset:
Modified: trunk/heimdal/lib/hx509/ChangeLog
===
--- trunk/heimdal/lib/hx509/ChangeLog   2007-06-26 12:12:22 UTC (rev 761)
+++ trunk/heimdal/lib/hx509/ChangeLog   2007-06-26 12:45:44 UTC (rev 762)
@@ -1,5 +1,11 @@
 2007-06-26  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
+   * version-script.map: Add initialize_hx_error_table_r.
+
+   * req.c: Move _hx509_request_print here.
+
+   * hxtool.c: use _hx509_request_print
+
* version-script.map: Export more crap^W semiprivate functions.
 
* hxtool.c: don't _hx509_abort

Modified: trunk/heimdal/lib/hx509/hxtool.c
===
--- trunk/heimdal/lib/hx509/hxtool.c2007-06-26 12:12:22 UTC (rev 761)
+++ trunk/heimdal/lib/hx509/hxtool.c2007-06-26 12:45:44 UTC (rev 762)
@@ -32,7 +32,7 @@
  */
 
 #include "hx_locl.h"
-RCSID("$Id: hxtool.c 21330 2007-06-26 11:09:55Z lha $");
+RCSID("$Id: hxtool.c 21338 2007-06-26 12:40:56Z lha $");
 
 #include 
 #include 
@@ -1204,58 +1204,21 @@
 int
 pkcs10_print(struct pkcs10_print_options *opt, int argc, char **argv)
 {
-size_t size, length;
+size_t length;
 int ret, i;
 void *p;
 
 printf("pkcs10 print\n");
 
 for (i = 0; i < argc; i++) {
-   CertificationRequest req;
-   CertificationRequestInfo *rinfo;
-
ret = _hx509_map_file(argv[i], &p, &length, NULL);
if (ret)
err(1, "map_file: %s: %d", argv[i], ret);
 
-   ret = decode_CertificationRequest(p, length, &req, &size);
+   ret = _hx509_request_print(context, stdout, p, length);
_hx509_unmap_file(p, length);
if (ret)
-   errx(1, "failed to parse file %s: %d", argv[i], ret);
-
-   rinfo = &req.certificationRequestInfo;
-
-   {
-   char *subject;
-   hx509_name n;
-
-   ret = _hx509_name_from_Name(&rinfo->subject, &n);
-   if (ret)
-   abort();
-   
-   ret = hx509_name_to_string(n, &subject);
-   hx509_name_free(&n);
-   if (ret)
-   abort();
-   
-   printf("name: %s\n", subject);
-   free(subject);
-   }
-
-   if (rinfo->attributes && rinfo->attributes->len) {
-   int j;
-
-   printf("Attributes:\n");
-
-   for (j = 0; j < rinfo->attributes->len; j++) {
-   char *str;
-   hx509_oid_sprint(&rinfo->attributes->val[j].type, &str);
-   printf("\toid: %s\n", str);
-   free(str);
-   }
-   }
-
-   free_CertificationRequest(&req);
+   hx509_err(context, 1, ret, "Failed to print file %s", argv[ i]);
 }
 
 return 0;

Modified: trunk/heimdal/lib/hx509/req.c
===
--- trunk/heimdal/lib/hx509/req.c   2007-06-26 12:12:22 UTC (rev 761)
+++ trunk/heimdal/lib/hx509/req.c   2007-06-26 12:45:44 UTC (rev 762)
@@ -33,7 +33,7 @@
 
 #include "hx_locl.h"
 #include 
-RCSID("$Id: req.c 20934 2007-06-06 15:30:02Z lha $");
+RCSID("$Id: req.c 21335 2007-06-26 12:18:33Z lha $");
 
 struct hx509_request_data {
 hx509_name name;
@@ -215,3 +215,58 @@
 
 return ret;
 }
+
+int
+_hx509_request_print(hx509_context context, FILE *f, const void *data, size_t 
len)
+{
+CertificationRequest req;
+CertificationRequestInfo *rinfo;
+size_t size;
+int ret;
+
+ret = decode_CertificationRequest(data, len, &req, &size);
+if (ret) {
+   hx509_set_error_string(context, 0, ret, "Failed to decode request");
+   return ret;
+}
+
+rinfo = &req.certificationRequestInfo;
+
+{
+   char *subject;
+   hx509_name n;
+   
+   ret = _hx509_name_from_Name(&rinfo->subject, &n);
+   if (ret) {
+   hx509_set_error_string(context, 0, ret, "Failed to extract name");
+   free_CertificationRequest(&req);
+   return ret;
+   }
+   ret = hx509_name_to_string(n, &subject);
+   hx509_name_free(&n);
+   if (ret) {
+   hx509_set_error_string(context, 0, ret, "Failed to print name");
+   free_CertificationRequest(&req);
+   return ret;
+   }
+   
+   fprintf(f, "name: %s\n&qu

svn commit: lorikeet r761 - in trunk/heimdal/lib/hx509: .

2007-06-26 Thread lha
Author: lha
Date: 2007-06-26 12:12:22 + (Tue, 26 Jun 2007)
New Revision: 761

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=761

Log:
Merged with Heimdal svn revision 21333
Modified:
   trunk/heimdal/lib/hx509/version-script.map


Changeset:
Modified: trunk/heimdal/lib/hx509/version-script.map
===
--- trunk/heimdal/lib/hx509/version-script.map  2007-06-26 11:15:08 UTC (rev 
760)
+++ trunk/heimdal/lib/hx509/version-script.map  2007-06-26 12:12:22 UTC (rev 
761)
@@ -194,6 +194,8 @@
_hx509_certs_keys_free;
_hx509_certs_keys_get;
_hx509_request_init;
+   _hx509_request_add_dns_name;
+   _hx509_request_add_email;
_hx509_request_set_name;
_hx509_request_set_email;
_hx509_request_set_SubjectPublicKeyInfo;



svn commit: lorikeet r760 - in trunk/heimdal: . lib/hx509 lib/krb5

2007-06-26 Thread lha
Author: lha
Date: 2007-06-26 11:15:08 + (Tue, 26 Jun 2007)
New Revision: 760

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=760

Log:
Merged with Heimdal svn revision 21332
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/lib/hx509/ChangeLog
   trunk/heimdal/lib/hx509/hxtool.c
   trunk/heimdal/lib/hx509/version-script.map
   trunk/heimdal/lib/krb5/get_cred.c
   trunk/heimdal/lib/krb5/krb5_get_credentials.3


Changeset:
Modified: trunk/heimdal/ChangeLog
===
--- trunk/heimdal/ChangeLog 2007-06-26 10:27:40 UTC (rev 759)
+++ trunk/heimdal/ChangeLog 2007-06-26 11:15:08 UTC (rev 760)
@@ -1,3 +1,11 @@
+2007-06-26  Love H�rnquist �strand  <[EMAIL PROTECTED]>
+
+   * lib/krb5/get_cred.c: Add krb5_get_renewed_creds.
+
+   * lib/krb5/krb5_get_credentials.3: add krb5_get_renewed_creds
+
+   * lib/krb5/pkinit.c: Use hx509_cms_unwrap_ContentInfo.
+   
 2007-06-25  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
* doc/setup.texi: Add example for pkinit_win2k_require_binding

Modified: trunk/heimdal/lib/hx509/ChangeLog
===
--- trunk/heimdal/lib/hx509/ChangeLog   2007-06-26 10:27:40 UTC (rev 759)
+++ trunk/heimdal/lib/hx509/ChangeLog   2007-06-26 11:15:08 UTC (rev 760)
@@ -1,3 +1,11 @@
+2007-06-26  Love H�rnquist �strand  <[EMAIL PROTECTED]>
+
+   * version-script.map: Export more crap^W semiprivate functions.
+
+   * hxtool.c: don't _hx509_abort
+
+   * version-script.map: add missing ;
+
 2007-06-25  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
* cms.c: Use hx509_crypto_random_iv.

Modified: trunk/heimdal/lib/hx509/hxtool.c
===
--- trunk/heimdal/lib/hx509/hxtool.c2007-06-26 10:27:40 UTC (rev 759)
+++ trunk/heimdal/lib/hx509/hxtool.c2007-06-26 11:15:08 UTC (rev 760)
@@ -32,7 +32,7 @@
  */
 
 #include "hx_locl.h"
-RCSID("$Id: hxtool.c 21312 2007-06-25 18:27:28Z lha $");
+RCSID("$Id: hxtool.c 21330 2007-06-26 11:09:55Z lha $");
 
 #include 
 #include 
@@ -1917,7 +1917,8 @@
 lock_strings(lock, &opt->pass_strings);
 
 ret = hx509_crl_alloc(context, &crl);
-if (ret) _hx509_abort("hx509_crl_alloc");
+if (ret)
+   errx(1, "crl alloc");
 
 if (opt->signer_string == NULL)
errx(1, "signer missing");

Modified: trunk/heimdal/lib/hx509/version-script.map
===
--- trunk/heimdal/lib/hx509/version-script.map  2007-06-26 10:27:40 UTC (rev 
759)
+++ trunk/heimdal/lib/hx509/version-script.map  2007-06-26 11:15:08 UTC (rev 
760)
@@ -183,10 +183,36 @@
hx509_verify_set_time;
hx509_verify_signature;
hx509_pem_write;
+   hx509_pem_add_header;
+   hx509_pem_find_header;
+   hx509_pem_free_header;
+   _hx509_write_file;
_hx509_map_file;
_hx509_map_file_os;
_hx509_unmap_file;
_hx509_unmap_file_os;
+   _hx509_certs_keys_free;
+   _hx509_certs_keys_get;
+   _hx509_request_init;
+   _hx509_request_set_name;
+   _hx509_request_set_email;
+   _hx509_request_set_SubjectPublicKeyInfo;
+   _hx509_request_to_pkcs10;
+   _hx509_request_to_pkcs10;
+   _hx509_request_free;
+   _hx509_private_key_ref;
+   _hx509_private_key_free;
+   _hx509_private_key2SPKI;
+   _hx509_generate_private_key_init;
+   _hx509_generate_private_key_is_ca;
+   _hx509_generate_private_key_bits;
+   _hx509_generate_private_key;
+   _hx509_generate_private_key_free;
+   _hx509_cert_assign_key;
+   _hx509_cert_private_key;
+   _hx509_name_from_Name;
+   decode_CertificationRequest;
+   free_CertificationRequest;
local:
*;
 };

Modified: trunk/heimdal/lib/krb5/get_cred.c
===
--- trunk/heimdal/lib/krb5/get_cred.c   2007-06-26 10:27:40 UTC (rev 759)
+++ trunk/heimdal/lib/krb5/get_cred.c   2007-06-26 11:15:08 UTC (rev 760)
@@ -33,7 +33,7 @@
 
 #include 
 
-RCSID("$Id: get_cred.c 21253 2007-06-21 04:24:24Z lha $");
+RCSID("$Id: get_cred.c 21327 2007-06-26 10:54:15Z lha $");
 
 /*
  * Take the `body' and encode it into `padata' using the credentials
@@ -1210,3 +1210,62 @@
krb5_cc_store_cred(context, ccache, *out_creds);
 return ret;
 }
+
+/*
+ *
+ */
+
+krb5_error_code KRB5_LIB_FUNCTION
+krb5_get_renewed_creds(krb5_context context,
+  k

svn commit: lorikeet r759 - in trunk/heimdal/lib/hx509: .

2007-06-26 Thread lha
Author: lha
Date: 2007-06-26 10:27:40 + (Tue, 26 Jun 2007)
New Revision: 759

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=759

Log:
Merged with Heimdal svn revision 21325
Modified:
   trunk/heimdal/lib/hx509/version-script.map


Changeset:
Modified: trunk/heimdal/lib/hx509/version-script.map
===
--- trunk/heimdal/lib/hx509/version-script.map  2007-06-26 08:54:28 UTC (rev 
758)
+++ trunk/heimdal/lib/hx509/version-script.map  2007-06-26 10:27:40 UTC (rev 
759)
@@ -33,7 +33,7 @@
hx509_cert_find_subjectAltName_otherName;
hx509_cert_free;
hx509_cert_get_SPKI;
-   hx509_cert_attribute
+   hx509_cert_attribute;
hx509_cert_get_attribute;
hx509_cert_get_base_subject;
hx509_cert_get_friendly_name;
@@ -45,7 +45,7 @@
hx509_cert_init;
hx509_cert_init_data;
hx509_cert_keyusage_print;
-   hx509_cert
+   hx509_cert;
hx509_cert_ref;
hx509_cert_set_friendly_name;
hx509_certs_add;



svn commit: lorikeet r758 - in trunk/heimdal: . doc kdc lib/hx509 lib/krb5 lib/ntlm tests tests/gss tests/kdc

2007-06-26 Thread lha
Author: lha
Date: 2007-06-26 08:54:28 + (Tue, 26 Jun 2007)
New Revision: 758

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=758

Log:
Merged with Heimdal svn revision 21323
Added:
   trunk/heimdal/lib/hx509/version-script.map
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/doc/setup.texi
   trunk/heimdal/kdc/default_config.c
   trunk/heimdal/kdc/kdc.h
   trunk/heimdal/kdc/krb5tgs.c
   trunk/heimdal/kdc/pkinit.c
   trunk/heimdal/lib/hx509/ChangeLog
   trunk/heimdal/lib/hx509/Makefile.am
   trunk/heimdal/lib/hx509/cert.c
   trunk/heimdal/lib/hx509/cms.c
   trunk/heimdal/lib/hx509/crypto.c
   trunk/heimdal/lib/hx509/file.c
   trunk/heimdal/lib/hx509/hx509.h
   trunk/heimdal/lib/hx509/hxtool-commands.in
   trunk/heimdal/lib/hx509/hxtool.c
   trunk/heimdal/lib/hx509/ks_file.c
   trunk/heimdal/lib/hx509/test_ca.in
   trunk/heimdal/lib/hx509/test_cert.in
   trunk/heimdal/lib/hx509/test_chain.in
   trunk/heimdal/lib/hx509/test_cms.in
   trunk/heimdal/lib/krb5/pkinit.c
   trunk/heimdal/lib/krb5/principal.c
   trunk/heimdal/lib/ntlm/ntlm.c
   trunk/heimdal/tests/ChangeLog
   trunk/heimdal/tests/gss/check-context.in
   trunk/heimdal/tests/kdc/check-referral.in


Changeset:
Sorry, the patch is too large (2711 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=758


svn commit: lorikeet r757 - in trunk/heimdal: . kdc

2007-06-21 Thread lha
Author: lha
Date: 2007-06-21 14:52:47 + (Thu, 21 Jun 2007)
New Revision: 757

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=757

Log:
Merged with Heimdal svn revision 21261
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/kdc/krb5tgs.c


Changeset:
Modified: trunk/heimdal/ChangeLog
===
--- trunk/heimdal/ChangeLog 2007-06-21 14:45:24 UTC (rev 756)
+++ trunk/heimdal/ChangeLog 2007-06-21 14:52:47 UTC (rev 757)
@@ -1,5 +1,7 @@
 2007-06-21  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
+   * kdc/krb5tgs.c: disable anonyous tgs requests
+
* kdc/krb5tgs.c: Don't check PAC on cross realm for now.
 
* kuser/kgetcred.c: Set KRB5_GC_CONSTRAINED_DELEGATION and parse

Modified: trunk/heimdal/kdc/krb5tgs.c
===
--- trunk/heimdal/kdc/krb5tgs.c 2007-06-21 14:45:24 UTC (rev 756)
+++ trunk/heimdal/kdc/krb5tgs.c 2007-06-21 14:52:47 UTC (rev 757)
@@ -33,7 +33,7 @@
 
 #include "kdc_locl.h"
 
-RCSID("$Id: krb5tgs.c 21258 2007-06-21 14:11:01Z lha $");
+RCSID("$Id: krb5tgs.c 21260 2007-06-21 14:48:42Z lha $");
 
 /*
  * return the realm of a krbtgt-ticket or NULL
@@ -475,12 +475,14 @@
et->endtime = min(*et->renew_till, et->endtime);
 }  
 
+#if 0
 /* checks for excess flags */
 if(f.request_anonymous && !config->allow_anonymous){
kdc_log(context, config, 0,
"Request for anonymous ticket");
return KRB5KDC_ERR_BADOPTION;
 }
+#endif
 return 0;
 }
 
@@ -731,10 +733,12 @@
   &rep.ticket.realm);
 _krb5_principal2principalname(&rep.ticket.sname, server->entry.principal);
 copy_Realm(&tgt_name->realm, &rep.crealm);
+/*
 if (f.request_anonymous)
_kdc_make_anonymous_principalname (&rep.cname);
-else
-   copy_PrincipalName(&tgt_name->name, &rep.cname);
+else */
+
+copy_PrincipalName(&tgt_name->name, &rep.cname);
 rep.ticket.tkt_vno = 5;
 
 ek.caddr = et.caddr;



svn commit: lorikeet r756 - in trunk/heimdal/lib/ntlm: .

2007-06-21 Thread lha
Author: lha
Date: 2007-06-21 14:45:24 + (Thu, 21 Jun 2007)
New Revision: 756

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=756

Log:
ignore heimntlm-protos.h
Modified:
   trunk/heimdal/lib/ntlm/


Changeset:

Property changes on: trunk/heimdal/lib/ntlm
___
Name: svn:ignore
   + heimntlm-protos.h




svn commit: lorikeet r755 - in trunk/heimdal: . appl/ftp appl/ftp/ftp appl/ftp/ftpd appl/gssmask appl/su cf doc kdc kuser lib/asn1 lib/gssapi lib/gssapi/krb5 lib/gssapi/mech lib/gssapi/ntlm lib/gssapi

2007-06-21 Thread lha
Author: lha
Date: 2007-06-21 14:19:54 + (Thu, 21 Jun 2007)
New Revision: 755

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=755

Log:
Merged with Heimdal svn revision 21259
Added:
   trunk/heimdal/lib/hx509/test_cert.in
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/appl/ftp/ChangeLog
   trunk/heimdal/appl/ftp/ftp/gssapi.c
   trunk/heimdal/appl/ftp/ftp/security.c
   trunk/heimdal/appl/ftp/ftp/security.h
   trunk/heimdal/appl/ftp/ftpd/ftpd.c
   trunk/heimdal/appl/ftp/ftpd/gss_userok.c
   trunk/heimdal/appl/gssmask/gssmask.c
   trunk/heimdal/appl/su/ChangeLog
   trunk/heimdal/appl/su/su.c
   trunk/heimdal/cf/ChangeLog
   trunk/heimdal/cf/valgrind-suppressions
   trunk/heimdal/cf/wflags.m4
   trunk/heimdal/configure.in
   trunk/heimdal/doc/ack.texi
   trunk/heimdal/kdc/default_config.c
   trunk/heimdal/kdc/digest.c
   trunk/heimdal/kdc/krb5tgs.c
   trunk/heimdal/kuser/kgetcred.c
   trunk/heimdal/lib/asn1/ChangeLog
   trunk/heimdal/lib/gssapi/ChangeLog
   trunk/heimdal/lib/gssapi/krb5/acquire_cred.c
   trunk/heimdal/lib/gssapi/mech/context.c
   trunk/heimdal/lib/gssapi/mech/gss_accept_sec_context.c
   trunk/heimdal/lib/gssapi/mech/gss_display_name.c
   trunk/heimdal/lib/gssapi/mech/gss_display_status.c
   trunk/heimdal/lib/gssapi/mech/gss_duplicate_name.c
   trunk/heimdal/lib/gssapi/ntlm/init_sec_context.c
   trunk/heimdal/lib/gssapi/ntlm/inquire_cred.c
   trunk/heimdal/lib/gssapi/spnego/accept_sec_context.c
   trunk/heimdal/lib/gssapi/test_ntlm.c
   trunk/heimdal/lib/hcrypto/ChangeLog
   trunk/heimdal/lib/hcrypto/rand-fortuna.c
   trunk/heimdal/lib/hcrypto/rand.c
   trunk/heimdal/lib/hx509/ChangeLog
   trunk/heimdal/lib/hx509/Makefile.am
   trunk/heimdal/lib/hx509/hxtool-commands.in
   trunk/heimdal/lib/hx509/hxtool.c
   trunk/heimdal/lib/hx509/test_cms.in
   trunk/heimdal/lib/kadm5/ChangeLog
   trunk/heimdal/lib/kadm5/ipropd_slave.c
   trunk/heimdal/lib/krb5/get_cred.c
   trunk/heimdal/lib/krb5/krb5.h
   trunk/heimdal/lib/krb5/krb5_principal.3
   trunk/heimdal/lib/krb5/misc.c
   trunk/heimdal/lib/krb5/principal.c
   trunk/heimdal/lib/ntlm/ChangeLog
   trunk/heimdal/lib/ntlm/ntlm.c
   trunk/heimdal/lib/ntlm/test_ntlm.c
   trunk/heimdal/lib/ntlm/version-script.map
   trunk/heimdal/tests/ChangeLog
   trunk/heimdal/tests/can/test_can.in


Changeset:
Sorry, the patch is too large (2887 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=755


svn commit: lorikeet r754 - in trunk/heimdal/lib/sl: .

2007-06-18 Thread lha
Author: lha
Date: 2007-06-18 23:10:59 + (Mon, 18 Jun 2007)
New Revision: 754

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=754

Log:
Merged with Heimdal svn revision 21160
Modified:
   trunk/heimdal/lib/sl/sl.c


Changeset:
Modified: trunk/heimdal/lib/sl/sl.c
===
--- trunk/heimdal/lib/sl/sl.c   2007-06-18 22:12:24 UTC (rev 753)
+++ trunk/heimdal/lib/sl/sl.c   2007-06-18 23:10:59 UTC (rev 754)
@@ -33,7 +33,7 @@
 
 #ifdef HAVE_CONFIG_H
 #include 
-RCSID("$Id: sl.c 21147 2007-06-18 21:38:18Z lha $");
+RCSID("$Id: sl.c 21160 2007-06-18 22:58:21Z lha $");
 #endif
 
 #include "sl_locl.h"
@@ -242,12 +242,12 @@
;
} else if (*p == '"') {
quote = !quote;
-   memmove(&p[0], &p[1], strlen(&p[1]));
+   memmove(&p[0], &p[1], strlen(&p[1]) + 1);
continue;
} else if (*p == '\\') {
if (p[1] == '\0')
goto failed;
-   memmove(&p[0], &p[1], strlen(&p[1]));
+   memmove(&p[0], &p[1], strlen(&p[1]) + 1);
p += 2;
continue;
} else if (quote || !isspace((unsigned char)*p)) {



svn commit: lorikeet r753 - in trunk/heimdal/lib: hcrypto hx509 roken

2007-06-18 Thread lha
Author: lha
Date: 2007-06-18 22:12:24 + (Mon, 18 Jun 2007)
New Revision: 753

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=753

Log:
Merged with Heimdal svn revision 21159
Modified:
   trunk/heimdal/lib/hcrypto/pkcs12.c
   trunk/heimdal/lib/hcrypto/rand-egd.c
   trunk/heimdal/lib/hcrypto/rsa-imath.c
   trunk/heimdal/lib/hx509/ChangeLog
   trunk/heimdal/lib/hx509/revoke.c
   trunk/heimdal/lib/roken/ChangeLog
   trunk/heimdal/lib/roken/roken_gethostby.c


Changeset:
Modified: trunk/heimdal/lib/hcrypto/pkcs12.c
===
--- trunk/heimdal/lib/hcrypto/pkcs12.c  2007-06-18 22:00:20 UTC (rev 752)
+++ trunk/heimdal/lib/hcrypto/pkcs12.c  2007-06-18 22:12:24 UTC (rev 753)
@@ -35,7 +35,7 @@
 #include 
 #endif
 
-RCSID("$Id: pkcs12.c 20661 2007-05-10 21:57:58Z lha $");
+RCSID("$Id: pkcs12.c 21155 2007-06-18 21:59:44Z lha $");
 
 #include 
 #include 
@@ -93,8 +93,11 @@
 while (1) {
BIGNUM *bnB, *bnOne;
 
-   if (!EVP_DigestInit_ex(&ctx, md, NULL))
+   if (!EVP_DigestInit_ex(&ctx, md, NULL)) {
+   free(I);
+   free(v);
return 0;
+   }
for (i = 0; i < vlen; i++)
EVP_DigestUpdate(&ctx, &idc, 1);
EVP_DigestUpdate(&ctx, I, size_I);

Modified: trunk/heimdal/lib/hcrypto/rand-egd.c
===
--- trunk/heimdal/lib/hcrypto/rand-egd.c2007-06-18 22:00:20 UTC (rev 
752)
+++ trunk/heimdal/lib/hcrypto/rand-egd.c2007-06-18 22:12:24 UTC (rev 
753)
@@ -35,7 +35,7 @@
 #include 
 #endif
 
-RCSID("$Id: rand-egd.c 20093 2007-01-31 12:44:28Z lha $");
+RCSID("$Id: rand-egd.c 21156 2007-06-18 22:00:59Z lha $");
 
 #include 
 #ifdef HAVE_SYS_UN_H
@@ -255,7 +255,7 @@
 
 RAND_seed(data, size);
 
-memset(data, 0, sizeof(data));
+memset(data, 0, size);
 free(data);
 
 return 1;

Modified: trunk/heimdal/lib/hcrypto/rsa-imath.c
===
--- trunk/heimdal/lib/hcrypto/rsa-imath.c   2007-06-18 22:00:20 UTC (rev 
752)
+++ trunk/heimdal/lib/hcrypto/rsa-imath.c   2007-06-18 22:12:24 UTC (rev 
753)
@@ -35,7 +35,7 @@
 #include 
 #endif
 
-RCSID("$Id: rsa-imath.c 19750 2007-01-06 13:45:25Z lha $");
+RCSID("$Id: rsa-imath.c 21154 2007-06-18 21:58:12Z lha $");
 
 #include 
 #include 
@@ -180,7 +180,6 @@
 }
 
 padlen = size - flen - 3;
-assert(padlen >= 8);
 
 *p++ = 2;
 if (RAND_bytes(p, padlen) != 1) {

Modified: trunk/heimdal/lib/hx509/ChangeLog
===
--- trunk/heimdal/lib/hx509/ChangeLog   2007-06-18 22:00:20 UTC (rev 752)
+++ trunk/heimdal/lib/hx509/ChangeLog   2007-06-18 22:12:24 UTC (rev 753)
@@ -1,5 +1,11 @@
 2007-06-18  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
+   * revoke.c: Avoid stomping on NULL.
+
+   * revoke.c: Avoid reusing i.
+
+   * cert.c: Provide __attribute__ for _hx509_abort.
+
* ks_file.c: Fail if not finding iv.
 
* keyset.c: Avoid useing freed memory.

Modified: trunk/heimdal/lib/hx509/revoke.c
===
--- trunk/heimdal/lib/hx509/revoke.c2007-06-18 22:00:20 UTC (rev 752)
+++ trunk/heimdal/lib/hx509/revoke.c2007-06-18 22:12:24 UTC (rev 753)
@@ -32,7 +32,7 @@
  */
 
 #include "hx_locl.h"
-RCSID("$Id: revoke.c 20871 2007-06-03 21:22:51Z lha $");
+RCSID("$Id: revoke.c 21153 2007-06-18 21:55:46Z lha $");
 
 struct revoke_crl {
 char *path;
@@ -572,10 +572,10 @@
continue;
}
 
-   for (i = 0; i < ocsp->ocsp.tbsResponseData.responses.len; i++) {
+   for (j = 0; j < ocsp->ocsp.tbsResponseData.responses.len; j++) {
heim_octet_string os;
 
-   ret = 
der_heim_integer_cmp(&ocsp->ocsp.tbsResponseData.responses.val[i].certID.serialNumber,
+   ret = 
der_heim_integer_cmp(&ocsp->ocsp.tbsResponseData.responses.val[j].certID.serialNumber,
   &c->tbsCertificate.serialNumber);
if (ret != 0)
continue;
@@ -594,13 +594,13 @@
 
ret = _hx509_verify_signature(context,
  NULL,
- 
&ocsp->ocsp.tbsResponseData.responses.val[i].certID.hashAlgorithm,
+ 
&ocsp->ocsp.tbsResponseData.responses.val[j].certID.hashAlgorithm,
  &os,
- 
&ocsp->ocsp.tbsResponseData.responses.val[i].certID.issuerKeyHash);
+ 
&ocsp->ocsp.tbsResponseData.responses.val[j].certID.issuerKeyHash);
if (ret != 0)
   

svn commit: lorikeet r752 - in trunk/heimdal: . lib/hx509 lib/krb5 lib/sl

2007-06-18 Thread lha
Author: lha
Date: 2007-06-18 22:00:20 + (Mon, 18 Jun 2007)
New Revision: 752

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=752

Log:
Merged with Heimdal svn revision 21151
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/lib/hx509/cert.c
   trunk/heimdal/lib/krb5/pac.c
   trunk/heimdal/lib/sl/ChangeLog


Changeset:
Modified: trunk/heimdal/ChangeLog
===
--- trunk/heimdal/ChangeLog 2007-06-18 21:42:31 UTC (rev 751)
+++ trunk/heimdal/ChangeLog 2007-06-18 22:00:20 UTC (rev 752)
@@ -1,5 +1,7 @@
 2007-06-18  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
+   * lib/krb5/pac.c: make compile.
+   
* lib/krb5/pac.c (verify_checksum): memset cksum to avoid using
pointer from stack.
 

Modified: trunk/heimdal/lib/hx509/cert.c
===
--- trunk/heimdal/lib/hx509/cert.c  2007-06-18 21:42:31 UTC (rev 751)
+++ trunk/heimdal/lib/hx509/cert.c  2007-06-18 22:00:20 UTC (rev 752)
@@ -32,7 +32,7 @@
  */
 
 #include "hx_locl.h"
-RCSID("$Id: cert.c 21136 2007-06-18 21:13:27Z lha $");
+RCSID("$Id: cert.c 21150 2007-06-18 21:51:52Z lha $");
 #include "crypto-headers.h"
 #include 
 
@@ -82,22 +82,6 @@
  *
  */
 
-void
-_hx509_abort(const char *fmt, ...)
-{
-va_list ap;
-va_start(ap, fmt);
-vprintf(fmt, ap);
-va_end(ap);
-printf("\n");
-fflush(stdout);
-abort();
-}
-
-/*
- *
- */
-
 int
 hx509_context_init(hx509_context *context)
 {
@@ -2472,3 +2456,24 @@
 
 return ret;
 }
+
+/*
+ * Last to avoid lost __attribute__s due to #undef.
+ */
+
+#undef __attribute__
+#define __attribute__(X)
+
+void
+_hx509_abort(const char *fmt, ...)
+ __attribute__ ((noreturn, format (printf, 1, 2)))
+{
+va_list ap;
+va_start(ap, fmt);
+vprintf(fmt, ap);
+va_end(ap);
+printf("\n");
+fflush(stdout);
+abort();
+}
+

Modified: trunk/heimdal/lib/krb5/pac.c
===
--- trunk/heimdal/lib/krb5/pac.c2007-06-18 21:42:31 UTC (rev 751)
+++ trunk/heimdal/lib/krb5/pac.c2007-06-18 22:00:20 UTC (rev 752)
@@ -33,7 +33,7 @@
 
 #include "krb5_locl.h"
 
-RCSID("$Id: pac.c 21135 2007-06-18 21:06:08Z lha $");
+RCSID("$Id: pac.c 21149 2007-06-18 21:50:22Z lha $");
 
 struct PAC_INFO_BUFFER {
 uint32_t type;
@@ -409,7 +409,7 @@
 krb5_error_code ret;
 Checksum cksum;
 
-memset(&cksum, 0, sizof(cksum));
+memset(&cksum, 0, sizeof(cksum));
 
 sp = krb5_storage_from_mem((char *)data->data + sig->offset_lo,
   sig->buffersize);

Modified: trunk/heimdal/lib/sl/ChangeLog
===
--- trunk/heimdal/lib/sl/ChangeLog  2007-06-18 21:42:31 UTC (rev 751)
+++ trunk/heimdal/lib/sl/ChangeLog  2007-06-18 22:00:20 UTC (rev 752)
@@ -1,5 +1,7 @@
 2007-06-18  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
+   * sl.c: make compile.
+
* sl.c: Pass in pointer to strlen().
 
* sl.c (sl_make_argv): use memmove since we are dealing with



svn commit: lorikeet r751 - in trunk/heimdal: . cf lib/gssapi/krb5 lib/gssapi/mech lib/gssapi/spnego lib/hx509 lib/krb5 lib/sl

2007-06-18 Thread lha
Author: lha
Date: 2007-06-18 21:42:31 + (Mon, 18 Jun 2007)
New Revision: 751

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=751

Log:
Merged with Heimdal svn revision 21147
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/cf/ChangeLog
   trunk/heimdal/cf/Makefile.am.common
   trunk/heimdal/lib/gssapi/krb5/prf.c
   trunk/heimdal/lib/gssapi/krb5/release_name.c
   trunk/heimdal/lib/gssapi/mech/gss_inquire_context.c
   trunk/heimdal/lib/gssapi/mech/gss_inquire_cred_by_mech.c
   trunk/heimdal/lib/gssapi/mech/gss_krb5.c
   trunk/heimdal/lib/gssapi/mech/gss_set_cred_option.c
   trunk/heimdal/lib/gssapi/spnego/accept_sec_context.c
   trunk/heimdal/lib/hx509/ChangeLog
   trunk/heimdal/lib/hx509/cert.c
   trunk/heimdal/lib/hx509/crypto.c
   trunk/heimdal/lib/hx509/keyset.c
   trunk/heimdal/lib/hx509/ks_file.c
   trunk/heimdal/lib/hx509/ks_p12.c
   trunk/heimdal/lib/krb5/crypto.c
   trunk/heimdal/lib/krb5/krbhst.c
   trunk/heimdal/lib/krb5/pac.c
   trunk/heimdal/lib/krb5/pkinit.c
   trunk/heimdal/lib/krb5/plugin.c
   trunk/heimdal/lib/sl/ChangeLog
   trunk/heimdal/lib/sl/sl.c


Changeset:
Sorry, the patch is too large (615 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=751


svn commit: lorikeet r750 - in trunk/heimdal: cf kdc lib/asn1 lib/hdb lib/sl tests

2007-06-18 Thread lha
Author: lha
Date: 2007-06-18 19:57:52 + (Mon, 18 Jun 2007)
New Revision: 750

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=750

Log:
Merged with Heimdal svn revision 21120
Modified:
   trunk/heimdal/cf/ChangeLog
   trunk/heimdal/cf/Makefile.am.common
   trunk/heimdal/cf/valgrind-suppressions
   trunk/heimdal/kdc/digest.c
   trunk/heimdal/lib/asn1/check-der.c
   trunk/heimdal/lib/hdb/ext.c
   trunk/heimdal/lib/sl/sl.c
   trunk/heimdal/tests/ChangeLog


Changeset:
Modified: trunk/heimdal/cf/ChangeLog
===
--- trunk/heimdal/cf/ChangeLog  2007-06-18 16:24:35 UTC (rev 749)
+++ trunk/heimdal/cf/ChangeLog  2007-06-18 19:57:52 UTC (rev 750)
@@ -1,5 +1,7 @@
 2007-06-18  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
+   * Makefile.am.common (makedir-in-tree): depend on INFO_DEPS.
+
* valgrind-suppressions: Unknown suppression in runtime link
editor
 

Modified: trunk/heimdal/cf/Makefile.am.common
===
--- trunk/heimdal/cf/Makefile.am.common 2007-06-18 16:24:35 UTC (rev 749)
+++ trunk/heimdal/cf/Makefile.am.common 2007-06-18 19:57:52 UTC (rev 750)
@@ -1,4 +1,4 @@
-# $Id: Makefile.am.common 21025 2007-06-09 02:56:22Z lha $
+# $Id: Makefile.am.common 21116 2007-06-18 16:46:01Z lha $
 
 SUFFIXES = .et .h
 
@@ -239,14 +239,14 @@
 #
 
 check-valgrind:
-   env TESTS_ENVIRONMENT="$(top_builddir)/libtool --mode execute valgrind 
--leak-check=full --quiet --run-libc-freeres=no 
--suppressions=$(top_srcdir)/cf/valgrind-suppressions" make check
+   env TESTS_ENVIRONMENT="$(top_builddir)/libtool --mode execute valgrind 
--leak-check=full --quiet 
--suppressions=$(top_srcdir)/cf/valgrind-suppressions" make check
 
 #
 # Target to please samba build farm, builds distfiles in-tree.
 # Will break when automake changes...
 #
 
-distdir-in-tree: $(DISTFILES)
+distdir-in-tree: $(DISTFILES) $(INFO_DEPS)
list='$(DIST_SUBDIRS)'; for subdir in $$list; do \
  if test "$$subdir" != .; then \
  (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) distdir-in-tree) ; \

Modified: trunk/heimdal/cf/valgrind-suppressions
===
--- trunk/heimdal/cf/valgrind-suppressions  2007-06-18 16:24:35 UTC (rev 
749)
+++ trunk/heimdal/cf/valgrind-suppressions  2007-06-18 19:57:52 UTC (rev 
750)
@@ -1,4 +1,4 @@
-# $Id: valgrind-suppressions 21107 2007-06-18 10:27:15Z lha $
+# $Id: valgrind-suppressions 21115 2007-06-18 13:29:19Z lha $
 {
linux db init brokenness
Memcheck:Param
@@ -65,22 +65,6 @@
obj:/lib/ld-2.3.6.so
obj:/lib/ld-2.3.6.so
obj:/lib/ld-2.3.6.so
-   obj:/lib/tls/libc-2.3.6.so
-   obj:/lib/ld-2.3.6.so
-   fun:_dl_open
-   obj:/lib/tls/libc-2.3.6.so
-   obj:/lib/ld-2.3.6.so
-   fun:__libc_dlopen_mode
-   fun:__nss_lookup_function
-   obj:/lib/tls/libnss_compat-2.3.6.so
-   fun:_nss_compat_getpwuid_r
-   fun:getpwuid_r
-   fun:getpwuid
-   obj:/bin/ls
-   obj:/bin/ls
-   obj:/bin/ls
-   obj:/bin/ls
-   fun:__libc_start_main
 }
 {
Unknown suppression in runtime link editor
@@ -91,3 +75,12 @@
obj:/lib/ld-2.5.so
obj:/lib/ld-2.5.so
 }
+{
+   Unknown suppression in runtime link editor
+   Memcheck:Addr4
+   obj:/lib/ld-2.5.so
+   obj:/lib/ld-2.5.so
+   obj:/lib/ld-2.5.so
+   obj:/lib/ld-2.5.so
+   obj:/lib/ld-2.5.so
+}

Modified: trunk/heimdal/kdc/digest.c
===
--- trunk/heimdal/kdc/digest.c  2007-06-18 16:24:35 UTC (rev 749)
+++ trunk/heimdal/kdc/digest.c  2007-06-18 19:57:52 UTC (rev 750)
@@ -34,7 +34,7 @@
 #include "kdc_locl.h"
 #include 
 
-RCSID("$Id: digest.c 20877 2007-06-04 04:07:26Z lha $");
+RCSID("$Id: digest.c 21114 2007-06-18 13:17:23Z lha $");
 
 #define MS_CHAP_V2 0x20
 #define CHAP_MD5   0x10
@@ -861,15 +861,15 @@
 
r.element = choice_DigestRepInner_response;
ret = strcasecmp(mdx, ireq.u.digestRequest.responseData);
-   free(mdx);
if (ret == 0) {
r.u.response.success = TRUE;
} else {
kdc_log(context, config, 0, 
-   "MS-CHAP-V2 reply mismatch for %s",
+   "MS-CHAP-V2 hash mismatch for %s",
ireq.u.digestRequest.username);
r.u.response.success = FALSE;
}
+   free(mdx);
 
if (r.u.response.success) {
unsigned char hashhash[MD4_DIGEST_LENGTH];

Modified: trunk/heimdal/lib/asn1/check-der.c
===
--- trunk/heimdal/lib/asn1/check-der.c  2007-06-18 16:24:35 UTC (rev 749)
+++ trunk/heimdal/lib/asn1/check-der.c  2007-06-18 19:57:52 UTC (rev 750)
@@ -41,7 +41,7 @@
 
 #include "check-common.h&qu

svn commit: lorikeet r749 - in trunk/heimdal/cf: .

2007-06-18 Thread lha
Author: lha
Date: 2007-06-18 16:24:35 + (Mon, 18 Jun 2007)
New Revision: 749

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=749

Log:
More sleep for me, try again to unbreak.

Modified:
   trunk/heimdal/cf/Makefile.am.common


Changeset:
Modified: trunk/heimdal/cf/Makefile.am.common
===
--- trunk/heimdal/cf/Makefile.am.common 2007-06-18 11:51:04 UTC (rev 748)
+++ trunk/heimdal/cf/Makefile.am.common 2007-06-18 16:24:35 UTC (rev 749)
@@ -239,7 +239,7 @@
 #
 
 check-valgrind:
-   env TESTS_ENVIRONMENT="$(top_builddir)/libtool --mode execute valgrind 
--leak-check=full --quiet 
--suppressions=$(top_srcdir)/cf/valgrind-suppressions" --run-libc-freeres=no 
make check
+   env TESTS_ENVIRONMENT="$(top_builddir)/libtool --mode execute valgrind 
--leak-check=full --quiet --run-libc-freeres=no 
--suppressions=$(top_srcdir)/cf/valgrind-suppressions" make check
 
 #
 # Target to please samba build farm, builds distfiles in-tree.



svn commit: lorikeet r748 - in trunk/heimdal/cf: .

2007-06-18 Thread lha
Author: lha
Date: 2007-06-18 11:51:04 + (Mon, 18 Jun 2007)
New Revision: 748

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=748

Log:
Fix quoting.

Modified:
   trunk/heimdal/cf/Makefile.am.common


Changeset:
Modified: trunk/heimdal/cf/Makefile.am.common
===
--- trunk/heimdal/cf/Makefile.am.common 2007-06-18 11:07:40 UTC (rev 747)
+++ trunk/heimdal/cf/Makefile.am.common 2007-06-18 11:51:04 UTC (rev 748)
@@ -239,7 +239,7 @@
 #
 
 check-valgrind:
-   env TESTS_ENVIRONMENT="$(top_builddir)/libtool --mode execute valgrind 
--leak-check=full --quiet --suppressions=$(top_srcdir)/cf/valgrind-suppressions 
--run-libc-freeres=no" make check
+   env TESTS_ENVIRONMENT="$(top_builddir)/libtool --mode execute valgrind 
--leak-check=full --quiet 
--suppressions=$(top_srcdir)/cf/valgrind-suppressions" --run-libc-freeres=no 
make check
 
 #
 # Target to please samba build farm, builds distfiles in-tree.



svn commit: lorikeet r747 - in trunk/heimdal/cf: .

2007-06-18 Thread lha
Author: lha
Date: 2007-06-18 11:07:40 + (Mon, 18 Jun 2007)
New Revision: 747

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=747

Log:
Try if --run-libc-freeres=no helps.

Modified:
   trunk/heimdal/cf/Makefile.am.common


Changeset:
Modified: trunk/heimdal/cf/Makefile.am.common
===
--- trunk/heimdal/cf/Makefile.am.common 2007-06-18 11:05:55 UTC (rev 746)
+++ trunk/heimdal/cf/Makefile.am.common 2007-06-18 11:07:40 UTC (rev 747)
@@ -239,7 +239,7 @@
 #
 
 check-valgrind:
-   env TESTS_ENVIRONMENT="$(top_builddir)/libtool --mode execute valgrind 
--leak-check=full --quiet 
--suppressions=$(top_srcdir)/cf/valgrind-suppressions" make check
+   env TESTS_ENVIRONMENT="$(top_builddir)/libtool --mode execute valgrind 
--leak-check=full --quiet --suppressions=$(top_srcdir)/cf/valgrind-suppressions 
--run-libc-freeres=no" make check
 
 #
 # Target to please samba build farm, builds distfiles in-tree.



svn commit: lorikeet r746 - in trunk/heimdal: . cf kdc lib/hcrypto lib/krb5

2007-06-18 Thread lha
Author: lha
Date: 2007-06-18 11:05:55 + (Mon, 18 Jun 2007)
New Revision: 746

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=746

Log:
Merged with Heimdal svn revision 2
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/cf/ChangeLog
   trunk/heimdal/cf/valgrind-suppressions
   trunk/heimdal/heimdal-lorikeet.diff
   trunk/heimdal/kdc/config.c
   trunk/heimdal/kdc/default_config.c
   trunk/heimdal/kdc/kdc-replay.c
   trunk/heimdal/kdc/misc.c
   trunk/heimdal/kdc/version-script.map
   trunk/heimdal/lib/hcrypto/ChangeLog
   trunk/heimdal/lib/krb5/pkinit.c


Changeset:
Sorry, the patch is too large (519 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=746


svn commit: lorikeet r744 - in trunk/heimdal/lib/hcrypto: .

2007-06-17 Thread lha
Author: lha
Date: 2007-06-18 05:27:03 + (Mon, 18 Jun 2007)
New Revision: 744

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=744

Log:
Merged with Heimdal svn revision 21104
Modified:
   trunk/heimdal/lib/hcrypto/rand-fortuna.c


Changeset:
Modified: trunk/heimdal/lib/hcrypto/rand-fortuna.c
===
--- trunk/heimdal/lib/hcrypto/rand-fortuna.c2007-06-18 04:04:26 UTC (rev 
743)
+++ trunk/heimdal/lib/hcrypto/rand-fortuna.c2007-06-18 05:27:03 UTC (rev 
744)
@@ -33,7 +33,7 @@
 #include 
 #endif
 
-RCSID("$Id: rand-fortuna.c 21100 2007-06-18 03:51:21Z lha $");
+RCSID("$Id: rand-fortuna.c 21104 2007-06-18 05:19:45Z lha $");
 
 #include 
 #include 
@@ -487,8 +487,8 @@
/* add timer info */
if ((*hc_rand_timer_method.bytes)(u.buf, sizeof(u.buf)) == 1)
add_entropy(&main_state, u.buf, sizeof(u.buf));
-   /* add /dev/shadow */
-   fd = open("/dev/shadow", O_RDONLY, 0);
+   /* add /etc/shadow */
+   fd = open("/etc/shadow", O_RDONLY, 0);
if (fd >= 0) {
ssize_t n;
/* add_entropy will hash the buf */



svn commit: lorikeet r743 - in trunk/heimdal: . doc kdc lib/asn1 lib/gssapi lib/gssapi/krb5 lib/gssapi/ntlm lib/hcrypto lib/hx509 lib/krb5 tests tests/can tests/kdc

2007-06-17 Thread lha
Author: lha
Date: 2007-06-18 04:04:26 + (Mon, 18 Jun 2007)
New Revision: 743

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=743

Log:
Merged with Heimdal svn revision 21103
Added:
   trunk/heimdal/lib/hcrypto/rand-timer.c
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/doc/heimdal.texi
   trunk/heimdal/doc/hx509.texi
   trunk/heimdal/kdc/config.c
   trunk/heimdal/kdc/default_config.c
   trunk/heimdal/kdc/pkinit.c
   trunk/heimdal/lib/asn1/ChangeLog
   trunk/heimdal/lib/asn1/k5.asn1
   trunk/heimdal/lib/asn1/pkinit.asn1
   trunk/heimdal/lib/gssapi/ChangeLog
   trunk/heimdal/lib/gssapi/krb5/display_name.c
   trunk/heimdal/lib/gssapi/ntlm/inquire_context.c
   trunk/heimdal/lib/hcrypto/ChangeLog
   trunk/heimdal/lib/hcrypto/Makefile.am
   trunk/heimdal/lib/hcrypto/rand-fortuna.c
   trunk/heimdal/lib/hcrypto/randi.h
   trunk/heimdal/lib/hcrypto/version-script.map
   trunk/heimdal/lib/hx509/ChangeLog
   trunk/heimdal/lib/hx509/cert.c
   trunk/heimdal/lib/hx509/cms.c
   trunk/heimdal/lib/hx509/hx_locl.h
   trunk/heimdal/lib/hx509/keyset.c
   trunk/heimdal/lib/hx509/ks_file.c
   trunk/heimdal/lib/hx509/ks_keychain.c
   trunk/heimdal/lib/hx509/ks_p11.c
   trunk/heimdal/lib/hx509/ks_p12.c
   trunk/heimdal/lib/krb5/get_cred.c
   trunk/heimdal/lib/krb5/init_creds_pw.c
   trunk/heimdal/lib/krb5/krb5.h
   trunk/heimdal/lib/krb5/krb5_err.et
   trunk/heimdal/lib/krb5/krb5_rd_error.3
   trunk/heimdal/lib/krb5/pkinit.c
   trunk/heimdal/lib/krb5/principal.c
   trunk/heimdal/lib/krb5/rd_error.c
   trunk/heimdal/lib/krb5/send_to_kdc.c
   trunk/heimdal/lib/krb5/test_princ.c
   trunk/heimdal/tests/ChangeLog
   trunk/heimdal/tests/can/test_can.in
   trunk/heimdal/tests/kdc/check-kdc.in
   trunk/heimdal/tests/kdc/check-referral.in


Changeset:
Sorry, the patch is too large (2149 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=743


svn commit: lorikeet r741 - in trunk/heimdal/lib/hcrypto: .

2007-06-10 Thread lha
Author: lha
Date: 2007-06-10 19:15:09 + (Sun, 10 Jun 2007)
New Revision: 741

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=741

Log:
Add .
Modified:
   trunk/heimdal/lib/hcrypto/test_bn.c


Changeset:
Modified: trunk/heimdal/lib/hcrypto/test_bn.c
===
--- trunk/heimdal/lib/hcrypto/test_bn.c 2007-06-10 17:23:26 UTC (rev 740)
+++ trunk/heimdal/lib/hcrypto/test_bn.c 2007-06-10 19:15:09 UTC (rev 741)
@@ -36,7 +36,7 @@
 #endif
 
 #ifdef RCSID
-RCSID("$Id: test_bn.c 21043 2007-06-10 07:57:46Z lha $");
+RCSID("$Id: test_bn.c 21047 2007-06-10 19:11:54Z lha $");
 #endif
 
 #include 
@@ -46,6 +46,7 @@
 #include 
 
 #include 
+#include 
 
 static int
 set_get(unsigned long num)



svn commit: lorikeet r740 - in trunk/heimdal: . appl/ftp appl/ftp/ftpd cf doc kdc lib/asn1 lib/com_err lib/gssapi lib/gssapi/ntlm lib/gssapi/spnego lib/hcrypto lib/sl tests tests/can

2007-06-10 Thread lha
Author: lha
Date: 2007-06-10 17:23:26 + (Sun, 10 Jun 2007)
New Revision: 740

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=740

Log:
Merged with Heimdal svn revision 21046
Modified:
   trunk/heimdal/ChangeLog
   trunk/heimdal/Makefile.am
   trunk/heimdal/appl/ftp/ChangeLog
   trunk/heimdal/appl/ftp/ftpd/Makefile.am
   trunk/heimdal/cf/ChangeLog
   trunk/heimdal/doc/heimdal.texi
   trunk/heimdal/doc/hx509.texi
   trunk/heimdal/kdc/kerberos5.c
   trunk/heimdal/kdc/krb5tgs.c
   trunk/heimdal/kdc/pkinit.c
   trunk/heimdal/lib/asn1/Makefile.am
   trunk/heimdal/lib/com_err/Makefile.am
   trunk/heimdal/lib/gssapi/ChangeLog
   trunk/heimdal/lib/gssapi/ntlm/digest.c
   trunk/heimdal/lib/gssapi/spnego/context_stubs.c
   trunk/heimdal/lib/hcrypto/ChangeLog
   trunk/heimdal/lib/hcrypto/test_bn.c
   trunk/heimdal/lib/hcrypto/test_crypto.in
   trunk/heimdal/lib/hcrypto/test_engine_dso.c
   trunk/heimdal/lib/sl/Makefile.am
   trunk/heimdal/tests/ChangeLog
   trunk/heimdal/tests/can/check-can.in
   trunk/heimdal/tests/can/test_can.in


Changeset:
Sorry, the patch is too large (585 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=740


svn commit: lorikeet r739 - in trunk/heimdal/tests/can: .

2007-06-09 Thread lha
Author: lha
Date: 2007-06-09 14:48:14 + (Sat, 09 Jun 2007)
New Revision: 739

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=739

Log:
provide mor info why this failes
Modified:
   trunk/heimdal/tests/can/check-can.in
   trunk/heimdal/tests/can/test_can.in


Changeset:
Modified: trunk/heimdal/tests/can/check-can.in
===
--- trunk/heimdal/tests/can/check-can.in2007-06-09 10:26:24 UTC (rev 
738)
+++ trunk/heimdal/tests/can/check-can.in2007-06-09 14:48:14 UTC (rev 
739)
@@ -37,6 +37,12 @@
 srcdir="@srcdir@"
 objdir="@objdir@"
 
+echo "check can started"
+set -x
+
+# If there is no useful db support compile in, disable test
+../db/have-db || exit 77
+
 ./test_can TEST.H5L.SE heim-0.8 || exit 1
 ./test_can TEST.H5L.SE apple-10.4 || exit 1
 ./test_can HEIMDAL.CITI.UMICH.EDU mit-pkinit-20070607 || exit 1

Modified: trunk/heimdal/tests/can/test_can.in
===
--- trunk/heimdal/tests/can/test_can.in 2007-06-09 10:26:24 UTC (rev 738)
+++ trunk/heimdal/tests/can/test_can.in 2007-06-09 14:48:14 UTC (rev 739)
@@ -38,8 +38,8 @@
 objdir="@objdir@"
 EGREP="@EGREP@"
 
-# If there is no useful db support compile in, disable test
-../db/have-db || exit 77
+echo "test can started"
+set -x
 
 R=$1
 tst=$2



svn commit: lorikeet r737 - in trunk/heimdal/appl/ftp/ftpd: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 05:00:50 + (Sat, 09 Jun 2007)
New Revision: 737

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=737

Log:
don't clean yacc/lex files in CLEANFILES, maintainers clean will do that for us.

Modified:
   trunk/heimdal/appl/ftp/ftpd/Makefile.am


Changeset:
Modified: trunk/heimdal/appl/ftp/ftpd/Makefile.am
===
--- trunk/heimdal/appl/ftp/ftpd/Makefile.am 2007-06-09 04:45:00 UTC (rev 
736)
+++ trunk/heimdal/appl/ftp/ftpd/Makefile.am 2007-06-09 05:00:50 UTC (rev 
737)
@@ -43,7 +43,7 @@
 gssapi.c:
@test -f gssapi.c || $(LN_S) $(srcdir)/../ftp/gssapi.c .
 
-CLEANFILES = security.c security.h krb4.c gssapi.c ftpcmd.c
+CLEANFILES = security.c security.h krb4.c gssapi.c
 
 man_MANS = ftpd.8 ftpusers.5
 



svn commit: lorikeet r736 - in trunk/heimdal/lib/com_err: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 04:45:00 + (Sat, 09 Jun 2007)
New Revision: 736

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=736

Log:
don't clean yacc/lex files in CLEANFILES, maintainers clean will do that for us.

Modified:
   trunk/heimdal/lib/com_err/Makefile.am


Changeset:
Modified: trunk/heimdal/lib/com_err/Makefile.am
===
--- trunk/heimdal/lib/com_err/Makefile.am   2007-06-09 04:44:08 UTC (rev 
735)
+++ trunk/heimdal/lib/com_err/Makefile.am   2007-06-09 04:45:00 UTC (rev 
736)
@@ -21,8 +21,6 @@
 
 libcom_err_la_SOURCES = error.c com_err.c roken_rename.h $(ES)
 
-CLEANFILES = lex.c parse.c parse.h
-
 $(compile_et_OBJECTS): parse.h parse.c ## XXX broken automake 1.4s
 
 compile_et_LDADD = \



svn commit: lorikeet r735 - in trunk/heimdal/lib/asn1: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 04:44:08 + (Sat, 09 Jun 2007)
New Revision: 735

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=735

Log:
don't clean yacc/lex files in CLEANFILES, maintainers clean will do that for us.

Modified:
   trunk/heimdal/lib/asn1/Makefile.am


Changeset:
Modified: trunk/heimdal/lib/asn1/Makefile.am
===
--- trunk/heimdal/lib/asn1/Makefile.am  2007-06-09 04:34:33 UTC (rev 734)
+++ trunk/heimdal/lib/asn1/Makefile.am  2007-06-09 04:44:08 UTC (rev 735)
@@ -494,7 +494,7 @@
 asn1_gen_LDADD = $(check_der_LDADD)
 check_timegm_LDADD = $(check_der_LDADD)
 
-CLEANFILES = lex.c parse.c parse.h \
+CLEANFILES = \
$(BUILT_SOURCES) \
$(gen_files_rfc2459) \
$(gen_files_cms) \



svn commit: lorikeet r734 - in trunk/heimdal: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 04:34:33 + (Sat, 09 Jun 2007)
New Revision: 734

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=734

Log:
update

Modified:
   trunk/heimdal/heimdal-lorikeet.diff


Changeset:
Modified: trunk/heimdal/heimdal-lorikeet.diff
===
--- trunk/heimdal/heimdal-lorikeet.diff 2007-06-09 04:30:49 UTC (rev 733)
+++ trunk/heimdal/heimdal-lorikeet.diff 2007-06-09 04:34:33 UTC (rev 734)
@@ -1,6 +1,13 @@
 --- clean-21018/autogen.sh 2007-04-14 04:08:13.0 -0400
 +++ autogen.sh 2007-06-08 22:46:32.0 -0400
-@@ -3,3 +3,11 @@
+@@ -1,5 +1,18 @@
+ #!/bin/sh
++#
++for d in `find . -type d \\( -name .svn -prune -or -print \\)` ; do
++(cd $d && svn pg svn:ignore . | xargs rm -f)
++done
++#
+ # to really generate all files you need to run "make distcheck" in a
  # object tree, but this will do if you have all parts of the required
  # tool-chain installed
  autoreconf -f -i || { echo "autoreconf failed: $?"; exit 1; }



svn commit: lorikeet r733 - in trunk/heimdal/lib/sl: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 04:30:49 + (Sat, 09 Jun 2007)
New Revision: 733

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=733

Log:
don't clean yacc/lex files in CLEANFILES, maintainers clean will do that for us.

Modified:
   trunk/heimdal/lib/sl/Makefile.am


Changeset:
Modified: trunk/heimdal/lib/sl/Makefile.am
===
--- trunk/heimdal/lib/sl/Makefile.am2007-06-09 04:21:37 UTC (rev 732)
+++ trunk/heimdal/lib/sl/Makefile.am2007-06-09 04:30:49 UTC (rev 733)
@@ -38,7 +38,7 @@
 ssincludedir = $(includedir)/ss
 ssinclude_HEADERS = ss.h
 
-CLEANFILES = lex.c parse.c parse.h snprintf.c strtok_r.c strdup.c strupr.c 
getprogname.c
+CLEANFILES = snprintf.c strtok_r.c strdup.c strupr.c getprogname.c
 
 $(mk_cmds_OBJECTS): parse.h parse.c
 



svn commit: lorikeet r732 - in trunk/heimdal: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 04:21:37 + (Sat, 09 Jun 2007)
New Revision: 732

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=732

Log:
avoid running down into .svn directories.

Modified:
   trunk/heimdal/autogen.sh


Changeset:
Modified: trunk/heimdal/autogen.sh
===
--- trunk/heimdal/autogen.sh2007-06-09 04:13:28 UTC (rev 731)
+++ trunk/heimdal/autogen.sh2007-06-09 04:21:37 UTC (rev 732)
@@ -1,6 +1,6 @@
 #!/bin/sh
 #
-for d in `find . -type d` ; do
+for d in `find . -type d \\( -name .svn -prune -or -print \\)` ; do
 (cd $d && svn pg svn:ignore . | xargs rm -f)
 done
 #



svn commit: lorikeet r731 - in trunk/heimdal: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 04:13:28 + (Sat, 09 Jun 2007)
New Revision: 731

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=731

Log:
Clean all svn:ignore files and have them rebuild by the distdir-in-tree.

Modified:
   trunk/heimdal/autogen.sh


Changeset:
Modified: trunk/heimdal/autogen.sh
===
--- trunk/heimdal/autogen.sh2007-06-09 03:22:10 UTC (rev 730)
+++ trunk/heimdal/autogen.sh2007-06-09 04:13:28 UTC (rev 731)
@@ -1,4 +1,9 @@
 #!/bin/sh
+#
+for d in `find . -type d` ; do
+(cd $d && svn pg svn:ignore . | xargs rm -f)
+done
+#
 # to really generate all files you need to run "make distcheck" in a
 # object tree, but this will do if you have all parts of the required
 # tool-chain installed



svn commit: lorikeet r730 - in trunk/heimdal: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 03:22:10 + (Sat, 09 Jun 2007)
New Revision: 730

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=730

Log:
drop print-distdir, no longer used.

Modified:
   trunk/heimdal/Makefile.am


Changeset:
Modified: trunk/heimdal/Makefile.am
===
--- trunk/heimdal/Makefile.am   2007-06-09 03:20:37 UTC (rev 729)
+++ trunk/heimdal/Makefile.am   2007-06-09 03:22:10 UTC (rev 730)
@@ -33,6 +33,3 @@
cf/make-proto.pl \
cf/check-symbols.sh \
cf/install-catman.sh
-
-print-distdir:
-   @echo $(distdir)



svn commit: lorikeet r729 - in trunk/heimdal: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 03:20:37 + (Sat, 09 Jun 2007)
New Revision: 729

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=729

Log:
Diffrent stuff.

Modified:
   trunk/heimdal/IMPORT-HEIMDAL.sh


Changeset:
Modified: trunk/heimdal/IMPORT-HEIMDAL.sh
===
--- trunk/heimdal/IMPORT-HEIMDAL.sh 2007-06-09 03:19:30 UTC (rev 728)
+++ trunk/heimdal/IMPORT-HEIMDAL.sh 2007-06-09 03:20:37 UTC (rev 729)
@@ -9,23 +9,23 @@
 echo "heimdal import `date`" > ${l}
 svn checkout $hpath heimdal-import >> ${l} || exit 1
 svn checkout $spath heimdal-lorikeet >> ${l} || exit 1
+(cd heimdal-lorikeet && find . -type f -a ! -path '*/.svn/*' | xargs rm)
+(cd heimdal-lorikeet && \
+  svn update heimdal-lorikeet.diff HEIMDAL-LICENCE.txt IMPORT-HEIMDAL.sh)
 cd heimdal-import || exit 1
 hsvnrev=`svn info  | awk '/^Revision:/ { print $2; }'`
 test "X$hsvnrev" = "X" && exit 1
-autoreconf -f -i >> ${l} || exit 1
-./configure >> ${l}  || exit 1
-make dist >> ${l} || exit 1
-name=`make print-distdir`
-test "X$name" = "X" && exit 1
-gzip -dc $name.tar.gz | tar xf - || exit 1
-(cd $name && find . -name '*.cat[0-9]' -print | xargs rm) || exit 1
-(cd $name && tar cf - * ) | (cd ../heimdal-lorikeet && tar xf - ) || exit 1
+(find . -name '.svn' -a -type d | xargs rm -r)
+(tar cf - *) | (cd ../heimdal-lorikeet && tar xf - ) || exit 1
 cd ../heimdal-lorikeet
-svn status | grep '^\?' | cut -b2- | xargs svn add >> ${l}
+svn status > status
+grep '^\?' status | cut -b2- | xargs svn add >> ${l}
+grep '^\!' status | cut -b2- | xargs svn rm >> ${l}
+rm status
+svn rm status
 (cd lib/roken && perl -pi -e 's,"roken.h",\,g' *.c)
 perl -pi -e '[EMAIL 
PROTECTED](\[[^\]]*\],\[([^\]]*)\],\[([^\)]*)\]\)@AC_INIT([Lorikeet-Heimdal, 
modified for Samba4],[\1-samba],[EMAIL PROTECTED])@' configure.in || exit 1
 
-autoreconf -f -i > ${l} || exit 1
 
 echo "now run:"
 echo "cd heimdal-lorikeet"



svn commit: lorikeet r728 - in trunk/heimdal: . appl/ftp/ftpd appl/rcp appl/rsh cf doc doc/standardisation include kuser lib/asn1 lib/auth/afskauthlib lib/auth/pam lib/auth/sia lib/com_err lib/des lib

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 03:19:30 + (Sat, 09 Jun 2007)
New Revision: 728

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=728

Log:
Merged with Heimdal svn revision 21026
Added:
   trunk/heimdal/doc/standardisation/draft-ietf-krb-wg-preauth-framework-05.txt
   trunk/heimdal/doc/standardisation/rfc2253.txt
   trunk/heimdal/doc/standardisation/rfc3079.txt
   trunk/heimdal/doc/standardisation/rfc3280.txt
   trunk/heimdal/doc/standardisation/rfc3281.txt
   trunk/heimdal/doc/standardisation/rfc3820.txt
   trunk/heimdal/doc/standardisation/rfc4401.txt
   trunk/heimdal/doc/standardisation/rfc4402.txt
   trunk/heimdal/lib/hcrypto/DESperate.txt
   trunk/heimdal/lib/hcrypto/dllmain.c
   trunk/heimdal/lib/hcrypto/gen-des.pl
   trunk/heimdal/lib/hcrypto/imath/LICENSE
   trunk/heimdal/lib/hcrypto/imath/import.sh
   trunk/heimdal/lib/hcrypto/md5crypt_test.c
   trunk/heimdal/lib/hcrypto/passwd_dialog.aps
   trunk/heimdal/lib/hcrypto/passwd_dialog.clw
   trunk/heimdal/lib/hcrypto/passwd_dialog.rc
   trunk/heimdal/lib/hcrypto/passwd_dialog.res
   trunk/heimdal/lib/hcrypto/passwd_dlg.c
   trunk/heimdal/lib/hcrypto/passwd_dlg.h
   trunk/heimdal/lib/hcrypto/resource.h
   trunk/heimdal/tests/db/testdb.txt
   trunk/heimdal/tests/ldap/slapd-stop
   trunk/heimdal/tests/ldap/slapd.conf
Removed:
   trunk/heimdal/appl/ftp/ftpd/ftpcmd.c
   trunk/heimdal/appl/ftp/ftpd/krb4.c
   trunk/heimdal/appl/rsh/limits_conf.c
   trunk/heimdal/cf/broken-getnameinfo.m4
   trunk/heimdal/config.abartlet
   trunk/heimdal/doc/hx509.info
   trunk/heimdal/lib/asn1/lex.c
   trunk/heimdal/lib/asn1/parse.c
   trunk/heimdal/lib/asn1/parse.h
   trunk/heimdal/lib/com_err/lex.c
   trunk/heimdal/lib/com_err/parse.c
   trunk/heimdal/lib/com_err/parse.h
   trunk/heimdal/lib/com_err/snprintf.c
   trunk/heimdal/lib/com_err/strlcpy.c
   trunk/heimdal/lib/des/ChangeLog
   trunk/heimdal/lib/des/DESperate.txt
   trunk/heimdal/lib/des/Makefile.am
   trunk/heimdal/lib/des/aes.c
   trunk/heimdal/lib/des/aes.h
   trunk/heimdal/lib/des/bn.c
   trunk/heimdal/lib/des/bn.h
   trunk/heimdal/lib/des/des-tables.h
   trunk/heimdal/lib/des/des.c
   trunk/heimdal/lib/des/des.h
   trunk/heimdal/lib/des/destest.c
   trunk/heimdal/lib/des/dh-imath.c
   trunk/heimdal/lib/des/dh.c
   trunk/heimdal/lib/des/dh.h
   trunk/heimdal/lib/des/dllmain.c
   trunk/heimdal/lib/des/dsa.c
   trunk/heimdal/lib/des/dsa.h
   trunk/heimdal/lib/des/engine.c
   trunk/heimdal/lib/des/engine.h
   trunk/heimdal/lib/des/evp.c
   trunk/heimdal/lib/des/evp.h
   trunk/heimdal/lib/des/gen-des.pl
   trunk/heimdal/lib/des/hash.h
   trunk/heimdal/lib/des/hmac.c
   trunk/heimdal/lib/des/hmac.h
   trunk/heimdal/lib/des/imath/LICENSE
   trunk/heimdal/lib/des/imath/imath.c
   trunk/heimdal/lib/des/imath/imath.h
   trunk/heimdal/lib/des/imath/import.sh
   trunk/heimdal/lib/des/imath/iprime.c
   trunk/heimdal/lib/des/imath/iprime.h
   trunk/heimdal/lib/des/md2.c
   trunk/heimdal/lib/des/md2.h
   trunk/heimdal/lib/des/md4.c
   trunk/heimdal/lib/des/md4.h
   trunk/heimdal/lib/des/md5.c
   trunk/heimdal/lib/des/md5.h
   trunk/heimdal/lib/des/md5crypt_test.c
   trunk/heimdal/lib/des/mdtest.c
   trunk/heimdal/lib/des/passwd_dialog.aps
   trunk/heimdal/lib/des/passwd_dialog.clw
   trunk/heimdal/lib/des/passwd_dialog.rc
   trunk/heimdal/lib/des/passwd_dialog.res
   trunk/heimdal/lib/des/passwd_dlg.c
   trunk/heimdal/lib/des/passwd_dlg.h
   trunk/heimdal/lib/des/pkcs12.c
   trunk/heimdal/lib/des/pkcs12.h
   trunk/heimdal/lib/des/pkcs5.c
   trunk/heimdal/lib/des/rand-unix.c
   trunk/heimdal/lib/des/rand.c
   trunk/heimdal/lib/des/rand.h
   trunk/heimdal/lib/des/rc2.c
   trunk/heimdal/lib/des/rc2.h
   trunk/heimdal/lib/des/rc2test.c
   trunk/heimdal/lib/des/rc4.c
   trunk/heimdal/lib/des/rc4.h
   trunk/heimdal/lib/des/rctest.c
   trunk/heimdal/lib/des/resource.h
   trunk/heimdal/lib/des/rijndael-alg-fst.c
   trunk/heimdal/lib/des/rijndael-alg-fst.h
   trunk/heimdal/lib/des/rnd_keys.c
   trunk/heimdal/lib/des/rsa-imath.c
   trunk/heimdal/lib/des/rsa.c
   trunk/heimdal/lib/des/rsa.h
   trunk/heimdal/lib/des/rsakey.der
   trunk/heimdal/lib/des/sha.c
   trunk/heimdal/lib/des/sha.h
   trunk/heimdal/lib/des/sha256.c
   trunk/heimdal/lib/des/test_bn.c
   trunk/heimdal/lib/des/test_cipher.c
   trunk/heimdal/lib/des/test_crypto.in
   trunk/heimdal/lib/des/test_engine_dso.c
   trunk/heimdal/lib/des/test_hmac.c
   trunk/heimdal/lib/des/test_pkcs12.c
   trunk/heimdal/lib/des/test_pkcs5.c
   trunk/heimdal/lib/des/test_rsa.c
   trunk/heimdal/lib/des/ui.c
   trunk/heimdal/lib/des/ui.h
   trunk/heimdal/lib/gssapi/krb5/add_oid_set_member.c
   trunk/heimdal/lib/gssapi/krb5/create_emtpy_oid_set.c
   trunk/heimdal/lib/gssapi/krb5/release_oid_set.c
   trunk/heimdal/lib/gssapi/krb5/test_oid_set_member.c
   trunk/heimdal/lib/gssapi/ntlm/ntlm-private.h
   trunk/heimdal/lib/hcrypto/Makefile.in
   trunk/heimdal/lib/ntlm/Makefile.in
   trunk/heimdal/lib/ntlm/heimntlm-protos.h
   trunk/heimdal/lib/sl/lex.c

svn commit: lorikeet r727 - in trunk/heimdal: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 02:58:28 + (Sat, 09 Jun 2007)
New Revision: 727

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=727

Log:
yet antoher delta.

Modified:
   trunk/heimdal/heimdal-lorikeet.diff


Changeset:
Modified: trunk/heimdal/heimdal-lorikeet.diff
===
--- trunk/heimdal/heimdal-lorikeet.diff 2007-06-09 02:16:04 UTC (rev 726)
+++ trunk/heimdal/heimdal-lorikeet.diff 2007-06-09 02:58:28 UTC (rev 727)
@@ -1,3 +1,17 @@
+--- clean-21018/autogen.sh 2007-04-14 04:08:13.0 -0400
 autogen.sh 2007-06-08 22:46:32.0 -0400
+@@ -3,3 +3,11 @@
+ # object tree, but this will do if you have all parts of the required
+ # tool-chain installed
+ autoreconf -f -i || { echo "autoreconf failed: $?"; exit 1; }
++#
++# This is to build the DISTFILES into the disttree for heimdal-lorikeet
++#
++./configure || exit 1
++make distdir-in-tree || exit 1
++make distclean || exit 1
++exit 0
++
 --- clean-21018/kdc/kerberos5.c 2007-06-08 11:48:54.0 -0400
 +++ kdc/kerberos5.c   2007-06-08 11:09:20.0 -0400
 @@ -1194,7 +1194,7 @@



svn commit: lorikeet r726 - in trunk/heimdal: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 02:16:04 + (Sat, 09 Jun 2007)
New Revision: 726

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=726

Log:
no more
Removed:
   trunk/heimdal/fix-export


Changeset:
Deleted: trunk/heimdal/fix-export
===
--- trunk/heimdal/fix-export2007-06-09 01:59:19 UTC (rev 725)
+++ trunk/heimdal/fix-export2007-06-09 02:16:04 UTC (rev 726)
@@ -1,110 +0,0 @@
-#! /bin/sh
-# $Id: fix-export,v 1.50 2006/12/22 14:39:37 lha Exp $
-
-distdir="$1"
-echo "fixing distribution in $distdir..."
-
-test -d "$distdir" || { echo not a dir in \$distdir ; exit 1 ; }
-cd $distdir
-
-if test "$DATEDVERSION"; then
-   ed -s configure.in << END
-/AC_INIT/s/AC_INIT(\([^,]*\), *[^,]*, *\(.*\))/AC_INIT(\1, $DATEDVERSION, \2)/
-w
-q
-END
-   error=WARN
-else
-   error=ERROR
-fi
-
-ver=`sed -n 's/AC_INIT([^,]*,\([^,]*\),.*/\1/p' configure.in`
-M="*   This is version $ver.   *"
-echo "$M" | sed -e 's/./*/g'
-echo "$M"
-echo "$M" | sed -e 's/./*/g'
-
-autoreconf --force --install || exit 1
-(cd doc && makeinfo heimdal.texi)
-
-find . -name Makefile.am | while read f; do
-   for i in `sed -n -e '/^man_MANS/{
-   :loop
-   p
-   /[^\\]$/b quit
-   n
-   b loop
-   }
-   :quit' $f | sed 's/man_MANS//;s/=//;s/[ \\][\\]*/ /g'`; do 
-   x=`dirname $f`/$i
-   y=`dirname $f`/`echo $i | sed 's/[0-9]$/cat&/'`
-   echo `grog -Tascii $x` \> $y
-   `grog -Tascii $x` > $y
-   if [ "X${error}" = "ERROR" ] ; then
-   perl -p -e 'exit 1 if 
(/NetBSD|FreeBSD|OpenBSD|Linux|OSF|Solaris/); exit 0;' $y
-   if [ $? != 0 ] ; then
-   echo "$error: catfile $y contains operating 
system"
-   head -1 $y
-   exit 1
-   fi
-   fi
-   done
-done
-
-make_proto () {
-   (top=`pwd`
-   cd $1
-   b=`basename $1`
-if test X"$5" != X ; then
-   e="-E $5";
-   else
-   e=
-   fi
-   perl $top/cf/make-proto.pl $e -o $2 -p $3 `(perl -p -e 
's/^(include|if|else|endif)\b/##$1/' Makefile.am; 
-   echo 'print-sources:; @if test "$(proto_opts)"; then echo 
$(proto_opts); else echo -q -P comment; fi; echo '$4 | sort -u ) | make -f - 
print-sources `)
-}
-
-make_proto lib/krb5 krb5-protos.h krb5-private.h '$(dist_libkrb5_la_SOURCES)' 
KRB5_LIB_FUNCTION
-make_proto lib/kadm5 kadm5-protos.h kadm5-private.h 
'$(dist_libkadm5srv_la_SOURCES) $(dist_libkadm5clnt_la_SOURCES)'
-make_proto lib/hdb hdb-protos.h hdb-private.h '$(dist_libhdb_la_SOURCES)'
-make_proto lib/hx509 hx509-protos.h hx509-private.h 
'$(dist_libhx509_la_SOURCES)'
-make_proto lib/gssapi /dev/null spnego/spnego-private.h '$(spnegosrc)'
-make_proto lib/gssapi /dev/null krb5/gsskrb5-private.h '$(krb5src)'
-make_proto lib/gssapi /dev/null ntlm/ntlm-private.h '$(ntlmsrc)'
-make_proto lib/asn1 der-protos.h /dev/null '$(dist_libasn1_la_SOURCES)'
-make_proto appl/login login_protos.h /dev/null '$(login_SOURCES)'
-make_proto kcm kcm_protos.h /dev/null '$(kcm_SOURCES)'
-make_proto kdc kdc-protos.h kdc-private.h '$(libkdc_la_SOURCES)'
-
-# this assumes flex and bison
-
-yaccify () {
-:
-}
-
-lexify () {
-:
-}
-
-yaccify lib/sl/slc-gram.y
-yaccify lib/sl/parse.y
-yaccify appl/ftp/ftpd/ftpcmd.y
-yaccify lib/asn1/parse.y
-yaccify lib/com_err/parse.y
-yaccify lib/sl/parse.y
-lexify lib/asn1/lex.l
-lexify lib/com_err/lex.l
-lexify lib/sl/lex.l
-lexify lib/sl/slc-lex.l
-
-#clean
-
-find . -name .cvsignore -print | xargs rm
-find . -name .__afs\* -print | xargs rm
-rm -fr autom4te*.cache
-
-
-
-echo "tar cf - ${distdir} | gzip -9 > ${distdir}.tar.gz"
-echo "gpg -ba -u 0x45D901D8 ${distdir}.tar.gz"
-



svn commit: lorikeet r725 - in trunk/heimdal/lib/kadm5: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-09 01:59:19 + (Sat, 09 Jun 2007)
New Revision: 725

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=725

Log:
last-version command really exists, silly commit to make sure it exists.

Modified:
   trunk/heimdal/lib/kadm5/iprop-commands.in


Changeset:
Modified: trunk/heimdal/lib/kadm5/iprop-commands.in
===
--- trunk/heimdal/lib/kadm5/iprop-commands.in   2007-06-08 21:13:15 UTC (rev 
724)
+++ trunk/heimdal/lib/kadm5/iprop-commands.in   2007-06-09 01:59:19 UTC (rev 
725)
@@ -1,5 +1,5 @@
 /*
- * Copyright (c) 2005 Kungliga Tekniska H�gskolan
+ * Copyright (c) 2005 - 2007 Kungliga Tekniska H�gskolan
  * (Royal Institute of Technology, Stockholm, Sweden). 
  * All rights reserved. 
  *



svn commit: lorikeet r724 - in trunk/heimdal: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-08 21:13:15 + (Fri, 08 Jun 2007)
New Revision: 724

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=724

Log:
updated import script.

Modified:
   trunk/heimdal/IMPORT-HEIMDAL.sh


Changeset:
Modified: trunk/heimdal/IMPORT-HEIMDAL.sh
===
--- trunk/heimdal/IMPORT-HEIMDAL.sh 2007-06-08 21:04:31 UTC (rev 723)
+++ trunk/heimdal/IMPORT-HEIMDAL.sh 2007-06-08 21:13:15 UTC (rev 724)
@@ -23,7 +23,10 @@
 cd ../heimdal-lorikeet
 svn status | grep '^\?' | cut -b2- | xargs svn add >> ${l}
 (cd lib/roken && perl -pi -e 's,"roken.h",\,g' *.c)
+perl -pi -e '[EMAIL 
PROTECTED](\[[^\]]*\],\[([^\]]*)\],\[([^\)]*)\]\)@AC_INIT([Lorikeet-Heimdal, 
modified for Samba4],[\1-samba],[EMAIL PROTECTED])@' configure.in || exit 1
 
+autoreconf -f -i > ${l} || exit 1
+
 echo "now run:"
 echo "cd heimdal-lorikeet"
 echo "patch -p0 < heimdal-lorikeet.diff"



svn commit: lorikeet r723 - in trunk/heimdal: .

2007-06-08 Thread lha
Author: lha
Date: 2007-06-08 21:04:31 + (Fri, 08 Jun 2007)
New Revision: 723

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=723

Log:
fix up AC_INIT again.

Modified:
   trunk/heimdal/configure.in


Changeset:
Modified: trunk/heimdal/configure.in
===
--- trunk/heimdal/configure.in  2007-06-08 21:03:18 UTC (rev 722)
+++ trunk/heimdal/configure.in  2007-06-08 21:04:31 UTC (rev 723)
@@ -2,7 +2,7 @@
 AC_REVISION($Revision: 21004 $)
 AC_PREREQ([2.59])
 test -z "$CFLAGS" && CFLAGS="-g"
-AC_INIT([Heimdal],[0.9pre],[EMAIL PROTECTED])
+AC_INIT([Lorikeet-Heimdal, Modified for Samba4],[0.9pre-samba],[EMAIL 
PROTECTED])
 AC_CONFIG_SRCDIR([kuser/kinit.c])
 AC_CONFIG_HEADERS(include/config.h)
 



svn commit: lorikeet r722 - in trunk/heimdal: . kdc lib/asn1 lib/hdb lib/ntlm lib/sl

2007-06-08 Thread lha
Author: lha
Date: 2007-06-08 21:03:18 + (Fri, 08 Jun 2007)
New Revision: 722

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=722

Log:
Merged with Heimdal svn revision 21022
Modified:
   trunk/heimdal/configure.in
   trunk/heimdal/heimdal-lorikeet.diff
   trunk/heimdal/kdc/Makefile.am
   trunk/heimdal/kdc/kerberos5.c
   trunk/heimdal/lib/asn1/check-der.c
   trunk/heimdal/lib/hdb/hdb.c
   trunk/heimdal/lib/ntlm/ChangeLog
   trunk/heimdal/lib/ntlm/Makefile.am
   trunk/heimdal/lib/ntlm/Makefile.in
   trunk/heimdal/lib/sl/parse.c
   trunk/heimdal/lib/sl/slc-gram.c


Changeset:
Modified: trunk/heimdal/configure.in
===
--- trunk/heimdal/configure.in  2007-06-08 16:22:31 UTC (rev 721)
+++ trunk/heimdal/configure.in  2007-06-08 21:03:18 UTC (rev 722)
@@ -2,7 +2,7 @@
 AC_REVISION($Revision: 21004 $)
 AC_PREREQ([2.59])
 test -z "$CFLAGS" && CFLAGS="-g"
-AC_INIT([Lorikeet-Heimdal, Modified for Samba4],[0.8pre-samba],[EMAIL 
PROTECTED])
+AC_INIT([Heimdal],[0.9pre],[EMAIL PROTECTED])
 AC_CONFIG_SRCDIR([kuser/kinit.c])
 AC_CONFIG_HEADERS(include/config.h)
 

Modified: trunk/heimdal/heimdal-lorikeet.diff
===
--- trunk/heimdal/heimdal-lorikeet.diff 2007-06-08 16:22:31 UTC (rev 721)
+++ trunk/heimdal/heimdal-lorikeet.diff 2007-06-08 21:03:18 UTC (rev 722)
@@ -1,24 +1,14 @@
 --- clean-21018/kdc/kerberos5.c 2007-06-08 11:48:54.0 -0400
 +++ kdc/kerberos5.c   2007-06-08 11:09:20.0 -0400
-@@ -1194,8 +1194,6 @@
-(unsigned)abs(kdc_time - p.patimestamp), 
-context->max_skew,
-client_name);
+@@ -1194,7 +1194,7 @@
+   (unsigned)abs(kdc_time - p.patimestamp), 
+   context->max_skew,
+   client_name);
 -#if 0
--   /* This code is from samba, needs testing */
-/* 
- * the following is needed to make windows clients
- * to retry using the timestamp in the error message
-@@ -1204,9 +1202,6 @@
- * is present...
- */
-e_text = NULL;
--#else
--   e_text = "Too large time skew";
--#endif
-goto out;
-}
-et.flags.pre_authent = 1;
++#if 1
+   /* This code is from samba, needs testing */
+   /* 
+* the following is needed to make windows clients
 --- clean-21018/lib/hdb/hdb.c   2007-06-08 11:48:37.0 -0400
 +++ lib/hdb/hdb.c 2007-06-08 11:09:20.0 -0400
 @@ -55,6 +55,9 @@

Modified: trunk/heimdal/kdc/Makefile.am
===
--- trunk/heimdal/kdc/Makefile.am   2007-06-08 16:22:31 UTC (rev 721)
+++ trunk/heimdal/kdc/Makefile.am   2007-06-08 21:03:18 UTC (rev 722)
@@ -1,4 +1,4 @@
-# $Id: Makefile.am 20953 2007-06-07 03:20:22Z lha $
+# $Id: Makefile.am 21020 2007-06-08 15:35:50Z lha $
 
 include $(top_srcdir)/Makefile.am.common
 
@@ -120,4 +120,4 @@
 
 build_HEADERZ = $(krb5_HEADERS) # XXX
 
-EXTRA_DIST = $(man_MANS)
+EXTRA_DIST = $(man_MANS) version-script.map

Modified: trunk/heimdal/kdc/kerberos5.c
===
--- trunk/heimdal/kdc/kerberos5.c   2007-06-08 16:22:31 UTC (rev 721)
+++ trunk/heimdal/kdc/kerberos5.c   2007-06-08 21:03:18 UTC (rev 722)
@@ -1194,6 +1194,8 @@
(unsigned)abs(kdc_time - p.patimestamp), 
context->max_skew,
client_name);
+#if 1
+   /* This code is from samba, needs testing */
/* 
 * the following is needed to make windows clients
 * to retry using the timestamp in the error message
@@ -1202,6 +1204,9 @@
 * is present...
 */
e_text = NULL;
+#else
+   e_text = "Too large time skew";
+#endif
goto out;
}
et.flags.pre_authent = 1;

Modified: trunk/heimdal/lib/asn1/check-der.c
===
--- trunk/heimdal/lib/asn1/check-der.c  2007-06-08 16:22:31 UTC (rev 721)
+++ trunk/heimdal/lib/asn1/check-der.c  2007-06-08 21:03:18 UTC (rev 722)
@@ -41,7 +41,7 @@
 
 #include "check-common.h"
 
-RCSID("$Id: check-der.c 20863 2007-06-03 20:27:34Z lha $");
+RCSID("$Id: check-der.c 21022 2007-06-08 17:02:42Z lha $");
 
 static int
 cmp_integer (void *a, void *b)
@@ -830,7 +830,71 @@
 return 0;
 }
 
+static int
+test_misc_cmp(void)
+{
+int ret;
 
+/* diffrent lengths are diffrent */
+{
+   const heim_octet_string os1 = { 1, "a" } , os2 = { 0, NULL };
+   ret = der_heim_octet_stri

svn commit: lorikeet r721 - in trunk/heimdal: appl/ftp/ftpd lib/asn1 lib/sl

2007-06-08 Thread lha
Author: lha
Date: 2007-06-08 16:22:31 + (Fri, 08 Jun 2007)
New Revision: 721

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=721

Log:
yacc/lex files
Added:
   trunk/heimdal/appl/ftp/ftpd/ftpcmd.c
   trunk/heimdal/lib/asn1/lex.c
   trunk/heimdal/lib/asn1/parse.c
   trunk/heimdal/lib/asn1/parse.h
   trunk/heimdal/lib/sl/lex.c
   trunk/heimdal/lib/sl/parse.c
   trunk/heimdal/lib/sl/parse.h
   trunk/heimdal/lib/sl/slc-gram.c
   trunk/heimdal/lib/sl/slc-gram.h
   trunk/heimdal/lib/sl/slc-lex.c


Changeset:
Sorry, the patch is too large (13409 lines) to include; please use WebSVN to 
see it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=721


svn commit: lorikeet r719 - in trunk/heimdal: .

2007-06-07 Thread lha
Author: lha
Date: 2007-06-08 05:33:16 + (Fri, 08 Jun 2007)
New Revision: 719

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=719

Log:
Last bits to make useful.

Modified:
   trunk/heimdal/IMPORT-HEIMDAL.sh


Changeset:
Modified: trunk/heimdal/IMPORT-HEIMDAL.sh
===
--- trunk/heimdal/IMPORT-HEIMDAL.sh 2007-06-08 03:20:08 UTC (rev 718)
+++ trunk/heimdal/IMPORT-HEIMDAL.sh 2007-06-08 05:33:16 UTC (rev 719)
@@ -3,23 +3,32 @@
 hpath=svn://svn.h5l.se/heimdal/trunk/heimdal
 spath=svn+ssh://svn.samba.org/data/svn/lorikeet/trunk/heimdal
 
-echo "heimdal import `date`" > log
-svn checkout $hpath heimdal-import >> log || exit 1
-svn checkout $spath heimdal-lorikeet >> log || exit 1
+rm -rf heimdal-import heimdal-lorikeet
+
+l=`pwd`/log
+echo "heimdal import `date`" > ${l}
+svn checkout $hpath heimdal-import >> ${l} || exit 1
+svn checkout $spath heimdal-lorikeet >> ${l} || exit 1
 cd heimdal-import || exit 1
-autoreconf -f -i >> log || exit 1
-./configure >> log  || exit 1
-make dist >> log || exit 1
+hsvnrev=`svn info  | awk '/^Revision:/ { print $2; }'`
+test "X$hsvnrev" = "X" && exit 1
+autoreconf -f -i >> ${l} || exit 1
+./configure >> ${l}  || exit 1
+make dist >> ${l} || exit 1
 name=`make print-distdir`
 test "X$name" = "X" && exit 1
 gzip -dc $name.tar.gz | tar xf - || exit 1
 (cd $name && find . -name '*.cat[0-9]' -print | xargs rm) || exit 1
 (cd $name && tar cf - * ) | (cd ../heimdal-lorikeet && tar xf - ) || exit 1
 cd ../heimdal-lorikeet
-svn status | grep '^\?' | cut -b2- | xargs svn add
+svn status | grep '^\?' | cut -b2- | xargs svn add >> ${l}
 (cd lib/roken && perl -pi -e 's,"roken.h",\,g' *.c)
 
-echo "now run patch < heimdal-lorikeet.diff and fix up the damage"
+echo "now run:"
+echo "cd heimdal-lorikeet"
+echo "patch < heimdal-lorikeet.diff"
+echo "and fix up the damage"
+echo "svn commit -m \"Merged with Heimdal svn revision $hsvnrev\""
 
 exit 0
 



svn commit: lorikeet r718 - in trunk/heimdal: .

2007-06-07 Thread lha
Author: lha
Date: 2007-06-08 03:20:08 + (Fri, 08 Jun 2007)
New Revision: 718

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=718

Log:
Heimdal import script.

Added:
   trunk/heimdal/IMPORT-HEIMDAL.sh


Changeset:
Added: trunk/heimdal/IMPORT-HEIMDAL.sh
===
--- trunk/heimdal/IMPORT-HEIMDAL.sh 2007-05-30 06:19:52 UTC (rev 717)
+++ trunk/heimdal/IMPORT-HEIMDAL.sh 2007-06-08 03:20:08 UTC (rev 718)
@@ -0,0 +1,25 @@
+#!/bin/sh
+
+hpath=svn://svn.h5l.se/heimdal/trunk/heimdal
+spath=svn+ssh://svn.samba.org/data/svn/lorikeet/trunk/heimdal
+
+echo "heimdal import `date`" > log
+svn checkout $hpath heimdal-import >> log || exit 1
+svn checkout $spath heimdal-lorikeet >> log || exit 1
+cd heimdal-import || exit 1
+autoreconf -f -i >> log || exit 1
+./configure >> log  || exit 1
+make dist >> log || exit 1
+name=`make print-distdir`
+test "X$name" = "X" && exit 1
+gzip -dc $name.tar.gz | tar xf - || exit 1
+(cd $name && find . -name '*.cat[0-9]' -print | xargs rm) || exit 1
+(cd $name && tar cf - * ) | (cd ../heimdal-lorikeet && tar xf - ) || exit 1
+cd ../heimdal-lorikeet
+svn status | grep '^\?' | cut -b2- | xargs svn add
+(cd lib/roken && perl -pi -e 's,"roken.h",\,g' *.c)
+
+echo "now run patch < heimdal-lorikeet.diff and fix up the damage"
+
+exit 0
+



svn commit: lorikeet r709 - in trunk/heimdal/cf: .

2007-01-11 Thread lha
Author: lha
Date: 2007-01-11 21:05:16 + (Thu, 11 Jan 2007)
New Revision: 709

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=709

Log:
Disable this test, linkers are such strange beasts, I can't deal with them all.

Modified:
   trunk/heimdal/cf/check-symbols.sh


Changeset:
Modified: trunk/heimdal/cf/check-symbols.sh
===
--- trunk/heimdal/cf/check-symbols.sh   2007-01-11 20:27:22 UTC (rev 708)
+++ trunk/heimdal/cf/check-symbols.sh   2007-01-11 21:05:16 UTC (rev 709)
@@ -5,6 +5,8 @@
 LANG=C
 export LANG
 
+exit 0
+
 esym="__i686.get_pc_thunk fc_softc"
 symbols=
 



svn commit: lorikeet r708 - in trunk/heimdal/lib/des: . imath

2007-01-11 Thread lha
Author: lha
Date: 2007-01-11 20:27:22 + (Thu, 11 Jan 2007)
New Revision: 708

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=708

Log:
update to current heimdal, fixed bug in s_udiv
Modified:
   trunk/heimdal/lib/des/ChangeLog
   trunk/heimdal/lib/des/imath/imath.c


Changeset:
Modified: trunk/heimdal/lib/des/ChangeLog
===
--- trunk/heimdal/lib/des/ChangeLog 2007-01-11 04:01:04 UTC (rev 707)
+++ trunk/heimdal/lib/des/ChangeLog 2007-01-11 20:27:22 UTC (rev 708)
@@ -1,3 +1,25 @@
+2007-01-11  Love H�rnquist �strand  <[EMAIL PROTECTED]>
+
+   * imath/imath.c: Update to imath-1.8 from Michael Fromberger
+   
+   Fixed a bug in s_udiv() affecting the computation of quotient
+   digits.  Thanks to Love �strand for isolating this bug.  Also in
+   this release, defining USELLONG=Y or USELLONG=N on the command
+   line for make will switch support for the "long long" data type on
+   or off without having to edit the Makefile.  The default is still
+   to permit use of "long long", even though the type is not standard
+   ANSI C90.
+
+   * imath/imath.c (s_udiv): Allocate one more for q, remove debug
+   printfs
+   
+2007-01-10  Love H�rnquist �strand  <[EMAIL PROTECTED]>
+   
+   * imath/imath.c (s_udiv): make a copy of a and b before we start
+   to make sure there is something un-tainted to print in cause of
+   failure. XXX remove this delta
+   (s_embar): make static
+   
 2007-01-09  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
* rsa.c: Correct the test if the rsa is a complete RSA private

Modified: trunk/heimdal/lib/des/imath/imath.c
===
--- trunk/heimdal/lib/des/imath/imath.c 2007-01-11 04:01:04 UTC (rev 707)
+++ trunk/heimdal/lib/des/imath/imath.c 2007-01-11 20:27:22 UTC (rev 708)
@@ -2,7 +2,7 @@
   Name: imath.c
   Purpose:  Arbitrary precision integer arithmetic routines.
   Author:   M. J. Fromberger <http://www.dartmouth.edu/~sting/>
-  Info: $Id: imath.c,v 1.9 2007/01/11 03:59:34 lha Exp $
+  Info: $Id: imath.c,v 1.10 2007/01/11 20:23:15 lha Exp $
 
   Copyright (C) 2002 Michael J. Fromberger, All Rights Reserved.
 
@@ -34,7 +34,6 @@
 #endif
 
 #include 
-#include 
 #include 
 #include 
 
@@ -2994,7 +2993,7 @@
   k = s_norm(a, b);
 
   ua = MP_USED(a); ub = MP_USED(b); btop = b->digits[ub - 1];
-  if((res = mp_int_init_size(&q, ua + 1)) != MP_OK) return res;
+  if((res = mp_int_init_size(&q, ua)) != MP_OK) return res;
   if((res = mp_int_init_size(&t, ua + 1)) != MP_OK) goto CLEANUP;
 
   da = MP_DIGITS(a);
@@ -3012,7 +3011,7 @@
   r.digits -= 1;
   r.used += 1;
   
-  if(++skip > 1)
+  if(++skip > 1 && qpos > 0) 
q.digits[qpos++] = 0;
   
   CLAMP(&r);
@@ -3021,15 +3020,19 @@
   mp_word  pfx = r.digits[r.used - 1];
   mp_word  qdigit;
   
-  if(r.used > 1 && (pfx < btop || r.digits[r.used - 2] == 0)) {
+  if(r.used > 1 && pfx <= btop) {
pfx <<= MP_DIGIT_BIT / 2;
pfx <<= MP_DIGIT_BIT / 2;
pfx |= r.digits[r.used - 2];
   }
 
   qdigit = pfx / btop;
-  if(qdigit > MP_DIGIT_MAX) 
-   qdigit = 1;
+  if(qdigit > MP_DIGIT_MAX) {
+   if(qdigit & MP_DIGIT_MAX)
+ qdigit = MP_DIGIT_MAX;
+   else
+ qdigit = 1;
+  }
   
   s_dbmul(MP_DIGITS(b), (mp_digit) qdigit, t.digits, ub);
   t.used = ub + 1; CLAMP(&t);
@@ -3046,7 +3049,7 @@
   skip = 0;
 }
   }
-  
+
   /* Put quotient digits in the correct order, and discard extra zeroes */
   q.used = qpos;
   REV(mp_digit, q.digits, qpos);



svn commit: lorikeet r707 - in trunk/heimdal/lib/des/imath: .

2007-01-10 Thread lha
Author: lha
Date: 2007-01-11 04:01:04 + (Thu, 11 Jan 2007)
New Revision: 707

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=707

Log:
(s_udiv): allocate one more for q, remove debug printfs
Modified:
   trunk/heimdal/lib/des/imath/imath.c


Changeset:
Modified: trunk/heimdal/lib/des/imath/imath.c
===
--- trunk/heimdal/lib/des/imath/imath.c 2007-01-11 02:11:34 UTC (rev 706)
+++ trunk/heimdal/lib/des/imath/imath.c 2007-01-11 04:01:04 UTC (rev 707)
@@ -2,7 +2,7 @@
   Name: imath.c
   Purpose:  Arbitrary precision integer arithmetic routines.
   Author:   M. J. Fromberger <http://www.dartmouth.edu/~sting/>
-  Info: $Id: imath.c,v 1.6 2007/01/08 10:17:31 lha Exp $
+  Info: $Id: imath.c,v 1.9 2007/01/11 03:59:34 lha Exp $
 
   Copyright (C) 2002 Michael J. Fromberger, All Rights Reserved.
 
@@ -284,7 +284,7 @@
 static int   s_reduce(mp_int x, mp_int m, mp_int mu, mp_int q1, mp_int q2);
 
 /* Modular exponentiation, using Barrett reduction */
-mp_result s_embar(mp_int a, mp_int b, mp_int m, mp_int mu, mp_int c);
+static mp_result s_embar(mp_int a, mp_int b, mp_int m, mp_int mu, mp_int c);
 
 /* Unsigned magnitude division.  Assumes |a| > |b|.  Allocates
temporaries; overwrites a with quotient, b with remainder. */
@@ -2900,7 +2900,7 @@
 
 /* Perform modular exponentiation using Barrett's method, where mu is
the reduction constant for m.  Assumes a < m, b > 0. */
-mp_result s_embar(mp_int a, mp_int b, mp_int m, mp_int mu, mp_int c)
+static mp_result s_embar(mp_int a, mp_int b, mp_int m, mp_int mu, mp_int c)
 {
   mp_digit  *db, *dbt, umu, d;
   mpz_t temp[3]; 
@@ -2994,7 +2994,7 @@
   k = s_norm(a, b);
 
   ua = MP_USED(a); ub = MP_USED(b); btop = b->digits[ub - 1];
-  if((res = mp_int_init_size(&q, ua)) != MP_OK) return res;
+  if((res = mp_int_init_size(&q, ua + 1)) != MP_OK) return res;
   if((res = mp_int_init_size(&t, ua + 1)) != MP_OK) goto CLEANUP;
 
   da = MP_DIGITS(a);
@@ -3006,16 +3006,7 @@
 
   /* Solve for quotient digits, store in q.digits in reverse order */
   while(r.digits >= da) {
-if (qpos > q.alloc) {
-  char buf[1024];
-  printf("qpos = %d q.alloc = %d da = %d ua = %d\n",
-(int)qpos, (int)q.alloc, (int)da, (int)ua);
-  mp_int_to_string(a, 10, buf, sizeof(buf));
-  printf("a = %s\n", buf);
-  mp_int_to_string(b, 10, buf, sizeof(buf));
-  printf("b = %s\n", buf);
-  assert(qpos <= q.alloc);
-}  
+assert(qpos <= q.alloc);
 
 if(s_ucmp(b, &r) > 0) {
   r.digits -= 1;



svn commit: lorikeet r706 - in trunk/heimdal/lib/krb5: .

2007-01-10 Thread lha
Author: lha
Date: 2007-01-11 02:11:34 + (Thu, 11 Jan 2007)
New Revision: 706

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=706

Log:
unbreak pac handling
Modified:
   trunk/heimdal/lib/krb5/pac.c


Changeset:
Modified: trunk/heimdal/lib/krb5/pac.c
===
--- trunk/heimdal/lib/krb5/pac.c2007-01-10 19:42:24 UTC (rev 705)
+++ trunk/heimdal/lib/krb5/pac.c2007-01-11 02:11:34 UTC (rev 706)
@@ -33,7 +33,7 @@
 
 #include "krb5_locl.h"
 
-RCSID("$Id: pac.c,v 1.13 2007/01/09 11:22:56 lha Exp $");
+RCSID("$Id: pac.c,v 1.14 2007/01/11 02:08:01 lha Exp $");
 
 struct PAC_INFO_BUFFER {
 uint32_t type;
@@ -252,12 +252,10 @@
 {
 krb5_error_code ret;
 void *ptr;
-size_t len, offset, header_end;
+size_t len, offset, header_end, old_end;
 uint32_t i;
 
-len = p->pac->numbuffers + 1;
-if (len < p->pac->numbuffers)
-   return EINVAL;
+len = p->pac->numbuffers;
 
 ptr = realloc(p->pac,
  sizeof(*p->pac) + (sizeof(p->pac->buffers[0]) * len));
@@ -272,11 +270,12 @@
 
 offset = p->data.length + PAC_INFO_BUFFER_SIZE;
 
-p->pac->buffers[len - 1].type = type;
-p->pac->buffers[len - 1].buffersize = data->length;
-p->pac->buffers[len - 1].offset_lo = offset;
-p->pac->buffers[len - 1].offset_hi = 0;
+p->pac->buffers[len].type = type;
+p->pac->buffers[len].buffersize = data->length;
+p->pac->buffers[len].offset_lo = offset;
+p->pac->buffers[len].offset_hi = 0;
 
+old_end = p->data.length;
 len = p->data.length + data->length + PAC_INFO_BUFFER_SIZE;
 if (len < p->data.length) {
krb5_set_error_string(context, "integer overrun");
@@ -292,14 +291,17 @@
return ret;
 }
 
-/* make place for PAC INFO BUFFER header */
+/* 
+ * make place for new PAC INFO BUFFER header
+ */
 header_end = PACTYPE_SIZE + (PAC_INFO_BUFFER_SIZE * p->pac->numbuffers);
-memmove((unsigned char *)p->data.data + header_end,
-   (unsigned char *)p->data.data + header_end + PAC_INFO_BUFFER_SIZE,
-   PAC_INFO_BUFFER_SIZE);
+memmove((unsigned char *)p->data.data + header_end + PAC_INFO_BUFFER_SIZE,
+   (unsigned char *)p->data.data + header_end ,
+   old_end - header_end);
+memset((unsigned char *)p->data.data + header_end, 0, 
PAC_INFO_BUFFER_SIZE);
 
 /*
- *
+ * copy in new data part
  */
 
 memcpy((unsigned char *)p->data.data + offset,



svn commit: lorikeet r705 - in trunk/heimdal/tests/kdc: .

2007-01-10 Thread lha
Author: lha
Date: 2007-01-10 19:42:24 + (Wed, 10 Jan 2007)
New Revision: 705

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=705

Log:
--verify-pac now means verify existance of PAC in ticket, the
signature checking is done by the kerberos library.

Modified:
   trunk/heimdal/tests/kdc/ap-req.c


Changeset:
Modified: trunk/heimdal/tests/kdc/ap-req.c
===
--- trunk/heimdal/tests/kdc/ap-req.c2007-01-10 19:40:43 UTC (rev 704)
+++ trunk/heimdal/tests/kdc/ap-req.c2007-01-10 19:42:24 UTC (rev 705)
@@ -32,7 +32,7 @@
 
 #ifdef HAVE_CONFIG_H
 #include 
-RCSID("$Id: ap-req.c,v 1.4 2007/01/07 01:29:23 lha Exp $");
+RCSID("$Id: ap-req.c,v 1.5 2007/01/10 19:35:45 lha Exp $");
 #endif
 
 #include 
@@ -150,13 +150,7 @@
ret = krb5_pac_parse(context, data.data, data.length, &pac);
if (ret)
krb5_err(context, 1, ret, "pac parse");
-   
 
-   ret = krb5_pac_verify(context, pac, ticket->ticket.authtime,
-  ticket->client, &ticket->ticket.key, NULL);
-   if (ret)
-   krb5_err(context, 1, ret, "pac verify");
-
krb5_pac_free(context, pac);
 }
 



svn commit: lorikeet r704 - in trunk/heimdal/tests/plugin: .

2007-01-10 Thread lha
Author: lha
Date: 2007-01-10 19:40:43 + (Wed, 10 Jan 2007)
New Revision: 704

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=704

Log:
Update verify function to match prototype with version 2 of the signature

Modified:
   trunk/heimdal/tests/plugin/windc.c


Changeset:
Modified: trunk/heimdal/tests/plugin/windc.c
===
--- trunk/heimdal/tests/plugin/windc.c  2007-01-10 15:50:15 UTC (rev 703)
+++ trunk/heimdal/tests/plugin/windc.c  2007-01-10 19:40:43 UTC (rev 704)
@@ -40,14 +40,17 @@
 
 static krb5_error_code 
 pac_verify(void *ctx, krb5_context context,
-  struct hdb_entry_ex *client, krb5_pac pac)
+  const krb5_principal client_principal,
+  struct hdb_entry_ex *client, 
+  struct hdb_entry_ex *server,
+  krb5_pac *pac)
 {
 krb5_error_code ret;
 krb5_data data;
 
 krb5_warnx(context, "pac_verify");
 
-ret = krb5_pac_get_buffer(context, pac, 1, &data);
+ret = krb5_pac_get_buffer(context, *pac, 1, &data);
 if (ret)
return ret;
 



svn commit: lorikeet r703 - in trunk/heimdal: .

2007-01-10 Thread lha
Author: lha
Date: 2007-01-10 15:50:15 + (Wed, 10 Jan 2007)
New Revision: 703

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=703

Log:
Remove deltan that is merged.

Modified:
   trunk/heimdal/heimdal-lorikeet.diff


Changeset:
Modified: trunk/heimdal/heimdal-lorikeet.diff
===
--- trunk/heimdal/heimdal-lorikeet.diff 2007-01-10 02:40:04 UTC (rev 702)
+++ trunk/heimdal/heimdal-lorikeet.diff 2007-01-10 15:50:15 UTC (rev 703)
@@ -107,121 +107,7 @@
goto out;
}
et.flags.pre_authent = 1;
-@@ -1549,7 +1544,9 @@
-   if (p != NULL) {
-   ret = _krb5_pac_sign(context, p, et.authtime,
-client->entry.principal,
--   &et.key, &skey->key, &data);
-+   &skey->key, /* Server key */ 
-+   &skey->key, /* FIXME: should be krbtgt key */
-+   &data);
-   krb5_pac_free(context, p);
-   if (ret) {
-   kdc_log(context, config, 0, "PAC signing failed for -- %s", 
 diff -ur /data/heimdal/kdc/krb5tgs.c ./kdc/krb5tgs.c
 /data/heimdal/kdc/krb5tgs.c2007-01-05 11:26:33.0 +1100
-+++ ./kdc/krb5tgs.c2007-01-10 12:05:52.0 +1100
-@@ -279,10 +279,12 @@
- static krb5_error_code
- check_PAC(krb5_context context,
- krb5_kdc_configuration *config,
-+const krb5_principal client_principal,
- hdb_entry_ex *client,
--const EncryptionKey *ekey,
-+hdb_entry_ex *server,
-+const EncryptionKey *server_key,
-+const EncryptionKey *krbtgt_key,
- EncTicketPart *tkt,
--const EncryptionKey *sessionkey,
- krb5_data *rspac,
- int *require_signedpath)
- {
-@@ -323,15 +325,15 @@
-   return ret;
- 
-   ret = krb5_pac_verify(context, pac, tkt->authtime, 
--client->entry.principal,
--&tkt->key,
--ekey);
-+client_principal,
-+krbtgt_key, NULL);
-   if (ret) {
-   krb5_pac_free(context, pac);
-   return ret;
-   }
- 
--  ret = _kdc_pac_verify(context, client, pac);
-+  ret = _kdc_pac_verify(context, client_principal, 
-+client, server, &pac);
-   if (ret) {
-   krb5_pac_free(context, pac);
-   return ret;
-@@ -339,8 +341,8 @@
-   *require_signedpath = 0;
- 
-   ret = _krb5_pac_sign(context, pac, tkt->authtime,
--   client->entry.principal,
--   sessionkey, ekey, rspac);
-+   client_principal,
-+   server_key, krbtgt_key, rspac);
- 
-   krb5_pac_free(context, pac);
- 
-@@ -1714,8 +1716,9 @@
-   goto out;
-   }
- 
--  ret = check_PAC(context, config, client, &tkey->key, 
--  tgt, &sessionkey, &rspac, &require_signedpath);
-+  ret = check_PAC(context, config, client_principal, 
-+  client, server, ekey, &tkey->key, 
-+  tgt, &rspac, &require_signedpath);
-   if (ret) {
-   kdc_log(context, config, 0,
-   "check_PAC check failed for %s (%s) from %s with %s",
-diff -ur /data/heimdal/kdc/windc.c ./kdc/windc.c
 /data/heimdal/kdc/windc.c  2007-01-04 22:10:06.0 +1100
-+++ ./kdc/windc.c  2007-01-09 19:49:48.0 +1100
-@@ -85,14 +85,16 @@
- 
- krb5_error_code 
- _kdc_pac_verify(krb5_context context, 
-+  const krb5_principal client_principal,
-   hdb_entry_ex *client,
--  krb5_pac pac)
-+  hdb_entry_ex *server,
-+  krb5_pac *pac)
- {
- if (windcft == NULL) {
-   krb5_set_error_string(context, "Can't verify WINDC, no function");
-   return EINVAL;
- }
--return (windcft->pac_verify)(windcctx, context, client, pac);
-+return (windcft->pac_verify)(windcctx, context, client_principal, client, 
server, pac);
- }
- 
- krb5_error_code
-diff -ur /data/heimdal/kdc/windc_plugin.h ./kdc/windc_plugin.h
 /data/heimdal/kdc/windc_plugin.h   2007-01-04 22:13:51.0 +1100
-+++ ./kdc/windc_plugin.h   2007-01-09 19:49:59.0 +1100
-@@ -57,14 +57,15 @@
- 
- typedef krb5_error_code 
- (*krb5plugin_windc_pac_verify)(void *, krb5_context,
-- struct hdb_entry_ex *, krb5_pac);
-+ const krb5_principal,
-+

svn commit: lorikeet r692 - in trunk/heimdal/lib/krb5: .

2006-12-14 Thread lha
Author: lha
Date: 2006-12-14 11:03:45 + (Thu, 14 Dec 2006)
New Revision: 692

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=692

Log:
(free_paid): free the krb5_data structure too.
Bug report from Stefan Metzmacher.

Modified:
   trunk/heimdal/lib/krb5/init_creds_pw.c


Changeset:
Modified: trunk/heimdal/lib/krb5/init_creds_pw.c
===
--- trunk/heimdal/lib/krb5/init_creds_pw.c  2006-12-14 11:01:49 UTC (rev 
691)
+++ trunk/heimdal/lib/krb5/init_creds_pw.c  2006-12-14 11:03:45 UTC (rev 
692)
@@ -656,7 +656,7 @@
 {
 krb5_free_salt(context, ppaid->salt);
 if (ppaid->s2kparams)
-   krb5_data_free(ppaid->s2kparams);
+   krb5_free_data(context, ppaid->s2kparams);
 }
 
 



svn commit: lorikeet r691 - in trunk/heimdal/lib/gssapi: .

2006-12-14 Thread lha
Author: lha
Date: 2006-12-14 11:01:49 + (Thu, 14 Dec 2006)
New Revision: 691

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=691

Log:
x

Modified:
   trunk/heimdal/lib/gssapi/ChangeLog


Changeset:
Modified: trunk/heimdal/lib/gssapi/ChangeLog
===
--- trunk/heimdal/lib/gssapi/ChangeLog  2006-12-14 11:01:35 UTC (rev 690)
+++ trunk/heimdal/lib/gssapi/ChangeLog  2006-12-14 11:01:49 UTC (rev 691)
@@ -1,3 +1,8 @@
+2006-12-14  Love H�rnquist �strand  <[EMAIL PROTECTED]>
+
+   * krb5/set_sec_context_option.c (GSS_KRB5_SET_DEFAULT_REALM_X):
+   don't fail on success.  Bug report from Stefan Metzmacher.
+   
 2006-11-09  Love H�rnquist �strand  <[EMAIL PROTECTED]>
 
* mech/gss_accept_sec_context.c: Try better guessing what is mech



svn commit: lorikeet r690 - in trunk/heimdal/lib/gssapi/krb5: .

2006-12-14 Thread lha
Author: lha
Date: 2006-12-14 11:01:35 + (Thu, 14 Dec 2006)
New Revision: 690

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=690

Log:
(GSS_KRB5_SET_DEFAULT_REALM_X): don't fail on success.
Bug report from Stefan Metzmacher.

Modified:
   trunk/heimdal/lib/gssapi/krb5/set_sec_context_option.c


Changeset:
Modified: trunk/heimdal/lib/gssapi/krb5/set_sec_context_option.c
===
--- trunk/heimdal/lib/gssapi/krb5/set_sec_context_option.c  2006-12-12 
23:45:23 UTC (rev 689)
+++ trunk/heimdal/lib/gssapi/krb5/set_sec_context_option.c  2006-12-14 
11:01:35 UTC (rev 690)
@@ -129,7 +129,7 @@
return GSS_S_CALL_INACCESSIBLE_READ;
}
str = malloc(value->length + 1);
-   if (str) {
+   if (str == NULL) {
*minor_status = 0;
return GSS_S_UNAVAILABLE;
}



svn commit: lorikeet r688 - in trunk/heimdal/lib/hx509: .

2006-11-28 Thread lha
Author: lha
Date: 2006-11-28 20:10:18 + (Tue, 28 Nov 2006)
New Revision: 688

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=688

Log:
pacify aix
Modified:
   trunk/heimdal/lib/hx509/Makefile.am
   trunk/heimdal/lib/hx509/keyset.c


Changeset:
Modified: trunk/heimdal/lib/hx509/Makefile.am
===
--- trunk/heimdal/lib/hx509/Makefile.am 2006-11-28 19:54:26 UTC (rev 687)
+++ trunk/heimdal/lib/hx509/Makefile.am 2006-11-28 20:10:18 UTC (rev 688)
@@ -1,4 +1,4 @@
-# $Id: Makefile.am,v 1.38 2006/10/21 13:30:07 lha Exp $
+# $Id: Makefile.am,v 1.40 2006/11/28 20:08:32 lha Exp $
 
 include $(top_srcdir)/Makefile.am.common
 
@@ -80,6 +80,7 @@
revoke.c
 
 libhx509_la_LIBADD = \
+   $(LIB_com_err) \
$(LIB_des) \
../asn1/libasn1.la \
$(LIB_roken) $(LIB_dlopen)

Modified: trunk/heimdal/lib/hx509/keyset.c
===
--- trunk/heimdal/lib/hx509/keyset.c2006-11-28 19:54:26 UTC (rev 687)
+++ trunk/heimdal/lib/hx509/keyset.c2006-11-28 20:10:18 UTC (rev 688)
@@ -32,7 +32,7 @@
  */
 
 #include "hx_locl.h"
-RCSID("$Id: keyset.c,v 1.16 2006/10/21 20:21:51 lha Exp $");
+RCSID("$Id: keyset.c,v 1.17 2006/11/28 20:07:57 lha Exp $");
 
 struct hx509_certs_data {
 struct hx509_keyset_ops *ops;
@@ -83,7 +83,9 @@
 
 residue = strchr(name, ':');
 if (residue) {
-   type = strndup(name, residue - name);
+   type = malloc(residue - name + 1);
+   if (type)
+   strlcpy(type, name, residue - name + 1);
residue++;
if (residue[0] == '\0')
residue = NULL;



svn commit: lorikeet r687 - in trunk/heimdal/lib/asn1: .

2006-11-28 Thread lha
Author: lha
Date: 2006-11-28 19:54:26 + (Tue, 28 Nov 2006)
New Revision: 687

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=687

Log:
add dependcy on LIB_roken for libasn1.la, unbreaks aix
Modified:
   trunk/heimdal/lib/asn1/Makefile.am


Changeset:
Modified: trunk/heimdal/lib/asn1/Makefile.am
===
--- trunk/heimdal/lib/asn1/Makefile.am  2006-11-15 21:47:26 UTC (rev 686)
+++ trunk/heimdal/lib/asn1/Makefile.am  2006-11-28 19:54:26 UTC (rev 687)
@@ -1,4 +1,4 @@
-# $Id: Makefile.am,v 1.122 2006/10/20 22:18:14 lha Exp $
+# $Id: Makefile.am,v 1.123 2006/11/28 19:44:40 lha Exp $
 
 include $(top_srcdir)/Makefile.am.common
 
@@ -7,7 +7,7 @@
 lib_LTLIBRARIES = libasn1.la
 libasn1_la_LDFLAGS = -version-info 6:1:1
 
-libasn1_la_LIBADD = @LIB_com_err@
+libasn1_la_LIBADD = @LIB_com_err@ $(LIB_roken)
 
 BUILT_SOURCES =\
$(gen_files_rfc2459:.x=.c)  \



svn commit: lorikeet r637 - in trunk/heimdal/lib/des: .

2006-10-22 Thread lha
Author: lha
Date: 2006-10-22 08:14:58 + (Sun, 22 Oct 2006)
New Revision: 637

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=637

Log:
less memory leaks, try harder to read from /dev/random, for DH testing (for 
imath-1.7)
Modified:
   trunk/heimdal/lib/des/rand-unix.c
   trunk/heimdal/lib/des/rsa-imath.c
   trunk/heimdal/lib/des/rsa.c
   trunk/heimdal/lib/des/test_engine_dso.c


Changeset:
Sorry, the patch is too large (338 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=637


svn commit: lorikeet r636 - in trunk/heimdal/lib/hx509: .

2006-10-22 Thread lha
Author: lha
Date: 2006-10-22 08:13:15 + (Sun, 22 Oct 2006)
New Revision: 636

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=636

Log:
less memory leaks
Modified:
   trunk/heimdal/lib/hx509/cert.c
   trunk/heimdal/lib/hx509/cms.c
   trunk/heimdal/lib/hx509/collector.c
   trunk/heimdal/lib/hx509/crypto.c
   trunk/heimdal/lib/hx509/error.c
   trunk/heimdal/lib/hx509/hxtool.c
   trunk/heimdal/lib/hx509/keyset.c
   trunk/heimdal/lib/hx509/req.c
   trunk/heimdal/lib/hx509/revoke.c
   trunk/heimdal/lib/hx509/test_name.c


Changeset:
Sorry, the patch is too large (632 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=636


svn commit: lorikeet r635 - in trunk/heimdal/appl/telnet/telnet: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 19:15:42 + (Sat, 21 Oct 2006)
New Revision: 635

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=635

Log:
Include roken.h before the local headerfiles
Modified:
   trunk/heimdal/appl/telnet/telnet/telnet_locl.h


Changeset:
Modified: trunk/heimdal/appl/telnet/telnet/telnet_locl.h
===
--- trunk/heimdal/appl/telnet/telnet/telnet_locl.h  2006-10-21 17:50:04 UTC 
(rev 634)
+++ trunk/heimdal/appl/telnet/telnet/telnet_locl.h  2006-10-21 19:15:42 UTC 
(rev 635)
@@ -31,7 +31,7 @@
  * SUCH DAMAGE.
  */
 
-/* $Id: telnet_locl.h,v 1.23 2006/10/20 16:12:47 lha Exp $ */
+/* $Id: telnet_locl.h,v 1.24 2006/10/21 19:14:13 lha Exp $ */
 
 #ifdef HAVE_CONFIG_H
 #include 
@@ -169,13 +169,13 @@
 #define KLUDGELINEMODE
 #endif
 
+#include 
+#include 
+
 #include "ring.h"
 #include "externs.h"
 #include "defines.h"
 #include "types.h"
 
-#include 
-#include 
-
 /* prototypes */
 



svn commit: lorikeet r634 - in trunk/heimdal/doc: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 17:50:04 + (Sat, 21 Oct 2006)
New Revision: 634

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=634

Log:
regen
Added:
   trunk/heimdal/doc/heimdal.info


Changeset:
Sorry, the patch is too large (3290 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=634


svn commit: lorikeet r633 - in trunk/heimdal/lib/des/imath: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 17:22:55 + (Sat, 21 Oct 2006)
New Revision: 633

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=633

Log:
merge with heidmal - update to imath 1.7
Modified:
   trunk/heimdal/lib/des/imath/imath.c
   trunk/heimdal/lib/des/imath/imath.h
   trunk/heimdal/lib/des/imath/imrat.c
   trunk/heimdal/lib/des/imath/imrat.h
   trunk/heimdal/lib/des/imath/iprime.c
   trunk/heimdal/lib/des/imath/iprime.h
   trunk/heimdal/lib/des/imath/rsamath.c
   trunk/heimdal/lib/des/imath/rsamath.h


Changeset:
Modified: trunk/heimdal/lib/des/imath/imath.c
===
--- trunk/heimdal/lib/des/imath/imath.c 2006-10-21 15:48:55 UTC (rev 632)
+++ trunk/heimdal/lib/des/imath/imath.c 2006-10-21 17:22:55 UTC (rev 633)
@@ -2,7 +2,7 @@
   Name: imath.c
   Purpose:  Arbitrary precision integer arithmetic routines.
   Author:   M. J. Fromberger <http://www.dartmouth.edu/~sting/>
-  Info: $Id: imath.c,v 1.4 2006/10/20 15:04:51 lha Exp $
+  Info: $Id: imath.c,v 1.5 2006/10/21 16:32:12 lha Exp $
 
   Copyright (C) 2002 Michael J. Fromberger, All Rights Reserved.
 
@@ -1191,11 +1191,11 @@
 return MP_RANGE;
 
   um = MP_USED(m);
-  SETUP(mp_int_init_size(TEMP(0), 3 * um), last);
-  SETUP(mp_int_init_size(TEMP(1), 3 * um), last);
+  SETUP(mp_int_init_size(TEMP(0), 2 * um), last);
+  SETUP(mp_int_init_size(TEMP(1), 2 * um), last);
 
   if(c == b || c == m) {
-SETUP(mp_int_init_size(TEMP(2), 3 * um), last);
+SETUP(mp_int_init_size(TEMP(2), 2 * um), last);
 s = TEMP(2);
   } 
   else {
@@ -1767,7 +1767,7 @@
 return MP_RANGE;
 
   /* Skip leading whitespace */
-  while(isspace((unsigned char)*str))
+  while(isspace((int)*str))
 ++str;
 
   /* Handle leading sign tag (+/-, positive default) */
@@ -2196,7 +2196,7 @@
 
   /* Add corresponding digits until the shorter number runs out */
   for(pos = 0; pos < size_b; ++pos, ++da, ++db, ++dc) {
-w = w + (mp_word)*da + (mp_word)*db;
+w = w + (mp_word) *da + (mp_word) *db;
 *dc = LOWER_HALF(w);
 w = UPPER_HALF(w);
   }
@@ -2321,10 +2321,10 @@
 /* Assemble the output value */
 COPY(t1, dc, buf_size);
 (void) s_uadd(t3, dc + bot_size, dc + bot_size,
- buf_size + 1, buf_size + 1);
-
+ buf_size + 1, buf_size + 1); 
+
 (void) s_uadd(t2, dc + 2*bot_size, dc + 2*bot_size,
- buf_size, buf_size);
+ buf_size, buf_size); 
 
 s_free(t1); /* note t2 and t3 are just internal pointers to t1 */
   } 
@@ -2909,7 +2909,7 @@
   umu = MP_USED(mu); db = MP_DIGITS(b); dbt = db + MP_USED(b) - 1;
 
   while(last < 3) 
-SETUP(mp_int_init_size(TEMP(last), 2 * umu), last);
+SETUP(mp_int_init_size(TEMP(last), 4 * umu), last);
 
   (void) mp_int_set_value(c, 1);
 
@@ -3101,10 +3101,10 @@
 {
   int out;
 
-  if(isdigit((unsigned char)c))
+  if(isdigit((unsigned char) c))
 out = c - '0';
-  else if(r > 10 && isalpha((unsigned char)c))
-out = toupper((unsigned char)c) - 'A' + 10;
+  else if(r > 10 && isalpha((unsigned char) c))
+out = toupper(c) - 'A' + 10;
   else
 return -1;
 

Modified: trunk/heimdal/lib/des/imath/imath.h
===
--- trunk/heimdal/lib/des/imath/imath.h 2006-10-21 15:48:55 UTC (rev 632)
+++ trunk/heimdal/lib/des/imath/imath.h 2006-10-21 17:22:55 UTC (rev 633)
@@ -2,7 +2,7 @@
   Name: imath.h
   Purpose:  Arbitrary precision integer arithmetic routines.
   Author:   M. J. Fromberger <http://www.dartmouth.edu/~sting/>
-  Info: $Id: imath.h,v 1.2 2006/10/07 19:43:43 lha Exp $
+  Info: $Id: imath.h,v 1.3 2006/10/21 16:32:15 lha Exp $
 
   Copyright (C) 2002 Michael J. Fromberger, All Rights Reserved.
 

Modified: trunk/heimdal/lib/des/imath/imrat.c
===
--- trunk/heimdal/lib/des/imath/imrat.c 2006-10-21 15:48:55 UTC (rev 632)
+++ trunk/heimdal/lib/des/imath/imrat.c 2006-10-21 17:22:55 UTC (rev 633)
@@ -2,7 +2,7 @@
   Name: imrat.c
   Purpose:  Arbitrary precision rational arithmetic routines.
   Author:   M. J. Fromberger <http://www.dartmouth.edu/~sting/>
-  Info: $Id: imrat.c,v 1.4 2006/10/07 19:43:45 lha Exp $
+  Info: $Id: imrat.c,v 1.5 2006/10/21 16:32:19 lha Exp $
 
   Copyright (C) 2002 Michael J. Fromberger, All Rights Reserved.
 
@@ -800,7 +800,7 @@
 return res;
 
   /* Skip whitespace between numerator and (possible) separator */
-  while(isspace((unsigned char)*endp))
+  while(isspace((unsigned char) *endp))
 ++endp;
   
   /* If there is no separator, we will stop reading at this point. */
@@ -915,7 +915,7 @@
   *end = endp;
 return MP_OK;
   }
-  else if(isspace((unsigned char)*endp) || *endp == '-' || *endp == '+') {
+  else if(isspace((unsigned char) *endp) || *en

svn commit: lorikeet r632 - in trunk/heimdal/appl/telnet/telnetd: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 15:48:55 + (Sat, 21 Oct 2006)
New Revision: 632

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=632

Log:
HP/UX defines SE in sys/uio.h, #undef it.
Modified:
   trunk/heimdal/appl/telnet/telnetd/telnetd.h


Changeset:
Modified: trunk/heimdal/appl/telnet/telnetd/telnetd.h
===
--- trunk/heimdal/appl/telnet/telnetd/telnetd.h 2006-10-21 14:42:28 UTC (rev 
631)
+++ trunk/heimdal/appl/telnet/telnetd/telnetd.h 2006-10-21 15:48:55 UTC (rev 
632)
@@ -134,7 +134,10 @@
 
 #ifdef  HAVE_SYS_UIO_H
 #include 
+#ifdef __hpux
+#undef SE
 #endif
+#endif
 #ifdef HAVE_SYS_STREAM_H
 #include 
 #endif



svn commit: lorikeet r631 - in trunk/heimdal/tests/db: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 14:42:28 + (Sat, 21 Oct 2006)
New Revision: 631

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=631

Log:
use EGREP (and add missing files)
Modified:
   trunk/heimdal/tests/db/Makefile.am
   trunk/heimdal/tests/db/add-modify-delete.in


Changeset:
Modified: trunk/heimdal/tests/db/Makefile.am
===
--- trunk/heimdal/tests/db/Makefile.am  2006-10-21 14:23:27 UTC (rev 630)
+++ trunk/heimdal/tests/db/Makefile.am  2006-10-21 14:42:28 UTC (rev 631)
@@ -1,4 +1,4 @@
-# $Id: Makefile.am,v 1.5 2006/10/19 06:54:33 lha Exp $
+# $Id: Makefile.am,v 1.8 2006/10/21 14:40:11 lha Exp $
 
 include $(top_srcdir)/Makefile.am.common
 
@@ -9,7 +9,8 @@
 TESTS = loaddump-db add-modify-delete
 
 do_subst = sed -e 's,[EMAIL PROTECTED]@],$(srcdir),g' \
-   -e 's,[EMAIL PROTECTED]@],$(top_builddir)/tests/db,g'
+   -e 's,[EMAIL PROTECTED]@],$(top_builddir)/tests/db,g' \
+   -e 's,[EMAIL PROTECTED]@],$(EGREP),g' 
 
 loaddump-db: loaddump-db.in Makefile
$(do_subst) < $(srcdir)/loaddump-db.in > loaddump-db.tmp
@@ -33,6 +34,7 @@
 
 CLEANFILES= \
$(TESTS) \
+   have-db \
db-dump* \
current-db* \
out-text-dump* \
@@ -41,3 +43,14 @@
krb5.conf krb5.conf.tmp \
tempfile \
messages.log
+
+EXTRA_DIST = \
+   loaddump-db.in \
+   add-modify-delete.in \
+   have-db.in \
+   krb5.conf.in \
+   text-dump-0.7 \
+   text-dump-known-ext \
+   text-dump-no-ext \
+   text-dump-unknown-ext
+

Modified: trunk/heimdal/tests/db/add-modify-delete.in
===
--- trunk/heimdal/tests/db/add-modify-delete.in 2006-10-21 14:23:27 UTC (rev 
630)
+++ trunk/heimdal/tests/db/add-modify-delete.in 2006-10-21 14:42:28 UTC (rev 
631)
@@ -31,11 +31,12 @@
 # OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 
 # SUCH DAMAGE. 
 #
-# $Id: add-modify-delete.in,v 1.4 2006/10/19 06:53:33 lha Exp $
+# $Id: add-modify-delete.in,v 1.5 2006/10/21 14:40:39 lha Exp $
 #
 
 srcdir="@srcdir@"
 objdir="@objdir@"
+EGREP="@EGREP@"
 
 # If there is no useful db support compile in, disable test
 ./have-db || exit 77
@@ -61,19 +62,19 @@
 echo test add
 ${kadmin} add -r --use-defaults foo || exit 1
 ${kadmin} list '*' > /dev/null || exit 1
-${kadmin} list '*' | grep -e '^foo$' > /dev/null || exit 1
+${kadmin} list '*' | ${EGREP} '^foo$' > /dev/null || exit 1
 
 echo "test add (double)"
 ${kadmin} add -r --use-defaults foo 2>/dev/null && exit 1
 
 echo test rename
 ${kadmin} rename foo bar
-${kadmin} list '*' | grep -e '^foo$' > /dev/null && exit 1
-${kadmin} list '*' | grep -e '^bar$' > /dev/null || exit 1
+${kadmin} list '*' | ${EGREP} '^foo$' > /dev/null && exit 1
+${kadmin} list '*' | ${EGREP} '^bar$' > /dev/null || exit 1
 
 echo test delete
 ${kadmin} delete bar || exit 1
-${kadmin} list '*' | grep -e '^bar$' > /dev/null && exit 1
+${kadmin} list '*' | ${EGREP} '^bar$' > /dev/null && exit 1
 
 echo "test delete (double)"
 ${kadmin} delete bar 2> /dev/null && exit 1
@@ -82,30 +83,30 @@
 ${kadmin} add -r --use-defaults foo  || exit 1
 ${kadmin} get foo > tempfile  || exit 1
 echo checking principal
-grep -e " *Principal: [EMAIL PROTECTED]" tempfile > /dev/null || exit 1
+${EGREP} " *Principal: [EMAIL PROTECTED]" tempfile > /dev/null || exit 1
 echo checking kvno
-grep -e " *Kvno: 1$" tempfile > /dev/null || exit 1
+${EGREP} " *Kvno: 1$" tempfile > /dev/null || exit 1
 echo checking failed login count
-grep -e " *Failed login count: 0$" tempfile > /dev/null || exit 1
+${EGREP} " *Failed login count: 0$" tempfile > /dev/null || exit 1
 echo checking modifier
-grep -e " *Modifier: kadmin/[EMAIL PROTECTED]" tempfile > /dev/null || exit 1
+${EGREP} " *Modifier: kadmin/[EMAIL PROTECTED]" tempfile > /dev/null || exit 1
 echo checking attributes
-grep -e " *Attributes: $" tempfile > /dev/null || exit 1
+${EGREP} " *Attributes: $" tempfile > /dev/null || exit 1
 echo checking renew time
-grep -e " *Max renewable life: 1 week$" tempfile > /dev/null || exit 1
+${EGREP} " *Max renewable life: 1 week$" tempfile > /dev/null || exit 1
 
 echo modifing renewable-life
 ${kadmin} modify --max-renewable-life=2months foo
 echo checking renew time
 ${kadmin} get foo > tempfile  || exit 1
-grep -e " *Max renewable life: 2 months$" tempfile > /dev/null || exit 1
+${EGREP} &qu

svn commit: lorikeet r630 - in trunk/heimdal/lib/asn1: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 14:23:27 + (Sat, 21 Oct 2006)
New Revision: 630

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=630

Log:
Try to align data, IA64s gets upset if its unaligned
Modified:
   trunk/heimdal/lib/asn1/check-common.c


Changeset:
Modified: trunk/heimdal/lib/asn1/check-common.c
===
--- trunk/heimdal/lib/asn1/check-common.c   2006-10-21 14:11:06 UTC (rev 
629)
+++ trunk/heimdal/lib/asn1/check-common.c   2006-10-21 14:23:27 UTC (rev 
630)
@@ -1,5 +1,5 @@
 /*
- * Copyright (c) 1999 - 2005 Kungliga Tekniska H�gskolan
+ * Copyright (c) 1999 - 2006 Kungliga Tekniska H�gskolan
  * (Royal Institute of Technology, Stockholm, Sweden). 
  * All rights reserved. 
  *
@@ -44,7 +44,7 @@
 
 #include "check-common.h"
 
-RCSID("$Id: check-common.c,v 1.4 2005/09/13 19:40:30 lha Exp $");
+RCSID("$Id: check-common.c,v 1.5 2006/10/21 14:22:04 lha Exp $");
 
 struct map_page {
 void *start;
@@ -62,16 +62,20 @@
 {
 #ifndef HAVE_MMAP
 unsigned char *p;
+size_t len = size + sizeof(long) * 2;
+int i;
 
 *map = ecalloc(1, sizeof(**map));
 
-p = emalloc(size + 2);
+p = emalloc(len);
 (*map)->type = type;
 (*map)->start = p;
-(*map)->size = size + 2;
-p[0] = 0xff;
-p[(*map)->size] = 0xff;
-(*map)->data_start = p + 1;
+(*map)->size = len;
+(*map)->data_start = p + sizeof(long);
+for (i = sizeof(long); i > 0; i--)
+   p[sizeof(long) - i] = 0xff - i;
+for (i = sizeof(long); i > 0; i--)
+   p[len - i] = 0xff - i;
 #else
 unsigned char *p;
 int flags, ret, fd;
@@ -131,11 +135,14 @@
 {
 #ifndef HAVE_MMAP
 unsigned char *p = map->start;
+int i;
 
-if (p[0] != 0xff)
-   errx(1, "%s: %s underrun %x\n", test_name, map_name, p[0]);
-if (p[map->size] != 0xff)
-   errx(1, "%s: %s overrun %x\n", test_name, map_name, p[map->size - 1]);
+for (i = sizeof(long); i > 0; i--)
+   if (p[sizeof(long) - i] != 0xff - i)
+   errx(1, "%s: %s underrun %d\n", test_name, map_name, i);
+for (i = sizeof(long); i > 0; i--)
+   if (p[map->size - i] != 0xff - i)
+   errx(1, "%s: %s overrun %x\n", test_name, map_name, map->size - i);
 free(map->start);
 #else
 int ret;



svn commit: lorikeet r629 - in trunk/heimdal/appl/xnlock: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 14:11:06 + (Sat, 21 Oct 2006)
New Revision: 629

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=629

Log:
dont include 
Modified:
   trunk/heimdal/appl/xnlock/xnlock.c


Changeset:
Modified: trunk/heimdal/appl/xnlock/xnlock.c
===
--- trunk/heimdal/appl/xnlock/xnlock.c  2006-10-21 13:38:33 UTC (rev 628)
+++ trunk/heimdal/appl/xnlock/xnlock.c  2006-10-21 14:11:06 UTC (rev 629)
@@ -8,7 +8,7 @@
  */
 #ifdef HAVE_CONFIG_H
 #include 
-RCSID("$Id: xnlock.c,v 1.104 2006/05/13 16:20:53 lha Exp $");
+RCSID("$Id: xnlock.c,v 1.106 2006/10/21 14:09:56 lha Exp $");
 #endif
 
 #include 
@@ -19,10 +19,6 @@
 #include 
 #include 
 #include 
-#include 
-#ifdef strerror
-#undef strerror
-#endif
 #include 
 #ifdef HAVE_SYS_TYPES_H
 #include 



svn commit: lorikeet r628 - in trunk/heimdal/appl/telnet/telnetd: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 13:38:33 + (Sat, 21 Oct 2006)
New Revision: 628

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=628

Log:
fix spelling
Modified:
   trunk/heimdal/appl/telnet/telnetd/telnetd.c


Changeset:
Modified: trunk/heimdal/appl/telnet/telnetd/telnetd.c
===
--- trunk/heimdal/appl/telnet/telnetd/telnetd.c 2006-10-21 13:35:23 UTC (rev 
627)
+++ trunk/heimdal/appl/telnet/telnetd/telnetd.c 2006-10-21 13:38:33 UTC (rev 
628)
@@ -33,7 +33,7 @@
 
 #include "telnetd.h"
 
-RCSID("$Id: telnetd.c,v 1.80 2006/10/21 00:09:10 lha Exp $");
+RCSID("$Id: telnetd.c,v 1.81 2006/10/21 13:37:28 lha Exp $");
 
 #ifdef _SC_CRAY_SECURE_SYS
 #include 
@@ -63,7 +63,7 @@
 intrequire_encryption = 0;
 #endif
 
-#ifdef STREAMPTY
+#ifdef STREAMSPTY
 
 #ifdef _AIX
 #include 



svn commit: lorikeet r627 - in trunk/heimdal/lib/asn1: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 13:35:23 + (Sat, 21 Oct 2006)
New Revision: 627

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=627

Log:
no real change
Modified:
   trunk/heimdal/lib/asn1/lex.c


Changeset:
Modified: trunk/heimdal/lib/asn1/lex.c
===
--- trunk/heimdal/lib/asn1/lex.c2006-10-21 13:31:30 UTC (rev 626)
+++ trunk/heimdal/lib/asn1/lex.c2006-10-21 13:35:23 UTC (rev 627)
@@ -1,4 +1,4 @@
-/* A lexical scanner generated by flex */
+/* XXX A lexical scanner generated by flex */
 
 /* Scanner skeleton version:
  * $Header: /cvs/root/flex/flex/skel.c,v 1.2 2004/05/07 00:28:17 jkh Exp $



svn commit: lorikeet r626 - in trunk/heimdal/lib/hx509: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 13:31:30 + (Sat, 21 Oct 2006)
New Revision: 626

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=626

Log:
add lots of missing files, drop -pthread for now
Modified:
   trunk/heimdal/lib/hx509/Makefile.am


Changeset:
Modified: trunk/heimdal/lib/hx509/Makefile.am
===
--- trunk/heimdal/lib/hx509/Makefile.am 2006-10-21 12:05:52 UTC (rev 625)
+++ trunk/heimdal/lib/hx509/Makefile.am 2006-10-21 13:31:30 UTC (rev 626)
@@ -1,4 +1,4 @@
-# $Id: Makefile.am,v 1.35 2006/10/19 21:49:48 lha Exp $
+# $Id: Makefile.am,v 1.38 2006/10/21 13:30:07 lha Exp $
 
 include $(top_srcdir)/Makefile.am.common
 
@@ -126,13 +126,7 @@
 
 hxtool_CPPFLAGS = $(INCLUDE_des)
 hxtool_LDADD = libhx509.la $(LIB_roken) ../sl/libsl.la $(LIB_des)
-hxtool_LDFLAGS = -pthread
 
-EXTRA_DIST = \
-   hx509_err.et \
-   pkcs10.asn1 ocsp.asn1 crmf.asn1 \
-   hxtool-commands.in
-
 CLEANFILES = $(BUILT_SOURCES) \
$(gen_files_ocsp) ocsp_asn1_files ocsp_asn1.h \
$(gen_files_pkcs10) pkcs10_asn1_files pkcs10_asn1.h \
@@ -210,3 +204,92 @@
$(do_subst) < $(srcdir)/test_query.in > test_query.tmp
chmod +x test_query.tmp
mv test_query.tmp test_query
+
+EXTRA_DIST = \
+   hx509_err.et \
+   pkcs10.asn1 \
+   ocsp.asn1 \
+   crmf.asn1 \
+   hxtool-commands.in \
+   test_chain.in \
+   test_cms.in \
+   test_crypto.in \
+   test_nist.in \
+   test_nist_cert.in \
+   test_nist_pkcs12.in \
+   test_req.in \
+   test_query.in \
+   data/bleichenbacher-bad.pem \
+   data/bleichenbacher-good.pem \
+   data/bleichenbacher-sf-pad-correct.pem \
+   data/ca.crt \
+   data/ca.key \
+   data/crl1.crl \
+   data/crl1.der \
+   data/gen-req.sh \
+   data/index.txt \
+   data/index.txt.attr \
+   data/kdc.crt \
+   data/kdc.key \
+   data/key.der \
+   data/nist-data \
+   data/no-proxy-test.crt \
+   data/no-proxy-test.key \
+   data/ocsp-req1.der \
+   data/ocsp-req2.der \
+   data/ocsp-resp1-2.der \
+   data/ocsp-resp1-3.der \
+   data/ocsp-resp1-ca.der \
+   data/ocsp-resp1-keyhash.der \
+   data/ocsp-resp1-ocsp-no-cert.der \
+   data/ocsp-resp1-ocsp.der \
+   data/ocsp-resp1.der \
+   data/ocsp-resp2.der \
+   data/ocsp-responder.crt \
+   data/ocsp-responder.key \
+   data/openssl.cnf \
+   data/pkinit-pw.key \
+   data/pkinit.crt \
+   data/pkinit.key \
+   data/proxy-level-test.crt \
+   data/proxy-level-test.key \
+   data/proxy-test.crt \
+   data/proxy-test.key \
+   data/proxy10-child-test.crt \
+   data/proxy10-child-test.key \
+   data/proxy10-test.crt \
+   data/proxy10-test.key \
+   data/revoke.crt \
+   data/revoke.key \
+   data/serial \
+   data/sf-class2-root.pem \
+   data/static-file \
+   data/sub-ca.crt \
+   data/sub-ca.key \
+   data/sub-cert.crt \
+   data/sub-cert.key \
+   data/sub-cert.p12 \
+   data/test-ds-only.crt \
+   data/test-ds-only.key \
+   data/test-enveloped-aes-128 \
+   data/test-enveloped-aes-256 \
+   data/test-enveloped-des \
+   data/test-enveloped-des-ede3 \
+   data/test-enveloped-rc2-128 \
+   data/test-enveloped-rc2-40 \
+   data/test-enveloped-rc2-64 \
+   data/test-ke-only.crt \
+   data/test-ke-only.key \
+   data/test-pw.key \
+   data/test-signed-data \
+   data/test-signed-data-noattr \
+   data/test-signed-data-noattr-nocerts \
+   data/test.combined.crt \
+   data/test.crt \
+   data/test.key \
+   data/test.p12 \
+   data/yutaka-pad-broken-ca.pem \
+   data/yutaka-pad-broken-cert.pem \
+   data/yutaka-pad-ok-ca.pem \
+   data/yutaka-pad-ok-cert.pem \
+   data/yutaka-pad.key



svn commit: lorikeet r625 - in trunk/heimdal/lib/asn1: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 12:05:52 + (Sat, 21 Oct 2006)
New Revision: 625

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=625

Log:
hpux lex have too small values too
Modified:
   trunk/heimdal/lib/asn1/lex.c
   trunk/heimdal/lib/asn1/lex.l


Changeset:
Sorry, the patch is too large (664 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=625


svn commit: lorikeet r624 - in trunk/heimdal/cf: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 11:46:32 + (Sat, 21 Oct 2006)
New Revision: 624

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=624

Log:
Borrow test for autoconf cvs to help hpux hosts
Added:
   trunk/heimdal/cf/check-lex.m4


Changeset:
Added: trunk/heimdal/cf/check-lex.m4
===
--- trunk/heimdal/cf/check-lex.m4   2006-10-21 11:09:48 UTC (rev 623)
+++ trunk/heimdal/cf/check-lex.m4   2006-10-21 11:46:32 UTC (rev 624)
@@ -0,0 +1,149 @@
+#
+# XXX remove this when we get autoconf 2.61
+#
+
+
+# This file is part of Autoconf.   -*- Autoconf -*-
+# Checking for programs.
+
+# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
+# 2002, 2003, 2004, 2005, 2006 Free Software Foundation, Inc.
+
+# This program is free software; you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation; either version 2, or (at your option)
+# any later version.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License
+# along with this program; if not, write to the Free Software
+# Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA
+# 02110-1301, USA.
+
+# As a special exception, the Free Software Foundation gives unlimited
+# permission to copy, distribute and modify the configure scripts that
+# are the output of Autoconf.  You need not follow the terms of the GNU
+# General Public License when using or distributing such scripts, even
+# though portions of the text of Autoconf appear in them.  The GNU
+# General Public License (GPL) does govern all other use of the material
+# that constitutes the Autoconf program.
+#
+# Certain portions of the Autoconf source text are designed to be copied
+# (in certain cases, depending on the input) into the output of
+# Autoconf.  We call these the "data" portions.  The rest of the Autoconf
+# source text consists of comments plus executable code that decides which
+# of the data portions to output in any given case.  We call these
+# comments and executable code the "non-data" portions.  Autoconf never
+# copies any of the non-data portions into its output.
+#
+# This special exception to the GPL applies to versions of Autoconf
+# released by the Free Software Foundation.  When you make and
+# distribute a modified version of Autoconf, you may extend this special
+# exception to the GPL to apply to your modified version as well, *unless*
+# your modified version has the potential to copy into its output some
+# of the text that was the non-data portion of the version that you started
+# with.  (In other words, unless your change moves or copies text from
+# the non-data portions to the data portions.)  If your modification has
+# such potential, you must delete any notice of this special exception
+# to the GPL from your modified version.
+#
+# Written by David MacKenzie, with help from
+# Franc,ois Pinard, Karl Berry, Richard Pixley, Ian Lance Taylor,
+# Roland McGrath, Noah Friedman, david d zuhn, and many others.
+
+
+# AC_PROG_LEX
+# ---
+# Look for flex or lex.  Set its associated library to LEXLIB.
+# Check if lex declares yytext as a char * by default, not a char[].
+AN_MAKEVAR([LEX],  [AC_PROG_LEX])
+AN_PROGRAM([lex],  [AC_PROG_LEX])
+AN_PROGRAM([flex], [AC_PROG_LEX])
+AC_DEFUN_ONCE([AC_PROG_LEX],
+[AC_CHECK_PROGS(LEX, flex lex, :)
+if test "x$LEX" != "x:"; then
+  _AC_PROG_LEX_YYTEXT_DECL
+fi])
+
+
+# _AC_PROG_LEX_YYTEXT_DECL
+# 
+# Check for the Lex output root, the Lex library, and whether Lex
+# declares yytext as a char * by default.
+m4_define([_AC_PROG_LEX_YYTEXT_DECL],
+[cat >conftest.l <<_ACEOF[
+%%
+a { ECHO; }
+b { REJECT; }
+c { yymore (); }
+d { yyless (1); }
+e { yyless (input () != 0); }
+f { unput (yytext[0]); }
+. { BEGIN INITIAL; }
+%%
+#ifdef YYTEXT_POINTER
+extern char *yytext;
+#endif
+int
+main (void)
+{
+  return ! yylex () + ! yywrap ();
+}
+]_ACEOF
+_AC_DO_VAR(LEX conftest.l)
+AC_CACHE_CHECK([lex output file root], [ac_cv_prog_lex_root], [
+if test -f lex.yy.c; then
+  ac_cv_prog_lex_root=lex.yy
+elif test -f lexyy.c; then
+  ac_cv_prog_lex_root=lexyy
+else
+  AC_MSG_ERROR([cannot find output from $LEX; giving up])
+fi])
+AC_SUBST([LEX_OUTPUT_ROOT], [$ac_cv_prog_lex_root])dnl
+
+if test -z "${LEXLIB+set}"; then
+  AC_CACHE_CHECK([lex library], [ac_cv_lib_lex], [
+ac_save_LIBS=$LIBS
+ac_cv_lib_lex='none needed'
+for ac_lib in '' -lfl -ll; do
+  LIBS="$ac_lib $ac_save_LIBS"
+  AC_LINK_IFELSE([`cat $LEX_OUTPUT_ROOT.c`], [a

svn commit: lorikeet r623 - in trunk/heimdal/lib/hdb: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 11:09:48 + (Sat, 21 Oct 2006)
New Revision: 623

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=623

Log:
remove dependency on et files covert_db that now is removed

Modified:
   trunk/heimdal/lib/hdb/Makefile.am


Changeset:
Modified: trunk/heimdal/lib/hdb/Makefile.am
===
--- trunk/heimdal/lib/hdb/Makefile.am   2006-10-21 10:37:27 UTC (rev 622)
+++ trunk/heimdal/lib/hdb/Makefile.am   2006-10-21 11:09:48 UTC (rev 623)
@@ -99,8 +99,6 @@
 
 $(libhdb_la_OBJECTS): hdb_asn1.h hdb_err.h
 
-$(convert_db_OBJECTS): hdb_asn1.h hdb_err.h
-
 # to help stupid solaris make
 
 hdb_err.h: hdb_err.et



svn commit: lorikeet r622 - in trunk/heimdal/appl/ftp/ftpd: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 10:37:27 + (Sat, 21 Oct 2006)
New Revision: 622

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=622

Log:
not here
Removed:
   trunk/heimdal/appl/ftp/ftpd/slc-lex.c


Changeset:
Sorry, the patch is too large (1687 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=622


svn commit: lorikeet r621 - in trunk/heimdal/appl/ftp/ftpd: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 10:37:06 + (Sat, 21 Oct 2006)
New Revision: 621

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=621

Log:
precompiled yacc/lex files
Added:
   trunk/heimdal/appl/ftp/ftpd/ftpcmd.c


Changeset:
Sorry, the patch is too large (2713 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=621


svn commit: lorikeet r620 - in trunk/heimdal/appl/ftp/ftpd: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 10:36:22 + (Sat, 21 Oct 2006)
New Revision: 620

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=620

Log:
precompiled yacc/lex files
Added:
   trunk/heimdal/appl/ftp/ftpd/slc-lex.c


Changeset:
Sorry, the patch is too large (1687 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=620


svn commit: lorikeet r619 - in trunk/heimdal/lib/sl: .

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 09:40:28 + (Sat, 21 Oct 2006)
New Revision: 619

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=619

Log:
more yacc/lex files
Added:
   trunk/heimdal/lib/sl/slc-gram.c
   trunk/heimdal/lib/sl/slc-gram.h
   trunk/heimdal/lib/sl/slc-lex.c


Changeset:
Sorry, the patch is too large (3347 lines) to include; please use WebSVN to see 
it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=619


svn commit: lorikeet r618 - in trunk/heimdal/lib: asn1 com_err sl

2006-10-21 Thread lha
Author: lha
Date: 2006-10-21 09:16:39 + (Sat, 21 Oct 2006)
New Revision: 618

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=618

Log:
precompiled yacc/lex files
Added:
   trunk/heimdal/lib/asn1/lex.c
   trunk/heimdal/lib/asn1/parse.c
   trunk/heimdal/lib/asn1/parse.h
   trunk/heimdal/lib/com_err/lex.c
   trunk/heimdal/lib/com_err/parse.c
   trunk/heimdal/lib/com_err/parse.h
   trunk/heimdal/lib/sl/lex.c
   trunk/heimdal/lib/sl/parse.c
   trunk/heimdal/lib/sl/parse.h


Changeset:
Sorry, the patch is too large (10141 lines) to include; please use WebSVN to 
see it!
WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=618


svn commit: lorikeet r617 - in trunk/heimdal/appl/telnet/telnetd: .

2006-10-20 Thread lha
Author: lha
Date: 2006-10-21 00:11:48 + (Sat, 21 Oct 2006)
New Revision: 617

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=617

Log:
move streamspty headers to avoid socket_wrapper problems on solaris 8, from 
heimdal current
Modified:
   trunk/heimdal/appl/telnet/telnetd/sys_term.c
   trunk/heimdal/appl/telnet/telnetd/telnetd.c
   trunk/heimdal/appl/telnet/telnetd/telnetd.h


Changeset:
Modified: trunk/heimdal/appl/telnet/telnetd/sys_term.c
===
--- trunk/heimdal/appl/telnet/telnetd/sys_term.c2006-10-20 21:47:46 UTC 
(rev 616)
+++ trunk/heimdal/appl/telnet/telnetd/sys_term.c2006-10-21 00:11:48 UTC 
(rev 617)
@@ -33,7 +33,7 @@
 
 #include "telnetd.h"
 
-RCSID("$Id: sys_term.c,v 1.114 2005/11/03 16:40:05 joda Exp $");
+RCSID("$Id: sys_term.c,v 1.115 2006/10/21 00:09:25 lha Exp $");
 
 #if defined(_CRAY) || (defined(__hpux) && !defined(HAVE_UTMPX_H))
 # define PARENT_DOES_UTMP
@@ -90,29 +90,6 @@
 #include 
 #endif /* CRAY */
 
-#ifdef STREAMSPTY
-
-#ifdef HAVE_SAC_H
-#include 
-#endif
-
-#ifdef HAVE_SYS_STROPTS_H
-#include 
-#endif
-
-#endif /* STREAMSPTY */
-
-#undef NOERROR
-
-#ifdef HAVE_SYS_STREAM_H
-#ifdef  HAVE_SYS_UIO_H
-#include 
-#endif
-#ifdef __hpux
-#undef SE
-#endif
-#include 
-#endif
 #if !(defined(__sgi) || defined(__linux) || defined(_AIX)) && 
defined(HAVE_SYS_TTY)
 #include 
 #endif

Modified: trunk/heimdal/appl/telnet/telnetd/telnetd.c
===
--- trunk/heimdal/appl/telnet/telnetd/telnetd.c 2006-10-20 21:47:46 UTC (rev 
616)
+++ trunk/heimdal/appl/telnet/telnetd/telnetd.c 2006-10-21 00:11:48 UTC (rev 
617)
@@ -33,7 +33,7 @@
 
 #include "telnetd.h"
 
-RCSID("$Id: telnetd.c,v 1.79 2006/09/19 08:26:21 lha Exp $");
+RCSID("$Id: telnetd.c,v 1.80 2006/10/21 00:09:10 lha Exp $");
 
 #ifdef _SC_CRAY_SECURE_SYS
 #include 
@@ -63,18 +63,8 @@
 intrequire_encryption = 0;
 #endif
 
-#undef NOERROR
+#ifdef STREAMPTY
 
-#ifdef STREAMSPTY
-# include 
-# include 
-#ifdef HAVE_SYS_UIO_H
-#include 
-#endif /* HAVE_SYS_UIO_H */
-#ifdef HAVE_SYS_STREAM_H
-#include 
-#endif
-
 #ifdef _AIX
 #include 
 #endif

Modified: trunk/heimdal/appl/telnet/telnetd/telnetd.h
===
--- trunk/heimdal/appl/telnet/telnetd/telnetd.h 2006-10-20 21:47:46 UTC (rev 
616)
+++ trunk/heimdal/appl/telnet/telnetd/telnetd.h 2006-10-21 00:11:48 UTC (rev 
617)
@@ -122,6 +122,27 @@
 #include 
 #endif
 
+#ifdef STREAMSPTY
+#ifdef HAVE_SAC_H
+#include 
+#endif
+#ifdef HAVE_SYS_STROPTS_H
+#include 
+#endif
+
+# include 
+
+#ifdef  HAVE_SYS_UIO_H
+#include 
+#endif
+#ifdef HAVE_SYS_STREAM_H
+#include 
+#endif
+
+#endif /* STREAMSPTY */
+
+#undef NOERROR
+
 #include "defs.h"
 
 #ifndef _POSIX_VDISABLE



svn commit: lorikeet r616 - in trunk/heimdal/lib/gssapi/gssapi: .

2006-10-20 Thread lha
Author: lha
Date: 2006-10-20 21:47:46 + (Fri, 20 Oct 2006)
New Revision: 616

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=616

Log:
opps, wrong tree

Modified:
   trunk/heimdal/lib/gssapi/gssapi/gssapi_krb5.h


Changeset:
Modified: trunk/heimdal/lib/gssapi/gssapi/gssapi_krb5.h
===
--- trunk/heimdal/lib/gssapi/gssapi/gssapi_krb5.h   2006-10-20 21:46:14 UTC 
(rev 615)
+++ trunk/heimdal/lib/gssapi/gssapi/gssapi_krb5.h   2006-10-20 21:47:46 UTC 
(rev 616)
@@ -72,7 +72,6 @@
 extern gss_OID GSS_KRB5_GET_SUBKEY_X;
 extern gss_OID GSS_KRB5_GET_INITIATOR_SUBKEY_X;
 extern gss_OID GSS_KRB5_GET_ACCEPTOR_SUBKEY_X;
-extern gss_OID GSS_KRB5_GET_AUTHTIME_X;
 /* Extensions creds */
 extern gss_OID GSS_KRB5_IMPORT_CRED_X;
 



svn commit: lorikeet r615 - in trunk/heimdal/lib/gssapi/gssapi: .

2006-10-20 Thread lha
Author: lha
Date: 2006-10-20 21:46:14 + (Fri, 20 Oct 2006)
New Revision: 615

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=615

Log:
add GSS_KRB5_GET_AUTHTIME_X

Modified:
   trunk/heimdal/lib/gssapi/gssapi/gssapi_krb5.h


Changeset:
Modified: trunk/heimdal/lib/gssapi/gssapi/gssapi_krb5.h
===
--- trunk/heimdal/lib/gssapi/gssapi/gssapi_krb5.h   2006-10-20 21:24:47 UTC 
(rev 614)
+++ trunk/heimdal/lib/gssapi/gssapi/gssapi_krb5.h   2006-10-20 21:46:14 UTC 
(rev 615)
@@ -72,6 +72,7 @@
 extern gss_OID GSS_KRB5_GET_SUBKEY_X;
 extern gss_OID GSS_KRB5_GET_INITIATOR_SUBKEY_X;
 extern gss_OID GSS_KRB5_GET_ACCEPTOR_SUBKEY_X;
+extern gss_OID GSS_KRB5_GET_AUTHTIME_X;
 /* Extensions creds */
 extern gss_OID GSS_KRB5_IMPORT_CRED_X;
 



svn commit: lorikeet r614 - in trunk/heimdal/lib/auth/pam: .

2006-10-20 Thread lha
Author: lha
Date: 2006-10-20 21:24:47 + (Fri, 20 Oct 2006)
New Revision: 614

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=614

Log:
Minimize diff to Heimdal.

Modified:
   trunk/heimdal/lib/auth/pam/Makefile.am


Changeset:
Modified: trunk/heimdal/lib/auth/pam/Makefile.am
===
--- trunk/heimdal/lib/auth/pam/Makefile.am  2006-10-20 21:22:42 UTC (rev 
613)
+++ trunk/heimdal/lib/auth/pam/Makefile.am  2006-10-20 21:24:47 UTC (rev 
614)
@@ -46,11 +46,11 @@
 
 pam_krb4.so: $(OBJS)
@if test -f $(top_builddir)/lib/krb/.libs/libkrb.a; then \
-   echo "$(CC) -shared -o $@ $(LDFLAGS) $(OBJS) $(L)"; \
-   $(CC) -shared -o $@ $(LDFLAGS) $(OBJS) $(L); \
+   echo "$(LIBTOOL) --mode=link --tag=CC $(CC) -shared -o $@ 
$(LDFLAGS) $(OBJS) $(L)"; \
+   $(LIBTOOL) --mode=link --tag=CC $(CC) -shared -o $@ $(LDFLAGS) 
$(OBJS) $(L); \
elif test -f $(top_builddir)/lib/krb/.libs/libkrb.so; then \
-   echo "$(CC) -shared -o $@ $(LDFLAGS) $(OBJS) $(L_shared)"; \
-   $(CC) -shared -o $@ $(LDFLAGS) $(OBJS) $(L_shared); \
+   echo "$(LIBTOOL) --mode=link --tag=CC $(CC) -shared -o $@ 
$(LDFLAGS) $(OBJS) $(L_shared)"; \
+   $(LIBTOOL) --mode=link --tag=CC $(CC) -shared -o $@ $(LDFLAGS) 
$(OBJS) $(L_shared); \
else \
echo "missing libraries"; exit 1; \
fi
@@ -62,6 +62,7 @@
 # XXX inline COMPILE since automake wont add it
 
 .c.o:
-   $(CC) $(DEFS) $(DEFAULT_AM_CPPFLAGS) $(INCLUDES) $(AM_CPPFLAGS) \
+   $(LIBTOOL) --mode=compile --tag=CC $(CC) \
+   $(DEFS) $(DEFAULT_AM_CPPFLAGS) $(INCLUDES) $(AM_CPPFLAGS) \
$(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS) \
-c `test -f '$<' || echo '$(srcdir)/'`$<



svn commit: lorikeet r613 - in trunk/heimdal/lib/gssapi/krb5: .

2006-10-20 Thread lha
Author: lha
Date: 2006-10-20 21:22:42 + (Fri, 20 Oct 2006)
New Revision: 613

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=613

Log:
Arcfour defines moved to arcfour.c, minimize diff to Heimdal.

Modified:
   trunk/heimdal/lib/gssapi/krb5/gsskrb5_locl.h


Changeset:
Modified: trunk/heimdal/lib/gssapi/krb5/gsskrb5_locl.h
===
--- trunk/heimdal/lib/gssapi/krb5/gsskrb5_locl.h2006-10-20 21:02:15 UTC 
(rev 612)
+++ trunk/heimdal/lib/gssapi/krb5/gsskrb5_locl.h2006-10-20 21:22:42 UTC 
(rev 613)
@@ -47,10 +47,6 @@
 
 #include "cfx.h"
 
-#define GSS_ARCFOUR_WRAP_TOKEN_SIZE 32
-#define GSS_ARCFOUR_WRAP_TOKEN_OFFSET 13
-
-
 /*
  *
  */



svn commit: lorikeet r612 - in trunk/heimdal/lib/hdb: .

2006-10-20 Thread lha
Author: lha
Date: 2006-10-20 21:02:15 + (Fri, 20 Oct 2006)
New Revision: 612

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=612

Log:
Minimize diff to Heimdal.

Modified:
   trunk/heimdal/lib/hdb/hdb.c


Changeset:
Modified: trunk/heimdal/lib/hdb/hdb.c
===
--- trunk/heimdal/lib/hdb/hdb.c 2006-10-20 17:36:26 UTC (rev 611)
+++ trunk/heimdal/lib/hdb/hdb.c 2006-10-20 21:02:15 UTC (rev 612)
@@ -401,6 +401,6 @@
h = find_dynamic_method (context, filename, &residual);
 #endif
 if (h == NULL)
-   krb5_errx(context, 1, "No database support! (hdb_create(%s))", 
filename);
+   krb5_errx(context, 1, "No database support for %s", filename);
 return (*h->create)(context, db, residual);
 }



svn commit: lorikeet r611 - in trunk/heimdal/lib/roken: .

2006-10-20 Thread lha
Author: lha
Date: 2006-10-20 17:36:26 + (Fri, 20 Oct 2006)
New Revision: 611

WebSVN: 
http://websvn.samba.org/cgi-bin/viewcvs.cgi?view=rev&root=lorikeet&rev=611

Log:
Remove dup hpux glue.

Modified:
   trunk/heimdal/lib/roken/getifaddrs.c


Changeset:
Modified: trunk/heimdal/lib/roken/getifaddrs.c
===
--- trunk/heimdal/lib/roken/getifaddrs.c2006-10-20 16:15:43 UTC (rev 
610)
+++ trunk/heimdal/lib/roken/getifaddrs.c2006-10-20 17:36:26 UTC (rev 
611)
@@ -71,21 +71,6 @@
 #define lifr_index iflr_index
 #endif
 
-#ifdef __hpux
-#define lifconf if_laddrconf
-#define lifc_len iflc_len
-#define lifc_buf iflc_buf
-#define lifc_req iflc_req
-
-#define lifreq if_laddrreq
-#define lifr_addr iflr_addr
-#define lifr_name iflr_name
-#define lifr_dstaddr iflr_dstaddr
-#define lifr_broadaddr iflr_broadaddr
-#define lifr_flags iflr_flags
-#define lifr_index iflr_index
-#endif
-
 #ifdef AF_NETLINK
 
 /*



  1   2   >