From noreply at github.com Thu Apr 2 03:28:38 2015 From: noreply at github.com (GitHub) Date: Wed, 01 Apr 2015 18:28:38 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 0de18b: Add missing lib/gssapi/test_add_store_cred.c Message-ID: <551c9b4658965_66e23f8eb45fd2a066386@hookshot-fe4-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 0de18bdb5fa3881e65d780a0a77e31df7833ea9a https://github.com/heimdal/heimdal/commit/0de18bdb5fa3881e65d780a0a77e31df7833ea9a Author: Nicolas Williams Date: 2015-04-01 (Wed, 01 Apr 2015) Changed paths: A lib/gssapi/test_add_store_cred.c Log Message: ----------- Add missing lib/gssapi/test_add_store_cred.c From noreply at github.com Sat Apr 11 07:36:51 2015 From: noreply at github.com (GitHub) Date: Fri, 10 Apr 2015 22:36:51 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 4cf66a: roken: use Win32 rand_s() for rk_random() when ava... Message-ID: <5528b2f38dd76_6a923fedad8112a01053f9@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 4cf66ae8e4341b02d45ddba9cf860c79e731b3fb https://github.com/heimdal/heimdal/commit/4cf66ae8e4341b02d45ddba9cf860c79e731b3fb Author: Jeffrey Altman Date: 2015-04-11 (Sat, 11 Apr 2015) Changed paths: M lib/roken/rand.c M lib/roken/roken.h.in Log Message: ----------- roken: use Win32 rand_s() for rk_random() when available On Windows if the compiler and C RTL is >= 1400 then the rand_s() function is available. rand_s() unlike rand() makes use of the RtlGenRandom() API to produce a random number between 0 and UINT_MAX. If rand_s() is not available or fails, fallback to rand(). One of the benefits of rand_s() is that no initialization is required so it will provide random output even if rk_random_init() is not called. Change-Id: I2768155de744bd49604fc8237728bb205d637f2a From noreply at github.com Mon Apr 13 09:39:31 2015 From: noreply at github.com (GitHub) Date: Mon, 13 Apr 2015 00:39:31 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] e0dd26: roken: rand.c needs to include config.h Message-ID: <552b72b3a358e_321c3f8c45c0b2bc4837f@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: e0dd26d963dafdfdec75e84b31ac1688e257e60a https://github.com/heimdal/heimdal/commit/e0dd26d963dafdfdec75e84b31ac1688e257e60a Author: Simon Wilkinson Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M lib/roken/rand.c Log Message: ----------- roken: rand.c needs to include config.h If we don't include config.h, we don't get the results of any autoconf tests. From noreply at github.com Tue Apr 14 23:43:39 2015 From: noreply at github.com (GitHub) Date: Tue, 14 Apr 2015 14:43:39 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] d5044a: Improve gss_store_cred() for cred sets Message-ID: <552d8a0bedf92_63343fed747e92c0243cc@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: d5044abac8e60e6b78b4237b51f3751fbd3a45c2 https://github.com/heimdal/heimdal/commit/d5044abac8e60e6b78b4237b51f3751fbd3a45c2 Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M lib/gssapi/mech/gss_store_cred.c Log Message: ----------- Improve gss_store_cred() for cred sets Commit: c5e91cf462f99ef369584dbd7d6734f598496836 https://github.com/heimdal/heimdal/commit/c5e91cf462f99ef369584dbd7d6734f598496836 Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M lib/krb5/get_cred.c Log Message: ----------- Add debug messages to krb5_get_creds Commit: febe23a3998142bc4cd4fd3febe3839b52ecbff9 https://github.com/heimdal/heimdal/commit/febe23a3998142bc4cd4fd3febe3839b52ecbff9 Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M lib/krb5/libkrb5-exports.def.in M lib/krb5/principal.c M lib/krb5/version-script.map Log Message: ----------- Improve and export krb5_principal_set_comp_string Commit: 4ae3e7d40a790adec68acc980ca2fed657d4b234 https://github.com/heimdal/heimdal/commit/4ae3e7d40a790adec68acc980ca2fed657d4b234 Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M kuser/kgetcred.c Log Message: ----------- Fix leak in kgetcred Commit: c2961ced3c9a908bdb67e5d7ed877f685d7f515f https://github.com/heimdal/heimdal/commit/c2961ced3c9a908bdb67e5d7ed877f685d7f515f Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M kuser/kimpersonate.c Log Message: ----------- Fix leak in kimpersonate Commit: 0306d70a91514d83b6d00373f9e46a8e9afc494c https://github.com/heimdal/heimdal/commit/0306d70a91514d83b6d00373f9e46a8e9afc494c Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M kuser/kgetcred.1 M kuser/kgetcred.c M lib/krb5/libkrb5-exports.def.in M lib/krb5/log.c M lib/krb5/version-script.map Log Message: ----------- Add --debug option to kgetcred Commit: 50615d2a371827cefe103b914660b9e0d0467f5f https://github.com/heimdal/heimdal/commit/50615d2a371827cefe103b914660b9e0d0467f5f Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M kuser/kgetcred.1 M kuser/kgetcred.c Log Message: ----------- Add --hostbased and --canonical kgetcred options Commit: e695766d6598858c445d9f9369d246d6b147cafe https://github.com/heimdal/heimdal/commit/e695766d6598858c445d9f9369d246d6b147cafe Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M kuser/kgetcred.1 M kuser/kgetcred.c Log Message: ----------- Add kgetcred --no-store and --cached-only options These are useful for diagnostics and for exercising more krb5 get credentials API options. Commit: 6001e2adbcc438d3dfc2a88082d3fd2b2c5258a1 https://github.com/heimdal/heimdal/commit/6001e2adbcc438d3dfc2a88082d3fd2b2c5258a1 Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M kuser/kgetcred.1 Log Message: ----------- kgetcred.1 better describe referrals Commit: 7e51f7817806cd7d4a578afb8125513ce135e2d8 https://github.com/heimdal/heimdal/commit/7e51f7817806cd7d4a578afb8125513ce135e2d8 Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M lib/gssapi/krb5/acquire_cred.c Log Message: ----------- Simplify __gsskrb5_ccache_lifetime Commit: f5a86add5c9b63a777a79d14da8daf3c7597b85b https://github.com/heimdal/heimdal/commit/f5a86add5c9b63a777a79d14da8daf3c7597b85b Author: Nicolas Williams Date: 2015-04-13 (Mon, 13 Apr 2015) Changed paths: M lib/krb5/cache.c Log Message: ----------- krb5_cc_get_lifetime() misses the TGT Commit: 629eeb811a411d703fd6c72b7fcab74967c7a762 https://github.com/heimdal/heimdal/commit/629eeb811a411d703fd6c72b7fcab74967c7a762 Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/cache.c M lib/krb5/get_cred.c M lib/krb5/krb5.h Log Message: ----------- Add start_realm cc config Commit: f93947672d6569a3c50ef5fcc3404492ea79a905 https://github.com/heimdal/heimdal/commit/f93947672d6569a3c50ef5fcc3404492ea79a905 Author: Viktor Dukhovni Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/gssapi/krb5/creds.c Log Message: ----------- Use start_realm cc config in export cred Commit: f973a9f39736a775d94b8b779153c128310603a5 https://github.com/heimdal/heimdal/commit/f973a9f39736a775d94b8b779153c128310603a5 Author: Viktor Dukhovni Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/cache.c Log Message: ----------- Use start_realm in cc lifetime Commit: 5f91ef7242173e0bdb87e950dfa6212a8285b523 https://github.com/heimdal/heimdal/commit/5f91ef7242173e0bdb87e950dfa6212a8285b523 Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/cache.c Log Message: ----------- Use krb5_timeofday in krb5_cc_get_lifetime() Commit: a3b5dc2e3478b631c1f65bd2979b373599d232cc https://github.com/heimdal/heimdal/commit/a3b5dc2e3478b631c1f65bd2979b373599d232cc Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/context.c Log Message: ----------- Update _krb5_homedir_access() docs Commit: 617a82a0a5621675d52c6479607ae3f32a0c1df3 https://github.com/heimdal/heimdal/commit/617a82a0a5621675d52c6479607ae3f32a0c1df3 Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/fcache.c Log Message: ----------- Fix ENOENT msg clobbering in fcache.c By not returning the same error code as we were setting on the context, the error message was subsequently lost. Commit: 52b046c636bd04ef70e6ad73ef7b844d99a1417b https://github.com/heimdal/heimdal/commit/52b046c636bd04ef70e6ad73ef7b844d99a1417b Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/roken/detach.c Log Message: ----------- Fix off-by-one in daemon detach Commit: d09430d68bf5dcc83d165501ecafbe92b194f2b2 https://github.com/heimdal/heimdal/commit/d09430d68bf5dcc83d165501ecafbe92b194f2b2 Author: Viktor Dukhovni Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/get_cred.c Log Message: ----------- Fetch forwardable TGT without GC_CACHED Just in case it is not the start TGT, in which case it is generally, but not always, already cached. Just in case get it again, if lost. Commit: bd71a22e20999b18af2164621d5f2d5b4305d9f5 https://github.com/heimdal/heimdal/commit/bd71a22e20999b18af2164621d5f2d5b4305d9f5 Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/cache.c Log Message: ----------- Fix trailing whitespace in cache.c Commit: bfc78d11dcee20bec1a0fb2508b5bc6cb0eec4e0 https://github.com/heimdal/heimdal/commit/bfc78d11dcee20bec1a0fb2508b5bc6cb0eec4e0 Author: Viktor Dukhovni Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/get_cred.c Log Message: ----------- Only use KDC offset when we have it Commit: 7da08a658b99e1b3a927b873670ec98df442984b https://github.com/heimdal/heimdal/commit/7da08a658b99e1b3a927b873670ec98df442984b Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/get_cred.c Log Message: ----------- Try capaths first, then referrals When looking for a ticket, use the capath codepath first when we know the service's realm: because we might have local policy as to how to get there. Then, if that doesn't work, try referrals. (For now unconditionally.) Commit: 67af588bceca83275edef72eb9a8e0bd72e29da6 https://github.com/heimdal/heimdal/commit/67af588bceca83275edef72eb9a8e0bd72e29da6 Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/gssapi/krb5/acquire_cred.c Log Message: ----------- Don't require NUL term. in gss_add_cred_with_pw Commit: 9a515026b9237bc7e2aad49bf2bcd605a53d9ddb https://github.com/heimdal/heimdal/commit/9a515026b9237bc7e2aad49bf2bcd605a53d9ddb Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/gssapi/krb5/acquire_cred.c Log Message: ----------- gss_add_cred() doesn't always output lifetime Commit: 3bb33fa6e8171dcebb563bd1c75339b413c6a488 https://github.com/heimdal/heimdal/commit/3bb33fa6e8171dcebb563bd1c75339b413c6a488 Author: Viktor Dukhovni Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/gssapi/krb5/acquire_cred.c M lib/gssapi/krb5/copy_ccache.c Log Message: ----------- Fix cred handle lifetime/expiration confusion In at least two instances the krb5 cred handle expiration time was misused as a remaining lifetime. This is not surprising since the field name is wrong ("lifetime" not "expiration"). This commit fixes the code, the next commit will rename the field and change its type from OM_uint32 to time_t. Commit: dee03d9beec8da40e429e99fc9a7383b2b2574be https://github.com/heimdal/heimdal/commit/dee03d9beec8da40e429e99fc9a7383b2b2574be Author: Viktor Dukhovni Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/gssapi/krb5/acquire_cred.c M lib/gssapi/krb5/add_cred.c M lib/gssapi/krb5/copy_ccache.c M lib/gssapi/krb5/gsskrb5_locl.h M lib/gssapi/krb5/inquire_cred.c Log Message: ----------- Rename cred handle lifetime to endtime And change type from OM_uint32 to time_t. Commit: 20c1e6c9efd8bb23d56d1dba91a373c64b851f28 https://github.com/heimdal/heimdal/commit/20c1e6c9efd8bb23d56d1dba91a373c64b851f28 Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/gssapi/krb5/accept_sec_context.c M lib/gssapi/krb5/context_time.c M lib/gssapi/krb5/export_sec_context.c M lib/gssapi/krb5/gsskrb5_locl.h M lib/gssapi/krb5/import_sec_context.c M lib/gssapi/krb5/init_sec_context.c M lib/gssapi/krb5/inquire_context.c M lib/gssapi/krb5/inquire_sec_context_by_oid.c Log Message: ----------- Rename context handle lifetime to endtime Compare: https://github.com/heimdal/heimdal/compare/e0dd26d963da...20c1e6c9efd8 From noreply at github.com Wed Apr 15 00:07:56 2015 From: noreply at github.com (GitHub) Date: Tue, 14 Apr 2015 15:07:56 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 7b1ad2: Fix typo in Add start_realm cc config (629eeb8) Message-ID: <552d8fbc65605_72473fda0db5f2bc1137e@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 7b1ad2f1a3029bb846fd91999c777c541f461407 https://github.com/heimdal/heimdal/commit/7b1ad2f1a3029bb846fd91999c777c541f461407 Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/cache.c Log Message: ----------- Fix typo in Add start_realm cc config (629eeb8) Maybe 'initialized' was not a good field name for this purpose. From noreply at github.com Wed Apr 15 00:11:02 2015 From: noreply at github.com (GitHub) Date: Tue, 14 Apr 2015 15:11:02 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] f25491: Add missing #include in aname_to_localname.c Message-ID: <552d9076adb42_5ab43fd65a9192c0973a9@hookshot-fe4-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: f2549127e828a4b9c6f5fdec52fdbe2ce1616840 https://github.com/heimdal/heimdal/commit/f2549127e828a4b9c6f5fdec52fdbe2ce1616840 Author: Nicolas Williams Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/aname_to_localname.c Log Message: ----------- Add missing #include in aname_to_localname.c From noreply at github.com Wed Apr 15 01:03:48 2015 From: noreply at github.com (GitHub) Date: Tue, 14 Apr 2015 16:03:48 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 93af13: Undo ntohs htons nesting to avoid variable shadowi... Message-ID: <552d9cd4e65ff_2bc83fd37b6072bc1085aa@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 93af13ca1260732e3bfd8b9816db6223f4ff5e5b https://github.com/heimdal/heimdal/commit/93af13ca1260732e3bfd8b9816db6223f4ff5e5b Author: Viktor Dukhovni Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/krb5/send_to_kdc.c Log Message: ----------- Undo ntohs htons nesting to avoid variable shadowing Commit: 0280a9e93022331612351036ae5e3022fd642eac https://github.com/heimdal/heimdal/commit/0280a9e93022331612351036ae5e3022fd642eac Author: Viktor Dukhovni Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/ntlm/ntlm_err.et Log Message: ----------- Escape literal backslash Commit: dbc95a3e5329651e6a259e787fe314c9b6fe5b72 https://github.com/heimdal/heimdal/commit/dbc95a3e5329651e6a259e787fe314c9b6fe5b72 Author: Viktor Dukhovni Date: 2015-04-14 (Tue, 14 Apr 2015) Changed paths: M lib/roken/parse_bytes-test.c Log Message: ----------- Avoid unused assignment Compare: https://github.com/heimdal/heimdal/compare/f2549127e828...dbc95a3e5329 From noreply at github.com Wed Apr 15 19:41:01 2015 From: noreply at github.com (GitHub) Date: Wed, 15 Apr 2015 10:41:01 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] db2ba8: Make gss_acquire_cred_with_password() like Solaris Message-ID: <552ea2ad7f7e3_17ce3fa7725af2b8621ca@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: db2ba88384dbf79cfeda339d9b6f8c1cc9032871 https://github.com/heimdal/heimdal/commit/db2ba88384dbf79cfeda339d9b6f8c1cc9032871 Author: Nicolas Williams Date: 2015-04-15 (Wed, 15 Apr 2015) Changed paths: M lib/gssapi/krb5/acquire_cred.c M lib/gssapi/mech/gss_acquire_cred_ext.c M lib/gssapi/mech/gss_acquire_cred_with_password.c Log Message: ----------- Make gss_acquire_cred_with_password() like Solaris Solaris'/Illumos' gss_acquire_cred_with_password() does not have side-effects. MIT and Heimdal have differed, but it's now agreed that the Solaris/Illumos behavior is correct. To make a credential obained with gss_acquire_cred_with_password() available to other processes, use gss_store_cred(). Commit: 61720a01777c35c55d1858c8526c929dd26ee014 https://github.com/heimdal/heimdal/commit/61720a01777c35c55d1858c8526c929dd26ee014 Author: Nicolas Williams Date: 2015-04-15 (Wed, 15 Apr 2015) Changed paths: M lib/gssapi/test_context.c Log Message: ----------- Improve test_context, add mech oid set Commit: 95a2ba6aea51db9ce9852a99f907fb6a8efdafde https://github.com/heimdal/heimdal/commit/95a2ba6aea51db9ce9852a99f907fb6a8efdafde Author: Nicolas Williams Date: 2015-04-15 (Wed, 15 Apr 2015) Changed paths: M tests/gss/check-context.in Log Message: ----------- Test gss_acquire_cred_with_password() Commit: 5822db085df8c2acfc8bfda938362f8d1615208a https://github.com/heimdal/heimdal/commit/5822db085df8c2acfc8bfda938362f8d1615208a Author: Nicolas Williams Date: 2015-04-15 (Wed, 15 Apr 2015) Changed paths: M lib/gssapi/mech/gss_acquire_cred_ext.c Log Message: ----------- Fix memory leak in _gss_acquire_mech_cred Commit: fb177480bd5a1f1752560676f40aa406c7a69941 https://github.com/heimdal/heimdal/commit/fb177480bd5a1f1752560676f40aa406c7a69941 Author: Nicolas Williams Date: 2015-04-15 (Wed, 15 Apr 2015) Changed paths: M lib/krb5/init_creds_pw.c Log Message: ----------- Fix memory leak in init_creds_pw.c Compare: https://github.com/heimdal/heimdal/compare/dbc95a3e5329...fb177480bd5a From noreply at github.com Fri Apr 17 01:47:41 2015 From: noreply at github.com (GitHub) Date: Thu, 16 Apr 2015 16:47:41 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] d6a7d1: Workaround bugs exposed by test_context changes Message-ID: <55304a1df1b98_5ea3fa61dee92bc85143@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: d6a7d14fc59d5867fedab67a75afd79bdb14cc26 https://github.com/heimdal/heimdal/commit/d6a7d14fc59d5867fedab67a75afd79bdb14cc26 Author: Nicolas Williams Date: 2015-04-16 (Thu, 16 Apr 2015) Changed paths: M lib/gssapi/test_context.c M tests/gss/check-ntlm.in M tests/gss/check-spnego.in Log Message: ----------- Workaround bugs exposed by test_context changes Bugs exposed by 61720a0: - test_context --client-name=... --mech-type=ntlm ... fails; - gss_acquire_cred() with desired_mech=NTLM and desired_name==GSS_C_NO_NAME fails; - gss_init_sec_context() with non-default cred handle calls the mechanism even when the given cred handle has no element for the requencet mechanism. tests/gss/check-ntlm works by accident: gss_acquire_cred() with desired_mechs==GSS_C_NO_OID_SET succeeds mostly because there are Kerberos credentials available, and then the subsequent gss_init_sec_context() call works because of the third bug described above. From noreply at github.com Fri Apr 17 02:40:31 2015 From: noreply at github.com (GitHub) Date: Thu, 16 Apr 2015 17:40:31 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] e8e9cd: krb5: Introduce KRB5_TKT_LIFETIME_DEFAULT Message-ID: <5530567f6f7c4_47233fbc376b12b846183@hookshot-fe4-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: e8e9cd9710f45399e8ed8f935dbc9799af810ed5 https://github.com/heimdal/heimdal/commit/e8e9cd9710f45399e8ed8f935dbc9799af810ed5 Author: Jeffrey Altman Date: 2015-04-16 (Thu, 16 Apr 2015) Changed paths: M lib/krb5/init_creds_pw.c M lib/krb5/krb5_locl.h Log Message: ----------- krb5: Introduce KRB5_TKT_LIFETIME_DEFAULT Instead of hard coding 10 hours as the default ticket lifetime within lib/krb5/init_cred_pw.c init_cred(), add a preprocessor macro, KRB5_TKT_LIFETIME_DEFAULT, that can be overridden at build time. The value of KRB5_TKT_LIFETIME_DEFAULT is 10 hours if not previously defined. Change-Id: I63e729fedee8e8c6f542e4a4665de5f40db34c03 From noreply at github.com Fri Apr 17 02:53:39 2015 From: noreply at github.com (GitHub) Date: Thu, 16 Apr 2015 17:53:39 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 5d50d0: Better test workaround for NTLM bug Message-ID: <55305993d80be_2d333fbf53aab2a010356@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 5d50d0684549e321931ec745fd370ea17df311c6 https://github.com/heimdal/heimdal/commit/5d50d0684549e321931ec745fd370ea17df311c6 Author: Nicolas Williams Date: 2015-04-16 (Thu, 16 Apr 2015) Changed paths: M lib/gssapi/test_context.c M tests/gss/check-ntlm.in M tests/gss/check-spnego.in Log Message: ----------- Better test workaround for NTLM bug From noreply at github.com Fri Apr 17 18:35:12 2015 From: noreply at github.com (GitHub) Date: Fri, 17 Apr 2015 09:35:12 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] a449b7: Store default NTLM domain cc config Message-ID: <553136404db81_49c03face0c072a025867@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a449b7ef5eecf727ec329d4f056865a3ee3339a2 https://github.com/heimdal/heimdal/commit/a449b7ef5eecf727ec329d4f056865a3ee3339a2 Author: Nicolas Williams Date: 2015-04-17 (Fri, 17 Apr 2015) Changed paths: M kuser/kinit.c Log Message: ----------- Store default NTLM domain cc config This is needed so that the NTLM GSS mechanism can have a meaningful concept of default credential (the NTLM key for the default domain found in the ccache). Commit: 08724496ffa4ab9c593a90efc7f39c76ca95dedd https://github.com/heimdal/heimdal/commit/08724496ffa4ab9c593a90efc7f39c76ca95dedd Author: Nicolas Williams Date: 2015-04-17 (Fri, 17 Apr 2015) Changed paths: M lib/gssapi/ntlm/acquire_cred.c M lib/gssapi/ntlm/init_sec_context.c Log Message: ----------- Use default NTLM domain cc config The NTLM GSS mechanism now supports default credential handles (and acquiring handles for default credentials with desired_name == GSS_C_NO_NAME). Commit: 420c080a8f2d4c5692ff5a8d9f8cb4bc2d4cd2cd https://github.com/heimdal/heimdal/commit/420c080a8f2d4c5692ff5a8d9f8cb4bc2d4cd2cd Author: Nicolas Williams Date: 2015-04-17 (Fri, 17 Apr 2015) Changed paths: M lib/gssapi/test_context.c Log Message: ----------- Can't use deleg creds with SPNEGO (test_context) It isn't possible to use non-default credentials to init a context with a mechanism for which the credential doesn't have an element. That's exactly what was happening here. The code was left commented out to describe how one might use SPNEGO with delegated credentials: store them with gss_store_cred(), then acquire them back. Commit: 290e2430c4e170e317eb013191f8ad36f3939a87 https://github.com/heimdal/heimdal/commit/290e2430c4e170e317eb013191f8ad36f3939a87 Author: Nicolas Williams Date: 2015-04-17 (Fri, 17 Apr 2015) Changed paths: M lib/gssapi/mech/gss_init_sec_context.c Log Message: ----------- Don't use mech default cred when input cred isn't gss_init_sec_context() with input_cred_handle != GSS_C_NO_CREDENTIAL should NOT proceed if there is no element in the given credential for the requested mechanism. Commit: feb245f7413f68dc064aa3b68da29088addb0549 https://github.com/heimdal/heimdal/commit/feb245f7413f68dc064aa3b68da29088addb0549 Author: Nicolas Williams Date: 2015-04-17 (Fri, 17 Apr 2015) Changed paths: M tests/gss/check-ntlm.in M tests/gss/check-spnego.in Log Message: ----------- Undo workaround for NTLM and mechglue bugs Compare: https://github.com/heimdal/heimdal/compare/5d50d0684549...feb245f7413f From noreply at github.com Sat Apr 18 04:46:48 2015 From: noreply at github.com (GitHub) Date: Fri, 17 Apr 2015 19:46:48 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] a7f90a: coverity_scan Message-ID: <5531c598bcbaf_13e03fc09bed72b89419d@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a7f90a94582c85ca93b3130e477225ee176f527e https://github.com/heimdal/heimdal/commit/a7f90a94582c85ca93b3130e477225ee176f527e Author: Love Hörnquist Åstrand Date: 2015-04-17 (Fri, 17 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- coverity_scan From noreply at github.com Sat Apr 18 04:47:13 2015 From: noreply at github.com (GitHub) Date: Fri, 17 Apr 2015 19:47:13 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] Message-ID: <5531c5b1632dc_65303fd38dd972b81331d@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/coverity_scan Home: https://github.com/heimdal/heimdal From noreply at github.com Sat Apr 18 23:20:06 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 14:20:06 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] cb4fcc: restructure Message-ID: <5532ca86cf2e2_1dcd3fa325c732bc49972@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/coverity_scan Home: https://github.com/heimdal/heimdal Commit: cb4fccd3f1101cc7123fd8ae753014c5ae2a9f7d https://github.com/heimdal/heimdal/commit/cb4fccd3f1101cc7123fd8ae753014c5ae2a9f7d Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- restructure From noreply at github.com Sat Apr 18 23:20:07 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 14:20:07 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 76c29d: restructure Message-ID: <5532ca872f2d7_1ddf3f9a0210b2c030287@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 76c29daad7fd737af5a32883f51b00c04fe06da0 https://github.com/heimdal/heimdal/commit/76c29daad7fd737af5a32883f51b00c04fe06da0 Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- restructure From noreply at github.com Sat Apr 18 23:46:26 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 14:46:26 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 7f03fe: skip installing Message-ID: <5532d0b23ed44_60ba3f9dadaf12b881669@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 7f03fe5d582d431a2b75b73e5086e9daf57b173e https://github.com/heimdal/heimdal/commit/7f03fe5d582d431a2b75b73e5086e9daf57b173e Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- skip installing From noreply at github.com Sat Apr 18 23:46:26 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 14:46:26 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 76c29d: restructure Message-ID: <5532d0b247c06_66673feb9bf172c0523cd@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/coverity_scan Home: https://github.com/heimdal/heimdal Commit: 76c29daad7fd737af5a32883f51b00c04fe06da0 https://github.com/heimdal/heimdal/commit/76c29daad7fd737af5a32883f51b00c04fe06da0 Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- restructure Commit: 7f03fe5d582d431a2b75b73e5086e9daf57b173e https://github.com/heimdal/heimdal/commit/7f03fe5d582d431a2b75b73e5086e9daf57b173e Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- skip installing Commit: bd6bee19419cad1c15e48c307ac03248cdaed5dd https://github.com/heimdal/heimdal/commit/bd6bee19419cad1c15e48c307ac03248cdaed5dd Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- Merge branch 'master' into coverity_scan Compare: https://github.com/heimdal/heimdal/compare/cb4fccd3f110...bd6bee19419c From noreply at github.com Sun Apr 19 00:11:04 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 15:11:04 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 4d40d1: use apt addon Message-ID: <5532d6781b9ca_da83fc190d972b82736c@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/coverity_scan Home: https://github.com/heimdal/heimdal Commit: 4d40d1f578200c9fa8ad0581a5a4026640373cd4 https://github.com/heimdal/heimdal/commit/4d40d1f578200c9fa8ad0581a5a4026640373cd4 Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- use apt addon Commit: d13d893b55e41eab0467b40969c4bceb5b4f991b https://github.com/heimdal/heimdal/commit/d13d893b55e41eab0467b40969c4bceb5b4f991b Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- Merge branch 'master' into coverity_scan Compare: https://github.com/heimdal/heimdal/compare/bd6bee19419c...d13d893b55e4 From noreply at github.com Sun Apr 19 00:22:54 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 15:22:54 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 4d40d1: use apt addon Message-ID: <5532d93e640a3_166b3fee172e12c083882@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 4d40d1f578200c9fa8ad0581a5a4026640373cd4 https://github.com/heimdal/heimdal/commit/4d40d1f578200c9fa8ad0581a5a4026640373cd4 Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- use apt addon From noreply at github.com Sun Apr 19 00:29:43 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 15:29:43 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 4b7600: spelling Message-ID: <5532dad74b4f3_1e8b3fd27608b2bc72417@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 4b7600ebf0e4e3885f745e838c2d1cd3d3b15448 https://github.com/heimdal/heimdal/commit/4b7600ebf0e4e3885f745e838c2d1cd3d3b15448 Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- spelling From noreply at github.com Sun Apr 19 00:30:50 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 15:30:50 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 4b7600: spelling Message-ID: <5532db1aaeaa_e723fbf845af2c02606b@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/coverity_scan Home: https://github.com/heimdal/heimdal Commit: 4b7600ebf0e4e3885f745e838c2d1cd3d3b15448 https://github.com/heimdal/heimdal/commit/4b7600ebf0e4e3885f745e838c2d1cd3d3b15448 Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- spelling Commit: ffb8f4108312bd6f8bc9111918d51e1d957612ce https://github.com/heimdal/heimdal/commit/ffb8f4108312bd6f8bc9111918d51e1d957612ce Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- Merge branch 'master' into coverity_scan Compare: https://github.com/heimdal/heimdal/compare/d13d893b55e4...ffb8f4108312 From noreply at github.com Sun Apr 19 00:36:41 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 15:36:41 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] bab271: go back to apt-get install Message-ID: <5532dc799da05_66453fb1eb67f2a035661@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: bab271854b86799d3d425e7db867b3e65f6b3e96 https://github.com/heimdal/heimdal/commit/bab271854b86799d3d425e7db867b3e65f6b3e96 Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- go back to apt-get install From noreply at github.com Sun Apr 19 00:51:29 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 15:51:29 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 9c4d30: spelling Message-ID: <5532dff166c8e_1ddf3f9a0210b2c03087@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 9c4d304fb26d81f0d1375779a0237ff502aa975f https://github.com/heimdal/heimdal/commit/9c4d304fb26d81f0d1375779a0237ff502aa975f Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- spelling From noreply at github.com Sun Apr 19 00:51:29 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 15:51:29 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] bab271: go back to apt-get install Message-ID: <5532dff19294e_62ca3fb20634329c2464d@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/coverity_scan Home: https://github.com/heimdal/heimdal Commit: bab271854b86799d3d425e7db867b3e65f6b3e96 https://github.com/heimdal/heimdal/commit/bab271854b86799d3d425e7db867b3e65f6b3e96 Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- go back to apt-get install Commit: 11dab5adb2c6ff76c81eaf1369284481bb6c71b9 https://github.com/heimdal/heimdal/commit/11dab5adb2c6ff76c81eaf1369284481bb6c71b9 Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- Merge branch 'master' into coverity_scan Compare: https://github.com/heimdal/heimdal/compare/ffb8f4108312...11dab5adb2c6 From noreply at github.com Sun Apr 19 00:51:44 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 15:51:44 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 9c4d30: spelling Message-ID: <5532e000b0f07_69fd3fbbe84c12b8519a2@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/coverity_scan Home: https://github.com/heimdal/heimdal Commit: 9c4d304fb26d81f0d1375779a0237ff502aa975f https://github.com/heimdal/heimdal/commit/9c4d304fb26d81f0d1375779a0237ff502aa975f Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- spelling Commit: 8fbdb2bce345982f35194635ee588eabff05eedd https://github.com/heimdal/heimdal/commit/8fbdb2bce345982f35194635ee588eabff05eedd Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- Merge branch 'master' into coverity_scan Compare: https://github.com/heimdal/heimdal/compare/11dab5adb2c6...8fbdb2bce345 From noreply at github.com Sun Apr 19 02:08:23 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 17:08:23 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] a26007: (keychain_init): free ctx on error Message-ID: <5532f1f7efff8_1f383fd9f941329c241fe@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a26007cebc5274766e32977f6cd82e2acc697faa https://github.com/heimdal/heimdal/commit/a26007cebc5274766e32977f6cd82e2acc697faa Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M lib/hx509/ks_keychain.c Log Message: ----------- (keychain_init): free ctx on error From noreply at github.com Sun Apr 19 02:22:05 2015 From: noreply at github.com (GitHub) Date: Sat, 18 Apr 2015 17:22:05 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] f1fca8: less make Message-ID: <5532f52d20726_73b73fa99fed12b8187da@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: f1fca8be148ad21a967c550f394e68390d0bc2e0 https://github.com/heimdal/heimdal/commit/f1fca8be148ad21a967c550f394e68390d0bc2e0 Author: Love Hörnquist Åstrand Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M .travis.yml Log Message: ----------- less make From noreply at github.com Sun Apr 19 21:16:32 2015 From: noreply at github.com (GitHub) Date: Sun, 19 Apr 2015 12:16:32 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] b6e4d2: coverity 1164086 Message-ID: <5533ff10b55b7_59bc3fb64a4692a061377@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: b6e4d25d0dac13b8c501723a952a42fc88eb4712 https://github.com/heimdal/heimdal/commit/b6e4d25d0dac13b8c501723a952a42fc88eb4712 Author: Nicolas Williams Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M lib/kadm5/context_s.c Log Message: ----------- coverity 1164086 Commit: 73c4db72695f5313b66cf8c1990a4bb38ae6e776 https://github.com/heimdal/heimdal/commit/73c4db72695f5313b66cf8c1990a4bb38ae6e776 Author: Nicolas Williams Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M appl/gssmask/gssmask.c Log Message: ----------- coverity 745505 Commit: e010254cc2087dd57a8527b6d8cf77c561bef0d0 https://github.com/heimdal/heimdal/commit/e010254cc2087dd57a8527b6d8cf77c561bef0d0 Author: Nicolas Williams Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M lib/krb5/init_creds_pw.c Log Message: ----------- coverity 745495 Commit: 0e524f3acba099581b5bd9c92015975081b8ecd7 https://github.com/heimdal/heimdal/commit/0e524f3acba099581b5bd9c92015975081b8ecd7 Author: Nicolas Williams Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M lib/asn1/template.c Log Message: ----------- coverity 1164099 Commit: 528b6d093ce0516753e59d10f06bf45956998f08 https://github.com/heimdal/heimdal/commit/528b6d093ce0516753e59d10f06bf45956998f08 Author: Nicolas Williams Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M lib/hdb/hdb-mitdb.c Log Message: ----------- coverity 1164092 Commit: e7b5efb103bbf8f39d2b350ae253bb84582b5a04 https://github.com/heimdal/heimdal/commit/e7b5efb103bbf8f39d2b350ae253bb84582b5a04 Author: Nicolas Williams Date: 2015-04-18 (Sat, 18 Apr 2015) Changed paths: M lib/krb5/principal.c Log Message: ----------- coverity 1164091 Commit: 41524590bef66d5db39fa50bd25a3f7070b96e0b https://github.com/heimdal/heimdal/commit/41524590bef66d5db39fa50bd25a3f7070b96e0b Author: Nicolas Williams Date: 2015-04-19 (Sun, 19 Apr 2015) Changed paths: M lib/asn1/fuzzer.c Log Message: ----------- fixup coverity 1164099 Compare: https://github.com/heimdal/heimdal/compare/f1fca8be148a...41524590bef6 From noreply at github.com Sun Apr 19 21:40:43 2015 From: noreply at github.com (GitHub) Date: Sun, 19 Apr 2015 12:40:43 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] e8563a: coverity 1164093 Message-ID: <553404bb42af_e233f939f0c72a0797f8@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: e8563aeae5da26828d68a9972cdec4af63f12d45 https://github.com/heimdal/heimdal/commit/e8563aeae5da26828d68a9972cdec4af63f12d45 Author: Nicolas Williams Date: 2015-04-19 (Sun, 19 Apr 2015) Changed paths: M lib/krb5/crypto-rand.c Log Message: ----------- coverity 1164093 From noreply at github.com Sun Apr 19 22:05:12 2015 From: noreply at github.com (GitHub) Date: Sun, 19 Apr 2015 13:05:12 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 8cdd54: coverity 1164162 Message-ID: <55340a78e8c56_59fd3fc4ae0e72b821477@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 8cdd54c99709d367f03c12ffcaa2580e7e3efd1f https://github.com/heimdal/heimdal/commit/8cdd54c99709d367f03c12ffcaa2580e7e3efd1f Author: Nicolas Williams Date: 2015-04-19 (Sun, 19 Apr 2015) Changed paths: M lib/krb5/send_to_kdc.c Log Message: ----------- coverity 1164162 From noreply at github.com Wed Apr 22 03:16:03 2015 From: noreply at github.com (GitHub) Date: Tue, 21 Apr 2015 18:16:03 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 2b168c: YFS Coverity 11525 Message-ID: <5536f653bd6c5_48753ffc7fb3f2c0108256@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 2b168c8be2a829116f2d6f4fd936cd1ed02b824e https://github.com/heimdal/heimdal/commit/2b168c8be2a829116f2d6f4fd936cd1ed02b824e Author: Jeffrey Altman Date: 2015-04-21 (Tue, 21 Apr 2015) Changed paths: M lib/roken/tsearch.c Log Message: ----------- YFS Coverity 11525 Change-Id: I1e0a33ee1ae1a61dbdecc731451852590aa3883c From noreply at github.com Wed Apr 22 03:23:01 2015 From: noreply at github.com (GitHub) Date: Tue, 21 Apr 2015 18:23:01 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] bcb92c: YFS Coverity 11694 Message-ID: <5536f7f534ba0_16843ff1506b52c0104429@hookshot-fe4-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: bcb92ceaa71d950b8254075863afb943a5c00cba https://github.com/heimdal/heimdal/commit/bcb92ceaa71d950b8254075863afb943a5c00cba Author: Jeffrey Altman Date: 2015-04-21 (Tue, 21 Apr 2015) Changed paths: M lib/roken/rtbl.c Log Message: ----------- YFS Coverity 11694 Change-Id: If43c93b8dc1088710a0cd48987cb9e69acb6ec23 From noreply at github.com Wed Apr 22 03:48:07 2015 From: noreply at github.com (GitHub) Date: Tue, 21 Apr 2015 18:48:07 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] afd946: YFS Coverity 11738 Message-ID: <5536fdd7b9ffb_1dac3fa8bd1a32b81033ac@hookshot-fe4-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: afd946149ff5d64a89695519ad542f7908108e5a https://github.com/heimdal/heimdal/commit/afd946149ff5d64a89695519ad542f7908108e5a Author: Jeffrey Altman Date: 2015-04-21 (Tue, 21 Apr 2015) Changed paths: M kadmin/stash.c Log Message: ----------- YFS Coverity 11738 Change-Id: I553c310afbefb50521d90e0aa7121cae359ee311 From noreply at github.com Wed Apr 22 03:51:05 2015 From: noreply at github.com (GitHub) Date: Tue, 21 Apr 2015 18:51:05 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 7b17e3: YFS Coverity 11475 Message-ID: <5536fe89ce0e9_1eab3f9f64cf92a094534@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 7b17e3015bc4f6cd37c9ebb5457d06a8a4c7e291 https://github.com/heimdal/heimdal/commit/7b17e3015bc4f6cd37c9ebb5457d06a8a4c7e291 Author: Jeffrey Altman Date: 2015-04-21 (Tue, 21 Apr 2015) Changed paths: M kdc/kstash.c Log Message: ----------- YFS Coverity 11475 Change-Id: I3b6cde99859979e5db866c3f707f194144251ee1 From noreply at github.com Wed Apr 22 03:57:37 2015 From: noreply at github.com (GitHub) Date: Tue, 21 Apr 2015 18:57:37 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 2de3d1: YFS Coverity 11745 Message-ID: <553700115f410_71133ff10e9a92c0280e1@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 2de3d149376589144da2d77c9d5045b471fe899b https://github.com/heimdal/heimdal/commit/2de3d149376589144da2d77c9d5045b471fe899b Author: Jeffrey Altman Date: 2015-04-21 (Tue, 21 Apr 2015) Changed paths: M lib/gssapi/mech/gss_store_cred.c Log Message: ----------- YFS Coverity 11745 Change-Id: I4172f81a187cf398c4538de36067ae19eb2534e3 From noreply at github.com Wed Apr 22 04:00:08 2015 From: noreply at github.com (GitHub) Date: Tue, 21 Apr 2015 19:00:08 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 1e8557: YFS Coverity 11631 Message-ID: <553700a843450_71963fc9b73152c02423c@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 1e85577f93377eb23a7900a3235fed0b3272f552 https://github.com/heimdal/heimdal/commit/1e85577f93377eb23a7900a3235fed0b3272f552 Author: Jeffrey Altman Date: 2015-04-21 (Tue, 21 Apr 2015) Changed paths: M lib/gssapi/ntlm/init_sec_context.c Log Message: ----------- YFS Coverity 11631 Change-Id: I0848303e123ec07ac8c552c736510e7be2dd5598 From noreply at github.com Wed Apr 22 04:18:26 2015 From: noreply at github.com (GitHub) Date: Tue, 21 Apr 2015 19:18:26 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 832ee3: YFS Coverity 11034 Message-ID: <553704f2e2773_4ae43f8ec017f2bc1088a@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 832ee39994afccacf287b16aa8c66aee7be18d11 https://github.com/heimdal/heimdal/commit/832ee39994afccacf287b16aa8c66aee7be18d11 Author: Jeffrey Altman Date: 2015-04-21 (Tue, 21 Apr 2015) Changed paths: M lib/krb5/config_file.c Log Message: ----------- YFS Coverity 11034 Change-Id: I5037b7e6d804e6a61e02258927f06d24cc0b2051 From noreply at github.com Sat Apr 25 19:58:48 2015 From: noreply at github.com (GitHub) Date: Sat, 25 Apr 2015 10:58:48 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 9eb315: Typo: enviroment -> environment. Message-ID: <553bd5d835c_254a3fd15001d2c0114ca@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 9eb31585c09f3cb43dc4192d575a6fead270f006 https://github.com/heimdal/heimdal/commit/9eb31585c09f3cb43dc4192d575a6fead270f006 Author: Jelmer Vernooij Date: 2015-04-25 (Sat, 25 Apr 2015) Changed paths: M appl/su/su.c Log Message: ----------- Typo: enviroment -> environment. Commit: beb187b9ac220e3a8627aeed5b7c3736fe4b7ec0 https://github.com/heimdal/heimdal/commit/beb187b9ac220e3a8627aeed5b7c3736fe4b7ec0 Author: vdukhovni Date: 2015-04-25 (Sat, 25 Apr 2015) Changed paths: M appl/su/su.c Log Message: ----------- Merge pull request #127 from jelmer/typo-fixes Typo: enviroment -> environment. Compare: https://github.com/heimdal/heimdal/compare/832ee39994af...beb187b9ac22 From noreply at github.com Tue Apr 28 17:21:08 2015 From: noreply at github.com (GitHub) Date: Tue, 28 Apr 2015 08:21:08 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 532d11: remove always true condition Message-ID: <553fa5645f6e3_3eaf3f87868b32b810962@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 532d1166fdbc5f214b27f2813eb67771fd7feb6f https://github.com/heimdal/heimdal/commit/532d1166fdbc5f214b27f2813eb67771fd7feb6f Author: Love Hörnquist Åstrand Date: 2015-04-28 (Tue, 28 Apr 2015) Changed paths: M lib/gssapi/krb5/add_cred.c Log Message: ----------- remove always true condition From noreply at github.com Tue Apr 28 17:36:44 2015 From: noreply at github.com (GitHub) Date: Tue, 28 Apr 2015 08:36:44 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 828f4f: Fix build when OpenSSL has no EGD support Message-ID: <553fa90c756ed_38ae3fb8637032c0865e7@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 828f4f4fb10a89ef034bf41b2b7e614bd2f7385c https://github.com/heimdal/heimdal/commit/828f4f4fb10a89ef034bf41b2b7e614bd2f7385c Author: Bernard Date: 2015-04-10 (Fri, 10 Apr 2015) Changed paths: M cf/crypto.m4 M lib/hcrypto/rand-fortuna.c M lib/hcrypto/test_rand.c M lib/krb5/crypto-rand.c Log Message: ----------- Fix build when OpenSSL has no EGD support Commit: 858480145b80dfc6ad69891d2e1ed576df67d39b https://github.com/heimdal/heimdal/commit/858480145b80dfc6ad69891d2e1ed576df67d39b Author: Bernard Spil Date: 2015-04-21 (Tue, 21 Apr 2015) Changed paths: M include/NTMakefile M include/config.h.w32 M lib/hcrypto/rand-fortuna.c M lib/hcrypto/test_rand.c M lib/krb5/crypto-rand.c M windows/NTMakefile.config Log Message: ----------- Refactor EGD conditional support As per Jeremy's request in #124 Windows does not define HAVE_RAND_EGD resulting in the same conditional support for EGD. Commit: 3d469d738650958a929bf129f530fddcf6d7296f https://github.com/heimdal/heimdal/commit/3d469d738650958a929bf129f530fddcf6d7296f Author: Love Hörnquist Åstrand Date: 2015-04-28 (Tue, 28 Apr 2015) Changed paths: M cf/crypto.m4 M include/NTMakefile M include/config.h.w32 M lib/hcrypto/rand-fortuna.c M lib/hcrypto/test_rand.c M lib/krb5/crypto-rand.c M windows/NTMakefile.config Log Message: ----------- Merge pull request #124 from Sp1l/master Fix build when OpenSSL has no EGD support Compare: https://github.com/heimdal/heimdal/compare/532d1166fdbc...3d469d738650 From noreply at github.com Tue Apr 28 17:54:27 2015 From: noreply at github.com (GitHub) Date: Tue, 28 Apr 2015 08:54:27 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] 4c98e2: call hdb_auth_status when password is wrong in the... Message-ID: <553fad33c32be_1b3c3f878b6e92c023746@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 4c98e27edaae75208637c927cd7d142d7665d4c1 https://github.com/heimdal/heimdal/commit/4c98e27edaae75208637c927cd7d142d7665d4c1 Author: Love Hörnquist Åstrand Date: 2015-04-28 (Tue, 28 Apr 2015) Changed paths: M kdc/kerberos5.c M tests/kdc/check-fast.in Log Message: ----------- call hdb_auth_status when password is wrong in the ENC-CHAL case too, thanks Andrew Bartlett for pointing this out From noreply at github.com Thu Apr 30 09:25:31 2015 From: noreply at github.com (GitHub) Date: Thu, 30 Apr 2015 00:25:31 -0700 Subject: [Heimdal-source-changes] [heimdal/heimdal] a350c5: Fix compilation error when in dlfcn.h Message-ID: <5541d8eb4b83b_2b893fbf6e8e32b84978e@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a350c5265ac419e35ea9ffd981850b46d5219c5c https://github.com/heimdal/heimdal/commit/a350c5265ac419e35ea9ffd981850b46d5219c5c Author: Kiran S J Date: 2015-04-30 (Thu, 30 Apr 2015) Changed paths: M lib/roken/dlfcn.hin Log Message: ----------- Fix compilation error when in dlfcn.h When dlfcn.h is included from a C++ file causes a compilation error due to missing '{'. Commit: e51c2126e634602cb6d013a825e13e816282ab4a https://github.com/heimdal/heimdal/commit/e51c2126e634602cb6d013a825e13e816282ab4a Author: Love Hörnquist Åstrand Date: 2015-04-30 (Thu, 30 Apr 2015) Changed paths: M lib/roken/dlfcn.hin Log Message: ----------- Merge pull request #128 from kiransj/patch-1 Fix compilation error in dlfcn.h Compare: https://github.com/heimdal/heimdal/compare/4c98e27edaae...e51c2126e634