From noreply at github.com Tue Nov 8 21:15:37 2016 From: noreply at github.com (GitHub) Date: Tue, 08 Nov 2016 12:15:37 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] b9145b: Enable threads on FreeBSD 10 and 11 Message-ID: <58223269d1844_df03fa218f5b140126a1@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: b9145b859dde313320f69f2069fdc7a8ee1ab972 https://github.com/heimdal/heimdal/commit/b9145b859dde313320f69f2069fdc7a8ee1ab972 Author: Marcin Cieślak Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M cf/pthreads.m4 Log Message: ----------- Enable threads on FreeBSD 10 and 11 From noreply at github.com Tue Nov 8 21:19:17 2016 From: noreply at github.com (GitHub) Date: Tue, 08 Nov 2016 12:19:17 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 59732c: lib/krb5/fcache.c: return errors in fcc_destroy() ... Message-ID: <58223345e068d_be33f94f60d5140256a7@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 59732ce7534499c56cb80bc8b3e456fec5b4645e https://github.com/heimdal/heimdal/commit/59732ce7534499c56cb80bc8b3e456fec5b4645e Author: Roland C. Dowdeswell Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M lib/krb5/fcache.c Log Message: ----------- lib/krb5/fcache.c: return errors in fcc_destroy() rather than always 0. Commit: a730c89376dadded8a8e53ca3b30761ed434c6c1 https://github.com/heimdal/heimdal/commit/a730c89376dadded8a8e53ca3b30761ed434c6c1 Author: Roland C. Dowdeswell Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M lib/krb5/fcache.c Log Message: ----------- lib/krb5/fcache.c: couple of uses of errno after it may have been changed. Compare: https://github.com/heimdal/heimdal/compare/b9145b859dde...a730c89376da From noreply at github.com Tue Nov 8 21:31:01 2016 From: noreply at github.com (GitHub) Date: Tue, 08 Nov 2016 12:31:01 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 6c0306: krb5tgs: let TGS_REQ with NULL caddr returns an ad... Message-ID: <582236059d740_57e23f9ec2c9f1302178c@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 6c0306843d122e17b8289550a05a063ba9799070 https://github.com/heimdal/heimdal/commit/6c0306843d122e17b8289550a05a063ba9799070 Author: Matthieu Hautreux Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M kdc/krb5tgs.c Log Message: ----------- krb5tgs: let TGS_REQ with NULL caddr returns an addessless ticket When processing a request, current tgs_make_reply uses the requested set of addrs of the request to establish the set of addresses to associate with the ticket in reply. However, when the request input set of addrs is NULL, it reverts to using the TGT set of addresses instead. As a result, it is not possible to acquire an addressless TGS (or forwarded TGT) using a TGT that is addressed. This patch remove the fallback ensuring that a TGS_REQ with a set of addrs set to NULL enables to acquire an addressless ticket. From noreply at github.com Tue Nov 8 21:36:15 2016 From: noreply at github.com (GitHub) Date: Tue, 08 Nov 2016 12:36:15 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 0ff40e: lib/krb5: destroy a memory ccache on reinit Message-ID: <5822373f74287_69e33fab8abc11305327@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 0ff40e2f4cfd8c469f8ce8457be7db58e9b3af12 https://github.com/heimdal/heimdal/commit/0ff40e2f4cfd8c469f8ce8457be7db58e9b3af12 Author: Stefan Metzmacher Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M lib/krb5/mcache.c Log Message: ----------- lib/krb5: destroy a memory ccache on reinit BUG: https://bugzilla.samba.org/show_bug.cgi?id=12369 Signed-off-by: Stefan Metzmacher Reviewed-by: Günther Deschner Reviewed-by: Uri Simchoni (Bases on Samba commit 2abc3710a8a63327a769ba0482c553ed274b2113) From noreply at github.com Tue Nov 8 21:48:41 2016 From: noreply at github.com (GitHub) Date: Tue, 08 Nov 2016 12:48:41 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] afead1: Check for -ldb-5 (Berkeley Database) Message-ID: <58223a297854a_1bd53f9a820791381301e5@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: afead1717cd3ea54975b26c0da4e1bb7a3749883 https://github.com/heimdal/heimdal/commit/afead1717cd3ea54975b26c0da4e1bb7a3749883 Author: Marcin Cieślak Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M cf/db.m4 Log Message: ----------- Check for -ldb-5 (Berkeley Database) Commit: 033001e73222f018ff532646fa7c6ff1d6b9baf8 https://github.com/heimdal/heimdal/commit/033001e73222f018ff532646fa7c6ff1d6b9baf8 Author: Marcin Cieślak Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M lib/hdb/db.c M lib/otp/Makefile.am Log Message: ----------- Prefer BDB3/4/5 to BDB1/2 Compare: https://github.com/heimdal/heimdal/compare/0ff40e2f4cfd...033001e73222 From noreply at github.com Tue Nov 8 23:13:26 2016 From: noreply at github.com (GitHub) Date: Tue, 08 Nov 2016 14:13:26 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] b83cf2: Support db1 and db3 at the same time Message-ID: <58224e0690efc_33263fec2b8ed134724e@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: b83cf2f3bdeebdce42800a042dc2c83fc2cf2404 https://github.com/heimdal/heimdal/commit/b83cf2f3bdeebdce42800a042dc2c83fc2cf2404 Author: Nicolas Williams Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M lib/hdb/db.c M lib/hdb/db3.c M lib/hdb/hdb.c Log Message: ----------- Support db1 and db3 at the same time Commit: e40ef47b57f3c62f94c4056f02ced3af2ed083ca https://github.com/heimdal/heimdal/commit/e40ef47b57f3c62f94c4056f02ced3af2ed083ca Author: Nicolas Williams Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M lib/com_err/Makefile.am Log Message: ----------- Do not install compile_et (#178) Compare: https://github.com/heimdal/heimdal/compare/033001e73222...e40ef47b57f3 From noreply at github.com Tue Nov 8 23:14:26 2016 From: noreply at github.com (GitHub) Date: Tue, 08 Nov 2016 14:14:26 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 37b987: lib/krb5/fcache.c: fcc_store_cred() was using ret ... Message-ID: <58224e425afb0_413f3fec7596313c805ef@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 37b987a848b1a5eacfc9a15c5a5c4b69b49f2bed https://github.com/heimdal/heimdal/commit/37b987a848b1a5eacfc9a15c5a5c4b69b49f2bed Author: Roland C. Dowdeswell Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M lib/krb5/fcache.c Log Message: ----------- lib/krb5/fcache.c: fcc_store_cred() was using ret before setting it. From noreply at github.com Tue Nov 8 23:21:30 2016 From: noreply at github.com (GitHub) Date: Tue, 08 Nov 2016 14:21:30 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 8b9390: lib/roken/simple_exec_w32.c: forgot to assign tmp ... Message-ID: <58224feaecbd2_24173f854dec313466489@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 8b93901db7d281dfc30bbb18bf81da206f0e69fa https://github.com/heimdal/heimdal/commit/8b93901db7d281dfc30bbb18bf81da206f0e69fa Author: Roland C. Dowdeswell Date: 2016-11-08 (Tue, 08 Nov 2016) Changed paths: M lib/roken/simple_exec_w32.c Log Message: ----------- lib/roken/simple_exec_w32.c: forgot to assign tmp var back to original after calling realloc(3). From noreply at github.com Wed Nov 9 09:35:20 2016 From: noreply at github.com (GitHub) Date: Wed, 09 Nov 2016 00:35:20 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 3d590d: Reapply incorectly reverted gen_template bugfix Message-ID: <5822dfc88d8f3_5dfb3f9c365631348549a@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 3d590d651fab3ba1852c921809c2abb78416ab7a https://github.com/heimdal/heimdal/commit/3d590d651fab3ba1852c921809c2abb78416ab7a Author: Viktor Dukhovni Date: 2016-11-09 (Wed, 09 Nov 2016) Changed paths: A check-gen.c R lib/asn1/check-gen.c M lib/asn1/gen_template.c Log Message: ----------- Reapply incorectly reverted gen_template bugfix Without this, template memory allocation is incorrect for nested sequences, which, as luck would have it, breaks tests on NetBSD (whose malloc seems to give tighter allocations). This partly undoes: commit 060474df1626bcc597ef6e786cc58d9b2daac8db Author: Love Hornquist Astrand Date: Mon Jun 3 21:45:51 2013 -0700 quel 64bit warnings, fixup implicit encoding for template, fix spelling Restoring changes from: commit 5e081aa4a623ba16fd66449d7a7722e66c3c98d8 Author: Viktor Dukhovni Date: Sun May 27 08:07:28 2012 +0000 Fix ASN.1 template compiler bug and add test cases more likely to trip on similar (structure size/type) errors For example, without the bugfix, the sizeof(...) argument in multiple generated nested structure templates is wrong, as seen in the bad vs. good diff: --- test_template_asn1-template.c 2016-11-09 08:23:21.000000000 +0000 +++ test_template_asn1-template.c 2016-11-09 08:23:40.000000000 +0000 @@ -593,3 +593,3 @@ const struct asn1_template asn1_TESTImplicit_tag_ti2_26[] = { -/* 0 */ { 0, sizeof(struct TESTImplicit), ((void *)1) }, +/* 0 */ { 0, sizeof(struct TESTImplicit_ti2), ((void *)1) }, /* 1 */ { A1_TAG_T(ASN1_C_CONTEXT,CONS,127), offsetof(struct TESTImplicit_ti2, foo), asn1_TESTLargeTag_tag_foo_4 } @@ -1618,3 +1618,3 @@ const struct asn1_template asn1_TESTSeqOf2_tag_strings_68[] = { -/* 0 */ { 0, sizeof(struct TESTSeqOf2), ((void *)1) }, +/* 0 */ { 0, sizeof(struct TESTSeqOf2_strings), ((void *)1) }, /* 1 */ { A1_OP_SEQOF, 0, asn1_TESTSeqOfSeq2_val_tag_string_60 } @@ -1679,3 +1679,3 @@ const struct asn1_template asn1_TESTSeqOf3_tag_strings_71[] = { -/* 0 */ { 0, sizeof(struct TESTSeqOf3), ((void *)1) }, +/* 0 */ { 0, sizeof(struct TESTSeqOf3_strings), ((void *)1) }, /* 1 */ { A1_OP_SEQOF, 0, asn1_TESTSeqOfSeq2_val_tag_string_60 } @@ -1760,3 +1760,3 @@ const struct asn1_template asn1_TESTSeqOf4_tag_b1_75[] = { -/* 0 */ { 0, sizeof(struct TESTSeqOf4), ((void *)1) }, +/* 0 */ { 0, sizeof(struct TESTSeqOf4_b1), ((void *)1) }, /* 1 */ { A1_OP_SEQOF, 0, asn1_TESTSeqOf4_seofTstruct_10 } @@ -1765,3 +1765,3 @@ const struct asn1_template asn1_TESTSeqOf4_tag_b1_74[] = { -/* 0 */ { 0, sizeof(struct TESTSeqOf4), ((void *)1) }, +/* 0 */ { 0, sizeof(struct TESTSeqOf4_b1), ((void *)1) }, /* 1 */ { A1_TAG_T(ASN1_C_UNIV,CONS,UT_Sequence), 0, asn1_TESTSeqOf4_tag_b1_75 } @@ -1801,3 +1801,3 @@ const struct asn1_template asn1_TESTSeqOf4_tag_b2_79[] = { -/* 0 */ { 0, sizeof(struct TESTSeqOf4), ((void *)1) }, +/* 0 */ { 0, sizeof(struct TESTSeqOf4_b2), ((void *)1) }, /* 1 */ { A1_OP_SEQOF, 0, asn1_TESTSeqOf4_seofTstruct_11 } @@ -1842,3 +1842,3 @@ const struct asn1_template asn1_TESTSeqOf4_tag_b3_84[] = { -/* 0 */ { 0, sizeof(struct TESTSeqOf4), ((void *)1) }, +/* 0 */ { 0, sizeof(struct TESTSeqOf4_b3), ((void *)1) }, /* 1 */ { A1_OP_SEQOF, 0, asn1_TESTSeqOf4_seofTstruct_12 } From noreply at github.com Wed Nov 9 15:22:53 2016 From: noreply at github.com (GitHub) Date: Wed, 09 Nov 2016 06:22:53 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] ac9109: hcrypto: Remove roken.h include from hash.h Message-ID: <5823313d2d4b2_61403fa0bd67d138932bf@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: ac9109ff75a77e3e87291cd3cc0b1f7a51c8c728 https://github.com/heimdal/heimdal/commit/ac9109ff75a77e3e87291cd3cc0b1f7a51c8c728 Author: Simon Wilkinson Date: 2016-11-09 (Wed, 09 Nov 2016) Changed paths: M lib/hcrypto/hash.h Log Message: ----------- hcrypto: Remove roken.h include from hash.h All of the hcrypto source files were updated with commit 0f97855826c070ac5539696b7797ce2ba219f5c5 to include roken.h. This means that hash.h no longer needs to include the roken header. Remove the multiple inclusion. From noreply at github.com Wed Nov 9 16:36:35 2016 From: noreply at github.com (GitHub) Date: Wed, 09 Nov 2016 07:36:35 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 67ac84: hcrypto: Fix Win 32 cpp checks Message-ID: <5823428326339_4dee3f85941a1130963c9@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 67ac841f8f2cbd1adee87f8db731aedfe65043b5 https://github.com/heimdal/heimdal/commit/67ac841f8f2cbd1adee87f8db731aedfe65043b5 Author: Simon Wilkinson Date: 2016-11-09 (Wed, 09 Nov 2016) Changed paths: M lib/hcrypto/evp.c M lib/hcrypto/test_bulk.c M lib/hcrypto/test_cipher.c Log Message: ----------- hcrypto: Fix Win 32 cpp checks The correct test for a windows build is if defined(_WIN32), not just if _WIN32. Fix a few places in the build which do the wrong thing, as it gives compiler warnings. From noreply at github.com Wed Nov 9 17:41:06 2016 From: noreply at github.com (GitHub) Date: Wed, 09 Nov 2016 08:41:06 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] be2527: Restored check-gen.c inadvertently deleted Message-ID: <582351a2eebe0_5dfb3f9c3656313494456@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: be2527500d3c33d61804b83d647e99c49216fae3 https://github.com/heimdal/heimdal/commit/be2527500d3c33d61804b83d647e99c49216fae3 Author: Viktor Dukhovni Date: 2016-11-09 (Wed, 09 Nov 2016) Changed paths: A lib/asn1/check-gen.c Log Message: ----------- Restored check-gen.c inadvertently deleted From noreply at github.com Wed Nov 9 17:50:22 2016 From: noreply at github.com (GitHub) Date: Wed, 09 Nov 2016 08:50:22 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 9be93a: Fix typo Message-ID: <582353cea24d8_23a63f9e3e41b13c110858@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 9be93ad9ffb212cb99708bb2dcd739a5d8a1ead5 https://github.com/heimdal/heimdal/commit/9be93ad9ffb212cb99708bb2dcd739a5d8a1ead5 Author: Viktor Dukhovni Date: 2016-11-09 (Wed, 09 Nov 2016) Changed paths: M lib/asn1/check-gen.c Log Message: ----------- Fix typo From noreply at github.com Wed Nov 9 17:53:21 2016 From: noreply at github.com (GitHub) Date: Wed, 09 Nov 2016 08:53:21 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 96a31c: Drop top-level check-gen.c inadvertently added Message-ID: <582354812185b_2a863fab17d3113c728b2@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 96a31c23fc0259bea711ab30eead5a605ee2ff99 https://github.com/heimdal/heimdal/commit/96a31c23fc0259bea711ab30eead5a605ee2ff99 Author: Viktor Dukhovni Date: 2016-11-09 (Wed, 09 Nov 2016) Changed paths: R check-gen.c Log Message: ----------- Drop top-level check-gen.c inadvertently added From noreply at github.com Wed Nov 9 20:56:23 2016 From: noreply at github.com (GitHub) Date: Wed, 09 Nov 2016 11:56:23 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 7c8b66: Use off_t in for constants used in iprop log seeks Message-ID: <58237f6729555_732d3f84c0ba514c659cc@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 7c8b66d76b562912c09c0955a53da2f26afbc8f7 https://github.com/heimdal/heimdal/commit/7c8b66d76b562912c09c0955a53da2f26afbc8f7 Author: Sergio Gelato Date: 2016-11-09 (Wed, 09 Nov 2016) Changed paths: M lib/kadm5/log.c Log Message: ----------- Use off_t in for constants used in iprop log seeks On 32-bit architectures with _FILE_OFFSET_BITS=64, sizeof(off_t) > sizeof(size_t) . LOG_HEADER_SZ was #define'd as an expression of type size_t, so in order to get the sign extension right we need -(off_t)LOG_HEADER_SZ instead of (off_t)(-LOG_HEADER_SZ). However, we can just define the *_SZ macros to cast to off_t, then we don't need to worry about negation. Fixes Debian bug #822749, PR 175. Signed-off-by (and updated by): Nicolas Williams From noreply at github.com Thu Nov 10 00:34:31 2016 From: noreply at github.com (GitHub) Date: Wed, 09 Nov 2016 15:34:31 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] f97496: New test case detects previous template bug Message-ID: <5823b287ddcbc_2325f3fc1789f11305969@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: f9749627f08c5bb8cdfcb9328f530e07b8db9a19 https://github.com/heimdal/heimdal/commit/f9749627f08c5bb8cdfcb9328f530e07b8db9a19 Author: Viktor Dukhovni Date: 2016-11-09 (Wed, 09 Nov 2016) Changed paths: M lib/asn1/check-common.h M lib/asn1/check-gen.c M lib/asn1/check-template.c M lib/asn1/test.asn1 Log Message: ----------- New test case detects previous template bug From noreply at github.com Thu Nov 10 05:49:09 2016 From: noreply at github.com (GitHub) Date: Wed, 09 Nov 2016 20:49:09 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 6a6837: Don't inhibit /etc/hosts matches (fix #32) Message-ID: <5823fc45eab16_237d23fafb06e1140106bb@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 6a68376a33d520907fdb48b8bdf9848b157c2a83 https://github.com/heimdal/heimdal/commit/6a68376a33d520907fdb48b8bdf9848b157c2a83 Author: Nicolas Williams Date: 2016-11-09 (Wed, 09 Nov 2016) Changed paths: M lib/krb5/krbhst.c Log Message: ----------- Don't inhibit /etc/hosts matches (fix #32) Apending '.' to the hostname passed to `getaddrinfo()` is good for avoiding extra timeouts when the search list is non-empty and the network is broken, but searches in /etc/hosts are typically inhibited then. The fix is to try again without the trailing '.' if the first lookup failed for any reason other than a timeout. Commit: 13cb3b5646e19b930d411ecb6a8376250930225b https://github.com/heimdal/heimdal/commit/13cb3b5646e19b930d411ecb6a8376250930225b Author: Nicolas Williams Date: 2016-11-09 (Wed, 09 Nov 2016) Changed paths: M lib/krb5/krbhst.c Log Message: ----------- Don't inhibit /etc/services matches Compare: https://github.com/heimdal/heimdal/compare/f9749627f08c...13cb3b5646e1 From noreply at github.com Thu Nov 10 10:45:08 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 01:45:08 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 44a1a2: Fix bias in ordering SRV RR results by weight. Message-ID: <582441a48e426_c603fdcf456f138262fa@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 44a1a2a273d498ac8d9334930150b4480a2fbe5c https://github.com/heimdal/heimdal/commit/44a1a2a273d498ac8d9334930150b4480a2fbe5c Author: Roland C. Dowdeswell Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: M lib/roken/resolve.c Log Message: ----------- Fix bias in ordering SRV RR results by weight. In lib/roken/resolve.c, we find rk_dns_srv_order() which re-orders the results of an SRV RR lookup by the algorithm in RFC2782. We fix a bias in the random weight sorting by changing the order of operations when selecting rnd. rnd should be a non-zero random number less than the sum of the weights at a particular priority, but zero was included as a legitimate output thus biasing the selection process. rk_random() % sum is still biased as a 32 bit int modulo a number which doesn't divide 2^32 does not have a uniform distribution, but the bias should be small enough to live with for our purposes here. Commit: eb682c1bf4a91e20f233f385c640b17e49a9fe64 https://github.com/heimdal/heimdal/commit/eb682c1bf4a91e20f233f385c640b17e49a9fe64 Author: Roland C. Dowdeswell Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: M lib/roken/resolve.c Log Message: ----------- Fix weight zero entries when ordering SRV RR results. In lib/roken/resolve.c, we find rk_dns_srv_order() which re-orders the results of an SRV RR lookup by the algorithm in RFC2782. We note that the algorithm doesn't behave according to the RFC w.r.t. entries of weight zero. We solve this by scaling out the remaining weights by the number of zeros we find at a particular priority level and acting like the zero weights have a weight of one. Compare: https://github.com/heimdal/heimdal/compare/13cb3b5646e1...eb682c1bf4a9 From noreply at github.com Thu Nov 10 18:35:53 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 09:35:53 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 7b6bf8: Also look for editline/readline.h (fix #38) Message-ID: <5824aff936ac2_b8d3f8cb2b3b130704fc@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 7b6bf87685878a4ab2349e98418e0c081bb3b860 https://github.com/heimdal/heimdal/commit/7b6bf87685878a4ab2349e98418e0c081bb3b860 Author: Nicolas Williams Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: M cf/test-package.m4 M configure.ac Log Message: ----------- Also look for editline/readline.h (fix #38) From noreply at github.com Thu Nov 10 18:56:06 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 09:56:06 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 298ee9: Autoconf detection of Perl5 and Perl5 modules Message-ID: <5824b4b64805e_44b73feba685314090744@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 298ee93ac25467c8ebfcf4d1a88caaa371755fa2 https://github.com/heimdal/heimdal/commit/298ee93ac25467c8ebfcf4d1a88caaa371755fa2 Author: Remi Ferrand Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: A cf/krb-prog-perl.m4 M configure.ac Log Message: ----------- Autoconf detection of Perl5 and Perl5 modules Add m4 macros for checking for perl modules (JSON) Fix #74, #29. Signed-off-by: Nico Williams From noreply at github.com Thu Nov 10 19:15:18 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 10:15:18 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 973a0c: default life/renewlife time to KDC policy Message-ID: <5824b936d77e3_76403fcc524a913451760@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/default-client-lifetimes Home: https://github.com/heimdal/heimdal Commit: 973a0c9e4f2ba32549d20167ac3b7abc0e759f7f https://github.com/heimdal/heimdal/commit/973a0c9e4f2ba32549d20167ac3b7abc0e759f7f Author: Jeffrey Altman Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: M kcm/config.c M kuser/kinit.c M lib/krb5/init_creds_pw.c M lib/krb5/krb5_locl.h Log Message: ----------- default life/renewlife time to KDC policy Instead of imposing a default 10 hour ticket lifetime and 1 month renew lifetime when requesting tickets, increase the default lifetime and renew lifetime to 2147483647 seconds. This ensures that in the absence of any other configuration or command line parameters that the KDC will determine the ticket lifetime and renew lifetime. Change-Id: I52b6eeac1ee830a9bf4d0130e8f4ec7b70bc8694 From noreply at github.com Thu Nov 10 20:18:17 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 11:18:17 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 99b79d: Check for mig(1), not just libdispatch Message-ID: <5824c7f99dbc0_208f3fca4b8cb13076819@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 99b79d1f4c659fe061674142cbe09387446f8722 https://github.com/heimdal/heimdal/commit/99b79d1f4c659fe061674142cbe09387446f8722 Author: Nicolas Williams Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: M cf/dispatch.m4 Log Message: ----------- Check for mig(1), not just libdispatch From noreply at github.com Thu Nov 10 20:31:00 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 11:31:00 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 616aaf: Don't suppress DNS search list by appending '.' Message-ID: <5824caf414c61_208f3fca4b8cb13077268@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 616aaf95a83379737324b648d95ea647e938d0a4 https://github.com/heimdal/heimdal/commit/616aaf95a83379737324b648d95ea647e938d0a4 Author: Nicolas Williams Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: M lib/krb5/krbhst.c Log Message: ----------- Don't suppress DNS search list by appending '.' The original motivation was to avoid extra timeouts when the network is broken. However this doesn't avoid one of the timeouts and adds complexity and introduced bugs. To really suppress search lists use ndots. From noreply at github.com Thu Nov 10 23:13:23 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 14:13:23 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] a013e9: default life/renewlife time to KDC policy Message-ID: <5824f1033e21b_48f33fbf947d713c182ae@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a013e93e95a826b321870a7e626e2cdc9be13984 https://github.com/heimdal/heimdal/commit/a013e93e95a826b321870a7e626e2cdc9be13984 Author: Jeffrey Altman Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: M kcm/config.c M kuser/kinit.c M lib/krb5/init_creds_pw.c M lib/krb5/krb5_locl.h Log Message: ----------- default life/renewlife time to KDC policy Instead of imposing a default 10 hour ticket lifetime and 1 month renew lifetime when requesting tickets, increase the default lifetime and renew lifetime to 2147483647 seconds. This ensures that in the absence of any other configuration or command line parameters that the KDC will determine the ticket lifetime and renew lifetime. Change-Id: I52b6eeac1ee830a9bf4d0130e8f4ec7b70bc8694 Signed-off-by: Nicolas Williams From noreply at github.com Thu Nov 10 23:13:39 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 14:13:39 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] Message-ID: <5824f113d835e_73fa3ff58c3af130973c9@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/default-client-lifetimes Home: https://github.com/heimdal/heimdal From noreply at github.com Fri Nov 11 00:58:38 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 15:58:38 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] ab65f5: Apply band-aid to install-build-headers (#114) Message-ID: <582509aecc8f3_dbd3fcadc6fb13410268@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: ab65f51c52851a095e3ef62952e1af80f976633a https://github.com/heimdal/heimdal/commit/ab65f51c52851a095e3ef62952e1af80f976633a Author: Nicolas Williams Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: M cf/Makefile.am.common Log Message: ----------- Apply band-aid to install-build-headers (#114) From noreply at github.com Fri Nov 11 01:32:33 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 16:32:33 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 545b5b: Fix race condition with global _gsskrb5_keytab Message-ID: <582511a16d61e_49de3ff9105ff14c32166@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 545b5b41cedb1f76565e541c68f0562e07ec78d5 https://github.com/heimdal/heimdal/commit/545b5b41cedb1f76565e541c68f0562e07ec78d5 Author: Heath Kehoe Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: M lib/gssapi/krb5/accept_sec_context.c Log Message: ----------- Fix race condition with global _gsskrb5_keytab gsskrb5_acceptor_start() was making a copy of the global pointer _gsskrb5_keytab to use later. This invites a race condition where another thread could call gsskrb5_register_acceptor_identity() (thus invalidating the target of the copied pointer) before it is used by gsskrb5_acceptor_start(). So instead, clone the keytab to a new one while protected by the mutex lock (similar to get_keytab() in acquire_cred.c). Signed-off-by: Nicolas Williams From noreply at github.com Fri Nov 11 04:30:09 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 19:30:09 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] a2ce04: We're not in Texas anymore Message-ID: <58253b41b751e_75143fd653a7713c500da@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a2ce04e87b454e744f887e8db791b8d69488b4bd https://github.com/heimdal/heimdal/commit/a2ce04e87b454e744f887e8db791b8d69488b4bd Author: Viktor Dukhovni Date: 2016-11-10 (Thu, 10 Nov 2016) Changed paths: M lib/hcrypto/rand-timer.c Log Message: ----------- We're not in Texas anymore From noreply at github.com Fri Nov 11 07:39:12 2016 From: noreply at github.com (GitHub) Date: Thu, 10 Nov 2016 22:39:12 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 0ae614: Fix kadm5 error cleanup Message-ID: <5825679015e89_23c873f8bc1bf714c8478@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 0ae6147483862ae41e9e81cf1b0126d726e7cdf3 https://github.com/heimdal/heimdal/commit/0ae6147483862ae41e9e81cf1b0126d726e7cdf3 Author: Viktor Dukhovni Date: 2016-11-11 (Fri, 11 Nov 2016) Changed paths: M lib/kadm5/chpass_s.c M lib/kadm5/context_s.c M lib/kadm5/create_s.c M lib/kadm5/delete_s.c M lib/kadm5/free.c M lib/kadm5/get_princs_s.c M lib/kadm5/get_s.c M lib/kadm5/modify_s.c M lib/kadm5/randkey_s.c M lib/kadm5/rename_s.c M lib/kadm5/setkey3_s.c Log Message: ----------- Fix kadm5 error cleanup From noreply at github.com Fri Nov 11 18:56:17 2016 From: noreply at github.com (GitHub) Date: Fri, 11 Nov 2016 09:56:17 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 7422cd: Implement krb5_get_init_creds_opt_set_change_passw... Message-ID: <582606412914c_66673f821faa914c1359fb@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 7422cd1f6b012c2edb4e04ec03c993b5c047611f https://github.com/heimdal/heimdal/commit/7422cd1f6b012c2edb4e04ec03c993b5c047611f Author: Florian Best Date: 2016-11-11 (Fri, 11 Nov 2016) Changed paths: M lib/krb5/init_creds.c M lib/krb5/init_creds_pw.c M lib/krb5/krb5.h M lib/krb5/krb5_get_init_creds.3 M lib/krb5/libkrb5-exports.def.in M lib/krb5/version-script.map Log Message: ----------- Implement krb5_get_init_creds_opt_set_change_password_prompt() From noreply at github.com Fri Nov 11 21:34:35 2016 From: noreply at github.com (GitHub) Date: Fri, 11 Nov 2016 12:34:35 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] e803b0: Assume OpenCryptoki on Linux for evp-pkcs11 Message-ID: <58262b5b94341_20603fe8d393113c12309b@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: e803b00bca469e5bea150f26a45c9d8c47360666 https://github.com/heimdal/heimdal/commit/e803b00bca469e5bea150f26a45c9d8c47360666 Author: Nicolas Williams Date: 2016-11-11 (Fri, 11 Nov 2016) Changed paths: M lib/hcrypto/evp-pkcs11.c Log Message: ----------- Assume OpenCryptoki on Linux for evp-pkcs11 Commit: 9c8b450aa0a1e9b983a65cd6b5e72e2ade367487 https://github.com/heimdal/heimdal/commit/9c8b450aa0a1e9b983a65cd6b5e72e2ade367487 Author: Nicolas Williams Date: 2016-11-11 (Fri, 11 Nov 2016) Changed paths: M lib/hcrypto/example_evp_cipher.c Log Message: ----------- Add EVP backend selection to example_evp_cipher.c Commit: 81c778e0a31ac4f6aa1b445ccb4c24350ecc5bd6 https://github.com/heimdal/heimdal/commit/81c778e0a31ac4f6aa1b445ccb4c24350ecc5bd6 Author: Nicolas Williams Date: 2016-11-11 (Fri, 11 Nov 2016) Changed paths: M lib/hcrypto/evp-pkcs11.c Log Message: ----------- Fix EVP PKCS#11 backend (#194) Compare: https://github.com/heimdal/heimdal/compare/7422cd1f6b01...81c778e0a31a From noreply at github.com Fri Nov 11 22:58:56 2016 From: noreply at github.com (GitHub) Date: Fri, 11 Nov 2016 13:58:56 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 2d3c21: There is no lib/hcrypto/dllmain.c Message-ID: <58263f2055467_6d9d3fa3b47df1301120b9@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 2d3c21cb61ccfde10e35cfb47999e2b33948049d https://github.com/heimdal/heimdal/commit/2d3c21cb61ccfde10e35cfb47999e2b33948049d Author: Nicolas Williams Date: 2016-11-11 (Fri, 11 Nov 2016) Changed paths: M lib/hcrypto/Makefile.am Log Message: ----------- There is no lib/hcrypto/dllmain.c From noreply at github.com Sat Nov 12 17:42:00 2016 From: noreply at github.com (GitHub) Date: Sat, 12 Nov 2016 08:42:00 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] c87534: Fix (linux) compiler warnings in libroken Message-ID: <58274658ae46d_241b13ffc244011301221e3@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: c8753450b14a53c61b6773dacf9723752dbc9efb https://github.com/heimdal/heimdal/commit/c8753450b14a53c61b6773dacf9723752dbc9efb Author: Viktor Dukhovni Date: 2016-11-13 (Sun, 13 Nov 2016) Changed paths: M lib/roken/snprintf-test.c Log Message: ----------- Fix (linux) compiler warnings in libroken From noreply at github.com Sat Nov 12 19:37:42 2016 From: noreply at github.com (GitHub) Date: Sat, 12 Nov 2016 10:37:42 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] ee8b2b: Drop code that's been dead for 10 years or more Message-ID: <58276176a47af_2e523f92e849713082fd@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: ee8b2b4253930cd53a9f376f4364e47a85e4c459 https://github.com/heimdal/heimdal/commit/ee8b2b4253930cd53a9f376f4364e47a85e4c459 Author: Viktor Dukhovni Date: 2016-11-13 (Sun, 13 Nov 2016) Changed paths: M lib/roken/getcap.c Log Message: ----------- Drop code that's been dead for 10 years or more From noreply at github.com Sun Nov 13 05:22:59 2016 From: noreply at github.com (GitHub) Date: Sat, 12 Nov 2016 20:22:59 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] da8052: Don't scale SRV weights when none have weight zero Message-ID: <5827eaa32721d_4d733fd3db1cd13c11324@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: da8052fefc3717e859257937e8b7d94fac5466fa https://github.com/heimdal/heimdal/commit/da8052fefc3717e859257937e8b7d94fac5466fa Author: Viktor Dukhovni Date: 2016-11-13 (Sun, 13 Nov 2016) Changed paths: M lib/roken/resolve.c Log Message: ----------- Don't scale SRV weights when none have weight zero From noreply at github.com Sun Nov 13 05:42:18 2016 From: noreply at github.com (GitHub) Date: Sat, 12 Nov 2016 20:42:18 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] ec9c99: refer bug reports to github issues Message-ID: <5827ef2ae8ce_4d5b3fdd5169f14071016@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: ec9c990decbf23ee3eda909d532d0667d86cb5ee https://github.com/heimdal/heimdal/commit/ec9c990decbf23ee3eda909d532d0667d86cb5ee Author: Jeffrey Altman Date: 2016-11-12 (Sat, 12 Nov 2016) Changed paths: M configure.ac Log Message: ----------- refer bug reports to github issues Change-Id: Idfd5f3423fb91ad6d235c4ebb87738641fa3d462 From noreply at github.com Mon Nov 14 06:40:10 2016 From: noreply at github.com (GitHub) Date: Sun, 13 Nov 2016 21:40:10 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] cf69f3: Fix cut/paste error from f5f76ee7 that breaks LDAP Message-ID: <58294e3abd2ff_58743fad169491403838@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: cf69f3321d6350c68750701328c52271e18596fe https://github.com/heimdal/heimdal/commit/cf69f3321d6350c68750701328c52271e18596fe Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/hdb/hdb-ldap.c Log Message: ----------- Fix cut/paste error from f5f76ee7 that breaks LDAP From noreply at github.com Mon Nov 14 08:24:18 2016 From: noreply at github.com (GitHub) Date: Sun, 13 Nov 2016 23:24:18 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 6b68a5: Updated SQLite to 3.15.1 Message-ID: <582966a2e31c8_11983fdd23a3913047763@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 6b68a5682052665e720b3acb1247995b4ddd39df https://github.com/heimdal/heimdal/commit/6b68a5682052665e720b3acb1247995b4ddd39df Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/sqlite/sqlite3.c M lib/sqlite/sqlite3.h Log Message: ----------- Updated SQLite to 3.15.1 Commit: 17d6d0ac1e8597e91d723399cbe9af9ea2e13f42 https://github.com/heimdal/heimdal/commit/17d6d0ac1e8597e91d723399cbe9af9ea2e13f42 Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/com_err/compile_et.c Log Message: ----------- Avoid yydebug compiler warning Commit: e4ba6662215c0efb3ae15b2cde946e8117912524 https://github.com/heimdal/heimdal/commit/e4ba6662215c0efb3ae15b2cde946e8117912524 Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/hcrypto/evp-openssl.c M lib/hcrypto/rand.c M lib/hcrypto/validate.c Log Message: ----------- hcrypto compiler warnings Commit: e1c1cdb1b685624a929fba0788372841f9a44bd9 https://github.com/heimdal/heimdal/commit/e1c1cdb1b685624a929fba0788372841f9a44bd9 Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/hdb/hdb-ldap.c M lib/hdb/mkey.c Log Message: ----------- HDB compiler warnings Commit: 77ff7185d730bf489848302fd51e0090701dde35 https://github.com/heimdal/heimdal/commit/77ff7185d730bf489848302fd51e0090701dde35 Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M .gitignore M lib/libedit/acinclude.m4 M lib/libedit/config.h.in M lib/libedit/configure.ac M lib/libedit/src/Makefile.am M lib/libedit/src/chared.c M lib/libedit/src/chared.h M lib/libedit/src/chartype.c M lib/libedit/src/chartype.h M lib/libedit/src/common.c A lib/libedit/src/editline.3 A lib/libedit/src/editline.7 R lib/libedit/src/editline/readline.h A lib/libedit/src/editrc.5 M lib/libedit/src/el.c M lib/libedit/src/el.h R lib/libedit/src/el_term.h M lib/libedit/src/eln.c M lib/libedit/src/emacs.c R lib/libedit/src/fgetln.c M lib/libedit/src/filecomplete.c M lib/libedit/src/filecomplete.h M lib/libedit/src/hist.c M lib/libedit/src/hist.h M lib/libedit/src/histedit.h M lib/libedit/src/history.c A lib/libedit/src/historyn.c R lib/libedit/src/key.c R lib/libedit/src/key.h A lib/libedit/src/keymacro.c A lib/libedit/src/keymacro.h M lib/libedit/src/makelist M lib/libedit/src/map.c M lib/libedit/src/map.h M lib/libedit/src/parse.c M lib/libedit/src/parse.h M lib/libedit/src/prompt.c M lib/libedit/src/prompt.h M lib/libedit/src/read.c M lib/libedit/src/read.h M lib/libedit/src/readline.c A lib/libedit/src/readline/readline.h M lib/libedit/src/refresh.c M lib/libedit/src/refresh.h M lib/libedit/src/search.c M lib/libedit/src/search.h M lib/libedit/src/shlib_version M lib/libedit/src/sig.c M lib/libedit/src/sig.h R lib/libedit/src/strlcat.c R lib/libedit/src/strlcpy.c M lib/libedit/src/sys.h R lib/libedit/src/term.c A lib/libedit/src/terminal.c A lib/libedit/src/terminal.h M lib/libedit/src/tokenizer.c A lib/libedit/src/tokenizern.c M lib/libedit/src/tty.c M lib/libedit/src/tty.h M lib/libedit/src/vi.c Log Message: ----------- Updated libedit to NetBSD upstream Note: This unconditionally assumes wchar_t support. May need revision if some platforms prove problematic. Commit: eeeb216451ebda4c100167497e831ef693ceaa85 https://github.com/heimdal/heimdal/commit/eeeb216451ebda4c100167497e831ef693ceaa85 Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/libedit/src/readline.c Log Message: ----------- Restore unconditional use of getpwent vs. non-POSIX getpwent_r Compare: https://github.com/heimdal/heimdal/compare/cf69f3321d63...eeeb216451eb From noreply at github.com Mon Nov 14 08:42:16 2016 From: noreply at github.com (GitHub) Date: Sun, 13 Nov 2016 23:42:16 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 63d293: Goodbye FTP Message-ID: <58296ad8477d6_b2a23f81dccb313848746@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 63d2935c4f9f1c7418ff69e979bc52be80e2bb1a https://github.com/heimdal/heimdal/commit/63d2935c4f9f1c7418ff69e979bc52be80e2bb1a Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M .gitignore M appl/Makefile.am R appl/ftp/ChangeLog R appl/ftp/Makefile.am R appl/ftp/NTMakefile R appl/ftp/common/Makefile.am R appl/ftp/common/NTMakefile R appl/ftp/common/buffer.c R appl/ftp/common/common.h R appl/ftp/common/sockbuf.c R appl/ftp/ftp/Makefile.am R appl/ftp/ftp/NTMakefile R appl/ftp/ftp/cmds.c R appl/ftp/ftp/cmdtab.c R appl/ftp/ftp/domacro.c R appl/ftp/ftp/extern.h R appl/ftp/ftp/ftp.1 R appl/ftp/ftp/ftp.c R appl/ftp/ftp/ftp_locl.h R appl/ftp/ftp/ftp_var.h R appl/ftp/ftp/globals.c R appl/ftp/ftp/gssapi.c R appl/ftp/ftp/kauth.c R appl/ftp/ftp/main.c R appl/ftp/ftp/pathnames.h R appl/ftp/ftp/ruserpass.c R appl/ftp/ftp/security.c R appl/ftp/ftp/security.h R appl/ftp/ftpd/Makefile.am R appl/ftp/ftpd/NTMakefile R appl/ftp/ftpd/extern.h R appl/ftp/ftpd/ftpcmd.y R appl/ftp/ftpd/ftpd.8 R appl/ftp/ftpd/ftpd.c R appl/ftp/ftpd/ftpd_locl.h R appl/ftp/ftpd/ftpusers.5 R appl/ftp/ftpd/gss_userok.c R appl/ftp/ftpd/kauth.c R appl/ftp/ftpd/klist.c R appl/ftp/ftpd/logwtmp.c R appl/ftp/ftpd/ls.c R appl/ftp/ftpd/pathnames.h R appl/ftp/ftpd/popen.c M configure.ac M include/config.h.w32 Log Message: ----------- Goodbye FTP From noreply at github.com Mon Nov 14 08:59:43 2016 From: noreply at github.com (GitHub) Date: Sun, 13 Nov 2016 23:59:43 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] b77e70: Goodbye login Message-ID: <58296eef94e36_6f533ff34e7ad13c1028aa@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: b77e701a22991b79c6a76b1cfeeb7cd19991d01a https://github.com/heimdal/heimdal/commit/b77e701a22991b79c6a76b1cfeeb7cd19991d01a Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M .gitignore M appl/Makefile.am R appl/login/ChangeLog R appl/login/Makefile.am R appl/login/NTMakefile R appl/login/conf.c R appl/login/env.c R appl/login/limits_conf.c R appl/login/login.1 R appl/login/login.access.5 R appl/login/login.c R appl/login/login_access.c R appl/login/login_locl.h R appl/login/loginpaths.h R appl/login/osfc2.c R appl/login/read_string.c R appl/login/shadow.c R appl/login/stty_default.c R appl/login/tty.c R appl/login/utmp_login.c R appl/login/utmpx_login.c M cf/pthreads.m4 M configure.ac M include/config.h.w32 Log Message: ----------- Goodbye login From noreply at github.com Mon Nov 14 20:20:23 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 11:20:23 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] bb507c: Goodbye push Message-ID: <582a0e77354bd_5cfc3fd9c76ad13844842@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: bb507cd4d49e79e5d283e45bf1105922e3a84d24 https://github.com/heimdal/heimdal/commit/bb507cd4d49e79e5d283e45bf1105922e3a84d24 Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M .gitignore M .travis.yml M appl/Makefile.am R appl/push/ChangeLog R appl/push/Makefile.am R appl/push/NTMakefile R appl/push/pfrom.1 R appl/push/pfrom.in R appl/push/push.8 R appl/push/push.c R appl/push/push_locl.h M cf/Makefile.am.common M configure.ac M include/config.h.w32 Log Message: ----------- Goodbye push From noreply at github.com Mon Nov 14 20:34:38 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 11:34:38 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] d45449: Drop X11 autoconf and travis deps Message-ID: <582a11ce36bb7_558b3f8749a65134525c9@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: d454492d01239f7e5acc61c288b81c6e619f54f1 https://github.com/heimdal/heimdal/commit/d454492d01239f7e5acc61c288b81c6e619f54f1 Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M .travis.yml R cf/check-x.m4 R cf/check-xau.m4 M cf/wflags.m4 Log Message: ----------- Drop X11 autoconf and travis deps From noreply at github.com Mon Nov 14 21:39:30 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 12:39:30 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] f917c9: configure.ac: remove AC_CHECK_XUA Message-ID: <582a2102ddf41_545f3fbf1620113c363f6@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: f917c9d17b32ad7360d27a6ceb6ad1075bf41db9 https://github.com/heimdal/heimdal/commit/f917c9d17b32ad7360d27a6ceb6ad1075bf41db9 Author: Jeffrey Altman Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M configure.ac Log Message: ----------- configure.ac: remove AC_CHECK_XUA The prior patch removed the definition of the XUA check but failed to remove the execution of the check. Do so now. Change-Id: I648a374370d3549db0d98b90f810bd018dc28962 From noreply at github.com Mon Nov 14 22:02:49 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 13:02:49 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] a3eb78: Finish X removal Message-ID: <582a267914055_1e5c43fc6099dd1409294@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a3eb78649103193b019732d0f26188f89b5c9f78 https://github.com/heimdal/heimdal/commit/a3eb78649103193b019732d0f26188f89b5c9f78 Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M configure.ac M include/config.h.w32 Log Message: ----------- Finish X removal From noreply at github.com Mon Nov 14 22:17:38 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 13:17:38 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 6ee0e9: Upstream NetBSD libedit has readline.h in readline... Message-ID: <582a29f26c63d_3f953ffaab88f12c868@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 6ee0e99cf3ea530b3fe588eb14e5a05b1c516e1a https://github.com/heimdal/heimdal/commit/6ee0e99cf3ea530b3fe588eb14e5a05b1c516e1a Author: Viktor Dukhovni Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/libedit/src/Makefile.am Log Message: ----------- Upstream NetBSD libedit has readline.h in readline/ not editline/ From noreply at github.com Mon Nov 14 22:25:49 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 13:25:49 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 95c294: hdb: LDAP_message2entry fix ntPasswordIN leak Message-ID: <582a2bddd2a99_17c83fd692ccd14061030@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 95c2940a021123da41fa301fbc14fd0ac04b1c20 https://github.com/heimdal/heimdal/commit/95c2940a021123da41fa301fbc14fd0ac04b1c20 Author: Jeffrey Altman Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/hdb/hdb-ldap.c Log Message: ----------- hdb: LDAP_message2entry fix ntPasswordIN leak free ntPasswordIN from all exit paths. Do not leak it. Change-Id: I90c5240439eefabca4458fe4791eb0de693a50f7 From noreply at github.com Mon Nov 14 22:36:11 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 13:36:11 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 19e885: hdb: hdb_ldap_common NULL dereference Message-ID: <582a2e4bbc90e_3e93fe3138d313892579@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 19e8852697275e61e8fce438e4ddeb9bee8d74f2 https://github.com/heimdal/heimdal/commit/19e8852697275e61e8fce438e4ddeb9bee8d74f2 Author: Jeffrey Altman Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/hdb/hdb-ldap.c Log Message: ----------- hdb: hdb_ldap_common NULL dereference In hdb_ldap_common() the test if (search_base == NULL && search_base[0] == '\0') error handling ... must be if (search_base == NULL || search_base[0] == '\0') error handling ... Change-Id: I8d876a9c56833431b3c4b582fbb0a8cc7353893d From noreply at github.com Mon Nov 14 22:58:48 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 13:58:48 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] d3fc25: gssmask: client_connect addrinfo leak Message-ID: <582a33986aa10_3f633f971678f130783e8@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: d3fc257245e579747b3f634fb9559c792f545979 https://github.com/heimdal/heimdal/commit/d3fc257245e579747b3f634fb9559c792f545979 Author: Jeffrey Altman Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M appl/gssmask/gssmaestro.c Log Message: ----------- gssmask: client_connect addrinfo leak In client_connect() getaddrinfo() stores the head of the allocated addrinfo structure list in 'res0'. 'res' is used to walk the list and will be NULL at the end of the for() loop when freeaddrinfo(res) is executed. Pass 'res0' to freeaddrinfo() instead of 'res'. Change-Id: Ie1358c0356b6b0f98470e46e25216cfa0ab4adac From noreply at github.com Mon Nov 14 23:03:06 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 14:03:06 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 84e959: gssmask: log_function memory leak Message-ID: <582a349a738f6_615c3fd04143d13081910@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 84e959a75237749eb9163ac4b06d2883780b7b73 https://github.com/heimdal/heimdal/commit/84e959a75237749eb9163ac4b06d2883780b7b73 Author: Jeffrey Altman Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M appl/gssmask/gssmaestro.c Log Message: ----------- gssmask: log_function memory leak Do not leak 'file' on error and reduce clutter. free() in common exit path. Change-Id: Icb187ea50e9c3d405076a192aa61cbade4b6d7d4 From noreply at github.com Tue Nov 15 04:44:49 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 19:44:49 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] a59bb7: When building a princ name pick a sane def type Message-ID: <582a84b11782c_1f2fd3f8da0e49130641d6@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a59bb7132fec98e795daeb864a7688fe8fc3c54f https://github.com/heimdal/heimdal/commit/a59bb7132fec98e795daeb864a7688fe8fc3c54f Author: Nicolas Williams Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/krb5/principal.c M lib/krb5/test_pknistkdf.c M tests/gss/check-context.in Log Message: ----------- When building a princ name pick a sane def type This is part of the fix to #173. MSFT RODCs insist on the name type for krbtgt principals be set to KRB5_NT_SRV_INST. Commentary from Jeffrey Altman As reported by David Mulder of Dell's Quest, Active Directory will return a BAD_INTEGRITY error when a request for a krbtgt service ticket is received with principal type NT-PRINCIPAL instead of NT-SRV-INST as required by RFC 4120. [Nico: RFC4120 does not require this. See the description of the name-type field of PrincipalName on page 55.] ERROR: VAS_ERR_KRB5: Failed to obtain credentials. Client: SLED10-32$@F.QAS, Service: SLED10-32$@F.QAS, Server: ad2-f.f.qas Caused by: KRB5KRB_AP_ERR_BAD_INTEGRITY (-1765328353): Decrypt integrity check failed Microsoft began enforcing principal type checking for RODCs in 2008R2. Microsoft does state that ALL krgtgt/REALM tickets SHOULD be sent using principal name type of KRB5_NT_SRV_INST instead of KRB5_NT_PRINCIPAL. >From Microsoft: "I believe we discovered the problem. There isn't a bug in Windows. There's been a code change to address another issue which puts in additional checks for Kerberos tickets. The problem is with the Unix clients when the client request a TGT. The Unix clients are using Name-type Principal [KRB_NT_PRINCIPAL (1)] instead of using Name-type Service and Instance [KRB_NT_SRV_INST (2)]...." This change assigns the NT-SRV-INST principal type each time a krbtgt service principal is created. Unlike Microsoft, the Heimdal mostly does not care about the name-type of any principals, with the exception of referrals, where the name type is needed to decide how to find a next-hop realm. Commit: 020f2c733e5bd03206ab602070b1f5b1f5158024 https://github.com/heimdal/heimdal/commit/020f2c733e5bd03206ab602070b1f5b1f5158024 Author: Jeffrey Altman Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M kdc/kerberos5.c Log Message: ----------- kdc: principals of type NT-UNKNOWN can be anonymous The _kdc_is_anonymous() helper function must take into account that principals of type NT-UNKNOWN can match any other principal type including NT-WELLKNOWN. Change-Id: I6085b9471f6f1d662119e359491bbdce629ef048 Commit: 09bdb3ab3e5a75e73ae1ead71bd1fd87512ed68f https://github.com/heimdal/heimdal/commit/09bdb3ab3e5a75e73ae1ead71bd1fd87512ed68f Author: Jeffrey Altman Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/krb5/init_creds_pw.c Log Message: ----------- Set the right name type for anon princ (client) In fast_wrap_req() set the correct type in KDC_REQ client principal name. Also fix ENOMEM handling. Commit: 5aef50c8008183690be4229c19f6975c2b4110df https://github.com/heimdal/heimdal/commit/5aef50c8008183690be4229c19f6975c2b4110df Author: Jeffrey Altman Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/gssapi/krb5/init_sec_context.c Log Message: ----------- gss-krb5: do_delegate remove dead comment The check on principal type has been commented out since do_delegate() was committed. Remove it. Change-Id: Id98f35471e346cb3d0e9666b7cdb6f564191e6c1 Commit: 6a1db3fb1c47405f0270c492139840447b94e00a https://github.com/heimdal/heimdal/commit/6a1db3fb1c47405f0270c492139840447b94e00a Author: Jeffrey Altman Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/gssapi/krb5/import_name.c M lib/krb5/get_cred.c Log Message: ----------- princ type NT-UNKNOWN + "host" == NT-SRV-HST Treat principals of type NT-UNKNOWN as NT-SRV-HST if the first component of the principal name is "host". Change-Id: I28fb619379daac827436040e701d4ab7b279852b Commit: 961f543a27ce552aab3ffe68c3dd69251d2cb576 https://github.com/heimdal/heimdal/commit/961f543a27ce552aab3ffe68c3dd69251d2cb576 Author: Jeffrey Altman Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M lib/krb5/principal.c Log Message: ----------- Set princ type to NT-SMTP-NAME when parsing In krb5_parse_name_flags(), if the principal name is not an enterprise name, is one component in length and contains an '@', set the principal type to NT-SMTP-NAME as specified by RFC 4120. Commit: 9e2b6961908c397f85dc776b27698bbd57fe7f87 https://github.com/heimdal/heimdal/commit/9e2b6961908c397f85dc776b27698bbd57fe7f87 Author: Nicolas Williams Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M kdc/default_config.c M kdc/kdc.h M kdc/misc.c Log Message: ----------- Make kdc name type strictness configurable Commit: 22790e450800226c6bf750e53b8de402e8868031 https://github.com/heimdal/heimdal/commit/22790e450800226c6bf750e53b8de402e8868031 Author: Nicolas Williams Date: 2016-11-14 (Mon, 14 Nov 2016) Changed paths: M tests/kdc/krb5-canon.conf.in M tests/kdc/krb5-canon2.conf.in M tests/kdc/krb5-hdb-mitdb.conf.in M tests/kdc/krb5-pkinit.conf.in M tests/kdc/krb5.conf.in M tests/kdc/krb5.conf.keys.in Log Message: ----------- Test RODC interop fix Compare: https://github.com/heimdal/heimdal/compare/84e959a75237...22790e450800 From noreply at github.com Tue Nov 15 06:34:06 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 21:34:06 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] f561b5: krb5: windows tests require HEIMBASE Message-ID: <582a9e4e32615_5f83ffd4209f13043189@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: f561b55d3872585db0b5e4185e9655bb3858ad4a https://github.com/heimdal/heimdal/commit/f561b55d3872585db0b5e4185e9655bb3858ad4a Author: Jeffrey Altman Date: 2016-11-15 (Tue, 15 Nov 2016) Changed paths: M lib/krb5/NTMakefile Log Message: ----------- krb5: windows tests require HEIMBASE When building the lib/krb5 tests link against HEIMBASE in order to make use of heim_abort() and friends. Change-Id: Ifaf54177bbb14cddf0f3544add370cda158783d1 From noreply at github.com Tue Nov 15 08:18:06 2016 From: noreply at github.com (GitHub) Date: Mon, 14 Nov 2016 23:18:06 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] f5b9ec: Import (unmodified) updated upstream vis/unvis Message-ID: <582ab6ae2cdc6_5f0b3fe1fcef313484398@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: f5b9ec280e1b5b0186e0985b927f5ddc4a965558 https://github.com/heimdal/heimdal/commit/f5b9ec280e1b5b0186e0985b927f5ddc4a965558 Author: Viktor Dukhovni Date: 2016-11-15 (Tue, 15 Nov 2016) Changed paths: M lib/libedit/src/unvis.c M lib/libedit/src/vis.c M lib/libedit/src/vis.h Log Message: ----------- Import (unmodified) updated upstream vis/unvis Will not compile, full integration in next commit. Commit: c69a205b4c3caa954b823dc6837f7e71adba27a4 https://github.com/heimdal/heimdal/commit/c69a205b4c3caa954b823dc6837f7e71adba27a4 Author: Viktor Dukhovni Date: 2016-11-15 (Tue, 15 Nov 2016) Changed paths: M lib/libedit/config.h.in M lib/libedit/configure.ac M lib/libedit/src/readline.c M lib/libedit/src/sys.h M lib/libedit/src/unvis.c M lib/libedit/src/vis.c M lib/libedit/src/vis.h Log Message: ----------- Properly integrate upstream vis/unvis Adding appropriate changes to configure.ac and config.h Compare: https://github.com/heimdal/heimdal/compare/f561b55d3872...c69a205b4c3c From noreply at github.com Tue Nov 15 18:35:21 2016 From: noreply at github.com (GitHub) Date: Tue, 15 Nov 2016 09:35:21 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 09f0a2: kdc --builtin-hdb should list loadable backends Message-ID: <582b4759a0605_1e6bd3fc2d789d134447b6@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 09f0a25fda43c0268eae1b9742d381e9d945a33d https://github.com/heimdal/heimdal/commit/09f0a25fda43c0268eae1b9742d381e9d945a33d Author: Nicolas Williams Date: 2016-11-15 (Tue, 15 Nov 2016) Changed paths: M lib/hdb/hdb.c M tests/ldap/krb5.conf.in Log Message: ----------- kdc --builtin-hdb should list loadable backends This fixes the following problems from #210: - hdb_ldap doesn't load even when installed correctly - loadable hdb backends not listed by kdc --builtin-hdb Not fixed: - hdb_ldap.so not installed in plugin dir From noreply at github.com Tue Nov 15 20:54:54 2016 From: noreply at github.com (GitHub) Date: Tue, 15 Nov 2016 11:54:54 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 475c22: Fix lib/hdb/test_hdbplugin Message-ID: <582b680e44e2f_9cf3f9e0eecb1344346d@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 475c22247279f6a24a32176adee2578a8b86dbc6 https://github.com/heimdal/heimdal/commit/475c22247279f6a24a32176adee2578a8b86dbc6 Author: Nicolas Williams Date: 2016-11-15 (Tue, 15 Nov 2016) Changed paths: M lib/hdb/test_hdbplugin.c Log Message: ----------- Fix lib/hdb/test_hdbplugin From noreply at github.com Tue Nov 15 21:26:07 2016 From: noreply at github.com (GitHub) Date: Tue, 15 Nov 2016 12:26:07 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 2c20a5: Set KRB5_CONFIG earlier in check-ldap Message-ID: <582b6f5fc5ed_49e13fba0ed79134962ee@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 2c20a5a8bca0a15599ee68fcd16b532ddb4756a1 https://github.com/heimdal/heimdal/commit/2c20a5a8bca0a15599ee68fcd16b532ddb4756a1 Author: Nicolas Williams Date: 2016-11-15 (Tue, 15 Nov 2016) Changed paths: M tests/ldap/check-ldap.in Log Message: ----------- Set KRB5_CONFIG earlier in check-ldap Otherwise the kdc won't find the plugin. From noreply at github.com Tue Nov 15 22:51:21 2016 From: noreply at github.com (GitHub) Date: Tue, 15 Nov 2016 13:51:21 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 995966: Fix hdb_create() HDB dbname parsing Message-ID: <582b8359bf660_1f71f3ffc18ca313c108538@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 995966f9d12476e92ba2d8500549ef43850695ea https://github.com/heimdal/heimdal/commit/995966f9d12476e92ba2d8500549ef43850695ea Author: Nicolas Williams Date: 2016-11-15 (Tue, 15 Nov 2016) Changed paths: M lib/hdb/hdb.c Log Message: ----------- Fix hdb_create() HDB dbname parsing Commit: 274021f7db1eec73e54be5e1a3fbec0e02a7e048 https://github.com/heimdal/heimdal/commit/274021f7db1eec73e54be5e1a3fbec0e02a7e048 Author: Nicolas Williams Date: 2016-11-15 (Tue, 15 Nov 2016) Changed paths: M tests/ldap/krb5.conf.in M tests/ldap/slapd-init.in Log Message: ----------- Make check-ldap run on Ubuntu Apparmor on Ubuntu prevents slapd from using the Unix domain socket we want it to. The fix is to copy the slapd executable into the objdir, which disables the apparmor profile for slapd. Also, make sure the ldapi: URI has the right path for the socket in krb5.conf. Compare: https://github.com/heimdal/heimdal/compare/2c20a5a8bca0...274021f7db1e From noreply at github.com Wed Nov 16 22:40:47 2016 From: noreply at github.com (GitHub) Date: Wed, 16 Nov 2016 13:40:47 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 953dc0: Round #1 of scan-build warnings cleanup Message-ID: <582cd25f432f6_41b43ff7e639713c552d0@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 953dc073918d7bd205494b0d34e5087a155ae14e https://github.com/heimdal/heimdal/commit/953dc073918d7bd205494b0d34e5087a155ae14e Author: Nicolas Williams Date: 2016-11-15 (Tue, 15 Nov 2016) Changed paths: M kdc/connect.c M lib/hdb/db3.c M lib/hdb/hdb-ldap.c M lib/hdb/hdb-mdb.c M lib/hx509/cms.c M lib/kadm5/ipropd_common.c M lib/kadm5/ipropd_slave.c M lib/kadm5/log.c M lib/krb5/dcache.c M lib/krb5/init_creds_pw.c M lib/krb5/pac.c M lib/krb5/scache.c M lib/roken/rtbl.c Log Message: ----------- Round #1 of scan-build warnings cleanup Commit: 76bbb82a9b6b7672c5bb13f61b3cbaf14698a284 https://github.com/heimdal/heimdal/commit/76bbb82a9b6b7672c5bb13f61b3cbaf14698a284 Author: Nicolas Williams Date: 2016-11-16 (Wed, 16 Nov 2016) Changed paths: M lib/asn1/der_put.c M lib/gssapi/krb5/cfx.c M lib/gssapi/krb5/verify_mic.c M lib/gssapi/ntlm/creds.c M lib/hdb/hdb.c M lib/hdb/keys.c M lib/hx509/name.c M lib/kadm5/iprop-log.c M lib/krb5/cache.c M lib/krb5/fcache.c M lib/krb5/keytab_file.c M lib/krb5/pkinit.c M lib/krb5/principal.c M lib/roken/getcap.c M lib/sl/slc-gram.y Log Message: ----------- Round #2 of scan-build warnings cleanup Commit: f83c2fa6c7e3fa726f02c1cc5b4ef92146ef4dba https://github.com/heimdal/heimdal/commit/f83c2fa6c7e3fa726f02c1cc5b4ef92146ef4dba Author: Nicolas Williams Date: 2016-11-16 (Wed, 16 Nov 2016) Changed paths: M include/bits.c M lib/base/db.c M lib/base/heimbase.c M lib/gssapi/krb5/8003.c M lib/gssapi/krb5/accept_sec_context.c M lib/gssapi/krb5/add_cred.c M lib/gssapi/krb5/arcfour.c M lib/gssapi/krb5/cfx.c M lib/gssapi/krb5/context_time.c M lib/gssapi/krb5/creds.c M lib/gssapi/krb5/init_sec_context.c M lib/gssapi/mech/gss_indicate_mechs.c M lib/gssapi/test_cred.c M lib/gssapi/test_ntlm.c M lib/hcrypto/bn.c M lib/hcrypto/evp-pkcs11.c M lib/hcrypto/evp.c M lib/hcrypto/test_rand.c M lib/hdb/common.c M lib/hdb/hdb-sqlite.c M lib/hx509/cert.c M lib/hx509/name.c M lib/krb5/dcache.c M lib/krb5/expand_path.c M lib/krb5/keytab_file.c M lib/krb5/keytab_keyfile.c M lib/krb5/principal.c M lib/krb5/store.c M lib/roken/tsearch.c Log Message: ----------- wip Compare: https://github.com/heimdal/heimdal/compare/274021f7db1e...f83c2fa6c7e3 From noreply at github.com Wed Nov 16 22:42:48 2016 From: noreply at github.com (GitHub) Date: Wed, 16 Nov 2016 13:42:48 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] Message-ID: <582cd2d8cd213_43043fc07d5911409154d@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal From noreply at github.com Fri Nov 18 06:11:48 2016 From: noreply at github.com (GitHub) Date: Thu, 17 Nov 2016 21:11:48 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 953dc0: Round #1 of scan-build warnings cleanup Message-ID: <582e8d947862f_2e703fe310b63130838c4@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 953dc073918d7bd205494b0d34e5087a155ae14e https://github.com/heimdal/heimdal/commit/953dc073918d7bd205494b0d34e5087a155ae14e Author: Nicolas Williams Date: 2016-11-15 (Tue, 15 Nov 2016) Changed paths: M kdc/connect.c M lib/hdb/db3.c M lib/hdb/hdb-ldap.c M lib/hdb/hdb-mdb.c M lib/hx509/cms.c M lib/kadm5/ipropd_common.c M lib/kadm5/ipropd_slave.c M lib/kadm5/log.c M lib/krb5/dcache.c M lib/krb5/init_creds_pw.c M lib/krb5/pac.c M lib/krb5/scache.c M lib/roken/rtbl.c Log Message: ----------- Round #1 of scan-build warnings cleanup Commit: 1c81ddf4e26b3637d1d37c08c045274fdc0a50cc https://github.com/heimdal/heimdal/commit/1c81ddf4e26b3637d1d37c08c045274fdc0a50cc Author: Nicolas Williams Date: 2016-11-16 (Wed, 16 Nov 2016) Changed paths: M include/bits.c M lib/asn1/der_put.c M lib/base/db.c M lib/base/heimbase.c M lib/gssapi/krb5/8003.c M lib/gssapi/krb5/accept_sec_context.c M lib/gssapi/krb5/add_cred.c M lib/gssapi/krb5/arcfour.c M lib/gssapi/krb5/cfx.c M lib/gssapi/krb5/context_time.c M lib/gssapi/krb5/creds.c M lib/gssapi/krb5/init_sec_context.c M lib/gssapi/krb5/verify_mic.c M lib/gssapi/mech/gss_indicate_mechs.c M lib/gssapi/ntlm/creds.c M lib/gssapi/test_cred.c M lib/gssapi/test_ntlm.c M lib/hcrypto/evp-pkcs11.c M lib/hcrypto/evp.c M lib/hcrypto/test_rand.c M lib/hdb/common.c M lib/hdb/hdb-sqlite.c M lib/hdb/hdb.c M lib/hdb/keys.c M lib/hx509/cert.c M lib/hx509/name.c M lib/kadm5/iprop-log.c M lib/krb5/cache.c M lib/krb5/dcache.c M lib/krb5/expand_path.c M lib/krb5/fcache.c M lib/krb5/keytab_file.c M lib/krb5/keytab_keyfile.c M lib/krb5/pkinit.c M lib/krb5/principal.c M lib/krb5/store.c M lib/roken/getcap.c M lib/roken/tsearch.c M lib/sl/slc-gram.y Log Message: ----------- Round #2 of scan-build warnings cleanup Commit: 7fa85e6d6d709fc721b899fd488c76965ed72b17 https://github.com/heimdal/heimdal/commit/7fa85e6d6d709fc721b899fd488c76965ed72b17 Author: Nicolas Williams Date: 2016-11-16 (Wed, 16 Nov 2016) Changed paths: M kadmin/kadm_conn.c M kuser/kinit.c M kuser/klist.c M lib/hdb/keys.c M lib/kadm5/common_glue.c M lib/kadm5/randkey_c.c M lib/krb5/crypto.c M lib/krb5/dcache.c M lib/krb5/fcache.c M lib/krb5/scache.c Log Message: ----------- Round #3 of scan-build warnings cleanup Compare: https://github.com/heimdal/heimdal/compare/274021f7db1e...7fa85e6d6d70 From noreply at github.com Sat Nov 19 03:00:34 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 18:00:34 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] d07fe9: krb5: krb5_data_free() do not test before free() Message-ID: <582fb2422e87_758b3f9e09d5b13c1081e0@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: d07fe95b61eb8fc8d674830326320a2048404922 https://github.com/heimdal/heimdal/commit/d07fe95b61eb8fc8d674830326320a2048404922 Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M lib/krb5/data.c Log Message: ----------- krb5: krb5_data_free() do not test before free() Change-Id: I739eb0b227eb7885bb83b6e68eaf39db81b1ceb5 Commit: 97a40d8838186dcbf02965e77a891696a4d06e39 https://github.com/heimdal/heimdal/commit/97a40d8838186dcbf02965e77a891696a4d06e39 Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M lib/hdb/common.c Log Message: ----------- hdb: hdb_add_aliases frees uninitialized memory This bug was never shipped in a release. It was introduced by commit 1c81ddf4e26b3637d1d37c08c045274fdc0a50cc. Change-Id: Ia9f6d69b2858a75cc51e50034fe70e29f13b8fc1 Compare: https://github.com/heimdal/heimdal/compare/7fa85e6d6d70...97a40d883818 From noreply at github.com Sat Nov 19 03:13:11 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 18:13:11 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 5cf454: krb5: _krb5_expand_path_tokens missing va_end() Message-ID: <582fb53725937_205f73f886036f13c605ce@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 5cf454ca543126f57fc179803081f09a49351f67 https://github.com/heimdal/heimdal/commit/5cf454ca543126f57fc179803081f09a49351f67 Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M lib/krb5/expand_path.c Log Message: ----------- krb5: _krb5_expand_path_tokens missing va_end() when returning early due to memory allocation error must call va_end() Change-Id: Icc42771c166453f67679334cea19ed9be692bd87 From noreply at github.com Sat Nov 19 03:23:25 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 18:23:25 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 89d87a: kadmin: do_mod_entry copy and paste error Message-ID: <582fb79d65f87_44023fa703eff1349508c@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 89d87ab66ab444fae8cfabd76f0668b6120cddec https://github.com/heimdal/heimdal/commit/89d87ab66ab444fae8cfabd76f0668b6120cddec Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M kadmin/mod.c Log Message: ----------- kadmin: do_mod_entry copy and paste error when testing hist_kvno_diff_svc_integer do not use hist_kvno_diff_clnt_integer. Change-Id: Ib1d0224cdb1bab95ef0b104026f854cbfd8f736f From noreply at github.com Sat Nov 19 03:25:07 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 18:25:07 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 69fbbf: krb5: fix verify_conf syslog facility check Message-ID: <582fb80355d85_231963f927159f13032899@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 69fbbfdfcb5d5e0d887877fe635d7143397d6fa5 https://github.com/heimdal/heimdal/commit/69fbbfdfcb5d5e0d887877fe635d7143397d6fa5 Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M lib/krb5/verify_krb5_conf.c Log Message: ----------- krb5: fix verify_conf syslog facility check search for facility not severity Change-Id: I79e9104d1fd27e8d11f7f9c6006676d947086ac5 From noreply at github.com Sat Nov 19 04:00:04 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 19:00:04 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] d4622f: gssmask: HandleOp unused var principal Message-ID: <582fc034d61ca_3fc03fcd706c513862011@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: d4622f12e5fbe0c18d9e8812533bcc3ac7c6876f https://github.com/heimdal/heimdal/commit/d4622f12e5fbe0c18d9e8812533bcc3ac7c6876f Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M appl/gssmask/gssmask.c Log Message: ----------- gssmask: HandleOp unused var principal Always NULL. Change-Id: I65074562b029effcec62c4edb5d33e3289a634db From noreply at github.com Sat Nov 19 04:52:48 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 19:52:48 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 26dd1e: kswitch: memory leaks Message-ID: <582fcc907e4df_4e513fe5767c313416824e@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 26dd1edaa9b7053f647a42d6a66e66e56a57d321 https://github.com/heimdal/heimdal/commit/26dd1edaa9b7053f647a42d6a66e66e56a57d321 Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M kuser/kswitch.c Log Message: ----------- kswitch: memory leaks ids and name must be freed before they go out of scope. Change-Id: I0133c27994f7dc2832cea6b8529c060ed779c2ab From noreply at github.com Sat Nov 19 05:04:29 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 20:04:29 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 5debfa: er: klist print_tickets leaks 'str' Message-ID: <582fcf4dcf20a_6d283ff79764d13c289c1@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 5debfae6d17bc624711f915b3f767c63d85ddbe7 https://github.com/heimdal/heimdal/commit/5debfae6d17bc624711f915b3f767c63d85ddbe7 Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M kuser/klist.c Log Message: ----------- er: klist print_tickets leaks 'str' Change-Id: Ie86f3a9d64ceb6d44cd36be06700194b978247c9 From noreply at github.com Sat Nov 19 05:06:37 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 20:06:37 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 2fda48: kuser: generate_requests leaks 'words' Message-ID: <582fcfcd3f1d_415f3fc123d2713849658@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 2fda484c2fc33ea8072f0d9b971d53ff58a3b3df https://github.com/heimdal/heimdal/commit/2fda484c2fc33ea8072f0d9b971d53ff58a3b3df Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M kuser/generate-requests.c Log Message: ----------- kuser: generate_requests leaks 'words' Change-Id: I67a4b4cdab5bf32b9d2b28d8429bb31202cd3b6b From noreply at github.com Sat Nov 19 05:35:09 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 20:35:09 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 4b6bd4: Quiet warning in --enable-hdb-openldap-module case Message-ID: <582fd67d4a14e_7d7a3faea2a9113c7314b@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 4b6bd40106c01ca80ee8bfdb26b65d3e5a6b70fb https://github.com/heimdal/heimdal/commit/4b6bd40106c01ca80ee8bfdb26b65d3e5a6b70fb Author: Nicolas Williams Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M lib/hdb/hdb-ldap.c Log Message: ----------- Quiet warning in --enable-hdb-openldap-module case Functions that are not exported in this case should be static in this case. Commit: 52a562a3a4c5fc91e866679be05a4e2a2f27bdd4 https://github.com/heimdal/heimdal/commit/52a562a3a4c5fc91e866679be05a4e2a2f27bdd4 Author: Nicolas Williams Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M admin/list.c M appl/gssmask/gssmaestro.c M lib/base/db.c M lib/gssapi/krb5/accept_sec_context.c M lib/gssapi/krb5/inquire_sec_context_by_oid.c M lib/gssapi/spnego/context_stubs.c M lib/hdb/hdb-sqlite.c M lib/hx509/revoke.c M lib/kadm5/password_quality.c M lib/krb5/init_creds_pw.c Log Message: ----------- Misc fixes (coverity) Compare: https://github.com/heimdal/heimdal/compare/2fda484c2fc3...52a562a3a4c5 From noreply at github.com Sat Nov 19 05:54:56 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 20:54:56 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] a3e95f: krb5: _kdc_encode_reply leaks 'buf' if early exit Message-ID: <582fdb209089e_51633f9f6bb8f14c144e0@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a3e95f16b778c8270ae63a91e3ad33c183ad37b1 https://github.com/heimdal/heimdal/commit/a3e95f16b778c8270ae63a91e3ad33c183ad37b1 Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M kdc/kerberos5.c Log Message: ----------- krb5: _kdc_encode_reply leaks 'buf' if early exit Change-Id: I9e94535cd974ba463f813982325440a4ad8ba217 From noreply at github.com Sat Nov 19 06:00:30 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 21:00:30 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] cdf5d3: kdc: _kdc_fast_unwrap_request leaks 'buf' Message-ID: <582fdc6e6a51b_20b3fd2db71f12c4026d@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: cdf5d324e324dd30a3b0ec03e072834eb4b53ffa https://github.com/heimdal/heimdal/commit/cdf5d324e324dd30a3b0ec03e072834eb4b53ffa Author: Jeffrey Altman Date: 2016-11-18 (Fri, 18 Nov 2016) Changed paths: M kdc/fast.c Log Message: ----------- kdc: _kdc_fast_unwrap_request leaks 'buf' Change-Id: If4d3852112dadc331db1d3601b2c7bd6b3129429 From noreply at github.com Sat Nov 19 06:19:00 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 21:19:00 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] e77251: hdb: read_master_keytab free memory on failure Message-ID: <582fe0c4b9fb4_58c3f830e1ed13018792e@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: e772511b78fe0eb7488170f7ceaa4032cf587094 https://github.com/heimdal/heimdal/commit/e772511b78fe0eb7488170f7ceaa4032cf587094 Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M lib/hdb/mkey.c Log Message: ----------- hdb: read_master_keytab free memory on failure read_master_keytab() should always return with *mkey == NULL on failure. Doing otherwise can result in memory leaks or use of an uninitialized pointer. Change-Id: Ice1fd504ca573d73bb51dd3b01770c3f8bc59fd4 From noreply at github.com Sat Nov 19 06:22:14 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 21:22:14 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 11d1c8: kadmin: add_users leaks 'words' Message-ID: <582fe186b4e92_6f3b3fe3bcec31349627a@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 11d1c81c279dc8b6bfd3b5dc2c2a016bc1cd0052 https://github.com/heimdal/heimdal/commit/11d1c81c279dc8b6bfd3b5dc2c2a016bc1cd0052 Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M kadmin/add-random-users.c Log Message: ----------- kadmin: add_users leaks 'words' Change-Id: I2607c8f0d774dd31d3b7f2341a65f4d43867548f From noreply at github.com Sat Nov 19 07:27:13 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 22:27:13 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 9e72c4: hdb: need prototypes for hdb_ldap[i]_create Message-ID: <582ff0c1be907_265c3f8ef8fd9140141493@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 9e72c475ae71b89b5ba8b90bcde6387d7b31823f https://github.com/heimdal/heimdal/commit/9e72c475ae71b89b5ba8b90bcde6387d7b31823f Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M lib/hdb/hdb-ldap.c Log Message: ----------- hdb: need prototypes for hdb_ldap[i]_create Commit 4b6bd40106c01ca80ee8bfdb26b65d3e5a6b70fb made hdb_ldap_create and hdb_ldapi_create static in the OPENLDAP_MODULE case. However, by failing to leave a blank line between the static and the function declaration the perl program that produces the hdb-protos.h file skips the functions. Add appropriate spacing. Change-Id: I9ad24176fc31a0bce92b51f7adab141e8fa70fa3 Commit: 0dc3d217249820d195cf40f63e4f939092184983 https://github.com/heimdal/heimdal/commit/0dc3d217249820d195cf40f63e4f939092184983 Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M lib/hdb/mkey.c Log Message: ----------- hdb: read_master_key add parens around (*mkey) Add parens around the use of (*mkey)->next. Change-Id: I3b60c2432d1c5dee8483795bed52ff24c7aa6a70 Compare: https://github.com/heimdal/heimdal/compare/11d1c81c279d...0dc3d2172498 From noreply at github.com Sat Nov 19 08:04:58 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 23:04:58 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 348c42: kdc: tgs_build_reply remove unused variable Message-ID: <582ff99a4818c_37663fcb24f731347658c@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 348c42568690553bab39bc98eb0784e6c55dc691 https://github.com/heimdal/heimdal/commit/348c42568690553bab39bc98eb0784e6c55dc691 Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M kdc/krb5tgs.c Log Message: ----------- kdc: tgs_build_reply remove unused variable tgt_realm is assigned a value but is never used in tgs_build_reply(). Change-Id: I882a127f40947b9c8755af5c28f1b19d66263b4c Commit: d8e7027c9da3577cadbd23af49a53ca5b546333a https://github.com/heimdal/heimdal/commit/d8e7027c9da3577cadbd23af49a53ca5b546333a Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M admin/list.c Log Message: ----------- admin: do_list do not shadow local variables Remove second declaration of 's' which shadows an existing variable. Change-Id: I2277663ab051fb4ed10823fb43489cee06bb502b Compare: https://github.com/heimdal/heimdal/compare/0dc3d2172498...d8e7027c9da3 From noreply at github.com Sat Nov 19 08:09:57 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 23:09:57 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 2f62c7: roken: rk_undumpdata free allocation on error Message-ID: <582ffac5f3380_45703f955b46714010904b@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 2f62c7c77e044e6a863c7944b8a3f4febb228046 https://github.com/heimdal/heimdal/commit/2f62c7c77e044e6a863c7944b8a3f4febb228046 Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M lib/roken/dumpdata.c Log Message: ----------- roken: rk_undumpdata free allocation on error Do not return allocated memory and an error code. Free it instead so as to avoid memory leaks. Change-Id: I47d42be0f6bc52062c57c00c37b665ee2f2811ce From noreply at github.com Sat Nov 19 08:17:20 2016 From: noreply at github.com (GitHub) Date: Fri, 18 Nov 2016 23:17:20 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 04f17a: kadmin: stash() do not leak 'mkey' if early exit Message-ID: <582ffc80e5c21_94893f81047191388685e@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 04f17a5bae7d6622491559920fc56ef5fe541689 https://github.com/heimdal/heimdal/commit/04f17a5bae7d6622491559920fc56ef5fe541689 Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M kadmin/stash.c Log Message: ----------- kadmin: stash() do not leak 'mkey' if early exit Change-Id: I4d9f847e833a895933dcd69cc1e7aed80d85aea5 From noreply at github.com Sat Nov 19 13:29:16 2016 From: noreply at github.com (GitHub) Date: Sat, 19 Nov 2016 04:29:16 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 6f9174: hdb: read_master_key use free_master_key on error Message-ID: <5830459ca9a5d_21353f8294211140127531@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 6f917463ff13457ec3463dfcecc0beb5bc806bb3 https://github.com/heimdal/heimdal/commit/6f917463ff13457ec3463dfcecc0beb5bc806bb3 Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M lib/hdb/mkey.c Log Message: ----------- hdb: read_master_key use free_master_key on error If an error occurs during read_masker_key() processing, use free_master_key() to perform cleanup. Change-Id: Idc0ad0131ea4855207232e9773772106cb4f5945 Commit: 055edd9669bba64af868daceaa39b07c5eabecdf https://github.com/heimdal/heimdal/commit/055edd9669bba64af868daceaa39b07c5eabecdf Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M lib/kadm5/password_quality.c Log Message: ----------- kadm5: kadm5_add_passwd_quality_verifier leaks 'strs' Change-Id: Ibcc3f512016a4a095eacbd710c395aaf93c4b7f7 Compare: https://github.com/heimdal/heimdal/compare/04f17a5bae7d...055edd9669bb From noreply at github.com Sat Nov 19 13:44:58 2016 From: noreply at github.com (GitHub) Date: Sat, 19 Nov 2016 04:44:58 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] bdfc24: kadmind: kadmin_dispatch leaks memory Message-ID: <5830494a2827c_1f043fb05cff513068311@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: bdfc24e9c045ed5911d23ec9e38904c2a6295c0a https://github.com/heimdal/heimdal/commit/bdfc24e9c045ed5911d23ec9e38904c2a6295c0a Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M kadmin/server.c Log Message: ----------- kadmind: kadmin_dispatch leaks memory Change-Id: I8bc332c4c9b7a8dc1d63494a82ec7af89c0ec7ca From noreply at github.com Sat Nov 19 14:25:32 2016 From: noreply at github.com (GitHub) Date: Sat, 19 Nov 2016 05:25:32 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] a33b6d: hdb: more read_master_key leaks Message-ID: <583052ccce33f_5d253fb108c8913479170@hookshot-fe6-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a33b6d6b788b42370dd198cc80f85bcf1f6aeff3 https://github.com/heimdal/heimdal/commit/a33b6d6b788b42370dd198cc80f85bcf1f6aeff3 Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M lib/hdb/mkey.c Log Message: ----------- hdb: more read_master_key leaks Change-Id: Icf0bb8dc3cdcd2babb91b4180cec37737772373d Commit: 989a7c33797c8626df58725ce5c6701ee6560015 https://github.com/heimdal/heimdal/commit/989a7c33797c8626df58725ce5c6701ee6560015 Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M lib/kadm5/password_quality.c Log Message: ----------- kadm5: kadm5_add_passwd_quality_verifier memory leak if krb5_get_config_strings() returns the empty string do not return immediately. Instead the for() loop will be skipped because the empty string represents the end of the string list permitting krb5_config_free_strings() to free the allocated memory. Change-Id: Ia6fdb13f716c07b53c8b3857af4f7ab8be578882 Compare: https://github.com/heimdal/heimdal/compare/bdfc24e9c045...989a7c33797c From noreply at github.com Sat Nov 19 15:59:18 2016 From: noreply at github.com (GitHub) Date: Sat, 19 Nov 2016 06:59:18 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] a1d3ab: kdc: start_kdc avoid warning Message-ID: <583068c622a2_231963f927159f13036256@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: a1d3ab05c45b7d32b9e00a45135c6c2c774c49a3 https://github.com/heimdal/heimdal/commit/a1d3ab05c45b7d32b9e00a45135c6c2c774c49a3 Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M kdc/connect.c Log Message: ----------- kdc: start_kdc avoid warning The prior structure of the code was safe but can appear otherwise to static analyzers since the assignment to pids[i] occurs after exitting the for() loop. While here use calloc() instead of malloc()/memset(). Change-Id: I8455aa259fd8c7c17778827937ec26127fe0785c From noreply at github.com Sat Nov 19 16:18:46 2016 From: noreply at github.com (GitHub) Date: Sat, 19 Nov 2016 07:18:46 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 2be664: gss/krb5: gsskrb5_acceptor_start authenticator lea... Message-ID: <58306d569d1fd_4d5b3ff80acd5130326d8@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 2be6646adc0292ce28b597d0efdeeff7d59a67ad https://github.com/heimdal/heimdal/commit/2be6646adc0292ce28b597d0efdeeff7d59a67ad Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M lib/gssapi/krb5/accept_sec_context.c Log Message: ----------- gss/krb5: gsskrb5_acceptor_start authenticator leak Change-Id: I78c546590776ae4c30a49bfb919285b0eb15a06b From noreply at github.com Sun Nov 20 05:59:45 2016 From: noreply at github.com (GitHub) Date: Sat, 19 Nov 2016 20:59:45 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] d9f771: gss/krb5: gsskrb5_acceptor_start authenticator lea... Message-ID: <58312dc14db5a_56233fd41afe512c13307f@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: d9f7718a42d25ade77c26dab1a613d383db3b7db https://github.com/heimdal/heimdal/commit/d9f7718a42d25ade77c26dab1a613d383db3b7db Author: Jeffrey Altman Date: 2016-11-19 (Sat, 19 Nov 2016) Changed paths: M lib/gssapi/krb5/accept_sec_context.c Log Message: ----------- gss/krb5: gsskrb5_acceptor_start authenticator leak (take two) Change-Id: I11be62ab806ea89258fe60e29e6d6488908070fa From noreply at github.com Mon Nov 21 01:38:29 2016 From: noreply at github.com (GitHub) Date: Sun, 20 Nov 2016 16:38:29 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 943e76: Fix leak in hx509_general_name_unparse() Message-ID: <58324205a98fb_678e3f8d59f4713c752c@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 943e76f99b99c557d47f5cdd2661f3d7b8f08f48 https://github.com/heimdal/heimdal/commit/943e76f99b99c557d47f5cdd2661f3d7b8f08f48 Author: Nicolas Williams Date: 2016-11-20 (Sun, 20 Nov 2016) Changed paths: M lib/hx509/cert.c M lib/hx509/name.c Log Message: ----------- Fix leak in hx509_general_name_unparse() Commit: 6696920d9e4a3d05d4a4b136511430e571fbecec https://github.com/heimdal/heimdal/commit/6696920d9e4a3d05d4a4b136511430e571fbecec Author: Nicolas Williams Date: 2016-11-20 (Sun, 20 Nov 2016) Changed paths: M lib/krb5/rd_rep.c Log Message: ----------- Fix leak in krb5_rd_rep() callers Commit: f38089257badb098d52853aa4f0bf40a32479d0c https://github.com/heimdal/heimdal/commit/f38089257badb098d52853aa4f0bf40a32479d0c Author: Nicolas Williams Date: 2016-11-20 (Sun, 20 Nov 2016) Changed paths: M admin/list.c M kadmin/rpc.c M kadmin/server.c M kdc/krb5tgs.c M lib/base/db.c M lib/base/heimbase.c M lib/hdb/dbinfo.c M lib/hdb/hdb-ldap.c M lib/hdb/hdb-mitdb.c M lib/hdb/keys.c M lib/ipc/server.c M lib/kadm5/init_s.c M lib/kadm5/randkey_c.c M lib/krb5/crypto.c M lib/krb5/expand_path.c M lib/krb5/fcache.c M lib/krb5/pac.c M lib/krb5/salt.c M lib/krb5/send_to_kdc.c Log Message: ----------- Misc fixes (coverity) Compare: https://github.com/heimdal/heimdal/compare/d9f7718a42d2...f38089257bad From noreply at github.com Tue Nov 29 01:29:00 2016 From: noreply at github.com (GitHub) Date: Mon, 28 Nov 2016 16:29:00 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 3ba123: Misc fixes (coverity) Message-ID: <583ccbcc3c735_aeb3fc5f106113891698@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 3ba12317a0e1948820827987ae9d222b85efae10 https://github.com/heimdal/heimdal/commit/3ba12317a0e1948820827987ae9d222b85efae10 Author: Nicolas Williams Date: 2016-11-28 (Mon, 28 Nov 2016) Changed paths: M kcm/acquire.c M kcm/protocol.c M kpasswd/kpasswd-generator.c M lib/hx509/ks_file.c M lib/hx509/softp11.c M lib/kadm5/init_c.c M lib/krb5/auth_context.c M lib/krb5/krbhst.c M lib/krb5/pkinit.c M lib/krb5/rd_req.c M lib/krb5/send_to_kdc.c M lib/krb5/verify_krb5_conf.c Log Message: ----------- Misc fixes (coverity) Commit: e5126ab924d8556541edf40ebbeaec39f7a24537 https://github.com/heimdal/heimdal/commit/e5126ab924d8556541edf40ebbeaec39f7a24537 Author: Nicolas Williams Date: 2016-11-28 (Mon, 28 Nov 2016) Changed paths: M kadmin/server.c M lib/krb5/recvauth.c Log Message: ----------- Fix warnings Compare: https://github.com/heimdal/heimdal/compare/f38089257bad...e5126ab924d8 From noreply at github.com Tue Nov 29 04:35:41 2016 From: noreply at github.com (GitHub) Date: Mon, 28 Nov 2016 19:35:41 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 16b77f: Fix make dist Message-ID: <583cf78d31005_15a73fcf3f0dd13c621e2@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 16b77f7dfafa2093c5a2c4b922c8700ed8c58dbf https://github.com/heimdal/heimdal/commit/16b77f7dfafa2093c5a2c4b922c8700ed8c58dbf Author: Nicolas Williams Date: 2016-11-28 (Mon, 28 Nov 2016) Changed paths: M tests/bin/Makefile.am M tests/kdc/Makefile.am Log Message: ----------- Fix make dist From noreply at github.com Tue Nov 29 04:48:51 2016 From: noreply at github.com (GitHub) Date: Mon, 28 Nov 2016 19:48:51 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 923105: Fix lib/kadm5 parallel build Message-ID: <583cfaa3d3b4f_398f3f7fb017d13462684@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: 923105d1303285cbd03dcacfe68ecdf76a8c5440 https://github.com/heimdal/heimdal/commit/923105d1303285cbd03dcacfe68ecdf76a8c5440 Author: Nicolas Williams Date: 2016-11-28 (Mon, 28 Nov 2016) Changed paths: M lib/kadm5/Makefile.am Log Message: ----------- Fix lib/kadm5 parallel build From noreply at github.com Tue Nov 29 04:56:33 2016 From: noreply at github.com (GitHub) Date: Mon, 28 Nov 2016 19:56:33 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] de4bd0: lib/kadm5 parallel build fix went too far Message-ID: <583cfc714c587_58923fa14a4c31348853d@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/master Home: https://github.com/heimdal/heimdal Commit: de4bd036e143f3457aa6de8e12821980cd0cc662 https://github.com/heimdal/heimdal/commit/de4bd036e143f3457aa6de8e12821980cd0cc662 Author: Nicolas Williams Date: 2016-11-28 (Mon, 28 Nov 2016) Changed paths: M lib/kadm5/Makefile.am Log Message: ----------- lib/kadm5 parallel build fix went too far From noreply at github.com Tue Nov 29 05:15:00 2016 From: noreply at github.com (GitHub) Date: Mon, 28 Nov 2016 20:15:00 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] Message-ID: <583d00c429e3_24483ff55b185138149942@hookshot-fe5-cp1-prd.iad.github.net.mail> Branch: refs/tags/heimdal-7.1rc1 Home: https://github.com/heimdal/heimdal From noreply at github.com Tue Nov 29 05:14:59 2016 From: noreply at github.com (GitHub) Date: Mon, 28 Nov 2016 20:14:59 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 956d33: Heimdal 7.1 rc1 Message-ID: <583d00c380225_25ca3f8d0060113096499@hookshot-fe1-cp1-prd.iad.github.net.mail> Branch: refs/heads/heimdal-7-0-branch Home: https://github.com/heimdal/heimdal Commit: 956d3338427caac2d49d9ffaca49d60716653439 https://github.com/heimdal/heimdal/commit/956d3338427caac2d49d9ffaca49d60716653439 Author: Nicolas Williams Date: 2016-11-28 (Mon, 28 Nov 2016) Changed paths: M configure.ac Log Message: ----------- Heimdal 7.1 rc1 From noreply at github.com Tue Nov 29 23:32:29 2016 From: noreply at github.com (GitHub) Date: Tue, 29 Nov 2016 14:32:29 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] 7e3233: Windows version 7.0.1 (7.1rc1) Message-ID: <583e01fd3b364_7f03fa78d4d714064329@hookshot-fe3-cp1-prd.iad.github.net.mail> Branch: refs/heads/heimdal-7-0-branch Home: https://github.com/heimdal/heimdal Commit: 7e32332843579e8767ca1d8013f686eeafbb9b20 https://github.com/heimdal/heimdal/commit/7e32332843579e8767ca1d8013f686eeafbb9b20 Author: Jeffrey Altman Date: 2016-11-29 (Tue, 29 Nov 2016) Changed paths: M windows/NTMakefile.version Log Message: ----------- Windows version 7.0.1 (7.1rc1) Change-Id: I7de47fdd9a050732b3640e2a165a163a8f37fdc2 From noreply at github.com Wed Nov 30 00:23:58 2016 From: noreply at github.com (GitHub) Date: Tue, 29 Nov 2016 15:23:58 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] Message-ID: <583e0e0ea48de_2eb1c3fe8ab655134102412@hookshot-fe-6dbb0c4.cp1-iad.github.net.mail> Branch: refs/tags/heimdal-7.0.1 Home: https://github.com/heimdal/heimdal From noreply at github.com Wed Nov 30 00:24:18 2016 From: noreply at github.com (GitHub) Date: Tue, 29 Nov 2016 15:24:18 -0800 Subject: [Heimdal-source-changes] [heimdal/heimdal] Message-ID: <583e0e225d0fb_3c93fc24e44b13c92196@hookshot-fe2-cp1-prd.iad.github.net.mail> Branch: refs/tags/heimdal-7.1rc1 Home: https://github.com/heimdal/heimdal