metze/heimdal/svnmirror.git
14 years agocheck for hdb->hdb_password
Love Hörnquist Åstrand [Fri, 3 Jul 2009 04:26:12 +0000 (04:26 +0000)]
check for hdb->hdb_password

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25301 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agosync check flags
Love Hörnquist Åstrand [Fri, 3 Jul 2009 04:26:00 +0000 (04:26 +0000)]
sync check flags

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25300 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agosync check flags
Love Hörnquist Åstrand [Fri, 3 Jul 2009 04:25:46 +0000 (04:25 +0000)]
sync check flags

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25299 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoadd ->hdb_password and ->hdb_auth_status
Love Hörnquist Åstrand [Fri, 3 Jul 2009 04:25:29 +0000 (04:25 +0000)]
add ->hdb_password and ->hdb_auth_status

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25298 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoadd HDBFlags: locked-out
Love Hörnquist Åstrand [Fri, 3 Jul 2009 04:25:01 +0000 (04:25 +0000)]
add HDBFlags: locked-out

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25297 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agocomment about hdb_capability_flags
Love Hörnquist Åstrand [Fri, 3 Jul 2009 04:24:48 +0000 (04:24 +0000)]
comment about hdb_capability_flags

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25296 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agofix error message in constrained delegation, from andrew bartlett
Love Hörnquist Åstrand [Fri, 3 Jul 2009 03:23:25 +0000 (03:23 +0000)]
fix error message in constrained delegation, from andrew bartlett

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25295 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoPatch from Andrew bartlett via heimdal-bugs@h5l.org
Love Hörnquist Åstrand [Fri, 3 Jul 2009 03:16:46 +0000 (03:16 +0000)]
Patch from Andrew bartlett via heimdal-bugs@h5l.org

    kdc Allow a password change when the password is expired

    This requires a rework on Heimdal's windc plugin layer, as we want
    full control over what tickets Heimdal will issue.  (In particular, in
    case our requirements become more complex in future).

    The original problem was that Heimdal's check would permit the ticket,
    but Samba would then deny it, not knowing it was for kadmin/changepw

    Andrew Bartlett

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25294 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoFrom Andrew Bartlet via heimdal-bugs@h5l.org
Love Hörnquist Åstrand [Fri, 3 Jul 2009 03:16:35 +0000 (03:16 +0000)]
From Andrew Bartlet via heimdal-bugs@h5l.org

    s4:heimdal Allow KRB5_NT_ENTERPRISE names in all DB lookups

    The previous code only allowed an KRB5_NT_ENTERPRISE name (an e-mail
    list user principal name) in an AS-REQ.  Evidence from the wild
    (Win2k8 reportadely) indicates that this is instead valid for all
    types of requests.

    While this is now handled in heimdal/kdc/misc.c, a flag is now defined
    in Heimdal's hdb so that we can take over this handling in future (once we start
    using a system Heimdal, and if we find out there is more to be done
    here).

    Andrew

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25293 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agorename gssapi/ntlm/digest.c to kdc.c since that is what its talking too
Love Hörnquist Åstrand [Fri, 3 Jul 2009 03:16:21 +0000 (03:16 +0000)]
rename gssapi/ntlm/digest.c to kdc.c since that is what its talking too

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25292 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agohostname is not_defined_in_RFC4178@please_ignore
Love Hörnquist Åstrand [Sun, 28 Jun 2009 21:12:38 +0000 (21:12 +0000)]
hostname is not_defined_in_RFC4178@please_ignore

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25291 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agofix spelling
Love Hörnquist Åstrand [Wed, 24 Jun 2009 18:07:48 +0000 (18:07 +0000)]
fix spelling

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25290 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agorename find_buffer
Love Hörnquist Åstrand [Tue, 23 Jun 2009 03:45:56 +0000 (03:45 +0000)]
rename find_buffer

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25289 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoremove stream bits for now
Love Hörnquist Åstrand [Tue, 23 Jun 2009 03:45:37 +0000 (03:45 +0000)]
remove stream bits for now

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25288 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agostart of unpack stream if there is one.
Love Hörnquist Åstrand [Tue, 23 Jun 2009 03:45:02 +0000 (03:45 +0000)]
start of unpack stream if there is one.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25287 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoImplement gss_wrap_iov, gss_unwrap_iov for CFX type encryption types.
Love Hörnquist Åstrand [Mon, 22 Jun 2009 17:56:41 +0000 (17:56 +0000)]
Implement gss_wrap_iov, gss_unwrap_iov for CFX type encryption types.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25286 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoremove unused type
Love Hörnquist Åstrand [Wed, 17 Jun 2009 18:10:59 +0000 (18:10 +0000)]
remove unused type

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25285 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agodisable code
Love Hörnquist Åstrand [Fri, 12 Jun 2009 19:05:42 +0000 (19:05 +0000)]
disable code

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25284 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoFix logic error when we do client referrals.
Love Hörnquist Åstrand [Fri, 12 Jun 2009 18:10:28 +0000 (18:10 +0000)]
Fix logic error when we do client referrals.

Author: andrew bartlett <abartlet@samba.org>

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25283 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoplug memory leak
Love Hörnquist Åstrand [Mon, 8 Jun 2009 22:02:25 +0000 (22:02 +0000)]
plug memory leak

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25282 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years ago(emem_trunc): if offset is NULL, free all memory
Love Hörnquist Åstrand [Mon, 8 Jun 2009 21:57:56 +0000 (21:57 +0000)]
(emem_trunc): if offset is NULL, free all memory

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25281 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoRelease p2, valgrind output from Andrew Bartlett
Love Hörnquist Åstrand [Mon, 8 Jun 2009 21:57:45 +0000 (21:57 +0000)]
Release p2, valgrind output from Andrew Bartlett

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25280 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoMaybe include <libutil.h>. Needed for FreeBSD.
Love Hörnquist Åstrand [Mon, 8 Jun 2009 20:33:43 +0000 (20:33 +0000)]
Maybe include <libutil.h>. Needed for FreeBSD.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25279 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoClose f, from cppcheck
Love Hörnquist Åstrand [Mon, 8 Jun 2009 20:33:33 +0000 (20:33 +0000)]
Close f, from cppcheck

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25278 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoClose f, from cppcheck
Love Hörnquist Åstrand [Mon, 8 Jun 2009 20:33:22 +0000 (20:33 +0000)]
Close f, from cppcheck

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25277 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoClose f, from cppcheck
Love Hörnquist Åstrand [Mon, 8 Jun 2009 20:33:12 +0000 (20:33 +0000)]
Close f, from cppcheck

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25276 ec53bebd-3082-4978-b11e-865c3cabbd6b

14 years agoClose f if its not stdout, from cppcheck
Love Hörnquist Åstrand [Mon, 8 Jun 2009 20:32:59 +0000 (20:32 +0000)]
Close f if its not stdout, from cppcheck

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25275 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoone more HAVE_OPENSSL for EC
Love Hörnquist Åstrand [Sat, 6 Jun 2009 06:43:10 +0000 (06:43 +0000)]
one more HAVE_OPENSSL for EC

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25274 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agox
Love Hörnquist Åstrand [Sat, 6 Jun 2009 05:24:56 +0000 (05:24 +0000)]
x

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25273 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agomove heim_threads.h to $srcroot/include
Love Hörnquist Åstrand [Sat, 6 Jun 2009 05:10:31 +0000 (05:10 +0000)]
move heim_threads.h to $srcroot/include

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25272 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agodrop heim_threads. move to $srcroot/include
Love Hörnquist Åstrand [Sat, 6 Jun 2009 05:10:08 +0000 (05:10 +0000)]
drop heim_threads. move to $srcroot/include

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25271 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agox
Love Hörnquist Åstrand [Thu, 4 Jun 2009 22:33:23 +0000 (22:33 +0000)]
x

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25270 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoSQLite3 backend from Pontus Walck and Stockholm Univerity.
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:26:08 +0000 (17:26 +0000)]
SQLite3 backend from Pontus Walck and Stockholm Univerity.

The work was done as part of Pontus's exjobb. Thanks!

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25269 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agofix depencies for asn1 headers
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:25:58 +0000 (17:25 +0000)]
fix depencies for asn1 headers

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25268 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoadd depencies for asn1 headers
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:25:48 +0000 (17:25 +0000)]
add depencies for asn1 headers

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25267 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agohdb_asn1.h
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:25:38 +0000 (17:25 +0000)]
hdb_asn1.h

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25266 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoadd depencies for ocsp_asn1.h pkcs10_asn1.h
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:25:28 +0000 (17:25 +0000)]
add depencies for ocsp_asn1.h pkcs10_asn1.h

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25265 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agomore depencies
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:25:08 +0000 (17:25 +0000)]
more depencies

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25264 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agofilename != headername
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:24:58 +0000 (17:24 +0000)]
filename != headername

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25263 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years ago.hx is a SUFFIX
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:24:48 +0000 (17:24 +0000)]
.hx is a SUFFIX

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25262 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agocopy .hx files to .h files
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:24:37 +0000 (17:24 +0000)]
copy .hx files to .h files

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25261 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoadd .hx depenencies
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:24:27 +0000 (17:24 +0000)]
add .hx depenencies

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25260 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoGenerate header as foo.hx so that we don't overwrite it.
Love Hörnquist Åstrand [Wed, 3 Jun 2009 17:24:14 +0000 (17:24 +0000)]
Generate header as foo.hx so that we don't overwrite it.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25259 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agox
Love Hörnquist Åstrand [Tue, 2 Jun 2009 21:53:29 +0000 (21:53 +0000)]
x

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25258 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoDrop changing the password, really need kadmin/ldap support to do it
Love Hörnquist Åstrand [Tue, 2 Jun 2009 21:53:17 +0000 (21:53 +0000)]
Drop changing the password, really need kadmin/ldap support to do it
right (like add aes support, propper kvno handling etc).

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25257 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoadd hx509_peer_info_add_cms_alg and sort
Love Hörnquist Åstrand [Thu, 28 May 2009 01:21:39 +0000 (01:21 +0000)]
add hx509_peer_info_add_cms_alg and sort

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25256 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agorename parse.y to asn1parse.y
Love Hörnquist Åstrand [Thu, 28 May 2009 01:21:29 +0000 (01:21 +0000)]
rename parse.y to asn1parse.y

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25255 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agouse strerror(errno) + "%s" instead of "%m", since %m is not really a printf formater
Love Hörnquist Åstrand [Thu, 28 May 2009 01:21:19 +0000 (01:21 +0000)]
use strerror(errno) + "%s" instead of "%m", since %m is not really a printf formater

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25254 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoThe max_ arguments are really "%.*s" format input paramaters, to make them into ints.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:21:08 +0000 (01:21 +0000)]
The max_ arguments are really "%.*s" format input paramaters, to make them into ints.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25253 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agodon't calculate unused stuff
Love Hörnquist Åstrand [Thu, 28 May 2009 01:20:58 +0000 (01:20 +0000)]
don't calculate unused stuff

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25252 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoremove unused stuff
Love Hörnquist Åstrand [Thu, 28 May 2009 01:20:47 +0000 (01:20 +0000)]
remove unused stuff

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25251 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:20:37 +0000 (01:20 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25250 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:20:27 +0000 (01:20 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25249 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:20:06 +0000 (01:20 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25248 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:19:55 +0000 (01:19 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25247 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:19:45 +0000 (01:19 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25246 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:19:34 +0000 (01:19 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25245 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:19:22 +0000 (01:19 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25244 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:19:12 +0000 (01:19 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25243 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:19:03 +0000 (01:19 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25242 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:18:53 +0000 (01:18 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25241 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:18:43 +0000 (01:18 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25240 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:18:32 +0000 (01:18 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25239 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:18:23 +0000 (01:18 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25238 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:18:13 +0000 (01:18 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25237 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse OID variable instead of function.
Love Hörnquist Åstrand [Thu, 28 May 2009 01:18:03 +0000 (01:18 +0000)]
Use OID variable instead of function.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25236 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agouse oid variable
Love Hörnquist Åstrand [Thu, 28 May 2009 01:17:52 +0000 (01:17 +0000)]
use oid variable

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25235 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agouse oid variable
Love Hörnquist Åstrand [Thu, 28 May 2009 01:17:42 +0000 (01:17 +0000)]
use oid variable

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25234 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agouse oid variable
Love Hörnquist Åstrand [Thu, 28 May 2009 01:17:31 +0000 (01:17 +0000)]
use oid variable

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25233 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoremove trailing whitespace
Love Hörnquist Åstrand [Thu, 28 May 2009 01:17:17 +0000 (01:17 +0000)]
remove trailing whitespace

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25232 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoUse S_ISREG
Love Hörnquist Åstrand [Mon, 25 May 2009 23:45:13 +0000 (23:45 +0000)]
Use S_ISREG

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25231 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agouse S_ISDIR
Love Hörnquist Åstrand [Mon, 25 May 2009 23:45:03 +0000 (23:45 +0000)]
use S_ISDIR

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25230 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agouse S_ISDIR and S_ISREG
Love Hörnquist Åstrand [Mon, 25 May 2009 23:44:52 +0000 (23:44 +0000)]
use S_ISDIR and S_ISREG

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25229 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agouse S_ISDIR
Love Hörnquist Åstrand [Mon, 25 May 2009 23:44:41 +0000 (23:44 +0000)]
use S_ISDIR

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25228 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoremove unused variable, set ret before use
Love Hörnquist Åstrand [Mon, 25 May 2009 23:44:29 +0000 (23:44 +0000)]
remove unused variable, set ret before use

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25227 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agono wrapext
Love Hörnquist Åstrand [Mon, 25 May 2009 23:44:18 +0000 (23:44 +0000)]
no wrapext

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25226 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agocatch extra data
Love Hörnquist Åstrand [Mon, 25 May 2009 23:44:08 +0000 (23:44 +0000)]
catch extra data

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25225 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoclear error string, it makes no sense
Love Hörnquist Åstrand [Mon, 25 May 2009 23:43:57 +0000 (23:43 +0000)]
clear error string, it makes no sense

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25224 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoignore failure when --never-fail flag is passed in
Love Hörnquist Åstrand [Mon, 25 May 2009 23:43:47 +0000 (23:43 +0000)]
ignore failure when --never-fail flag is passed in

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25223 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoadd --never-fail flag to print
Love Hörnquist Åstrand [Mon, 25 May 2009 23:43:36 +0000 (23:43 +0000)]
add --never-fail flag to print

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25222 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoSupport parsing keys that have the group parameter include in the
Love Hörnquist Åstrand [Mon, 25 May 2009 23:43:26 +0000 (23:43 +0000)]
Support parsing keys that have the group parameter include in the
EC_PrivateKey block. PKCS8's -- PRIVATE KEY -- vs PEM's -- EC PRIVATE KEY --

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25221 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoPass up error code from PEM format parser.
Love Hörnquist Åstrand [Mon, 25 May 2009 23:43:11 +0000 (23:43 +0000)]
Pass up error code from PEM format parser.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25220 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agopass more bit so that EC keys works
Love Hörnquist Åstrand [Mon, 25 May 2009 23:42:58 +0000 (23:42 +0000)]
pass more bit so that EC keys works

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25219 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agohandle EC private keys for real
Love Hörnquist Åstrand [Mon, 25 May 2009 23:42:45 +0000 (23:42 +0000)]
handle EC private keys for real

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25218 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoMake sure that we can parse EC private keys
Love Hörnquist Åstrand [Mon, 25 May 2009 23:42:31 +0000 (23:42 +0000)]
Make sure that we can parse EC private keys

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25217 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoits ok to not have a password
Love Hörnquist Åstrand [Thu, 21 May 2009 21:37:31 +0000 (21:37 +0000)]
its ok to not have a password

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25216 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoadd ROKEN_LIB_FUNCTION
Love Hörnquist Åstrand [Thu, 21 May 2009 17:42:29 +0000 (17:42 +0000)]
add ROKEN_LIB_FUNCTION

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25215 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agomake _stdcall __stdcall
Love Hörnquist Åstrand [Thu, 21 May 2009 17:42:20 +0000 (17:42 +0000)]
make _stdcall __stdcall

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25214 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agomake _stdcall __stdcall
Love Hörnquist Åstrand [Thu, 21 May 2009 17:42:10 +0000 (17:42 +0000)]
make _stdcall __stdcall

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25213 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agokadmind version 4 is dead
Love Hörnquist Åstrand [Thu, 21 May 2009 17:41:59 +0000 (17:41 +0000)]
kadmind version 4 is dead

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25212 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoMore documentation about pkinit_principal_in_certificate
Love Hörnquist Åstrand [Tue, 19 May 2009 05:29:26 +0000 (05:29 +0000)]
More documentation about pkinit_principal_in_certificate

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25211 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agomore const-ification
Love Hörnquist Åstrand [Sat, 9 May 2009 14:22:53 +0000 (14:22 +0000)]
more const-ification

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25210 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agomore const-ification
Love Hörnquist Åstrand [Sat, 9 May 2009 14:22:43 +0000 (14:22 +0000)]
more const-ification

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25209 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoPull out address and compare, from Ake Holmlund, otherwise it wont work for IPv6...
Love Hörnquist Åstrand [Sat, 9 May 2009 14:22:26 +0000 (14:22 +0000)]
Pull out address and compare, from Ake Holmlund, otherwise it wont work for IPv6 on Solaris10.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25208 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agouse flags to hx509_cms_envelope_1
Love Hörnquist Åstrand [Sat, 9 May 2009 14:22:16 +0000 (14:22 +0000)]
use flags to hx509_cms_envelope_1

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25207 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agohandle out of memory
Love Hörnquist Åstrand [Sat, 9 May 2009 14:22:05 +0000 (14:22 +0000)]
handle out of memory

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25206 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agoTurn else info else if to avoid falling of into FALSE.
Love Hörnquist Åstrand [Sat, 9 May 2009 14:21:54 +0000 (14:21 +0000)]
Turn else info else if to avoid falling of into FALSE.

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25205 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agocatch failure
Love Hörnquist Åstrand [Sat, 9 May 2009 14:21:40 +0000 (14:21 +0000)]
catch failure

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25204 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agocatch failure
Love Hörnquist Åstrand [Sat, 9 May 2009 14:21:29 +0000 (14:21 +0000)]
catch failure

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25203 ec53bebd-3082-4978-b11e-865c3cabbd6b

15 years agocatch failure
Love Hörnquist Åstrand [Sat, 9 May 2009 14:21:19 +0000 (14:21 +0000)]
catch failure

git-svn-id: svn://svn.h5l.se/heimdal/trunk/heimdal@25202 ec53bebd-3082-4978-b11e-865c3cabbd6b