summaryrefslogtreecommitdiffstats
path: root/src/lib
diff options
context:
space:
mode:
authorMiro Jurisic <meeroh@mit.edu>2000-02-11 01:57:36 +0000
committerMiro Jurisic <meeroh@mit.edu>2000-02-11 01:57:36 +0000
commita47fb59f6fedf77d018e24db464cf2189ab6a490 (patch)
treefc77a588a4295e9bf779b81b61778b510ca59e9f /src/lib
parentd6e9d15e7dfe24aae68018e247884331f17d1b20 (diff)
downloadkrb5-a47fb59f6fedf77d018e24db464cf2189ab6a490.tar.gz
krb5-a47fb59f6fedf77d018e24db464cf2189ab6a490.tar.xz
krb5-a47fb59f6fedf77d018e24db464cf2189ab6a490.zip
Fixed lxs' fix: strlen (x) + 1 instead of strlen (x+1)
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@12035 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/lib')
-rw-r--r--src/lib/krb5/ccache/ccapi/ChangeLog4
-rw-r--r--src/lib/krb5/ccache/ccapi/stdcc_util.c4
2 files changed, 6 insertions, 2 deletions
diff --git a/src/lib/krb5/ccache/ccapi/ChangeLog b/src/lib/krb5/ccache/ccapi/ChangeLog
index 569714493..a97d97f00 100644
--- a/src/lib/krb5/ccache/ccapi/ChangeLog
+++ b/src/lib/krb5/ccache/ccapi/ChangeLog
@@ -1,3 +1,7 @@
+2000-02-10 Miro Jurisic <meeroh@mit.edu>
+
+ * stdcc_util.c: Fixed lxs' fix
+
2000-02-10 Alexandra Ellwood <lxs@mit.edu>
* stdcc_util.c: Added +1 to strlen()'s so that the null terminator
diff --git a/src/lib/krb5/ccache/ccapi/stdcc_util.c b/src/lib/krb5/ccache/ccapi/stdcc_util.c
index eb9ed7dfc..4262eeddd 100644
--- a/src/lib/krb5/ccache/ccapi/stdcc_util.c
+++ b/src/lib/krb5/ccache/ccapi/stdcc_util.c
@@ -218,14 +218,14 @@ void dupK5toCC(krb5_context context, krb5_creds *creds, cred_union **cu)
* puts it in appl heap with malloc)
*/
err = krb5_unparse_name(context, creds->client, &tempname);
- c->client = malloc(strlen(tempname+1));
+ c->client = malloc(strlen(tempname)+1);
if (c->client != NULL)
strcpy(c->client,tempname);
free(tempname);
tempname = NULL;
err = krb5_unparse_name(context, creds->server, &tempname);
- c->server = malloc(strlen(tempname+1));
+ c->server = malloc(strlen(tempname)+1);
if (c->server != NULL)
strcpy(c->server,tempname);
free(tempname);