svn rev #22445: branches/krb5-1-6/src/ config/ windows/ windows/build/ windows/identity/ ...

tlyu@MIT.EDU tlyu at MIT.EDU
Wed Jul 22 14:55:20 EDT 2009


http://src.mit.edu/fisheye/changelog/krb5/?cs=22445
Commit By: tlyu
Log Message:
ticket: 6535
subject: jumbo pullup for kfw-3.2.3-alpha1
version_fixed: 1.6.4

This is a jumbo pullup of multiple KfW-related changes.  The are
primarily build system fixes, including changes to enable building on
amd64.  Included are some changes from branches/kpkoch-ccapi that have
not yet been merged to the trunk.  Relevant RT ticket numbers include:

5817
5819
6007


Changed Files:
U   branches/krb5-1-6/src/config/win-pre.in
U   branches/krb5-1-6/src/patchlevel.h
U   branches/krb5-1-6/src/windows/Makefile.in
U   branches/krb5-1-6/src/windows/build/BKWconfig.xml
U   branches/krb5-1-6/src/windows/build/bkw-automation.html
U   branches/krb5-1-6/src/windows/build/bkw.pl
U   branches/krb5-1-6/src/windows/build/copyfiles.pl
U   branches/krb5-1-6/src/windows/build/copyfiles.xml
U   branches/krb5-1-6/src/windows/build/corebinaryfiles.xml
U   branches/krb5-1-6/src/windows/build/sdkfiles.xml
U   branches/krb5-1-6/src/windows/identity/Makefile
U   branches/krb5-1-6/src/windows/identity/nidmgrdll/Makefile
U   branches/krb5-1-6/src/windows/identity/nidmgrdll/Makefile.w2k
U   branches/krb5-1-6/src/windows/identity/plugins/krb5/Makefile
U   branches/krb5-1-6/src/windows/identity/ui/Makefile
U   branches/krb5-1-6/src/windows/identity/ui/Makefile.w2k
U   branches/krb5-1-6/src/windows/installer/nsis/kfw-fixed.nsi
U   branches/krb5-1-6/src/windows/installer/nsis/nsi-includes-tagged.nsi
U   branches/krb5-1-6/src/windows/installer/nsis/site-local-tagged.nsi
U   branches/krb5-1-6/src/windows/installer/wix/custom/custom.cpp
U   branches/krb5-1-6/src/windows/installer/wix/features.wxi
U   branches/krb5-1-6/src/windows/installer/wix/files.wxi
U   branches/krb5-1-6/src/windows/installer/wix/platform.wxi
U   branches/krb5-1-6/src/windows/installer/wix/site-local-tagged.wxi
U   branches/krb5-1-6/src/windows/winlevel.h
Modified: branches/krb5-1-6/src/config/win-pre.in
===================================================================
--- branches/krb5-1-6/src/config/win-pre.in	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/config/win-pre.in	2009-07-22 18:55:18 UTC (rev 22445)
@@ -45,7 +45,7 @@
 !endif
 
 # NOTE: ^ is an escape char for NMAKE.
-!ifdef NODEBUG
+!if defined(NODEBUG) && "$(NODEBUG)" == "1"
 OUTPRE_DBG=rel
 !else
 OUTPRE_DBG=dbg
@@ -134,7 +134,7 @@
 CCOPTS=-nologo /W3 $(PDB_OPTS) $(DLL_FILE_DEF)
 LOPTS=-nologo -incremental:no
 
-!if  ("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )
+!if  (("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )) && (!defined(NO_BUFFEROVERFLOWU) || "$(NO_BUFFEROVERFLOWU)" == "0")
 CCLINKOPTION=/link bufferoverflowu.lib
 SCLIB=bufferoverflowu.lib
 DEBUGOPT=/Zi
@@ -162,8 +162,8 @@
 # CCOPTS  was for DLL compiles
 # CCOPTS2 was for non-DLL compiles (EXEs, for example)
 #
-!ifdef NODEBUG
-!ifdef DEBUG_SYMBOL
+!if defined(NODEBUG) && "$(NODEBUG)" == "1"
+!if defined(DEBUG_SYMBOL) && "$(DEBUG_SYMBOL)" == "1"
 CCOPTS=$(DEBUGOPT) $(CCOPTS)
 LOPTS=$(LOPTS) -debug
 !endif

Modified: branches/krb5-1-6/src/patchlevel.h
===================================================================
--- branches/krb5-1-6/src/patchlevel.h	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/patchlevel.h	2009-07-22 18:55:18 UTC (rev 22445)
@@ -53,6 +53,6 @@
 #define KRB5_MAJOR_RELEASE 1
 #define KRB5_MINOR_RELEASE 6
 #define KRB5_PATCHLEVEL 4
-#define KRB5_RELTAIL "beta1-postrelease"
+#define KRB5_RELTAIL "beta1-kfw-3.2.3-alpha1"
 /* #undef KRB5_RELDATE */
-#define KRB5_RELTAG "branches/krb5-1-6"
+#define KRB5_RELTAG "tags/kfw_3-2-3-alpha1"

Modified: branches/krb5-1-6/src/windows/Makefile.in
===================================================================
--- branches/krb5-1-6/src/windows/Makefile.in	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/Makefile.in	2009-07-22 18:55:18 UTC (rev 22445)
@@ -4,7 +4,7 @@
 #
 # Makefile that recurses into cns subdirectory.
 #
-all-windows::
+all-windows:: ntsecapitest
 	@echo Making in windows\lib
 	cd lib
 	$(MAKE) -$(MFLAGS)
@@ -33,7 +33,7 @@
 !endif 
 	cd ..
 
-clean-windows::
+clean-windows:: clean-ntsecapitest
 	@echo Making clean in windows\lib
 	cd lib
 	$(MAKE) -$(MFLAGS) clean
@@ -61,3 +61,17 @@
         $(MAKE) -$(MFLAGS) clean 
 !endif 
 	cd ..
+
+# If ntsecapi.h contains the string that indicates it came from the Vista SDK,
+#  then ntsecapitest.i will be left behind.  If the string is not present,
+#  ntsecapitest.i will be deleted. 
+ntsecapitest:: clean-ntsecapitest ntsecapitest.i
+    copy ntsecapitest.i ntsecapitest.copy
+    ntsecapitest.pl
+
+clean-ntsecapitest::
+    @echo "Cleaning ntsecapitest.i"
+    $(RM) ntsecapitest.i
+
+{}.c{}.i:
+    @$(C_RULE) -P

Modified: branches/krb5-1-6/src/windows/build/BKWconfig.xml
===================================================================
--- branches/krb5-1-6/src/windows/build/BKWconfig.xml	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/build/BKWconfig.xml	2009-07-22 18:55:18 UTC (rev 22445)
@@ -29,21 +29,23 @@
         <package    def="1" />
         <repository def="A" abbr="r" value="skip" options="skip checkout|co export|ex update|up" />
         <sign       def="0" />
-        <verbose    def="0" abbr="v" />
+        <verbose    def="1" abbr="v" />
         <vverbose   def="0" />
-
+        <cpu        def="0" value="i386" options="i386 amd64" />
+        <components def="0" value="base %cpu%" />
+      
         <!-- Directory settings: -->
         <!--    Sources will be checked out of repositories into <src>.  The structure
                 of the repositories will cause pismere/athena to be created under <src>.    -->
-        <src        def="A" abbr="s" value="C:\KfW" />        <!-- Must be absolute path. -->
-        <out        def="A" abbr="o" value="C:\KfW\public" /> <!-- Must be absolute path. -->
+        <src        def="A" abbr="s" value="C:\kfw" />        <!-- Must be absolute path. -->
+        <out        def="A" abbr="o" value="C:\kfw\public" /> <!-- Must be absolute path. -->
 
         <!-- Repository settings: -->
         <cvstag     def="0" abbr="c" value="" />
         <svntag     def="0" abbr="t" value="" />
-        <svnbranch  def="0" abbr="b" value="" />
-        <username   def="0" abbr="u" value="" />    <!-- Needed for svn/plink.  Override from command line -->
-        <CVSROOT    def="A" value=":kserver:cvs.mit.edu:/cvs/pismere" />
+        <svnbranch  def="0" abbr="b" value="krb5-1-6" />
+        <username   def="0" abbr="u" value="rsilk" />    <!-- Needed for svn/plink.  Override from command line -->
+        <CVSROOT    def="A" value=":gserver:cvs.mit.edu:/cvs/pismere" />
         <SVNURL     def="A" value="svn.mit.edu" />  <!-- NB:  No protocol or slashes!! -->
 
         <!-- Environment variables: -->
@@ -61,9 +63,9 @@
                             <!-- File to      paths are relative to <out>.          -->
                             <File dummy="foo" /> <!-- Forces XML::Simple behavior   -->
                             <!-- Without this, XML::Simple does not make an anonymous array and I can't figure out how to iterate over it. -->
-                            <File name="*.*" from="athena"  to="src\athena" />
-                            <File name="*.*" from="doc"     to="src\doc" />
-                            <File name="*.*" from="scripts" to="src\scripts" />
+                            <File name="*.*" from="athena"  to="src\athena"  component="base" />
+                            <File name="*.*" from="doc"     to="src\doc"     component="base" />
+                            <File name="*.*" from="scripts" to="src\scripts" component="base" />
                             </Files>
                     </CopyList>
                     <Prunes> <!-- Files to be removed from current build to match what is in the 3.1 distribution:    -->
@@ -87,7 +89,7 @@
                 <Config>
                     <!--    Debug and Release build results go in different places.
                             The otherwise identical paths differ in one section.  For example:
-                            .../target/bin/i386/bin/rel/filename and .../target/bin/i386/dbg/filename.
+                            .../target/bin/%cpu%/bin/rel/filename and .../target/bin/%cpu%/dbg/filename.
                             Here we define the two differing sections:    -->
                     <DebugArea value="dbg" />
                     <ReleaseArea value="rel" />
@@ -96,13 +98,15 @@
                             Paths that include <DebugTag> (or <ReleaseTag>) will only have the tag substituted 
                             and be copied when doing a debug (or release) build.  Examples:
                             Will always be copied, from a build-dependent directory:
-                            <File name="kfwlogon.dll"                 from="..\target\bin\i386\%bldtype%\" to="\bin\i386" /> 
+                            <File name="kfwlogon.dll"                 from="..\target\bin\%cpu%\%bldtype%\" to="\bin\%cpu%" /> 
                             Will only be copied in debug build:
-                            <File name="netidmgr.exe.static.manifest" from="..\target\bin\i386\%debug%\"   to="\bin\i386" notrequired="true" />
+                            <File name="netidmgr.exe.static.manifest" from="..\target\bin\%cpu%\%debug%\"   to="\bin\%cpu%" notrequired="true" />
                             Will always be copied, from a build-independent directory:
                             <File name="des.h"                        from="auth\krb4\include\"            to="\inc\krb4" newname="foo.h"/>
                             -->
                     <AlwaysTag  value="%bldtype%" />    <!-- Pick a string that won't appear in a path. -->
+                    <ArchTag    value="%WL%" />         <!-- Pick a string that won't appear in a path. -->
+                    <CpuTag     value="%cpu%" />        <!-- Pick a string that won't appear in a path. -->
                     <DebugTag   value="%debug%" />      <!-- Pick a string that won't appear in a path. -->
                     <ReleaseTag value="%release%" />    <!-- Pick a string that won't appear in a path. -->
                     </Config>
@@ -127,7 +131,14 @@
                     <CommandTemplate    value="signtool sign /a /d &quot;MIT Kerberos for Windows&quot; /du &quot;http://web.mit.edu/kerberos&quot; /t TIMESTAMPSERVERGOESHERE %filename%" />
                     <FilePatterns       value="*.exe *.dll *.cpl *.msi" />
                     </Signing>
-                </Config>
+                <DebugArea   value="dbg" />
+                <ReleaseArea value="rel" />
+                <AlwaysTag   value="%bldtype%" />  <!-- Pick a string that won't appear in a path. -->
+                <ArchTag     value="%WL%" />       <!-- Pick a string that won't appear in a path. -->
+                <CpuTag      value="%cpu%" />      <!-- Pick a string that won't appear in a path. -->
+                <DebugTag    value="%debug%" />    <!-- Pick a string that won't appear in a path. -->
+                <ReleaseTag  value="%release%" />  <!-- Pick a string that won't appear in a path. -->
+            </Config>
             <Zips>
                 <Zip dummy="foo" /> <!-- To force desired XML::Simple behavior    -->
                 <!--    Files will be copied into directory <topdir>; <topdir> will appear in the paths of the files.    -->
@@ -139,6 +150,8 @@
                             <DebugArea   value="dbg" />
                             <ReleaseArea value="rel" />
                             <AlwaysTag   value="%bldtype%" /> <!-- Pick a string that won't appear in a path. -->
+                            <ArchTag     value="%WL%" />      <!-- Pick a string that won't appear in a path. -->
+                            <CpuTag      value="%cpu%" />     <!-- Pick a string that won't appear in a path. -->
                             <DebugTag    value="%debug%" />   <!-- Pick a string that won't appear in a path. -->
                             <ReleaseTag  value="%release%" /> <!-- Pick a string that won't appear in a path. -->
                             </Config>
@@ -146,27 +159,45 @@
                             <Include path="corebinaryfiles.xml" />  <!-- Included file is relative to location of bkw.pl. -->
                             </Files> 
                         </CopyList>
-                </Zip>
+                    </Zip>
                 <Zip name="SDK" filename="%filestem%-sdk.zip" topdir="%filestem%-final">
                     <CopyList>
-                        <Files>
+                      <Config>
+                          <DebugArea   value="dbg" />
+                          <ReleaseArea value="rel" />
+                          <AlwaysTag   value="%bldtype%" /> <!-- Pick a string that won't appear in a path. -->
+                          <ArchTag     value="%WL%" />      <!-- Pick a string that won't appear in a path. -->
+                          <CpuTag      value="%cpu%" />     <!-- Pick a string that won't appear in a path. -->
+                          <DebugTag    value="%debug%" />   <!-- Pick a string that won't appear in a path. -->
+                          <ReleaseTag  value="%release%" /> <!-- Pick a string that won't appear in a path. -->
+                          </Config>
+                      <Files>
                             <Include path="sdkfiles.xml" />         <!-- Included file is relative to location of bkw.pl. -->
                             </Files>
                         </CopyList>
                     </Zip>
                 </Zips>            
             <CopyList>            <!-- Copied at end of post-package step.  -->
+                <Config>
+                    <DebugArea   value="dbg" />
+                    <ReleaseArea value="rel" />
+                    <AlwaysTag   value="%bldtype%" /> <!-- Pick a string that won't appear in a path. -->
+                    <ArchTag     value="%WL%" />      <!-- Pick a string that won't appear in a path. -->
+                    <CpuTag      value="%cpu%" />     <!-- Pick a string that won't appear in a path. -->
+                    <DebugTag    value="%debug%" />   <!-- Pick a string that won't appear in a path. -->
+                    <ReleaseTag  value="%release%" /> <!-- Pick a string that won't appear in a path. -->
+                    </Config>
                 <Files>
                     <File dummy="foo" />
                     <!-- File from    paths are relative to <src/pismere>.  -->
                     <!-- File to      paths are relative to <out>.          -->
-                    <File name="msi-deployment-guide.txt"   from="staging\install\wix\" to="" />
-                    <File name="netidmgr_userdoc.pdf"       from="staging\doc"          to="" />
-                    <File name="kfw.msi"                    from="buildwix"             to="" newname="%filestem%.msi" />
-                    <File name="MITKerberosForWindows%-DEBUG%.exe" from="buildnsi"      to="" newname="%filestem%%-DEBUG%.exe" />
-                    <File name="relnotes.html"              from="staging\doc"          to="" />
+                    <File name="msi-deployment-guide.txt"   from="staging\install\wix\" to="" component="base" />
+                    <File name="netidmgr_userdoc.pdf"       from="staging\doc"          to="" component="base" />
+                    <File name="kfw.msi"                    from="buildwix"             to="" component="base" newname="%filestem%-%cpu%.msi" />
+                    <File name="MITKerberosForWindows%-DEBUG%.exe" from="buildnsi"      to="" component="base" newname="%filestem%-%cpu%%-DEBUG%.exe" />
+                    <File name="relnotes.html"              from="staging\doc"          to="" component="base" />
                     </Files>
                 </CopyList>
             </PostPackage>
     </Stages>
-</BKW_Config>
\ No newline at end of file
+</BKW_Config>

Modified: branches/krb5-1-6/src/windows/build/bkw-automation.html
===================================================================
--- branches/krb5-1-6/src/windows/build/bkw-automation.html	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/build/bkw-automation.html	2009-07-22 18:55:18 UTC (rev 22445)
@@ -1,356 +1,353 @@
 <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3c.org/TR/1999/REC-html401-19991224/loose.dtd">
-<!-- saved from url=(0066)https://confab.mit.edu/confluence/display/ISDA/lore-bkw-automation --><HTML><HEAD>
-        <TITLE>lore-bkw-automation - Confluence</TITLE>
-        <META http-equiv="Content-Type" content="text/html; charset=utf-8">
-        <META http-equiv="Pragma" content="no-cache">
-        <META http-equiv="Expires" content="-1">
-        <LINK href="css/main-action.css" type="text/css" rel="stylesheet">
-            <LINK href="css\main-action(1).css" type="text/css" rel="stylesheet">
-                <META content="MSHTML 6.00.2900.3059" name="GENERATOR"></HEAD>
-    <BODY>
-        <DIV style="MARGIN-LEFT: 10px; MARGIN-RIGHT: 10px" align="left">
-            <DIV class="wiki-content" style="MARGIN-TOP: 5px; MARGIN-BOTTOM: 5px" align="left">The 
+<!-- saved from url=(0066)https://confab.mit.edu/confluence/display/ISDA/lore-bkw-automation -->
+<html xmlns="http://www.w3.org/1999/xhtml">
+<head>
+        <title>lore-bkw-automation - Confluence</title>
+        <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
+        <meta http-equiv="Pragma" content="no-cache" />
+        <meta http-equiv="Expires" content="-1" />
+        <link href="css/main-action.css" type="text/css" rel="stylesheet" />
+        <link href="css\main-action(1).css" type="text/css" rel="stylesheet" />
+        <meta content="MSHTML 6.00.2900.3059" name="GENERATOR" />
+</head>
+    <body>
+        <div style="MARGIN-LEFT: 10px; MARGIN-RIGHT: 10px" align="left">
+            <div class="wiki-content" style="MARGIN-TOP: 5px; MARGIN-BOTTOM: 5px" align="left">The 
                 Kerberos for Windows (KfW) build is automated.&nbsp; A script will fetch the 
                 sources from a repository and then build, sign and package all the KfW 
                 distribution components.
-            </DIV>
-            <DIV class="wiki-content" style="MARGIN-TOP: 5px; MARGIN-BOTTOM: 5px" align="left">This 
+            </div>
+            <div class="wiki-content" style="MARGIN-TOP: 5px; MARGIN-BOTTOM: 5px" align="left">This 
                 description consists of
-            </DIV>
-            <UL>
-                <LI>
-                    <A href="#Environment">Setting up the build environment</A>
-                <LI>
-                    <A href="#Running">Running the script</A>
-                <LI>
-                    <A href="Details">Script internal details</A>
-                <LI>
-                    <A href="#Remainingwork">Remaining work / bug list</A>
-                <LI>
-                    <A href="#Troubleshooting">Troubleshooting</A>
-                </LI>
-            </UL>
-            <H2>Setting Up the Build Environment</H2>
-            <P>KfW is built on a Windows PC, in the default Windows shell (cmd.exe). These 
-                components must be installed:</P>
-            <UL>
-                <LI>
-                    Visual Studio 2003<BR>
-                Versions of Visual Studio before or after 2003 are not supported.
-                <LI>
-                    A recent release of the
-                    <SPAN class="nobr">
-                        <A href="http://www.microsoft.com/downloads/details.aspx?FamilyId=0BAF2B35-C656-4969-ACE8-E4C0C0716ADB&amp;displaylang=en">
-                            Microsoft Platform SDK</A></SPAN>
-                &nbsp;
-                <LI>
-                    <SPAN class="nobr">
-                        <A title="Visit page outside Confluence" href="http://www.activestate.com" rel="nofollow">
-                            ActiveState Perl 5.8 or more recent</A></SPAN><BR>
-                Build 631 is known to work.
-                <LI>
-                    <SPAN class="nobr">
-                        <A title="Visit page outside Confluence" href="http://www.doxygen.org/" rel="nofollow">
-                            Doxygen</A></SPAN>
-                <LI>
-                    sed, awk, cat, rm and find<BR>
+            </div>
+            <ul>
+                <li><a href="#Environment">Setting up the build environment</a></li>
+                <li><a href="#Running">Running the script</a></li>
+                <li><a href="Details">Script internal details</a></li>
+                <li><a href="#Remainingwork">Remaining work / bug list</a></li>
+                <li><a href="#64bitbuilds">64 bit builds</a></li>
+                <li><a href="#Troubleshooting">Troubleshooting</a></li>
+            </ul>
+            <h2>Setting Up the Build Environment</h2>
+            <p>KfW is built on a Windows PC, in the default Windows shell (cmd.exe). These 
+                components must be installed:</p>
+            <ul>
+                <li>Visual Studio 2003<br />
+                    Versions of Visual Studio before or after 2003 are not supported.</li>
+                <li>A recent release of the
+                    <span class="nobr">
+                    <a href="http://www.microsoft.com/downloads/details.aspx?FamilyId=0BAF2B35-C656-4969-ACE8-E4C0C0716ADB&amp;displaylang=en">
+                        Microsoft Platform SDK</a></span>
+                    &nbsp;</li>
+                <li><span class="nobr">
+                    <a title="Visit page outside Confluence" href="http://www.activestate.com" rel="nofollow">
+                        ActiveState Perl 5.8 or more recent</a></span><br />
+                        Build 631 is known to work.</li>
+                <li><span class="nobr">
+                    <a title="Visit page outside Confluence" href="http://www.doxygen.org/" rel="nofollow">
+                        Doxygen</a></span></li>
+                <li>sed, awk, cat, rm and find<br />
                     These can be obtained from the
-                    <SPAN class="nobr">
-                        <A title="Visit page outside Confluence" href="http://cygwin.com/" rel="nofollow">Cygwin 
-                            distribution</A></SPAN>.
-                    <BR clear="all">
-                    <BR clear="all">
+                    <span class="nobr">
+                        <a title="Visit page outside Confluence" href="http://cygwin.com/" rel="nofollow">Cygwin 
+                            distribution</a></span>.
+                    <br clear="all" />
+                    <br clear="all" />
                     find must be in C:\tools\cygwin\bin, so install Cygwin in C:\tools\cygwin.
-                    <BR>
-                    <BR>
-                    The cygwin awk is a link and the MS shell doesn't deal well with that.&nbsp; <TT>C</TT>
-                    opy <TT>c:\tools\cygwin\bin\gawk</TT> to <TT>c:\tools\cygwin\bin\awk</TT>.
-                <LI>
-                    <SPAN class="nobr">
-                        <A title="Visit page outside Confluence" href="http://sourceforge.net/project/showfiles.php?group_id=105970"
-                            rel="nofollow">Wix</A></SPAN>
-                <LI>
-                    <SPAN class="nobr">
-                        <A title="Visit page outside Confluence" href="http://nsis.sourceforge.net" rel="nofollow">
-                            NSIS</A></SPAN></LI></UL>
-            <H3>Environment variables</H3>
-            <P>
+                    <br />
+                    <br />
+                    The cygwin awk is a link and the MS shell doesn't deal well with that.&nbsp; <tt>C</tt>opy <tt>c:\tools\cygwin\bin\gawk</tt> to <tt>c:\tools\cygwin\bin\awk</tt>.</li>
+                <li><span class="nobr">
+                    <a title="Visit page outside Confluence" href="http://sourceforge.net/project/showfiles.php?group_id=105970"
+                        rel="nofollow">Wix</a></span></li>
+                <li><span class="nobr">
+                    <a title="Visit page outside Confluence" href="http://nsis.sourceforge.net" rel="nofollow">
+                        NSIS</a></span></li></ul>
+            <h3>Environment variables</h3>
+            <p>
                 All the components above must be in PATH. Installing ActivePerl puts perl in 
-                the PATH. Doxygen, Cygwin, hhc, wix and&nbsp;nsis need to be added.</P>
-            <P>perl must be installed so that .pl files are automatically executed with perl. 
-                The ActivePerl installation will do this for you.</P>
-            <P>In the INCLUDE path, the Microsoft Platform SDK must come before the Microsoft 
-                Visual C++ include files. Using a Platform SDK Build Environment window will 
-                set this up the right way.&nbsp;</P>
-            <P>If you make your path modifications permanent via Control Panel / System / 
+                the PATH. Doxygen, Cygwin, hhc, wix and&nbsp;nsis need to be added.</p>
+            <p>perl must be installed so that .pl files are automatically executed with perl. 
+                The ActivePerl installation will do this for you.</p>
+            <p>In the INCLUDE path, the Microsoft Platform SDK must come before the Microsoft 
+                Visual C++ include files. In the PATH path, the Platform SDK bin area must come before the Visual Studio VC\bin area. Using a Platform SDK Build Environment window will 
+                set this up the right way.&nbsp; Make sure to use a Platform SDK Windows XP Build Environment shell. </p>
+            <p>If you make your path modifications permanent via Control Panel / System / 
                 Advanced / Environment Variables:&nbsp; If you use a Platform SDK Build 
                 Environment window, it appears that you need to put your PATH components in the 
-                System PATH, not the User PATH.</P>
-            <P>Visual Studio installs hhc in C:\Program Files\HTML Help Workshop.</P>
-            <P>nmake must be in PATH. If you use a Platform SDK build environment window, it is 
-                already done for you.</P>
-            <h2>Running the Script<A name="Running"></A></h2>
-            <P>
-                The build is a perl script controlled by command line switches and an XML 
+                System PATH, not the User PATH.</p>
+            <p>Visual Studio installs hhc in C:\Program Files\HTML Help Workshop.</p>
+            <p>nmake must be in PATH. If you use a Platform SDK build environment window, it is 
+                already done for you.</p>
+            <h2>Running the Script<a name="Running"></a></h2>
+            <p> The build is a perl script controlled by command line switches and an XML 
                 configuration file. The config file is required. Settings in the config file 
-                can be overridden by optional command line switches.&nbsp;</P>
-            <P>There are options for controlling most steps of the build process.&nbsp; The 
-                steps are</P>
-            <UL>
-                <LI>
-                Verifying the environment
-                <LI>
-                Fetching the sources from repositories
-                <LI>
-                Building the sources
-                <LI>
-                Setting up the packaging environment
-                <LI>
-                Building the installers
-                <LI>
-                    Building the rest of the components
-                </LI>
-            </UL>
-            <P>The usage message shows the switches that control these steps:</P>
-            <P><TT>C:\Projects\KfW&gt;perl bkw.pl /?</TT><BR>
-                <TT>Usage: bkw.pl [options] NMAKE-options</TT></P>
-            <P><TT>&nbsp; Options are case insensitive. </TT>
-            </P>
-            <P><TT>&nbsp; Options:&nbsp;
-                    <BR>
-                </TT><TT>&nbsp; /help /?&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
-                    usage information (what you now see).
-                    <BR>
-                    &nbsp; /config /f path&nbsp;&nbsp; Path to config file. Default is 
-                    bkwconfig.xml.
-                    <BR>
-                    &nbsp; /src /s dir&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Source directory to use. 
-                    Should contain
-                    <BR>
-                    &nbsp;&nbsp;&nbsp; 
-                    &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
-                    pismere/athena. If cvstag or svntag is&nbsp;null,
-                    <BR>
-                    &nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
-                    &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
-                    the directory should be prepopulated.
-                    <BR>
-                    &nbsp; /out /o dir&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Directory to be created 
-                    where build results will go
-                    <BR>
-                </TT><TT>&nbsp; /repository checkout | co \ What repository action to take.
-                    <BR>
-                    &nbsp;&nbsp;&nbsp; &nbsp;/r&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
-                    update&nbsp;&nbsp; | up&nbsp;\ Options are to checkout, update, export<BR>
-                    &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;export&nbsp;&nbsp; 
-                    | ex \ or take no action [skip].&nbsp;<BR>
-                    &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
-                    skip<BR>
-                    &nbsp; /username /u name username used to access svn if checking out.
-                    <BR>
-                    &nbsp; /cvstag /c tag&nbsp;&nbsp;&nbsp; use -r &lt;tag&gt;
-                    <TAG>in cvs 
-command <BR>&nbsp; /svnbranch /b tag use 
-/branches/&lt;tag&gt;<TAG>&nbsp;instead of /trunk.<BR>&nbsp; /svntag /t tag&nbsp;&nbsp;&nbsp; use 
-/tags/&lt;tag&gt;<TAG>&nbsp;instead of /trunk.<BR>&nbsp; /debug 
-/d&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Do&nbsp;debug make instead of 
-release make. <BR>&nbsp; 
-/[no]make&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
-Control the make 
-step. <BR>&nbsp; 
-/clean&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Build 
-clean target. <BR>&nbsp; 
-/[no]package&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Control the packaging step. <BR>&nbsp; 
-/[no]sign&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Control 
-signing 
-of executable&nbsp;files. <BR>&nbsp; /verbose 
-/v&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Debug mode - verbose output. <BR>&nbsp; /logfile /l path&nbsp; Where to write output. 
-Default is bkw.pl.log. <BR>&nbsp; 
-                    /nolog&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Don't 
-                    save output. </TT>
-            </P>
-            <P><TT>&nbsp; Other:
-                    <BR>
+                can be overridden by optional command line switches.</p>
+            <p>There are options for controlling most steps of the build process.&nbsp; The 
+                steps are</p>
+            <ul>
+                <li>Verifying the environment</li>
+                <li>Fetching the sources from repositories</li>
+                <li>Building the sources</li>
+                <li>Setting up the packaging environment</li>
+                <li>Building the installers</li>
+                <li>Building the rest of the components</li>
+            </ul>
+            <p>The usage message shows the switches that control these steps:</p>
+            <p><tt>C:\Projects\KfW&gt;perl bkw.pl /?</tt><br />
+                <tt>Usage: bkw.pl [options] NMAKE-options</tt></p>
+            <p><tt>&nbsp; Options are case insensitive. </tt></p>
+            <p><tt>&nbsp; Options:&nbsp;<br /></tt>
+               <tt>&nbsp; /help /?&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
+                   usage information (what you now see).<br />
+                   &nbsp; /config /f path&nbsp;&nbsp; Path to config file. Default is 
+                   bkwconfig.xml.<br />
+                   &nbsp; /src /s dir&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Source directory to use. 
+                   Should contain <br />
+                   &nbsp;&nbsp;&nbsp; 
+                   &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
+                   pismere/athena. If cvstag or svntag is&nbsp;null,<br />
+                   &nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
+                   &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
+                   the directory should be prepopulated.<br />
+                   &nbsp; /out /o dir&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Directory to be created 
+                   where build results will go<br />
+                   &nbsp; /cpu /p cputype &nbsp; CPU type [i386 | AMD64]</tt><tt><br />
+                   </tt>
+                <tt>&nbsp; /repository checkout | co \ What repository action to take.<br />
+                   &nbsp;&nbsp;&nbsp; &nbsp;/r&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
+                   update&nbsp;&nbsp; | up&nbsp;\ Options are to checkout, update, export<br />
+                   &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;export&nbsp;&nbsp; 
+                   | ex \ or take no action [skip].&nbsp;<br />
+                   &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
+                   skip<br />
+                   &nbsp; /username /u name username used to access svn if checking out.
+                   <br />
+&nbsp; /cvstag /c tag&nbsp;&nbsp;&nbsp; use -r &lt;tag&gt; in cvs command <br />
+&nbsp; /svnbranch /b tag use /branches/&lt;tag&gt; instead of /trunk.<br />
+&nbsp; /svntag /t tag&nbsp;&nbsp;&nbsp; use /tags/&lt;tag&gt; instead of /trunk.<br />
+&nbsp; /debug /d&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Do&nbsp;debug make instead of 
+release make. <br />
+&nbsp; /[no]make&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
+Control the make step.<br />
+&nbsp; /clean&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Build 
+clean target. <br />
+&nbsp; /[no]package&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Control the packaging step. <br />
+&nbsp; /[no]sign&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Control signing 
+of executable&nbsp;files. <br />
+&nbsp; /verbose /v&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Debug mode - verbose output.&nbsp;<br />
+                    &nbsp; /vverbose &nbsp; &nbsp; &nbsp; &nbsp; Debug mode - very verbose output.&nbsp;<br />
+&nbsp; /logfile /l path&nbsp; Where to write output. Default is bkw.pl.log. <br />
+&nbsp; /nolog&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Don't save output. 
+</tt>
+</p>
+            <p><tt>&nbsp; Other:
+                   <br />
                     &nbsp;&nbsp;&nbsp; NMAKE-options any options you want to pass to NMAKE, which 
                     can be:
-                    <BR>
+                    <br />
                     &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; 
-                    (note: /nologo is always used)<BR>
-                    &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;NODEBUG=1</TT></P>
-            <P><TT>NMAKE-options any options you want to pass to NMAKE, which can be:</TT><BR>
-                <TT>(note: /nologo is always used)</TT><BR>
-                <TT>[ nmake options follow ]</TT></P>
-            <P><BR>
-                Notes on the script steps:</P>
-            <P><STRONG>Verifying the environment</STRONG>:&nbsp;
-                <BR>
+                    (note: /nologo is always used)<br />
+                    &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;NODEBUG=1</tt></p>
+            <p><tt>NMAKE-options any options you want to pass to NMAKE, which can be:</tt><br />
+                <tt>(note: /nologo is always used)</tt><br />
+                <tt>[ nmake options follow ]</tt></p>
+            <p><br />Notes on the script steps:</p>
+            <p><strong>Verifying the environment</strong>:&nbsp;
+                <br />
                 The script tests for each program that it needs and warns if the program isn't 
-                found.</P>
-            <P><STRONG>Fetching sources from repositories</STRONG>:&nbsp;
-                <BR>
-                If building from a source distribution kit, this section does not apply.</P>
-            <P>CVSROOT and SVNURL must be specified in the configuration file.</P>
-            <P>A source zip file can only be produced if checking out fresh sources from a 
-                repository.&nbsp;</P>
-            <P>If checking out, the entire pismere directory will be deleted.&nbsp; A warning 
-                message requires that you confirm this action.</P>
-            <P><STRONG>Building the sources:</STRONG><BR>
+                found.</p>
+            <p><strong>Fetching sources from repositories</strong>:&nbsp;
+                <br />
+                If building from a source distribution kit, this section does not apply.</p>
+            <p>CVSROOT and SVNURL must be specified in the configuration file.</p>
+            <p>A source zip file can only be produced if checking out fresh sources from a 
+                repository.&nbsp;</p>
+            <p>If checking out, the entire pismere directory will be deleted.&nbsp; A warning 
+                message requires that you confirm this action.</p>
+            <p><strong>Building the sources:</strong><br />
                 /DEBUG controls whether a debug or release build is done.&nbsp; /CLEAN will 
-                build the CLEAN target.</P>
-            <P><STRONG>Setting up the packaging environment :<BR>
-                </STRONG>The pre-package steps gathers up build results and puts them in a <FONT face="Courier">
-                    staging</FONT> area.&nbsp;
-            </P>
-            <P>If /SIGN is specified, <FONT face="Courier">.exe</FONT>s, <FONT face="Courier">.dll</FONT>s 
-                and <FONT face="Courier">.cpl</FONT>s are signed.&nbsp; The signing command 
-                template is in the configuration file.</P>
-            <P><STRONG>Building the installers:</STRONG><BR>
-                The <FONT face="Courier">staging </FONT>area is copied into a fresh area for 
-                each of the installers.&nbsp; The installer results are copied back to the <FONT face="Courier">
-                    staging </FONT>area.</P>
-            <P><STRONG>Building the rest of the components:</STRONG><BR>
-                Zip files are built in temporary areas and copied to <FONT face="Courier">outdir</FONT>.&nbsp; 
-                The installers and assorted files are copied from <FONT face="Courier">staging</FONT>
-                to <FONT face="Courier">outdir</FONT>.&nbsp; If /SIGN is specified, the 
-                installers will be signed.</P>
-            <P>&nbsp;</P>
-            <H2><A name="Details"></A>Script Internal Details</H2>
-            <H3><A name="Copylists"></A>Copy Lists</H3>
-            <P>CopyLists are used in many places.&nbsp;&nbsp;For example, files to be put into 
+                build the CLEAN target.</p>
+            <p><strong>Setting up the packaging environment :<br />
+                </strong>The pre-package steps gathers up build results and puts them in a <font face="Courier">
+                    staging</font> area.&nbsp;
+            </p>
+            <p>If /SIGN is specified, <font face="Courier">.exe</font>s, <font face="Courier">.dll</font>s 
+                and <font face="Courier">.cpl</font>s are signed.&nbsp; The signing command 
+                template is in the configuration file.</p>
+            <p><strong>Building the installers:</strong><br />
+                The <font face="Courier">staging </font>area is copied into a fresh area for 
+                each of the installers.&nbsp; The installer results are copied back to the <font face="Courier">
+                    staging </font>area.</p>
+            <p><strong>Building the rest of the components:</strong><br />
+                Zip files are built in temporary areas and copied to <font face="Courier">outdir</font>.&nbsp; 
+                The installers and assorted files are copied from <font face="Courier">staging</font>
+                to <font face="Courier">outdir</font>.&nbsp; If /SIGN is specified, the 
+                installers will be signed.</p>
+            <p>&nbsp;</p>
+            <h2><a name="Details"></a>Script Internal Details</h2>
+            <h3><a name="Copylists"></a>Copy Lists</h3>
+            <p>CopyLists are used in many places.&nbsp;&nbsp;For example, files to be put into 
                 a .zip are copied to a fresh directory which is then zipped up.&nbsp; There is 
-                an optional Configuration section and a required Files section.&nbsp;</P>
-            <P>The configuration section defines the roots of the from and to paths and can 
+                an optional Configuration section and a required Files section.&nbsp;</p>
+            <p>The configuration section defines the roots of the from and to paths and can 
                 optionally define path substitutions.&nbsp;
-            </P>
-            <P>The to and from paths are forced by the script rather than being set in the 
-                config file.&nbsp; Comments in the copyfile xml indicate this.</P>
-            <P>Lengthy copy lists can be kept in separate files and included with the Include 
-                directive.&nbsp; Example:</P>
-            <P><TT>&lt;Include path="sdkfiles.xml" /&gt;</TT></P>
-            <H3>Substitution tags</H3>
-            <P>Filenames in copylists can contain variable 'tags' that are replaced before the 
+            </p>
+            <p>The to and from paths are forced by the script rather than being set in the 
+                config file.&nbsp; Comments in the copyfile xml indicate this.</p>
+            <p>Lengthy copy lists can be kept in separate files and included with the Include 
+                directive.&nbsp; Example:</p>
+            <p><tt>&lt;Include path="sdkfiles.xml" /&gt;</tt></p>
+            <h3>Substitution tags</h3>
+            <p>Filenames in copylists can contain variable 'tags' that are replaced before the 
                 file is copied.&nbsp; Some configuration files contain substitution tags which 
-                customize the configuration.&nbsp; The supported tags are</P>
-            <P>
-                <TABLE id="Table3" height="0" cellSpacing="1" cellPadding="1" border="1">
-                    <TR>
-                        <TD width="136">%VERSION_MAJOR%</TD>
-                        <TD height="21">KfW Version from pismere/athena/include/kerberos.ver.</TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%VERSION_MINOR%</TD>
-                        <TD height="9">KfW Version from pismere/athena/include/kerberos.ver.</TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%VERSION_PATCH%</TD>
-                        <TD height="17">KfW Version from pismere/athena/include/kerberos.ver.</TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%filestem%</TD>
-                        <TD height="17">Defined as kfw-%VERSION_MAJOR%-%VERSION_MINOR%-%VERSION_PATCH%.</TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%debug%</TD>
-                        <TD>'dbg.'&nbsp; Only substituted during a debug build.&nbsp;</TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%release%</TD>
-                        <TD>'rel.'&nbsp; Only substituted during a release build.&nbsp;
-                        </TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%bldtype%</TD>
-                        <TD>Always substituted, to 'dbg' or 'rel,' depending on the type of build.</TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%-DEBUG%</TD>
-                        <TD>'-DEBUG' during a debug build; otherwise empty.</TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%BUILDDIR%</TD>
-                        <TD>SRCDIR\pismere.&nbsp; Used in site-local installer configuration files.</TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%TARGETDIR%</TD>
-                        <TD>SRCDIR\pismere\staging.&nbsp; Used in site-local installer configuration files.</TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%CONFIGDIR-WIX%</TD>
-                        <TD>SRCDIR\pismere\staging\sample.&nbsp; Used in site-local installer configuration 
-                            files.</TD>
-                    </TR>
-                    <TR>
-                        <TD width="136">%CONFIGDIR-NSI%</TD>
-                        <TD>SRCDIR\pismere\staging.&nbsp; Used in site-local installer configuration files.</TD>
-                    </TR>
-                </TABLE>
-            </P>
-            <P>The overall build configuration specifies a debug or release build.&nbsp; Debug 
+                customize the configuration.&nbsp; The supported tags are</p>
+                <table id="Table3" cellspacing="1" cellpadding="1" border="1">
+                    <tr>
+                        <td width="136">%VERSION_MAJOR%</td>
+                        <td height="21">KfW Version from pismere/athena/include/kerberos.ver.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%VERSION_MINOR%</td>
+                        <td height="9">KfW Version from pismere/athena/include/kerberos.ver.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%VERSION_PATCH%</td>
+                        <td height="17">KfW Version from pismere/athena/include/kerberos.ver.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%filestem%</td>
+                        <td height="17">Defined as kfw-%VERSION_MAJOR%-%VERSION_MINOR%-%VERSION_PATCH%.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%debug%</td>
+                        <td>'dbg.'&nbsp; Only substituted during a debug build.&nbsp;</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%release%</td>
+                        <td>'rel.'&nbsp; Only substituted during a release build.&nbsp;
+                        </td>
+                    </tr>
+                    <tr>
+                        <td width="136">%bldtype%</td>
+                        <td>Always substituted, to 'dbg' or 'rel,' depending on the type of build.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%cpu%</td>
+                        <td>Always substituted, to the value of the /cpu argument, or the value of the CPU environment variable, if /cpu isn't specified, or to 'i386' if the CPU environment variable isn't specified.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">
+                            %WL%</td>
+                        <td>
+                            Word length.&nbsp; If CPU is i386, '32' will be substituted; otherwise '64' will
+                            be substituted.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%-DEBUG%</td>
+                        <td>'-DEBUG' during a debug build; otherwise empty.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%BUILDDIR%</td>
+                        <td>SRCDIR\pismere.&nbsp; Used in site-local installer configuration files.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%TARGETDIR%</td>
+                        <td>SRCDIR\pismere\staging.&nbsp; Used in site-local installer configuration files.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%CONFIGDIR-WIX%</td>
+                        <td>SRCDIR\pismere\staging\sample.&nbsp; Used in site-local installer configuration 
+                            files.</td>
+                    </tr>
+                    <tr>
+                        <td width="136">%CONFIGDIR-NSI%</td>
+                        <td>SRCDIR\pismere\staging.&nbsp; Used in site-local installer configuration files.</td>
+                    </tr>
+                </table>
+            <p>The overall build configuration specifies a debug or release build.&nbsp; Debug 
                 and release results are put in different places.&nbsp; Files whose location 
                 depend on the build type can use %bldtype% in their names.&nbsp; The script 
                 will substitute %bldtype% with either dbg or rel, depending on the build 
-                type.&nbsp;<STRONG></P>
-        </DIV>
-        <DIV style="MARGIN-LEFT: 10px; MARGIN-RIGHT: 10px" align="left">
-            <H3>Example</H3>
-            </STRONG>
-            <P>Here is&nbsp;a copylist entry.&nbsp; Each segment of the file's path that comes 
-                from a different place is in a different color.</P>
-            <P>Release build.&nbsp; Config file:
-            </P>
-            <P>
-                <TABLE id="Table2" cellSpacing="1" cellPadding="1" border="0">
-                    <TR>
-                        <TD colSpan="4"><FONT face="courier">&lt;BKW_Config&gt;</FONT></TD>
-                    </TR>
-                    <TR>
-                        <TD width="23"></TD>
-                        <TD colSpan="3"><FONT face="courier">&lt;Config&gt;</FONT></TD>
-                    </TR>
-                    <TR>
-                        <TD width="23"></TD>
-                        <TD width="20"></TD>
-                        <TD><FONT face="courier">&lt;src&nbsp;value ="<FONT color="#000099">C:\bkw"</FONT> /&gt;</FONT>
-                        </TD>
-                    </TR>
-                </TABLE>
-            </P>
-            <P>Copylist comments:</P>
-            <P><tt>&lt;!-- File from paths are relative to
-                    <src>\<FONT color="#ff00cc">pismere\athena</FONT> --&gt; <BR>&lt;!-- File to paths are relative to <src>\<FONT color="#00ff00">
-                                pismere\staging</FONT>
-                    --&gt; </tt>
-            </P>
-            <P>When the script processes this copylist, it will force the from and to paths as 
-                indicated.</P>
-            <P>This line
-            </P>
-            <P><tt>&lt;File name="<FONT color="#00ffff">comerr32.dll</FONT>" from="<FONT color="#ff9933">..\target\bin\i386</FONT>\<FONT color="#ff0000">%bldtype%</FONT>\" 
-                    to="\<FONT color="#9966ff">bin\i386</FONT>" /&gt;</tt></P>
-            <P>will result in <FONT face="Courier"><FONT color="#000099">C:\bkw</FONT>\<FONT color="#ff00cc">pismere\athena</FONT>\<FONT color="#ff9933">..\target\bin\i386</FONT>\<FONT color="#ff0000">rel</FONT>\<FONT color="#00ffff">comerr32.dll</FONT></FONT></P>
-            <P>being copied to <FONT face="Courier"><FONT color="#000099">C:\bkw</FONT>\<FONT color="#00ff00">pismere\staging</FONT>\<FONT color="#9966ff">bin\i386</FONT>\<FONT color="#00ffff">comerr32.dll</FONT></FONT>.</P>
-            <P>Other possible attributes in a copylist entry:</P>
-            <UL>
-                <LI>
-                    <TT>notrequired</TT>
-                <LI>
-                    <TT>newname="filename"</TT>
-                </LI>
-            </UL>
-            <P>By default, copylist entries are required and the script will die if they aren't 
-                present. To ignore missing files, add <TT>notrequired</TT>.</P>
-            <P>To rename the file, set the <TT>newname</TT> attribute.</P>
-            <H2><FONT face="Verdana"><A name="Remainingwork"></A>Remaining Work / Bug List</FONT></H2>
-            <P>Implement RETAIL, OFFICIAL, PRERELEASE, PRIVATE, SPECIAL.</P>
-            <P>Figure out what MIT_ONLY, BUILD_KFW, DEBUG_SYMBOL should be.</P>
-            <P>TARGET, APPVER.</P>
-            <P>NODEBUG=1.&nbsp; Set if release build.</P>
-            <H2><FONT face="Verdana"><A name="Troubleshooting"></A>Troubleshooting</FONT>
-            </H2>
-            <P><STRONG>Can't clean directory; can't delete file or directory</STRONG><BR>
-                Make sure a file in the named directory isn't open in another application.</P>
-            <P><STRONG>Can't find kerberos.ver</STRONG><BR>
-                You skipped the repository step and are trying to build in an empty directory.</P>
-        </DIV>
-    </BODY>
-</HTML>
+                type.</p>
+        </div>
+    <div style="MARGIN-LEFT: 10px; MARGIN-RIGHT: 10px" align="left">
+            <h3>Example</h3>
+            <p>Here is&nbsp;a copylist entry.&nbsp; Each segment of the file's path that comes 
+                from a different place is in a different color.</p>
+            <p>Release build.&nbsp; Config file:</p>
+          <table id="Table2" cellspacing="1" cellpadding="1" border="0">
+                    <tr>
+                        <td colspan="4"><font face="courier">&lt;BKW_Config&gt;</font></td>
+                    </tr>
+                    <tr>
+                        <td width="23"></td>
+                        <td colspan="3"><font face="courier">&lt;Config&gt;</font></td>
+                    </tr>
+                    <tr>
+                        <td width="23"></td>
+                        <td width="20"></td>
+                        <td><font face="courier">&lt;src&nbsp;value ="<font color="#000099">C:\bkw"</font> /&gt;</font>
+                        </td>
+                    </tr>
+          </table>
+            <p>Copylist comments:</p>
+            <p><tt>&lt;!-- File from paths are relative to
+                    &lt;src&gt;\<font color="#ff00cc">pismere\athena</font> --&gt; <br />&lt;!-- File to paths are relative to &lt;src&gt;\<font color="#00ff00">
+                    pismere\staging</font>
+                    --&gt; </tt></p>
+            <p>When the script processes this copylist, it will force the from and to paths as 
+                indicated.</p>
+            <p>This line</p>
+            <p><tt>&lt;File name="<font color="#00ffff">comerr32.dll</font>" from="<font color="#ff9933">..\target\bin\%cpu%</font>\<font color="#ff0000">%bldtype%</font>\" 
+                    to="\<font color="#9966ff">bin\%cpu%</font>" /&gt;</tt></p>
+            <p>will result in <font face="Courier"><font color="#000099">C:\bkw</font>\<font color="#ff00cc">pismere\athena</font>\<font color="#ff9933">..\target\bin\i386</font>\<font color="#ff0000">rel</font>\<font color="#00ffff">comerr32.dll</font></font></p>
+            <p>being copied to <font face="Courier"><font color="#000099">C:\bkw</font>\<font color="#00ff00">pismere\staging</font>\<font color="#9966ff">bin\i386</font>\<font color="#00ffff">comerr32.dll</font></font>.</p>
+            <p>Other possible attributes in a copylist entry:</p>
+            <ul>
+                <li><tt>notrequired</tt></li>
+                <li><tt>newname="filename"</tt></li>
+                </ul>
+            <p>By default, copylist entries are required and the script will die if they aren't 
+                present. To ignore missing files, add <tt>notrequired</tt>.</p>
+            <p>To rename the file, set the <tt>newname</tt> attribute.</p>
+
+            <h2><font face="Verdana"><a name="64bitbuilds"></a>64 bit builds</font></h2>
+            <p>
+                To build a 64 bit version, several things must be done:</p>
+        <ul>
+            <li>Set the CPU environment variable to AMD64.</li>
+            <li>run Program Files (x86)\Microsoft Visual Studio 8\VC\vcvarsall.bat with the argument 'AMD64.'&nbsp; </li>
+            <li>Run bkw.pl with /cpu AMD64 /components "base AMD64"</li>
+        </ul>
+        <p>If you get errors in the CCAPI part of the build that symbols have been multiply declared, it means you changed the build target between i386 and AMD64 without doing
+            a <strong>bkw.pl clean </strong>in between.&nbsp;
+        </p>
+
+            <h2><font face="Verdana"><a name="Remainingwork"></a>Remaining Work / Bug List</font></h2>
+            <p>Implement RETAIL, OFFICIAL, PRERELEASE, PRIVATE, SPECIAL.</p>
+            <p>Figure out what MIT_ONLY, BUILD_KFW, DEBUG_SYMBOL should be.</p>
+            <p>TARGET, APPVER.</p>
+            <p>NODEBUG=1.&nbsp; Set if release build.</p>
+            <h2><font face="Verdana"><a name="Troubleshooting"></a>Troubleshooting</font>
+            </h2>
+            <p><strong>Can't clean directory; can't delete file or directory</strong><br />
+                Make sure a file in the named directory isn't open in another application.</p>
+        <p><strong>Can't find kerberos.ver</strong><br />
+            You skipped the repository step and are trying to build in an empty directory.</p>
+        <p><strong>Directories don't exist or can't be created <br />
+        </strong>This can be a symptom of the Platform SDK bin area not being before the Visual Studio bin areas, such that the version of nmake running is version 8.x.<br />
+        [This explanation courtesy of Jeff Altman]: <br />
+        nmake V8 appears to favor executables over shell commands. As a result, using 'mkdir' instead of 'md' in Makefiles, as a command for creating directory trees, fails when the Cygwin mkdir.exe is present in the PATH. Changing the</p>
+        <p>MKDIR=mkdir<br />
+        RMDIR=rmdir</p>
+        <p>macros in the Makefiles to</p>
+        <p>MKDIR=md<br />
+        RMDIR=rd</p>
+        <p>should make the shell versions execute in all cases.</p>
+        <p><strong>CCAPI test directory doesn't build after changing CPU type</strong><br />
+            Make clean might not be cleaning everything out.&nbsp; Carefully remove any source
+            files that are copied from lib or server and cached in the test directory.</p>
+    </div>
+    </body>
+</html>

Modified: branches/krb5-1-6/src/windows/build/bkw.pl
===================================================================
--- branches/krb5-1-6/src/windows/build/bkw.pl	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/build/bkw.pl	2009-07-22 18:55:18 UTC (rev 22445)
@@ -22,6 +22,11 @@
 my $MAKE = 'NMAKE';
 our $config;
 
+# List of programs which must be in PATH:
+my @required_list = ('sed', 'awk', 'which', 'cat', 'rm', 'doxygen', 
+                     'hhc', 'candle', 'light', 'makensis', 'nmake', 'filever');
+my @required_for_repository_access = ('cvs', 'svn', 'plink');
+
 sub get_info {
     my $cmd = shift || die;
     my $which = $^X.' which.pl';
@@ -59,6 +64,8 @@
     /[no]package       Control the packaging step.
     /[no]sign          Control signing of executable files.
     /verbose /v        Debug mode - verbose output.
+    /vverbose          Debug mode - even more output.
+    /cpu cpu           Type of cpu - i386 or amd64.
     /logfile /l path   Where to write output.  Default is bkw.pl.log.
     /nolog             Don't save output.
   Other:
@@ -112,7 +119,8 @@
     while (($sw, $val) = each %$odr) {
         local $arg  = $sw;
         if (exists $val->{abbr})    {$arg .= "|$val->{abbr}";}
-        if (exists $val->{value})   {       ## Can't do both negations and string values.
+        if (exists $val->{value} ||     
+            exists $val->{options})   {     ## Can't do both negations and string values.
             $arg .= ":s";
             }
         else {    
@@ -130,32 +138,6 @@
         
     delete $OPT->{foo};        
 
-##++ Validate required conditions:
-
-    # List of programs which must be in PATH:
-    my @required_list = ('sed', 'awk', 'which', 'cat', 'rm', 'cvs', 'svn', 'doxygen', 
-                         'hhc', 'candle', 'light', 'makensis', 'nmake', 'plink', 'filever');
-    my $requirements_met    = 1;
-    my $first_missing       = 0;
-    my $error_list          = "";
-    foreach my $required (@required_list) {
-        if (!get_info($required)) {
-            $requirements_met = 0;
-            if (!$first_missing) {
-                $first_missing = 1;
-                $error_list = "Fatal -- Environment problem!  The following program(s) are not in PATH:\n";
-                }
-            $error_list .= "$required\n";
-            }
-        }
-    if (!$requirements_met) {
-        print $error_list;
-        print "Info -- Update PATH or install the programs and try again.\n";
-        exit(0);
-        }
-
-##-- Validate required conditions.
-    
     use Time::gmtime;
     $ENV{DATE} = gmctime()." GMT";
     our $originalDir = `cd`;
@@ -164,9 +146,6 @@
 ##++ Assemble configuration from config file and command line:
 
     my $bOutputCleaned  = 0;
-
-#while ($v = each %$OPT) {print "$v: $OPT->{$v}\n";}
-
     # Scan the configuration for switch definitions:
     while (($sw, $val) = each %$odr) {
         next if (! exists $val->{def}); ## ?? Should always exist.
@@ -174,29 +153,38 @@
         # Set/clear environment variables:
         if ($val->{env}) {
             if ($val->{def})    {$ENV{$sw}   = (exists $val->{value}) ? $val->{value} : 1; }
-            else                {delete $ENV{$sw};  }
+            else                {
+                delete $ENV{$sw};  
+                undef  $sw;
+                }
             }
 
         # If the switch is in the command line, override the stored value:
         if (exists $OPT->{$sw}) {
             if (exists $val->{value}) {
-                $val->{value}   = $OPT->{$sw};  
-                $val->{def}     = 1;
+                $val->{value} = $OPT->{$sw};  
+                $val->{def}   = 1;
                 }
             else {
-                $val->{def}   = $OPT->{$sw};    ## If no<switch>, value will be zero.
+                $val->{def}   = 0;
                 }
             }
         # If the switch can be negated, test that, too:
         if ( ! ($val->{def} =~ /A/)) {
             local $nosw = "no".$sw;
-            if (exists $OPT->{$nosw}) {
-                $val->{def} = 0;
+            if (exists $OPT->{$nosw}) {         ## -NO<environment variable> ?
+                if ($val->{env}) {              
+                    if (!$val->{def}) {
+                        print "Deleting environment variable $sw\n";
+                        delete $ENV{$sw};           
+                        undef $sw;
+                        }
+                    }
                 }
             }
     
         # For any switch definition with fixed values ("options"), validate:
-        if (exists $val->{options}) {
+        if ( (exists $val->{options}) && ($val->{def})) {
             local $bValid   = 0;
             # options can be like value1|syn1 value2|syn2|syn3
             foreach $option (split(/ /, $val->{options})) {
@@ -229,12 +217,19 @@
     local $src      = $odr->{src}->{value};
     local $out      = $odr->{out}->{value};
 
+    # /CPU interacts with CPU environment variable.
+    if (!$odr->{cpu}->{def}) {              ## If not defined locally,
+        $odr->{cpu}->{value} = $ENV{CPU};   ##   use environment variable value.
+        }
+	# /COMPONENTS can have a %CPU% substitution tag in it:
+    $odr->{components}->{value} =~ s/%cpu%/$odr->{cpu}->{value}/g;
+
     if ($clean && $odr->{package}->{def}) {
         print "Info -- /clean forces /nopackage.\n";
         $odr->{package}->{def} = 0;
         }
 
-    if ($vverbose) {print "Debug -- Config: ".Dumper($config);}
+    if ($verbose) {print "Debug -- Config: ".Dumper($config);}
     
     # Test the unix find command:
     # List of directories where it might be:
@@ -292,8 +287,35 @@
         if ($len < 1) {
             die "Fatal -- you won't get far accessing the repository without specifying a username.";
             }
+        # If repository action is anything but SKIP, then additional programs must
+        #  be installed to enable repository access:
+        @required_list = (@required_for_repository_access, @required_list);
+
         }
 
+##++ Validate required conditions:
+
+    my $requirements_met    = 1;
+    my $first_missing       = 0;
+    my $error_list          = "";
+    foreach my $required (@required_list) {
+        if (!get_info($required)) {
+            $requirements_met = 0;
+            if (!$first_missing) {
+                $first_missing = 1;
+                $error_list = "Fatal -- Environment problem!  The following program(s) are not in PATH:\n";
+                }
+            $error_list .= "$required\n";
+            }
+        }
+    if (!$requirements_met) {
+        print $error_list;
+        print "Info -- Update PATH or install the programs and try again.\n";
+        exit(0);
+        }
+
+##-- Validate required conditions.
+    
     #                (------------------------------------------------)
     if ( (-d $wd) && ( ($rverb =~ /export/) || ($rverb =~ /checkout/) ) ) {
         print "\n\nHEADS UP!!\n\n";
@@ -315,14 +337,10 @@
         $l->no_die_handler;        ## Needed so XML::Simple won't throw exceptions.
         }
 
+    print "Command line options:\n";
+    while ($v = each %$OPT) {print "$v: $OPT->{$v}\n";}
+
     print "Executing $cmdline\n";
-    local $argvsize     = @ARGV;
-    local $nmakeargs    = "";
-    if ($argvsize > 0) {
-        map {$nmakeargs .= " $_ "} @ARGV;
-        print "Arguments for NMAKE: $nmakeargs\n";
-        }
-       
     print "Info -- Using unix find in $odr->{unixfind}->{value}\n"   if ($verbose);
 
 ##++ Begin repository action:
@@ -412,7 +430,7 @@
     # ** Do this now (after repository update and before first zip) 
     #    because making zip files requires some configuration data be set up.
     local $version_path = $config->{Stages}->{Package}->{Config}->{Paths}->{Versions}->{path};
-    open(DAT, "$src/$version_path")     or die "Could not open $version_path.";
+    open(DAT, "$src/$version_path")     or die "Could not open $src/$version_path.";
     @raw = <DAT>;
     close DAT;
     foreach $line (@raw) {
@@ -497,7 +515,7 @@
         $path = "athena\\wshelper\\wshelper\\Makefile.src";
         if (!-e  $path) {die "Fatal -- Expected file $wd\\$path not found.";}
         if (system("grep DEBUG_SYMBOL $path > NUL") != 0) {
-            !system ("echo DEBUG_SYMBOL=1 >> $wd\\$path") or die "Fatal -- Append line to file failed.\n";
+            !system ("echo DEBUG_SYMBOL=0 >> $wd\\$path") or die "Fatal -- Append line to file failed.\n";
             print "Info -- Added DEBUG_SYMBOL to $wd\\$path\n"  if ($verbose);
             }
         
@@ -518,8 +536,15 @@
         
         chdir("$wd\\athena") or die "Fatal -- couldn't chdir to source directory $wd\\athena\n";
         print "Info -- chdir to ".`cd`."\n"         if ($verbose);
-        local $dbgswitch = ($odr->{debug}->{def}) ? " " : "NODEBUG=1";
-        !system("perl ../scripts/build.pl --softdirs --nolog $buildtarget $dbgswitch BUILD_KFW=1 BUILD_OFFICIAL=1 DEBUG_SYMBOL=1 $nmakeargs")
+        local $nmakeargs    = "";
+        local $argvsize     = @ARGV;
+        if (!($odr->{debug}->{def})) {$nmakeargs .= " NODEBUG=1";}
+        if ($argvsize > 0) {
+            map {$nmakeargs .= " $_ "} @ARGV;
+            print "Arguments for NMAKE: $nmakeargs\n";
+            }
+       
+        !system("perl ../scripts/build.pl --softdirs --nolog $buildtarget BUILD_KFW=1 BUILD_OFFICIAL=1 DEBUG_SYMBOL=0 $nmakeargs")
             or die "Fatal -- build $buildtarget failed.";
             
         chdir("$wd")                        or die "Fatal -- couldn't chdir to $wd.";
@@ -532,7 +557,7 @@
     
         if ($verbose) {print "Info -- ***   End build".$buildtext."\n";}
         }                                           ## End make conditional.
-    else {print "Info -- *** Skipping build.\n"    if ($verbose);}
+    else {print "Info -- *** Skipping build.\n"     if ($verbose);}
 ##-- Make action.
         
 ##++ Package action:
@@ -545,6 +570,8 @@
     else {
         if ($verbose) {print "Info -- *** Begin prepackage.\n";}
 
+        local $dbgswitch = ($odr->{debug}->{def}) ? "DEBUG=1" : "";
+
         if (! $bOutputCleaned) {                        ## In case somebody cleaned $out before us.
             if (-d $out)    {!system("rm -rf $out/*")   or die "Fatal -- Couldn't clean $out."}    ## Clean output directory.
             else            {mkdir($out);}
@@ -587,33 +614,47 @@
         # Correct errors in files.wxi:
         !system("sed 's/WorkingDirectory=\"\\[dirbin\\]\"/WorkingDirectory=\"dirbin\"/g' files.wxi > a.tmp") or die "Fatal -- Couldn't modify files.wxi.";
         !system("mv a.tmp files.wxi") or die "Fatal -- Couldn't update files.wxi.";
-            
-        # Make sed script to run on the site-local configuration files:
-        local $tmpfile      = "site-local.sed" ;
+
+        ##++ -----------------------------------------------------------------------------
+        ##++ Transform -tagged files:
+                    
+        ## Make sed script to run on the site-local configuration files:
+        local $tmpfile			= "site-local.sed" ;
         if (-e $tmpfile) {system("del $tmpfile");}
+        open SEDFILE, ">>$tmpfile";
+		
         # Basic substitutions:
         local $dblback_wd   = $wd;
         $dblback_wd         =~ s/\\/\\\\/g;
-        !system("echo s/%BUILDDIR%/$dblback_wd/ >> $tmpfile")               or die "Fatal -- Couldn't modify $tmpfile.";    
+        print SEDFILE "s/%BUILDDIR%/$dblback_wd/\n"          or die "Fatal -- Couldn't modify $tmpfile.";    
         local $dblback_staging  = "$wd\\staging";
         $dblback_staging        =~ s/\\/\\\\/g;
-        !system("echo s/%TARGETDIR%/$dblback_staging/ >> $tmpfile")         or die "Fatal -- Couldn't modify $tmpfile.";    
+        print SEDFILE "s/%TARGETDIR%/$dblback_staging/\n"    or die "Fatal -- Couldn't modify $tmpfile.";    
         local $dblback_sample   = "$wd\\staging\\sample";
         $dblback_sample         =~ s/\\/\\\\/g;
-        !system("echo s/%CONFIGDIR-WIX%/$dblback_sample/ >> $tmpfile")      or die "Fatal -- Couldn't modify $tmpfile.";    
-        !system("echo s/%CONFIGDIR-NSI%/$dblback_staging/ >> $tmpfile")     or die "Fatal -- Couldn't modify $tmpfile.";    
-        !system("echo s/%VERSION_MAJOR%/$config->{Versions}->{'VER_PROD_MAJOR_STR'}/ >> $tmpfile")  or die "Fatal -- Couldn't modify $tmpfile.";    
-        !system("echo s/%VERSION_MINOR%/$config->{Versions}->{'VER_PROD_MINOR_STR'}/ >> $tmpfile")  or die "Fatal -- Couldn't modify $tmpfile.";    
-        !system("echo s/%VERSION_PATCH%/$config->{Versions}->{'VER_PROD_REV_STR'}/ >> $tmpfile")    or die "Fatal -- Couldn't modify $tmpfile.";    
+
+		$ArchTag				= $prepackage->{CopyList}->{Config}->{ArchTag}->{value};
+		$ArchFragment			= ($odr->{cpu}->{value} =~ /386/) ? "32" : "64";
+		$CpuTag				= $prepackage->{CopyList}->{Config}->{CpuTag}->{value};
+		$CpuFragment			= ($odr->{cpu}->{value} =~ /386/) ? "i386" : "AMD64";
+
+		print SEDFILE "s/%CONFIGDIR-WIX%/$dblback_sample/\n"  or die "Fatal -- Couldn't modify $tmpfile.";    
+		print SEDFILE "s/%CONFIGDIR-NSI%/$dblback_staging/\n" or die "Fatal -- Couldn't modify $tmpfile.";    
+		print SEDFILE "s/%VERSION_MAJOR%/$config->{Versions}->{'VER_PROD_MAJOR_STR'}/\n" or die "Fatal -- Couldn't modify $tmpfile.";    
+		print SEDFILE "s/%VERSION_MINOR%/$config->{Versions}->{'VER_PROD_MINOR_STR'}/\n" or die "Fatal -- Couldn't modify $tmpfile.";    
+		print SEDFILE "s/%VERSION_PATCH%/$config->{Versions}->{'VER_PROD_REV_STR'}/\n"   or die "Fatal -- Couldn't modify $tmpfile.";    
+		print SEDFILE "s/$ArchTag/$ArchFragment/\n"           or die "Fatal -- Couldn't modify $tmpfile.";    
+		print SEDFILE "s/$CpuTag/$CpuFragment/\n"             or die "Fatal -- Couldn't modify $tmpfile.";    
         # Strip out some defines so they can be replaced:  [used for site-local.nsi]
-        !system("echo /\^!define\.\*RELEASE\.\*\$/d >> $tmpfile")           or die "Fatal -- Couldn't modify $tmpfile.";    
-        !system("echo /\^!define\.\*DEBUG\.\*\$/d >> $tmpfile")             or die "Fatal -- Couldn't modify $tmpfile.";    
-        !system("echo /\^!define\.\*BETA\.\*\$/d >> $tmpfile")              or die "Fatal -- Couldn't modify $tmpfile.";    
+		print SEDFILE "/\^!define\.\*RELEASE\.\*\$/d\n"       or die "Fatal -- Couldn't modify $tmpfile.";    
+		print SEDFILE "/\^!define\.\*DEBUG\.\*\$/d\n"         or die "Fatal -- Couldn't modify $tmpfile.";    
+		print SEDFILE "/\^!define\.\*BETA\.\*\$/d\n"          or die "Fatal -- Couldn't modify $tmpfile.";    
+       close SEDFILE;
 
         # Run the script on site-local.wxi:
         !system("sed -f $tmpfile site-local-tagged.wxi > $wd\\buildwix\\site-local.wxi")   or die "Fatal -- Couldn't modify site-local.wxi.";
 
-        # Now update site-local.nsi:
+        ## Now update site-local.nsi:
         chdir "..\\nsis";
         print "Info -- chdir to ".`cd`."\n"                                 if ($verbose);
         !system("sed -f ..\\wix\\$tmpfile site-local-tagged.nsi > b.tmp")   or die "Fatal -- Couldn't modify site-local.wxi.";
@@ -628,12 +669,20 @@
         if (exists $config->{Versions}->{'BETA_STR'}) {
             !system("echo !define BETA $config->{Versions}->{'BETA_STR'} >> b.tmp") or die "Fatal -- Couldn't modify b.tmp.";    
             }
-        !system("mv -f b.tmp $wd\\buildnsi\\site-local.nsi")                        or die "Fatal -- Couldn't replace site-local.nsi.";
+        !system("mv -f b.tmp $wd\\buildnsi\\site-local.nsi")	or die "Fatal -- Couldn't replace site-local.nsi.";
 
-        # Run the script on nsi-includes-tagged.nsi:
+        ## Run the script on nsi-includes-tagged.nsi:
         !system("sed -f ..\\wix\\$tmpfile nsi-includes-tagged.nsi > $wd\\buildnsi\\nsi-includes.nsi")  or die "Fatal -- Couldn't modify nsi-includes.nsi.";
-        !system("rm ..\\wix\\$tmpfile")                                     or die "Fatal -- Couldn't remove $tmpfile.";
 
+		 ## Run the script on kfw-fixed-tagged.nsi:
+        print "KPK -- work on kfw-fixed-tagged.nsi in ".`cd`."\n" if ($verbose);
+        !system("sed -f ..\\wix\\$tmpfile kfw-fixed-tagged.nsi > kfw-fixed.nsi")  or die "Fatal -- Couldn't modify kfw_fixed.nsi.";
+        !system("sed -f ..\\wix\\$tmpfile kfw-fixed-tagged.nsi > $wd\\buildnsi\\kfw-fixed.nsi")  or die "Fatal -- Couldn't modify kfw_fixed.nsi.";
+
+        !system("rm ..\\wix\\$tmpfile")                or die "Fatal -- Couldn't remove $tmpfile.";
+        ##-- Transform -tagged files:
+        ##-- -----------------------------------------------------------------------------
+                    
         if ($verbose) {print "Info -- ***   End prepackage.\n";}
         
         if ($verbose) {print "Info -- *** Begin package.\n";}
@@ -641,7 +690,7 @@
         chdir("$wd\\buildwix")                      or die "Fatal -- Couldn't cd to $wd\\buildwix";
         print "Info -- *** Make .msi:\n"            if ($verbose);
         print "Info -- chdir to ".`cd`."\n"         if ($verbose);
-        !system("$MAKE")                            or die "Error -- msi installer build failed.";
+        !system("$MAKE $dbgswitch")                 or die "Error -- msi installer build failed.";
                 
         chdir("$wd\\buildnsi")                      or die "Fatal -- Couldn't cd to $wd\\buildnsi";
         print "Info -- *** Make NSIS:\n"            if ($verbose);
@@ -678,6 +727,22 @@
     system("rm -rf $out/a.tmp");                ## Clean up junk.
     system("rm -rf $out/ziptemp");              ## Clean up junk.
 
+    # Now check for ntsecapitest.i.  If it is present, it means that the test in the Windows
+    # directory passed.  
+    $dir    = "$wd\\athena\\auth\\krb5\\src\\windows";
+    chdir($dir)                                 or die "Fatal -- Couldn't cd to $dir";
+    print "Info -- chdir to ".`cd`."\n"         if ($verbose);
+       
+    system("nmake ntsecapitest");
+    if (!-e  "ntsecapitest.i") {
+        print "Warning!  This build does not use the Vista ntsecapi.h.\n";
+        print "  That means that the Windows Identity management code does not have MSLSA\n";
+        print "  access code enabled.  To build with that support, copy ntsecapi.h from a\n";
+        print "  Vista build environment to somewhere in the compiler's include path, like\n";
+        print "  c:\\Program Files\\Platform SDK Server 2003 R2\\Include.  Make sure that the \n";
+        print "  symbol TRUST_ATTRIBUTE_TRUST_USES_AES_KEYS is defined in ntsecapi.h.\n";
+        }
+
 # End logging:
     if ($odr->{logfile}->{def})   {$l->stop;}
 
@@ -687,4 +752,4 @@
 $SIG{'INT'} = \&handler;
 $SIG{'QUIT'} = \&handler;
 
-exit(main());
\ No newline at end of file
+exit(main());

Modified: branches/krb5-1-6/src/windows/build/copyfiles.pl
===================================================================
--- branches/krb5-1-6/src/windows/build/copyfiles.pl	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/build/copyfiles.pl	2009-07-22 18:55:18 UTC (rev 22445)
@@ -49,9 +49,15 @@
         $IgnoreTag          = $xml->{Config}->{DebugTag}->{value};
         }            
     my $AlwaysTag           = $xml->{Config}->{AlwaysTag}->{value};
+    my $ArchTag             = $xml->{Config}->{ArchTag}->{value};
+    my $CpuTag              = $xml->{Config}->{CpuTag}->{value};
+    my $DebugFragment       = ($odr->{debug}->{def})  ? "-DEBUG" : "";
+    my $CpuFragment         = $odr->{cpu}->{value};
+    my $ArchFragment        = ($CpuFragment =~ /386/) ? "32" : "64";
+
     $FileStemFragment       = $xml->{Config}->{FileStem}->{name};    
     $fromRoot               = $xml->{Config}->{From}->{root};    
-    $toRoot                 = $xml->{Config}->{To}->{root};    
+    $toRoot                 = $xml->{Config}->{To}->{root};
     ##-- Set up path substitution variables for use inside the copy loop.
     # For each file in the file list:
     #  Substitute any variable parts of the path name.
@@ -61,6 +67,7 @@
     local $i    = 0;
     my $bOldDot = 1;
     my $bDot    = 0;
+	my $first	= 1;
     while ($files[0]->{File}[$i]) {
 
         my ($name, $newname, $from, $to, $file);
@@ -71,24 +78,33 @@
         if ($name && (! exists $file->{ignore})) {      ## Ignore or process this entry?
             $from   = "$fromRoot\\$file->{from}\\$name";
             $to     = "$toRoot\\$file->{to}\\$newname";
-            # Copy this file?  Check for ignore tag [debug-only in release mode or vice versa].
-            if ( $bPathTags || $bFileStem || (index($from.$to, $IgnoreTag) <0) ) {  
-                if ($bPathTags) {                                   ## Apply PathTag substitutions:
+
+            # Copy this file?  
+            if ( (($odr->{components}->{value} =~ /$file->{component}/) && # file's component must be in component list.
+                  (index($from.$to, $IgnoreTag) < 0) ) &&                  # Check for ignore tag [debug-only in release mode or vice versa].
+                 ($bPathTags || $bFileStem) ) {
+                if ($bPathTags) {                       ## Apply PathTag substitutions:
                     $from   =~ s/$AlwaysTag/$PathFragment/g;
                     $to     =~ s/$AlwaysTag/$PathFragment/g;
                     $from   =~ s/$BuildDependentTag/$PathFragment/g;
                     $to     =~ s/$BuildDependentTag/$PathFragment/g;
                     }
-                if ($bFileStem) {                                   ## FileStem substitution?
+                if ($bFileStem) {                       ## FileStem substitution?
                     $from   =~ s/%filestem%/$FileStemFragment/g;
                     $to     =~ s/%filestem%/$FileStemFragment/g;
                     }        
                 # %-DEBUG% substitution:
-                local $DebugFragment    = ($odr->{debug}->{def}) ? "-DEBUG" : "";
                 $from       =~ s/%\-DEBUG%/$DebugFragment/g;
                 $to         =~ s/%\-DEBUG%/$DebugFragment/g;
                 $to         =~ s/\*.*//;                ## Truncate to path before any wildcard
 
+                # %cpu% substitution:
+                $from       =~ s/$CpuTag/$CpuFragment/g;
+                $to         =~ s/$CpuTag/$CpuFragment/g;
+
+                # %WL% substitution:
+                $from       =~ s/$ArchTag/$ArchFragment/g;
+                $to         =~ s/$ArchTag/$ArchFragment/g;
                 my $bCopyOK     = 1;
                 my $fromcheck   = $from;
                 my $bRequired   = ! (exists $file->{notrequired});

Modified: branches/krb5-1-6/src/windows/build/copyfiles.xml
===================================================================
--- branches/krb5-1-6/src/windows/build/copyfiles.xml	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/build/copyfiles.xml	2009-07-22 18:55:18 UTC (rev 22445)
@@ -6,216 +6,215 @@
             <!-- Without this, XML::Simple does not make an anonymous array and I can't figure out how to iterate over it. -->
 
         <!-- Build-dependent files (from release or debug build): -->
-          <File name="netidmgr_version.h"   from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr"/>
-          <File name="netidmgr.h"           from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="perfstat.h"           from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr"/>
-          <File name="utils.h"              from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="sync.h"               from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="mstring.h"            from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="kplugin.h"            from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="kmq.h"                from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="kmm.h"                from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khuidefs.h"           from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khtracker.h"          from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khrescache.h"         from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khremote.h"           from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khprops.h"            from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khnewcred.h"          from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khmsgtypes.h"         from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khlist.h"             from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khhtlink.h"           from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="kherror.h"            from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="kherr.h"              from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khdefs.h"             from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khconfigui.h"         from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khalerts.h"           from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khactiondef.h"        from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="khaction.h"           from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="kcreddb.h"            from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="kconfig.h"            from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="hashtable.h"          from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\inc\"    to="\inc\netidmgr" />
-          <File name="nidmgr32.lib"         from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="xpprof32.lib"         from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="wshelp32.lib"         from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="loadfuncs.lib"        from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="leashw32.lib"         from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="krbv4w32.lib"         from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="krbcc32.lib"          from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="krb5_32.lib"          from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="krb524.lib"           from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="kclnt32.lib"          from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="gssapi32.lib"         from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="getopt.lib"           from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="delaydlls.lib"        from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="comerr32.lib"         from="..\target\lib\i386\%bldtype%\"    to="\lib\i386" />
-          <File name="netidmgr.exe"         from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\w2k\"    to="\bin\i386\w2k" />
-          <File name="nidmgr32.dll"         from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\w2k\"    to="\bin\i386\w2k" />
-          <File name="netidmgr.pdb"         from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\w2k\"    to="\bin\i386\w2k" />
-          <File name="nidmgr32.pdb"         from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\w2k\"    to="\bin\i386\w2k" />
-          <File name="kfwcpcc.pdb"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kfwlogon.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="netidmgr.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="nidmgr32.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krb4cred.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krb5cred.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="mit2ms.pdb"           from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kdeltkt.pdb"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kcpytkt.pdb"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="xpprof32.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="wshelp32.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="ms2mit.pdb"           from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="leashw32.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="leash32.pdb"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="leash32.chm"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kpasswd.pdb"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kvno.pdb"             from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krbv4w32.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krbcc32s.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krbcc32.pdb"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="k5sprt32.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krb5_32.pdb"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krb524.pdb"           from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="klist.pdb"            from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kinit.pdb"            from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kdestroy.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kclnt32.pdb"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="k524init.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="gssapi32.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="gss-server.pdb"       from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="gss-client.pdb"       from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="gss.pdb"              from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="comerr32.pdb"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kfwcpcc.exe"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kfwlogon.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="netidmgr.chm"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="netidmgr.exe"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="nidmgr32.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krb4cred_en_us.dll"   from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krb4cred.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krb5cred_en_us.dll"   from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krb5cred.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="mit2ms.exe"           from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kdeltkt.exe"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kcpytkt.exe"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="xpprof32.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="wshelp32.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="ms2mit.exe"           from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="leashw32.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="leash32.exe"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kpasswd.exe"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kvno.exe"             from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krbv4w32.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krbcc32s.exe"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krbcc32.dll"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="k5sprt32.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krb5_32.dll"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="krb524.dll"           from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="klist.exe"            from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kinit.exe"            from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kdestroy.exe"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="kclnt32.dll"          from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="k524init.exe"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="gssapi32.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="gss-server.exe"       from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="gss-client.exe"       from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="gss.exe"              from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="comerr32.dll"         from="..\target\bin\i386\%bldtype%\"    to="\bin\i386" />
-          <File name="netiddev.chm"         from="..\target\bin\i386\%bldtype%\"                            to="\doc" />
-<!-- why copy twice?          <File name="NetIddev.chm"         from="auth\krb5\src\windows\identity\obj\i386\%bldtype%\doc\"   to="\doc" newname="netiddev.chm" /> -->
+        <File name="netidmgr_version.h"   from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="netidmgr.h"           from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="perfstat.h"           from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="utils.h"              from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="sync.h"               from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="mstring.h"            from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="kplugin.h"            from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="kmq.h"                from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="kmm.h"                from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khuidefs.h"           from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khtracker.h"          from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khrescache.h"         from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khremote.h"           from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khprops.h"            from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khnewcred.h"          from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khmsgtypes.h"         from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khlist.h"             from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khhtlink.h"           from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="kherror.h"            from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="kherr.h"              from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khdefs.h"             from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khconfigui.h"         from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khalerts.h"           from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khactiondef.h"        from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="khaction.h"           from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="kcreddb.h"            from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="kconfig.h"            from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="hashtable.h"          from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\inc\"    to="\inc\netidmgr"  component="base" />
+        <File name="nidmgr%WL%.lib"       from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="xpprof%WL%.lib"       from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="wshelp%WL%.lib"       from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="loadfuncs.lib"        from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="leashw%WL%.lib"       from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="krbv4w%WL%.lib"       from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="krb4" />
+        <File name="krbcc%WL%.lib"        from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="krb5_%WL%.lib"        from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="krb524.lib"        from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="krb4" />
+        <File name="kclnt%WL%.lib"        from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="krb4" />
+        <File name="gssapi%WL%.lib"       from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="getopt.lib"           from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="delaydlls.lib"        from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="comerr%WL%.lib"       from="..\target\lib\%cpu%\%bldtype%\"                             to="\lib\%cpu%"     component="base" />
+        <File name="netidmgr.exe"         from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\w2k\"    to="\bin\%cpu%\w2k" component="base" />
+        <File name="nidmgr%WL%.dll"       from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\w2k\"    to="\bin\%cpu%\w2k" component="base" />
+        <File name="netidmgr.pdb"         from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\w2k\"    to="\bin\%cpu%\w2k" component="base" />
+        <File name="nidmgr%WL%.pdb"       from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\w2k\"    to="\bin\%cpu%\w2k" component="base" />
+        <File name="kfwcpcc.pdb"          from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kfwlogon.pdb"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="netidmgr.pdb"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="nidmgr%WL%.pdb"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="krb4cred.pdb"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+        <File name="krb5cred.pdb"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="mit2ms.pdb"           from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kdeltkt.pdb"          from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kcpytkt.pdb"          from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="xpprof%WL%.pdb"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="wshelp%WL%.pdb"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="ms2mit.pdb"           from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="leashw%WL%.pdb"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="leash%WL%.pdb"        from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="leash" />
+        <File name="leash%WL%.chm"        from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="leash" />
+        <File name="kpasswd.pdb"          from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kvno.pdb"             from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="krbv4w%WL%.pdb"             from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+        <File name="krbcc%WL%s.pdb"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="krbcc%WL%.pdb"        from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="k5sprt%WL%.pdb"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="krb5_%WL%.pdb"        from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="krb524.pdb"           from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+        <File name="klist.pdb"            from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kinit.pdb"            from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kdestroy.pdb"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+      <File name="kclnt%WL%.pdb"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+        <File name="k524init.pdb"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+        <File name="gssapi%WL%.pdb"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="gss-server.pdb"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="gss-client.pdb"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="gss.pdb"              from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="comerr%WL%.pdb"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kfwcpcc.exe"          from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kfwlogon.dll"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="netidmgr.chm"         from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\" to="\bin\%cpu%" component="base" />
+        <File name="netidmgr.exe"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="nidmgr%WL%.dll"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+      <File name="krbv4w%WL%.dll"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+      <File name="krb4cred_en_us.dll"   from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+        <File name="krb4cred.dll"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+        <File name="krb5cred_en_us.dll"   from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="krb5cred.dll"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="mit2ms.exe"           from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kdeltkt.exe"          from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kcpytkt.exe"          from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="xpprof%WL%.dll"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="wshelp%WL%.dll"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="ms2mit.exe"           from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="leashw%WL%.dll"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="leash%WL%.exe"          from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="leash" />
+        <File name="kvno.exe"             from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="krbcc%WL%s.exe"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="krbcc%WL%.dll"        from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="k5sprt%WL%.dll"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="krb5_%WL%.dll"        from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="krb524.dll"           from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+        <File name="klist.exe"            from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kinit.exe"            from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kpasswd.exe"          from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="kdestroy.exe"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+      <File name="kclnt%WL%.dll"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+        <File name="k524init.exe"         from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="krb4" />
+        <File name="gssapi%WL%.dll"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="gss-server.exe"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="gss-client.exe"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="gss.exe"              from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="comerr%WL%.dll"       from="..\target\bin\%cpu%\%bldtype%\"    to="\bin\%cpu%" component="base" />
+        <File name="netiddev.chm"         from="auth\krb5\src\windows\identity\obj\%cpu%\%bldtype%\doc"    to="\doc"       component="base" />
 
         <!-- Build-INdependent files, always copied: -->
-        <File name="relnotes.html"          from="..\doc\kerberos\"                                         to="\doc" />
-        <File name="leash_userdoc.pdf"      from="auth\leash\help\"                                         to="\doc" />
-        <File name="NetIdMgr.pdf"           from="auth\krb5\src\windows\identity\doc\"                      to="\doc" newname="netidmgr_userdoc.pdf" />
-        <File name="msi-deployment-guide.txt" from="auth\krb5\src\windows\installer\wix\"   to="\doc" />
-        <File name="*"                      from="auth\krb5\src\windows\identity\sample\templates\credprov\"            to="\sample\templates\credprov\" />
-        <File name="*"                      from="auth\krb5\src\windows\identity\sample\templates\credprov\images\"     to="\sample\templates\credprov\images" />
-        <File name="*"                      from="auth\krb5\src\windows\identity\sample\templates\credprov\lang\"       to="\sample\templates\credprov\lang" />
-        <File name="*"                      from="auth\krb5\src\windows\identity\sample\templates\credprov\lang\en_us\" to="\sample\templates\credprov\lang\en_us" />
-        <File name="kclient.h"              from="auth\krb4\kclient\include\"    to="\inc\kclient" />
-        <File name="kcmacerr.h"             from="auth\krb4\kclient\include\"    to="\inc\kclient" />
-        <File name="com_err.h"              from="auth\krb4\include\"    to="\inc\krb4" />
-        <File name="conf-pc.h"              from="auth\krb4\include\"    to="\inc\krb4" />
-        <File name="conf.h"                 from="auth\krb4\include\"    to="\inc\krb4" />
-        <File name="des.h"                  from="auth\krb4\include\"    to="\inc\krb4" />
-        <File name="kadm_err.h"             from="auth\krb4\include\"    to="\inc\krb4" />
-        <File name="krb.h"                  from="auth\krb4\include\"    to="\inc\krb4" />
-        <File name="krberr.h"               from="auth\krb4\include\"    to="\inc\krb4" />
-        <File name="mit_copy.h"             from="auth\krb4\include\"    to="\inc\krb4" />
-        <File name="osconf.h"               from="auth\krb4\include\"    to="\inc\krb4" />
-        <File name="com_err.h"              from="auth\krb5\src\include\"       to="\inc\krb5" />
-        <File name="krb5.h"                 from="auth\krb5\src\include\"       to="\inc\krb5" />
-        <File name="profile.h"              from="auth\krb5\src\include\"       to="\inc\krb5" />
-        <File name="win-mac.h"              from="auth\krb5\src\include\"       to="\inc\krb5" />
-        <File name="krb5.h"                 from="auth\krb5\src\include\krb5\"  to="\inc\krb5\krb5" notrequired="true" />
-        <File name="gssapi.h"               from="auth\krb5\src\include\gssapi\"    to="\inc\krb5\gssapi" />
-        <File name="gssapi_generic.h"       from="auth\krb5\src\include\gssapi\"    to="\inc\krb5\gssapi" />
-        <File name="gssapi_krb5.h"          from="auth\krb5\src\include\gssapi\"    to="\inc\krb5\gssapi" />
-        <File name="des.h"                  from="auth\krb5\src\include\KerberosIV\"    to="\inc\krb5\KerberosIV" />
-        <File name="kadm_err.h"             from="auth\krb5\src\include\KerberosIV\"    to="\inc\krb5\KerberosIV" />
-        <File name="krb_err.h"              from="auth\krb5\src\include\KerberosIV\"    to="\inc\krb5\KerberosIV" />
-        <File name="krb.h"                  from="auth\krb5\src\include\KerberosIV\"    to="\inc\krb5\KerberosIV" />
-        <File name="mit-copyright.h"        from="auth\krb5\src\include\KerberosIV\"    to="\inc\krb5\KerberosIV" />
-        <File name="cacheapi.h"             from="auth\krbcc\include\"    to="\inc\krbcc" />
-        <File name="leasherr.h"             from="auth\leash\include\"    to="\inc\leash" />
-        <File name="leashinfo.h"            from="auth\leash\include\"    to="\inc\leash" />
-        <File name="leashwin.h"             from="auth\leash\include\"    to="\inc\leash" />
-        <File name="loadfuncs-afs.h"        from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs-afs36.h"      from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs-com_err.h"    from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs-krb.h"        from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs-krb5.h"       from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs-krb524.h"     from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs-leash.h"      from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs-lsa.h"        from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs-profile.h"    from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs-wshelper.h"   from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs.c"            from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="loadfuncs.h"            from="util\loadfuncs\"    to="\inc\loadfuncs" />
-        <File name="nameser.h"              from="wshelper\include\arpa\"   to="\inc\wshelper\arpa" />
-        <File name="hesiod.h"               from="wshelper\include\"        to="\inc\wshelper" />
-        <File name="mitwhich.h"             from="wshelper\include\"        to="\inc\wshelper" />
-        <File name="resolv.h"               from="wshelper\include\"        to="\inc\wshelper" />
-        <File name="wshelper.h"             from="wshelper\include\"        to="\inc\wshelper" />
-        <File name="kfw-fixed.nsi"          from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" />
-        <File name="kfw.ico"                from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" />
-        <File name="kfw.nsi"                from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" />
-        <File name="KfWConfigPage.ini"      from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" />
-        <File name="KfWConfigPage2.ini"     from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" />
-        <File name="killer.cpp"             from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" />
-        <File name="licenses.rtf"           from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" />
-        <File name="site-local-tagged.nsi"  from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" />
-        <File name="nsi-includes-tagged.nsi" from="auth\krb5\src\windows\installer\nsis\"   to="\install\nsis" />
-        <File name="utils.nsi"              from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" />
-        <File name="msi-deployment-guide.txt" from="auth\krb5\src\windows\installer\wix\"   to="\install\wix" />
-        <File name="config.wxi"             from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" />
-        <File name="features.wxi"           from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" />
-        <File name="files.wxi"              from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" />
-        <File name="kfw.wxs"                from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" />
-        <File name="Makefile"               from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" />
-        <File name="property.wxi"           from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" />
-        <File name="platform.wxi"           from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" />
-        <File name="runtime.wxi"            from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" />
-        <File name="runtime_debug.wxi"      from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" />
-        <File name="site-local-tagged.wxi"  from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" />
-        <File name="bannrbmp.bmp"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="completi.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="custicon.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="dlgbmp.bmp"             from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="exclamic.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="info.bmp"               from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="insticon.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="new.bmp"                from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="removico.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="repairic.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="up.bmp"                 from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" />
-        <File name="custom.cpp"             from="auth\krb5\src\windows\installer\wix\custom\"  to="\install\wix\custom" />
-        <File name="custom.h"               from="auth\krb5\src\windows\installer\wix\custom\"  to="\install\wix\custom" />
-        <File name="config_1033.wxi"        from="auth\krb5\src\windows\installer\wix\lang\"    to="\install\wix\lang" />
-        <File name="strings_1033.wxl"       from="auth\krb5\src\windows\installer\wix\lang\"    to="\install\wix\lang" />
-        <File name="ui_1033.wxi"            from="auth\krb5\src\windows\installer\wix\lang\"    to="\install\wix\lang" />
-        <File name="license.rtf"            from="auth\krb5\src\windows\installer\wix\lang\"    to="\install\wix\lang" />
-        <File name="krb5.conf"              from="auth\krb5\src\config-files\"  to="\sample" newname="krb5.ini" />
-        <File name="krb.con"                from="auth\krb4\sample-config\"     to="\sample" />
-        <File name="krbrealm.con"           from="auth\krb4\sample-config\"     to="\sample" />
+        <File name="relnotes.html"          from="..\doc\kerberos\"                                         to="\doc" component="base" />
+        <File name="leash_userdoc.pdf"      from="auth\leash\help\"                                         to="\doc" component="base" />
+        <File name="NetIdMgr.pdf"           from="auth\krb5\src\windows\identity\doc\"                      to="\doc" newname="netidmgr_userdoc.pdf" component="base" />
+        <File name="msi-deployment-guide.txt" from="auth\krb5\src\windows\installer\wix\"                   to="\doc" component="base" />
+        <File name="*"                      from="auth\krb5\src\windows\identity\sample\templates\credprov\"            to="\sample\templates\credprov\" component="base" />
+        <File name="*"                      from="auth\krb5\src\windows\identity\sample\templates\credprov\images\"     to="\sample\templates\credprov\images" component="base" />
+        <File name="*"                      from="auth\krb5\src\windows\identity\sample\templates\credprov\lang\"       to="\sample\templates\credprov\lang" component="base" />
+        <File name="*"                      from="auth\krb5\src\windows\identity\sample\templates\credprov\lang\en_us\" to="\sample\templates\credprov\lang\en_us" component="base" />
+      <File name="kclient.h"              from="auth\krb4\kclient\include\"    to="\inc\kclient" />
+      <File name="kcmacerr.h"             from="auth\krb4\kclient\include\"    to="\inc\kclient" />
+      <File name="com_err.h"              from="auth\krb4\include\"    to="\inc\krb4" component="base" />
+      <File name="conf-pc.h"              from="auth\krb4\include\"    to="\inc\krb4" component="base" />
+      <File name="conf.h"                 from="auth\krb4\include\"    to="\inc\krb4" component="base" />
+      <File name="des.h"                  from="auth\krb4\include\"    to="\inc\krb4" component="base" />
+      <File name="kadm_err.h"             from="auth\krb4\include\"    to="\inc\krb4" component="base" />
+      <File name="krb.h"                  from="auth\krb4\include\"    to="\inc\krb4" component="base" />
+      <File name="krberr.h"               from="auth\krb4\include\"    to="\inc\krb4" component="base" />
+      <File name="mit_copy.h"             from="auth\krb4\include\"    to="\inc\krb4" component="base" />
+      <File name="osconf.h"               from="auth\krb4\include\"    to="\inc\krb4" component="base" /> 
+      <File name="com_err.h"              from="auth\krb5\src\include\"           to="\inc\krb5" component="base" />
+        <File name="krb5.h"                 from="auth\krb5\src\include\"           to="\inc\krb5" component="base" />
+        <File name="profile.h"              from="auth\krb5\src\include\"           to="\inc\krb5" component="base" />
+        <File name="win-mac.h"              from="auth\krb5\src\include\"           to="\inc\krb5" component="base" />
+        <File name="krb5.h"                 from="auth\krb5\src\include\krb5\"      to="\inc\krb5\krb5" notrequired="true" component="base" />
+        <File name="gssapi.h"               from="auth\krb5\src\include\gssapi\"    to="\inc\krb5\gssapi" component="base" />
+        <File name="gssapi_generic.h"       from="auth\krb5\src\include\gssapi\"    to="\inc\krb5\gssapi" component="base" />
+        <File name="gssapi_krb5.h"          from="auth\krb5\src\include\gssapi\"    to="\inc\krb5\gssapi" component="base" />
+        <File name="des.h"                  from="auth\krb5\src\include\KerberosIV\"    to="\inc\krb5\KerberosIV" component="base" />
+      <File name="kadm_err.h"             from="auth\krb5\src\include\KerberosIV\"    to="\inc\krb5\KerberosIV" component="base" />/>
+      <File name="krb_err.h"              from="auth\krb5\src\include\KerberosIV\"    to="\inc\krb5\KerberosIV" component="base" />
+      <File name="krb.h"                  from="auth\krb5\src\include\KerberosIV\"    to="\inc\krb5\KerberosIV" component="base" />
+      <File name="mit-copyright.h"        from="auth\krb5\src\include\KerberosIV\"    to="\inc\krb5\KerberosIV" component="base" />
+      <File name="cacheapi.h"             from="auth\krbcc\include\"    to="\inc\krbcc" component="base" />/>  
+      <File name="leasherr.h"             from="auth\leash\include\"      to="\inc\leash" component="base" />
+        <File name="leashinfo.h"            from="auth\leash\include\"      to="\inc\leash" component="base" />
+        <File name="leashwin.h"             from="auth\leash\include\"      to="\inc\leash" component="base" />
+        <File name="loadfuncs-afs.h"        from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs-afs36.h"      from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs-com_err.h"    from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs-krb.h"        from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs-krb5.h"       from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs-krb524.h"     from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs-leash.h"      from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs-lsa.h"        from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs-profile.h"    from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs-wshelper.h"   from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs.c"            from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="loadfuncs.h"            from="util\loadfuncs\"          to="\inc\loadfuncs" component="base" />
+        <File name="nameser.h"              from="wshelper\include\arpa\"   to="\inc\wshelper\arpa" component="base" />
+        <File name="hesiod.h"               from="wshelper\include\"        to="\inc\wshelper" component="base" />
+        <File name="mitwhich.h"             from="wshelper\include\"        to="\inc\wshelper" component="base" />
+        <File name="resolv.h"               from="wshelper\include\"        to="\inc\wshelper" component="base" />
+        <File name="wshelper.h"             from="wshelper\include\"        to="\inc\wshelper" component="base" />
+        <File name="kfw-fixed-tagged.nsi"   from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" component="base" />
+        <File name="kfw.ico"                from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" component="base" />
+        <File name="kfw.nsi"                from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" component="base" />
+        <File name="KfWConfigPage.ini"      from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" component="base" />
+        <File name="KfWConfigPage2.ini"     from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" component="base" />
+        <File name="killer.cpp"             from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" component="base" />
+        <File name="licenses.rtf"           from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" component="base" />
+        <File name="site-local-tagged.nsi"  from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" component="base" />
+        <File name="nsi-includes-tagged.nsi" from="auth\krb5\src\windows\installer\nsis\"   to="\install\nsis" component="base" />
+        <File name="utils.nsi"              from="auth\krb5\src\windows\installer\nsis\"    to="\install\nsis" component="base" />
+        <File name="msi-deployment-guide.txt" from="auth\krb5\src\windows\installer\wix\"   to="\install\wix" component="base" />
+        <File name="config.wxi"             from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" component="base" />
+        <File name="features.wxi"           from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" component="base" />
+        <File name="files.wxi"              from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" component="base" />
+        <File name="kfw.wxs"                from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" component="base" />
+        <File name="Makefile"               from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" component="base" />
+        <File name="property.wxi"           from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" component="base" />
+        <File name="platform.wxi"           from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" component="base" />
+        <File name="runtime.wxi"            from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" component="base" />
+        <File name="runtime_debug.wxi"      from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" component="base" />
+        <File name="site-local-tagged.wxi"  from="auth\krb5\src\windows\installer\wix\"     to="\install\wix" component="base" />
+        <File name="bannrbmp.bmp"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="completi.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="custicon.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="dlgbmp.bmp"             from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="exclamic.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="info.bmp"               from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="insticon.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="new.bmp"                from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="removico.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="repairic.ico"           from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="up.bmp"                 from="auth\krb5\src\windows\installer\wix\Binary\"  to="\install\wix\Binary" component="base" />
+        <File name="custom.cpp"             from="auth\krb5\src\windows\installer\wix\custom\"  to="\install\wix\custom" component="base" />
+        <File name="custom.h"               from="auth\krb5\src\windows\installer\wix\custom\"  to="\install\wix\custom" component="base" />
+        <File name="config_1033.wxi"        from="auth\krb5\src\windows\installer\wix\lang\"    to="\install\wix\lang" component="base" />
+        <File name="strings_1033.wxl"       from="auth\krb5\src\windows\installer\wix\lang\"    to="\install\wix\lang" component="base" />
+        <File name="ui_1033.wxi"            from="auth\krb5\src\windows\installer\wix\lang\"    to="\install\wix\lang" component="base" />
+        <File name="license.rtf"            from="auth\krb5\src\windows\installer\wix\lang\"    to="\install\wix\lang" component="base" />
+        <File name="krb5.conf"              from="auth\krb5\src\config-files\"                  to="\sample" newname="krb5.ini" component="base" />
+        <File name="krb.con"                from="auth\krb4\sample-config\"                     to="\sample" component="base" />
+        <File name="krbrealm.con"           from="auth\krb4\sample-config\"                     to="\sample" component="base" />
     </Files>
\ No newline at end of file

Modified: branches/krb5-1-6/src/windows/build/corebinaryfiles.xml
===================================================================
--- branches/krb5-1-6/src/windows/build/corebinaryfiles.xml	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/build/corebinaryfiles.xml	2009-07-22 18:55:18 UTC (rev 22445)
@@ -5,81 +5,81 @@
 		<File dummy="foo" /> <!-- Forces XML::Simple behavior -->
 			<!-- Without this, XML::Simple does not make an anonymous array and I can't figure out how to iterate over it. -->
 
-		<File name="netidmgr_userdoc.pdf" from="staging\doc"    to="doc" />
-		<File name="leash_userdoc.pdf" from="staging\doc"       to="doc" />
-		<File name="relnotes.html"  from="doc\kerberos"         to="doc" />
+		<File name="netidmgr_userdoc.pdf" from="staging\doc"    to="doc" component="base" />
+		<File name="leash_userdoc.pdf" from="staging\doc"       to="doc" component="base" />
+		<File name="relnotes.html"  from="doc\kerberos"         to="doc" component="base" />
 
-		<File name="comerr32.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="comerr32.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="gss-client.exe" from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="gss-client.pdb" from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="gss-server.exe" from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="gss-server.pdb" from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="gss.exe"        from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="gss.pdb"        from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="gssapi32.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="gssapi32.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="k524init.exe"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="k524init.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="k5sprt32.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="k5sprt32.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kclnt32.dll"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kclnt32.pdb"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kcpytkt.exe"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kcpytkt.pdb"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kdeltkt.exe"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kdeltkt.pdb"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kdestroy.exe"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kdestroy.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kfwcpcc.exe"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kfwcpcc.pdb"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kfwlogon.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kfwlogon.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kinit.exe"      from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kinit.pdb"      from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="klist.exe"      from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="klist.pdb"      from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kpasswd.exe"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kpasswd.pdb"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krb4cred.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krb4cred.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krb4cred_en_us.dll" from="staging\bin\i386" to="\bin\i386\" />
-		<File name="krb524.dll"     from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krb524.pdb"     from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krb5cred.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krb5cred.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krb5cred_en_us.dll" from="staging\bin\i386" to="\bin\i386\" />
-		<File name="krb5_32.dll"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krb5_32.pdb"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krbcc32.dll"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krbcc32.pdb"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krbcc32s.exe"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krbcc32s.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krbv4w32.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="krbv4w32.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kvno.exe"       from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="kvno.pdb"       from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="leash32.chm"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="leash32.exe"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="leash32.pdb"    from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="leashw32.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="leashw32.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="mit2ms.exe"     from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="mit2ms.pdb"     from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="ms2mit.exe"     from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="ms2mit.pdb"     from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="netidmgr.chm"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="netidmgr.exe"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="netidmgr.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="nidmgr32.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="nidmgr32.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="wshelp32.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="wshelp32.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="xpprof32.dll"   from="staging\bin\i386"     to="\bin\i386\" />
-		<File name="xpprof32.pdb"   from="staging\bin\i386"     to="\bin\i386\" />
+		<File name="comerr%WL%.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+		<File name="comerr%WL%.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+		<File name="gss-client.exe" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="gss-client.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="gss-server.exe" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="gss-server.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="gss.exe"        from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="gss.pdb"        from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="gssapi%WL%.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="gssapi%WL%.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="k524init.exe"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="k524init.pdb"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="k5sprt%WL%.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="k5sprt%WL%.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kclnt%WL%.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="kclnt%WL%.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="kcpytkt.exe"    from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kcpytkt.pdb"    from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kdeltkt.exe"    from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kdeltkt.pdb"    from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kdestroy.exe"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kdestroy.pdb"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kfwcpcc.exe"    from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kfwcpcc.pdb"    from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kfwlogon.dll"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kfwlogon.pdb"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kinit.exe"      from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kinit.pdb"      from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="klist.exe"      from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="klist.pdb"      from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kpasswd.exe"    from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kpasswd.pdb"    from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="krb4cred.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="krb4cred.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="krb4cred_en_us.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="krb524.dll"     from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="krb524.pdb"     from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="krb5cred.dll"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="krb5cred.pdb"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="krb5cred_en_us.dll" from="staging\bin\%cpu%" to="\bin\%cpu%\" component="base" />
+    <File name="krb5_%WL%.dll"  from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="krb5_%WL%.pdb"  from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="krbcc%WL%.dll"  from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="krbcc%WL%.pdb"  from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="krbcc%WL%s.exe" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="krbcc%WL%s.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="krbv4w%WL%.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="krbv4w%WL%.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="krb4" />
+    <File name="kvno.exe"       from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="kvno.pdb"       from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="leash%WL%.chm"  from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="leash" />
+    <File name="leash%WL%.exe"  from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="leash" />
+    <File name="leash%WL%.pdb"  from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="leash" />
+    <File name="leashw%WL%.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="leash" />
+    <File name="leashw%WL%.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="leash" />
+    <File name="mit2ms.exe"     from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="mit2ms.pdb"     from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="ms2mit.exe"     from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="ms2mit.pdb"     from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="netidmgr.chm"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="netidmgr.exe"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="netidmgr.pdb"   from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="nidmgr%WL%.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="nidmgr%WL%.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="wshelp%WL%.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="wshelp%WL%.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="xpprof%WL%.dll" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
+    <File name="xpprof%WL%.pdb" from="staging\bin\%cpu%"     to="\bin\%cpu%\" component="base" />
 
-		<File name="netidmgr.exe"   from="staging\bin\i386\w2k"     to="\bin\i386\w2k" />
-		<File name="netidmgr.pdb"   from="staging\bin\i386\w2k"     to="\bin\i386\w2k" />
-		<File name="nidmgr32.dll"   from="staging\bin\i386\w2k"     to="\bin\i386\w2k" />
-		<File name="nidmgr32.pdb"   from="staging\bin\i386\w2k"     to="\bin\i386\w2k" />
-	</Files>
\ No newline at end of file
+		<File name="netidmgr.exe"   from="staging\bin\%cpu%\w2k" to="\bin\%cpu%\w2k" component="base" />
+    <File name="netidmgr.pdb"   from="staging\bin\%cpu%\w2k" to="\bin\%cpu%\w2k" component="base" />
+    <File name="nidmgr%WL%.dll" from="staging\bin\%cpu%\w2k" to="\bin\%cpu%\w2k" component="base" />
+    <File name="nidmgr%WL%.pdb" from="staging\bin\%cpu%\w2k" to="\bin\%cpu%\w2k" component="base" />
+	</Files>

Modified: branches/krb5-1-6/src/windows/build/sdkfiles.xml
===================================================================
--- branches/krb5-1-6/src/windows/build/sdkfiles.xml	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/build/sdkfiles.xml	2009-07-22 18:55:18 UTC (rev 22445)
@@ -2,22 +2,22 @@
 	<Files>
 		<!-- File from	paths are relative to <src>/pismere.	-->
 		<!-- File to	paths are relative to <out>.			-->
-		<File dummy="foo" /> <!-- Forces XML::Simple behavior   -->
-			<!-- Without this, XML::Simple does not make an anonymous array and I can't figure out how to iterate over it. -->
+		
+    <File dummy="foo" /> <!-- Forces XML::Simple behavior   -->
+	  <!-- Without this, XML::Simple does not make an anonymous array and I can't figure out how to iterate over it. -->
 
-		<File name="relnotes.html"  from="doc\kerberos"                 to="doc" />
-		<File name="kclient.rtf"    from="athena\auth\krb4\kclient\doc" to="doc" />
-        <File name="msi-deployment-guide.txt" from="athena\auth\krb5\src\windows\installer\wix\"   to="\doc" />
+		<File name="relnotes.html"  from="doc\kerberos"                 to="doc"           component="base" />
+    <File name="msi-deployment-guide.txt" from="athena\auth\krb5\src\windows\installer\wix\"   to="\doc" component="base" />
 
-		<File  name="*.*"           from="staging\inc"                  to="inc" />
+		<File  name="*.*"           from="staging\inc"                  to="inc"           component="base" />
 		<!-- loadfuncs.c is deliberately here.  Otherwise, *.h would work. -->
 
-		<File  name="*.*"           from="staging\install\nsis"         to="install\nsis\" />
+		<File  name="*.*"           from="staging\install\nsis"         to="install\nsis\" component="base" />
         <!-- We'll clean up the exes in the target directory in a later step.  -->
 
-		<File  name="*.*"           from="staging\install\wix"          to="install\wix\" />
+		<File  name="*.*"           from="staging\install\wix"          to="install\wix\"  component="base" />
         <!-- We'll clean up the msi in the target directory in a later step.  -->
 
-		<File  name="*.lib"         from="staging\lib\i386"             to="lib\i386\" />
+		<File  name="*.lib"         from="staging\lib\%cpu%"            to="lib\%cpu%\"    component="base" />
 	
 	</Files>
\ No newline at end of file

Modified: branches/krb5-1-6/src/windows/identity/Makefile
===================================================================
--- branches/krb5-1-6/src/windows/identity/Makefile	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/identity/Makefile	2009-07-22 18:55:18 UTC (rev 22445)
@@ -39,20 +39,20 @@
 # default is to treat warnings as errors.
 
 #RMAKE=$(MAKECMD) /nologo all KH_NO_WX=1
-RMAKE=$(MAKECMD) /nologo all
-RMAKE_W2K=$(MAKECMD) /nologo all KHBUILD_W2K=1
+RMAKE=$(MAKECMD) /nologo all KH_NO_WX=1
+RMAKE_W2K=$(MAKECMD) /nologo all KHBUILD_W2K=1 KH_NO_WX=1
 
 !else
-RMAKE=$(MAKECMD) /nologo etag
+RMAKE=$(MAKECMD) /nologo etag KH_NO_WX=1
 RMAKE_W2K=echo Skipping W2K target for ETAGS run.
 !endif
 !else
-RMAKE=$(MAKECMD) /nologo test
-RMAKE_W2K=$(MAKECMD) /nologo test KHBUILD_W2K=1
+RMAKE=$(MAKECMD) /nologo test KH_NO_WX=1
+RMAKE_W2K=$(MAKECMD) /nologo test KHBUILD_W2K=1 KH_NO_WX=1
 !endif
 !else
-RMAKE=$(MAKECMD) /nologo clean
-RMAKE_W2K=$(MAKECMD) /nologo clean KHBUILD_W2K=1
+RMAKE=$(MAKECMD) /nologo clean KH_NO_WX=1
+RMAKE_W2K=$(MAKECMD) /nologo clean KHBUILD_W2K=1 KH_NO_WX=1
 !endif
 
 !if "$(CPU)" != "i386"

Modified: branches/krb5-1-6/src/windows/identity/nidmgrdll/Makefile
===================================================================
--- branches/krb5-1-6/src/windows/identity/nidmgrdll/Makefile	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/identity/nidmgrdll/Makefile	2009-07-22 18:55:18 UTC (rev 22445)
@@ -107,7 +107,7 @@
 	shlwapi.lib			\
 	version.lib
 
-!if  ("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )
+!if  (("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )) && (!defined(NO_BUFFEROVERFLOWU) || "$(NO_BUFFEROVERFLOWU)" == "0")
 SCLIB=bufferoverflowu.lib
 !else
 SCLIB=

Modified: branches/krb5-1-6/src/windows/identity/nidmgrdll/Makefile.w2k
===================================================================
--- branches/krb5-1-6/src/windows/identity/nidmgrdll/Makefile.w2k	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/identity/nidmgrdll/Makefile.w2k	2009-07-22 18:55:18 UTC (rev 22445)
@@ -105,7 +105,7 @@
 	shlwapi.lib			\
 	version.lib
 
-!if  ("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )
+!if  (("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )) && (!defined(NO_BUFFEROVERFLOWU) || "$(NO_BUFFEROVERFLOWU)" == "0")
 SCLIB=bufferoverflowu.lib
 !else
 SCLIB=

Modified: branches/krb5-1-6/src/windows/identity/plugins/krb5/Makefile
===================================================================
--- branches/krb5-1-6/src/windows/identity/plugins/krb5/Makefile	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/identity/plugins/krb5/Makefile	2009-07-22 18:55:18 UTC (rev 22445)
@@ -54,8 +54,12 @@
 	shlwapi.lib	\
 	comctl32.lib
 
-!if  ("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )
+!if ("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64") || ("$(CPU)" == "ALPHA64" )
+!if !defined(NO_BUFFEROVERFLOWU) || "$(NO_BUFFEROVERFLOWU)" == "0"
 SCLIB=bufferoverflowu.lib
+!else
+SCLIB=
+!endif
 LIBFILES= \
 	$(LIBDIR)\nidmgr64.lib		\
 	$(KFWLIBDIR)\loadfuncs.lib

Modified: branches/krb5-1-6/src/windows/identity/ui/Makefile
===================================================================
--- branches/krb5-1-6/src/windows/identity/ui/Makefile	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/identity/ui/Makefile	2009-07-22 18:55:18 UTC (rev 22445)
@@ -95,7 +95,7 @@
 !endif
 	$(CP) $** $@
 
-!if  ("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )
+!if  (("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )) && (!defined(NO_BUFFEROVERFLOWU) || "$(NO_BUFFEROVERFLOWU)" == "0")
 SCLIB=bufferoverflowu.lib
 !else
 SCLIB=

Modified: branches/krb5-1-6/src/windows/identity/ui/Makefile.w2k
===================================================================
--- branches/krb5-1-6/src/windows/identity/ui/Makefile.w2k	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/identity/ui/Makefile.w2k	2009-07-22 18:55:18 UTC (rev 22445)
@@ -79,7 +79,7 @@
 $(OBJ)\appver.res: appver.rc
 	$(RC2RES)
 
-!if  ("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )
+!if  (("$(CPU)" == "IA64" ) || ("$(CPU)" == "AMD64" ) || ("$(CPU)" == "ALPHA64" )) && (!defined(NO_BUFFEROVERFLOWU) || "$(NO_BUFFEROVERFLOWU)" == "0")
 SCLIB=bufferoverflowu.lib
 !else
 SCLIB=

Modified: branches/krb5-1-6/src/windows/installer/nsis/kfw-fixed.nsi
===================================================================
--- branches/krb5-1-6/src/windows/installer/nsis/kfw-fixed.nsi	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/installer/nsis/kfw-fixed.nsi	2009-07-22 18:55:18 UTC (rev 22445)
@@ -194,7 +194,7 @@
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\gss-client.exe"      "$INSTDIR\bin\gss-client.exe"    "$INSTDIR"
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\gss-server.exe"      "$INSTDIR\bin\gss-server.exe"    "$INSTDIR"
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\gssapi32.dll"        "$INSTDIR\bin\gssapi32.dll"      "$INSTDIR"
-  !insertmacro ReplaceDLL "${KFW_BIN_DIR}\k524init.exe"        "$INSTDIR\bin\k524init.exe"      "$INSTDIR"
+  ;!insertmacro ReplaceDLL "${KFW_BIN_DIR}\k524init.exe"        "$INSTDIR\bin\k524init.exe"      "$INSTDIR"
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\kclnt32.dll"         "$INSTDIR\bin\kclnt32.dll"       "$INSTDIR"
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\kdestroy.exe"        "$INSTDIR\bin\kdestroy.exe"      "$INSTDIR"
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\kinit.exe"           "$INSTDIR\bin\kinit.exe"         "$INSTDIR"
@@ -203,7 +203,7 @@
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\kvno.exe"            "$INSTDIR\bin\kvno.exe"          "$INSTDIR"
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\krb5_32.dll"         "$INSTDIR\bin\krb5_32.dll"       "$INSTDIR"
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\k5sprt32.dll"        "$INSTDIR\bin\k5sprt32.dll"      "$INSTDIR"
-  !insertmacro ReplaceDLL "${KFW_BIN_DIR}\krb524.dll"          "$INSTDIR\bin\krb524.dll"        "$INSTDIR"
+  ;!insertmacro ReplaceDLL "${KFW_BIN_DIR}\krb524.dll"          "$INSTDIR\bin\krb524.dll"        "$INSTDIR"
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\krbcc32.dll"         "$INSTDIR\bin\krbcc32.dll"       "$INSTDIR"
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\krbcc32s.exe"        "$INSTDIR\bin\krbcc32s.exe"      "$INSTDIR"
   !insertmacro ReplaceDLL "${KFW_BIN_DIR}\krbv4w32.dll"        "$INSTDIR\bin\krbv4w32.dll"      "$INSTDIR"
@@ -472,7 +472,7 @@
   WriteRegDWORD HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\gss" "Flags" 0x408
   WriteRegDWORD HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\gss-client" "Flags" 0x408
   WriteRegDWORD HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\gss-server" "Flags" 0x408
-  WriteRegDWORD HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\k524init" "Flags" 0x408
+  ;WriteRegDWORD HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\k524init" "Flags" 0x408
   WriteRegDWORD HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\kpasswd" "Flags" 0x408
   WriteRegDWORD HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\kvno" "Flags" 0x408
   WriteRegDWORD HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\ms2mit" "Flags" 0x408
@@ -493,7 +493,7 @@
   File "${KFW_BIN_DIR}\gss-client.pdb"
   File "${KFW_BIN_DIR}\gss-server.pdb"
   File "${KFW_BIN_DIR}\gssapi32.pdb"
-  File "${KFW_BIN_DIR}\k524init.pdb"
+  ;File "${KFW_BIN_DIR}\k524init.pdb"
   File "${KFW_BIN_DIR}\kclnt32.pdb"
   File "${KFW_BIN_DIR}\kdestroy.pdb"
   File "${KFW_BIN_DIR}\kinit.pdb"
@@ -502,7 +502,7 @@
   File "${KFW_BIN_DIR}\kvno.pdb"
   File "${KFW_BIN_DIR}\krb5_32.pdb"
   File "${KFW_BIN_DIR}\k5sprt32.pdb"
-  File "${KFW_BIN_DIR}\krb524.pdb"
+  ;File "${KFW_BIN_DIR}\krb524.pdb"
   File "${KFW_BIN_DIR}\krbcc32.pdb"
   File "${KFW_BIN_DIR}\krbcc32s.pdb"
   File "${KFW_BIN_DIR}\krbv4w32.pdb"
@@ -1168,7 +1168,7 @@
    Delete /REBOOTOK "$INSTDIR\bin\gss-client.exe"
    Delete /REBOOTOK "$INSTDIR\bin\gss-server.exe"
    Delete /REBOOTOK "$INSTDIR\bin\gssapi32.dll"
-   Delete /REBOOTOK "$INSTDIR\bin\k524init.exe"
+   ;Delete /REBOOTOK "$INSTDIR\bin\k524init.exe"
    Delete /REBOOTOK "$INSTDIR\bin\kclnt32.dll"
    Delete /REBOOTOK "$INSTDIR\bin\kdestroy.exe"
    Delete /REBOOTOK "$INSTDIR\bin\kinit.exe"
@@ -1177,7 +1177,7 @@
    Delete /REBOOTOK "$INSTDIR\bin\kvno.exe"   
    Delete /REBOOTOK "$INSTDIR\bin\krb5_32.dll" 
    Delete /REBOOTOK "$INSTDIR\bin\k5sprt32.dll" 
-   Delete /REBOOTOK "$INSTDIR\bin\krb524.dll"  
+   ;Delete /REBOOTOK "$INSTDIR\bin\krb524.dll"  
    Delete /REBOOTOK "$INSTDIR\bin\krbcc32.dll" 
    Delete /REBOOTOK "$INSTDIR\bin\krbcc32s.exe"
    Delete /REBOOTOK "$INSTDIR\bin\krbv4w32.dll"
@@ -1203,7 +1203,7 @@
    Delete /REBOOTOK "$INSTDIR\bin\gss-client.pdb"
    Delete /REBOOTOK "$INSTDIR\bin\gss-server.pdb"
    Delete /REBOOTOK "$INSTDIR\bin\gssapi32.pdb"
-   Delete /REBOOTOK "$INSTDIR\bin\k524init.pdb"
+   ;Delete /REBOOTOK "$INSTDIR\bin\k524init.pdb"
    Delete /REBOOTOK "$INSTDIR\bin\kclnt32.pdb"
    Delete /REBOOTOK "$INSTDIR\bin\kdestroy.pdb"
    Delete /REBOOTOK "$INSTDIR\bin\kinit.pdb"
@@ -1212,7 +1212,7 @@
    Delete /REBOOTOK "$INSTDIR\bin\kvno.pdb"   
    Delete /REBOOTOK "$INSTDIR\bin\krb5_32.pdb" 
    Delete /REBOOTOK "$INSTDIR\bin\k5sprt32.pdb" 
-   Delete /REBOOTOK "$INSTDIR\bin\krb524.pdb"  
+   ;Delete /REBOOTOK "$INSTDIR\bin\krb524.pdb"  
    Delete /REBOOTOK "$INSTDIR\bin\krbcc32.pdb" 
    Delete /REBOOTOK "$INSTDIR\bin\krbcc32s.pdb"
    Delete /REBOOTOK "$INSTDIR\bin\krbv4w32.pdb"
@@ -1357,7 +1357,7 @@
   DeleteRegKey HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\gss"
   DeleteRegKey HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\gss-client"
   DeleteRegKey HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\gss-server"
-  DeleteRegKey HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\k524init"
+  ;DeleteRegKey HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\k524init"
   DeleteRegKey HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\kpasswd"
   DeleteRegKey HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\kvno"
   DeleteRegKey HKLM "Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\ms2mit"

Modified: branches/krb5-1-6/src/windows/installer/nsis/nsi-includes-tagged.nsi
===================================================================
--- branches/krb5-1-6/src/windows/installer/nsis/nsi-includes-tagged.nsi	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/installer/nsis/nsi-includes-tagged.nsi	2009-07-22 18:55:18 UTC (rev 22445)
@@ -4,5 +4,5 @@
 !define KFW_MAJORVERSION %VERSION_MAJOR%
 !define KFW_MINORVERSION %VERSION_MINOR%
 !define KFW_PATCHLEVEL %VERSION_PATCH%
-!define CL_1310
+!define CL_1400
 

Modified: branches/krb5-1-6/src/windows/installer/nsis/site-local-tagged.nsi
===================================================================
--- branches/krb5-1-6/src/windows/installer/nsis/site-local-tagged.nsi	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/installer/nsis/site-local-tagged.nsi	2009-07-22 18:55:18 UTC (rev 22445)
@@ -3,10 +3,12 @@
 !define KFW_MAJORVERSION %VERSION_MAJOR%
 !define KFW_MINORVERSION %VERSION_MINOR%
 !define KFW_PATCHLEVEL %VERSION_PATCH%
-!define CL_1310
+!define CL_1400
+!define X86
 
-!define RELEASE
-!define NOT_DEBUG
+;!define RELEASE
+;!define NOT_DEBUG
+!define DEBUG
 !define BETA 1
 !define SAMPLE_CONFIG_REALM "ATHENA.MIT.EDU"
 !define HTTP_CONFIG_URL     "[Obtain a URL from your Kerberos administrator]"

Modified: branches/krb5-1-6/src/windows/installer/wix/custom/custom.cpp
===================================================================
--- branches/krb5-1-6/src/windows/installer/wix/custom/custom.cpp	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/installer/wix/custom/custom.cpp	2009-07-22 18:55:18 UTC (rev 22445)
@@ -88,7 +88,7 @@
 #pragma comment(lib, "msi")
 #pragma comment(lib, "advapi32")
 #if defined(_M_IA64) || defined(_M_AMD64)
-#pragma comment(lib, "bufferoverflowu")
+//#pragma comment(lib, "bufferoverflowu")
 #endif
 
 

Modified: branches/krb5-1-6/src/windows/installer/wix/features.wxi
===================================================================
--- branches/krb5-1-6/src/windows/installer/wix/features.wxi	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/installer/wix/features.wxi	2009-07-22 18:55:18 UTC (rev 22445)
@@ -87,7 +87,7 @@
             <ComponentRef Id="cmf_kclnt32_dll" />
             <ComponentRef Id="cmf_krb524_dll" />
             <ComponentRef Id="cmf_krbv4w32_dll" />
-        <?endif?>
+          <?endif?>
             
             <ComponentRef Id="cmf_nidmgr32_dll" />
         <?if $(var.Platform) = "Intel" ?>
@@ -95,12 +95,12 @@
         <?endif?>
             <ComponentRef Id="cmf_krb5cred_dll" />
             <ComponentRef Id="cmf_krb5cred_en_us_dll" />
+            <ComponentRef Id="cmf_netidmgr_exe" />
         <?if $(var.Platform) = "Intel" ?>
             <ComponentRef Id="cmf_krb4cred_dll" />
             <ComponentRef Id="cmf_krb4cred_en_us_dll" />
         <?endif?>
-            <ComponentRef Id="cmf_netidmgr_exe" />
-        <?if $(var.Platform) = "Intel" ?>
+          <?if $(var.Platform) = "Intel" ?>
             <ComponentRef Id="cmf_netidmgr_exe_w2k" />
         <?endif?>
 	    <ComponentRef Id="cmf_kfwlogon_DLL" />
@@ -182,9 +182,8 @@
             
             <ComponentRef Id="cmp_dirdoc_netid" />
         <?if $(var.Platform) = "Intel" ?>
-            <ComponentRef Id="cmp_dirinc_kclient" />
-            <ComponentRef Id="cmp_dirinc_krb4" />
-            <ComponentRef Id="cmp_dirlib_i386" />
+          <ComponentRef Id="cmp_dirinc_krb4" />
+          <ComponentRef Id="cmp_dirlib_i386" />
         <?else?>
             <ComponentRef Id="cmp_dirlib_amd64" />
         <?endif?>
@@ -192,7 +191,6 @@
             <ComponentRef Id="cmp_dirinc_krb5_KerberosIV" />
             <ComponentRef Id="cmp_dirinc_krb5_krb5" />
             <ComponentRef Id="cmp_dirinc_krb5" />
-            <ComponentRef Id="cmp_dirinc_krbcc" />
             <ComponentRef Id="cmp_dirinc_leash" />
             <ComponentRef Id="cmp_dirinc_loadfuncs" />
             <ComponentRef Id="cmp_dirinc_wshelper" />

Modified: branches/krb5-1-6/src/windows/installer/wix/files.wxi
===================================================================
--- branches/krb5-1-6/src/windows/installer/wix/files.wxi	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/installer/wix/files.wxi	2009-07-22 18:55:18 UTC (rev 22445)
@@ -119,10 +119,10 @@
 	                    <Registry Id="reg_ts_k524init_0" Root="HKLM" Key="Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\k524init" Action="createKeyAndRemoveKeyOnUninstall" />
 	                    <Registry Id="reg_ts_k524init_1" Root="HKLM" Key="Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\k524init" Name="Flags" Type="integer" Value="1032" />
                     </Component>
-                    <Component Win64="$(var.Win64)" Id="cmf_kclnt32_dll" Guid="$(var.cmf_kclnt32_dll_guid)" DiskId="1">
-	                    <File Id="fil_kclnt32_dll" LongName="$(var.cmf_kclnt32_dll_name)" Name="$(var.cmf_kclnt32_dll_name)" KeyPath="yes" />
-                    </Component>
-                <?endif?>
+                  <Component Win64="$(var.Win64)" Id="cmf_kclnt32_dll" Guid="$(var.cmf_kclnt32_dll_guid)" DiskId="1">
+                    <File Id="fil_kclnt32_dll" LongName="$(var.cmf_kclnt32_dll_name)" Name="$(var.cmf_kclnt32_dll_name)" KeyPath="yes" />
+                  </Component>
+                  <?endif?>
                     <Component Win64="$(var.Win64)" Id="cmf_kdestroy_exe" Guid="$(var.cmf_kdestroy_exe_guid)" DiskId="1">
 	                    <File Id="fil_kdestroy_exe" LongName="kdestroy.exe" Name="kdestroy.exe" KeyPath="yes" />
 	                    <Registry Id="reg_ts_kdestroy_0" Root="HKLM" Key="Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\kdestroy" Action="createKeyAndRemoveKeyOnUninstall" />
@@ -179,11 +179,11 @@
 	                    <Registry Id="reg_ts_krbcc32s_1" Root="HKLM" Key="Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\krbcc32s" Name="Flags" Type="integer" Value="1032" />
                     </Component>
         <?if $(var.Platform) = "Intel" ?>
-                    <Component Win64="$(var.Win64)" Id="cmf_krbv4w32_dll" Guid="$(var.cmf_krbv4w32_dll_guid)" DiskId="1">
-	                    <File Id="fil_krbv4w32_dll" LongName="$(var.cmf_krbv4w32_dll_name)" Name="$(var.cmf_krbv4w32_dll_name)" KeyPath="yes" />
-                    </Component>
+                  <Component Win64="$(var.Win64)" Id="cmf_krbv4w32_dll" Guid="$(var.cmf_krbv4w32_dll_guid)" DiskId="1">
+                    <File Id="fil_krbv4w32_dll" LongName="$(var.cmf_krbv4w32_dll_name)" Name="$(var.cmf_krbv4w32_dll_name)" KeyPath="yes" />
+                  </Component>
 
-                    <Component Win64="$(var.Win64)" Id="cmf_leash32_exe" Guid="$(var.cmf_leash32_exe_guid)" DiskId="1">
+                  <Component Win64="$(var.Win64)" Id="cmf_leash32_exe" Guid="$(var.cmf_leash32_exe_guid)" DiskId="1">
 	                    <File Id="fil_leash32_exe" LongName="leash32.exe" Name="leash32.exe" KeyPath="yes" />
 	                    <Registry Id="reg_ts_leash32_0" Root="HKLM" Key="Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\leash32" Action="createKeyAndRemoveKeyOnUninstall" />
 	                    <Registry Id="reg_ts_leash32_1" Root="HKLM" Key="Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\leash32" Name="Flags" Type="integer" Value="1032" />
@@ -360,24 +360,24 @@
                     <Component Win64="$(var.Win64)" Id="cmf_krb5cred_en_us_dll" Guid="$(var.cmf_krb5cred_en_us_dll_guid)" DiskId="1">
 			<File Id="fil_krb5cred_en_us_dll" LongName="$(var.cmf_krb5cred_en_us_dll_name)" Name="krb5cenu.dll" KeyPath="yes" />
                     </Component>
-        <?if $(var.Platform) = "Intel" ?>
-                    <Component Win64="$(var.Win64)" Id="cmf_krb4cred_dll" Guid="$(var.cmf_krb4cred_dll_guid)" DiskId="1">
-			<File Id="fil_krb4cred_dll" LongName="$(var.cmf_krb4cred_dll_name)" Name="$(var.cmf_krb4cred_dll_name)" KeyPath="yes" />
-                        <Registry Id="reg_krb4cred_1" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Modules\MITKrb4" Action="createKeyAndRemoveKeyOnUninstall" />
-                        <Registry Id="reg_krb4cred_2" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Modules\MITKrb4" Name="ImagePath" Type="string" Value="[#fil_krb4cred_dll]" />
-                        <Registry Id="reg_krb4cred_3" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Modules\MITKrb4" Name="PluginList" Type="string" Value="Krb4Cred" />
-                        <Registry Id="reg_krb4cred_4" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Action="createKeyAndRemoveKeyOnUninstall" />
-                        <Registry Id="reg_krb4cred_5" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Name="Module" Type="string" Value="MITKrb4" />
-                        <Registry Id="reg_krb4cred_6" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Name="Description" Type="string" Value="Kerberos v4 Credentials Provider" />
-                        <Registry Id="reg_krb4cred_7" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Name="Dependencies" Type="string" Value="Krb5Cred" />
-                        <Registry Id="reg_krb4cred_8" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Name="Type" Type="integer" Value="1" />
-                        <Registry Id="reg_krb4cred_9" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Name="Flags" Type="integer" Value="0" />
-                    </Component>
-                    <Component Win64="$(var.Win64)" Id="cmf_krb4cred_en_us_dll" Guid="$(var.cmf_krb4cred_en_us_dll_guid)" DiskId="1">
-			<File Id="fil_krb4cred_en_us_dll" LongName="$(var.cmf_krb4cred_en_us_dll_name)" Name="krb4cenu.dll" KeyPath="yes" />
-                    </Component>
-        <?endif?>
-                    <Component Win64="$(var.Win64)" Id="cmf_netidmgr_exe" Guid="$(var.cmf_netidmgr_exe_guid)" DiskId="1" Transitive="yes">
+                  <?if $(var.Platform) = "Intel" ?>
+                  <Component Win64="$(var.Win64)" Id="cmf_krb4cred_dll" Guid="$(var.cmf_krb4cred_dll_guid)" DiskId="1">
+                    <File Id="fil_krb4cred_dll" LongName="$(var.cmf_krb4cred_dll_name)" Name="$(var.cmf_krb4cred_dll_name)" KeyPath="yes" />
+                    <Registry Id="reg_krb4cred_1" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Modules\MITKrb4" Action="createKeyAndRemoveKeyOnUninstall" />
+                    <Registry Id="reg_krb4cred_2" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Modules\MITKrb4" Name="ImagePath" Type="string" Value="[#fil_krb4cred_dll]" />
+                    <Registry Id="reg_krb4cred_3" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Modules\MITKrb4" Name="PluginList" Type="string" Value="Krb4Cred" />
+                    <Registry Id="reg_krb4cred_4" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Action="createKeyAndRemoveKeyOnUninstall" />
+                    <Registry Id="reg_krb4cred_5" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Name="Module" Type="string" Value="MITKrb4" />
+                    <Registry Id="reg_krb4cred_6" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Name="Description" Type="string" Value="Kerberos v4 Credentials Provider" />
+                    <Registry Id="reg_krb4cred_7" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Name="Dependencies" Type="string" Value="Krb5Cred" />
+                    <Registry Id="reg_krb4cred_8" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Name="Type" Type="integer" Value="1" />
+                    <Registry Id="reg_krb4cred_9" Root="HKLM" Key="Software\MIT\NetIDMgr\PluginManager\Plugins\Krb4Cred" Name="Flags" Type="integer" Value="0" />
+                  </Component>
+                  <Component Win64="$(var.Win64)" Id="cmf_krb4cred_en_us_dll" Guid="$(var.cmf_krb4cred_en_us_dll_guid)" DiskId="1">
+                    <File Id="fil_krb4cred_en_us_dll" LongName="$(var.cmf_krb4cred_en_us_dll_name)" Name="krb4cenu.dll" KeyPath="yes" />
+                  </Component>
+                  <?endif?>
+                  <Component Win64="$(var.Win64)" Id="cmf_netidmgr_exe" Guid="$(var.cmf_netidmgr_exe_guid)" DiskId="1" Transitive="yes">
 			<File Id="fil_netidmgr_exe" LongName="netidmgr.exe" Name="netidmgr.exe" KeyPath="yes" />
 			<File Id="fil_netidmgr_chm" LongName="netidmgr.chm" Name="netidmgr.chm" />
                         <Registry Id="reg_ts_netidmgr_0" Root="HKLM" Key="Software\Microsoft\Windows NT\CurrentVersion\Terminal Server\Compatibility\Applications\netidmgr" Action="createKeyAndRemoveKeyOnUninstall" />
@@ -410,21 +410,21 @@
                         <?if $(var.Platform) = "Intel" ?>
 	                    <File Id="fil_k524init_pdb" LongName="k524init.pdb" Name="k524init.pdb" />
 	                    <File Id="fil_krb524_pdb" LongName="krb524.pdb" Name="krb524.pdb" />
-	                    <File Id="fil_kclnt32_pdb" LongName="kclnt32.pdb" Name="kclnt32.pdb" />
+                      <File Id="fil_kclnt32_pdb" LongName="kclnt32.pdb" Name="kclnt32.pdb" />
 	                    <File Id="fil_leash32_pdb" LongName="leash32.pdb" Name="leash32.pdb" />
 
-	                    <File Id="fil_comerr32_pdb" LongName="comerr32.pdb" Name="comerr32.pdb" />
+                      <File Id="fil_comerr32_pdb" LongName="comerr32.pdb" Name="comerr32.pdb" />
 	                    <File Id="fil_gssapi32_pdb" LongName="gssapi32.pdb" Name="gssapi32.pdb" />
 	                    <File Id="fil_krb5_32_pdb" LongName="krb5_32.pdb" Name="krb5_32.pdb" KeyPath="yes" />
 	                    <File Id="fil_k5sprt32_pdb" LongName="k5sprt32.pdb" Name="k5sprt32.pdb" />
 	                    <File Id="fil_krbcc32_pdb" LongName="krbcc32.pdb" Name="krbcc32.pdb" />
 	                    <File Id="fil_krbcc32s_pdb" LongName="krbcc32s.pdb" Name="krbcc32s.pdb" />
-	                    <File Id="fil_krbv4w32_pdb" LongName="krbv4w32.pdb" Name="krbv4w32.pdb" />
-	                    <File Id="fil_leashw32_pdb" LongName="leashw32.pdb" Name="leashw32.pdb" />
+                      <File Id="fil_krbv4w32_pdb" LongName="krbv4w32.pdb" Name="krbv4w32.pdb" />
+                      <File Id="fil_leashw32_pdb" LongName="leashw32.pdb" Name="leashw32.pdb" />
 	                    <File Id="fil_wshelp32_pdb" LongName="wshelp32.pdb" Name="wshelp32.pdb" />
 	                    <File Id="fil_xpprof32_pdb" LongName="xpprof32.pdb" Name="xpprof32.pdb" />
-	                    <File Id="fil_krb4cred_pdb" LongName="krb4cred.pdb" Name="krb4cred.pdb" />
-	                    <File Id="fil_krb5cred_pdb" LongName="krb5cred.pdb" Name="krb5cred.pdb" />
+                      <File Id="fil_krb4cred_pdb" LongName="krb4cred.pdb" Name="krb4cred.pdb" />
+                      <File Id="fil_krb5cred_pdb" LongName="krb5cred.pdb" Name="krb5cred.pdb" />
 	                    <File Id="fil_nidmgr32_pdb" LongName="nidmgr32.pdb" Name="nidmgr32.pdb" />
                         <?else?>
 	                    <File Id="fil_comerr64_pdb" LongName="comerr64.pdb" Name="comerr64.pdb" />
@@ -656,29 +656,22 @@
                 </Directory> <!-- /bin -->
                 
                 <Directory Id="dirinc" Name="inc" src="$(var.IncDir)">
-                  <?if $(var.Platform) = "Intel"?>
-                    <Directory Id="dirinc_kclient" Name="kclient" src="$(var.IncDir)kclient\">
-                        <Component Win64="$(var.Win64)" Id="cmp_dirinc_kclient" Guid="96215203-7FF5-4576-AAC5-F5035B64CC37" DiskId="1">
-                            <File Id="fil_kclient_h" LongName="kclient.h" Name="kclient.h" KeyPath="yes" />
-                            <File Id="fil_kcmacerr_h" LongName="kcmacerr.h" Name="kcmacerr.h" />
-                        </Component>
-                    </Directory>
-                    <Directory Id="dirinc_krb4" Name="krb4" src="$(var.IncDir)krb4\">
+                    <Directory Id="dirinc_krb5" Name="krb5" src="$(var.IncDir)krb5\">
+                      <Directory Id="dirinc_krb4" Name="krb4" src="$(var.IncDir)krb4\">
                         <Component Win64="$(var.Win64)" Id="cmp_dirinc_krb4" Guid="5D2E3F2E-87AE-4905-84AC-AC503662D1B0" DiskId="1">
-                            <File Id="fil_com_err_h" LongName="com_err.h" Name="com_err.h" />
-                            <File Id="fil_conf_pc_h" LongName="conf-pc.h" Name="conf-pc.h" />
-                            <File Id="fil_conf_h" LongName="conf.h" Name="conf.h" />
-                            <File Id="fil_des_h" LongName="des.h" Name="des.h" />
-                            <File Id="fil_kadm_err_h" LongName="kadm_err.h" Name="kadm_err.h" />
-                            <File Id="fil_krb_h" LongName="krb.h" Name="krb.h" KeyPath="yes" />
-                            <File Id="fil_krberr_h" LongName="krberr.h" Name="krberr.h" />
-                            <File Id="fil_mit_copy_h" LongName="mit_copy.h" Name="mit_copy.h" />
-                            <File Id="fil_osconf_h" LongName="osconf.h" Name="osconf.h" />
+                          <File Id="fil_com_err_h" LongName="com_err.h" Name="com_err.h" />
+                          <File Id="fil_conf_pc_h" LongName="conf-pc.h" Name="conf-pc.h" />
+                          <File Id="fil_conf_h" LongName="conf.h" Name="conf.h" />
+                          <File Id="fil_des_h" LongName="des.h" Name="des.h" />
+                          <File Id="fil_kadm_err_h" LongName="kadm_err.h" Name="kadm_err.h" />
+                          <File Id="fil_krb_h" LongName="krb.h" Name="krb.h" KeyPath="yes" />
+                          <File Id="fil_krberr_h" LongName="krberr.h" Name="krberr.h" />
+                          <File Id="fil_mit_copy_h" LongName="mit_copy.h" Name="mit_copy.h" />
+                          <File Id="fil_osconf_h" LongName="osconf.h" Name="osconf.h" />
                         </Component>
-                    </Directory>
-                  <?endif?>
-                    <Directory Id="dirinc_krb5" Name="krb5" src="$(var.IncDir)krb5\">
-                        <Directory Id="dirinc_krb5_gssapi" Name="gssapi" src="$(var.IncDir)\krb5\gssapi\">
+                      </Directory>
+
+                      <Directory Id="dirinc_krb5_gssapi" Name="gssapi" src="$(var.IncDir)\krb5\gssapi\">
                             <Component Win64="$(var.Win64)" Id="cmp_dirinc_krb5_gssapi" Guid="BD3C190B-1EBB-4d14-81DD-B2000DC4EAC7" DiskId="1">
                                 <File Id="fil_gssapi_h" LongName="gssapi.h" Name="gssapi.h" KeyPath="yes" />
                                 <File Id="fil_gssapi_generic_h" LongName="gssapi_generic.h" Name="GSSAPI_G.H" />
@@ -687,9 +680,6 @@
                         </Directory>
                         <Directory Id="dirinc_krb5_KerberosIV" LongName="KerberosIV" Name="krb4" src="$(var.IncDir)\krb5\KerberosIV\">
                             <Component Win64="$(var.Win64)" Id="cmp_dirinc_krb5_KerberosIV" Guid="307B8031-2589-4f92-A303-EF4231328490" DiskId="1">
-                                <File Id="fil_des_.h" LongName="des.h" Name="des.h" />
-                                <File Id="fil_kadm_err_.h" LongName="kadm_err.h" Name="kadm_err.h" />
-                                <File Id="fil_krb_.h" LongName="krb.h" Name="krb.h" KeyPath="yes" />
                                 <File Id="fil_krb_err_.h" LongName="krb_err.h" Name="krb_err.h" />
                                 <File Id="fil_mit_copyright_.h" LongName="mit-copyright.h" Name="MIT-COPY.H" />
                             </Component>
@@ -706,11 +696,6 @@
                             <File Id="fil_win_mac_.h" LongName="win-mac.h" Name="win-mac.h" />
                         </Component>
                     </Directory>
-                    <Directory Id="dirinc_krbcc" Name="krbcc" src="$(var.IncDir)krbcc\">
-                        <Component Win64="$(var.Win64)" Id="cmp_dirinc_krbcc" Guid="2CE4B708-7D45-41e4-8A53-BF2D78451A81" DiskId="1">
-                            <File Id="fil_cacheapi_h" LongName="cacheapi.h" Name="cacheapi.h" KeyPath="yes" />
-                        </Component>
-                    </Directory>
                     <Directory Id="dirinc_leash" Name="leash" src="$(var.IncDir)leash\">
                         <Component Win64="$(var.Win64)" Id="cmp_dirinc_leash" Guid="FCF269AB-D9BC-49bd-B9F3-D6EA9697D8D7" DiskId="1">
                             <File Id="fil_leasherr_h" LongName="leasherr.h" Name="leasherr.h" />
@@ -792,7 +777,7 @@
                             <File Id="fil_kclnt32_lib" LongName="kclnt32.lib" Name="kclnt32.lib" />
                             <File Id="fil_krb524_32_lib" LongName="krb524.lib" Name="krb524.lib" />
                             <File Id="fil_krbv4w32_lib" LongName="krbv4w32.lib" Name="krbv4w32.lib" />
-                            <File Id="fil_krb5_32_lib" LongName="krb5_32.lib" Name="krb5_32.lib" KeyPath="yes" />
+                          <File Id="fil_krb5_32_lib" LongName="krb5_32.lib" Name="krb5_32.lib" KeyPath="yes" />
                             <File Id="fil_krbcc32_lib" LongName="krbcc32.lib" Name="krbcc32.lib" />
                             <File Id="fil_leashw32_lib" LongName="leashw32.lib" Name="leashw32.lib" />
                             <File Id="fil_loadfuncs_32_lib" LongName="loadfuncs.lib" Name="LOADFUNC.LIB" />

Modified: branches/krb5-1-6/src/windows/installer/wix/platform.wxi
===================================================================
--- branches/krb5-1-6/src/windows/installer/wix/platform.wxi	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/installer/wix/platform.wxi	2009-07-22 18:55:18 UTC (rev 22445)
@@ -24,8 +24,6 @@
         <?define cmf_gssapi32_dll_guid="ACD1D3FA-3E96-47a6-8A39-88BDA2EA3C9D"?>
         <?define cmf_gssapi32_dll_name="gssapi64.dll"?>
         <?define cmf_k524init_exe_guid="63630B70-D9B1-47bc-905D-E4DFA6F9D0D1"?>
-        <?define cmf_kclnt32_dll_guid="C26B3CAA-607C-42db-956C-9AA379CCE892"?>
-        <?define cmf_kclnt32_dll_name="kclnt64.dll"?>
         <?define cmf_kdestroy_exe_guid="58AB2858-3513-4e4d-B76C-915B0D0DEE82"?>
         <?define cmf_kcpytkt_exe_guid="B2BA9697-4E42-433d-BA85-79A49A622D84"?>
         <?define cmf_kdeltkt_exe_guid="998BF60D-75EF-4807-BDA3-7DDE47C4F00F"?>
@@ -43,8 +41,6 @@
         <?define cmf_krbcc32_dll_name="krbcc64.dll"?>
         <?define cmf_krbcc32s_exe_guid="0192F58B-9129-426d-A271-E18455EDC80E"?>
         <?define cmf_krbcc32s_exe_name="krbcc64s.exe"?>
-        <?define cmf_krbv4w32_dll_guid="D195FADB-A3B0-4023-A824-8895552CDC56"?>
-        <?define cmf_krbv4w32_dll_name="krbv4w64.dll"?>
         <?define cmf_leash32_exe_guid="D195FADB-A3B0-4023-A824-8895552CDC56"?>
         <?define csc_leash32_exe_guid="9D43350A-A8AE-4405-AB82-64E90E5A1A70"?>
         <?define rcm_leash_1_guid="7E5517FF-FB76-431f-A92B-2895C9BE7E98"?>
@@ -88,110 +84,107 @@
         <?define cmf_krb5cred_dll_name="krb5cred.dll"?>
         <?define cmf_krb5cred_en_us_dll_guid="223B7E9D-290F-40b8-89B3-F8337A8E082D"?>
         <?define cmf_krb5cred_en_us_dll_name="krb5cred_en_us.dll"?>
-        <?define cmf_krb4cred_dll_guid="AF3DB848-786B-4e0b-9D8F-F9074D0631F2"?>
-        <?define cmf_krb4cred_dll_name="krb4cred.dll"?>
-        <?define cmf_krb4cred_en_us_dll_guid="4D180CEF-59CD-4c39-872C-F84F58008107"?>
-        <?define cmf_krb4cred_en_us_dll_name="krb4cred_en_us.dll"?>
         <?define cmf_netidmgr_exe_guid="487545C9-F145-4fb9-8610-5652A6C3FE48"?>
         <?define cmf_netidmgr_exe_w2k_guid="F9D3A2A1-8BAE-41ff-BB50-2E6923D3368B"?>
         <?define csc_NetIDMgrStartup_guid="7081976D-E9D5-424a-9564-917E0529E4D0"?>
         <?define cmf_bin_debug_guid="F3432C85-89D9-4bd6-BD82-4ED49A118338"?>
 <?elseif $(var.Platform) = "Intel"?>
-        <?define UpgradeCode="61211594-AAA1-4A98-A299-757326763CC7"?>
-        <?define PISystemFolder="SystemFolder"?>
-        <?define PIProgramFilesFolder="ProgramFilesFolder"?>
+  <?define UpgradeCode="61211594-AAA1-4A98-A299-757326763CC7"?>
+  <?define PISystemFolder="SystemFolder"?>
+  <?define PIProgramFilesFolder="ProgramFilesFolder"?>
 
-        <?define cmf_kfwlogon_DLL_guid="2F104FEB-2D61-458A-BAE3-B153F151E728"?>
-        <?define cmf_kfwcpcc_EXE_guid="C3284E7A-3665-45A6-B64E-C909B1D1BAA6"?>
-        <?define cmp_ClientSystemDebug_guid="2D13ED48-53C2-4878-B196-2AD7F4100998"?>
-        <?define rcm_krb4_1_guid="34262966-9196-49D6-86C9-AE98D3116DC0"?>
-        <?define rcm_krb4_2_guid="812334C6-EBDF-482C-8CB3-A6398AF9EDFC"?>                                        
-        <?define rcm_krb4_3_guid="5556ECD9-8721-41C2-846C-034C239B48F1"?>
-        <?define rcm_krb4_4_guid="61371A93-7F59-439D-A89C-070E100F465B"?>
-        <?define rcm_krb5_1_guid="E190F8B9-51FA-4FB1-884C-C8AFA37F8653"?>
-        <?define rcm_krb5_2_guid="AE7D4305-6193-4094-8C82-73862AE01DCE"?>
-        <?define rcm_krb5_3_guid="853EE035-99AA-489A-8FB6-74C76624E92A"?>
-        <?define cmf_comerr32_dll_guid="D8F455F9-E648-4C61-A69D-7116ADEC2DBB"?>
-        <?define cmf_comerr32_dll_name="comerr32.dll"?>
-        <?define cmf_gss_exe_guid="8CAF09C4-68A2-46DC-A618-AEF16D832E54"?>
-        <?define cmf_gss_client_exe_guid="983E0887-0C8B-49AB-8F59-DFE3A4E45E89"?>
-        <?define cmf_gss_server_exe_guid="B165FE41-D0DD-4DFC-92E6-A99ADA23BE8B"?>
-        <?define cmf_gssapi32_dll_guid="5B0F2989-BB85-40BF-BB7A-E77693972CF9"?>
-        <?define cmf_gssapi32_dll_name="gssapi32.dll"?>
-        <?define cmf_k524init_exe_guid="20BE4EA5-C465-4AF3-9A4F-BB80934167E3"?>
-        <?define cmf_kclnt32_dll_guid="D396C1E7-080E-49F5-92BA-73BCEDF09C8E"?>
-        <?define cmf_kclnt32_dll_name="kclnt32.dll"?>
-        <?define cmf_kdestroy_exe_guid="D1E9C111-7760-4EE6-86CF-D4B4064B0ABA"?>
-        <?define cmf_kcpytkt_exe_guid="6B20E57C-0033-4dcf-B3C9-74ED0B2CF46E"?>
-        <?define cmf_kdeltkt_exe_guid="C7528C87-9B61-439a-8EA8-AD4BE3D758F9"?>
-        <?define cmf_kinit_exe_guid="80643A09-EF28-4714-BC62-B64FC5B17CAA"?>
-        <?define cmf_klist_exe_guid="24FB6003-BC7A-4BF1-9503-82D398EC02D7"?>
-        <?define cmf_kpasswd_exe_guid="3FA4AB96-FF12-460A-814E-3380E220787C"?>
-        <?define cmf_kvno_exe_guid="7759D524-1F88-4483-975F-DDD33A511512"?>
-        <?define cmf_krb5_32_dll_guid="31E40356-CBAC-4FC6-9A34-C6F6C72A27CA"?>
-        <?define cmf_krb5_32_dll_name="krb5_32.dll"?>
-        <?define cmf_k5sprt32_dll_guid="F2381331-9201-4c02-866F-2038676771D4"?>
-        <?define cmf_k5sprt32_dll_name="k5sprt32.dll"?>
-        <?define cmf_krb524_dll_guid="98685874-A9AA-4BC5-9830-271D9CF52C17"?>
-        <?define cmf_krb524_dll_name="krb524.dll"?>
-        <?define cmf_krbcc32_dll_guid="A50FA27D-F203-4C19-9047-B7976171FB94"?>
-        <?define cmf_krbcc32_dll_name="krbcc32.dll"?>
-        <?define cmf_krbcc32s_exe_guid="7D5F0817-DACF-4B54-BB8D-94DD63626DB5"?>
-        <?define cmf_krbcc32s_exe_name="krbcc32s.exe"?>
-        <?define cmf_krbv4w32_dll_guid="DFA23F6C-5297-4876-AF52-6F7CF2CB34AC"?>
-        <?define cmf_krbv4w32_dll_name="krbv4w32.dll"?>
-        <?define cmf_leash32_exe_guid="990D5F6B-4CEE-4706-96F4-F7AF12F97DF7"?>
-        <?define csc_leash32_exe_guid="8A096700-47B1-4A0B-B7B5-44F75086DEAE"?>
-        <?define rcm_leash_1_guid="B91648A0-26F7-43BB-A954-202FF3811E3C"?>
-        <?define rcm_leash_2_guid="0D8DCC52-F855-4C46-86A1-198E6EE0CB8A"?>
-        <?define rcm_leash_3_guid="9610A7E3-251F-4286-B776-1C3AF5DE7815"?>
-        <?define rcm_leash_4_guid="815AED84-2437-4EBC-B561-F847833DB3A5"?>
-        <?define rcm_leash_5_guid="A0D3D75F-762E-4D5C-909B-53E7396CEDB6"?>
-        <?define rcm_leash_6_guid="F675C145-6F9D-4BC4-9DA0-CAFB47A96A71"?>
-        <?define csc_LeashStartup_guid="0DF73BCD-F34E-4B01-AA71-0EE08EB62F70"?>
-        <?define cmf_leash32_hlp_guid="919616D6-1605-4A79-8E33-C18A0D0F25E3"?>
-        <?define cmf_leash32_chm_guid="C50E5E0A-B822-4419-855B-1713637BCA6A"?>
-        <?define cmf_leashw32_dll_guid="8C145D48-A2FC-4C28-BC05-4368545F1184"?>
-        <?define cmf_leashw32_dll_name="leashw32.dll"?>
-        <?define rcm_leashdll_1_guid="54C949DA-AF1E-4412-81AF-F502BD5904D2"?>
-        <?define rcm_leashdll_2_guid="9B553794-45E7-49FB-B6D9-1C3C9BB6E00D"?>
-        <?define rcm_leashdll_3_guid="E3D1284C-17F6-41E3-9AA7-2ED05432060F"?>
-        <?define rcm_leashdll_4_guid="A02831D5-48B2-4E82-A670-EDCEBC197273"?>
-        <?define rcm_leashdll_5_guid="5FDB0C01-6668-43E3-9C83-2CD364D97BF3"?>
-        <?define rcm_leashdll_6_guid="999BD59C-5C1E-446E-9D38-F4E26DD27D09"?>
-        <?define rcm_leashdll_7_guid="C908AA17-DD21-4193-BA1D-535A2FD3D803"?>
-        <?define rcm_leashdll_8_guid="02926245-2327-46F9-AEF6-89E2DB0D90E1"?>
-        <?define rcm_leashdll_9_guid="B45BBA29-7A67-4FF7-AAA4-80044D46C451"?>
-        <?define rcm_leashdll_10_guid="1DDC4D78-BDB4-48CD-A4E9-024FA9706100"?>
-        <?define rcm_leashdll_11_guid="39134333-58C7-4C6B-B690-2322D3AE928A"?>
-        <?define rcm_leashdll_12_guid="BBB6F5C3-290F-4A21-A630-E8630C6EAB67"?>
-        <?define rcm_leashdll_13_guid="0F86A73E-DB31-45E7-9156-BE0EC99076A7"?>
-        <?define rcm_leashdll_14_guid="FE0F06A2-62E7-46C1-9BFF-337C50DB78C7"?>
-        <?define rcm_leashdll_15_guid="2DAC4693-6435-4278-A584-3D2B74BE87D5"?>
-        <?define rcm_leashdll_16_guid="FE3DDD47-CCDE-44F8-8C86-97F2C3545443"?>
-        <?define rcm_leashdll_17_guid="1B685E1B-32F2-49A5-9B7D-4288741A2C17"?>
-        <?define cmf_ms2mit_exe_guid="63D189DC-5EE4-49E2-B5E9-6E74A28602C8"?>
-        <?define cmf_mit2ms_exe_guid="4F487781-5B55-48c1-A3FA-8BC6ECA4FEA1"?>
-        <?define cmf_wshelp32_dll_guid="B9D9F5F1-CA93-4F56-B6F8-343F21484CDE"?>
-        <?define cmf_wshelp32_dll_name="wshelp32.dll"?>
-        <?define cmf_xpprof32_dll_guid="A7DF8BAF-7188-4C24-89FB-C8EB51571FD2"?>
-        <?define cmf_xpprof32_dll_name="xpprof32.dll"?>
-        <?define cmf_nidmgr32_dll_guid="EEBA3A0D-CE3D-42F1-8854-D7F63F597202"?>
-        <?define cmf_nidmgr32_dll_name="nidmgr32.dll"?>
-        <?define cmf_nidmgr32_dll_w2k_guid="33F42D7C-03CE-465F-9E0A-5F486FE64B04"?>
-        <?define cmf_krb5cred_dll_guid="27A7723A-F0D9-4F06-892C-54F0AC6014C3"?>
-        <?define cmf_krb5cred_dll_name="krb5cred.dll"?>
-        <?define cmf_krb5cred_en_us_dll_guid="EA9ABE05-A85B-43BB-8741-50D3C3128632"?>
-        <?define cmf_krb5cred_en_us_dll_name="krb5cred_en_us.dll"?>
-        <?define cmf_krb4cred_dll_guid="E3B86954-9D5D-4929-A5E6-B22ED03E6D6C"?>
-        <?define cmf_krb4cred_dll_name="krb4cred.dll"?>
-        <?define cmf_krb4cred_en_us_dll_guid="3FF40A29-E2C3-40F3-B81C-2948494BE4B0"?>
-        <?define cmf_krb4cred_en_us_dll_name="krb4cred_en_us.dll"?>
-        <?define cmf_netidmgr_exe_guid="AEB06D67-B4F3-45B1-AC1E-5C1AFF747756"?>
-        <?define cmf_netidmgr_exe_w2k_guid="0F85D4F3-7897-4FE3-8501-AD0C383CCB4F"?>
-        <?define csc_NetIDMgrStartup_guid="669227E3-0ADC-4173-90C3-631FCFC8EBC3"?>
-        <?define cmf_bin_debug_guid="C8468854-8261-4781-8119-A612636841E3"?>
-<?else?>
+  <?define cmf_kfwlogon_DLL_guid="2F104FEB-2D61-458A-BAE3-B153F151E728"?>
+  <?define cmf_kfwcpcc_EXE_guid="C3284E7A-3665-45A6-B64E-C909B1D1BAA6"?>
+  <?define cmp_ClientSystemDebug_guid="2D13ED48-53C2-4878-B196-2AD7F4100998"?>
+  <?define rcm_krb4_1_guid="34262966-9196-49D6-86C9-AE98D3116DC0"?>
+  <?define rcm_krb4_2_guid="812334C6-EBDF-482C-8CB3-A6398AF9EDFC"?>
+  <?define rcm_krb4_3_guid="5556ECD9-8721-41C2-846C-034C239B48F1"?>
+  <?define rcm_krb4_4_guid="61371A93-7F59-439D-A89C-070E100F465B"?>
+  <?define rcm_krb5_1_guid="E190F8B9-51FA-4FB1-884C-C8AFA37F8653"?>
+  <?define rcm_krb5_2_guid="AE7D4305-6193-4094-8C82-73862AE01DCE"?>
+  <?define rcm_krb5_3_guid="853EE035-99AA-489A-8FB6-74C76624E92A"?>
+  <?define cmf_comerr32_dll_guid="D8F455F9-E648-4C61-A69D-7116ADEC2DBB"?>
+  <?define cmf_comerr32_dll_name="comerr32.dll"?>
+  <?define cmf_gss_exe_guid="8CAF09C4-68A2-46DC-A618-AEF16D832E54"?>
+  <?define cmf_gss_client_exe_guid="983E0887-0C8B-49AB-8F59-DFE3A4E45E89"?>
+  <?define cmf_gss_server_exe_guid="B165FE41-D0DD-4DFC-92E6-A99ADA23BE8B"?>
+  <?define cmf_gssapi32_dll_guid="5B0F2989-BB85-40BF-BB7A-E77693972CF9"?>
+  <?define cmf_gssapi32_dll_name="gssapi32.dll"?>
+  <?define cmf_k524init_exe_guid="20BE4EA5-C465-4AF3-9A4F-BB80934167E3"?>
+  <?define cmf_kclnt32_dll_guid="D396C1E7-080E-49F5-92BA-73BCEDF09C8E"?>
+  <?define cmf_kclnt32_dll_name="kclnt32.dll"?>
+  <?define cmf_kdestroy_exe_guid="D1E9C111-7760-4EE6-86CF-D4B4064B0ABA"?>
+  <?define cmf_kcpytkt_exe_guid="6B20E57C-0033-4dcf-B3C9-74ED0B2CF46E"?>
+  <?define cmf_kdeltkt_exe_guid="C7528C87-9B61-439a-8EA8-AD4BE3D758F9"?>
+  <?define cmf_kinit_exe_guid="80643A09-EF28-4714-BC62-B64FC5B17CAA"?>
+  <?define cmf_klist_exe_guid="24FB6003-BC7A-4BF1-9503-82D398EC02D7"?>
+  <?define cmf_kpasswd_exe_guid="3FA4AB96-FF12-460A-814E-3380E220787C"?>
+  <?define cmf_kvno_exe_guid="7759D524-1F88-4483-975F-DDD33A511512"?>
+  <?define cmf_krb5_32_dll_guid="31E40356-CBAC-4FC6-9A34-C6F6C72A27CA"?>
+  <?define cmf_krb5_32_dll_name="krb5_32.dll"?>
+  <?define cmf_k5sprt32_dll_guid="F2381331-9201-4c02-866F-2038676771D4"?>
+  <?define cmf_k5sprt32_dll_name="k5sprt32.dll"?>
+  <?define cmf_krb524_dll_guid="98685874-A9AA-4BC5-9830-271D9CF52C17"?>
+  <?define cmf_krb524_dll_name="krb524.dll"?>
+  <?define cmf_krbcc32_dll_guid="A50FA27D-F203-4C19-9047-B7976171FB94"?>
+  <?define cmf_krbcc32_dll_name="krbcc32.dll"?>
+  <?define cmf_krbcc32s_exe_guid="7D5F0817-DACF-4B54-BB8D-94DD63626DB5"?>
+  <?define cmf_krbcc32s_exe_name="krbcc32s.exe"?>
+  <?define cmf_krbv4w32_dll_guid="DFA23F6C-5297-4876-AF52-6F7CF2CB34AC"?>
+  <?define cmf_krbv4w32_dll_name="krbv4w32.dll"?>
+  <?define cmf_leash32_exe_guid="990D5F6B-4CEE-4706-96F4-F7AF12F97DF7"?>
+  <?define csc_leash32_exe_guid="8A096700-47B1-4A0B-B7B5-44F75086DEAE"?>
+  <?define rcm_leash_1_guid="B91648A0-26F7-43BB-A954-202FF3811E3C"?>
+  <?define rcm_leash_2_guid="0D8DCC52-F855-4C46-86A1-198E6EE0CB8A"?>
+  <?define rcm_leash_3_guid="9610A7E3-251F-4286-B776-1C3AF5DE7815"?>
+  <?define rcm_leash_4_guid="815AED84-2437-4EBC-B561-F847833DB3A5"?>
+  <?define rcm_leash_5_guid="A0D3D75F-762E-4D5C-909B-53E7396CEDB6"?>
+  <?define rcm_leash_6_guid="F675C145-6F9D-4BC4-9DA0-CAFB47A96A71"?>
+  <?define csc_LeashStartup_guid="0DF73BCD-F34E-4B01-AA71-0EE08EB62F70"?>
+  <?define cmf_leash32_hlp_guid="919616D6-1605-4A79-8E33-C18A0D0F25E3"?>
+  <?define cmf_leash32_chm_guid="C50E5E0A-B822-4419-855B-1713637BCA6A"?>
+  <?define cmf_leashw32_dll_guid="8C145D48-A2FC-4C28-BC05-4368545F1184"?>
+  <?define cmf_leashw32_dll_name="leashw32.dll"?>
+  <?define rcm_leashdll_1_guid="54C949DA-AF1E-4412-81AF-F502BD5904D2"?>
+  <?define rcm_leashdll_2_guid="9B553794-45E7-49FB-B6D9-1C3C9BB6E00D"?>
+  <?define rcm_leashdll_3_guid="E3D1284C-17F6-41E3-9AA7-2ED05432060F"?>
+  <?define rcm_leashdll_4_guid="A02831D5-48B2-4E82-A670-EDCEBC197273"?>
+  <?define rcm_leashdll_5_guid="5FDB0C01-6668-43E3-9C83-2CD364D97BF3"?>
+  <?define rcm_leashdll_6_guid="999BD59C-5C1E-446E-9D38-F4E26DD27D09"?>
+  <?define rcm_leashdll_7_guid="C908AA17-DD21-4193-BA1D-535A2FD3D803"?>
+  <?define rcm_leashdll_8_guid="02926245-2327-46F9-AEF6-89E2DB0D90E1"?>
+  <?define rcm_leashdll_9_guid="B45BBA29-7A67-4FF7-AAA4-80044D46C451"?>
+  <?define rcm_leashdll_10_guid="1DDC4D78-BDB4-48CD-A4E9-024FA9706100"?>
+  <?define rcm_leashdll_11_guid="39134333-58C7-4C6B-B690-2322D3AE928A"?>
+  <?define rcm_leashdll_12_guid="BBB6F5C3-290F-4A21-A630-E8630C6EAB67"?>
+  <?define rcm_leashdll_13_guid="0F86A73E-DB31-45E7-9156-BE0EC99076A7"?>
+  <?define rcm_leashdll_14_guid="FE0F06A2-62E7-46C1-9BFF-337C50DB78C7"?>
+  <?define rcm_leashdll_15_guid="2DAC4693-6435-4278-A584-3D2B74BE87D5"?>
+  <?define rcm_leashdll_16_guid="FE3DDD47-CCDE-44F8-8C86-97F2C3545443"?>
+  <?define rcm_leashdll_17_guid="1B685E1B-32F2-49A5-9B7D-4288741A2C17"?>
+  <?define cmf_ms2mit_exe_guid="63D189DC-5EE4-49E2-B5E9-6E74A28602C8"?>
+  <?define cmf_mit2ms_exe_guid="4F487781-5B55-48c1-A3FA-8BC6ECA4FEA1"?>
+  <?define cmf_wshelp32_dll_guid="B9D9F5F1-CA93-4F56-B6F8-343F21484CDE"?>
+  <?define cmf_wshelp32_dll_name="wshelp32.dll"?>
+  <?define cmf_xpprof32_dll_guid="A7DF8BAF-7188-4C24-89FB-C8EB51571FD2"?>
+  <?define cmf_xpprof32_dll_name="xpprof32.dll"?>
+  <?define cmf_nidmgr32_dll_guid="EEBA3A0D-CE3D-42F1-8854-D7F63F597202"?>
+  <?define cmf_nidmgr32_dll_name="nidmgr32.dll"?>
+  <?define cmf_nidmgr32_dll_w2k_guid="33F42D7C-03CE-465F-9E0A-5F486FE64B04"?>
+  <?define cmf_krb5cred_dll_guid="27A7723A-F0D9-4F06-892C-54F0AC6014C3"?>
+  <?define cmf_krb5cred_dll_name="krb5cred.dll"?>
+  <?define cmf_krb5cred_en_us_dll_guid="EA9ABE05-A85B-43BB-8741-50D3C3128632"?>
+  <?define cmf_krb5cred_en_us_dll_name="krb5cred_en_us.dll"?>
+  <?define cmf_krb4cred_dll_guid="E3B86954-9D5D-4929-A5E6-B22ED03E6D6C"?>
+  <?define cmf_krb4cred_dll_name="krb4cred.dll"?>
+  <?define cmf_krb4cred_en_us_dll_guid="3FF40A29-E2C3-40F3-B81C-2948494BE4B0"?>
+  <?define cmf_krb4cred_en_us_dll_name="krb4cred_en_us.dll"?>
+  <?define cmf_netidmgr_exe_guid="AEB06D67-B4F3-45B1-AC1E-5C1AFF747756"?>
+  <?define cmf_netidmgr_exe_w2k_guid="0F85D4F3-7897-4FE3-8501-AD0C383CCB4F"?>
+  <?define csc_NetIDMgrStartup_guid="669227E3-0ADC-4173-90C3-631FCFC8EBC3"?>
+  <?define cmf_bin_debug_guid="C8468854-8261-4781-8119-A612636841E3"?>
+
+  <?else?>
         <?error Unknown platform?>
 <?endif?>
 </Include>

Modified: branches/krb5-1-6/src/windows/installer/wix/site-local-tagged.wxi
===================================================================
--- branches/krb5-1-6/src/windows/installer/wix/site-local-tagged.wxi	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/installer/wix/site-local-tagged.wxi	2009-07-22 18:55:18 UTC (rev 22445)
@@ -46,13 +46,13 @@
 
     <!-- <?define CL1200?> -->
     <!-- <?define CL1300?> -->
-    <?define CL1310?>
-    <!-- <?define CL1400?> -->
+    <!-- <?define CL1310?> -->
+    <?define CL1400?>
 
     <!-- At most one of the following could be defined and must correspond
          to the type of build performed. -->
-    <!-- <?define Debug?> -->
-    <?define Release?>
+    <!--<?define Debug?>-->
+     <?define Release?> 
 
     <!-- We are including debug symbols anyway.  Undefine this for a leaner 
          installer without debug syms. -->

Modified: branches/krb5-1-6/src/windows/winlevel.h
===================================================================
--- branches/krb5-1-6/src/windows/winlevel.h	2009-07-17 01:45:23 UTC (rev 22444)
+++ branches/krb5-1-6/src/windows/winlevel.h	2009-07-22 18:55:18 UTC (rev 22445)
@@ -30,4 +30,4 @@
  * updated for each alpha, beta, final release.   This will ensure
  * that file identifiers are unique
  */ 
-#define KRB5_BUILDLEVEL		16
+#define KRB5_BUILDLEVEL		17




More information about the cvs-krb5 mailing list