summaryrefslogtreecommitdiffstats
path: root/kerberos5/include
diff options
context:
space:
mode:
authormarkm <markm@FreeBSD.org>2000-01-15 21:38:08 +0000
committermarkm <markm@FreeBSD.org>2000-01-15 21:38:08 +0000
commit789632cad6f4b2e49308f42b290ab112e1170651 (patch)
tree04b880e61aff09c54cf1b0270c123017f84edf2b /kerberos5/include
parenta4a1a839ad4c4648d8c7c7e6bba576dec6bec55b (diff)
downloadFreeBSD-src-789632cad6f4b2e49308f42b290ab112e1170651.zip
FreeBSD-src-789632cad6f4b2e49308f42b290ab112e1170651.tar.gz
Userland build of Kerberos5 (AKA Heimdal). More to come.
This is not ready for primetime yet! Please hold off on the bug reports.
Diffstat (limited to 'kerberos5/include')
-rw-r--r--kerberos5/include/Makefile11
-rw-r--r--kerberos5/include/config.h1151
-rw-r--r--kerberos5/include/krb5-private.h58
-rw-r--r--kerberos5/include/krb5-types.h10
-rw-r--r--kerberos5/include/roken.h201
-rw-r--r--kerberos5/include/version.h5
6 files changed, 1436 insertions, 0 deletions
diff --git a/kerberos5/include/Makefile b/kerberos5/include/Makefile
new file mode 100644
index 0000000..781f959
--- /dev/null
+++ b/kerberos5/include/Makefile
@@ -0,0 +1,11 @@
+# $Id$
+
+.if exists(${.OBJDIR}/../../include)
+INCLUDEOBJDIR= ${.OBJDIR}/../include
+.else
+INCLUDEOBJDIR= ${.CURDIR}/../include
+.endif
+
+depend lint tags:
+
+.include <bsd.prog.mk>
diff --git a/kerberos5/include/config.h b/kerberos5/include/config.h
new file mode 100644
index 0000000..f5c2d46
--- /dev/null
+++ b/kerberos5/include/config.h
@@ -0,0 +1,1151 @@
+/* Hand tweaked by MarkM */
+/* include/config.h. Generated automatically by configure. */
+/* include/config.h.in. Generated automatically from configure.in by autoheader. */
+/* $FreeBSD$ */
+
+/* Define to empty if the keyword does not work. */
+/* #undef const */
+
+/* Define to `int' if <sys/types.h> doesn't define. */
+/* #undef gid_t */
+
+/* Define as __inline if that's what the C compiler calls it. */
+/* #undef inline */
+
+/* Define to `long' if <sys/types.h> doesn't define. */
+/* #undef off_t */
+
+/* Define to `int' if <sys/types.h> doesn't define. */
+/* #undef pid_t */
+
+/* Define as the return type of signal handlers (int or void). */
+#define RETSIGTYPE void
+
+/* Define to `unsigned' if <sys/types.h> doesn't define. */
+/* #undef size_t */
+
+/* Define if you have the ANSI C header files. */
+#define STDC_HEADERS 1
+
+/* Define if you can safely include both <sys/time.h> and <time.h>. */
+#define TIME_WITH_SYS_TIME 1
+
+/* Define if your <sys/time.h> declares struct tm. */
+/* #undef TM_IN_SYS_TIME */
+
+/* Define to `int' if <sys/types.h> doesn't define. */
+/* #undef uid_t */
+
+/* Define if your processor stores words with the most significant
+ byte first (like Motorola and SPARC, unlike Intel and VAX). */
+/* #undef WORDS_BIGENDIAN */
+
+/* Define if the X Window System is missing or not being used. */
+/* #undef X_DISPLAY_MISSING */
+
+/* Define if lex declares yytext as a char * by default, not a char[]. */
+#define YYTEXT_POINTER 1
+
+/* Define if you have the XauFileName function. */
+#define HAVE_XAUFILENAME 1
+
+/* Define if you have the XauReadAuth function. */
+#define HAVE_XAUREADAUTH 1
+
+/* Define if you have the XauWriteAuth function. */
+#define HAVE_XAUWRITEAUTH 1
+
+/* Define if you have the _getpty function. */
+/* #undef HAVE__GETPTY */
+
+/* Define if you have the _scrsize function. */
+/* #undef HAVE__SCRSIZE */
+
+/* Define if you have the asnprintf function. */
+/* #undef HAVE_ASNPRINTF */
+
+/* Define if you have the asprintf function. */
+#define HAVE_ASPRINTF 1
+
+/* Define if you have the cap_set_proc function. */
+/* #undef HAVE_CAP_SET_PROC */
+
+/* Define if you have the cgetent function. */
+#define HAVE_CGETENT 1
+
+/* Define if you have the chown function. */
+#define HAVE_CHOWN 1
+
+/* Define if you have the copyhostent function. */
+/* #undef HAVE_COPYHOSTENT */
+
+/* Define if you have the crypt function. */
+#define HAVE_CRYPT 1
+
+/* Define if you have the daemon function. */
+#define HAVE_DAEMON 1
+
+/* Define if you have the dbm_firstkey function. */
+#define HAVE_DBM_FIRSTKEY 1
+
+/* Define if you have the dbopen function. */
+#define HAVE_DBOPEN 1
+
+/* Define if you have the dlopen function. */
+#define HAVE_DLOPEN 1
+
+/* Define if you have the dn_expand function. */
+#define HAVE_DN_EXPAND 1
+
+/* Define if you have the el_init function. */
+#define HAVE_EL_INIT 1
+
+/* Define if you have the err function. */
+#define HAVE_ERR 1
+
+/* Define if you have the errx function. */
+#define HAVE_ERRX 1
+
+/* Define if you have the fchown function. */
+#define HAVE_FCHOWN 1
+
+/* Define if you have the fcntl function. */
+#define HAVE_FCNTL 1
+
+/* Define if you have the flock function. */
+#define HAVE_FLOCK 1
+
+/* Define if you have the fnmatch function. */
+#define HAVE_FNMATCH 1
+
+/* Define if you have the freeaddrinfo function. */
+#define HAVE_FREEADDRINFO 1
+
+/* Define if you have the freehostent function. */
+#define HAVE_FREEHOSTENT 1
+
+/* Define if you have the gai_strerror function. */
+#define HAVE_GAI_STRERROR 1
+
+/* Define if you have the getaddrinfo function. */
+#define HAVE_GETADDRINFO 1
+
+/* Define if you have the getcwd function. */
+#define HAVE_GETCWD 1
+
+/* Define if you have the getdtablesize function. */
+#define HAVE_GETDTABLESIZE 1
+
+/* Define if you have the getegid function. */
+#define HAVE_GETEGID 1
+
+/* Define if you have the geteuid function. */
+#define HAVE_GETEUID 1
+
+/* Define if you have the getgid function. */
+#define HAVE_GETGID 1
+
+/* Define if you have the gethostbyname function. */
+#define HAVE_GETHOSTBYNAME 1
+
+/* Define if you have the gethostbyname2 function. */
+#define HAVE_GETHOSTBYNAME2 1
+
+/* Define if you have the gethostname function. */
+#define HAVE_GETHOSTNAME 1
+
+/* Define if you have the getipnodebyaddr function. */
+#define HAVE_GETIPNODEBYADDR 1
+
+/* Define if you have the getipnodebyname function. */
+#define HAVE_GETIPNODEBYNAME 1
+
+/* Define if you have the getlogin function. */
+#define HAVE_GETLOGIN 1
+
+/* Define if you have the getmsg function. */
+/* #undef HAVE_GETMSG */
+
+/* Define if you have the getnameinfo function. */
+#define HAVE_GETNAMEINFO 1
+
+/* Define if you have the getopt function. */
+#define HAVE_GETOPT 1
+
+/* Define if you have the getpwnam_r function. */
+/* #undef HAVE_GETPWNAM_R */
+
+/* Define if you have the getrlimit function. */
+#define HAVE_GETRLIMIT 1
+
+/* Define if you have the getsockopt function. */
+#define HAVE_GETSOCKOPT 1
+
+/* Define if you have the getspnam function. */
+/* #undef HAVE_GETSPNAM */
+
+/* Define if you have the gettimeofday function. */
+#define HAVE_GETTIMEOFDAY 1
+
+/* Define if you have the getudbnam function. */
+/* #undef HAVE_GETUDBNAM */
+
+/* Define if you have the getuid function. */
+#define HAVE_GETUID 1
+
+/* Define if you have the getusershell function. */
+#define HAVE_GETUSERSHELL 1
+
+/* Define if you have the grantpt function. */
+/* #undef HAVE_GRANTPT */
+
+/* Define if you have the hstrerror function. */
+#define HAVE_HSTRERROR 1
+
+/* Define if you have the inet_aton function. */
+#define HAVE_INET_ATON 1
+
+/* Define if you have the inet_ntop function. */
+#define HAVE_INET_NTOP 1
+
+/* Define if you have the inet_pton function. */
+#define HAVE_INET_PTON 1
+
+/* Define if you have the initgroups function. */
+#define HAVE_INITGROUPS 1
+
+/* Define if you have the innetgr function. */
+#define HAVE_INNETGR 1
+
+/* Define if you have the iruserok function. */
+#define HAVE_IRUSEROK 1
+
+/* Define if you have the krb_disable_debug function. */
+#define HAVE_KRB_DISABLE_DEBUG 1
+
+/* Define if you have the krb_enable_debug function. */
+#define HAVE_KRB_ENABLE_DEBUG 1
+
+/* Define if you have the krb_get_our_ip_for_realm function. */
+#define HAVE_KRB_GET_OUR_IP_FOR_REALM 1
+
+/* Define if you have the logwtmp function. */
+#define HAVE_LOGWTMP 1
+
+/* Define if you have the lstat function. */
+#define HAVE_LSTAT 1
+
+/* Define if you have the memmove function. */
+#define HAVE_MEMMOVE 1
+
+/* Define if you have the mkstemp function. */
+#define HAVE_MKSTEMP 1
+
+/* Define if you have the mktime function. */
+#define HAVE_MKTIME 1
+
+/* Define if you have the ptsname function. */
+/* #undef HAVE_PTSNAME */
+
+/* Define if you have the putenv function. */
+#define HAVE_PUTENV 1
+
+/* Define if you have the rand function. */
+#define HAVE_RAND 1
+
+/* Define if you have the random function. */
+#define HAVE_RANDOM 1
+
+/* Define if you have the rcmd function. */
+#define HAVE_RCMD 1
+
+/* Define if you have the readv function. */
+#define HAVE_READV 1
+
+/* Define if you have the recvmsg function. */
+#define HAVE_RECVMSG 1
+
+/* Define if you have the res_search function. */
+#define HAVE_RES_SEARCH 1
+
+/* Define if you have the revoke function. */
+#define HAVE_REVOKE 1
+
+/* Define if you have the sa_family_t function. */
+#define HAVE_SA_FAMILY_T 1
+
+/* Define if you have the select function. */
+#define HAVE_SELECT 1
+
+/* Define if you have the sendmsg function. */
+#define HAVE_SENDMSG 1
+
+/* Define if you have the setegid function. */
+#define HAVE_SETEGID 1
+
+/* Define if you have the setenv function. */
+#define HAVE_SETENV 1
+
+/* Define if you have the seteuid function. */
+#define HAVE_SETEUID 1
+
+/* Define if you have the setitimer function. */
+#define HAVE_SETITIMER 1
+
+/* Define if you have the setlim function. */
+/* #undef HAVE_SETLIM */
+
+/* Define if you have the setlogin function. */
+#define HAVE_SETLOGIN 1
+
+/* Define if you have the setpcred function. */
+/* #undef HAVE_SETPCRED */
+
+/* Define if you have the setpgid function. */
+#define HAVE_SETPGID 1
+
+/* Define if you have the setproctitle function. */
+/* #undef HAVE_SETPROCTITLE */
+
+/* Define if you have the setregid function. */
+#define HAVE_SETREGID 1
+
+/* Define if you have the setresgid function. */
+/* #undef HAVE_SETRESGID */
+
+/* Define if you have the setresuid function. */
+/* #undef HAVE_SETRESUID */
+
+/* Define if you have the setreuid function. */
+#define HAVE_SETREUID 1
+
+/* Define if you have the setsid function. */
+#define HAVE_SETSID 1
+
+/* Define if you have the setsockopt function. */
+#define HAVE_SETSOCKOPT 1
+
+/* Define if you have the setutent function. */
+/* #undef HAVE_SETUTENT */
+
+/* Define if you have the sgi_getcapabilitybyname function. */
+/* #undef HAVE_SGI_GETCAPABILITYBYNAME */
+
+/* Define if you have the sigaction function. */
+#define HAVE_SIGACTION 1
+
+/* Define if you have the socket function. */
+#define HAVE_SOCKET 1
+
+/* Define if you have the socklen_t function. */
+#define HAVE_SOCKLEN_T 1
+
+/* Define if you have the strcasecmp function. */
+#define HAVE_STRCASECMP 1
+
+/* Define if you have the strdup function. */
+#define HAVE_STRDUP 1
+
+/* Define if you have the strerror function. */
+#define HAVE_STRERROR 1
+
+/* Define if you have the strftime function. */
+#define HAVE_STRFTIME 1
+
+/* Define if you have the strlcat function. */
+#define HAVE_STRLCAT 1
+
+/* Define if you have the strlcpy function. */
+#define HAVE_STRLCPY 1
+
+/* Define if you have the strlwr function. */
+/* #undef HAVE_STRLWR */
+
+/* Define if you have the strncasecmp function. */
+#define HAVE_STRNCASECMP 1
+
+/* Define if you have the strndup function. */
+/* #undef HAVE_STRNDUP */
+
+/* Define if you have the strnlen function. */
+/* #undef HAVE_STRNLEN */
+
+/* Define if you have the strptime function. */
+#define HAVE_STRPTIME 1
+
+/* Define if you have the strsep function. */
+#define HAVE_STRSEP 1
+
+/* Define if you have the strstr function. */
+#define HAVE_STRSTR 1
+
+/* Define if you have the strtok_r function. */
+#define HAVE_STRTOK_R 1
+
+/* Define if you have the struct_addrinfo function. */
+#define HAVE_STRUCT_ADDRINFO 1
+
+/* Define if you have the struct_sockaddr function. */
+#define HAVE_STRUCT_SOCKADDR 1
+
+/* Define if you have the struct_sockaddr_storage function. */
+#define HAVE_STRUCT_SOCKADDR_STORAGE 1
+
+/* Define if you have the strupr function. */
+/* #undef HAVE_STRUPR */
+
+/* Define if you have the swab function. */
+#define HAVE_SWAB 1
+
+/* Define if you have the sysconf function. */
+#define HAVE_SYSCONF 1
+
+/* Define if you have the sysctl function. */
+#define HAVE_SYSCTL 1
+
+/* Define if you have the syslog function. */
+#define HAVE_SYSLOG 1
+
+/* Define if you have the tgetent function. */
+#define HAVE_TGETENT 1
+
+/* Define if you have the timegm function. */
+#define HAVE_TIMEGM 1
+
+/* Define if you have the ttyname function. */
+#define HAVE_TTYNAME 1
+
+/* Define if you have the ttyslot function. */
+#define HAVE_TTYSLOT 1
+
+/* Define if you have the umask function. */
+#define HAVE_UMASK 1
+
+/* Define if you have the uname function. */
+#define HAVE_UNAME 1
+
+/* Define if you have the unlockpt function. */
+/* #undef HAVE_UNLOCKPT */
+
+/* Define if you have the unsetenv function. */
+#define HAVE_UNSETENV 1
+
+/* Define if you have the vasnprintf function. */
+/* #undef HAVE_VASNPRINTF */
+
+/* Define if you have the vasprintf function. */
+#define HAVE_VASPRINTF 1
+
+/* Define if you have the verr function. */
+#define HAVE_VERR 1
+
+/* Define if you have the verrx function. */
+#define HAVE_VERRX 1
+
+/* Define if you have the vhangup function. */
+/* #undef HAVE_VHANGUP */
+
+/* Define if you have the vsyslog function. */
+#define HAVE_VSYSLOG 1
+
+/* Define if you have the vwarn function. */
+#define HAVE_VWARN 1
+
+/* Define if you have the vwarnx function. */
+#define HAVE_VWARNX 1
+
+/* Define if you have the warn function. */
+#define HAVE_WARN 1
+
+/* Define if you have the warnx function. */
+#define HAVE_WARNX 1
+
+/* Define if you have the writev function. */
+#define HAVE_WRITEV 1
+
+/* Define if you have the yp_get_default_domain function. */
+#define HAVE_YP_GET_DEFAULT_DOMAIN 1
+
+/* Define if you have the <arpa/ftp.h> header file. */
+#define HAVE_ARPA_FTP_H 1
+
+/* Define if you have the <arpa/inet.h> header file. */
+#define HAVE_ARPA_INET_H 1
+
+/* Define if you have the <arpa/nameser.h> header file. */
+#define HAVE_ARPA_NAMESER_H 1
+
+/* Define if you have the <arpa/telnet.h> header file. */
+#define HAVE_ARPA_TELNET_H 1
+
+/* Define if you have the <bind/bitypes.h> header file. */
+/* #undef HAVE_BIND_BITYPES_H */
+
+/* Define if you have the <bsdsetjmp.h> header file. */
+/* #undef HAVE_BSDSETJMP_H */
+
+/* Define if you have the <capability.h> header file. */
+/* #undef HAVE_CAPABILITY_H */
+
+/* Define if you have the <crypt.h> header file. */
+/* #undef HAVE_CRYPT_H */
+
+/* Define if you have the <curses.h> header file. */
+#define HAVE_CURSES_H 1
+
+/* Define if you have the <db.h> header file. */
+#define HAVE_DB_H 1
+
+/* Define if you have the <db_185.h> header file. */
+/* #undef HAVE_DB_185_H */
+
+/* Define if you have the <dbm.h> header file. */
+/* #undef HAVE_DBM_H */
+
+/* Define if you have the <dirent.h> header file. */
+#define HAVE_DIRENT_H 1
+
+/* Define if you have the <dlfcn.h> header file. */
+#define HAVE_DLFCN_H 1
+
+/* Define if you have the <err.h> header file. */
+#define HAVE_ERR_H 1
+
+/* Define if you have the <errno.h> header file. */
+#define HAVE_ERRNO_H 1
+
+/* Define if you have the <fcntl.h> header file. */
+#define HAVE_FCNTL_H 1
+
+/* Define if you have the <fnmatch.h> header file. */
+#define HAVE_FNMATCH_H 1
+
+/* Define if you have the <grp.h> header file. */
+#define HAVE_GRP_H 1
+
+/* Define if you have the <inttypes.h> header file. */
+#define HAVE_INTTYPES_H 1
+
+/* Define if you have the <io.h> header file. */
+/* #undef HAVE_IO_H */
+
+/* Define if you have the <limits.h> header file. */
+#define HAVE_LIMITS_H 1
+
+/* Define if you have the <maillock.h> header file. */
+/* #undef HAVE_MAILLOCK_H */
+
+/* Define if you have the <ndbm.h> header file. */
+#define HAVE_NDBM_H 1
+
+/* Define if you have the <net/if.h> header file. */
+#define HAVE_NET_IF_H 1
+
+/* Define if you have the <netdb.h> header file. */
+#define HAVE_NETDB_H 1
+
+/* Define if you have the <netinet/in.h> header file. */
+#define HAVE_NETINET_IN_H 1
+
+/* Define if you have the <netinet/in6.h> header file. */
+/* #undef HAVE_NETINET_IN6_H */
+
+/* Define if you have the <netinet/in6_machtypes.h> header file. */
+/* #undef HAVE_NETINET_IN6_MACHTYPES_H */
+
+/* Define if you have the <netinet/in6_var.h> header file. */
+/* #undef HAVE_NETINET_IN6_VAR_H */
+
+/* Define if you have the <netinet/in_systm.h> header file. */
+#define HAVE_NETINET_IN_SYSTM_H 1
+
+/* Define if you have the <netinet/ip.h> header file. */
+#define HAVE_NETINET_IP_H 1
+
+/* Define if you have the <netinet/tcp.h> header file. */
+#define HAVE_NETINET_TCP_H 1
+
+/* Define if you have the <netinet6/in6.h> header file. */
+#define HAVE_NETINET6_IN6_H 1
+
+/* Define if you have the <netinfo/ni.h> header file. */
+/* #undef HAVE_NETINFO_NI_H */
+
+/* Define if you have the <paths.h> header file. */
+#define HAVE_PATHS_H 1
+
+/* Define if you have the <pthread.h> header file. */
+#define HAVE_PTHREAD_H 1
+
+/* Define if you have the <pty.h> header file. */
+/* #undef HAVE_PTY_H */
+
+/* Define if you have the <pwd.h> header file. */
+#define HAVE_PWD_H 1
+
+/* Define if you have the <resolv.h> header file. */
+#define HAVE_RESOLV_H 1
+
+/* Define if you have the <rpcsvc/dbm.h> header file. */
+/* #undef HAVE_RPCSVC_DBM_H */
+
+/* Define if you have the <sac.h> header file. */
+/* #undef HAVE_SAC_H */
+
+/* Define if you have the <security/pam_modules.h> header file. */
+#define HAVE_SECURITY_PAM_MODULES_H 1
+
+/* Define if you have the <sgtty.h> header file. */
+#define HAVE_SGTTY_H 1
+
+/* Define if you have the <shadow.h> header file. */
+/* #undef HAVE_SHADOW_H */
+
+/* Define if you have the <siad.h> header file. */
+/* #undef HAVE_SIAD_H */
+
+/* Define if you have the <signal.h> header file. */
+#define HAVE_SIGNAL_H 1
+
+/* Define if you have the <standards.h> header file. */
+/* #undef HAVE_STANDARDS_H */
+
+/* Define if you have the <stropts.h> header file. */
+/* #undef HAVE_STROPTS_H */
+
+/* Define if you have the <sys/bitypes.h> header file. */
+/* #undef HAVE_SYS_BITYPES_H */
+
+/* Define if you have the <sys/capability.h> header file. */
+/* #undef HAVE_SYS_CAPABILITY_H */
+
+/* Define if you have the <sys/category.h> header file. */
+/* #undef HAVE_SYS_CATEGORY_H */
+
+/* Define if you have the <sys/file.h> header file. */
+#define HAVE_SYS_FILE_H 1
+
+/* Define if you have the <sys/filio.h> header file. */
+#define HAVE_SYS_FILIO_H 1
+
+/* Define if you have the <sys/ioccom.h> header file. */
+#define HAVE_SYS_IOCCOM_H 1
+
+/* Define if you have the <sys/ioctl.h> header file. */
+#define HAVE_SYS_IOCTL_H 1
+
+/* Define if you have the <sys/param.h> header file. */
+#define HAVE_SYS_PARAM_H 1
+
+/* Define if you have the <sys/proc.h> header file. */
+#define HAVE_SYS_PROC_H 1
+
+/* Define if you have the <sys/pty.h> header file. */
+/* #undef HAVE_SYS_PTY_H */
+
+/* Define if you have the <sys/ptyio.h> header file. */
+/* #undef HAVE_SYS_PTYIO_H */
+
+/* Define if you have the <sys/ptyvar.h> header file. */
+/* #undef HAVE_SYS_PTYVAR_H */
+
+/* Define if you have the <sys/resource.h> header file. */
+#define HAVE_SYS_RESOURCE_H 1
+
+/* Define if you have the <sys/select.h> header file. */
+#define HAVE_SYS_SELECT_H 1
+
+/* Define if you have the <sys/socket.h> header file. */
+#define HAVE_SYS_SOCKET_H 1
+
+/* Define if you have the <sys/sockio.h> header file. */
+#define HAVE_SYS_SOCKIO_H 1
+
+/* Define if you have the <sys/stat.h> header file. */
+#define HAVE_SYS_STAT_H 1
+
+/* Define if you have the <sys/str_tty.h> header file. */
+/* #undef HAVE_SYS_STR_TTY_H */
+
+/* Define if you have the <sys/stream.h> header file. */
+/* #undef HAVE_SYS_STREAM_H */
+
+/* Define if you have the <sys/stropts.h> header file. */
+/* #undef HAVE_SYS_STROPTS_H */
+
+/* Define if you have the <sys/strtty.h> header file. */
+/* #undef HAVE_SYS_STRTTY_H */
+
+/* Define if you have the <sys/syscall.h> header file. */
+#define HAVE_SYS_SYSCALL_H 1
+
+/* Define if you have the <sys/sysctl.h> header file. */
+#define HAVE_SYS_SYSCTL_H 1
+
+/* Define if you have the <sys/termio.h> header file. */
+/* #undef HAVE_SYS_TERMIO_H */
+
+/* Define if you have the <sys/time.h> header file. */
+#define HAVE_SYS_TIME_H 1
+
+/* Define if you have the <sys/timeb.h> header file. */
+#define HAVE_SYS_TIMEB_H 1
+
+/* Define if you have the <sys/times.h> header file. */
+#define HAVE_SYS_TIMES_H 1
+
+/* Define if you have the <sys/tty.h> header file. */
+#define HAVE_SYS_TTY_H 1
+
+/* Define if you have the <sys/types.h> header file. */
+#define HAVE_SYS_TYPES_H 1
+
+/* Define if you have the <sys/uio.h> header file. */
+#define HAVE_SYS_UIO_H 1
+
+/* Define if you have the <sys/un.h> header file. */
+#define HAVE_SYS_UN_H 1
+
+/* Define if you have the <sys/utsname.h> header file. */
+#define HAVE_SYS_UTSNAME_H 1
+
+/* Define if you have the <sys/wait.h> header file. */
+#define HAVE_SYS_WAIT_H 1
+
+/* Define if you have the <syslog.h> header file. */
+#define HAVE_SYSLOG_H 1
+
+/* Define if you have the <term.h> header file. */
+#define HAVE_TERM_H 1
+
+/* Define if you have the <termio.h> header file. */
+/* #undef HAVE_TERMIO_H */
+
+/* Define if you have the <termios.h> header file. */
+#define HAVE_TERMIOS_H 1
+
+/* Define if you have the <time.h> header file. */
+#define HAVE_TIME_H 1
+
+/* Define if you have the <tmpdir.h> header file. */
+/* #undef HAVE_TMPDIR_H */
+
+/* Define if you have the <udb.h> header file. */
+/* #undef HAVE_UDB_H */
+
+/* Define if you have the <unistd.h> header file. */
+#define HAVE_UNISTD_H 1
+
+/* Define if you have the <util.h> header file. */
+/* #undef HAVE_UTIL_H */
+
+/* Define if you have the <utmp.h> header file. */
+#define HAVE_UTMP_H 1
+
+/* Define if you have the <utmpx.h> header file. */
+/* #undef HAVE_UTMPX_H */
+
+/* Define if you have the X11 library (-lX11). */
+/* #undef HAVE_LIBX11 */
+
+/* Define if you have the Xau library (-lXau). */
+#define HAVE_LIBXAU 1
+
+/* Define if you have the c_r library (-lc_r). */
+/* #undef HAVE_LIBC_R */
+
+/* Define if you have the crypt library (-lcrypt). */
+#define HAVE_LIBCRYPT 1
+
+/* Define if you have the curses library (-lcurses). */
+/* #undef HAVE_LIBCURSES */
+
+/* Define if you have the dl library (-ldl). */
+/* #undef HAVE_LIBDL */
+
+/* Define if you have the edit library (-ledit). */
+#define HAVE_LIBEDIT 1
+
+/* Define if you have the gdbm library (-lgdbm). */
+/* #undef HAVE_LIBGDBM */
+
+/* Define if you have the inet6 library (-linet6). */
+/* #undef HAVE_LIBINET6 */
+
+/* Define if you have the ip6 library (-lip6). */
+/* #undef HAVE_LIBIP6 */
+
+/* Define if you have the ncurses library (-lncurses). */
+/* #undef HAVE_LIBNCURSES */
+
+/* Define if you have the ndbm library (-lndbm). */
+/* #undef HAVE_LIBNDBM */
+
+/* Define if you have the nsl library (-lnsl). */
+/* #undef HAVE_LIBNSL */
+
+/* Define if you have the resolv library (-lresolv). */
+/* #undef HAVE_LIBRESOLV */
+
+/* Define if you have the socket library (-lsocket). */
+/* #undef HAVE_LIBSOCKET */
+
+/* Define if you have the syslog library (-lsyslog). */
+/* #undef HAVE_LIBSYSLOG */
+
+/* Define if you have the termcap library (-ltermcap). */
+#define HAVE_LIBTERMCAP 1
+
+/* Define if you have the util library (-lutil). */
+#define HAVE_LIBUTIL 1
+
+/* Name of package */
+#define PACKAGE "heimdal"
+
+/* Version number of package */
+#define VERSION "0.2l"
+
+/* Define to what version of SunOS you are running. */
+/* #undef SunOS */
+
+/* define if your compiler has __attribute__ */
+#define HAVE___ATTRIBUTE__ 1
+
+/* Define if you have the krb4 package. */
+#define KRB4 1
+
+/* define if krb_put_int takes four arguments. */
+#define HAVE_FOUR_VALUED_KRB_PUT_INT 1
+
+/* Define to one if your krb.h doesn't */
+/* #undef KRB_VERIFY_SECURE */
+
+/* Define to two if your krb.h doesn't */
+/* #undef KRB_VERIFY_SECURE_FAIL */
+
+/* Define to zero if your krb.h doesn't */
+/* #undef KRB_VERIFY_NOT_SECURE */
+
+/* Enable Kerberos 5 support in applications. */
+#define KRB5 1
+
+/* Define if you want to use the KDC as a kaserver. */
+/* #undef KASERVER */
+
+/* Define if you want support in hprop for reading kaserver databases */
+/* #undef KASERVER_DB */
+
+/* Define if you want OTP support in applications. */
+#define OTP 1
+
+/* Define to enable basic OSF C2 support. */
+/* #undef HAVE_OSFC2 */
+
+/* Define if you have the readline package. */
+/* #undef READLINE */
+
+/* Define if you have the hesiod package. */
+/* #undef HESIOD */
+
+/* Define this to what the type ssize_t should be. */
+/* #undef ssize_t */
+
+/* Define this to what the type mode_t should be. */
+/* #undef mode_t */
+
+/* Define this to what the type sig_atomic_t should be. */
+/* #undef sig_atomic_t */
+
+/* Define if you want to use Netinfo instead of krb5.conf. */
+/* #undef HAVE_NETINFO */
+
+/* Define if you have IPv6. */
+#define HAVE_IPV6 1
+
+/* define if you have a working snprintf */
+#define HAVE_SNPRINTF 1
+
+/* define if the system is missing a prototype for snprintf() */
+/* #undef NEED_SNPRINTF_PROTO */
+
+/* define if you have a working vsnprintf */
+#define HAVE_VSNPRINTF 1
+
+/* define if the system is missing a prototype for vsnprintf() */
+/* #undef NEED_VSNPRINTF_PROTO */
+
+/* define if you have a glob() that groks
+ GLOB_BRACE, GLOB_NOCHECK, GLOB_QUOTE, and GLOB_TILDE */
+#define HAVE_GLOB 1
+
+/* define if the system is missing a prototype for glob() */
+/* #undef NEED_GLOB_PROTO */
+
+/* Define if getlogin has POSIX flavour (and not BSD). */
+/* #undef POSIX_GETLOGIN */
+
+/* Define if getpwnam_r has POSIX flavour. */
+/* #undef POSIX_GETPWNAM_R */
+
+/* Define if signal handlers return void. */
+#define VOID_RETSIGTYPE 1
+
+/* define if the system is missing a prototype for hstrerror() */
+/* #undef NEED_HSTRERROR_PROTO */
+
+/* define if the system is missing a prototype for asprintf() */
+/* #undef NEED_ASPRINTF_PROTO */
+
+/* define if the system is missing a prototype for vasprintf() */
+/* #undef NEED_VASPRINTF_PROTO */
+
+/* define if the system is missing a prototype for asnprintf() */
+/* #undef NEED_ASNPRINTF_PROTO */
+
+/* define if the system is missing a prototype for vasnprintf() */
+/* #undef NEED_VASNPRINTF_PROTO */
+
+/* define if the system is missing a prototype for setenv() */
+/* #undef NEED_SETENV_PROTO */
+
+/* define if the system is missing a prototype for unsetenv() */
+/* #undef NEED_UNSETENV_PROTO */
+
+/* define if the system is missing a prototype for gethostname() */
+/* #undef NEED_GETHOSTNAME_PROTO */
+
+/* define if the system is missing a prototype for mkstemp() */
+/* #undef NEED_MKSTEMP_PROTO */
+
+/* define if the system is missing a prototype for getusershell() */
+/* #undef NEED_GETUSERSHELL_PROTO */
+
+/* define if the system is missing a prototype for inet_aton() */
+/* #undef NEED_INET_ATON_PROTO */
+
+/* Define if realloc(NULL) doesn't work. */
+/* #undef BROKEN_REALLOC */
+
+/* define if prototype of gethostbyname is compatible with
+ struct hostent *gethostbyname(const char *) */
+#define GETHOSTBYNAME_PROTO_COMPATIBLE 1
+
+/* define if prototype of gethostbyaddr is compatible with
+ struct hostent *gethostbyaddr(const void *, size_t, int) */
+/* #undef GETHOSTBYADDR_PROTO_COMPATIBLE */
+
+/* define if prototype of getservbyname is compatible with
+ struct servent *getservbyname(const char *, const char *) */
+#define GETSERVBYNAME_PROTO_COMPATIBLE 1
+
+/* define if prototype of openlog is compatible with
+ void openlog(const char *, int, int) */
+#define OPENLOG_PROTO_COMPATIBLE 1
+
+/* define if the system is missing a prototype for crypt() */
+/* #undef NEED_CRYPT_PROTO */
+
+/* define if the system is missing a prototype for strtok_r() */
+/* #undef NEED_STRTOK_R_PROTO */
+
+/* define if the system is missing a prototype for strsep() */
+/* #undef NEED_STRSEP_PROTO */
+
+/* define if you have h_errno */
+#define HAVE_H_ERRNO 1
+
+/* define if your system declares h_errno */
+#define HAVE_H_ERRNO_DECLARATION 1
+
+/* define if you have h_errlist */
+#define HAVE_H_ERRLIST 1
+
+/* define if your system declares h_errlist */
+/* #undef HAVE_H_ERRLIST_DECLARATION */
+
+/* define if you have h_nerr */
+#define HAVE_H_NERR 1
+
+/* define if your system declares h_nerr */
+/* #undef HAVE_H_NERR_DECLARATION */
+
+/* define if you have __progname */
+#define HAVE___PROGNAME 1
+
+/* define if your system declares __progname */
+/* #undef HAVE___PROGNAME_DECLARATION */
+
+/* define if your system declares optarg */
+#define HAVE_OPTARG_DECLARATION 1
+
+/* define if your system declares optind */
+#define HAVE_OPTIND_DECLARATION 1
+
+/* define if your system declares opterr */
+#define HAVE_OPTERR_DECLARATION 1
+
+/* define if your system declares optopt */
+#define HAVE_OPTOPT_DECLARATION 1
+
+/* define if your system declares environ */
+/* #undef HAVE_ENVIRON_DECLARATION */
+
+/* Define if struct utmp has field ut_addr. */
+/* #undef HAVE_STRUCT_UTMP_UT_ADDR */
+
+/* Define if struct utmp has field ut_host. */
+/* #undef HAVE_STRUCT_UTMP_UT_HOST */
+
+/* Define if struct utmp has field ut_id. */
+/* #undef HAVE_STRUCT_UTMP_UT_ID */
+
+/* Define if struct utmp has field ut_pid. */
+/* #undef HAVE_STRUCT_UTMP_UT_PID */
+
+/* Define if struct utmp has field ut_type. */
+/* #undef HAVE_STRUCT_UTMP_UT_TYPE */
+
+/* Define if struct utmp has field ut_user. */
+/* #undef HAVE_STRUCT_UTMP_UT_USER */
+
+/* Define if struct utmpx has field ut_exit. */
+/* #undef HAVE_STRUCT_UTMPX_UT_EXIT */
+
+/* Define if struct utmpx has field ut_syslen. */
+/* #undef HAVE_STRUCT_UTMPX_UT_SYSLEN */
+
+/* Define if struct tm has field tm_gmtoff. */
+#define HAVE_STRUCT_TM_TM_GMTOFF 1
+
+/* Define if struct tm has field tm_zone. */
+#define HAVE_STRUCT_TM_TM_ZONE 1
+
+/* define if you have timezone */
+#define HAVE_TIMEZONE 1
+
+/* define if your system declares timezone */
+#define HAVE_TIMEZONE_DECLARATION 1
+
+/* define if struct winsize is declared in sys/termios.h */
+#define HAVE_STRUCT_WINSIZE 1
+
+/* define if struct winsize has ws_xpixel */
+#define HAVE_WS_XPIXEL 1
+
+/* define if struct winsize has ws_ypixel */
+#define HAVE_WS_YPIXEL 1
+
+/* define if you have struct spwd */
+/* #undef HAVE_STRUCT_SPWD */
+
+/* Define if struct sockaddr has field sa_len. */
+#define HAVE_STRUCT_SOCKADDR_SA_LEN 1
+
+/* Define if el_init takes four arguments. */
+/* #undef HAVE_FOUR_VALUED_EL_INIT */
+
+/* Define if you have a readline compatible library. */
+#define HAVE_READLINE 1
+
+/* Define if you want authentication support in telnet. */
+#define AUTHENTICATION 1
+
+/* Define if you want encryption support in telnet. */
+#define ENCRYPTION 1
+
+/* Define if you want to use DES encryption in telnet. */
+#define DES_ENCRYPTION 1
+
+/* Define this to enable diagnostics in telnet. */
+#define DIAGNOSTICS 1
+
+/* Define this to enable old environment option in telnet. */
+#define OLD_ENVIRON 1
+
+/* Define this if you want support for broken ENV_{VAR,VAL} telnets. */
+/* #undef ENV_HACK */
+
+/* Define if you have streams ptys. */
+/* #undef STREAMSPTY */
+
+
+#define BINDIR "/usr/bin"
+#define LIBDIR "/usr/lib"
+#define LIBEXECDIR "/usr/libexec"
+#define SBINDIR "/usr/sbin"
+
+#define HAVE_INT8_T 1
+#define HAVE_INT16_T 1
+#define HAVE_INT32_T 1
+#define HAVE_INT64_T 1
+#define HAVE_U_INT8_T 1
+#define HAVE_U_INT16_T 1
+#define HAVE_U_INT32_T 1
+#define HAVE_U_INT64_T 1
+
+#if defined(HAVE_FOUR_VALUED_KRB_PUT_INT) || !defined(KRB4)
+#define KRB_PUT_INT(F, T, L, S) krb_put_int((F), (T), (L), (S))
+#else
+#define KRB_PUT_INT(F, T, L, S) krb_put_int((F), (T), (S))
+#endif
+
+#ifdef BROKEN_REALLOC
+#define realloc(X, Y) isoc_realloc((X), (Y))
+#define isoc_realloc(X, Y) ((X) ? realloc((X), (Y)) : malloc(Y))
+#endif
+
+#ifdef VOID_RETSIGTYPE
+#define SIGRETURN(x) return
+#else
+#define SIGRETURN(x) return (RETSIGTYPE)(x)
+#endif
+
+#define RCSID(msg) \
+static /**/const char *const rcsid[] = { (const char *)rcsid, "\100(#)" msg }
+
+/* #undef PROTOTYPES */
+
+/* Maximum values on all known systems */
+#define MaxHostNameLen (64+4)
+#define MaxPathLen (1024+4)
+
+#if defined(HAVE_SGTTY_H) && defined(__NeXT__)
+#define SGTTY
+#endif
+
+/*
+ * Define NDBM if you are using the 4.3 ndbm library (which is part of
+ * libc). If not defined, 4.2 dbm will be assumed.
+ */
+#if defined(HAVE_DBM_FIRSTKEY)
+#define NDBM
+#endif
+
+/* telnet stuff ----------------------------------------------- */
+
+#if defined(ENCRYPTION) && !defined(AUTHENTICATION)
+#define AUTHENTICATION 1
+#endif
+
+/* Set this to the default system lead string for telnetd
+ * can contain %-escapes: %s=sysname, %m=machine, %r=os-release
+ * %v=os-version, %t=tty, %h=hostname, %d=date and time
+ */
+/* #undef USE_IM */
+
+/* Used with login -p */
+/* #undef LOGIN_ARGS */
+
+/* set this to a sensible login */
+#ifndef LOGIN_PATH
+#define LOGIN_PATH BINDIR "/login"
+#endif
+
+/* random defines */
+
+/*
+ * Defining this enables lots of useful (and used) extensions on
+ * glibc-based systems such as Linux
+ */
+
+#define _GNU_SOURCE
diff --git a/kerberos5/include/krb5-private.h b/kerberos5/include/krb5-private.h
new file mode 100644
index 0000000..b24328a
--- /dev/null
+++ b/kerberos5/include/krb5-private.h
@@ -0,0 +1,58 @@
+/* This is a generated file */
+#ifndef __krb5_private_h__
+#define __krb5_private_h__
+
+#ifdef __STDC__
+#include <stdarg.h>
+#ifndef __P
+#define __P(x) x
+#endif
+#else
+#ifndef __P
+#define __P(x) ()
+#endif
+#endif
+
+void
+_krb5_crc_init_table __P((void));
+
+u_int32_t
+_krb5_crc_update __P((
+ char *p,
+ size_t len,
+ u_int32_t res));
+
+int
+_krb5_extract_ticket __P((
+ krb5_context context,
+ krb5_kdc_rep *rep,
+ krb5_creds *creds,
+ krb5_keyblock *key,
+ krb5_const_pointer keyseed,
+ krb5_key_usage key_usage,
+ krb5_addresses *addrs,
+ unsigned nonce,
+ krb5_boolean allow_server_mismatch,
+ krb5_decrypt_proc decrypt_proc,
+ krb5_const_pointer decryptarg));
+
+ssize_t
+_krb5_get_int __P((
+ void *buffer,
+ unsigned long *value,
+ size_t size));
+
+void
+_krb5_n_fold __P((
+ const void *str,
+ size_t len,
+ void *key,
+ size_t size));
+
+ssize_t
+_krb5_put_int __P((
+ void *buffer,
+ unsigned long value,
+ size_t size));
+
+#endif /* __krb5_private_h__ */
diff --git a/kerberos5/include/krb5-types.h b/kerberos5/include/krb5-types.h
new file mode 100644
index 0000000..05dfe41
--- /dev/null
+++ b/kerberos5/include/krb5-types.h
@@ -0,0 +1,10 @@
+/* krb5-types.h -- this file was generated for i386-unknown-freebsd4.0 by
+ $Id: bits.c,v 1.15 1999/03/24 04:04:10 assar Exp $ */
+
+#ifndef __krb5_types_h__
+#define __krb5_types_h__
+
+#include <sys/types.h>
+#include <inttypes.h>
+
+#endif /* __krb5_types_h__ */
diff --git a/kerberos5/include/roken.h b/kerberos5/include/roken.h
new file mode 100644
index 0000000..cb4bf62
--- /dev/null
+++ b/kerberos5/include/roken.h
@@ -0,0 +1,201 @@
+/* This is an OS dependent, generated file */
+
+
+#ifndef __ROKEN_H__
+#define __ROKEN_H__
+
+/* -*- C -*- */
+/*
+ * Copyright (c) 1995, 1996, 1997, 1998, 1999 Kungliga Tekniska Högskolan
+ * (Royal Institute of Technology, Stockholm, Sweden).
+ * All rights reserved.
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
+ *
+ * 1. Redistributions of source code must retain the above copyright
+ * notice, this list of conditions and the following disclaimer.
+ *
+ * 2. Redistributions in binary form must reproduce the above copyright
+ * notice, this list of conditions and the following disclaimer in the
+ * documentation and/or other materials provided with the distribution.
+ *
+ * 3. Neither the name of the Institute nor the names of its contributors
+ * may be used to endorse or promote products derived from this software
+ * without specific prior written permission.
+ *
+ * THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+ * SUCH DAMAGE.
+ */
+
+/* $Id: roken.h.in,v 1.133 1999/12/30 02:22:54 assar Exp $ */
+
+#include <stdio.h>
+#include <stdlib.h>
+#include <stdarg.h>
+#include <string.h>
+#include <signal.h>
+#include <sys/param.h>
+#include <sys/types.h>
+#include <unistd.h>
+#include <sys/socket.h>
+#include <sys/uio.h>
+#include <grp.h>
+#include <sys/stat.h>
+#include <netinet/in.h>
+#include <netinet6/in6.h>
+#include <arpa/inet.h>
+#include <netdb.h>
+#include <syslog.h>
+#include <fcntl.h>
+#include <errno.h>
+#include <err.h>
+#include <termios.h>
+#include <sys/ioctl.h>
+#include <sys/time.h>
+#include <time.h>
+
+#include <paths.h>
+
+
+#define ROKEN_LIB_FUNCTION
+
+#include <roken-common.h>
+
+
+
+
+
+
+
+
+
+
+int asnprintf (char **ret, size_t max_sz, const char *format, ...)
+ __attribute__ ((format (printf, 3, 4)));
+
+int vasnprintf (char **ret, size_t max_sz, const char *format, va_list ap)
+ __attribute__((format (printf, 3, 0)));
+
+
+char * strndup(const char *old, size_t sz);
+
+char * strlwr(char *);
+
+size_t strnlen(const char*, size_t);
+
+
+
+
+
+char * strupr(char *);
+
+
+
+
+
+
+
+
+
+
+
+#include <pwd.h>
+struct passwd *k_getpwnam (const char *user);
+struct passwd *k_getpwuid (uid_t uid);
+
+const char *get_default_username (void);
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+time_t tm2time (struct tm tm, int local);
+
+int unix_verify_user(char *user, char *password);
+
+void mini_inetd (int port);
+
+int roken_concat (char *s, size_t len, ...);
+
+size_t roken_mconcat (char **s, size_t max_len, ...);
+
+int roken_vconcat (char *s, size_t len, va_list args);
+
+size_t roken_vmconcat (char **s, size_t max_len, va_list args);
+
+ssize_t net_write (int fd, const void *buf, size_t nbytes);
+
+ssize_t net_read (int fd, void *buf, size_t nbytes);
+
+int issuid(void);
+
+
+int get_window_size(int fd, struct winsize *);
+
+
+
+extern const char *__progname;
+
+extern char **environ;
+
+
+
+
+struct hostent *
+copyhostent (const struct hostent *h);
+
+
+
+
+
+
+
+
+int
+getnameinfo_verified(const struct sockaddr *sa, socklen_t salen,
+ char *host, size_t hostlen,
+ char *serv, size_t servlen,
+ int flags);
+
+
+
+/*
+ * kludges and such
+ */
+
+int roken_gethostby_setup(const char*, const char*);
+struct hostent* roken_gethostbyname(const char*);
+struct hostent* roken_gethostbyaddr(const void*, size_t, int);
+
+#define roken_getservbyname(x,y) getservbyname(x,y)
+
+#define roken_openlog(a,b,c) openlog(a,b,c)
+
+void set_progname(char *argv0);
+
+#endif /* __ROKEN_H__ */
diff --git a/kerberos5/include/version.h b/kerberos5/include/version.h
new file mode 100644
index 0000000..b204605
--- /dev/null
+++ b/kerberos5/include/version.h
@@ -0,0 +1,5 @@
+/* $FreeBSD$ */
+char *krb4_long_version = "@(#)$Version: krb4-1.0 by root on greenpeace.grondar.za (i386-unknown-freebsd4.0) Sat Jan 8 19:34:57 SAST 2000 $";
+char *krb4_version = "krb4-1.0";
+char *heimdal_long_version = "@(#)$Version: heimdal-0.1l by root on greenpeace.grondar.za (i386-unknown-freebsd4.0) Sat Jan 8 20:56:02 SAST 2000 $";
+char *heimdal_version = "heimdal-0.1l";
OpenPOWER on IntegriCloud