From e0c026600db2ed38e34dc46d40214dc3716ca21c Mon Sep 17 00:00:00 2001 From: assar Date: Tue, 13 Feb 2001 16:57:04 +0000 Subject: update build infrastructure for heimdal 0.3e --- kerberos5/Makefile.inc | 6 + kerberos5/include/config.h | 1421 +++++++++++++++++------------- kerberos5/include/krb5-private.h | 5 +- kerberos5/include/krb5-types.h | 6 +- kerberos5/include/version.h | 8 +- kerberos5/lib/Makefile | 2 +- kerberos5/lib/libasn1/Makefile | 66 +- kerberos5/lib/libgssapi/Makefile | 56 ++ kerberos5/lib/libhdb/Makefile | 27 +- kerberos5/lib/libkadm5clnt/Makefile | 28 +- kerberos5/lib/libkadm5srv/Makefile | 38 +- kerberos5/lib/libkrb5/Makefile | 123 ++- kerberos5/lib/libroken/Makefile | 73 +- kerberos5/lib/libvers/Makefile | 29 + kerberos5/libexec/hprop/Makefile | 6 +- kerberos5/libexec/hpropd/Makefile | 6 +- kerberos5/libexec/ipropd-master/Makefile | 6 +- kerberos5/libexec/ipropd-slave/Makefile | 6 +- kerberos5/libexec/k5admind/Makefile | 7 +- kerberos5/libexec/k5passwdd/Makefile | 8 +- kerberos5/libexec/kadmind/Makefile | 7 +- kerberos5/libexec/kdc/Makefile | 19 +- kerberos5/libexec/kpasswdd/Makefile | 8 +- kerberos5/usr.bin/k5admin/Makefile | 30 +- kerberos5/usr.bin/k5destroy/Makefile | 4 +- kerberos5/usr.bin/k5init/Makefile | 4 +- kerberos5/usr.bin/k5list/Makefile | 4 +- kerberos5/usr.bin/k5passwd/Makefile | 4 +- kerberos5/usr.bin/kadmin/Makefile | 30 +- kerberos5/usr.bin/kdestroy/Makefile | 4 +- kerberos5/usr.bin/kinit/Makefile | 4 +- kerberos5/usr.bin/klist/Makefile | 4 +- kerberos5/usr.bin/kpasswd/Makefile | 4 +- kerberos5/usr.sbin/k5stash/Makefile | 4 +- kerberos5/usr.sbin/kstash/Makefile | 4 +- kerberos5/usr.sbin/ktutil/Makefile | 21 +- 36 files changed, 1317 insertions(+), 765 deletions(-) create mode 100644 kerberos5/lib/libgssapi/Makefile create mode 100644 kerberos5/lib/libvers/Makefile (limited to 'kerberos5') diff --git a/kerberos5/Makefile.inc b/kerberos5/Makefile.inc index ec959be..bf86f38 100644 --- a/kerberos5/Makefile.inc +++ b/kerberos5/Makefile.inc @@ -44,6 +44,12 @@ ROKENOBJDIR= ${.OBJDIR}/../../lib/libroken ROKENOBJDIR= ${.CURDIR}/../../lib/libroken .endif +.if exists(${.OBJDIR}/../../lib/libvers) +VERSOBJDIR= ${.OBJDIR}/../../lib/libvers +.else +VERSOBJDIR= ${.CURDIR}/../../lib/libvers +.endif + .if exists(${.OBJDIR}/../../lib/libkrb4) KRB4OBJDIR= ${.OBJDIR}/../../lib/libkrb4 .else diff --git a/kerberos5/include/config.h b/kerberos5/include/config.h index 7428573..976d01f 100644 --- a/kerberos5/include/config.h +++ b/kerberos5/include/config.h @@ -1,1078 +1,1209 @@ -/* Hand tweaked by MarkM */ /* include/config.h. Generated automatically by configure. */ /* include/config.h.in. Generated automatically from configure.in by autoheader. */ + /* $FreeBSD$ */ -/* Define to empty if the keyword does not work. */ -/* #undef const */ +#ifndef RCSID +#define RCSID(msg) static /**/const char *const rcsid[] = { (const char *)rcsid, "\100(#)" msg } +#endif -/* Define to `int' if doesn't define. */ -/* #undef gid_t */ +#define BINDIR "/usr/heimdal/bin" +#define LIBDIR "/usr/heimdal/lib" +#define LIBEXECDIR "/usr/heimdal/libexec" +#define SBINDIR "/usr/heimdal/sbin" -/* Define as __inline if that's what the C compiler calls it. */ -/* #undef inline */ +#define HAVE_INT8_T 1 +#define HAVE_INT16_T 1 +#define HAVE_INT32_T 1 +#define HAVE_INT64_T 1 +#define HAVE_U_INT8_T 1 +#define HAVE_U_INT16_T 1 +#define HAVE_U_INT32_T 1 +#define HAVE_U_INT64_T 1 -/* Define to `long' if doesn't define. */ -/* #undef off_t */ +/* Maximum values on all known systems */ +#define MaxHostNameLen (64+4) +#define MaxPathLen (1024+4) -/* Define to `int' if doesn't define. */ -/* #undef pid_t */ -/* Define as the return type of signal handlers (int or void). */ -#define RETSIGTYPE void -/* Define to `unsigned' if doesn't define. */ -/* #undef size_t */ +/* Define if you want authentication support in telnet. */ +#define AUTHENTICATION 1 -/* Define if you have the ANSI C header files. */ -#define STDC_HEADERS 1 +/* Define if realloc(NULL) doesn't work. */ +/* #undef BROKEN_REALLOC */ -/* Define if you can safely include both and . */ -#define TIME_WITH_SYS_TIME 1 +/* Define if you want support for DCE/DFS PAG's. */ +/* #undef DCE */ -/* Define if your declares struct tm. */ -/* #undef TM_IN_SYS_TIME */ +/* Define if you want to use DES encryption in telnet. */ +#define DES_ENCRYPTION 1 -/* Define to `int' if doesn't define. */ -/* #undef uid_t */ +/* Define this to enable diagnostics in telnet. */ +#define DIAGNOSTICS 1 -/* Define if your processor stores words with the most significant - byte first (like Motorola and SPARC, unlike Intel and VAX). */ -/* #undef WORDS_BIGENDIAN */ +/* Define if you want encryption support in telnet. */ +#define ENCRYPTION 1 -/* Define if the X Window System is missing or not being used. */ -/* #undef X_DISPLAY_MISSING */ +/* define if sys/param.h defines the endiness */ +#define ENDIANESS_IN_SYS_PARAM_H 1 -/* Define if lex declares yytext as a char * by default, not a char[]. */ -#define YYTEXT_POINTER 1 +/* Define this if you want support for broken ENV_{VAR,VAL} telnets. */ +/* #undef ENV_HACK */ -/* Define if you have the XauFileName function. */ -#define HAVE_XAUFILENAME 1 +/* define if prototype of gethostbyaddr is compatible with struct hostent + *gethostbyaddr(const void *, size_t, int) */ +/* #undef GETHOSTBYADDR_PROTO_COMPATIBLE */ -/* Define if you have the XauReadAuth function. */ -#define HAVE_XAUREADAUTH 1 +/* define if prototype of gethostbyname is compatible with struct hostent + *gethostbyname(const char *) */ +#define GETHOSTBYNAME_PROTO_COMPATIBLE 1 -/* Define if you have the XauWriteAuth function. */ -#define HAVE_XAUWRITEAUTH 1 +/* define if prototype of getservbyname is compatible with struct servent + *getservbyname(const char *, const char *) */ +#define GETSERVBYNAME_PROTO_COMPATIBLE 1 -/* Define if you have the _getpty function. */ -/* #undef HAVE__GETPTY */ +/* define if prototype of getsockname is compatible with int getsockname(int, + struct sockaddr*, socklen_t*) */ +#define GETSOCKNAME_PROTO_COMPATIBLE 1 -/* Define if you have the _scrsize function. */ -/* #undef HAVE__SCRSIZE */ +/* Define if you have the header file. */ +#define HAVE_ARPA_FTP_H 1 -/* Define if you have the asnprintf function. */ +/* Define if you have the header file. */ +#define HAVE_ARPA_INET_H 1 + +/* Define if you have the header file. */ +#define HAVE_ARPA_NAMESER_H 1 + +/* Define if you have the header file. */ +#define HAVE_ARPA_TELNET_H 1 + +/* Define if you have the `asnprintf' function. */ /* #undef HAVE_ASNPRINTF */ -/* Define if you have the asprintf function. */ +/* Define if you have the `asprintf' function. */ #define HAVE_ASPRINTF 1 -/* Define if you have the cap_set_proc function. */ +/* Define if you have the header file. */ +/* #undef HAVE_BIND_BITYPES_H */ + +/* Define if you have the header file. */ +/* #undef HAVE_BSDSETJMP_H */ + +/* Define if you have the header file. */ +/* #undef HAVE_CAPABILITY_H */ + +/* Define if you have the `cap_set_proc' function. */ /* #undef HAVE_CAP_SET_PROC */ -/* Define if you have the cgetent function. */ +/* Define if you have the `cgetent' function. */ #define HAVE_CGETENT 1 -/* Define if you have the chown function. */ +/* Define if you have the `chown' function. */ #define HAVE_CHOWN 1 -/* Define if you have the copyhostent function. */ +/* Define if you have the header file. */ +/* #undef HAVE_CONFIG_H */ + +/* Define if you have the `copyhostent' function. */ /* #undef HAVE_COPYHOSTENT */ -/* Define if you have the crypt function. */ +/* Define if you have the `crypt' function. */ #define HAVE_CRYPT 1 -/* Define if you have the daemon function. */ +/* Define if you have the header file. */ +/* #undef HAVE_CRYPT_H */ + +/* Define if you have the header file. */ +#define HAVE_CURSES_H 1 + +/* Define if you have the `daemon' function. */ #define HAVE_DAEMON 1 -/* Define if you have the dbm_firstkey function. */ +/* Define if you have the `dbm_firstkey' function. */ #define HAVE_DBM_FIRSTKEY 1 -/* Define if you have the dbopen function. */ -#define HAVE_DBOPEN 1 +/* Define if you have the header file. */ +/* #undef HAVE_DBM_H */ + +/* Define if you have the `dbopen' function. */ +/* #undef HAVE_DBOPEN */ + +/* Define if you have the header file. */ +/* #undef HAVE_DB_185_H */ + +/* Define if you have the `db_create' function. */ +/* #undef HAVE_DB_CREATE */ + +/* Define if you have the header file. */ +#define HAVE_DB_H 1 + +/* Define if you have the `des_cbc_encrypt' function. */ +#define HAVE_DES_CBC_ENCRYPT 1 + +/* Define if you have the header file. */ +#define HAVE_DIRENT_H 1 + +/* Define if you have the header file. */ +#define HAVE_DLFCN_H 1 -/* Define if you have the dlopen function. */ +/* Define if you have the `dlopen' function. */ #define HAVE_DLOPEN 1 -/* Define if you have the dn_expand function. */ +/* Define if you have the `dn_expand' function. */ #define HAVE_DN_EXPAND 1 -/* Define if you have the el_init function. */ +/* Define if you have the `el_init' function. */ #define HAVE_EL_INIT 1 -/* Define if you have the err function. */ +/* define if your system declares environ */ +/* #undef HAVE_ENVIRON_DECLARATION */ + +/* Define if you have the `err' function. */ #define HAVE_ERR 1 -/* Define if you have the errx function. */ +/* Define if you have the header file. */ +#define HAVE_ERRNO_H 1 + +/* Define if you have the `errx' function. */ #define HAVE_ERRX 1 -/* Define if you have the fchown function. */ +/* Define if you have the header file. */ +#define HAVE_ERR_H 1 + +/* Define if you have the `fchown' function. */ #define HAVE_FCHOWN 1 -/* Define if you have the fcntl function. */ +/* Define if you have the `fcntl' function. */ #define HAVE_FCNTL 1 -/* Define if you have the flock function. */ +/* Define if you have the header file. */ +#define HAVE_FCNTL_H 1 + +/* Define if you have the `flock' function. */ #define HAVE_FLOCK 1 -/* Define if you have the fnmatch function. */ +/* Define if you have the `fnmatch' function. */ #define HAVE_FNMATCH 1 -/* Define if you have the freeaddrinfo function. */ +/* Define if you have the header file. */ +#define HAVE_FNMATCH_H 1 + +/* Define if el_init takes four arguments. */ +/* #undef HAVE_FOUR_VALUED_EL_INIT */ + +/* define if krb_put_int takes four arguments. */ +#define HAVE_FOUR_VALUED_KRB_PUT_INT 1 + +/* Define if you have the `freeaddrinfo' function. */ #define HAVE_FREEADDRINFO 1 -/* Define if you have the freehostent function. */ +/* Define if you have the `freehostent' function. */ #define HAVE_FREEHOSTENT 1 -/* Define if you have the gai_strerror function. */ +/* Define if you have the `gai_strerror' function. */ #define HAVE_GAI_STRERROR 1 -/* Define if you have the getaddrinfo function. */ +/* Define if you have the header file. */ +/* #undef HAVE_GDBM_NDBM_H */ + +/* Define if you have the `getaddrinfo' function. */ #define HAVE_GETADDRINFO 1 -/* Define if you have the getcwd function. */ +/* Define if you have the `getconfattr' function. */ +/* #undef HAVE_GETCONFATTR */ + +/* Define if you have the `getcwd' function. */ #define HAVE_GETCWD 1 -/* Define if you have the getdtablesize function. */ +/* Define if you have the `getdtablesize' function. */ #define HAVE_GETDTABLESIZE 1 -/* Define if you have the getegid function. */ +/* Define if you have the `getegid' function. */ #define HAVE_GETEGID 1 -/* Define if you have the geteuid function. */ +/* Define if you have the `geteuid' function. */ #define HAVE_GETEUID 1 -/* Define if you have the getgid function. */ +/* Define if you have the `getgid' function. */ #define HAVE_GETGID 1 -/* Define if you have the gethostbyname function. */ +/* Define if you have the `gethostbyname' function. */ #define HAVE_GETHOSTBYNAME 1 -/* Define if you have the gethostbyname2 function. */ +/* Define if you have the `gethostbyname2' function. */ #define HAVE_GETHOSTBYNAME2 1 -/* Define if you have the gethostname function. */ +/* Define if you have the `gethostname' function. */ #define HAVE_GETHOSTNAME 1 -/* Define if you have the getipnodebyaddr function. */ +/* Define if you have the `getifaddrs' function. */ +#define HAVE_GETIFADDRS 1 + +/* Define if you have the `getipnodebyaddr' function. */ #define HAVE_GETIPNODEBYADDR 1 -/* Define if you have the getipnodebyname function. */ +/* Define if you have the `getipnodebyname' function. */ #define HAVE_GETIPNODEBYNAME 1 -/* Define if you have the getlogin function. */ +/* Define if you have the `getlogin' function. */ #define HAVE_GETLOGIN 1 -/* Define if you have the getmsg function. */ +/* Define if you have a working getmsg. */ /* #undef HAVE_GETMSG */ -/* Define if you have the getnameinfo function. */ +/* Define if you have the `getnameinfo' function. */ #define HAVE_GETNAMEINFO 1 -/* Define if you have the getopt function. */ +/* Define if you have the `getopt' function. */ #define HAVE_GETOPT 1 -/* Define if you have the getpwnam_r function. */ +/* Define if you have the `getpwnam_r' function. */ /* #undef HAVE_GETPWNAM_R */ -/* Define if you have the getrlimit function. */ +/* Define if you have the `getrlimit' function. */ #define HAVE_GETRLIMIT 1 -/* Define if you have the getsockopt function. */ +/* Define if you have the `getsockopt' function. */ #define HAVE_GETSOCKOPT 1 -/* Define if you have the getspnam function. */ +/* Define if you have the `getspnam' function. */ /* #undef HAVE_GETSPNAM */ -/* Define if you have the gettimeofday function. */ +/* Define if you have the `gettimeofday' function. */ #define HAVE_GETTIMEOFDAY 1 -/* Define if you have the getudbnam function. */ +/* Define if you have the `getudbnam' function. */ /* #undef HAVE_GETUDBNAM */ -/* Define if you have the getuid function. */ +/* Define if you have the `getuid' function. */ #define HAVE_GETUID 1 -/* Define if you have the getusershell function. */ +/* Define if you have the `getusershell' function. */ #define HAVE_GETUSERSHELL 1 -/* Define if you have the grantpt function. */ +/* define if you have a glob() that groks GLOB_BRACE, GLOB_NOCHECK, + GLOB_QUOTE, and GLOB_TILDE */ +#define HAVE_GLOB 1 + +/* Define if you have the `grantpt' function. */ /* #undef HAVE_GRANTPT */ -/* Define if you have the hstrerror function. */ +/* Define if you have the header file. */ +#define HAVE_GRP_H 1 + +/* Define if you have the `hstrerror' function. */ #define HAVE_HSTRERROR 1 -/* Define if you have the inet_aton function. */ +/* Define if you have the `h_errlist' variable. */ +#define HAVE_H_ERRLIST 1 + +/* define if your system declares h_errlist */ +/* #undef HAVE_H_ERRLIST_DECLARATION */ + +/* Define if you have the `h_errno' variable. */ +#define HAVE_H_ERRNO 1 + +/* define if your system declares h_errno */ +#define HAVE_H_ERRNO_DECLARATION 1 + +/* Define if you have the `h_nerr' variable. */ +#define HAVE_H_NERR 1 + +/* define if your system declares h_nerr */ +/* #undef HAVE_H_NERR_DECLARATION */ + +/* Define if you have the header file. */ +#define HAVE_IFADDRS_H 1 + +/* Define if you have the `inet_aton' function. */ #define HAVE_INET_ATON 1 -/* Define if you have the inet_ntop function. */ +/* Define if you have the `inet_ntop' function. */ #define HAVE_INET_NTOP 1 -/* Define if you have the inet_pton function. */ +/* Define if you have the `inet_pton' function. */ #define HAVE_INET_PTON 1 -/* Define if you have the initgroups function. */ +/* Define if you have the `initgroups' function. */ #define HAVE_INITGROUPS 1 -/* Define if you have the innetgr function. */ +/* Define if you have the `innetgr' function. */ #define HAVE_INNETGR 1 -/* Define if you have the iruserok function. */ +/* Define if you have the header file. */ +#define HAVE_INTTYPES_H 1 + +/* Define if you have the header file. */ +/* #undef HAVE_IO_H */ + +/* Define if you have IPv6. */ +#define HAVE_IPV6 1 + +/* Define if you have the `iruserok' function. */ #define HAVE_IRUSEROK 1 -/* Define if you have the krb_disable_debug function. */ +/* Define if you have the `krb_disable_debug' function. */ #define HAVE_KRB_DISABLE_DEBUG 1 -/* Define if you have the krb_enable_debug function. */ +/* Define if you have the `krb_enable_debug' function. */ #define HAVE_KRB_ENABLE_DEBUG 1 -/* Define if you have the krb_get_our_ip_for_realm function. */ +/* Define if you have the `krb_get_our_ip_for_realm' function. */ #define HAVE_KRB_GET_OUR_IP_FOR_REALM 1 -/* Define if you have the logwtmp function. */ +/* Define if you have the header file. */ +#define HAVE_LIMITS_H 1 + +/* Define if you have the `logwtmp' function. */ #define HAVE_LOGWTMP 1 -/* Define if you have the lstat function. */ +/* Define if the system has the type `long long'. */ +#define HAVE_LONG_LONG 1 + +/* Define if you have the `lstat' function. */ #define HAVE_LSTAT 1 -/* Define if you have the memmove function. */ +/* Define if you have the header file. */ +/* #undef HAVE_MAILLOCK_H */ + +/* Define if you have the `MD4_Init' function. */ +#define HAVE_MD4_INIT 1 + +/* Define if you have the `MD5_Init' function. */ +#define HAVE_MD5_INIT 1 + +/* Define if you have the `memmove' function. */ #define HAVE_MEMMOVE 1 -/* Define if you have the mkstemp function. */ +/* Define if you have the header file. */ +#define HAVE_MEMORY_H 1 + +/* Define if you have the `mkstemp' function. */ #define HAVE_MKSTEMP 1 -/* Define if you have the mktime function. */ +/* Define if you have the `mktime' function. */ #define HAVE_MKTIME 1 -/* Define if you have the ptsname function. */ +/* Define if you have the header file. */ +#define HAVE_NDBM_H 1 + +/* Define if you have the header file. */ +#define HAVE_NETDB_H 1 + +/* Define if you have the header file. */ +/* #undef HAVE_NETINET6_IN6_H */ + +/* Define if you have the header file. */ +#define HAVE_NETINET6_IN6_VAR_H 1 + +/* Define if you have the header file. */ +/* #undef HAVE_NETINET_IN6_H */ + +/* Define if you have the header file. */ +/* #undef HAVE_NETINET_IN6_MACHTYPES_H */ + +/* Define if you have the header file. */ +/* #undef HAVE_NETINET_IN6_VAR_H */ + +/* Define if you have the header file. */ +#define HAVE_NETINET_IN_H 1 + +/* Define if you have the header file. */ +#define HAVE_NETINET_IN_SYSTM_H 1 + +/* Define if you have the header file. */ +#define HAVE_NETINET_IP_H 1 + +/* Define if you have the header file. */ +#define HAVE_NETINET_TCP_H 1 + +/* Define if you want to use Netinfo instead of krb5.conf. */ +/* #undef HAVE_NETINFO */ + +/* Define if you have the header file. */ +/* #undef HAVE_NETINFO_NI_H */ + +/* Define if you have the header file. */ +#define HAVE_NET_IF_H 1 + +/* Define if you have the header file. */ +#define HAVE_OPENSSL_DES_H 1 + +/* Define if you have the header file. */ +#define HAVE_OPENSSL_MD4_H 1 + +/* Define if you have the header file. */ +#define HAVE_OPENSSL_MD5_H 1 + +/* Define if you have the header file. */ +#define HAVE_OPENSSL_RC4_H 1 + +/* Define if you have the header file. */ +#define HAVE_OPENSSL_SHA_H 1 + +/* define if your system declares optarg */ +#define HAVE_OPTARG_DECLARATION 1 + +/* define if your system declares opterr */ +#define HAVE_OPTERR_DECLARATION 1 + +/* define if your system declares optind */ +#define HAVE_OPTIND_DECLARATION 1 + +/* define if your system declares optopt */ +#define HAVE_OPTOPT_DECLARATION 1 + +/* Define to enable basic OSF C2 support. */ +/* #undef HAVE_OSFC2 */ + +/* Define if you have the header file. */ +#define HAVE_PATHS_H 1 + +/* Define if you have the `pidfile' function. */ +/* #undef HAVE_PIDFILE */ + +/* Define if you have the header file. */ +#define HAVE_PTHREAD_H 1 + +/* Define if you have the `ptsname' function. */ /* #undef HAVE_PTSNAME */ -/* Define if you have the putenv function. */ +/* Define if you have the header file. */ +/* #undef HAVE_PTY_H */ + +/* Define if you have the `putenv' function. */ #define HAVE_PUTENV 1 -/* Define if you have the rand function. */ +/* Define if you have the header file. */ +#define HAVE_PWD_H 1 + +/* Define if you have the `rand' function. */ #define HAVE_RAND 1 -/* Define if you have the random function. */ +/* Define if you have the `random' function. */ #define HAVE_RANDOM 1 -/* Define if you have the rcmd function. */ +/* Define if you have the `RC4' function. */ +#define HAVE_RC4 1 + +/* Define if you have the `rcmd' function. */ #define HAVE_RCMD 1 -/* Define if you have the readv function. */ +/* Define if you have a readline compatible library. */ +#define HAVE_READLINE 1 + +/* Define if you have the `readv' function. */ #define HAVE_READV 1 -/* Define if you have the recvmsg function. */ +/* Define if you have the `recvmsg' function. */ #define HAVE_RECVMSG 1 -/* Define if you have the res_search function. */ +/* Define if you have the header file. */ +#define HAVE_RESOLV_H 1 + +/* Define if you have the `res_search' function. */ #define HAVE_RES_SEARCH 1 -/* Define if you have the revoke function. */ +/* Define if you have the `revoke' function. */ #define HAVE_REVOKE 1 -/* Define if you have the sa_family_t function. */ +/* Define if you have the header file. */ +/* #undef HAVE_RPCSVC_DBM_H */ + +/* Define if you have the header file. */ +#define HAVE_RPCSVC_YPCLNT_H 1 + +/* Define if you have the header file. */ +/* #undef HAVE_SAC_H */ + +/* Define if the system has the type `sa_family_t'. */ #define HAVE_SA_FAMILY_T 1 -/* Define if you have the select function. */ +/* Define if you have the header file. */ +#define HAVE_SECURITY_PAM_MODULES_H 1 + +/* Define if you have the `select' function. */ #define HAVE_SELECT 1 -/* Define if you have the sendmsg function. */ +/* Define if you have the `sendmsg' function. */ #define HAVE_SENDMSG 1 -/* Define if you have the setegid function. */ +/* Define if you have the `setegid' function. */ #define HAVE_SETEGID 1 -/* Define if you have the setenv function. */ +/* Define if you have the `setenv' function. */ #define HAVE_SETENV 1 -/* Define if you have the seteuid function. */ +/* Define if you have the `seteuid' function. */ #define HAVE_SETEUID 1 -/* Define if you have the setitimer function. */ +/* Define if you have the `setitimer' function. */ #define HAVE_SETITIMER 1 -/* Define if you have the setlim function. */ +/* Define if you have the `setlim' function. */ /* #undef HAVE_SETLIM */ -/* Define if you have the setlogin function. */ +/* Define if you have the `setlogin' function. */ #define HAVE_SETLOGIN 1 -/* Define if you have the setpcred function. */ +/* Define if you have the `setpcred' function. */ /* #undef HAVE_SETPCRED */ -/* Define if you have the setpgid function. */ +/* Define if you have the `setpgid' function. */ #define HAVE_SETPGID 1 -/* Define if you have the setproctitle function. */ -/* #undef HAVE_SETPROCTITLE */ +/* Define if you have the `setproctitle' function. */ +#define HAVE_SETPROCTITLE 1 -/* Define if you have the setregid function. */ +/* Define if you have the `setregid' function. */ #define HAVE_SETREGID 1 -/* Define if you have the setresgid function. */ -/* #undef HAVE_SETRESGID */ +/* Define if you have the `setresgid' function. */ +#define HAVE_SETRESGID 1 -/* Define if you have the setresuid function. */ -/* #undef HAVE_SETRESUID */ +/* Define if you have the `setresuid' function. */ +#define HAVE_SETRESUID 1 -/* Define if you have the setreuid function. */ +/* Define if you have the `setreuid' function. */ #define HAVE_SETREUID 1 -/* Define if you have the setsid function. */ +/* Define if you have the `setsid' function. */ #define HAVE_SETSID 1 -/* Define if you have the setsockopt function. */ +/* Define if you have the `setsockopt' function. */ #define HAVE_SETSOCKOPT 1 -/* Define if you have the setutent function. */ +/* Define if you have the `setutent' function. */ /* #undef HAVE_SETUTENT */ -/* Define if you have the sgi_getcapabilitybyname function. */ +/* Define if you have the `sgi_getcapabilitybyname' function. */ /* #undef HAVE_SGI_GETCAPABILITYBYNAME */ -/* Define if you have the sigaction function. */ +/* Define if you have the header file. */ +#define HAVE_SGTTY_H 1 + +/* Define if you have the `SHA1_Init' function. */ +#define HAVE_SHA1_INIT 1 + +/* Define if you have the header file. */ +/* #undef HAVE_SHADOW_H */ + +/* Define if you have the header file. */ +/* #undef HAVE_SIAD_H */ + +/* Define if you have the `sigaction' function. */ #define HAVE_SIGACTION 1 -/* Define if you have the socket function. */ +/* Define if you have the header file. */ +#define HAVE_SIGNAL_H 1 + +/* define if you have a working snprintf */ +#define HAVE_SNPRINTF 1 + +/* Define if you have the `socket' function. */ #define HAVE_SOCKET 1 -/* Define if you have the socklen_t function. */ +/* Define if the system has the type `socklen_t'. */ #define HAVE_SOCKLEN_T 1 -/* Define if you have the strcasecmp function. */ +/* Define if you have the header file. */ +/* #undef HAVE_STANDARDS_H */ + +/* Define if you have the header file. */ +#define HAVE_STDLIB_H 1 + +/* Define if you have the `strcasecmp' function. */ #define HAVE_STRCASECMP 1 -/* Define if you have the strdup function. */ +/* Define if you have the `strdup' function. */ #define HAVE_STRDUP 1 -/* Define if you have the strerror function. */ +/* Define if you have the `strerror' function. */ #define HAVE_STRERROR 1 -/* Define if you have the strftime function. */ +/* Define if you have the `strftime' function. */ #define HAVE_STRFTIME 1 -/* Define if you have the strlcat function. */ +/* Define if you have the header file. */ +#define HAVE_STRINGS_H 1 + +/* Define if you have the header file. */ +#define HAVE_STRING_H 1 + +/* Define if you have the `strlcat' function. */ #define HAVE_STRLCAT 1 -/* Define if you have the strlcpy function. */ +/* Define if you have the `strlcpy' function. */ #define HAVE_STRLCPY 1 -/* Define if you have the strlwr function. */ +/* Define if you have the `strlwr' function. */ /* #undef HAVE_STRLWR */ -/* Define if you have the strncasecmp function. */ +/* Define if you have the `strncasecmp' function. */ #define HAVE_STRNCASECMP 1 -/* Define if you have the strndup function. */ +/* Define if you have the `strndup' function. */ /* #undef HAVE_STRNDUP */ -/* Define if you have the strnlen function. */ +/* Define if you have the `strnlen' function. */ /* #undef HAVE_STRNLEN */ -/* Define if you have the strptime function. */ +/* Define if you have the header file. */ +/* #undef HAVE_STROPTS_H */ + +/* Define if you have the `strptime' function. */ #define HAVE_STRPTIME 1 -/* Define if you have the strsep function. */ +/* Define if you have the `strsep' function. */ #define HAVE_STRSEP 1 -/* Define if you have the strstr function. */ +/* Define if you have the `strsep_copy' function. */ +/* #undef HAVE_STRSEP_COPY */ + +/* Define if you have the `strstr' function. */ #define HAVE_STRSTR 1 -/* Define if you have the strtok_r function. */ +/* Define if you have the `strsvis' function. */ +/* #undef HAVE_STRSVIS */ + +/* Define if you have the `strtok_r' function. */ #define HAVE_STRTOK_R 1 -/* Define if you have the struct_addrinfo function. */ +/* Define if the system has the type `struct addrinfo'. */ #define HAVE_STRUCT_ADDRINFO 1 -/* Define if you have the struct_sockaddr function. */ +/* Define if the system has the type `struct ifaddrs'. */ +#define HAVE_STRUCT_IFADDRS 1 + +/* Define if the system has the type `struct sockaddr'. */ #define HAVE_STRUCT_SOCKADDR 1 -/* Define if you have the struct_sockaddr_storage function. */ -#define HAVE_STRUCT_SOCKADDR_STORAGE 1 +/* Define if struct sockaddr has field sa_len. */ +#define HAVE_STRUCT_SOCKADDR_SA_LEN 1 -/* Define if you have the strupr function. */ -/* #undef HAVE_STRUPR */ +/* Define if the system has the type `struct sockaddr_storage'. */ +#define HAVE_STRUCT_SOCKADDR_STORAGE 1 -/* Define if you have the swab function. */ -#define HAVE_SWAB 1 +/* define if you have struct spwd */ +/* #undef HAVE_STRUCT_SPWD */ -/* Define if you have the sysconf function. */ -#define HAVE_SYSCONF 1 +/* Define if struct tm has field tm_gmtoff. */ +#define HAVE_STRUCT_TM_TM_GMTOFF 1 -/* Define if you have the sysctl function. */ -#define HAVE_SYSCTL 1 +/* Define if struct tm has field tm_zone. */ +#define HAVE_STRUCT_TM_TM_ZONE 1 -/* Define if you have the syslog function. */ -#define HAVE_SYSLOG 1 +/* Define if struct utmpx has field ut_exit. */ +/* #undef HAVE_STRUCT_UTMPX_UT_EXIT */ -/* Define if you have the tgetent function. */ -#define HAVE_TGETENT 1 +/* Define if struct utmpx has field ut_syslen. */ +/* #undef HAVE_STRUCT_UTMPX_UT_SYSLEN */ -/* Define if you have the timegm function. */ -#define HAVE_TIMEGM 1 +/* Define if struct utmp has field ut_addr. */ +/* #undef HAVE_STRUCT_UTMP_UT_ADDR */ -/* Define if you have the ttyname function. */ -#define HAVE_TTYNAME 1 +/* Define if struct utmp has field ut_host. */ +/* #undef HAVE_STRUCT_UTMP_UT_HOST */ -/* Define if you have the ttyslot function. */ -#define HAVE_TTYSLOT 1 +/* Define if struct utmp has field ut_id. */ +/* #undef HAVE_STRUCT_UTMP_UT_ID */ -/* Define if you have the umask function. */ -#define HAVE_UMASK 1 +/* Define if struct utmp has field ut_pid. */ +/* #undef HAVE_STRUCT_UTMP_UT_PID */ -/* Define if you have the uname function. */ -#define HAVE_UNAME 1 - -/* Define if you have the unlockpt function. */ -/* #undef HAVE_UNLOCKPT */ - -/* Define if you have the unsetenv function. */ -#define HAVE_UNSETENV 1 - -/* Define if you have the vasnprintf function. */ -/* #undef HAVE_VASNPRINTF */ - -/* Define if you have the vasprintf function. */ -#define HAVE_VASPRINTF 1 - -/* Define if you have the verr function. */ -#define HAVE_VERR 1 - -/* Define if you have the verrx function. */ -#define HAVE_VERRX 1 - -/* Define if you have the vhangup function. */ -/* #undef HAVE_VHANGUP */ - -/* Define if you have the vsyslog function. */ -#define HAVE_VSYSLOG 1 - -/* Define if you have the vwarn function. */ -#define HAVE_VWARN 1 - -/* Define if you have the vwarnx function. */ -#define HAVE_VWARNX 1 - -/* Define if you have the warn function. */ -#define HAVE_WARN 1 - -/* Define if you have the warnx function. */ -#define HAVE_WARNX 1 - -/* Define if you have the writev function. */ -#define HAVE_WRITEV 1 - -/* Define if you have the yp_get_default_domain function. */ -#define HAVE_YP_GET_DEFAULT_DOMAIN 1 - -/* Define if you have the header file. */ -#define HAVE_ARPA_FTP_H 1 - -/* Define if you have the header file. */ -#define HAVE_ARPA_INET_H 1 - -/* Define if you have the header file. */ -#define HAVE_ARPA_NAMESER_H 1 - -/* Define if you have the header file. */ -#define HAVE_ARPA_TELNET_H 1 - -/* Define if you have the header file. */ -/* #undef HAVE_BIND_BITYPES_H */ - -/* Define if you have the header file. */ -/* #undef HAVE_BSDSETJMP_H */ - -/* Define if you have the header file. */ -/* #undef HAVE_CAPABILITY_H */ - -/* Define if you have the header file. */ -/* #undef HAVE_CRYPT_H */ - -/* Define if you have the header file. */ -#define HAVE_CURSES_H 1 - -/* Define if you have the header file. */ -#define HAVE_DB_H 1 - -/* Define if you have the header file. */ -/* #undef HAVE_DB_185_H */ - -/* Define if you have the header file. */ -/* #undef HAVE_DBM_H */ - -/* Define if you have the header file. */ -#define HAVE_DIRENT_H 1 - -/* Define if you have the header file. */ -#define HAVE_DLFCN_H 1 - -/* Define if you have the header file. */ -#define HAVE_ERR_H 1 - -/* Define if you have the header file. */ -#define HAVE_ERRNO_H 1 - -/* Define if you have the header file. */ -#define HAVE_FCNTL_H 1 - -/* Define if you have the header file. */ -#define HAVE_FNMATCH_H 1 - -/* Define if you have the header file. */ -#define HAVE_GRP_H 1 - -/* Define if you have the header file. */ -#define HAVE_INTTYPES_H 1 - -/* Define if you have the header file. */ -/* #undef HAVE_IO_H */ - -/* Define if you have the header file. */ -#define HAVE_LIMITS_H 1 - -/* Define if you have the header file. */ -/* #undef HAVE_MAILLOCK_H */ - -/* Define if you have the header file. */ -#define HAVE_NDBM_H 1 - -/* Define if you have the header file. */ -#define HAVE_NET_IF_H 1 - -/* Define if you have the header file. */ -#define HAVE_NETDB_H 1 - -/* Define if you have the header file. */ -#define HAVE_NETINET_IN_H 1 - -/* Define if you have the header file. */ -/* #undef HAVE_NETINET_IN6_H */ - -/* Define if you have the header file. */ -/* #undef HAVE_NETINET_IN6_MACHTYPES_H */ - -/* Define if you have the header file. */ -/* #undef HAVE_NETINET_IN6_VAR_H */ - -/* Define if you have the header file. */ -#define HAVE_NETINET_IN_SYSTM_H 1 - -/* Define if you have the header file. */ -#define HAVE_NETINET_IP_H 1 - -/* Define if you have the header file. */ -#define HAVE_NETINET_TCP_H 1 - -/* Define if you have the header file. */ -/* #undef HAVE_NETINET6_IN6_H */ - -/* Define if you have the header file. */ -/* #undef HAVE_NETINFO_NI_H */ - -/* Define if you have the header file. */ -#define HAVE_PATHS_H 1 - -/* Define if you have the header file. */ -#define HAVE_PTHREAD_H 1 +/* Define if struct utmp has field ut_type. */ +/* #undef HAVE_STRUCT_UTMP_UT_TYPE */ -/* Define if you have the header file. */ -/* #undef HAVE_PTY_H */ +/* Define if struct utmp has field ut_user. */ +/* #undef HAVE_STRUCT_UTMP_UT_USER */ -/* Define if you have the header file. */ -#define HAVE_PWD_H 1 +/* define if struct winsize is declared in sys/termios.h */ +#define HAVE_STRUCT_WINSIZE 1 -/* Define if you have the header file. */ -#define HAVE_RESOLV_H 1 +/* Define if you have the `strunvis' function. */ +#define HAVE_STRUNVIS 1 -/* Define if you have the header file. */ -/* #undef HAVE_RPCSVC_DBM_H */ +/* Define if you have the `strupr' function. */ +/* #undef HAVE_STRUPR */ -/* Define if you have the header file. */ -/* #undef HAVE_SAC_H */ +/* Define if you have the `strvis' function. */ +#define HAVE_STRVIS 1 -/* Define if you have the header file. */ -#define HAVE_SECURITY_PAM_MODULES_H 1 +/* Define if you have the `strvisx' function. */ +#define HAVE_STRVISX 1 -/* Define if you have the header file. */ -#define HAVE_SGTTY_H 1 +/* Define if you have the `svis' function. */ +/* #undef HAVE_SVIS */ -/* Define if you have the header file. */ -/* #undef HAVE_SHADOW_H */ +/* Define if you have the `swab' function. */ +#define HAVE_SWAB 1 -/* Define if you have the header file. */ -/* #undef HAVE_SIAD_H */ +/* Define if you have the `sysconf' function. */ +#define HAVE_SYSCONF 1 -/* Define if you have the header file. */ -#define HAVE_SIGNAL_H 1 +/* Define if you have the `sysctl' function. */ +#define HAVE_SYSCTL 1 -/* Define if you have the header file. */ -/* #undef HAVE_STANDARDS_H */ +/* Define if you have the `syslog' function. */ +#define HAVE_SYSLOG 1 -/* Define if you have the header file. */ -/* #undef HAVE_STROPTS_H */ +/* Define if you have the header file. */ +#define HAVE_SYSLOG_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ /* #undef HAVE_SYS_BITYPES_H */ -/* Define if you have the header file. */ -/* #undef HAVE_SYS_CAPABILITY_H */ +/* Define if you have the header file. */ +#define HAVE_SYS_CAPABILITY_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ /* #undef HAVE_SYS_CATEGORY_H */ -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_FILE_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_FILIO_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_IOCCOM_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_IOCTL_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_PARAM_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_PROC_H 1 -/* Define if you have the header file. */ -/* #undef HAVE_SYS_PTY_H */ - -/* Define if you have the header file. */ +/* Define if you have the header file. */ /* #undef HAVE_SYS_PTYIO_H */ -/* Define if you have the header file. */ +/* Define if you have the header file. */ /* #undef HAVE_SYS_PTYVAR_H */ -/* Define if you have the header file. */ +/* Define if you have the header file. */ +/* #undef HAVE_SYS_PTY_H */ + +/* Define if you have the header file. */ #define HAVE_SYS_RESOURCE_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_SELECT_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_SOCKET_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_SOCKIO_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_STAT_H 1 -/* Define if you have the header file. */ -/* #undef HAVE_SYS_STR_TTY_H */ - -/* Define if you have the header file. */ +/* Define if you have the header file. */ /* #undef HAVE_SYS_STREAM_H */ -/* Define if you have the header file. */ +/* Define if you have the header file. */ /* #undef HAVE_SYS_STROPTS_H */ -/* Define if you have the header file. */ +/* Define if you have the header file. */ /* #undef HAVE_SYS_STRTTY_H */ -/* Define if you have the header file. */ +/* Define if you have the header file. */ +/* #undef HAVE_SYS_STR_TTY_H */ + +/* Define if you have the header file. */ #define HAVE_SYS_SYSCALL_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_SYSCTL_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ /* #undef HAVE_SYS_TERMIO_H */ -/* Define if you have the header file. */ -#define HAVE_SYS_TIME_H 1 - -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_TIMEB_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_TIMES_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ +#define HAVE_SYS_TIME_H 1 + +/* Define if you have the header file. */ #define HAVE_SYS_TTY_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_TYPES_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_UIO_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_UN_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_UTSNAME_H 1 -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_SYS_WAIT_H 1 -/* Define if you have the header file. */ -#define HAVE_SYSLOG_H 1 - -/* Define if you have the header file. */ -#define HAVE_TERM_H 1 - -/* Define if you have the header file. */ -/* #undef HAVE_TERMIO_H */ - -/* Define if you have the header file. */ +/* Define if you have the header file. */ #define HAVE_TERMIOS_H 1 -/* Define if you have the header file. */ -#define HAVE_TIME_H 1 - -/* Define if you have the header file. */ -/* #undef HAVE_TMPDIR_H */ +/* Define if you have the header file. */ +/* #undef HAVE_TERMIO_H */ -/* Define if you have the header file. */ -/* #undef HAVE_UDB_H */ +/* Define if you have the header file. */ +#define HAVE_TERM_H 1 -/* Define if you have the header file. */ -#define HAVE_UNISTD_H 1 +/* Define if you have the `tgetent' function. */ +#define HAVE_TGETENT 1 -/* Define if you have the header file. */ -/* #undef HAVE_UTIL_H */ +/* Define if you have the `timegm' function. */ +#define HAVE_TIMEGM 1 -/* Define if you have the header file. */ -#define HAVE_UTMP_H 1 +/* Define if you have the `timezone' variable. */ +#define HAVE_TIMEZONE 1 -/* Define if you have the header file. */ -/* #undef HAVE_UTMPX_H */ +/* define if your system declares timezone */ +#define HAVE_TIMEZONE_DECLARATION 1 -/* Define if you have the X11 library (-lX11). */ -/* #undef HAVE_LIBX11 */ +/* Define if you have the header file. */ +#define HAVE_TIME_H 1 -/* Define if you have the Xau library (-lXau). */ -#define HAVE_LIBXAU 1 +/* Define if you have the header file. */ +/* #undef HAVE_TMPDIR_H */ -/* Define if you have the c_r library (-lc_r). */ -/* #undef HAVE_LIBC_R */ +/* Define if you have the `ttyname' function. */ +#define HAVE_TTYNAME 1 -/* Define if you have the crypt library (-lcrypt). */ -#define HAVE_LIBCRYPT 1 +/* Define if you have the `ttyslot' function. */ +#define HAVE_TTYSLOT 1 -/* Define if you have the curses library (-lcurses). */ -/* #undef HAVE_LIBCURSES */ +/* Define if you have the header file. */ +/* #undef HAVE_UDB_H */ -/* Define if you have the dl library (-ldl). */ -/* #undef HAVE_LIBDL */ +/* Define if you have the `umask' function. */ +#define HAVE_UMASK 1 -/* Define if you have the edit library (-ledit). */ -#define HAVE_LIBEDIT 1 +/* Define if you have the `uname' function. */ +#define HAVE_UNAME 1 -/* Define if you have the gdbm library (-lgdbm). */ -/* #undef HAVE_LIBGDBM */ +/* Define if you have the header file. */ +#define HAVE_UNISTD_H 1 -/* Define if you have the inet6 library (-linet6). */ -/* #undef HAVE_LIBINET6 */ +/* Define if you have the `unlockpt' function. */ +/* #undef HAVE_UNLOCKPT */ -/* Define if you have the ip6 library (-lip6). */ -/* #undef HAVE_LIBIP6 */ +/* Define if you have the `unsetenv' function. */ +#define HAVE_UNSETENV 1 -/* Define if you have the ncurses library (-lncurses). */ -/* #undef HAVE_LIBNCURSES */ +/* Define if you have the `unvis' function. */ +#define HAVE_UNVIS 1 -/* Define if you have the ndbm library (-lndbm). */ -/* #undef HAVE_LIBNDBM */ +/* Define if you have the header file. */ +/* #undef HAVE_USERCONF_H */ -/* Define if you have the nsl library (-lnsl). */ -/* #undef HAVE_LIBNSL */ +/* Define if you have the header file. */ +/* #undef HAVE_USERSEC_H */ -/* Define if you have the resolv library (-lresolv). */ -/* #undef HAVE_LIBRESOLV */ +/* Define if you have the header file. */ +/* #undef HAVE_UTIL_H */ -/* Define if you have the socket library (-lsocket). */ -/* #undef HAVE_LIBSOCKET */ +/* Define if you have the header file. */ +/* #undef HAVE_UTMPX_H */ -/* Define if you have the syslog library (-lsyslog). */ -/* #undef HAVE_LIBSYSLOG */ +/* Define if you have the header file. */ +#define HAVE_UTMP_H 1 -/* Define if you have the termcap library (-ltermcap). */ -#define HAVE_LIBTERMCAP 1 +/* Define if you have the `vasnprintf' function. */ +/* #undef HAVE_VASNPRINTF */ -/* Define if you have the util library (-lutil). */ -#define HAVE_LIBUTIL 1 +/* Define if you have the `vasprintf' function. */ +#define HAVE_VASPRINTF 1 -/* Name of package */ -#define PACKAGE "heimdal" +/* Define if you have the `verr' function. */ +#define HAVE_VERR 1 -/* Version number of package */ -#define VERSION "0.2l" +/* Define if you have the `verrx' function. */ +#define HAVE_VERRX 1 -/* Define to what version of SunOS you are running. */ -/* #undef SunOS */ +/* Define if you have the `vhangup' function. */ +/* #undef HAVE_VHANGUP */ -/* define if your compiler has __attribute__ */ -#define HAVE___ATTRIBUTE__ 1 +/* Define if you have the `vis' function. */ +#define HAVE_VIS 1 -/* Define if you have the krb4 package. */ -/* #define KRB4 1 */ +/* Define if you have the header file. */ +#define HAVE_VIS_H 1 -/* define if krb_put_int takes four arguments. */ -#define HAVE_FOUR_VALUED_KRB_PUT_INT 1 +/* define if you have a working vsnprintf */ +#define HAVE_VSNPRINTF 1 -/* Define to one if your krb.h doesn't */ -/* #undef KRB_VERIFY_SECURE */ +/* Define if you have the `vsyslog' function. */ +#define HAVE_VSYSLOG 1 -/* Define to two if your krb.h doesn't */ -/* #undef KRB_VERIFY_SECURE_FAIL */ +/* Define if you have the `vwarn' function. */ +#define HAVE_VWARN 1 -/* Define to zero if your krb.h doesn't */ -/* #undef KRB_VERIFY_NOT_SECURE */ +/* Define if you have the `vwarnx' function. */ +#define HAVE_VWARNX 1 -/* Enable Kerberos 5 support in applications. */ -#define KRB5 1 +/* Define if you have the `warn' function. */ +#define HAVE_WARN 1 -/* Define if you want to use the KDC as a kaserver. */ -/* #undef KASERVER */ +/* Define if you have the `warnx' function. */ +#define HAVE_WARNX 1 -/* Define if you want support in hprop for reading kaserver databases */ -/* #undef KASERVER_DB */ +/* Define if you have the header file. */ +/* #undef HAVE_WINSOCK_H */ -/* Define if you want OTP support in applications. */ -#define OTP 1 +/* Define if you have the `writev' function. */ +#define HAVE_WRITEV 1 -/* Define to enable basic OSF C2 support. */ -/* #undef HAVE_OSFC2 */ +/* define if struct winsize has ws_xpixel */ +#define HAVE_WS_XPIXEL 1 -/* Define if you have the readline package. */ -/* #undef READLINE */ +/* define if struct winsize has ws_ypixel */ +#define HAVE_WS_YPIXEL 1 -/* Define if you have the hesiod package. */ -/* #undef HESIOD */ +/* Define if you have the `XauFileName' function. */ +#define HAVE_XAUFILENAME 1 -/* Define this to what the type ssize_t should be. */ -/* #undef ssize_t */ +/* Define if you have the `XauReadAuth' function. */ +#define HAVE_XAUREADAUTH 1 -/* Define this to what the type mode_t should be. */ -/* #undef mode_t */ +/* Define if you have the `XauWriteAuth' function. */ +#define HAVE_XAUWRITEAUTH 1 -/* Define this to what the type sig_atomic_t should be. */ -/* #undef sig_atomic_t */ +/* Define if you have the `yp_get_default_domain' function. */ +#define HAVE_YP_GET_DEFAULT_DOMAIN 1 -/* Define if you want to use Netinfo instead of krb5.conf. */ -/* #undef HAVE_NETINFO */ +/* Define if you have the `_getpty' function. */ +/* #undef HAVE__GETPTY */ -/* Define if you have IPv6. */ -#define HAVE_IPV6 1 +/* Define if you have the `_scrsize' function. */ +/* #undef HAVE__SCRSIZE */ -/* define if you have a working snprintf */ -#define HAVE_SNPRINTF 1 +/* define if your compiler has __attribute__ */ +#define HAVE___ATTRIBUTE__ 1 -/* define if the system is missing a prototype for snprintf() */ -/* #undef NEED_SNPRINTF_PROTO */ +/* Define if you have the `__progname' variable. */ +#define HAVE___PROGNAME 1 -/* define if you have a working vsnprintf */ -#define HAVE_VSNPRINTF 1 +/* define if your system declares __progname */ +/* #undef HAVE___PROGNAME_DECLARATION */ -/* define if the system is missing a prototype for vsnprintf() */ -/* #undef NEED_VSNPRINTF_PROTO */ +/* Define if you have the hesiod package. */ +/* #undef HESIOD */ -/* define if you have a glob() that groks - GLOB_BRACE, GLOB_NOCHECK, GLOB_QUOTE, and GLOB_TILDE */ -#define HAVE_GLOB 1 +/* Define if you want to use the KDC as a kaserver. */ +/* #undef KASERVER */ -/* define if the system is missing a prototype for glob() */ -/* #undef NEED_GLOB_PROTO */ +/* Define if you want support in hprop for reading kaserver databases */ +/* #undef KASERVER_DB */ -/* Define if getlogin has POSIX flavour (and not BSD). */ -/* #undef POSIX_GETLOGIN */ +/* Define if you have the krb4 package. */ +#define KRB4 1 -/* Define if getpwnam_r has POSIX flavour. */ -/* #undef POSIX_GETPWNAM_R */ +/* Enable Kerberos 5 support in applications. */ +#define KRB5 1 -/* Define if signal handlers return void. */ -#define VOID_RETSIGTYPE 1 +/* Define if krb_mk_req takes cons char * */ +/* #undef KRB_MK_REQ_CONST */ -/* define if the system is missing a prototype for hstrerror() */ -/* #undef NEED_HSTRERROR_PROTO */ +/* Define to zero if your krb.h doesn't */ +/* #undef KRB_VERIFY_NOT_SECURE */ -/* define if the system is missing a prototype for asprintf() */ -/* #undef NEED_ASPRINTF_PROTO */ +/* Define to one if your krb.h doesn't */ +/* #undef KRB_VERIFY_SECURE */ -/* define if the system is missing a prototype for vasprintf() */ -/* #undef NEED_VASPRINTF_PROTO */ +/* Define to two if your krb.h doesn't */ +/* #undef KRB_VERIFY_SECURE_FAIL */ /* define if the system is missing a prototype for asnprintf() */ /* #undef NEED_ASNPRINTF_PROTO */ -/* define if the system is missing a prototype for vasnprintf() */ -/* #undef NEED_VASNPRINTF_PROTO */ - -/* define if the system is missing a prototype for setenv() */ -/* #undef NEED_SETENV_PROTO */ +/* define if the system is missing a prototype for asprintf() */ +/* #undef NEED_ASPRINTF_PROTO */ -/* define if the system is missing a prototype for unsetenv() */ -/* #undef NEED_UNSETENV_PROTO */ +/* define if the system is missing a prototype for crypt() */ +/* #undef NEED_CRYPT_PROTO */ /* define if the system is missing a prototype for gethostname() */ /* #undef NEED_GETHOSTNAME_PROTO */ -/* define if the system is missing a prototype for mkstemp() */ -/* #undef NEED_MKSTEMP_PROTO */ - /* define if the system is missing a prototype for getusershell() */ /* #undef NEED_GETUSERSHELL_PROTO */ -/* define if the system is missing a prototype for inet_aton() */ -/* #undef NEED_INET_ATON_PROTO */ +/* define if the system is missing a prototype for glob() */ +/* #undef NEED_GLOB_PROTO */ -/* Define if realloc(NULL) doesn't work. */ -/* #undef BROKEN_REALLOC */ +/* define if the system is missing a prototype for hstrerror() */ +/* #undef NEED_HSTRERROR_PROTO */ -/* define if prototype of gethostbyname is compatible with - struct hostent *gethostbyname(const char *) */ -#define GETHOSTBYNAME_PROTO_COMPATIBLE 1 +/* define if the system is missing a prototype for inet_aton() */ +/* #undef NEED_INET_ATON_PROTO */ -/* define if prototype of gethostbyaddr is compatible with - struct hostent *gethostbyaddr(const void *, size_t, int) */ -/* #undef GETHOSTBYADDR_PROTO_COMPATIBLE */ +/* define if the system is missing a prototype for mkstemp() */ +/* #undef NEED_MKSTEMP_PROTO */ -/* define if prototype of getservbyname is compatible with - struct servent *getservbyname(const char *, const char *) */ -#define GETSERVBYNAME_PROTO_COMPATIBLE 1 +/* define if the system is missing a prototype for setenv() */ +/* #undef NEED_SETENV_PROTO */ -/* define if prototype of openlog is compatible with - void openlog(const char *, int, int) */ -#define OPENLOG_PROTO_COMPATIBLE 1 +/* define if the system is missing a prototype for snprintf() */ +/* #undef NEED_SNPRINTF_PROTO */ -/* define if the system is missing a prototype for crypt() */ -/* #undef NEED_CRYPT_PROTO */ +/* define if the system is missing a prototype for strsep() */ +/* #undef NEED_STRSEP_PROTO */ /* define if the system is missing a prototype for strtok_r() */ /* #undef NEED_STRTOK_R_PROTO */ -/* define if the system is missing a prototype for strsep() */ -/* #undef NEED_STRSEP_PROTO */ - -/* define if you have h_errno */ -#define HAVE_H_ERRNO 1 +/* define if the system is missing a prototype for unsetenv() */ +/* #undef NEED_UNSETENV_PROTO */ -/* define if your system declares h_errno */ -#define HAVE_H_ERRNO_DECLARATION 1 +/* define if the system is missing a prototype for vasnprintf() */ +/* #undef NEED_VASNPRINTF_PROTO */ -/* define if you have h_errlist */ -#define HAVE_H_ERRLIST 1 +/* define if the system is missing a prototype for vasprintf() */ +/* #undef NEED_VASPRINTF_PROTO */ -/* define if your system declares h_errlist */ -/* #undef HAVE_H_ERRLIST_DECLARATION */ +/* define if the system is missing a prototype for vsnprintf() */ +/* #undef NEED_VSNPRINTF_PROTO */ -/* define if you have h_nerr */ -#define HAVE_H_NERR 1 +/* Define this to enable old environment option in telnet. */ +#define OLD_ENVIRON 1 -/* define if your system declares h_nerr */ -/* #undef HAVE_H_NERR_DECLARATION */ +/* Define if you have the openldap package. */ +/* #undef OPENLDAP */ -/* define if you have __progname */ -#define HAVE___PROGNAME 1 +/* define if prototype of openlog is compatible with void openlog(const char + *, int, int) */ +#define OPENLOG_PROTO_COMPATIBLE 1 -/* define if your system declares __progname */ -/* #undef HAVE___PROGNAME_DECLARATION */ +/* Define if you want OTP support in applications. */ +#define OTP 1 -/* define if your system declares optarg */ -#define HAVE_OPTARG_DECLARATION 1 +/* Name of package */ +#define PACKAGE "heimdal" -/* define if your system declares optind */ -#define HAVE_OPTIND_DECLARATION 1 +/* Define if getlogin has POSIX flavour (and not BSD). */ +/* #undef POSIX_GETLOGIN */ -/* define if your system declares opterr */ -#define HAVE_OPTERR_DECLARATION 1 +/* Define if getpwnam_r has POSIX flavour. */ +/* #undef POSIX_GETPWNAM_R */ -/* define if your system declares optopt */ -#define HAVE_OPTOPT_DECLARATION 1 +/* Define if you have the readline package. */ +/* #undef READLINE */ -/* define if your system declares environ */ -/* #undef HAVE_ENVIRON_DECLARATION */ +/* Define as the return type of signal handlers (`int' or `void'). */ +#define RETSIGTYPE void -/* Define if struct utmp has field ut_addr. */ -/* #undef HAVE_STRUCT_UTMP_UT_ADDR */ +/* Define if you have the ANSI C header files. */ +#define STDC_HEADERS 1 -/* Define if struct utmp has field ut_host. */ -/* #undef HAVE_STRUCT_UTMP_UT_HOST */ +/* Define if you have streams ptys. */ +/* #undef STREAMSPTY */ -/* Define if struct utmp has field ut_id. */ -/* #undef HAVE_STRUCT_UTMP_UT_ID */ +/* Define to what version of SunOS you are running. */ +/* #undef SunOS */ -/* Define if struct utmp has field ut_pid. */ -/* #undef HAVE_STRUCT_UTMP_UT_PID */ +/* Define if you can safely include both and . */ +#define TIME_WITH_SYS_TIME 1 -/* Define if struct utmp has field ut_type. */ -/* #undef HAVE_STRUCT_UTMP_UT_TYPE */ +/* Define if your declares `struct tm'. */ +/* #undef TM_IN_SYS_TIME */ -/* Define if struct utmp has field ut_user. */ -/* #undef HAVE_STRUCT_UTMP_UT_USER */ +/* Version number of package */ +#define VERSION "0.3e" -/* Define if struct utmpx has field ut_exit. */ -/* #undef HAVE_STRUCT_UTMPX_UT_EXIT */ +/* Define if signal handlers return void. */ +#define VOID_RETSIGTYPE 1 -/* Define if struct utmpx has field ut_syslen. */ -/* #undef HAVE_STRUCT_UTMPX_UT_SYSLEN */ +/* define if target is big endian */ +/* #undef WORDS_BIGENDIAN */ -/* Define if struct tm has field tm_gmtoff. */ -#define HAVE_STRUCT_TM_TM_GMTOFF 1 +/* Define if the X Window System is missing or not being used. */ +/* #undef X_DISPLAY_MISSING */ -/* Define if struct tm has field tm_zone. */ -#define HAVE_STRUCT_TM_TM_ZONE 1 +/* Define if `lex' declares `yytext' as a `char *' by default, not a `char[]'. + */ +#define YYTEXT_POINTER 1 -/* define if you have timezone */ -#define HAVE_TIMEZONE 1 +/* Define to empty if `const' does not conform to ANSI C. */ +/* #undef const */ -/* define if your system declares timezone */ -#define HAVE_TIMEZONE_DECLARATION 1 +/* Define to `int' if doesn't define. */ +/* #undef gid_t */ -/* define if struct winsize is declared in sys/termios.h */ -#define HAVE_STRUCT_WINSIZE 1 +/* Define as `__inline' if that's what the C compiler calls it, or to nothing + if it is not supported. */ +/* #undef inline */ -/* define if struct winsize has ws_xpixel */ -#define HAVE_WS_XPIXEL 1 +/* Define this to what the type mode_t should be. */ +/* #undef mode_t */ -/* define if struct winsize has ws_ypixel */ -#define HAVE_WS_YPIXEL 1 +/* Define to `long' if does not define. */ +/* #undef off_t */ -/* define if you have struct spwd */ -/* #undef HAVE_STRUCT_SPWD */ +/* Define to `int' if does not define. */ +/* #undef pid_t */ -/* Define if struct sockaddr has field sa_len. */ -#define HAVE_STRUCT_SOCKADDR_SA_LEN 1 +/* Define this to what the type sig_atomic_t should be. */ +/* #undef sig_atomic_t */ -/* Define if el_init takes four arguments. */ -/* #undef HAVE_FOUR_VALUED_EL_INIT */ +/* Define to `unsigned' if does not define. */ +/* #undef size_t */ -/* Define if you have a readline compatible library. */ -#define HAVE_READLINE 1 +/* Define this to what the type ssize_t should be. */ +/* #undef ssize_t */ -/* Define if you want authentication support in telnet. */ -#define AUTHENTICATION 1 +/* Define to `int' if doesn't define. */ +/* #undef uid_t */ -/* Define if you want encryption support in telnet. */ -#define ENCRYPTION 1 +#ifdef VOID_RETSIGTYPE +#define SIGRETURN(x) return +#else +#define SIGRETURN(x) return (RETSIGTYPE)(x) +#endif -/* Define if you want to use DES encryption in telnet. */ -#define DES_ENCRYPTION 1 +#ifdef BROKEN_REALLOC +#define realloc(X, Y) isoc_realloc((X), (Y)) +#define isoc_realloc(X, Y) ((X) ? realloc((X), (Y)) : malloc(Y)) +#endif -/* Define this to enable diagnostics in telnet. */ -#define DIAGNOSTICS 1 +#if defined(HAVE_FOUR_VALUED_KRB_PUT_INT) || !defined(KRB4) +#define KRB_PUT_INT(F, T, L, S) krb_put_int((F), (T), (L), (S)) +#else +#define KRB_PUT_INT(F, T, L, S) krb_put_int((F), (T), (S)) +#endif -/* Define this to enable old environment option in telnet. */ -#define OLD_ENVIRON 1 -/* Define this if you want support for broken ENV_{VAR,VAL} telnets. */ -/* #undef ENV_HACK */ +#ifdef VOID_RETSIGTYPE +#define SIGRETURN(x) return +#else +#define SIGRETURN(x) return (RETSIGTYPE)(x) +#endif -/* Define if you have streams ptys. */ -/* #undef STREAMSPTY */ +#ifdef BROKEN_REALLOC +#define realloc(X, Y) isoc_realloc((X), (Y)) +#define isoc_realloc(X, Y) ((X) ? realloc((X), (Y)) : malloc(Y)) +#endif +#define BINDIR "/usr/heimdal/bin" +#define LIBDIR "/usr/heimdal/lib" +#define LIBEXECDIR "/usr/heimdal/libexec" +#define SBINDIR "/usr/heimdal/sbin" -#define BINDIR "/usr/bin" -#define LIBDIR "/usr/lib" -#define LIBEXECDIR "/usr/libexec" -#define SBINDIR "/usr/sbin" +#define BINDIR "/usr/heimdal/bin" +#define LIBDIR "/usr/heimdal/lib" +#define LIBEXECDIR "/usr/heimdal/libexec" +#define SBINDIR "/usr/heimdal/sbin" #define HAVE_INT8_T 1 #define HAVE_INT16_T 1 @@ -1082,6 +1213,10 @@ #define HAVE_U_INT16_T 1 #define HAVE_U_INT32_T 1 #define HAVE_U_INT64_T 1 +#define HAVE_UINT8_T 1 +#define HAVE_UINT16_T 1 +#define HAVE_UINT32_T 1 +#define HAVE_UINT64_T 1 #if defined(HAVE_FOUR_VALUED_KRB_PUT_INT) || !defined(KRB4) #define KRB_PUT_INT(F, T, L, S) krb_put_int((F), (T), (L), (S)) @@ -1127,7 +1262,7 @@ static /**/const char *const rcsid[] = { (const char *)rcsid, "\100(#)" msg } #define AUTHENTICATION 1 #endif -/* Set this to the default system lead string for telnetd +/* Set this to the default system lead string for telnetd * can contain %-escapes: %s=sysname, %m=machine, %r=os-release * %v=os-version, %t=tty, %h=hostname, %d=date and time */ @@ -1149,3 +1284,17 @@ static /**/const char *const rcsid[] = { (const char *)rcsid, "\100(#)" msg } */ #define _GNU_SOURCE + +/* + * this assumes that KRB_C_BIGENDIAN is used. + * if we can find out endianess at compile-time, do so, + * otherwise WORDS_BIGENDIAN should already have been defined + */ + +#if ENDIANESS_IN_SYS_PARAM_H +# include +# include +# if BYTE_ORDER == BIG_ENDIAN +# define WORDS_BIGENDIAN 1 +# endif +#endif diff --git a/kerberos5/include/krb5-private.h b/kerberos5/include/krb5-private.h index b24328a..534670d 100644 --- a/kerberos5/include/krb5-private.h +++ b/kerberos5/include/krb5-private.h @@ -2,6 +2,8 @@ #ifndef __krb5_private_h__ #define __krb5_private_h__ +/* $FreeBSD$ */ + #ifdef __STDC__ #include #ifndef __P @@ -18,7 +20,7 @@ _krb5_crc_init_table __P((void)); u_int32_t _krb5_crc_update __P(( - char *p, + const char *p, size_t len, u_int32_t res)); @@ -33,6 +35,7 @@ _krb5_extract_ticket __P(( krb5_addresses *addrs, unsigned nonce, krb5_boolean allow_server_mismatch, + krb5_boolean ignore_cname, krb5_decrypt_proc decrypt_proc, krb5_const_pointer decryptarg)); diff --git a/kerberos5/include/krb5-types.h b/kerberos5/include/krb5-types.h index 05dfe41..f2e2de1 100644 --- a/kerberos5/include/krb5-types.h +++ b/kerberos5/include/krb5-types.h @@ -1,5 +1,7 @@ -/* krb5-types.h -- this file was generated for i386-unknown-freebsd4.0 by - $Id: bits.c,v 1.15 1999/03/24 04:04:10 assar Exp $ */ +/* krb5-types.h -- this file was generated for i386-unknown-freebsd5.0 by + $Id: bits.c,v 1.18 2000/08/27 05:42:46 assar Exp $ */ + +/* $FreeBSD$ */ #ifndef __krb5_types_h__ #define __krb5_types_h__ diff --git a/kerberos5/include/version.h b/kerberos5/include/version.h index 7e29eeb..ea778ba 100644 --- a/kerberos5/include/version.h +++ b/kerberos5/include/version.h @@ -1,5 +1,5 @@ /* $FreeBSD$ */ -char *krb4_long_version = "@(#)$Version: krb4-1.0 by root on greenpeace.grondar.za (i386-unknown-freebsd4.0) Sat Jan 8 19:34:57 SAST 2000 $"; -char *krb4_version = "krb4-1.0"; -char *heimdal_long_version = "@(#)$Version: heimdal-0.2o by root on greenpeace.grondar.za (i386-unknown-freebsd4.0) Sat Jan 8 20:56:02 SAST 2000 $"; -char *heimdal_version = "heimdal-0.2o"; +const char *krb4_long_version = "@(#)$Version: krb4-1.0.5 (FreeBSD) $"; +const char *krb4_version = "krb4-1.0.5"; +const char *heimdal_long_version = "@(#)$Version: heimdal-0.3e (FreeBSD) $"; +const char *heimdal_version = "heimdal-0.3e"; diff --git a/kerberos5/lib/Makefile b/kerberos5/lib/Makefile index 76c8b39..c8bf769 100644 --- a/kerberos5/lib/Makefile +++ b/kerberos5/lib/Makefile @@ -1,6 +1,6 @@ # $FreeBSD$ -SUBDIR= libroken libasn1 libhdb libkrb5 libkadm5clnt libkadm5srv libsl +SUBDIR= libroken libvers libasn1 libhdb libkrb5 libkadm5clnt libkadm5srv libsl libgssapi .if defined(MAKE_KERBEROS4) && \ (${MAKE_KERBEROS4} == "YES" || ${MAKE_KERBEROS4} == "yes") SUBDIR+=libkafs5 diff --git a/kerberos5/lib/libasn1/Makefile b/kerberos5/lib/libasn1/Makefile index 86fda55..efecce2 100644 --- a/kerberos5/lib/libasn1/Makefile +++ b/kerberos5/lib/libasn1/Makefile @@ -10,22 +10,56 @@ SRCS= der_get.c der_put.c der_free.c der_length.c der_copy.c \ timegm.c asn1_err.c asn1_err.h asn1.h roken.h \ ${GEN:S/.x/.c/g} -GEN= asn1_APOptions.x asn1_AP_REP.x asn1_AP_REQ.x asn1_AS_REP.x \ - asn1_AS_REQ.x asn1_Authenticator.x asn1_AuthorizationData.x \ - asn1_Checksum.x asn1_EncAPRepPart.x asn1_EncASRepPart.x \ - asn1_EncKDCRepPart.x asn1_EncKrbCredPart.x \ - asn1_EncKrbPrivPart.x asn1_EncTGSRepPart.x \ - asn1_EncTicketPart.x asn1_EncryptedData.x \ - asn1_EncryptionKey.x asn1_ETYPE_INFO.x asn1_ETYPE_INFO_ENTRY.x \ - asn1_HostAddress.x asn1_HostAddresses.x asn1_KDCOptions.x \ - asn1_KDC_REP.x asn1_KDC_REQ.x asn1_KDC_REQ_BODY.x \ - asn1_KRB_CRED.x asn1_KRB_ERROR.x asn1_KRB_PRIV.x \ - asn1_KRB_SAFE.x asn1_KRB_SAFE_BODY.x asn1_KerberosTime.x \ - asn1_KrbCredInfo.x asn1_LastReq.x asn1_METHOD_DATA.x \ - asn1_PA_DATA.x asn1_PA_ENC_TS_ENC.x asn1_Principal.x \ - asn1_PrincipalName.x asn1_Realm.x asn1_TGS_REP.x \ - asn1_TGS_REQ.x asn1_Ticket.x asn1_TicketFlags.x \ - asn1_TransitedEncoding.x +GEN= \ + asn1_APOptions.x \ + asn1_AP_REP.x \ + asn1_AP_REQ.x \ + asn1_AS_REP.x \ + asn1_AS_REQ.x \ + asn1_Authenticator.x \ + asn1_AuthorizationData.x \ + asn1_CKSUMTYPE.x \ + asn1_Checksum.x \ + asn1_ETYPE_INFO.x \ + asn1_ETYPE_INFO_ENTRY.x \ + asn1_EncAPRepPart.x \ + asn1_EncASRepPart.x \ + asn1_EncKDCRepPart.x \ + asn1_EncKrbCredPart.x \ + asn1_EncKrbPrivPart.x \ + asn1_EncTGSRepPart.x \ + asn1_EncTicketPart.x \ + asn1_EncryptedData.x \ + asn1_EncryptionKey.x \ + asn1_HostAddress.x \ + asn1_HostAddresses.x \ + asn1_KDCOptions.x \ + asn1_KDC_REP.x \ + asn1_KDC_REQ.x \ + asn1_KDC_REQ_BODY.x \ + asn1_KRB_CRED.x \ + asn1_KRB_ERROR.x \ + asn1_KRB_PRIV.x \ + asn1_KRB_SAFE.x \ + asn1_KRB_SAFE_BODY.x \ + asn1_KerberosTime.x \ + asn1_KrbCredInfo.x \ + asn1_LastReq.x \ + asn1_MESSAGE_TYPE.x \ + asn1_METHOD_DATA.x \ + asn1_NAME_TYPE.x \ + asn1_PADATA_TYPE.x \ + asn1_PA_DATA.x \ + asn1_PA_ENC_TS_ENC.x \ + asn1_Principal.x \ + asn1_PrincipalName.x \ + asn1_Realm.x \ + asn1_TGS_REP.x \ + asn1_TGS_REQ.x \ + asn1_Ticket.x \ + asn1_TicketFlags.x \ + asn1_TransitedEncoding.x \ + asn1_UNSIGNED.x INCLUDES=asn1.h asn1_err.h diff --git a/kerberos5/lib/libgssapi/Makefile b/kerberos5/lib/libgssapi/Makefile new file mode 100644 index 0000000..75a02df --- /dev/null +++ b/kerberos5/lib/libgssapi/Makefile @@ -0,0 +1,56 @@ +# $FreeBSD$ + +LIB= gssapi +CFLAGS+=-I${KRB5DIR}/lib/gssapi \ + -I${KRB5DIR}/lib/krb5 \ + -I${KRB5DIR}/lib/asn1 \ + -I${KRB5DIR}/lib/roken \ + -I${KRB5DIR}/lib/des \ + -I${KRB5DIR}/include \ + -I${ASN1OBJDIR} + +SRCS= \ + 8003.c \ + accept_sec_context.c \ + acquire_cred.c \ + add_oid_set_member.c \ + canonicalize_name.c \ + compare_name.c \ + context_time.c \ + copy_ccache.c \ + create_emtpy_oid_set.c \ + decapsulate.c \ + delete_sec_context.c \ + display_name.c \ + display_status.c \ + duplicate_name.c \ + encapsulate.c \ + export_sec_context.c \ + export_name.c \ + external.c \ + get_mic.c \ + gssapi.h \ + gssapi_locl.h \ + import_name.c \ + import_sec_context.c \ + indicate_mechs.c \ + init.c \ + init_sec_context.c \ + inquire_context.c \ + inquire_cred.c \ + release_buffer.c \ + release_cred.c \ + release_name.c \ + release_oid_set.c \ + test_oid_set_member.c \ + unwrap.c \ + v1.c \ + verify_mic.c \ + wrap.c \ + address_to_krb5addr.c + +INCLUDES=${KRB5DIR}/lib/gssapi/gssapi.h + +.include + +.PATH: ${KRB5DIR}/lib/gssapi diff --git a/kerberos5/lib/libhdb/Makefile b/kerberos5/lib/libhdb/Makefile index 354239e..15c8c82 100644 --- a/kerberos5/lib/libhdb/Makefile +++ b/kerberos5/lib/libhdb/Makefile @@ -9,9 +9,30 @@ CFLAGS+=-I${KRB5DIR}/include \ -I${KRB5DIR}/lib/roken \ -I${.OBJDIR} \ -I${ASN1OBJDIR} -SRCS= keytab.c hdb.c common.c db.c ndbm.c print.c hdb_err.c \ - hdb_asn1.h hdb_err.h krb5_err.h heim_err.h ${GEN:S/.x/.c/g} -GEN= asn1_Key.x asn1_Event.x asn1_HDBFlags.x asn1_hdb_entry.x asn1_Salt.x + +SRCS= \ + common.c \ + db.c \ + db3.c \ + hdb-ldap.c \ + hdb.c \ + keytab.c \ + mkey.c \ + ndbm.c \ + print.c \ + hdb_err.c \ + hdb_err.h \ + hdb_asn1.h \ + krb5_err.h \ + heim_err.h \ + ${GEN:S/.x/.c/g} + +GEN= \ + asn1_Key.x \ + asn1_Event.x \ + asn1_HDBFlags.x \ + asn1_hdb_entry.x \ + asn1_Salt.x .include diff --git a/kerberos5/lib/libkadm5clnt/Makefile b/kerberos5/lib/libkadm5clnt/Makefile index 3cee93c..dc8ebaa 100644 --- a/kerberos5/lib/libkadm5clnt/Makefile +++ b/kerberos5/lib/libkadm5clnt/Makefile @@ -5,14 +5,34 @@ CFLAGS+=-I${KRB5DIR}/include \ -I${KRB5DIR}/lib/krb5 \ -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/lib/hdb \ + -I${KRB5DIR}/lib/asn1 \ -I${KRB5DIR}/lib/roken \ -I${ASN1OBJDIR} \ -I${HDBOBJDIR} \ -I${.OBJDIR} -SRCS= chpass_c.c common_glue.c create_c.c delete_c.c destroy_c.c \ - flush_c.c free.c get_c.c get_princs_c.c init_c.c kadm5_err.c \ - marshall.c modify_c.c privs_c.c randkey_c.c rename_c.c \ - send_recv.c client_glue.c kadm5_err.h + +SRCS= \ + admin.h \ + chpass_c.c \ + common_glue.c \ + create_c.c \ + delete_c.c \ + destroy_c.c \ + flush_c.c \ + free.c \ + get_c.c \ + get_princs_c.c \ + init_c.c \ + kadm5_err.c \ + kadm5_locl.h \ + marshall.c \ + modify_c.c \ + private.h \ + privs_c.c \ + randkey_c.c \ + rename_c.c \ + send_recv.c \ + client_glue.c .include diff --git a/kerberos5/lib/libkadm5srv/Makefile b/kerberos5/lib/libkadm5srv/Makefile index 7ce0d22..f9d01c8 100644 --- a/kerberos5/lib/libkadm5srv/Makefile +++ b/kerberos5/lib/libkadm5srv/Makefile @@ -5,15 +5,43 @@ CFLAGS+=-I${KRB5DIR}/include \ -I${KRB5DIR}/lib/krb5 \ -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/lib/hdb \ + -I${KRB5DIR}/lib/asn1 \ -I${KRB5DIR}/lib/roken \ -I${ASN1OBJDIR} \ -I${HDBOBJDIR} \ -I${.OBJDIR} -SRCS= acl.c chpass_s.c common_glue.c context_s.c create_s.c \ - delete_s.c destroy_s.c ent_setup.c error.c flush_s.c \ - free.c get_princs_s.c get_s.c init_s.c kadm5_err.c kadm5_err.h \ - log.c marshall.c modify_s.c privs_s.c randkey_s.c rename_s.c \ - set_keys.c set_modifier.c password_quality.c server_glue.c \ + +SRCS= \ + acl.c \ + admin.h \ + bump_pw_expire.c \ + chpass_s.c \ + common_glue.c \ + context_s.c \ + create_s.c \ + delete_s.c \ + destroy_s.c \ + ent_setup.c \ + error.c \ + flush_s.c \ + free.c \ + get_princs_s.c \ + get_s.c \ + init_s.c \ + kadm5_err.c \ + kadm5_locl.h \ + keys.c \ + log.c \ + marshall.c \ + modify_s.c \ + private.h \ + privs_s.c \ + randkey_s.c \ + rename_s.c \ + set_keys.c \ + set_modifier.c \ + password_quality.c \ + server_glue.c .include diff --git a/kerberos5/lib/libkrb5/Makefile b/kerberos5/lib/libkrb5/Makefile index 4d09cdb..cd662a4 100644 --- a/kerberos5/lib/libkrb5/Makefile +++ b/kerberos5/lib/libkrb5/Makefile @@ -12,32 +12,101 @@ CFLAGS+=-I${KRB5DIR}/lib/krb5 \ (${MAKE_KERBEROS4} == "YES" || ${MAKE_KERBEROS4} == "yes") CFLAGS+=-I${KRB4DIR}/include .endif -SRCS= add_et_list.c addr_families.c address.c aname_to_localname.c \ - asn1_glue.c auth_context.c build_ap_req.c build_auth.c \ - cache.c changepw.c codec.c config_file.c config_file_netinfo.c \ - convert_creds.c constants.c context.c copy_host_realm.c \ - crc.c creds.c crypto.c data.c expand_hostname.c fcache.c \ - free.c free_host_realm.c generate_seq_number.c \ - generate_subkey.c get_addrs.c get_cred.c get_default_principal.c \ - get_default_realm.c get_for_creds.c get_host_realm.c \ - get_in_tkt.c get_in_tkt_pw.c get_in_tkt_with_keytab.c \ - get_in_tkt_with_skey.c get_port.c init_creds.c init_creds_pw.c \ - keyblock.c keytab.c keytab_file.c keytab_memory.c \ - keytab_keyfile.c krbhst.c kuserok.c log.c \ - mcache.c misc.c mk_error.c mk_priv.c mk_rep.c mk_req.c \ - mk_req_ext.c mk_safe.c net_read.c net_write.c n-fold.c \ - padata.c principal.c prog_setup.c prompter_posix.c \ - rd_cred.c rd_error.c rd_priv.c rd_rep.c rd_req.c rd_safe.c \ - read_message.c recvauth.c send_to_kdc.c sendauth.c \ - set_default_realm.c sock_principal.c store.c store_emem.c \ - store_fd.c store_mem.c ticket.c time.c transited.c \ - verify_init.c verify_user.c version.c warn.c write_message.c \ - krb5_err.c krb5_err.h heim_err.c heim_err.h \ - rc4_enc.c rc4_skey.c -.if defined(MAKE_KERBEROS4) && \ - (${MAKE_KERBEROS4} == "YES" || ${MAKE_KERBEROS4} == "yes") -SRCS+= keytab_krb4.c -.endif +SRCS= \ + acl.c \ + add_et_list.c \ + addr_families.c \ + address.c \ + aname_to_localname.c \ + appdefault.c \ + asn1_glue.c \ + auth_context.c \ + build_ap_req.c \ + build_auth.c \ + cache.c \ + changepw.c \ + codec.c \ + config_file.c \ + config_file_netinfo.c \ + convert_creds.c \ + constants.c \ + context.c \ + copy_host_realm.c \ + crc.c \ + creds.c \ + crypto.c \ + data.c \ + eai_to_heim_errno.c \ + expand_hostname.c \ + fcache.c \ + free.c \ + free_host_realm.c \ + generate_seq_number.c \ + generate_subkey.c \ + get_addrs.c \ + get_cred.c \ + get_default_principal.c \ + get_default_realm.c \ + get_for_creds.c \ + get_host_realm.c \ + get_in_tkt.c \ + get_in_tkt_pw.c \ + get_in_tkt_with_keytab.c \ + get_in_tkt_with_skey.c \ + get_port.c \ + init_creds.c \ + init_creds_pw.c \ + keyblock.c \ + keytab.c \ + keytab_file.c \ + keytab_memory.c \ + keytab_keyfile.c \ + keytab_krb4.c \ + krbhst.c \ + kuserok.c \ + log.c \ + mcache.c \ + misc.c \ + mk_error.c \ + mk_priv.c \ + mk_rep.c \ + mk_req.c \ + mk_req_ext.c \ + mk_safe.c \ + net_read.c \ + net_write.c \ + n-fold.c \ + padata.c \ + principal.c \ + prog_setup.c \ + prompter_posix.c \ + rd_cred.c \ + rd_error.c \ + rd_priv.c \ + rd_rep.c \ + rd_req.c \ + rd_safe.c \ + read_message.c \ + recvauth.c \ + replay.c \ + send_to_kdc.c \ + sendauth.c \ + set_default_realm.c \ + sock_principal.c \ + store.c \ + store_emem.c \ + store_fd.c \ + store_mem.c \ + ticket.c \ + time.c \ + transited.c \ + verify_init.c \ + verify_user.c \ + version.c \ + warn.c \ + write_message.c \ + krb5_err.c \ + heim_err.c INCLUDES=${KRB5DIR}/lib/krb5/krb5.h ${.CURDIR}/../../include/krb5-types.h \ ${KRB5DIR}/lib/krb5/krb5-protos.h heim_err.h krb5_err.h @@ -48,5 +117,3 @@ INCLUDES=${KRB5DIR}/lib/krb5/krb5.h ${.CURDIR}/../../include/krb5-types.h \ .PATH: ${KRB5DIR}/lib/des beforedepend all: asn1_err.h krb5_err.h - -CLEANFILES+= profile.h diff --git a/kerberos5/lib/libroken/Makefile b/kerberos5/lib/libroken/Makefile index 849d701..0e7bebe 100644 --- a/kerberos5/lib/libroken/Makefile +++ b/kerberos5/lib/libroken/Makefile @@ -5,32 +5,61 @@ CFLAGS+= -I${KRB5DIR}/include \ -I${INCLUDEOBJDIR} \ -I${KRB5DIR}/lib/roken \ -I${.OBJDIR} -SRCS= base64.c concat.c emalloc.c eread.c erealloc.c estrdup.c \ - ewrite.c get_default_username.c get_window_size.c getarg.c \ - getnameinfo_verified.c issuid.c k_getpwnam.c k_getpwuid.c \ - mini_inetd.c net_read.c net_write.c parse_bytes.c \ - parse_time.c parse_units.c print_version.c resolve.c \ - roken_gethostby.c signal.c simple_exec.c snprintf.c \ - socket.c tm2time.c verify.c warnerr.c copyhostent.c \ - strlwr.c strndup.c strnlen.c strupr.c get_default_username.c \ - strcollect.c getaddrinfo_hostspec.c \ - print_version.h roken.h + +SRCS= \ + base64.c \ + concat.c \ + emalloc.c \ + environment.c \ + eread.c \ + erealloc.c \ + esetenv.c \ + estrdup.c \ + ewrite.c \ + getaddrinfo_hostspec.c \ + get_default_username.c \ + get_window_size.c \ + getarg.c \ + getnameinfo_verified.c \ + issuid.c \ + k_getpwnam.c \ + k_getpwuid.c \ + mini_inetd.c \ + net_read.c \ + net_write.c \ + parse_bytes.c \ + parse_time.c \ + parse_units.c \ + resolve.c \ + roken_gethostby.c \ + rtbl.c \ + rtbl.h \ + signal.c \ + simple_exec.c \ + snprintf.c \ + socket.c \ + strcollect.c \ + timeval.c \ + tm2time.c \ + unvis.c \ + verify.c \ + vis.c \ + warnerr.c \ + write_pid.c \ + xdbm.h \ + copyhostent.c \ + strlwr.c \ + strndup.c \ + strnlen.c \ + strsep_copy.c \ + strupr.c \ + print_version.h \ + roken.h + NOPIC= yes install: .include -beforedepend all: print_version.h - .PATH: ${KRB5DIR}/lib/roken - -build-tools: make-print-version make-roken - -print_version.h: make-print-version - ./make-print-version print_version.h - -make-print-version: make-print-version.c - ${CC} ${CFLAGS} -static -o ${.TARGET} ${.OODATE} - -CLEANFILES+= make-print-version print_version.h diff --git a/kerberos5/lib/libvers/Makefile b/kerberos5/lib/libvers/Makefile new file mode 100644 index 0000000..0f108e6 --- /dev/null +++ b/kerberos5/lib/libvers/Makefile @@ -0,0 +1,29 @@ +# $FreeBSD$ + +LIB= vers + +CFLAGS+= -I${KRB5DIR}/include \ + -I${ROKENOBJDIR} \ + -I${KRB5DIR}/lib/roken \ + -I${.OBJDIR} + +SRCS= \ + print_version.c + +install: + +.include + +beforedepend all: print_version.h + +.PATH: ${KRB5DIR}/lib/vers + +build-tools: make-print-version + +print_version.h: make-print-version + ./make-print-version print_version.h + +make-print-version: make-print-version.c + ${CC} ${CFLAGS} -static -o ${.TARGET} ${.OODATE} + +CLEANFILES+= make-print-version print_version.h diff --git a/kerberos5/libexec/hprop/Makefile b/kerberos5/libexec/hprop/Makefile index 3764002..12f5958 100644 --- a/kerberos5/libexec/hprop/Makefile +++ b/kerberos5/libexec/hprop/Makefile @@ -1,7 +1,7 @@ # $FreeBSD$ PROG= hprop -SRCS= hprop.c hprop-common.c hdb_err.h +SRCS= hprop.c mit_dump.c v4_dump.c hprop.h kadb.h hdb_err.h CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/kdc \ -I${KRB5DIR}/lib/krb5 \ @@ -18,7 +18,9 @@ _krb4libs= -lkrb -lkafs -lkdb _krb4deps= ${LIBKRB} ${LIBKAFS} ${LIBKDB} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 -L${KAFS5OBJDIR} -lkafs5 \ - -L${HDBOBJDIR} -lhdb -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${HDBOBJDIR} -lhdb -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBHDB} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/libexec/hpropd/Makefile b/kerberos5/libexec/hpropd/Makefile index 987ff09..7035805 100644 --- a/kerberos5/libexec/hpropd/Makefile +++ b/kerberos5/libexec/hpropd/Makefile @@ -1,7 +1,7 @@ # $FreeBSD$ PROG= hpropd -SRCS= hpropd.c hprop-common.c hdb_err.h +SRCS= hpropd.c hprop.h hdb_err.h CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/kdc \ -I${KRB5DIR}/lib/krb5 \ @@ -18,7 +18,9 @@ _krb4libs= -lkrb -lkafs -lkdb _krb4deps= ${LIBKRB} ${LIBKAFS} ${LIBKDB} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${HDBOBJDIR} -lhdb -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${HDBOBJDIR} -lhdb -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBHDB} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/libexec/ipropd-master/Makefile b/kerberos5/libexec/ipropd-master/Makefile index c5ea728..c692972 100644 --- a/kerberos5/libexec/ipropd-master/Makefile +++ b/kerberos5/libexec/ipropd-master/Makefile @@ -1,7 +1,7 @@ # $FreeBSD$ PROG= ipropd-master -SRCS= ipropd_master.c kadm5_err.h +SRCS= ipropd_master.c iprop.h kadm5_locl.h kadm5_err.h hdb_err.h CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/lib/krb5 \ @@ -18,7 +18,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${HDBOBJDIR} -lhdb -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${HDBOBJDIR} -lhdb -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${KADM5COBJDIR} -lkadm5clnt -L${KADM5SOBJDIR} -lkadm5srv \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBHDB} ${LIBROKEN} ${_krb4deps} \ diff --git a/kerberos5/libexec/ipropd-slave/Makefile b/kerberos5/libexec/ipropd-slave/Makefile index 8b52ece..b7220ae 100644 --- a/kerberos5/libexec/ipropd-slave/Makefile +++ b/kerberos5/libexec/ipropd-slave/Makefile @@ -1,7 +1,7 @@ # $FreeBSD$ PROG= ipropd-slave -SRCS= ipropd_slave.c kadm5_err.h +SRCS= ipropd_slave.c iprop.h kadm5_locl.h kadm5_err.h hdb_err.h CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/lib/krb5 \ @@ -18,7 +18,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${HDBOBJDIR} -lhdb -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${HDBOBJDIR} -lhdb -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${KADM5COBJDIR} -lkadm5clnt -L${KADM5SOBJDIR} -lkadm5srv \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBHDB} ${LIBROKEN} ${_krb4deps} \ diff --git a/kerberos5/libexec/k5admind/Makefile b/kerberos5/libexec/k5admind/Makefile index 42c716e..fe56f8d 100644 --- a/kerberos5/libexec/k5admind/Makefile +++ b/kerberos5/libexec/k5admind/Makefile @@ -1,7 +1,7 @@ # $FreeBSD$ PROG= k5admind -SRCS= kadmind.c server.c \ +SRCS= kadmind.c server.c kadm_conn.c \ kadm5/private.h kadm5/admin.h kadm5/kadm5_err.h CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/roken \ @@ -9,6 +9,7 @@ CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/asn1 \ -I${KRB5DIR}/lib/hdb \ -I${KRB5DIR}/lib/sl \ + -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/kadmin \ -I${ASN1OBJDIR} \ -I${HDBOBJDIR} \ @@ -20,7 +21,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${KADM5COBJDIR} -lkadm5clnt -L${KADM5SOBJDIR} -lkadm5srv \ -L${HDBOBJDIR} -lhdb \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err diff --git a/kerberos5/libexec/k5passwdd/Makefile b/kerberos5/libexec/k5passwdd/Makefile index 8c0cba5..e47296f 100644 --- a/kerberos5/libexec/k5passwdd/Makefile +++ b/kerberos5/libexec/k5passwdd/Makefile @@ -1,12 +1,14 @@ # $FreeBSD$ PROG= k5passwdd -SRCS= kpasswdd.c krb5_err.h heim_err.h hdb_err.h kadm5/admin.h +SRCS= kpasswdd.c krb5_err.h heim_err.h hdb_err.h \ + kadm5/admin.h CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/asn1 \ -I${KRB5DIR}/lib/hdb \ -I${KRB5DIR}/lib/krb5 \ -I${KRB5DIR}/lib/roken \ + -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/kpasswd \ -I${ASN1OBJDIR} \ -I${HDBOBJDIR} \ @@ -16,7 +18,9 @@ CFLAGS+= -I${KRB5DIR}/include \ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif -LDADD= -L${KRB5OBJDIR} -lkrb5 -L${ROKENOBJDIR} -lroken ${_krb4libs} \ +LDADD= -L${KRB5OBJDIR} -lkrb5 -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${KADM5SOBJDIR} -lkadm5srv -L${HDBOBJDIR} -lhdb \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBROKEN} ${_krb4deps} \ diff --git a/kerberos5/libexec/kadmind/Makefile b/kerberos5/libexec/kadmind/Makefile index 42c716e..fe56f8d 100644 --- a/kerberos5/libexec/kadmind/Makefile +++ b/kerberos5/libexec/kadmind/Makefile @@ -1,7 +1,7 @@ # $FreeBSD$ PROG= k5admind -SRCS= kadmind.c server.c \ +SRCS= kadmind.c server.c kadm_conn.c \ kadm5/private.h kadm5/admin.h kadm5/kadm5_err.h CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/roken \ @@ -9,6 +9,7 @@ CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/asn1 \ -I${KRB5DIR}/lib/hdb \ -I${KRB5DIR}/lib/sl \ + -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/kadmin \ -I${ASN1OBJDIR} \ -I${HDBOBJDIR} \ @@ -20,7 +21,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${KADM5COBJDIR} -lkadm5clnt -L${KADM5SOBJDIR} -lkadm5srv \ -L${HDBOBJDIR} -lhdb \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err diff --git a/kerberos5/libexec/kdc/Makefile b/kerberos5/libexec/kdc/Makefile index 6b28dbe..eb13324 100644 --- a/kerberos5/libexec/kdc/Makefile +++ b/kerberos5/libexec/kdc/Makefile @@ -1,8 +1,19 @@ # $FreeBSD$ PROG= kdc -SRCS= 524.c config.c connect.c kaserver.c kerberos4.c kerberos5.c \ - log.c main.c misc.c +SRCS= \ + 524.c \ + config.c \ + connect.c \ + kaserver.c \ + kdc_locl.h \ + kerberos4.c \ + kerberos5.c \ + log.c \ + main.c \ + misc.c \ + rx.h + CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/kdc \ -I${KRB5DIR}/lib/krb5 \ @@ -19,7 +30,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${HDBOBJDIR} -lhdb -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${HDBOBJDIR} -lhdb -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBHDB} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/libexec/kpasswdd/Makefile b/kerberos5/libexec/kpasswdd/Makefile index 8c0cba5..e47296f 100644 --- a/kerberos5/libexec/kpasswdd/Makefile +++ b/kerberos5/libexec/kpasswdd/Makefile @@ -1,12 +1,14 @@ # $FreeBSD$ PROG= k5passwdd -SRCS= kpasswdd.c krb5_err.h heim_err.h hdb_err.h kadm5/admin.h +SRCS= kpasswdd.c krb5_err.h heim_err.h hdb_err.h \ + kadm5/admin.h CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/asn1 \ -I${KRB5DIR}/lib/hdb \ -I${KRB5DIR}/lib/krb5 \ -I${KRB5DIR}/lib/roken \ + -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/kpasswd \ -I${ASN1OBJDIR} \ -I${HDBOBJDIR} \ @@ -16,7 +18,9 @@ CFLAGS+= -I${KRB5DIR}/include \ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif -LDADD= -L${KRB5OBJDIR} -lkrb5 -L${ROKENOBJDIR} -lroken ${_krb4libs} \ +LDADD= -L${KRB5OBJDIR} -lkrb5 -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${KADM5SOBJDIR} -lkadm5srv -L${HDBOBJDIR} -lhdb \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBROKEN} ${_krb4deps} \ diff --git a/kerberos5/usr.bin/k5admin/Makefile b/kerberos5/usr.bin/k5admin/Makefile index f50b1da..b9d7fc2 100644 --- a/kerberos5/usr.bin/k5admin/Makefile +++ b/kerberos5/usr.bin/k5admin/Makefile @@ -1,16 +1,34 @@ # $FreeBSD$ PROG= k5admin -SRCS= kadmin.c ank.c cpw.c del.c del_enctype.c get.c rename.c util.c \ - ext.c mod.c init.c dump.c load.c random_password.c \ - krb5_err.h heim_err.h hdb_err.h \ - kadm5/private.h kadm5/admin.h kadm5/kadm5_err.h +SRCS= \ + ank.c \ + cpw.c \ + del.c \ + del_enctype.c \ + dump.c \ + ext.c \ + get.c \ + init.c \ + kadmin.c \ + load.c \ + mod.c \ + rename.c \ + util.c \ + random_password.c \ + kadmin_locl.h \ + krb5_err.h heim_err.h hdb_err.h \ + kadm5/private.h \ + kadm5/admin.h \ + kadm5/kadm5_err.h + CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/roken \ -I${KRB5DIR}/lib/krb5 \ -I${KRB5DIR}/lib/asn1 \ -I${KRB5DIR}/lib/hdb \ -I${KRB5DIR}/lib/sl \ + -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/kadmin \ -I${ASN1OBJDIR} \ -I${HDBOBJDIR} \ @@ -21,7 +39,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${KADM5COBJDIR} -lkadm5clnt -L${KADM5SOBJDIR} -lkadm5srv \ -L${HDBOBJDIR} -lhdb \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lcrypt -lmd -lcom_err \ diff --git a/kerberos5/usr.bin/k5destroy/Makefile b/kerberos5/usr.bin/k5destroy/Makefile index 8eef021..2e68fe0 100644 --- a/kerberos5/usr.bin/k5destroy/Makefile +++ b/kerberos5/usr.bin/k5destroy/Makefile @@ -16,7 +16,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/usr.bin/k5init/Makefile b/kerberos5/usr.bin/k5init/Makefile index 2f5dff4..8ecf26d 100644 --- a/kerberos5/usr.bin/k5init/Makefile +++ b/kerberos5/usr.bin/k5init/Makefile @@ -16,7 +16,9 @@ _krb4libs= -L${KAFS5OBJDIR} -lkafs5 -lkrb -lkafs _krb4deps= ${LIBKAFS5} ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/usr.bin/k5list/Makefile b/kerberos5/usr.bin/k5list/Makefile index 6624a37..e25db7d 100644 --- a/kerberos5/usr.bin/k5list/Makefile +++ b/kerberos5/usr.bin/k5list/Makefile @@ -16,7 +16,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/usr.bin/k5passwd/Makefile b/kerberos5/usr.bin/k5passwd/Makefile index 88c116a..7441b87 100644 --- a/kerberos5/usr.bin/k5passwd/Makefile +++ b/kerberos5/usr.bin/k5passwd/Makefile @@ -14,7 +14,9 @@ CFLAGS+= -I${KRB5DIR}/include \ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif -LDADD= -L${KRB5OBJDIR} -lkrb5 -L${ROKENOBJDIR} -lroken ${_krb4libs} \ +LDADD= -L${KRB5OBJDIR} -lkrb5 -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/usr.bin/kadmin/Makefile b/kerberos5/usr.bin/kadmin/Makefile index f50b1da..b9d7fc2 100644 --- a/kerberos5/usr.bin/kadmin/Makefile +++ b/kerberos5/usr.bin/kadmin/Makefile @@ -1,16 +1,34 @@ # $FreeBSD$ PROG= k5admin -SRCS= kadmin.c ank.c cpw.c del.c del_enctype.c get.c rename.c util.c \ - ext.c mod.c init.c dump.c load.c random_password.c \ - krb5_err.h heim_err.h hdb_err.h \ - kadm5/private.h kadm5/admin.h kadm5/kadm5_err.h +SRCS= \ + ank.c \ + cpw.c \ + del.c \ + del_enctype.c \ + dump.c \ + ext.c \ + get.c \ + init.c \ + kadmin.c \ + load.c \ + mod.c \ + rename.c \ + util.c \ + random_password.c \ + kadmin_locl.h \ + krb5_err.h heim_err.h hdb_err.h \ + kadm5/private.h \ + kadm5/admin.h \ + kadm5/kadm5_err.h + CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/roken \ -I${KRB5DIR}/lib/krb5 \ -I${KRB5DIR}/lib/asn1 \ -I${KRB5DIR}/lib/hdb \ -I${KRB5DIR}/lib/sl \ + -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/kadmin \ -I${ASN1OBJDIR} \ -I${HDBOBJDIR} \ @@ -21,7 +39,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${KADM5COBJDIR} -lkadm5clnt -L${KADM5SOBJDIR} -lkadm5srv \ -L${HDBOBJDIR} -lhdb \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lcrypt -lmd -lcom_err \ diff --git a/kerberos5/usr.bin/kdestroy/Makefile b/kerberos5/usr.bin/kdestroy/Makefile index 8eef021..2e68fe0 100644 --- a/kerberos5/usr.bin/kdestroy/Makefile +++ b/kerberos5/usr.bin/kdestroy/Makefile @@ -16,7 +16,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/usr.bin/kinit/Makefile b/kerberos5/usr.bin/kinit/Makefile index 2f5dff4..8ecf26d 100644 --- a/kerberos5/usr.bin/kinit/Makefile +++ b/kerberos5/usr.bin/kinit/Makefile @@ -16,7 +16,9 @@ _krb4libs= -L${KAFS5OBJDIR} -lkafs5 -lkrb -lkafs _krb4deps= ${LIBKAFS5} ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/usr.bin/klist/Makefile b/kerberos5/usr.bin/klist/Makefile index 6624a37..e25db7d 100644 --- a/kerberos5/usr.bin/klist/Makefile +++ b/kerberos5/usr.bin/klist/Makefile @@ -16,7 +16,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/usr.bin/kpasswd/Makefile b/kerberos5/usr.bin/kpasswd/Makefile index 88c116a..7441b87 100644 --- a/kerberos5/usr.bin/kpasswd/Makefile +++ b/kerberos5/usr.bin/kpasswd/Makefile @@ -14,7 +14,9 @@ CFLAGS+= -I${KRB5DIR}/include \ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif -LDADD= -L${KRB5OBJDIR} -lkrb5 -L${ROKENOBJDIR} -lroken ${_krb4libs} \ +LDADD= -L${KRB5OBJDIR} -lkrb5 -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/usr.sbin/k5stash/Makefile b/kerberos5/usr.sbin/k5stash/Makefile index d5b5ad1..98577bb 100644 --- a/kerberos5/usr.sbin/k5stash/Makefile +++ b/kerberos5/usr.sbin/k5stash/Makefile @@ -17,7 +17,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/usr.sbin/kstash/Makefile b/kerberos5/usr.sbin/kstash/Makefile index d5b5ad1..98577bb 100644 --- a/kerberos5/usr.sbin/kstash/Makefile +++ b/kerberos5/usr.sbin/kstash/Makefile @@ -17,7 +17,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${ASN1OBJDIR} -lasn1 -lcrypto -lmd -lcrypt -lcom_err DPADD= ${LIBKRB5} ${LIBKAFS5} ${LIBROKEN} ${_krb4deps} \ ${LIBASN1} ${LIBCRYPTO} ${LIBMD} ${LIBCRYPT} ${LIBCOM_ERR} diff --git a/kerberos5/usr.sbin/ktutil/Makefile b/kerberos5/usr.sbin/ktutil/Makefile index a3dea92..bbb827c 100644 --- a/kerberos5/usr.sbin/ktutil/Makefile +++ b/kerberos5/usr.sbin/ktutil/Makefile @@ -1,15 +1,26 @@ # $FreeBSD$ PROG= ktutil -SRCS= ktutil.c add.c change.c copy.c get.c list.c purge.c remove.c \ - srvconvert.c srvcreate.c \ - kadm5/private.h kadm5/admin.h kadm5/kadm5_err.h \ +SRCS= \ + add.c \ + change.c \ + copy.c \ + get.c \ + ktutil.c \ + list.c \ + purge.c \ + remove.c \ + kadm5/private.h \ + kadm5/admin.h \ + kadm5/kadm5_err.h \ krb5_err.h heim_err.h + CFLAGS+= -I${KRB5DIR}/include \ -I${KRB5DIR}/lib/roken \ -I${KRB5DIR}/lib/krb5 \ -I${KRB5DIR}/lib/asn1 \ -I${KRB5DIR}/lib/sl \ + -I${KRB5DIR}/lib/kadm5 \ -I${KRB5DIR}/admin \ -I${ASN1OBJDIR} \ -I${.OBJDIR} @@ -19,7 +30,9 @@ _krb4libs= -lkrb -lkafs _krb4deps= ${LIBKRB} ${LIBKAFS} .endif LDADD= -L${KRB5OBJDIR} -lkrb5 \ - -L${ROKENOBJDIR} -lroken ${_krb4libs} \ + -L${ROKENOBJDIR} -lroken \ + -L${VERSOBJDIR} -lvers \ + ${_krb4libs} \ -L${SLOBJDIR} -lsl -L${ASN1OBJDIR} -lasn1 \ -L${KADM5COBJDIR} -lkadm5clnt \ -lcrypto -lmd -lcrypt -lcom_err -lreadline -- cgit v1.1