summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--src/BADSYMS135
-rw-r--r--src/ChangeLog4
-rw-r--r--src/clients/klist/ChangeLog4
-rw-r--r--src/clients/klist/klist.c2
-rw-r--r--src/include/ChangeLog4
-rw-r--r--src/include/k5-int.h168
-rw-r--r--src/include/kerberosIV/ChangeLog3
-rw-r--r--src/include/kerberosIV/des.h14
-rw-r--r--src/include/kerberosIV/krb.h162
-rw-r--r--src/include/krb5.hin644
-rw-r--r--src/include/krb5/ChangeLog6
-rw-r--r--src/include/krb5/adm_defs.h14
-rw-r--r--src/include/krb5/adm_proto.h2
-rw-r--r--src/include/krb5/kdb.h4
-rw-r--r--src/include/krb5/kdb_dbc.h4
-rw-r--r--src/include/krb5/kdb_dbm.h4
-rw-r--r--src/include/krb5/kdb_kt.h4
-rw-r--r--src/include/krb5/kwinsock.h192
-rw-r--r--src/include/krb5/stock/ChangeLog4
-rw-r--r--src/include/krb5/stock/osconf.h4
-rw-r--r--src/include/krb54proto.h6
-rw-r--r--src/include/port-sockets.h6
-rw-r--r--src/include/win-mac.h55
-rw-r--r--src/kadmin/v5passwdd/ChangeLog4
-rw-r--r--src/kadmin/v5passwdd/adm_conn.c4
-rw-r--r--src/lib/ChangeLog6
-rw-r--r--src/lib/Makefile.in2
-rw-r--r--src/lib/crypto/ChangeLog3
-rw-r--r--src/lib/crypto/cksumtype_to_string.c2
-rw-r--r--src/lib/crypto/crc32/ChangeLog4
-rw-r--r--src/lib/crypto/crc32/crc.c8
-rw-r--r--src/lib/crypto/des/ChangeLog5
-rw-r--r--src/lib/crypto/des/afsstring2key.c6
-rw-r--r--src/lib/crypto/des/d3_cbc.c4
-rw-r--r--src/lib/crypto/des/des_int.h62
-rw-r--r--src/lib/crypto/des/f_cbc.c4
-rw-r--r--src/lib/crypto/des/f_cksum.c6
-rw-r--r--src/lib/crypto/des/string2key.c6
-rw-r--r--src/lib/crypto/enctype_to_string.c2
-rw-r--r--src/lib/crypto/keyed_checksum_types.c2
-rw-r--r--src/lib/crypto/md4/ChangeLog5
-rw-r--r--src/lib/crypto/md4/md4.c14
-rw-r--r--src/lib/crypto/md4/rsa-md4.h6
-rw-r--r--src/lib/crypto/md5/ChangeLog5
-rw-r--r--src/lib/crypto/md5/md5.c14
-rw-r--r--src/lib/crypto/md5/rsa-md5.h6
-rw-r--r--src/lib/crypto/old/ChangeLog5
-rw-r--r--src/lib/crypto/old/des_stringtokey.c6
-rw-r--r--src/lib/crypto/old_api_glue.c40
-rw-r--r--src/lib/crypto/string_to_cksumtype.c4
-rw-r--r--src/lib/crypto/string_to_enctype.c4
-rw-r--r--src/lib/des425/ChangeLog6
-rw-r--r--src/lib/des425/quad_cksum.c6
-rw-r--r--src/lib/des425/read_passwd.c2
-rw-r--r--src/lib/des425/unix_time.c96
-rw-r--r--src/lib/gssapi/krb5/ChangeLog7
-rw-r--r--src/lib/gssapi/krb5/accept_sec_context.c2
-rw-r--r--src/lib/gssapi/krb5/gssapiP_krb5.h2
-rw-r--r--src/lib/gssapi/krb5/import_sec_context.c2
-rw-r--r--src/lib/gssapi/krb5/krb5_gss_glue.c192
-rw-r--r--src/lib/gssapi/krb5/pname_to_uid.c6
-rw-r--r--src/lib/gssapi/mechglue/ChangeLog6
-rw-r--r--src/lib/gssapi/mechglue/g_init_sec_context.c8
-rw-r--r--src/lib/gssapi/mechglue/g_initialize.c2
-rw-r--r--src/lib/gssapi/mechglue/mglueP.h4
-rw-r--r--src/lib/kadm5/ChangeLog4
-rw-r--r--src/lib/kadm5/logger.c5
-rw-r--r--src/lib/krb4/ChangeLog7
-rw-r--r--src/lib/krb4/err_txt.c4
-rw-r--r--src/lib/krb4/g_admhst.c4
-rw-r--r--src/lib/krb4/g_cred.c8
-rw-r--r--src/lib/krb4/g_krbhst.c4
-rw-r--r--src/lib/krb4/g_phost.c8
-rw-r--r--src/lib/krb4/g_pw_in_tkt.c8
-rw-r--r--src/lib/krb4/g_svc_in_tkt.c4
-rw-r--r--src/lib/krb4/g_tkt_svc.c8
-rw-r--r--src/lib/krb4/kname_parse.c14
-rw-r--r--src/lib/krb4/kuserok.c4
-rw-r--r--src/lib/krb4/memcache.c2
-rw-r--r--src/lib/krb4/mk_auth.c14
-rw-r--r--src/lib/krb4/mk_err.c4
-rw-r--r--src/lib/krb4/mk_priv.c10
-rw-r--r--src/lib/krb4/mk_req.c6
-rw-r--r--src/lib/krb4/mk_safe.c2
-rw-r--r--src/lib/krb4/put_svc_key.c10
-rw-r--r--src/lib/krb4/rd_err.c6
-rw-r--r--src/lib/krb4/rd_priv.c2
-rw-r--r--src/lib/krb4/rd_req.c8
-rw-r--r--src/lib/krb4/rd_safe.c10
-rw-r--r--src/lib/krb4/rd_svc_key.c32
-rw-r--r--src/lib/krb4/realmofhost.c4
-rw-r--r--src/lib/krb4/recvauth.c14
-rw-r--r--src/lib/krb4/save_creds.c6
-rw-r--r--src/lib/krb4/send_to_kdc.c6
-rw-r--r--src/lib/krb4/sendauth.c12
-rw-r--r--src/lib/krb4/unix_glue.c2
-rw-r--r--src/lib/krb4/win_glue.c4
-rw-r--r--src/lib/krb4/win_store.c2
-rw-r--r--src/lib/krb5/ChangeLog4
-rw-r--r--src/lib/krb5/ccache/ChangeLog7
-rw-r--r--src/lib/krb5/ccache/cc_file.c22
-rw-r--r--src/lib/krb5/ccache/cc_memory.c4
-rw-r--r--src/lib/krb5/ccache/cc_stdio.c18
-rw-r--r--src/lib/krb5/ccache/ccapi/ChangeLog5
-rw-r--r--src/lib/krb5/ccache/ccapi/stdcc.c10
-rw-r--r--src/lib/krb5/ccache/ccapi/stdcc.h2
-rw-r--r--src/lib/krb5/ccache/ccapi/stdcc_util.c2
-rw-r--r--src/lib/krb5/ccache/ccapi/stdcc_util.h2
-rw-r--r--src/lib/krb5/ccache/ccapi/winccld.c2
-rw-r--r--src/lib/krb5/ccache/ccbase.c2
-rw-r--r--src/lib/krb5/ccache/ccdefault.c4
-rw-r--r--src/lib/krb5/ccache/ccfns.c22
-rw-r--r--src/lib/krb5/keytab/ChangeLog3
-rw-r--r--src/lib/krb5/keytab/file/ChangeLog4
-rw-r--r--src/lib/krb5/keytab/file/ser_ktf.c4
-rw-r--r--src/lib/krb5/keytab/ktadd.c2
-rw-r--r--src/lib/krb5/keytab/ktbase.c6
-rw-r--r--src/lib/krb5/keytab/ktdefault.c2
-rw-r--r--src/lib/krb5/keytab/ktfr_entry.c2
-rw-r--r--src/lib/krb5/keytab/ktremove.c2
-rw-r--r--src/lib/krb5/keytab/read_servi.c2
-rw-r--r--src/lib/krb5/krb/ChangeLog24
-rw-r--r--src/lib/krb5/krb/auth_con.c14
-rw-r--r--src/lib/krb5/krb/bld_pr_ext.c6
-rw-r--r--src/lib/krb5/krb/bld_princ.c4
-rw-r--r--src/lib/krb5/krb/conv_princ.c14
-rw-r--r--src/lib/krb5/krb/copy_addrs.c12
-rw-r--r--src/lib/krb5/krb/copy_athctr.c4
-rw-r--r--src/lib/krb5/krb/copy_auth.c4
-rw-r--r--src/lib/krb5/krb/copy_cksum.c4
-rw-r--r--src/lib/krb5/krb/copy_data.c4
-rw-r--r--src/lib/krb5/krb/copy_key.c4
-rw-r--r--src/lib/krb5/krb/copy_princ.c2
-rw-r--r--src/lib/krb5/krb/cp_key_cnt.c4
-rw-r--r--src/lib/krb5/krb/decrypt_tk.c4
-rw-r--r--src/lib/krb5/krb/deltat.c15
-rw-r--r--src/lib/krb5/krb/fwd_tgt.c10
-rw-r--r--src/lib/krb5/krb/get_creds.c4
-rw-r--r--src/lib/krb5/krb/get_in_tkt.c10
-rw-r--r--src/lib/krb5/krb/in_tkt_ktb.c10
-rw-r--r--src/lib/krb5/krb/in_tkt_pwd.c12
-rw-r--r--src/lib/krb5/krb/in_tkt_sky.c12
-rw-r--r--src/lib/krb5/krb/init_ctx.c8
-rw-r--r--src/lib/krb5/krb/kfree.c82
-rw-r--r--src/lib/krb5/krb/mk_cred.c44
-rw-r--r--src/lib/krb5/krb/mk_error.c4
-rw-r--r--src/lib/krb5/krb/mk_priv.c6
-rw-r--r--src/lib/krb5/krb/mk_rep.c2
-rw-r--r--src/lib/krb5/krb/mk_req.c10
-rw-r--r--src/lib/krb5/krb/mk_req_ext.c8
-rw-r--r--src/lib/krb5/krb/mk_safe.c6
-rw-r--r--src/lib/krb5/krb/parse.c6
-rw-r--r--src/lib/krb5/krb/preauth.c4
-rw-r--r--src/lib/krb5/krb/rd_cred.c6
-rw-r--r--src/lib/krb5/krb/rd_error.c4
-rw-r--r--src/lib/krb5/krb/rd_priv.c6
-rw-r--r--src/lib/krb5/krb/rd_rep.c4
-rw-r--r--src/lib/krb5/krb/rd_req.c8
-rw-r--r--src/lib/krb5/krb/rd_safe.c6
-rw-r--r--src/lib/krb5/krb/recvauth.c20
-rw-r--r--src/lib/krb5/krb/sendauth.c18
-rw-r--r--src/lib/krb5/krb/serialize.c32
-rw-r--r--src/lib/krb5/krb/set_realm.c2
-rw-r--r--src/lib/krb5/krb/str_conv.c18
-rw-r--r--src/lib/krb5/krb/unparse.c4
-rw-r--r--src/lib/krb5/krb/x-deltat.y4
-rw-r--r--src/lib/krb5/krb5_libinit.c2
-rw-r--r--src/lib/krb5/os/ChangeLog11
-rw-r--r--src/lib/krb5/os/an_to_ln.c6
-rw-r--r--src/lib/krb5/os/c_ustime.c121
-rw-r--r--src/lib/krb5/os/ccdefname.c6
-rw-r--r--src/lib/krb5/os/def_realm.c4
-rw-r--r--src/lib/krb5/os/free_hstrl.c2
-rw-r--r--src/lib/krb5/os/hst_realm.c4
-rw-r--r--src/lib/krb5/os/init_os_ctx.c12
-rw-r--r--src/lib/krb5/os/ktdefname.c4
-rw-r--r--src/lib/krb5/os/kuserok.c6
-rw-r--r--src/lib/krb5/os/localaddr.c8
-rw-r--r--src/lib/krb5/os/lock_file.c4
-rw-r--r--src/lib/krb5/os/mk_faddr.c10
-rw-r--r--src/lib/krb5/os/prompter.c6
-rw-r--r--src/lib/krb5/os/promptusr.c2
-rw-r--r--src/lib/krb5/os/read_pwd.c10
-rw-r--r--src/lib/krb5/os/sn2princ.c6
-rw-r--r--src/lib/krb5/os/timeofday.c2
-rw-r--r--src/lib/krb5/os/ustime.c4
-rw-r--r--src/lib/krb5/posix/ChangeLog4
-rw-r--r--src/lib/krb5/posix/syslog.c10
-rw-r--r--src/lib/krb5/rcache/ChangeLog6
-rw-r--r--src/lib/krb5/rcache/rc_io.c8
-rw-r--r--src/lib/krb5/rcache/rcfns.c8
-rw-r--r--src/lib/krb5util/ChangeLog4
-rw-r--r--src/lib/krb5util/compat_recv.c2
-rw-r--r--src/lib/rpc/ChangeLog4
-rw-r--r--src/lib/rpc/auth_gssapi.h2
-rw-r--r--src/lib/rpc/getrpcent.c2
-rw-r--r--src/lib/rpc/xdr.h2
-rw-r--r--src/lib/win_glue.c14
-rw-r--r--src/util/et/ChangeLog7
-rw-r--r--src/util/et/com_err.c24
-rw-r--r--src/util/et/com_err.h25
-rw-r--r--src/util/et/compile_et.c2
-rw-r--r--src/util/et/error_message.c45
-rw-r--r--src/util/et/error_table.h12
-rw-r--r--src/util/et/et_c.awk8
-rw-r--r--src/util/et/et_c.perl12
-rw-r--r--src/util/et/et_h.awk2
-rw-r--r--src/util/et/et_h.perl2
-rw-r--r--src/util/et/et_name.c4
-rw-r--r--src/util/et/init_et.c14
-rw-r--r--src/util/et/internal.h2
-rw-r--r--src/util/et/vfprintf.c2
-rw-r--r--src/util/profile/ChangeLog7
-rw-r--r--src/util/profile/prof_file.c2
-rw-r--r--src/util/profile/prof_int.h9
-rw-r--r--src/util/profile/prof_parse.c2
-rw-r--r--src/util/profile/profile.hin6
-rw-r--r--src/util/profile/test_profile.c10
-rw-r--r--src/wconfig.c6
-rw-r--r--src/windows/cns/ChangeLog4
-rw-r--r--src/windows/cns/cns.c4
-rw-r--r--src/windows/gss/ChangeLog4
-rw-r--r--src/windows/gss/gss.c2
-rw-r--r--src/windows/gss/gss.h2
-rw-r--r--src/windows/lib/ChangeLog5
-rw-r--r--src/windows/lib/cacheapi.h4
-rw-r--r--src/windows/wintel/ChangeLog6
-rw-r--r--src/windows/wintel/font.c2
-rw-r--r--src/windows/wintel/k5stream.c6
-rw-r--r--src/windows/wintel/k5stream.h6
-rw-r--r--src/windows/wintel/screen.c4
-rw-r--r--src/windows/wintel/screen.h2
-rw-r--r--src/windows/wintel/telnet.c4
-rw-r--r--src/windows/wintel/wt-proto.h10
234 files changed, 1619 insertions, 1830 deletions
diff --git a/src/BADSYMS b/src/BADSYMS
index 5253bd674a..882bd7b043 100644
--- a/src/BADSYMS
+++ b/src/BADSYMS
@@ -1,4 +1,4 @@
-./appl/bsd/configure.in: const HAVE_KRB_GET_ERR_TEXT HAVE_KRB_SAVE_CREDENTIALS HAVE_SETLUID HAVE_SETOWN HAVE_SETUTENT HAVE_SETUTXENT HAVE_SHADOW HAVE_STDARG_H HAVE_STREAMS HAVE_UPDWTMP HAVE_UPDWTMPX HAVE_VARARGS_H HAVE_VFORK_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM krb5_sigtype mode_t NEED_SETENV NO_UT_EXIT NO_UT_HOST NO_UT_PID NO_UT_TYPE pid_t POSIX_SETJMP POSIX_SIGNALS POSIX_SIGTYPE POSIX_TERMIOS SETPAG SETPGRP_TWOARG STDC_HEADERS USE_DIRENT_H vfork WAIT_USES_INT HAVE_GETDTABLESIZE HAVE_GETTOSBYNAME HAVE_INET_ATON HAVE_INITGROUPS HAVE_ISATTY HAVE_KILLPG HAVE_KRB_GET_ERR_TEXT HAVE_KRB_SAVE_CREDENTIALS HAVE_PTSNAME HAVE_RMUFILE HAVE_SETLOGIN HAVE_SETPGID HAVE_SETPRIORITY HAVE_SETRESUID HAVE_SETREUID HAVE_SETSID HAVE_STRSAVE HAVE_TCGETPGRP HAVE_TCSETPGRP HAVE_UTIMES HAVE_WAITPID HAVE_ARPA_NAMESER_H HAVE_KRB4_PROTO_H HAVE_LASTLOG_H HAVE_PATHS_H HAVE_STDLIB_H HAVE_STRING_H HAVE_SYS_FILIO_H HAVE_SYS_IOCTL_COMPAT_H HAVE_SYS_LABEL_H HAVE_SYS_PTYVAR_H HAVE_SYS_SELECT_H HAVE_SYS_SOCKIO_H HAVE_SYS_TIME_H HAVE_SYS_TTY_H HAVE_TTYENT_H HAVE_UNISTD_H HAVE_UTMP_H HAVE_LIBCRYPT HAVE_LIBNSL HAVE_LIBSOCKET HAVE_LIBUTIL
+./appl/bsd/configure.in: const HAVE_KRB_GET_ERR_TEXT HAVE_KRB_SAVE_CREDENTIALS HAVE_REGCOMP HAVE_SETLUID HAVE_SETOWN HAVE_SETUTENT HAVE_SETUTXENT HAVE_SHADOW HAVE_STDARG_H HAVE_STREAMS HAVE_UPDWTMP HAVE_UPDWTMPX HAVE_VARARGS_H HAVE_VFORK_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM krb5_sigtype mode_t NEED_SETENV NO_UT_EXIT NO_UT_HOST NO_UT_PID NO_UT_TYPE pid_t POSIX_SETJMP POSIX_SIGNALS POSIX_SIGTYPE POSIX_TERMIOS SETPAG SETPGRP_TWOARG STDC_HEADERS USE_DIRENT_H vfork WAIT_USES_INT HAVE_COMPILE HAVE_GETDTABLESIZE HAVE_GETENV HAVE_GETTOSBYNAME HAVE_INET_ATON HAVE_INITGROUPS HAVE_ISATTY HAVE_KILLPG HAVE_KRB_GET_ERR_TEXT HAVE_KRB_SAVE_CREDENTIALS HAVE_PTSNAME HAVE_RMUFILE HAVE_SETLOGIN HAVE_SETPGID HAVE_SETPRIORITY HAVE_SETRESUID HAVE_SETREUID HAVE_SETSID HAVE_STEP HAVE_STRSAVE HAVE_TCGETPGRP HAVE_TCSETPGRP HAVE_UTIMES HAVE_WAITPID HAVE_ARPA_NAMESER_H HAVE_KRB4_PROTO_H HAVE_LASTLOG_H HAVE_PATHS_H HAVE_STDLIB_H HAVE_STRING_H HAVE_SYS_FILIO_H HAVE_SYS_IOCTL_COMPAT_H HAVE_SYS_LABEL_H HAVE_SYS_PTYVAR_H HAVE_SYS_SELECT_H HAVE_SYS_SOCKIO_H HAVE_SYS_TIME_H HAVE_SYS_TTY_H HAVE_TTYENT_H HAVE_UNISTD_H HAVE_UTMP_H HAVE_LIBCRYPT HAVE_LIBNSL HAVE_LIBSOCKET HAVE_LIBUTIL
./appl/bsd/defines.h: KRB5_KRB4_COMPAT SKIP_V4_PROTO
./appl/bsd/fieldbits.h: KRB5_FIELDBITS__
./appl/bsd/forward.c: KERBEROS KRB5
@@ -6,17 +6,17 @@
./appl/bsd/kcmd.c: KRB5_KRB4_COMPAT MAXPATHLEN min roundup sigmask sun SYSV tek tex _TYPES_ ultrix
./appl/bsd/krcp.c: __cplusplus hpux __hpux KERBEROS KRB5_ATHENA_COMPAT KRB5_KRB4_COMPAT lint NOFCHMOD _TYPES_ UCB_RCP unicos61
./appl/bsd/krlogin.c: CNUL CRAY hpux __hpux IEXTEN KERBEROS KRB5_ATHENA_COMPAT KRB5_KRB4_COMPAT lint LLITOUT LPASS8 NO_WINSIZE ONOCR _POSIX_VDISABLE __SCO__ sgi sigmask SIGWINCH SYSV TABDLY TIOCFLUSH TIOCGLTC TIOCGWINSZ TIOCPKT_NOSTOP TIOCPKT_WINDOW UCB_RLOGIN ultrix USE_TERMIO VDSUSP VLNEXT
-./appl/bsd/krlogind.c: _AIX ALWAYS_V5_KUSEROK CRYPT DO_NOT_USE_K_LOGIN HEIMDAL_FRIENDLY hpux __hpux i386 ibm032 KERBEROS KRB5_KRB4_COMPAT KRB_SENDAUTH_VLEN lint LOG_ALL_LOGINS LOG_AUTH LOGIN_PROGRAM LOG_NDELAY LOG_OTHER_USERS LOG_REMOTE_REALM MAXDNAME NO_WINSIZE roundup __SCO__ solaris20 STDERR_FILENO SunOS __svr4__ sysvimp TIOCFLUSH TIOCPKT TIOCPKT_NOSTOP TIOCPKT_WINDOW TIOCSWINSZ ultrix USE_LOGIN_F UT_NAMESIZE vax
+./appl/bsd/krlogind.c: _AIX ALWAYS_V5_KUSEROK CRYPT DO_NOT_USE_K_LOGIN HEIMDAL_FRIENDLY hpux __hpux i386 ibm032 KERBEROS KRB5_KRB4_COMPAT KRB_SENDAUTH_VLEN lint LOG_ALL_LOGINS LOG_AUTH LOGIN_PROGRAM LOG_NDELAY LOG_OTHER_USERS LOG_REMOTE_REALM MAXDNAME NEED_DAEMON_PROTO NO_WINSIZE roundup __SCO__ solaris20 STDERR_FILENO SunOS __svr4__ sysvimp TIOCFLUSH TIOCPKT TIOCPKT_NOSTOP TIOCPKT_WINDOW TIOCSWINSZ ultrix USE_LOGIN_F UT_NAMESIZE vax
./appl/bsd/krsh.c: ATHENA KERBEROS KRB5_ATHENA_COMPAT KRB5_KRB4_COMPAT lint RLOGIN_PROGRAM sgi UCB_RLOGIN UCB_RSH
-./appl/bsd/krshd.c: ALWAYS_V5_KUSEROK BSD CRAY CRAY2 DEBUG HEIMDAL_FRIENDLY IP_SECURITY IP_TOS KERBEROS KRB5_KRB4_COMPAT KRB_SENDAUTH_VLEN lint LOG_ALL_LOGINS LOG_CMD LOG_DAEMON LOG_ODELAY LOG_OTHER_USERS LOG_REMOTE_REALM MAX MAXDNAME MIN NCARGS NO_UDB _PATH_NOLOGIN __SCO__ sgi TOS_WARN ULTRIX unicos61
+./appl/bsd/krshd.c: ALWAYS_V5_KUSEROK BSD __cplusplus CRAY CRAY2 DEBUG HEIMDAL_FRIENDLY IP_SECURITY IP_TOS KERBEROS KRB5_KRB4_COMPAT KRB_SENDAUTH_VLEN lint LOG_ALL_LOGINS LOG_CMD LOG_DAEMON LOG_ODELAY LOG_OTHER_USERS LOG_REMOTE_REALM MAX MAXDNAME MIN NCARGS NO_UDB _PATH_NOLOGIN __SCO__ sgi TOS_WARN ULTRIX unicos61
./appl/bsd/login.c: _AIX BIND_HACK BSD CDISCARD CNUL CSTATUS CSUSP CSWTCH ECHOCTL ECHOKE HAVE_ETC_ENVIRONMENT HAVE_ETC_TIMEZONE __hpux _IBMR2 KRB4 KRB4_CONVERT KRB4_GET_TICKETS KRB4_KLOGIN KRB5_GET_TICKETS KRB5_KRB4_COMPAT KRB_RUN_AKLOG lint linux __linux__ LOG_ODELAY NO_INIT_CC NO_MAILCHECK NO_MOTD NTTYDISC OLD_PASSWD O_NDELAY O_NONBLOCK OQUOTA _PATH_BSHELL _PATH_LASTLOG _PATH_MAILDIR _PATH_NOLOGIN QUOTAWARN sgi SIGSYS __STDC__ __SVR4 SYSLOG42 TAB3 TIOCHPCL TIOCLSET TIOCNOTTY TIOCNXCL TIOCSETD UT_HOSTSIZE UT_NAMESIZE VDISCARD VDISCRD VDSUSP VEOL2 VLNEXT volatile VREPRINT VSTATUS VSUSP VWERASE VWERSE
./appl/bsd/loginpaths.h: __386BSD__ __alpha __DGUX hpux __hpux _IBMR2 linux LPATH __m88k__ MIPSEB __NetBSD__ NeXT __osf__ _PATH_DEFPATH __pyrsoft RPATH __SCO__ sgi sun __svr4__ __SVR4 __ultrix
./appl/bsd/rpaths.h: RPROGS_IN_USR_BIN RPROGS_IN_USR_BSD RPROGS_IN_USR_UCB RSH_IS_RCMD RSH_IS_REMSH
-./appl/bsd/v4rcp.c: ATHENA _AUX_SOURCE KERBEROS lint NEED_SYS_FCNTL_H NOENCRYPTION NO_FCHMOD NOSTBLKSIZE NOVFORK roundup __SCO__
-./appl/configure.in: BROKEN_STREAMS_SOCKETS const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_STDLIB_H HAVE_STRING_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
-./appl/gssftp/configure.in: const HAVE_SETLUID HAVE_SETUTENT HAVE_SETUTXENT HAVE_SHADOW HAVE_STDARG_H HAVE_SYS_ERRLIST HAVE_UPDWTMP HAVE_UPDWTMPX HAVE_VARARGS_H HAVE_VFORK_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM krb5_sigtype NEED_SYS_ERRLIST NO_UT_EXIT NO_UT_HOST NO_UT_PID NO_UT_TYPE pid_t POSIX_SETJMP POSIX_SIGNALS POSIX_SIGTYPE POSIX_TERMIOS STDC_HEADERS SYS_ERRLIST_DECLARED USE_SIGPROCMASK vfork WAIT_USES_INT HAVE_GETCWD HAVE_GETDTABLESIZE HAVE_GETUSERSHELL HAVE_SETEUID HAVE_SETRESUID HAVE_SETREUID HAVE_STRERROR HAVE_PATHS_H HAVE_STDLIB_H HAVE_STRING_H HAVE_SYS_SELECT_H HAVE_SYS_SOCKIO_H HAVE_UNISTD_H HAVE_LIBCRYPT HAVE_LIBNSL HAVE_LIBSOCKET HAVE_LIBUTIL
+./appl/bsd/v4rcp.c: ATHENA _AUX_SOURCE __cplusplus KERBEROS lint NEED_SYS_FCNTL_H NOENCRYPTION NO_FCHMOD NOSTBLKSIZE NOVFORK roundup __SCO__
+./appl/configure.in: BROKEN_STREAMS_SOCKETS const HAVE_REGCOMP KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_COMPILE HAVE_STEP HAVE_STDLIB_H HAVE_STRING_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./appl/gssftp/configure.in: const HAVE_REGCOMP HAVE_SETLUID HAVE_SETUTENT HAVE_SETUTXENT HAVE_SHADOW HAVE_STDARG_H HAVE_SYS_ERRLIST HAVE_UPDWTMP HAVE_UPDWTMPX HAVE_VARARGS_H HAVE_VFORK_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM krb5_sigtype NEED_SETENV NEED_SYS_ERRLIST NO_UT_EXIT NO_UT_HOST NO_UT_PID NO_UT_TYPE pid_t POSIX_SETJMP POSIX_SIGNALS POSIX_SIGTYPE POSIX_TERMIOS STDC_HEADERS SYS_ERRLIST_DECLARED USE_SIGPROCMASK vfork WAIT_USES_INT HAVE_COMPILE HAVE_GETCWD HAVE_GETDTABLESIZE HAVE_GETENV HAVE_GETUSERSHELL HAVE_SETEUID HAVE_SETRESUID HAVE_SETREUID HAVE_STEP HAVE_STRERROR HAVE_PATHS_H HAVE_STDLIB_H HAVE_STRING_H HAVE_SYS_SELECT_H HAVE_SYS_SOCKIO_H HAVE_UNISTD_H HAVE_LIBCRYPT HAVE_LIBNSL HAVE_LIBSOCKET HAVE_LIBUTIL
./appl/telnet/configure.in: const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_LIBNSL HAVE_LIBSOCKET
-./appl/telnet/libtelnet/configure.in: const KRB4 KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_CGETENT HAVE_GETENV HAVE_GETOPT HAVE_GETTOSBYNAME HAVE_HERROR HAVE_PARSETOS HAVE_SETENV HAVE_SETSID HAVE_STRCASECMP HAVE_STRDUP HAVE_STRERROR HAVE_STRFTIME HAVE_UNSETENV HAVE_STDLIB_H HAVE_STRING_H HAVE_LIBNSL HAVE_LIBSOCKET
+./appl/telnet/libtelnet/configure.in: const KRB4 KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM NEED_SETENV HAVE_CGETENT HAVE_GETENV HAVE_GETOPT HAVE_GETTOSBYNAME HAVE_HERROR HAVE_PARSETOS HAVE_SETENV HAVE_SETSID HAVE_STRCASECMP HAVE_STRDUP HAVE_STRERROR HAVE_STRFTIME HAVE_UNSETENV HAVE_STDLIB_H HAVE_STRING_H HAVE_LIBNSL HAVE_LIBSOCKET
./appl/telnet/libtelnet/auth.c: AUTHENTICATION ENCRYPTION KANNAN KRB5 SPX __STDC__
./appl/telnet/libtelnet/auth.h: __AUTH__ P __STDC__
./appl/telnet/libtelnet/auth-proto.h: AUTHENTICATION KRB5 P __STDC__
@@ -27,6 +27,7 @@
./appl/telnet/libtelnet/forward.c: KERBEROS KRB5
./appl/telnet/libtelnet/getent.c: SOLARIS
./appl/telnet/libtelnet/getopt.c: __STDC__
+./appl/telnet/libtelnet/gettytab.h: SOLARIS
./appl/telnet/libtelnet/herror.c: sun
./appl/telnet/libtelnet/kerberos5.c: ENCRYPTION FORWARD KRB5
./appl/telnet/libtelnet/kerberos.c: ENCRYPTION notdef __STDC__
@@ -34,20 +35,20 @@
./appl/telnet/libtelnet/mem.c: BZERO __STDC__ UINT_MAX
./appl/telnet/libtelnet/misc.c: AUTHENTICATION ENCRYPTION
./appl/telnet/libtelnet/misc.h: P __STDC__
-./appl/telnet/libtelnet/misc-proto.h: __MISC_PROTO__ P __STDC__
-./appl/telnet/libtelnet/setenv.c: __P __STDC__
+./appl/telnet/libtelnet/misc-proto.h: __MISC_PROTO__ NEED_PARSETOS P __STDC__
+./appl/telnet/libtelnet/setenv.c: __STDC__
./appl/telnet/libtelnet/setsid.c: convex
./appl/telnet/libtelnet/spx.c: ENCRYPTION notdef SPX __STDC__
./appl/telnet/libtelnet/strcasecmp.c: __STDC__
./appl/telnet/libtelnet/strdup.c: __STDC__
./appl/telnet/libtelnet/strftime.c: notdef __P __STDC__
-./appl/telnet/telnet/configure.in: const HAVE_VFORK_H KRB4 KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM NO_CC_T pid_t POSIX_SIGNALS STDC_HEADERS SYSV_TERMIO TERMCAP USE_TERMIO vfork HAVE_GETTOSBYNAME HAVE_SETUPTERM HAVE_ARPA_INET_H HAVE_ARPA_NAMESER_H HAVE_STDLIB_H HAVE_STRING_H HAVE_SYS_FILIO_H HAVE_SYS_SELECT_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./appl/telnet/telnet/configure.in: const HAVE_ HAVE_REGCOMP HAVE_SA_LEN HAVE_STDARG_H HAVE_VARARGS_H HAVE_VFORK_H KRB4 KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM KRB5_USE_INET6 NO_CC_T pid_t POSIX_SIGNALS STDC_HEADERS SYSV_TERMIO TERMCAP USE_TERMIO vfork HAVE_COMPILE HAVE_GETADDRINFO HAVE_GETNAMEINFO HAVE_GETTOSBYNAME HAVE_INET_NTOP HAVE_INET_PTON HAVE_SETUPTERM HAVE_STEP HAVE_ARPA_INET_H HAVE_ARPA_NAMESER_H HAVE_CURSES_H HAVE_MACSOCK_H HAVE_NETDB_H HAVE_NETINET_IN_H HAVE_STDLIB_H HAVE_STRING_H HAVE_SYS_FILIO_H HAVE_SYS_SELECT_H HAVE_SYS_SOCKET_H HAVE_SYS_TYPES_H HAVE_TERM_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
./appl/telnet/telnet/authenc.c: AUTHENTICATION ENCRYPTION
-./appl/telnet/telnet/commands.c: AUTHENTICATION CRAY ENCRYPTION ENV_HACK F_GETOWN FORWARD h_addr hp300 INADDR_NONE IP_OPTIONS IPPROTO_IP IP_TOS KLUDGELINEMODE MAXDNAME NOT43 notdef OLD_ENVIRON SIGINFO SIGTSTP __STDC__ sysV88 tahoe TN3270 ultrix unix vax
+./appl/telnet/telnet/commands.c: AF_INET6 AUTHENTICATION CRAY ENCRYPTION ENV_HACK F_GETOWN FORWARD h_addr hp300 INADDR_NONE IP_OPTIONS IPPROTO_IP IP_TOS KLUDGELINEMODE MAXDNAME NEED_HERROR_PROTO NOT43 notdef OLD_ENVIRON SIGINFO SIGTSTP __STDC__ sysV88 tahoe TN3270 ultrix unix vax
./appl/telnet/telnet/defines.h: TN3270
./appl/telnet/telnet/externs.h: BSD CRAY ENCRYPTION KLUDGELINEMODE NO_BSD_SETJMP P _POSIX_VDISABLE __STDC__ sun __svr4__ TN3270 VDISABLE VDISCARD VEOL VEOL2 VFLUSHO VINTR VLNEXT VREPRINT VSTART VSTATUS VSTOP VSUSP VWERASE
./appl/telnet/telnet/fdset.h: FD_SETSIZE
-./appl/telnet/telnet/main.c: AUTHENTICATION CRAY ENCRYPTION FORWARD IPPROTO_IP IP_TOS KRB5 lint __STDC__ TN3270 unix
+./appl/telnet/telnet/main.c: AUTHENTICATION CRAY ENCRYPTION FORWARD IPPROTO_IP IP_TOS KRB5 lint NEED_PARSETOS_PROTO __STDC__ TN3270 unix
./appl/telnet/telnet/network.c: ENCRYPTION
./appl/telnet/telnet/ring.c: ENCRYPTION MIN NO_STRING_H notdef size_t
./appl/telnet/telnet/ring.h: ENCRYPTION LINT_ARGS notdef P __STDC__
@@ -56,10 +57,10 @@
./appl/telnet/telnet/terminal.c: ENCRYPTION KLUDGELINEMODE VDISCARD VEOL VEOL2 VLNEXT VREPRINT VSTART VSTATUS VSTOP VSUSP VWERASE
./appl/telnet/telnet/tn3270.c: NOT43 PUTCHAR sun TN3270 unix
./appl/telnet/telnet/utilities.c: AUTHENTICATION ENCRYPTION ENV_HACK NOT43 OLD_ENVIRON TN3270 unix
-./appl/telnet/telnetd/configure.in: const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM NO_CC_T SETPGRP_TWOARG STREAMSPTY SYSV_TERMIO TERMCAP TIME_WITH_SYS_TIME USE_TERMIO HAVE_GETTOSBYNAME HAVE_ARPA_NAMESER_H HAVE_MEMORY_H HAVE_SAC_H HAVE_STRING_H HAVE_SYS_FILIO_H HAVE_SYS_PTYVAR_H HAVE_SYS_STREAM_H HAVE_SYS_TIME_H HAVE_SYS_TTY_H HAVE_SYS_UTSNAME_H HAVE_UTMP_H HAVE_LIBNSL HAVE_LIBSOCKET HAVE_LIBUTIL
+./appl/telnet/telnetd/configure.in: const HAVE_ HAVE_REGCOMP HAVE_SA_LEN KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM KRB5_USE_INET6 NO_CC_T SETPGRP_TWOARG STREAMSPTY SYSV_TERMIO TERMCAP TIME_WITH_SYS_TIME USE_TERMIO HAVE_COMPILE HAVE_GETADDRINFO HAVE_GETNAMEINFO HAVE_GETTOSBYNAME HAVE_INET_NTOP HAVE_INET_PTON HAVE_STEP HAVE_VSNPRINTF HAVE_ARPA_NAMESER_H HAVE_MACSOCK_H HAVE_MEMORY_H HAVE_NETDB_H HAVE_NETINET_IN_H HAVE_SAC_H HAVE_STRING_H HAVE_SYS_FILIO_H HAVE_SYS_PTYVAR_H HAVE_SYS_SOCKET_H HAVE_SYS_STREAM_H HAVE_SYS_TIME_H HAVE_SYS_TTY_H HAVE_SYS_TYPES_H HAVE_SYS_UTSNAME_H HAVE_UTMP_H HAVE_LIBNSL HAVE_LIBSOCKET HAVE_LIBUTIL
./appl/telnet/telnetd/authenc.c: AUTHENTICATION ENCRYPTION
-./appl/telnet/telnetd/defs.h: __alpha BSD CRAY CRAY1 DIAGNOSTICS ENCRYPTION FD_SET FD_ZERO HAVE_fd_set __hpux LINEMODE LOG_DAEMON LOG_ODELAY NO_SETSID P _POSIX_VDISABLE PRINTOPTIONS __STDC__ TCSETCTTY TIOCSCTTY UNICOS5 UNICOS50 VDISABLE
-./appl/telnet/telnetd/ext.h: AUTHENTICATION BFTPDAEMON convex CRAY2 DIAGNOSTICS ENCRYPTION KLUDGELINEMODE LINEMODE P SecurID __STDC__ UNICOS5
+./appl/telnet/telnetd/defs.h: __alpha BSD CRAY CRAY1 DIAGNOSTICS ENCRYPTION FD_SET FD_ZERO __hpux LINEMODE LOG_DAEMON LOG_ODELAY NO_SETSID P _POSIX_VDISABLE PRINTOPTIONS __STDC__ TCSETCTTY TIOCSCTTY UNICOS5 UNICOS50 VDISABLE
+./appl/telnet/telnetd/ext.h: AUTHENTICATION BFTPDAEMON convex CRAY2 DIAGNOSTICS ENCRYPTION KLUDGELINEMODE LINEMODE NEED_SETENV_PROTO NEED_UNSETENV_PROTO SecurID UNICOS5
./appl/telnet/telnetd/pathnames.h: BFTPDAEMON _PATH_LOGIN
./appl/telnet/telnetd/slc.c: LINEMODE
./appl/telnet/telnetd/state.c: AUTHENTICATION CRAY2 ENCRYPTION ENV_HACK KLUDGELINEMODE LINEMODE TELOPT_ENVIRON TELOPT_NEW_ENVIRON UNICOS5
@@ -70,51 +71,52 @@
./appl/telnet/telnetd/termios-tn.c: _AIX TCSETS
./appl/telnet/telnetd/termstat.c: CRAY2 ENCRYPTION KLUDGELINEMODE LINEMODE TIOCSWINSZ UNICOS5
./appl/telnet/telnetd/utility.c: AUTHENTICATION DIAGNOSTICS ENCRYPTION
-./clients/configure.in: const HAVE_SETLUID HAVE_STDARG_H HAVE_VARARGS_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_GETENV HAVE_GETUSERSHELL HAVE_INET_NTOP HAVE_LSTAT HAVE_SETENV HAVE_UNSETENV HAVE_ARPA_INET_H HAVE_PWD_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
-./configure.in: const HAVE_TCL_H HAVE_TCL_TCL_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_MEMMOVE HAVE_LIBNSL HAVE_LIBSOCKET
-./wconfig.c: _MSDOS _WIN32
-./include/configure.in: ANSI_STDIO const gid_t HAVE_SA_LEN HAVE_SOCKLEN_T HAVE_STDARG_H HAVE_VARARGS_H KRB5_ATHENA_COMPAT KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM KRB5_KRB4_COMPAT krb5_sigtype KRB5_USE_INET6 NO_YYLINENO POSIX_SIGTYPE POSIX_TERMIOS STDC_HEADERS time_t TIME_WITH_SYS_TIME uid_t USE_DIRENT_H HAVE_BCOPY HAVE_GETADDRINFO HAVE_GETNAMEINFO HAVE_INET_ATON HAVE_INET_NTOA HAVE_INET_NTOP HAVE_INET_PTON HAVE_LABS HAVE_MEMMOVE HAVE_SETVBUF HAVE_STRDUP HAVE_MACSOCK_H HAVE_NETDB_H HAVE_NETINET_IN_H HAVE_STDDEF_H HAVE_STDLIB_H HAVE_STRING_H HAVE_SYS_FILE_H HAVE_SYS_PARAM_H HAVE_SYS_SOCKET_H HAVE_SYS_STAT_H HAVE_SYS_TIME_H HAVE_SYS_TYPES_H HAVE_UNISTD_H HAVE_XOM_H HAVE_LIBNSL HAVE_LIBSOCKET
+./clients/configure.in: const HAVE_REGCOMP HAVE_SETLUID HAVE_STDARG_H HAVE_VARARGS_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_COMPILE HAVE_GETENV HAVE_GETUSERSHELL HAVE_INET_NTOP HAVE_LSTAT HAVE_SETENV HAVE_STEP HAVE_UNSETENV HAVE_ARPA_INET_H HAVE_PWD_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./configure.in: const HAVE_REGCOMP HAVE_TCL_H HAVE_TCL_TCL_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_COMPILE HAVE_MEMMOVE HAVE_STEP HAVE_LIBNSL HAVE_LIBSOCKET
+./wconfig.c: _WIN32
+./include/configure.in: ANSI_STDIO const gid_t HAVE_ HAVE_SA_LEN HAVE_SOCKLEN_T HAVE_STDARG_H HAVE_VARARGS_H KRB5_ATHENA_COMPAT KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM KRB5_KRB4_COMPAT krb5_sigtype KRB5_USE_INET6 NO_YYLINENO POSIX_SIGTYPE POSIX_TERMIOS STDC_HEADERS time_t TIME_WITH_SYS_TIME uid_t USE_DIRENT_H HAVE_BCOPY HAVE_GETADDRINFO HAVE_GETNAMEINFO HAVE_INET_ATON HAVE_INET_NTOA HAVE_INET_NTOP HAVE_INET_PTON HAVE_LABS HAVE_MEMMOVE HAVE_SETVBUF HAVE_STRDUP HAVE_MACSOCK_H HAVE_NETDB_H HAVE_NETINET_IN_H HAVE_STDDEF_H HAVE_STDLIB_H HAVE_STRING_H HAVE_SYS_FILE_H HAVE_SYS_PARAM_H HAVE_SYS_SOCKET_H HAVE_SYS_STAT_H HAVE_SYS_TIME_H HAVE_SYS_TYPES_H HAVE_UNISTD_H HAVE_XOM_H HAVE_LIBNSL HAVE_LIBSOCKET
./include/bsdlib.h: __BSDLIB__ FILE __STDC__ _WINDOWS
./include/bstring.h: __BSTRING__ __STDC__ _WINDOWS
+./include/fake-addrinfo.c: NETDB_INTERNAL
+./include/fake-addrinfo.h: AI_NUMERICHOST BROKEN_GETADDRINFO FAI_DEFINED FAI_PREFIX NI_MAXHOST NI_MAXSERV
./include/fake-stdlib.h: abort abs FD_SETSIZE __GNUC__ hpux ibm032 memcpy memset mips __mips__ __STDC__ SYSTEM_FIVE ultrix __ultrix__ vax __vax__ _WINDOWS
-./include/k5-int.h: applec __CFM68K__ __GNUC__ KRB5_ASN1__ KRB5_AUTOCONF__ KRB5_CALLCONV KRB5_CONFIG__ KRB5_ERRORS__ KRB5_EXT_PROTO__ _KRB5_INT_H KRB5_LIBOS__ KRB5_LIBOS_PROTO__ KRB5_OLD_CRYPTO KRB5_PREAUTH__ KRB5_SYSINCL__ KRB5_SYSTYPES__ macintosh MIT_DES_KEYSIZE _MSDOS __MWERKS__ NEED_SOCKETS O_BINARY _SIZET SOCK_DGRAM socklen THINK_C __USING_STATIC_LIBS__ _WIN32
+./include/k5-int.h: applec __CFM68K__ KRB5_ASN1__ KRB5_AUTOCONF__ KRB5_CALLCONV KRB5_CONFIG__ KRB5_ERRORS__ KRB5_EXT_PROTO__ _KRB5_INT_H KRB5_LIBOS__ KRB5_LIBOS_PROTO__ KRB5_OLD_CRYPTO KRB5_PREAUTH__ KRB5_SYSINCL__ KRB5_SYSTYPES__ macintosh MIT_DES_KEYSIZE __MWERKS__ NEED_SOCKETS O_BINARY _SIZET SOCK_DGRAM THINK_C __USING_STATIC_LIBS__ _WIN32
./include/k5-util.h: KRB_DEFS SOCK_DGRAM
-./include/port-sockets.h: _MSDOS _PORT_SOCKET_H _WIN32
+./include/port-sockets.h: _PORT_SOCKET_H _WIN32
+./include/socket-utils.h: __GNUC__ SOCKET_UTILS_H socklen
./include/syslog.h: KERNEL va_start
-./include/win-mac.h: CYGNUS _far FAR GSS_DLL_FILE KRB4 KRB5_CALLCONV KRB5_DLL_FILE KRB5_SYSTYPES__ _KRB5_WIN_MAC_H macintosh MAXPATHLEN _MSC_VER _MSDOS __MWERKS__ NEAR NEED_LOWLEVEL_IO NEED_SYSERROR RES_ONLY _WIN32
-./kadmin/configure.in: const HAVE_TCL_H HAVE_TCL_TCL_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM NDBM_PW_CHECK POSIX_SETJMP POSIX_SIGNALS TIME_WITH_SYS_TIME WAIT_USES_INT HAVE_FTIME HAVE_GETCWD HAVE_MEMMOVE HAVE_STRFTIME HAVE_STRSTR HAVE_TIMEZONE HAVE_VSPRINTF HAVE_WAITPID HAVE_ALLOCA_H HAVE_ARPA_INET_H HAVE_KDC_H HAVE_KRB_DB_H HAVE_MEMORY_H HAVE_STDLIB_H HAVE_SYS_SELECT_H HAVE_SYS_TIME_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
-./kdc/configure.in: ATHENA_DES3_KLUDGE const HAVE_SA_LEN KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM KRB5_USE_INET6 KRBCONF_KDC_MODIFIES_KDB KRBCONF_VAGUE_ERRORS NOCACHE POSIX_SIGNALS USE_RCACHE HAVE_CLOSELOG HAVE_GETADDRINFO HAVE_GETNAMEINFO HAVE_INET_NTOP HAVE_INET_PTON HAVE_OPENLOG HAVE_STRFTIME HAVE_SYSLOG HAVE_VSPRINTF HAVE_MACSOCK_H HAVE_NETDB_H HAVE_NETINET_IN_H HAVE_STDARG_H HAVE_SYSLOG_H HAVE_SYS_SELECT_H HAVE_SYS_SOCKET_H HAVE_SYS_SOCKIO_H HAVE_SYS_TYPES_H HAVE_LIBNSL HAVE_LIBSOCKET
+./include/win-mac.h: CYGNUS KRB4 KRB5_CALLCONV KRB5_SYSTYPES__ _KRB5_WIN_MAC_H macintosh MAXPATHLEN __MWERKS__ NEED_LOWLEVEL_IO NEED_SYSERROR RES_ONLY _WIN32
+./kadmin/configure.in: const HAVE_REGCOMP HAVE_TCL_H HAVE_TCL_TCL_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM NDBM_PW_CHECK POSIX_SETJMP POSIX_SIGNALS TIME_WITH_SYS_TIME WAIT_USES_INT HAVE_COMPILE HAVE_FTIME HAVE_GETCWD HAVE_MEMMOVE HAVE_STEP HAVE_STRFTIME HAVE_STRSTR HAVE_TIMEZONE HAVE_VSPRINTF HAVE_WAITPID HAVE_ALLOCA_H HAVE_ARPA_INET_H HAVE_KDC_H HAVE_KRB_DB_H HAVE_MEMORY_H HAVE_REGEX_H HAVE_STDLIB_H HAVE_SYS_SELECT_H HAVE_SYS_TIME_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./kdc/configure.in: ATHENA_DES3_KLUDGE const HAVE_ HAVE_REGCOMP HAVE_SA_LEN KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM KRB5_USE_INET6 KRBCONF_KDC_MODIFIES_KDB KRBCONF_VAGUE_ERRORS NOCACHE POSIX_SIGNALS USE_RCACHE HAVE_CLOSELOG HAVE_COMPILE HAVE_GETADDRINFO HAVE_GETNAMEINFO HAVE_INET_NTOP HAVE_INET_PTON HAVE_OPENLOG HAVE_STEP HAVE_STRFTIME HAVE_SYSLOG HAVE_VSPRINTF HAVE_IFADDRS_H HAVE_MACSOCK_H HAVE_NETDB_H HAVE_NETINET_IN_H HAVE_STDARG_H HAVE_SYSLOG_H HAVE_SYS_SELECT_H HAVE_SYS_SOCKET_H HAVE_SYS_SOCKIO_H HAVE_SYS_TYPES_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
./kdc/dispatch.c: KRB5_KRB4_COMPAT
./kdc/do_as_req.c: hpux
./kdc/do_tgs_req.c: hpux
./kdc/extern.h: __KRB5_KDC_EXTERN__
-./kdc/kdc_preauth.c: DEBUG
+./kdc/kdc_preauth.c: DEBUG KRB5INT_DES_TYPES_DEFINED
./kdc/kdc_util.h: __KRB5_KDC_UTIL__ KRB5_KRB4_COMPAT min
-./kdc/kerberos_v4.c: BACKWARD_COMPAT HAVE_SYS_TIME_H KRB5_KRB4_COMPAT NOENCRYPTION notdef notdef_DIE TIME_WITH_SYS_TIME
-./kdc/main.c: KRB5_KRB4_COMPAT POSIX_SIGTYPE
-./kdc/network.c: AF_INET6 ARPHRD_ETHER DEBUG HAVE_IFADDRS_H IFF_LOOPBACK max SIOCGSIZIFCONF TEST
+./kdc/kerberos_v4.c: BACKWARD_COMPAT KRB5_KRB4_COMPAT NEED_SWAB_PROTO NOENCRYPTION notdef notdef_DIE TIME_WITH_SYS_TIME
+./kdc/main.c: KRB5_KRB4_COMPAT NEED_DAEMON_PROTO POSIX_SIGTYPE
+./kdc/network.c: AF_INET6 ARPHRD_ETHER DEBUG IFF_LOOPBACK max SIOCGSIZIFCONF TEST
./kdc/policy.h: __KRB5_KDC_POLICY__
-./krb524/configure.in: const HAVE_TCL_H HAVE_TCL_TCL_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM RETSIGTYPE HAVE_SYS_SELECT_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./krb524/configure.in: const HAVE_REGCOMP KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM RETSIGTYPE HAVE_COMPILE HAVE_STEP HAVE_SYS_SELECT_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
./krb524/cnv_tkt_skey.c: NOENCRYPTION _WIN32
./krb524/conv_creds.c: _WIN32
./krb524/encode.c: _WIN32
./krb524/k524init.c: _WIN32
+./krb524/krb524d.c: NEED_DAEMON_PROTO
./krb524/krb524.h: __KRB524_H__
./krb524/libinit.c: _WIN32
./krb524/misc.c: _WIN32
./krb524/sendmsg.c: _AIX _WIN32
-./krb524/tcltest.c: __BORLANDC__ __cplusplus MAC_TCL _MSC_VER SWIG_GLOBAL SWIG_RcFileName SWIG_RcRsrcName SWIGSTATIC __WIN32__
./krb524/test.c: _WIN32
-./lib/crypto/configure.in: ATHENA_DES3_KLUDGE const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_MEMORY_H HAVE_LIBNSL HAVE_LIBSOCKET
+./lib/crypto/configure.in: ATHENA_DES3_KLUDGE const HAVE_REGCOMP KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_COMPILE HAVE_STEP HAVE_MEMORY_H HAVE_LIBNSL HAVE_LIBSOCKET
./lib/crypto/crypto_libinit.h: KRB5_LIBINIT_H
-./lib/crypto.hacked/configure.in: ATHENA_DES3_KLUDGE const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_MEMORY_H HAVE_LIBNSL HAVE_LIBSOCKET
-./lib/crypto.hacked/crypto_libinit.h: KRB5_LIBINIT_H
-./lib/des425/configure.in: const HAVE_PRAGMA_WEAK KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_LIBNSL HAVE_LIBSOCKET
+./lib/des425/configure.in: const HAVE_PRAGMA_WEAK HAVE_REGCOMP KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_COMPILE HAVE_STEP HAVE_LIBNSL HAVE_LIBSOCKET
./lib/des425/quad_cksum.c: DEBUG HAVE_ERRNO
-./lib/des425/read_passwd.c: ECHO_PASSWORD _MSDOS _WIN32
+./lib/des425/read_passwd.c: ECHO_PASSWORD _WIN32
./lib/des425/string2key.c: DEBUG
./lib/des425/str_to_key.c: DEBUG
-./lib/des425/unix_time.c: MSDOS _MSDOS _WIN32
+./lib/des425/unix_time.c: _WIN32
./lib/gssapi/configure.in: const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM size_t STDC_HEADERS HAVE_LIMITS_H HAVE_MEMORY_H HAVE_STDLIB_H HAVE_SYS_TYPES_H HAVE_LIBNSL HAVE_LIBSOCKET
./lib/gssapi/gss_libinit.h: KRB5_LIBINIT_H
./lib/kadm5/configure.in: const HAVE_REGCOMP HAVE_TCL_H HAVE_TCL_TCL_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_CLOSELOG HAVE_COMPILE HAVE_OPENLOG HAVE_RE_COMP HAVE_RE_EXEC HAVE_REGEXEC HAVE_SRAND HAVE_SRAND48 HAVE_SRANDOM HAVE_STEP HAVE_STRFTIME HAVE_SYSLOG HAVE_VSPRINTF HAVE_MEMORY_H HAVE_SYSLOG_H HAVE_LIBNSL HAVE_LIBSOCKET
@@ -124,10 +126,10 @@
./lib/kadm5/chpass_util.c: ZEROPASSWD
./lib/kadm5/get_admhst.c: lint
./lib/kadm5/kadm_rpc.h: __KADM_RPC_H__
-./lib/kadm5/logger.c: HAVE_STDARG_H LOG_ALERT LOG_AUTH LOG_AUTHPRIV LOG_CRIT LOG_CRON LOG_DAEMON LOG_DEBUG LOG_EMERG LOG_ERR LOG_FTP LOG_INFO LOG_KERN LOG_LOCAL0 LOG_LOCAL1 LOG_LOCAL2 LOG_LOCAL3 LOG_LOCAL4 LOG_LOCAL5 LOG_LOCAL6 LOG_LOCAL7 LOG_LPR LOG_MAIL LOG_NEWS LOG_NOTICE LOG_USER LOG_UUCP LOG_WARNING MAXHOSTNAMELEN _MSDOS VERBOSE_LOGS
+./lib/kadm5/logger.c: HAVE_STDARG_H LOG_ALERT LOG_AUTH LOG_AUTHPRIV LOG_CRIT LOG_CRON LOG_DAEMON LOG_DEBUG LOG_EMERG LOG_ERR LOG_FTP LOG_INFO LOG_KERN LOG_LOCAL0 LOG_LOCAL1 LOG_LOCAL2 LOG_LOCAL3 LOG_LOCAL4 LOG_LOCAL5 LOG_LOCAL6 LOG_LOCAL7 LOG_LPR LOG_MAIL LOG_NEWS LOG_NOTICE LOG_USER LOG_UUCP LOG_WARNING MAXHOSTNAMELEN VERBOSE_LOGS
./lib/kadm5/misc_free.c: __CODECENTER__ lint
./lib/kadm5/server_internal.h: __KADM5_SERVER_INTERNAL_H__
-./lib/kdb/configure.in: const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM mode_t off_t STDC_HEADERS HAVE_SRAND HAVE_SRAND48 HAVE_SRANDOM HAVE_UMASK HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./lib/kdb/configure.in: const HAVE_REGCOMP KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM mode_t off_t STDC_HEADERS HAVE_COMPILE HAVE_SRAND HAVE_SRAND48 HAVE_SRANDOM HAVE_STEP HAVE_UMASK HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
./lib/kdb/fetch_mkey.c: ANSI_STDIO min
./lib/kdb/kdb_db2.c: EFTYPE NOFSYNC OLD_COMPAT_VERSION_1
./lib/kdb/kdb_db2.h: KRB5_KDB_DB2_H
@@ -152,6 +154,7 @@
./lib/krb4/in_tkt.c: NO_FSYNC O_SYNC TKT_SHMEM
./lib/krb4/klog.c: VMS _WINDOWS
./lib/krb4/kparse.c: DEBUG FALSE GTOK_TEST KVTEST PSTEST
+./lib/krb4/krb4int.h: KRB_DB_DEFS _WINDOWS
./lib/krb4/kuserok.c: ATHENA_COMPAT ATHENA_OLD_KLOGIN __SCO__ _WINDOWS
./lib/krb4/lifetime.c: SHORT_LIFETIME
./lib/krb4/log.c: KRB_CRYPT_DEBUG VMS _WINDOWS
@@ -178,14 +181,14 @@
./lib/krb4/tf_util.c: NEED_UTIMES __SCO__ __svr4__ __SVR4 TKT_SHMEM
./lib/krb4/tkt_string.c: _WINDOWS
./lib/krb4/win_time.c: _WIN32
-./lib/krb5/configure.in: const gid_t HAVE_REGCOMP HAVE_SA_LEN HAVE_STDARG_H HAVE_TCL_H HAVE_TCL_TCL_H HAVE_VARARGS_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM off_t STDC_HEADERS uid_t HAVE_CHMOD HAVE_COMPILE HAVE_DAEMON HAVE_FCHMOD HAVE_FLOCK HAVE_GETENV HAVE_GETEUID HAVE_GETHOSTBYNAME2 HAVE_GETIFADDRS HAVE_GETUID HAVE_MEMMOVE HAVE_RE_COMP HAVE_RE_EXEC HAVE_REGEXEC HAVE_SETENV HAVE_SETSID HAVE_SSCANF HAVE_STEP HAVE_STRCASECMP HAVE_STRDUP HAVE_STRERROR HAVE_STRFTIME HAVE_STRPTIME HAVE_SYSLOG HAVE_UNSETENV HAVE_VFPRINTF HAVE_VSPRINTF HAVE_FCNTL_H HAVE_IFADDRS_H HAVE_MEMORY_H HAVE_PATHS_H HAVE_REGEX_H HAVE_REGEXP_H HAVE_REGEXPR_H HAVE_SYS_FILIO_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
-./lib/krb5/krb5_libinit.c: macintosh _MSDOS _WIN32
+./lib/krb5/configure.in: const GETPEERNAME_ARG2_TYPE GETPEERNAME_ARG3_TYPE GETSOCKNAME_ARG2_TYPE GETSOCKNAME_ARG3_TYPE gid_t HAVE_REGCOMP HAVE_SA_LEN HAVE_STDARG_H HAVE_VARARGS_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM off_t STDC_HEADERS uid_t HAVE_CHMOD HAVE_COMPILE HAVE_DAEMON HAVE_FCHMOD HAVE_FLOCK HAVE_GETENV HAVE_GETEUID HAVE_GETHOSTBYNAME2 HAVE_GETIFADDRS HAVE_GETUID HAVE_MEMMOVE HAVE_RE_COMP HAVE_RE_EXEC HAVE_REGEXEC HAVE_SETENV HAVE_SETSID HAVE_SSCANF HAVE_STEP HAVE_STRCASECMP HAVE_STRDUP HAVE_STRERROR HAVE_STRFTIME HAVE_STRPTIME HAVE_SYSLOG HAVE_UNSETENV HAVE_VFPRINTF HAVE_VSPRINTF HAVE_FCNTL_H HAVE_IFADDRS_H HAVE_MEMORY_H HAVE_PATHS_H HAVE_REGEX_H HAVE_REGEXP_H HAVE_REGEXPR_H HAVE_SYS_FILIO_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./lib/krb5/krb5_libinit.c: macintosh _WIN32
./lib/krb5/krb5_libinit.h: KRB5_LIBINIT_H
./lib/krb5util/configure.in: const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_SETEGID HAVE_SETEUID HAVE_SETREGID HAVE_SETRESGID HAVE_SETRESUID HAVE_SETREUID HAVE_STDLIB_H HAVE_SYS_TYPES_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
-./lib/krb5util/compat_recv.c: KRB5_KRB4_COMPAT _MACINTOSH max _MSDOS NOENCRYPTION
-./lib/rpc/configure.in: const ENDRPCENT_TYPE HAVE_SYS_ERRLIST KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM NEED_SYS_ERRLIST SETRPCENT_TYPE SYS_ERRLIST_DECLARED HAVE_STRERROR HAVE_SYS_UIO_H HAVE_LIBNSL HAVE_LIBSOCKET
+./lib/krb5util/compat_recv.c: KRB5_KRB4_COMPAT _MACINTOSH max NOENCRYPTION
+./lib/rpc/configure.in: const ENDRPCENT_TYPE GETGROUPS_T gid_t HAVE_SYS_ERRLIST KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM NEED_SYS_ERRLIST SETRPCENT_TYPE SYS_ERRLIST_DECLARED uid_t HAVE_STRERROR HAVE_SYS_UIO_H HAVE_LIBNSL HAVE_LIBSOCKET
./lib/rpc/auth_gssapi.c: __CODECENTER__ DEBUG_GSSAPI GSSAPI_KRB5
-./lib/rpc/auth_gssapi.h: major minor _MSDOS PROTOTYPE __STDC__ __ultrix _WIN32
+./lib/rpc/auth_gssapi.h: major minor PROTOTYPE __STDC__ __ultrix _WIN32
./lib/rpc/auth_gssapi_misc.c: __CODECENTER__ DEBUG_GSSAPI
./lib/rpc/auth_none.c: lint SCCSIDS
./lib/rpc/auth_unix.c: KERNEL lint SCCSIDS
@@ -199,7 +202,7 @@
./lib/rpc/clnt_tcp.c: FD_SETSIZE lint SCCSIDS
./lib/rpc/clnt_udp.c: FD_SETSIZE lint SCCSIDS sun
./lib/rpc/get_myaddress.c: GSSAPI_KRB5 lint OSF1 SCCSIDS sun
-./lib/rpc/getrpcent.c: lint _MSDOS PROTOTYPE SCCSIDS __STDC__ __ultrix _WIN32
+./lib/rpc/getrpcent.c: lint PROTOTYPE SCCSIDS __STDC__ __ultrix _WIN32
./lib/rpc/getrpcport.c: lint SCCSIDS
./lib/rpc/netdb.h: RPC_NETDB_H STRUCT_RPCENT_IN_RPC_NETDB_H
./lib/rpc/pmap_clnt.c: lint SCCSIDS
@@ -227,48 +230,46 @@
./lib/rpc/xdr_array.c: lint SCCSIDS
./lib/rpc/xdr.c: lint SCCSIDS
./lib/rpc/xdr_float.c: IGNORE lint SCCSIDS vax
-./lib/rpc/xdr.h: _MSDOS PROTOTYPE __STDC__ __ultrix _WIN32 __XDR_HEADER__
+./lib/rpc/xdr.h: PROTOTYPE __STDC__ __ultrix _WIN32 __XDR_HEADER__
./lib/rpc/xdr_mem.c: lint SCCSIDS
./lib/rpc/xdr_rec.c: lint __osf__ SCCSIDS
./lib/rpc/xdr_reference.c: lint SCCSIDS
./lib/rpc/xdr_stdio.c: lint SCCSIDS
-./lib/rpc/unit-test/configure.in: const HAVE_TCL_H HAVE_TCL_TCL_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM POSIX_SIGNALS HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./lib/rpc/unit-test/configure.in: const HAVE_REGCOMP HAVE_TCL_H HAVE_TCL_TCL_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM POSIX_SIGNALS HAVE_COMPILE HAVE_STEP HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
./lib/rpc/unit-test/client.c: __CODECENTER__ lint
./lib/rpc/unit-test/rpc_test.h: _RPC_TEST_H_RPCGEN
./lib/rpc/unit-test/server.c: __CODECENTER__ lint SERVICE_NAME
-./slave/configure.in: const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM mode_t STDC_HEADERS HAVE_LIBNSL HAVE_LIBSOCKET HAVE_LIBUTIL
-./slave/kpropd.c: PID_FILE WEXITSTATUS
-./tests/configure.in: const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM POSIX_SIGNALS RETSIGTYPE STDC_HEADERS HAVE_STRCHR HAVE_STDLIB_H HAVE_SYS_PARAM_H HAVE_SYS_SOCKET_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./slave/configure.in: const HAVE_REGCOMP KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM mode_t STDC_HEADERS HAVE_COMPILE HAVE_STEP HAVE_LIBNSL HAVE_LIBSOCKET HAVE_LIBUTIL
+./slave/kpropd.c: NEED_DAEMON_PROTO PID_FILE WEXITSTATUS
+./tests/configure.in: const HAVE_REGCOMP KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM POSIX_SIGNALS RETSIGTYPE STDC_HEADERS HAVE_COMPILE HAVE_STEP HAVE_STRCHR HAVE_STDLIB_H HAVE_SYS_PARAM_H HAVE_SYS_SOCKET_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
./util/autoconf/configure.in:
-./util/db2/configure.in: const int16_t int32_t int8_t KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM memmove MEMMOVE size_t ssize_t STDC_HEADERS u_char u_int u_int16_t u_int32_t u_int8_t u_long u_short WORDS_BIGENDIAN HAVE_MKSTEMP HAVE_STRERROR HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./util/db2/configure.in: const HAVE_REGCOMP int16_t int32_t int8_t KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM memmove MEMMOVE size_t ssize_t STDC_HEADERS u_char u_int u_int16_t u_int32_t u_int8_t u_long u_short WORDS_BIGENDIAN HAVE_COMPILE HAVE_MKSTEMP HAVE_STEP HAVE_STRERROR HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
./util/et/configure.in: const HAVE_STDARG_H HAVE_SYS_ERRLIST HAVE_VARARGS_H HDR_HAS_PERROR KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM NEED_SYS_ERRLIST NO_YYLINENO SYS_ERRLIST_DECLARED HAVE_STRERROR HAVE_STDLIB_H HAVE_LIBNSL HAVE_LIBSOCKET
-./util/et/com_err.c: macintosh _MSDOS _WIN32
-./util/et/com_err.h: __COM_ERR_H __cplusplus FAR KRB5_CALLCONV macintosh _MSDOS _WIN32
+./util/et/com_err.c: macintosh _WIN32
+./util/et/com_err.h: __COM_ERR_H __cplusplus KRB5_CALLCONV macintosh _WIN32
./util/et/compile_et.c: lint NEED_STRCASECMP
-./util/et/error_message.c: DEBUG_TABLE_LIST _IRIX macintosh _MSDOS _WIN32
-./util/et/error_table.h: _ET_H macintosh _MSDOS _WIN32
-./util/et/internal.h: _MSDOS __STDC__ WIN32
-./util/et/vfprintf.c: macintosh _MSDOS _WIN32
-./util/profile/configure.in: const KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_ACCESS HAVE_STAT HAVE_STDLIB_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
+./util/et/error_message.c: DEBUG_TABLE_LIST macintosh __sgi _WIN32
+./util/et/error_table.h: _ET_H macintosh _WIN32
+./util/et/internal.h: __STDC__ WIN32
+./util/et/vfprintf.c: macintosh _WIN32
+./util/profile/configure.in: const HAVE_REGCOMP KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM HAVE_ACCESS HAVE_COMPILE HAVE_STAT HAVE_STEP HAVE_STDLIB_H HAVE_UNISTD_H HAVE_LIBNSL HAVE_LIBSOCKET
./util/profile/argv_parse.c: DEBUG
-./util/profile/prof_file.c: macintosh _MSDOS NO_SYS_STAT_H NO_SYS_TYPES_H PROFILE_USES_PATHS _WIN32
+./util/profile/prof_file.c: macintosh NO_SYS_STAT_H NO_SYS_TYPES_H PROFILE_USES_PATHS _WIN32
./util/profile/prof_init.c: macintosh PROFILE_USES_PATHS
-./util/profile/prof_int.h: macintosh _MSDOS PROFILE_USES_PATHS __STDC__ _WIN32
-./util/profile/prof_parse.c: EOL macintosh _MSDOS _WIN32
-./util/profile/test_profile.c: _MSDOS
-./util/pty/configure.in: const GETPGRP_ONEARG HAS_STRSAVE HAVE_OPENPTY HAVE_SA_LEN HAVE_SETLUID HAVE_SETOWN HAVE_STREAMS HAVE_SYS_ERRLIST KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM krb5_sigtype KRB5_USE_INET6 mode_t NEED_SYS_ERRLIST OPEN_CTTY_ONLY_ONCE POSIX_SETJMP POSIX_SIGNALS POSIX_SIGTYPE POSIX_TERMIOS PTY_UTMP_E_EXIT PTY_UTMP_E_TERMINATION PTY_UTMPX_E_EXIT PTY_UTMPX_E_TERMINATION PUSH_LDTERM PUSH_PTEM PUSH_TTCOMPAT REVOKE_NEEDS_OPEN SETPGRP_TWOARG STDC_HEADERS SYS_ERRLIST_DECLARED time_t USE_DIRENT_H HAVE_FCHMOD HAVE_FCHOWN HAVE_GETADDRINFO HAVE_GETNAMEINFO HAVE__GETPTY HAVE_GETTOSBYNAME HAVE_GETUTMP HAVE_GETUTMPX HAVE_GRANTPT HAVE_INET_NTOP HAVE_INET_PTON HAVE_KILLPG HAVE_LINE_PUSH HAVE_LOGWTMP HAVE_OPENPTY HAVE_PTSNAME HAVE_REVOKE HAVE_SETREUID HAVE_SETSID HAVE_SETUTENT HAVE_SETUTXENT HAVE_TTYNAME HAVE_UPDWTMP HAVE_UPDWTMPX HAVE_UTMPNAME HAVE_UTMPXNAME HAVE_VHANGUP HAVE_WAITPID HAVE_LASTLOG_H HAVE_LIBUTIL_H HAVE_MACSOCK_H HAVE_NETDB_H HAVE_NETINET_IN_H HAVE_PTY_H HAVE_STDLIB_H HAVE_STRING_H HAVE_SYS_FILIO_H HAVE_SYS_LABEL_H HAVE_SYS_PTYVAR_H HAVE_SYS_SELECT_H HAVE_SYS_SOCKET_H HAVE_SYS_SOCKIO_H HAVE_SYS_TTY_H HAVE_SYS_TYPES_H HAVE_SYS_WAIT_H HAVE_TTYENT_H HAVE_UNISTD_H HAVE_UTIL_H HAVE_UTMP_H HAVE_UTMPX_H HAVE_LIBNSL HAVE_LIBSOCKET
+./util/profile/prof_int.h: macintosh PROFILE_USES_PATHS __STDC__ _WIN32
+./util/profile/prof_parse.c: EOL macintosh _WIN32
+./util/pty/configure.in: const GETPGRP_ONEARG HAS_STRSAVE HAVE_ HAVE_OPENPTY HAVE_REGCOMP HAVE_SA_LEN HAVE_SETLUID HAVE_SETOWN HAVE_STREAMS HAVE_SYS_ERRLIST KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM krb5_sigtype KRB5_USE_INET6 mode_t NEED_SYS_ERRLIST OPEN_CTTY_ONLY_ONCE POSIX_SETJMP POSIX_SIGNALS POSIX_SIGTYPE POSIX_TERMIOS PTY_UTMP_E_EXIT PTY_UTMP_E_TERMINATION PTY_UTMPX_E_EXIT PTY_UTMPX_E_TERMINATION PUSH_LDTERM PUSH_PTEM PUSH_TTCOMPAT REVOKE_NEEDS_OPEN SETPGRP_TWOARG STDC_HEADERS SYS_ERRLIST_DECLARED time_t USE_DIRENT_H HAVE_COMPILE HAVE_FCHMOD HAVE_FCHOWN HAVE_GETADDRINFO HAVE_GETNAMEINFO HAVE__GETPTY HAVE_GETTOSBYNAME HAVE_GETUTMP HAVE_GETUTMPX HAVE_GRANTPT HAVE_INET_NTOP HAVE_INET_PTON HAVE_KILLPG HAVE_LINE_PUSH HAVE_LOGWTMP HAVE_OPENPTY HAVE_PTSNAME HAVE_REVOKE HAVE_SETREUID HAVE_SETSID HAVE_SETUTENT HAVE_SETUTXENT HAVE_STEP HAVE_TTYNAME HAVE_UPDWTMP HAVE_UPDWTMPX HAVE_UTMPNAME HAVE_UTMPXNAME HAVE_VHANGUP HAVE_WAITPID HAVE_LASTLOG_H HAVE_LIBUTIL_H HAVE_MACSOCK_H HAVE_NETDB_H HAVE_NETINET_IN_H HAVE_PTY_H HAVE_STDLIB_H HAVE_STRING_H HAVE_SYS_FILIO_H HAVE_SYS_LABEL_H HAVE_SYS_PTYVAR_H HAVE_SYS_SELECT_H HAVE_SYS_SOCKET_H HAVE_SYS_SOCKIO_H HAVE_SYS_TTY_H HAVE_SYS_TYPES_H HAVE_SYS_WAIT_H HAVE_TTYENT_H HAVE_UNISTD_H HAVE_UTIL_H HAVE_UTMP_H HAVE_UTMPX_H HAVE_LIBNSL HAVE_LIBSOCKET
./util/pty/cleanup.c: VHANG_LAST
-./util/pty/dump-utmp.c: HAVE_STRUCT_UTMP_UT_HOST HAVE_STRUCT_UTMP_UT_ID HAVE_STRUCT_UTMP_UT_PID HAVE_STRUCT_UTMP_UT_TYPE HAVE_STRUCT_UTMPX_UT_HOST UTMPX UTN
+./util/pty/dump-utmp.c: UTMPX UTN
./util/pty/init_slave.c: TIOCSPGRP ultrix
./util/pty/libpty.h: __LIBPTY_H__ SOCK_DGRAM
-./util/pty/logwtmp.c: HAVE_STRUCT_UTMP_UT_HOST HAVE_STRUCT_UTMPX_UT_HOST NEED_LOGWTMP_PROTO
+./util/pty/logwtmp.c: NEED_LOGWTMP_PROTO
./util/pty/open_ctty.c: TIOCSCTTY ultrix
./util/pty/open_slave.c: VHANG_FIRST
./util/pty/pty-int.h: hpux NEED_GETUTMPX_PROTOTYPE NEED_REVOKE_PROTO __PTY_INT_H__ __SCO__ sysvimp ultrix WTMPX_FILE
./util/pty/pty_paranoia.c: O_NOCTTY TIOCSCTTY
-./util/pty/sane_hostname.c: HAVE_STRUCT_UTMP_UT_HOST
-./util/pty/update_utmp.c: HAVE_STRUCT_UTMP_UT_HOST HAVE_STRUCT_UTMPX_UT_HOST HAVE_STRUCT_UTMPX_UT_SYSLEN __hpux _PATH_UTMP UTMP_FILE
-./util/pty/update_wtmp.c: HAVE_STRUCT_UTMP_UT_HOST HAVE_STRUCT_UTMP_UT_ID HAVE_STRUCT_UTMP_UT_PID HAVE_STRUCT_UTMP_UT_SYSLEN HAVE_STRUCT_UTMP_UT_TYPE NEED_GETUTMP_PROTO _PATH_WTMP _PATH_WTMPX WTMP_FILE WTMPX_FILE
+./util/pty/update_utmp.c: __hpux _PATH_UTMP UTMP_FILE
+./util/pty/update_wtmp.c: NEED_GETUTMP_PROTO _PATH_WTMP _PATH_WTMPX WTMP_FILE WTMPX_FILE
./util/pty/void_assoc.c: TIOCNOTTY
./util/ss/configure.in: const HAVE_STDARG_H HAVE_VARARGS_H KRB5_DNS_LOOKUP KRB5_DNS_LOOKUP_KDC KRB5_DNS_LOOKUP_REALM NO_YYLINENO POSIX_SIGNALS RETSIGTYPE USE_DIRENT_H USE_SIGPROCMASK WAIT_USES_INT HAVE_STRDUP HAVE_STDLIB_H HAVE_LIBNSL HAVE_LIBSOCKET
./util/ss/error.c: ibm032 NeXT __STDC__
diff --git a/src/ChangeLog b/src/ChangeLog
index 1e808c51c9..084da75b5a 100644
--- a/src/ChangeLog
+++ b/src/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * wconfig.c (main): Delete _MSDOS support.
+
2001-09-28 Ken Raeburn <raeburn@mit.edu>
* aclocal.m4 (KRB5_AC_CHECK_TYPE_WITH_HEADERS): Need brackets
diff --git a/src/clients/klist/ChangeLog b/src/clients/klist/ChangeLog
index e0335a998d..5c78e65e1c 100644
--- a/src/clients/klist/ChangeLog
+++ b/src/clients/klist/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * klist.c: Delete _MSDOS support.
+
2001-08-29 Ken Raeburn <raeburn@mit.edu>
* klist.c: Include fake-addrinfo.c instead of .h file.
diff --git a/src/clients/klist/klist.c b/src/clients/klist/klist.c
index 24a4693d35..548a3822b7 100644
--- a/src/clients/klist/klist.c
+++ b/src/clients/klist/klist.c
@@ -49,7 +49,7 @@
#define GET_PROGNAME(x) max(max(strrchr((x), '/'), strrchr((x), '\\')) + 1,(x))
#endif
-#if (defined(_MSDOS) || defined(_WIN32))
+#ifdef _WIN32
#include <winsock.h>
#else
#include <sys/socket.h>
diff --git a/src/include/ChangeLog b/src/include/ChangeLog
index 5602bf9ace..1fc8004ea9 100644
--- a/src/include/ChangeLog
+++ b/src/include/ChangeLog
@@ -1,7 +1,9 @@
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* k5-int.h, krb5.hin, win-mac.h: Don't use or define KRB5_DLLIMP,
- GSS_DLLIMP.
+ GSS_DLLIMP. Drop MSDOS, NEAR, FAR support.
+ * krb54proto.h: Don't explicitly declare pointers FAR any more.
+ * port-sockets.h: Delete _MSDOS support.
2001-09-28 Ken Raeburn <raeburn@mit.edu>
diff --git a/src/include/k5-int.h b/src/include/k5-int.h
index 201935c7a9..f890242d8f 100644
--- a/src/include/k5-int.h
+++ b/src/include/k5-int.h
@@ -89,14 +89,14 @@
* Machine-type definitions: PC Clone 386 running Microloss Windows
*/
-#if defined(_MSDOS) || defined(_WIN32) || defined(macintosh)
+#if defined(_WIN32) || defined(macintosh)
#include "win-mac.h"
#if defined(macintosh) && defined(__CFM68K__) && !defined(__USING_STATIC_LIBS__)
#pragma import on
#endif
#endif
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
/* Kerberos Windows initialization file */
#define KERBEROS_INI "kerberos.ini"
#define INI_FILES "Files"
@@ -160,8 +160,6 @@ typedef unsigned char u_char;
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
#define KRB5_EXPORTVAR
-#define FAR
-#define NEAR
#endif
#ifndef O_BINARY
#define O_BINARY 0
@@ -633,28 +631,28 @@ typedef struct _krb5_cryptosystem_entry {
krb5_error_code (*encrypt_func) ( krb5_const_pointer /* in */,
krb5_pointer /* out */,
krb5_const size_t,
- krb5_encrypt_block FAR *,
+ krb5_encrypt_block *,
krb5_pointer);
krb5_error_code (*decrypt_func) ( krb5_const_pointer /* in */,
krb5_pointer /* out */,
krb5_const size_t,
- krb5_encrypt_block FAR *,
+ krb5_encrypt_block *,
krb5_pointer);
- krb5_error_code (*process_key) ( krb5_encrypt_block FAR *,
- krb5_const krb5_keyblock FAR *);
- krb5_error_code (*finish_key) ( krb5_encrypt_block FAR *);
- krb5_error_code (*string_to_key) (krb5_const krb5_encrypt_block FAR *,
- krb5_keyblock FAR *,
- krb5_const krb5_data FAR *,
- krb5_const krb5_data FAR *);
- krb5_error_code (*init_random_key) ( krb5_const krb5_encrypt_block FAR *,
- krb5_const krb5_keyblock FAR *,
- krb5_pointer FAR *);
- krb5_error_code (*finish_random_key) ( krb5_const krb5_encrypt_block FAR *,
- krb5_pointer FAR *);
- krb5_error_code (*random_key) ( krb5_const krb5_encrypt_block FAR *,
+ krb5_error_code (*process_key) ( krb5_encrypt_block *,
+ krb5_const krb5_keyblock *);
+ krb5_error_code (*finish_key) ( krb5_encrypt_block *);
+ krb5_error_code (*string_to_key) (krb5_const krb5_encrypt_block *,
+ krb5_keyblock *,
+ krb5_const krb5_data *,
+ krb5_const krb5_data *);
+ krb5_error_code (*init_random_key) ( krb5_const krb5_encrypt_block *,
+ krb5_const krb5_keyblock *,
+ krb5_pointer *);
+ krb5_error_code (*finish_random_key) ( krb5_const krb5_encrypt_block *,
+ krb5_pointer *);
+ krb5_error_code (*random_key) ( krb5_const krb5_encrypt_block *,
krb5_pointer,
- krb5_keyblock FAR * FAR *);
+ krb5_keyblock **);
int block_length;
int pad_minimum; /* needed for cksum size computation */
int keysize;
@@ -665,7 +663,7 @@ typedef struct _krb5_cryptosystem_entry {
typedef struct _krb5_cs_table_entry {
krb5_magic magic;
- krb5_cryptosystem_entry FAR * system;
+ krb5_cryptosystem_entry * system;
krb5_pointer random_sequence; /* from init_random_key() */
} krb5_cs_table_entry;
@@ -677,11 +675,11 @@ typedef krb5_error_code
krb5_const size_t /* in_length */,
krb5_const krb5_pointer /* key/seed */,
krb5_const size_t /* key/seed size */,
- krb5_checksum FAR * /* out_cksum */);
+ krb5_checksum * /* out_cksum */);
typedef krb5_error_code
(*SUM_VERF_FUNC) (
- krb5_const krb5_checksum FAR * /* out_cksum */,
+ krb5_const krb5_checksum * /* out_cksum */,
krb5_const krb5_pointer /* in */,
krb5_const size_t /* in_length */,
krb5_const krb5_pointer /* key/seed */,
@@ -921,40 +919,40 @@ krb5_error_code krb5_do_preauth
krb5_gic_get_as_key_fct, void *);
void KRB5_CALLCONV krb5_free_sam_challenge
- (krb5_context, krb5_sam_challenge FAR * );
+ (krb5_context, krb5_sam_challenge * );
void KRB5_CALLCONV krb5_free_sam_response
- (krb5_context, krb5_sam_response FAR * );
+ (krb5_context, krb5_sam_response * );
void KRB5_CALLCONV krb5_free_predicted_sam_response
- (krb5_context, krb5_predicted_sam_response FAR * );
+ (krb5_context, krb5_predicted_sam_response * );
void KRB5_CALLCONV krb5_free_enc_sam_response_enc
- (krb5_context, krb5_enc_sam_response_enc FAR * );
+ (krb5_context, krb5_enc_sam_response_enc * );
void KRB5_CALLCONV krb5_free_sam_challenge_contents
- (krb5_context, krb5_sam_challenge FAR * );
+ (krb5_context, krb5_sam_challenge * );
void KRB5_CALLCONV krb5_free_sam_response_contents
- (krb5_context, krb5_sam_response FAR * );
+ (krb5_context, krb5_sam_response * );
void KRB5_CALLCONV krb5_free_predicted_sam_response_contents
- (krb5_context, krb5_predicted_sam_response FAR * );
+ (krb5_context, krb5_predicted_sam_response * );
void KRB5_CALLCONV krb5_free_enc_sam_response_enc_contents
- (krb5_context, krb5_enc_sam_response_enc FAR * );
+ (krb5_context, krb5_enc_sam_response_enc * );
void KRB5_CALLCONV krb5_free_pa_enc_ts
- (krb5_context, krb5_pa_enc_ts FAR *);
+ (krb5_context, krb5_pa_enc_ts *);
/* #include "krb5/wordsize.h" -- comes in through base-defs.h. */
#include "profile.h"
struct _krb5_context {
krb5_magic magic;
- krb5_enctype FAR *in_tkt_ktypes;
+ krb5_enctype *in_tkt_ktypes;
int in_tkt_ktype_count;
- krb5_enctype FAR *tgs_ktypes;
+ krb5_enctype *tgs_ktypes;
int tgs_ktype_count;
- void FAR *os_context;
- char FAR *default_realm;
+ void *os_context;
+ char *default_realm;
profile_t profile;
- void FAR *db_context;
+ void *db_context;
int ser_ctx_count;
- void FAR *ser_ctx;
+ void *ser_ctx;
krb5_deltat clockskew; /* allowable clock skew */
krb5_cksumtype kdc_req_sumtype;
krb5_cksumtype default_ap_req_sumtype;
@@ -984,9 +982,9 @@ typedef struct _krb5_safe {
krb5_int32 usec; /* microsecond portion of time,
optional */
krb5_int32 seq_number; /* sequence #, optional */
- krb5_address FAR *s_address; /* sender address */
- krb5_address FAR *r_address; /* recipient address, optional */
- krb5_checksum FAR *checksum; /* data integrity checksum */
+ krb5_address *s_address; /* sender address */
+ krb5_address *r_address; /* recipient address, optional */
+ krb5_checksum *checksum; /* data integrity checksum */
} krb5_safe;
typedef struct _krb5_priv {
@@ -1000,16 +998,16 @@ typedef struct _krb5_priv_enc_part {
krb5_timestamp timestamp; /* client time, optional */
krb5_int32 usec; /* microsecond portion of time, opt. */
krb5_int32 seq_number; /* sequence #, optional */
- krb5_address FAR *s_address; /* sender address */
- krb5_address FAR *r_address; /* recipient address, optional */
+ krb5_address *s_address; /* sender address */
+ krb5_address *r_address; /* recipient address, optional */
} krb5_priv_enc_part;
void KRB5_CALLCONV krb5_free_safe
- (krb5_context, krb5_safe FAR * );
+ (krb5_context, krb5_safe * );
void KRB5_CALLCONV krb5_free_priv
- (krb5_context, krb5_priv FAR * );
+ (krb5_context, krb5_priv * );
void KRB5_CALLCONV krb5_free_priv_enc_part
- (krb5_context, krb5_priv_enc_part FAR * );
+ (krb5_context, krb5_priv_enc_part * );
/*
* Begin "asn1.h"
@@ -1416,23 +1414,23 @@ krb5_error_code KRB5_CALLCONV krb5_size_opaque
(krb5_context,
krb5_magic,
krb5_pointer,
- size_t FAR *);
+ size_t *);
/* Serialize the structure into a buffer */
krb5_error_code KRB5_CALLCONV krb5_externalize_opaque
(krb5_context,
krb5_magic,
krb5_pointer,
- krb5_octet FAR * FAR *,
- size_t FAR *);
+ krb5_octet **,
+ size_t *);
/* Deserialize the structure from a buffer */
krb5_error_code KRB5_CALLCONV krb5_internalize_opaque
(krb5_context,
krb5_magic,
- krb5_pointer FAR *,
- krb5_octet FAR * FAR *,
- size_t FAR *);
+ krb5_pointer *,
+ krb5_octet **,
+ size_t *);
/* Serialize data into a buffer */
krb5_error_code krb5_externalize_data
@@ -1467,26 +1465,26 @@ krb5_error_code KRB5_CALLCONV krb5_ser_rcache_init
/* [De]serialize 4-byte integer */
krb5_error_code KRB5_CALLCONV krb5_ser_pack_int32
(krb5_int32,
- krb5_octet FAR * FAR *,
- size_t FAR *);
+ krb5_octet **,
+ size_t *);
krb5_error_code KRB5_CALLCONV krb5_ser_unpack_int32
(krb5_int32 *,
- krb5_octet FAR * FAR *,
- size_t FAR *);
+ krb5_octet **,
+ size_t *);
/* [De]serialize byte string */
krb5_error_code KRB5_CALLCONV krb5_ser_pack_bytes
- (krb5_octet FAR *,
+ (krb5_octet *,
size_t,
- krb5_octet FAR * FAR *,
- size_t FAR *);
+ krb5_octet **,
+ size_t *);
krb5_error_code KRB5_CALLCONV krb5_ser_unpack_bytes
- (krb5_octet FAR *,
+ (krb5_octet *,
size_t,
- krb5_octet FAR * FAR *,
- size_t FAR *);
+ krb5_octet **,
+ size_t *);
krb5_error_code KRB5_CALLCONV krb5int_cc_default
- (krb5_context, krb5_ccache FAR *);
+ (krb5_context, krb5_ccache *);
krb5_error_code KRB5_CALLCONV krb5_cc_retrieve_cred_default
(krb5_context, krb5_ccache, krb5_flags,
@@ -1508,7 +1506,7 @@ void krb5int_set_prompt_types
if ((structure)->magic != (magic_number)) return (magic_number);
/* to keep lint happy */
-#define krb5_xfree(val) free((char FAR *)(val))
+#define krb5_xfree(val) free((char *)(val))
/* To keep happy libraries which are (for now) accessing internal stuff */
@@ -1540,36 +1538,36 @@ krb5_error_code KRB5_CALLCONV krb5int_accessor
struct _krb5_ccache {
krb5_magic magic;
- struct _krb5_cc_ops FAR *ops;
+ struct _krb5_cc_ops *ops;
krb5_pointer data;
};
struct _krb5_cc_ops {
krb5_magic magic;
- char FAR *prefix;
- const char FAR * (KRB5_CALLCONV *get_name) (krb5_context, krb5_ccache);
- krb5_error_code (KRB5_CALLCONV *resolve) (krb5_context, krb5_ccache FAR *,
- const char FAR *);
- krb5_error_code (KRB5_CALLCONV *gen_new) (krb5_context, krb5_ccache FAR *);
+ char *prefix;
+ const char * (KRB5_CALLCONV *get_name) (krb5_context, krb5_ccache);
+ krb5_error_code (KRB5_CALLCONV *resolve) (krb5_context, krb5_ccache *,
+ const char *);
+ krb5_error_code (KRB5_CALLCONV *gen_new) (krb5_context, krb5_ccache *);
krb5_error_code (KRB5_CALLCONV *init) (krb5_context, krb5_ccache,
krb5_principal);
krb5_error_code (KRB5_CALLCONV *destroy) (krb5_context, krb5_ccache);
krb5_error_code (KRB5_CALLCONV *close) (krb5_context, krb5_ccache);
krb5_error_code (KRB5_CALLCONV *store) (krb5_context, krb5_ccache,
- krb5_creds FAR *);
+ krb5_creds *);
krb5_error_code (KRB5_CALLCONV *retrieve) (krb5_context, krb5_ccache,
- krb5_flags, krb5_creds FAR *,
- krb5_creds FAR *);
+ krb5_flags, krb5_creds *,
+ krb5_creds *);
krb5_error_code (KRB5_CALLCONV *get_princ) (krb5_context, krb5_ccache,
- krb5_principal FAR *);
+ krb5_principal *);
krb5_error_code (KRB5_CALLCONV *get_first) (krb5_context, krb5_ccache,
- krb5_cc_cursor FAR *);
+ krb5_cc_cursor *);
krb5_error_code (KRB5_CALLCONV *get_next) (krb5_context, krb5_ccache,
- krb5_cc_cursor FAR *, krb5_creds FAR *);
+ krb5_cc_cursor *, krb5_creds *);
krb5_error_code (KRB5_CALLCONV *end_get) (krb5_context, krb5_ccache,
- krb5_cc_cursor FAR *);
+ krb5_cc_cursor *);
krb5_error_code (KRB5_CALLCONV *remove_cred) (krb5_context, krb5_ccache,
- krb5_flags, krb5_creds FAR *);
+ krb5_flags, krb5_creds *);
krb5_error_code (KRB5_CALLCONV *set_flags) (krb5_context, krb5_ccache,
krb5_flags);
};
@@ -1580,13 +1578,13 @@ extern krb5_cc_ops *krb5_cc_dfl_ops;
struct krb5_rc_st {
krb5_magic magic;
- struct _krb5_rc_ops FAR *ops;
+ struct _krb5_rc_ops *ops;
krb5_pointer data;
};
struct _krb5_rc_ops {
krb5_magic magic;
- char FAR *type;
+ char *type;
krb5_error_code (KRB5_CALLCONV *init)
(krb5_context, krb5_rcache,krb5_deltat); /* create */
krb5_error_code (KRB5_CALLCONV *recover)
@@ -1596,22 +1594,22 @@ struct _krb5_rc_ops {
krb5_error_code (KRB5_CALLCONV *close)
(krb5_context, krb5_rcache);
krb5_error_code (KRB5_CALLCONV *store)
- (krb5_context, krb5_rcache,krb5_donot_replay FAR *);
+ (krb5_context, krb5_rcache,krb5_donot_replay *);
krb5_error_code (KRB5_CALLCONV *expunge)
(krb5_context, krb5_rcache);
krb5_error_code (KRB5_CALLCONV *get_span)
- (krb5_context, krb5_rcache,krb5_deltat FAR *);
- char FAR *(KRB5_CALLCONV *get_name)
+ (krb5_context, krb5_rcache,krb5_deltat *);
+ char *(KRB5_CALLCONV *get_name)
(krb5_context, krb5_rcache);
krb5_error_code (KRB5_CALLCONV *resolve)
- (krb5_context, krb5_rcache, char FAR *);
+ (krb5_context, krb5_rcache, char *);
};
typedef struct _krb5_rc_ops krb5_rc_ops;
krb5_error_code krb5_rc_register_type
(krb5_context,
- krb5_rc_ops FAR *);
+ krb5_rc_ops *);
extern krb5_rc_ops krb5_rc_dfl_ops;
diff --git a/src/include/kerberosIV/ChangeLog b/src/include/kerberosIV/ChangeLog
index d9013e3476..32ced421a9 100644
--- a/src/include/kerberosIV/ChangeLog
+++ b/src/include/kerberosIV/ChangeLog
@@ -1,6 +1,7 @@
2001-10-03 Ken Raeburn <raeburn@mit.edu>
- * des.h, krb.h: Don't use or define KRB5_DLLIMP, GSS_DLLIMP.
+ * des.h, krb.h: Don't use or define KRB5_DLLIMP, GSS_DLLIMP. Drop
+ NEAR, FAR support.
2001-06-27 Ezra Peisach <epeisach@mit.edu>
diff --git a/src/include/kerberosIV/des.h b/src/include/kerberosIV/des.h
index bc52015a7f..c021db369d 100644
--- a/src/include/kerberosIV/des.h
+++ b/src/include/kerberosIV/des.h
@@ -51,10 +51,6 @@
#define KRB5_CALLCONV_C
#define KRB5_EXPORTVAR
#endif
-#ifndef FAR
-#define FAR
-#define NEAR
-#endif
#ifndef KRB4_32
#ifdef SIZEOF_INT
@@ -132,15 +128,15 @@ typedef struct des_ks_struct bit_64;
int KRB5_CALLCONV des_key_sched (C_Block, Key_schedule);
int KRB5_CALLCONV
-des_pcbc_encrypt (C_Block FAR *in, C_Block FAR *out, long length,
- const des_key_schedule schedule, C_Block FAR *ivec,
+des_pcbc_encrypt (C_Block *in, C_Block *out, long length,
+ const des_key_schedule schedule, C_Block *ivec,
int enc);
unsigned long KRB5_CALLCONV
-des_quad_cksum (const unsigned char FAR *in, unsigned KRB4_32 FAR *out,
- long length, int out_count, C_Block FAR *seed);
+des_quad_cksum (const unsigned char *in, unsigned KRB4_32 *out,
+ long length, int out_count, C_Block *seed);
-int KRB5_CALLCONV des_string_to_key (const char FAR *, C_Block);
+int KRB5_CALLCONV des_string_to_key (const char *, C_Block);
/* new */
#ifdef KRB5_GENERAL__
diff --git a/src/include/kerberosIV/krb.h b/src/include/kerberosIV/krb.h
index 2da523d103..cec73ef231 100644
--- a/src/include/kerberosIV/krb.h
+++ b/src/include/kerberosIV/krb.h
@@ -171,7 +171,7 @@ typedef struct credentials CREDENTIALS;
/* Structure definition for rd_private_msg and rd_safe_msg */
struct msg_dat {
- unsigned char FAR *app_data; /* pointer to appl data */
+ unsigned char *app_data; /* pointer to appl data */
unsigned KRB4_32 app_length; /* length of appl data */
unsigned KRB4_32 hash; /* hash to lookup replay */
int swap; /* swap bytes? */
@@ -374,16 +374,16 @@ extern int errno;
to the proper types during calls. */
typedef int (KRB5_CALLCONV *key_proc_type)
- (char FAR *, char FAR *, char FAR *,
- char FAR *, C_Block);
+ (char *, char *, char *,
+ char *, C_Block);
#define KEY_PROC_TYPE_DEFINED
typedef int (KRB5_CALLCONV *decrypt_tkt_type)
- (char FAR *, char FAR *, char FAR *,
- char FAR *, key_proc_type, KTEXT FAR *);
+ (char *, char *, char *,
+ char *, key_proc_type, KTEXT *);
#define DECRYPT_TKT_TYPE_DEFINED
-extern struct _krb5_context FAR * krb5__krb4_context;
+extern struct _krb5_context * krb5__krb4_context;
/*
* Function Prototypes for Kerberos V4.
@@ -395,18 +395,18 @@ struct sockaddr_in;
int KRB5_CALLCONV dest_tkt
(void);
/* err_txt.c */
-const char FAR * KRB5_CALLCONV krb_get_err_text
+const char * KRB5_CALLCONV krb_get_err_text
(int errnum);
/* g_ad_tkt.c */
int get_ad_tkt
(char *service, char *sinst, char *realm, int lifetime);
/* g_admhst.c */
int KRB5_CALLCONV krb_get_admhst
- (char FAR *host, char FAR *realm, int idx);
+ (char *host, char *realm, int idx);
/* g_cred.c */
int KRB5_CALLCONV krb_get_cred
- (char FAR *service, char FAR *instance, char FAR *realm,
- CREDENTIALS FAR *c);
+ (char *service, char *instance, char *realm,
+ CREDENTIALS *c);
/* g_in_tkt.c */
int krb_get_in_tkt
(char *k_user, char *instance, char *realm,
@@ -419,30 +419,30 @@ int krb_get_in_tkt_preauth
char *preauth_p, int preauth_len);
/* g_krbhst.c */
int KRB5_CALLCONV krb_get_krbhst
- (char FAR *host, char FAR *realm, int idx);
+ (char *host, char *realm, int idx);
/* g_krbrlm.c */
int KRB5_CALLCONV krb_get_lrealm
- (char FAR *realm, int idx);
+ (char *realm, int idx);
/* g_phost.c */
-char FAR * KRB5_CALLCONV krb_get_phost
- (char FAR * alias);
+char * KRB5_CALLCONV krb_get_phost
+ (char * alias);
/* get_pw_tkt */
int KRB5_CALLCONV get_pw_tkt
(char *, char *, char *, char *);
/* g_pw_in_tkt.c */
int KRB5_CALLCONV krb_get_pw_in_tkt
- (char FAR *k_user, char FAR *instance, char FAR *realm,
- char FAR *service, char FAR *sinstance,
- int life, char FAR *password);
+ (char *k_user, char *instance, char *realm,
+ char *service, char *sinstance,
+ int life, char *password);
int KRB5_CALLCONV krb_get_pw_in_tkt_preauth
- (char FAR *k_user, char FAR *instance, char FAR *realm,
- char FAR *service, char FAR *sinstance,
- int life, char FAR *password);
+ (char *k_user, char *instance, char *realm,
+ char *service, char *sinstance,
+ int life, char *password);
/* g_svc_in_tkt.c */
int KRB5_CALLCONV krb_get_svc_in_tkt
- (char FAR *k_user, char FAR *instance, char FAR *realm,
- char FAR *service, char FAR *sinstance,
- int life, char FAR *srvtab);
+ (char *k_user, char *instance, char *realm,
+ char *service, char *sinstance,
+ int life, char *srvtab);
/* g_tf_fname.c */
int KRB5_CALLCONV krb_get_tf_fullname
(char *ticket_file, char *name, char *inst, char *realm);
@@ -451,10 +451,10 @@ int KRB5_CALLCONV krb_get_tf_realm
(char *ticket_file, char *realm);
/* g_tkt_svc.c */
int KRB5_CALLCONV krb_get_ticket_for_service
- (char FAR *serviceName,
- char FAR *buf, unsigned KRB4_32 FAR *buflen,
+ (char *serviceName,
+ char *buf, unsigned KRB4_32 *buflen,
int checksum, des_cblock, Key_schedule,
- char FAR *version, int includeVersion);
+ char *version, int includeVersion);
/* in_tkt.c */
int KRB5_CALLCONV in_tkt
(char *name, char *inst);
@@ -462,19 +462,19 @@ int KRB5_CALLCONV krb_in_tkt
(char *pname, char *pinst, char *realm);
/* kname_parse.c */
int KRB5_CALLCONV kname_parse
- (char FAR *name, char FAR *inst, char FAR *realm,
- char FAR *fullname);
+ (char *name, char *inst, char *realm,
+ char *fullname);
int KRB5_CALLCONV k_isname
- (char FAR *);
+ (char *);
int KRB5_CALLCONV k_isinst
- (char FAR *);
+ (char *);
int KRB5_CALLCONV k_isrealm
- (char FAR *);
+ (char *);
/* kuserok.c */
int KRB5_CALLCONV kuserok
- (AUTH_DAT FAR *kdata, char FAR *luser);
+ (AUTH_DAT *kdata, char *luser);
/* lifetime.c */
KRB4_32 KRB5_CALLCONV krb_life_to_time
@@ -484,17 +484,17 @@ int KRB5_CALLCONV krb_time_to_life
/* mk_auth.c */
int KRB5_CALLCONV krb_check_auth
- (KTEXT, unsigned KRB4_32 cksum, MSG_DAT FAR *,
+ (KTEXT, unsigned KRB4_32 cksum, MSG_DAT *,
C_Block, Key_schedule,
- struct sockaddr_in FAR * local_addr,
- struct sockaddr_in FAR * foreign_addr);
+ struct sockaddr_in * local_addr,
+ struct sockaddr_in * foreign_addr);
int KRB5_CALLCONV krb_mk_auth
(long k4_options, KTEXT ticket,
- char FAR *service, char FAR *inst, char FAR *realm,
- unsigned KRB4_32 checksum, char FAR *version, KTEXT buf);
+ char *service, char *inst, char *realm,
+ unsigned KRB4_32 checksum, char *version, KTEXT buf);
/* mk_err.c */
long KRB5_CALLCONV krb_mk_err
- (u_char FAR *out, KRB4_32 k4_code, char FAR *text);
+ (u_char *out, KRB4_32 k4_code, char *text);
/* mk_preauth.c */
int krb_mk_preauth
(char **preauth_p, int *preauth_len, key_proc_type,
@@ -504,22 +504,22 @@ void krb_free_preauth
(char * preauth_p, int len);
/* mk_priv.c */
long KRB5_CALLCONV krb_mk_priv
- (u_char FAR *in, u_char FAR *out,
+ (u_char *in, u_char *out,
unsigned KRB4_32 length,
- Key_schedule, C_Block FAR *,
- struct sockaddr_in FAR * sender,
- struct sockaddr_in FAR * receiver);
+ Key_schedule, C_Block *,
+ struct sockaddr_in * sender,
+ struct sockaddr_in * receiver);
/* mk_req.c */
int KRB5_CALLCONV krb_mk_req
(KTEXT authent,
- char FAR *service, char FAR *instance, char FAR *realm,
+ char *service, char *instance, char *realm,
KRB4_32 checksum);
/* mk_safe.c */
long KRB5_CALLCONV krb_mk_safe
- (u_char FAR *in, u_char FAR *out, unsigned KRB4_32 length,
- C_Block FAR *,
- struct sockaddr_in FAR *sender,
- struct sockaddr_in FAR *receiver);
+ (u_char *in, u_char *out, unsigned KRB4_32 length,
+ C_Block *,
+ struct sockaddr_in *sender,
+ struct sockaddr_in *receiver);
/* netread.c */
int krb_net_read
(int fd, char *buf, int len);
@@ -531,62 +531,62 @@ int pkt_clen
(KTEXT);
/* put_svc_key.c */
int KRB5_CALLCONV put_svc_key
- (char FAR *sfile,
- char FAR *name, char FAR *inst, char FAR *realm,
- int newvno, char FAR *key);
+ (char *sfile,
+ char *name, char *inst, char *realm,
+ int newvno, char *key);
/* rd_err.c */
int KRB5_CALLCONV krb_rd_err
- (u_char FAR *in, u_long in_length,
- long FAR *k4_code, MSG_DAT FAR *m_data);
+ (u_char *in, u_long in_length,
+ long *k4_code, MSG_DAT *m_data);
/* rd_priv.c */
long KRB5_CALLCONV krb_rd_priv
- (u_char FAR *in,unsigned KRB4_32 in_length,
- Key_schedule, C_Block FAR *,
- struct sockaddr_in FAR *sender,
- struct sockaddr_in FAR *receiver,
- MSG_DAT FAR *m_data);
+ (u_char *in,unsigned KRB4_32 in_length,
+ Key_schedule, C_Block *,
+ struct sockaddr_in *sender,
+ struct sockaddr_in *receiver,
+ MSG_DAT *m_data);
/* rd_req.c */
int KRB5_CALLCONV krb_rd_req
- (KTEXT, char FAR *service, char FAR *inst,
- unsigned KRB4_32 from_addr, AUTH_DAT FAR *,
- char FAR *srvtab);
+ (KTEXT, char *service, char *inst,
+ unsigned KRB4_32 from_addr, AUTH_DAT *,
+ char *srvtab);
/* rd_safe.c */
long KRB5_CALLCONV krb_rd_safe
- (u_char FAR *in, unsigned KRB4_32 in_length,
- C_Block FAR *,
- struct sockaddr_in FAR *sender,
- struct sockaddr_in FAR *receiver,
- MSG_DAT FAR *m_data);
+ (u_char *in, unsigned KRB4_32 in_length,
+ C_Block *,
+ struct sockaddr_in *sender,
+ struct sockaddr_in *receiver,
+ MSG_DAT *m_data);
/* rd_svc_key.c */
int KRB5_CALLCONV read_service_key
- (char FAR *service, char FAR *instance, char FAR *realm,
- int kvno, char FAR *file, char FAR *key);
+ (char *service, char *instance, char *realm,
+ int kvno, char *file, char *key);
int KRB5_CALLCONV get_service_key
- (char FAR *service, char FAR *instance, char FAR *realm,
- int FAR *kvno, char FAR *file, char FAR *key);
+ (char *service, char *instance, char *realm,
+ int *kvno, char *file, char *key);
/* realmofhost.c */
-char FAR * KRB5_CALLCONV krb_realmofhost
- (char FAR *host);
+char * KRB5_CALLCONV krb_realmofhost
+ (char *host);
/* recvauth.c */
int KRB5_CALLCONV krb_recvauth
(long k4_options, int fd, KTEXT ticket,
- char FAR *service, char FAR *instance,
- struct sockaddr_in FAR *foreign_addr,
- struct sockaddr_in FAR *local_addr,
- AUTH_DAT FAR *kdata, char FAR *srvtab,
- Key_schedule schedule, char FAR *version);
+ char *service, char *instance,
+ struct sockaddr_in *foreign_addr,
+ struct sockaddr_in *local_addr,
+ AUTH_DAT *kdata, char *srvtab,
+ Key_schedule schedule, char *version);
/* sendauth.c */
int KRB5_CALLCONV krb_sendauth
(long k4_options, int fd, KTEXT ticket,
- char FAR *service, char FAR *inst, char FAR *realm,
+ char *service, char *inst, char *realm,
unsigned KRB4_32 checksum, MSG_DAT *msg_data,
CREDENTIALS *cred, Key_schedule schedule,
- struct sockaddr_in FAR *laddr, struct sockaddr_in *FAR faddr,
- char FAR *version);
+ struct sockaddr_in *laddr, struct sockaddr_in *faddr,
+ char *version);
/* save_creds.c */
int KRB5_CALLCONV krb_save_credentials
- (char FAR *service, char FAR *instance, char FAR *realm,
+ (char *service, char *instance, char *realm,
C_Block session, int lifetime, int kvno,
KTEXT ticket, long issue_date);
/* send_to_kdc.c */
@@ -659,7 +659,7 @@ extern int krb_set_key_krb5(krb5_context ctx, krb5_keyblock *key);
#ifdef _WINDOWS
HINSTANCE get_lib_instance(void);
unsigned int krb_get_notification_message(void);
-char FAR * KRB5_CALLCONV krb_get_default_user(void);
+char * KRB5_CALLCONV krb_get_default_user(void);
int KRB5_CALLCONV krb_set_default_user(char *);
unsigned KRB4_32 win_time_gmt_unixsec(unsigned KRB4_32 *);
long win_time_get_epoch(void);
diff --git a/src/include/krb5.hin b/src/include/krb5.hin
index 1c1a1c6e06..3003513b6e 100644
--- a/src/include/krb5.hin
+++ b/src/include/krb5.hin
@@ -56,7 +56,7 @@
#ifndef KRB5_GENERAL__
#define KRB5_GENERAL__
-#if defined(_MSDOS) || defined(_WIN32) || defined(macintosh)
+#if defined(_WIN32) || defined(macintosh)
#include <win-mac.h>
/* Macintoh CFM-68K magic incantation */
#if defined(macintosh) && defined(__CFM68K__) && !defined(__USING_STATIC_LIBS__)
@@ -64,7 +64,7 @@
#endif
#endif
-#if defined(_MSDOS) || defined(_WIN32) || defined(macintosh)
+#if defined(_WIN32) || defined(macintosh)
#include <win-mac.h>
#endif
@@ -73,8 +73,6 @@
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
#define KRB5_EXPORTVAR
-#define FAR
-#define NEAR
#endif /* !KRB5_CALLCONV */
#endif /* !KRB5_CONFIG__ */
@@ -192,7 +190,7 @@ typedef krb5_error_code krb5_magic;
typedef struct _krb5_data {
krb5_magic magic;
unsigned int length;
- char FAR *data;
+ char *data;
} krb5_data;
/*
@@ -206,20 +204,20 @@ typedef struct _krb5_data {
#define krb5_const const
-typedef void FAR * krb5_pointer;
-typedef void krb5_const FAR * krb5_const_pointer;
+typedef void * krb5_pointer;
+typedef void krb5_const * krb5_const_pointer;
#define KRB5_PROTOTYPE(x) x
typedef struct krb5_principal_data {
krb5_magic magic;
krb5_data realm;
- krb5_data FAR *data; /* An array of strings */
+ krb5_data *data; /* An array of strings */
krb5_int32 length;
krb5_int32 type;
} krb5_principal_data;
-typedef krb5_principal_data FAR * krb5_principal;
+typedef krb5_principal_data * krb5_principal;
/*
* Per V5 spec on definition of principal types
@@ -239,7 +237,7 @@ typedef krb5_principal_data FAR * krb5_principal;
#define KRB5_NT_UID 5
/* constant version thereof: */
-typedef krb5_const krb5_principal_data FAR *krb5_const_principal;
+typedef krb5_const krb5_principal_data *krb5_const_principal;
#define krb5_princ_realm(context, princ) (&(princ)->realm)
#define krb5_princ_set_realm(context, princ,value) ((princ)->realm = *(value))
@@ -263,7 +261,7 @@ typedef struct _krb5_address {
krb5_magic magic;
krb5_addrtype addrtype;
unsigned int length;
- krb5_octet FAR *contents;
+ krb5_octet *contents;
} krb5_address;
/* per Kerberos v5 protocol spec */
@@ -286,10 +284,10 @@ typedef struct _krb5_address {
struct _krb5_context;
-typedef struct _krb5_context FAR * krb5_context;
+typedef struct _krb5_context * krb5_context;
struct _krb5_auth_context;
-typedef struct _krb5_auth_context FAR * krb5_auth_context;
+typedef struct _krb5_auth_context * krb5_auth_context;
struct _krb5_cryptosystem_entry;
@@ -301,7 +299,7 @@ typedef struct _krb5_keyblock {
krb5_magic magic;
krb5_enctype enctype;
unsigned int length;
- krb5_octet FAR *contents;
+ krb5_octet *contents;
} krb5_keyblock;
#ifdef KRB5_OLD_CRYPTO
@@ -310,7 +308,7 @@ typedef struct _krb5_encrypt_block {
krb5_enctype crypto_entry; /* to call krb5_encrypt_size, you need
this. it was a pointer, but it
doesn't have to be. gross. */
- krb5_keyblock FAR *key;
+ krb5_keyblock *key;
} krb5_encrypt_block;
#endif
@@ -318,7 +316,7 @@ typedef struct _krb5_checksum {
krb5_magic magic;
krb5_cksumtype checksum_type; /* checksum type */
unsigned int length;
- krb5_octet FAR *contents;
+ krb5_octet *contents;
} krb5_checksum;
typedef struct _krb5_enc_data {
@@ -488,48 +486,48 @@ krb5_error_code KRB5_CALLCONV krb5_encrypt
krb5_const krb5_pointer inptr,
krb5_pointer outptr,
krb5_const size_t size,
- krb5_encrypt_block FAR * eblock,
+ krb5_encrypt_block * eblock,
krb5_pointer ivec);
krb5_error_code KRB5_CALLCONV krb5_decrypt
(krb5_context context,
krb5_const krb5_pointer inptr,
krb5_pointer outptr,
krb5_const size_t size,
- krb5_encrypt_block FAR * eblock,
+ krb5_encrypt_block * eblock,
krb5_pointer ivec);
krb5_error_code KRB5_CALLCONV krb5_process_key
(krb5_context context,
- krb5_encrypt_block FAR * eblock,
- krb5_const krb5_keyblock FAR * key);
+ krb5_encrypt_block * eblock,
+ krb5_const krb5_keyblock * key);
krb5_error_code KRB5_CALLCONV krb5_finish_key
(krb5_context context,
- krb5_encrypt_block FAR * eblock);
+ krb5_encrypt_block * eblock);
krb5_error_code KRB5_CALLCONV krb5_string_to_key
(krb5_context context,
- krb5_const krb5_encrypt_block FAR * eblock,
- krb5_keyblock FAR * keyblock,
- krb5_const krb5_data FAR * data,
- krb5_const krb5_data FAR * salt);
+ krb5_const krb5_encrypt_block * eblock,
+ krb5_keyblock * keyblock,
+ krb5_const krb5_data * data,
+ krb5_const krb5_data * salt);
krb5_error_code KRB5_CALLCONV krb5_init_random_key
(krb5_context context,
- krb5_const krb5_encrypt_block FAR * eblock,
- krb5_const krb5_keyblock FAR * keyblock,
- krb5_pointer FAR * ptr);
+ krb5_const krb5_encrypt_block * eblock,
+ krb5_const krb5_keyblock * keyblock,
+ krb5_pointer * ptr);
krb5_error_code KRB5_CALLCONV krb5_finish_random_key
(krb5_context context,
- krb5_const krb5_encrypt_block FAR * eblock,
- krb5_pointer FAR * ptr);
+ krb5_const krb5_encrypt_block * eblock,
+ krb5_pointer * ptr);
krb5_error_code KRB5_CALLCONV krb5_random_key
(krb5_context context,
- krb5_const krb5_encrypt_block FAR * eblock,
+ krb5_const krb5_encrypt_block * eblock,
krb5_pointer ptr,
- krb5_keyblock FAR * FAR * keyblock);
+ krb5_keyblock ** keyblock);
krb5_enctype KRB5_CALLCONV krb5_eblock_enctype
(krb5_context context,
- krb5_const krb5_encrypt_block FAR * eblock);
+ krb5_const krb5_encrypt_block * eblock);
krb5_error_code KRB5_CALLCONV krb5_use_enctype
(krb5_context context,
- krb5_encrypt_block FAR * eblock,
+ krb5_encrypt_block * eblock,
krb5_const krb5_enctype enctype);
size_t KRB5_CALLCONV krb5_encrypt_size
(size_t length,
@@ -542,11 +540,11 @@ krb5_error_code KRB5_CALLCONV krb5_calculate_checksum
krb5_const krb5_cksumtype ctype,
krb5_const krb5_pointer in, krb5_const size_t in_length,
krb5_const krb5_pointer seed, krb5_const size_t seed_length,
- krb5_checksum FAR * outcksum);
+ krb5_checksum * outcksum);
krb5_error_code KRB5_CALLCONV krb5_verify_checksum
(krb5_context context,
krb5_cksumtype ctype,
- krb5_const krb5_checksum FAR * cksum,
+ krb5_const krb5_checksum * cksum,
krb5_const krb5_pointer in, krb5_const size_t in_length,
krb5_const krb5_pointer seed, krb5_const size_t seed_length);
@@ -815,7 +813,7 @@ typedef struct _krb5_authdata {
krb5_magic magic;
krb5_authdatatype ad_type;
unsigned int length;
- krb5_octet FAR *contents;
+ krb5_octet *contents;
} krb5_authdata;
/* structure for transited encoding */
@@ -829,12 +827,12 @@ typedef struct _krb5_enc_tkt_part {
krb5_magic magic;
/* to-be-encrypted portion */
krb5_flags flags; /* flags */
- krb5_keyblock FAR *session; /* session key: includes enctype */
+ krb5_keyblock *session; /* session key: includes enctype */
krb5_principal client; /* client name/realm */
krb5_transited transited; /* list of transited realms */
krb5_ticket_times times; /* auth, start, end, renew_till */
- krb5_address FAR * FAR *caddrs; /* array of ptrs to addresses */
- krb5_authdata FAR * FAR *authorization_data; /* auth data */
+ krb5_address **caddrs; /* array of ptrs to addresses */
+ krb5_authdata **authorization_data; /* auth data */
} krb5_enc_tkt_part;
typedef struct _krb5_ticket {
@@ -843,7 +841,7 @@ typedef struct _krb5_ticket {
krb5_principal server; /* server name/realm */
krb5_enc_data enc_part; /* encryption type, kvno, encrypted
encoding */
- krb5_enc_tkt_part FAR *enc_part2; /* ptr to decrypted version, if
+ krb5_enc_tkt_part *enc_part2; /* ptr to decrypted version, if
available */
} krb5_ticket;
@@ -851,18 +849,18 @@ typedef struct _krb5_ticket {
typedef struct _krb5_authenticator {
krb5_magic magic;
krb5_principal client; /* client name/realm */
- krb5_checksum FAR *checksum; /* checksum, includes type, optional */
+ krb5_checksum *checksum; /* checksum, includes type, optional */
krb5_int32 cusec; /* client usec portion */
krb5_timestamp ctime; /* client sec portion */
- krb5_keyblock FAR *subkey; /* true session key, optional */
+ krb5_keyblock *subkey; /* true session key, optional */
krb5_int32 seq_number; /* sequence #, optional */
- krb5_authdata FAR * FAR *authorization_data; /* New add by Ari, auth data */
+ krb5_authdata **authorization_data; /* New add by Ari, auth data */
} krb5_authenticator;
typedef struct _krb5_tkt_authent {
krb5_magic magic;
- krb5_ticket FAR *ticket;
- krb5_authenticator FAR *authenticator;
+ krb5_ticket *ticket;
+ krb5_authenticator *authenticator;
krb5_flags ap_options;
} krb5_tkt_authent;
@@ -876,12 +874,12 @@ typedef struct _krb5_creds {
krb5_boolean is_skey; /* true if ticket is encrypted in
another ticket's skey */
krb5_flags ticket_flags; /* flags in ticket */
- krb5_address FAR * FAR *addresses; /* addrs in ticket */
+ krb5_address **addresses; /* addrs in ticket */
krb5_data ticket; /* ticket string itself */
krb5_data second_ticket; /* second ticket, if related to
ticket (via DUPLICATE-SKEY or
ENC-TKT-IN-SKEY) */
- krb5_authdata FAR * FAR *authdata; /* authorization data */
+ krb5_authdata **authdata; /* authorization data */
} krb5_creds;
/* Last request fields */
@@ -896,13 +894,13 @@ typedef struct _krb5_pa_data {
krb5_magic magic;
krb5_preauthtype pa_type;
unsigned int length;
- krb5_octet FAR *contents;
+ krb5_octet *contents;
} krb5_pa_data;
typedef struct _krb5_kdc_req {
krb5_magic magic;
krb5_msgtype msg_type; /* AS_REQ or TGS_REQ? */
- krb5_pa_data FAR * FAR *padata; /* e.g. encoded AP_REQ */
+ krb5_pa_data **padata; /* e.g. encoded AP_REQ */
/* real body */
krb5_flags kdc_options; /* requested options */
krb5_principal client; /* includes realm; optional */
@@ -913,26 +911,26 @@ typedef struct _krb5_kdc_req {
krb5_timestamp rtime; /* (optional) requested renew_till */
krb5_int32 nonce; /* nonce to match request/response */
int nktypes; /* # of ktypes, must be positive */
- krb5_enctype FAR *ktype; /* requested enctype(s) */
- krb5_address FAR * FAR *addresses; /* requested addresses, optional */
+ krb5_enctype *ktype; /* requested enctype(s) */
+ krb5_address **addresses; /* requested addresses, optional */
krb5_enc_data authorization_data; /* encrypted auth data; OPTIONAL */
- krb5_authdata FAR * FAR *unenc_authdata; /* unencrypted auth data,
+ krb5_authdata **unenc_authdata; /* unencrypted auth data,
if available */
- krb5_ticket FAR * FAR *second_ticket;/* second ticket array; OPTIONAL */
+ krb5_ticket **second_ticket;/* second ticket array; OPTIONAL */
} krb5_kdc_req;
typedef struct _krb5_enc_kdc_rep_part {
krb5_magic magic;
/* encrypted part: */
krb5_msgtype msg_type; /* krb5 message type */
- krb5_keyblock FAR *session; /* session key */
- krb5_last_req_entry FAR * FAR *last_req; /* array of ptrs to entries */
+ krb5_keyblock *session; /* session key */
+ krb5_last_req_entry **last_req; /* array of ptrs to entries */
krb5_int32 nonce; /* nonce from request */
krb5_timestamp key_exp; /* expiration date */
krb5_flags flags; /* ticket flags */
krb5_ticket_times times; /* lifetime info */
krb5_principal server; /* server's principal identifier */
- krb5_address FAR * FAR *caddrs; /* array of ptrs to addresses,
+ krb5_address **caddrs; /* array of ptrs to addresses,
optional */
} krb5_enc_kdc_rep_part;
@@ -940,12 +938,12 @@ typedef struct _krb5_kdc_rep {
krb5_magic magic;
/* cleartext part: */
krb5_msgtype msg_type; /* AS_REP or KDC_REP? */
- krb5_pa_data FAR * FAR *padata; /* preauthentication data from KDC */
+ krb5_pa_data **padata; /* preauthentication data from KDC */
krb5_principal client; /* client's principal identifier */
- krb5_ticket FAR *ticket; /* ticket */
+ krb5_ticket *ticket; /* ticket */
krb5_enc_data enc_part; /* encryption type, kvno, encrypted
encoding */
- krb5_enc_kdc_rep_part FAR *enc_part2;/* unencrypted version, if available */
+ krb5_enc_kdc_rep_part *enc_part2;/* unencrypted version, if available */
} krb5_kdc_rep;
/* error message structure */
@@ -967,7 +965,7 @@ typedef struct _krb5_error {
typedef struct _krb5_ap_req {
krb5_magic magic;
krb5_flags ap_options; /* requested options */
- krb5_ticket FAR *ticket; /* ticket */
+ krb5_ticket *ticket; /* ticket */
krb5_enc_data authenticator; /* authenticator (already encrypted) */
} krb5_ap_req;
@@ -980,7 +978,7 @@ typedef struct _krb5_ap_rep_enc_part {
krb5_magic magic;
krb5_timestamp ctime; /* client time, seconds portion */
krb5_int32 cusec; /* client time, microseconds portion */
- krb5_keyblock FAR *subkey; /* true session key, optional */
+ krb5_keyblock *subkey; /* true session key, optional */
krb5_int32 seq_number; /* sequence #, optional */
} krb5_ap_rep_enc_part;
@@ -994,14 +992,14 @@ typedef struct _krb5_response {
typedef struct _krb5_cred_info {
krb5_magic magic;
- krb5_keyblock FAR *session; /* session key used to encrypt */
+ krb5_keyblock *session; /* session key used to encrypt */
/* ticket */
krb5_principal client; /* client name/realm, optional */
krb5_principal server; /* server name/realm, optional */
krb5_flags flags; /* ticket flags, optional */
krb5_ticket_times times; /* auth, start, end, renew_till, */
/* optional */
- krb5_address FAR * FAR *caddrs; /* array of ptrs to addresses */
+ krb5_address **caddrs; /* array of ptrs to addresses */
} krb5_cred_info;
typedef struct _krb5_cred_enc_part {
@@ -1009,29 +1007,29 @@ typedef struct _krb5_cred_enc_part {
krb5_int32 nonce; /* nonce, optional */
krb5_timestamp timestamp; /* client time */
krb5_int32 usec; /* microsecond portion of time */
- krb5_address FAR *s_address; /* sender address, optional */
- krb5_address FAR *r_address; /* recipient address, optional */
- krb5_cred_info FAR * FAR *ticket_info;
+ krb5_address *s_address; /* sender address, optional */
+ krb5_address *r_address; /* recipient address, optional */
+ krb5_cred_info **ticket_info;
} krb5_cred_enc_part;
typedef struct _krb5_cred {
krb5_magic magic;
- krb5_ticket FAR * FAR *tickets; /* tickets */
+ krb5_ticket **tickets; /* tickets */
krb5_enc_data enc_part; /* encrypted part */
- krb5_cred_enc_part FAR *enc_part2; /* unencrypted version, if available*/
+ krb5_cred_enc_part *enc_part2; /* unencrypted version, if available*/
} krb5_cred;
/* Sandia password generation structures */
typedef struct _passwd_phrase_element {
krb5_magic magic;
- krb5_data FAR *passwd;
- krb5_data FAR *phrase;
+ krb5_data *passwd;
+ krb5_data *phrase;
} passwd_phrase_element;
typedef struct _krb5_pwd_data {
krb5_magic magic;
int sequence_count;
- passwd_phrase_element FAR * FAR *element;
+ passwd_phrase_element **element;
} krb5_pwd_data;
/* these need to be here so the typedefs are available for the prototypes */
@@ -1070,7 +1068,7 @@ typedef struct krb5_replay_data {
typedef krb5_pointer krb5_cc_cursor; /* cursor for sequential lookup */
struct _krb5_ccache;
-typedef struct _krb5_ccache FAR *krb5_ccache;
+typedef struct _krb5_ccache *krb5_ccache;
struct _krb5_cc_ops;
typedef struct _krb5_cc_ops krb5_cc_ops;
@@ -1089,11 +1087,11 @@ typedef struct _krb5_cc_ops krb5_cc_ops;
/* for set_flags and other functions */
#define KRB5_TC_OPENCLOSE 0x00000001
-const char FAR * KRB5_CALLCONV
+const char * KRB5_CALLCONV
krb5_cc_get_name (krb5_context context, krb5_ccache cache);
krb5_error_code KRB5_CALLCONV
-krb5_cc_gen_new (krb5_context context, krb5_ccache FAR *cache);
+krb5_cc_gen_new (krb5_context context, krb5_ccache *cache);
krb5_error_code KRB5_CALLCONV
krb5_cc_initialize(krb5_context context, krb5_ccache cache,
@@ -1107,37 +1105,37 @@ krb5_cc_close (krb5_context context, krb5_ccache cache);
krb5_error_code KRB5_CALLCONV
krb5_cc_store_cred (krb5_context context, krb5_ccache cache,
- krb5_creds FAR *creds);
+ krb5_creds *creds);
krb5_error_code KRB5_CALLCONV
krb5_cc_retrieve_cred (krb5_context context, krb5_ccache cache,
- krb5_flags flags, krb5_creds FAR *mcreds,
- krb5_creds FAR *creds);
+ krb5_flags flags, krb5_creds *mcreds,
+ krb5_creds *creds);
krb5_error_code KRB5_CALLCONV
krb5_cc_get_principal (krb5_context context, krb5_ccache cache,
- krb5_principal FAR *principal);
+ krb5_principal *principal);
krb5_error_code KRB5_CALLCONV
krb5_cc_start_seq_get (krb5_context context, krb5_ccache cache,
- krb5_cc_cursor FAR *cursor);
+ krb5_cc_cursor *cursor);
krb5_error_code KRB5_CALLCONV
krb5_cc_next_cred (krb5_context context, krb5_ccache cache,
- krb5_cc_cursor FAR *cursor, krb5_creds FAR *creds);
+ krb5_cc_cursor *cursor, krb5_creds *creds);
krb5_error_code KRB5_CALLCONV
krb5_cc_end_seq_get (krb5_context context, krb5_ccache cache,
- krb5_cc_cursor FAR *cursor);
+ krb5_cc_cursor *cursor);
krb5_error_code KRB5_CALLCONV
krb5_cc_remove_cred (krb5_context context, krb5_ccache cache, krb5_flags flags,
- krb5_creds FAR *creds);
+ krb5_creds *creds);
krb5_error_code KRB5_CALLCONV
krb5_cc_set_flags (krb5_context context, krb5_ccache cache, krb5_flags flags);
-const char FAR * KRB5_CALLCONV
+const char * KRB5_CALLCONV
krb5_cc_get_type (krb5_context context, krb5_ccache cache);
/*
@@ -1149,36 +1147,36 @@ krb5_cc_get_type (krb5_context context, krb5_ccache cache);
*/
struct krb5_rc_st;
-typedef struct krb5_rc_st FAR *krb5_rcache;
+typedef struct krb5_rc_st *krb5_rcache;
typedef struct _krb5_donot_replay {
krb5_magic magic;
- char FAR *server; /* null-terminated */
- char FAR *client; /* null-terminated */
+ char *server; /* null-terminated */
+ char *client; /* null-terminated */
krb5_int32 cusec;
krb5_timestamp ctime;
} krb5_donot_replay;
krb5_error_code krb5_rc_default
(krb5_context,
- krb5_rcache FAR *);
+ krb5_rcache *);
krb5_error_code krb5_rc_resolve_type
(krb5_context,
- krb5_rcache FAR *,char FAR *);
+ krb5_rcache *,char *);
krb5_error_code krb5_rc_resolve_full
(krb5_context,
- krb5_rcache FAR *,char FAR *);
-char FAR * krb5_rc_get_type
+ krb5_rcache *,char *);
+char * krb5_rc_get_type
(krb5_context,
krb5_rcache);
-char FAR * krb5_rc_default_type
+char * krb5_rc_default_type
(krb5_context);
-char FAR * krb5_rc_default_name
+char * krb5_rc_default_name
(krb5_context);
krb5_error_code krb5_auth_to_rep
(krb5_context,
- krb5_tkt_authent FAR *,
- krb5_donot_replay FAR *);
+ krb5_tkt_authent *,
+ krb5_donot_replay *);
krb5_error_code KRB5_CALLCONV krb5_rc_initialize
@@ -1190,15 +1188,15 @@ krb5_error_code KRB5_CALLCONV krb5_rc_destroy
krb5_error_code KRB5_CALLCONV krb5_rc_close
(krb5_context, krb5_rcache);
krb5_error_code KRB5_CALLCONV krb5_rc_store
- (krb5_context, krb5_rcache,krb5_donot_replay FAR *);
+ (krb5_context, krb5_rcache,krb5_donot_replay *);
krb5_error_code KRB5_CALLCONV krb5_rc_expunge
(krb5_context, krb5_rcache);
krb5_error_code KRB5_CALLCONV krb5_rc_get_lifespan
- (krb5_context, krb5_rcache,krb5_deltat FAR *);
-char FAR *KRB5_CALLCONV krb5_rc_get_name
+ (krb5_context, krb5_rcache,krb5_deltat *);
+char *KRB5_CALLCONV krb5_rc_get_name
(krb5_context, krb5_rcache);
krb5_error_code KRB5_CALLCONV krb5_rc_resolve
- (krb5_context, krb5_rcache, char FAR *);
+ (krb5_context, krb5_rcache, char *);
/*
* end "rcache.h"
@@ -1225,23 +1223,23 @@ typedef struct krb5_keytab_entry_st {
typedef struct _krb5_kt {
krb5_magic magic;
- struct _krb5_kt_ops FAR *ops;
+ struct _krb5_kt_ops *ops;
krb5_pointer data;
-} FAR *krb5_keytab;
+} *krb5_keytab;
typedef struct _krb5_kt_ops {
krb5_magic magic;
- char FAR *prefix;
+ char *prefix;
/* routines always present */
krb5_error_code (KRB5_CALLCONV *resolve)
(krb5_context,
- krb5_const char FAR *,
- krb5_keytab FAR *);
+ krb5_const char *,
+ krb5_keytab *);
krb5_error_code (KRB5_CALLCONV *get_name)
(krb5_context,
krb5_keytab,
- char FAR *,
+ char *,
unsigned int);
krb5_error_code (KRB5_CALLCONV *close)
(krb5_context,
@@ -1252,29 +1250,29 @@ typedef struct _krb5_kt_ops {
krb5_const_principal,
krb5_kvno,
krb5_enctype,
- krb5_keytab_entry FAR *);
+ krb5_keytab_entry *);
krb5_error_code (KRB5_CALLCONV *start_seq_get)
(krb5_context,
krb5_keytab,
- krb5_kt_cursor FAR *);
+ krb5_kt_cursor *);
krb5_error_code (KRB5_CALLCONV *get_next)
(krb5_context,
krb5_keytab,
- krb5_keytab_entry FAR *,
- krb5_kt_cursor FAR *);
+ krb5_keytab_entry *,
+ krb5_kt_cursor *);
krb5_error_code (KRB5_CALLCONV *end_get)
(krb5_context,
krb5_keytab,
- krb5_kt_cursor FAR *);
+ krb5_kt_cursor *);
/* routines to be included on extended version (write routines) */
krb5_error_code (KRB5_CALLCONV *add)
(krb5_context,
krb5_keytab,
- krb5_keytab_entry FAR *);
+ krb5_keytab_entry *);
krb5_error_code (KRB5_CALLCONV *remove)
(krb5_context,
krb5_keytab,
- krb5_keytab_entry FAR *);
+ krb5_keytab_entry *);
/* Handle for serializer */
void * serializer;
@@ -1302,9 +1300,9 @@ extern krb5_kt_ops krb5_kt_dfl_ops;
*/
krb5_error_code KRB5_CALLCONV krb5_init_context
- (krb5_context FAR *);
+ (krb5_context *);
krb5_error_code KRB5_CALLCONV krb5_init_secure_context
- (krb5_context FAR *);
+ (krb5_context *);
void KRB5_CALLCONV krb5_free_context
(krb5_context);
@@ -1339,8 +1337,8 @@ krb5_error_code krb5_kdc_rep_decrypt_proc
krb5_kdc_rep * );
krb5_error_code KRB5_CALLCONV krb5_decrypt_tkt_part
(krb5_context,
- krb5_const krb5_keyblock FAR *,
- krb5_ticket FAR * );
+ krb5_const krb5_keyblock *,
+ krb5_ticket * );
krb5_error_code krb5_get_cred_from_kdc
(krb5_context,
krb5_ccache, /* not const, as reading may save
@@ -1364,7 +1362,7 @@ krb5_error_code krb5_get_cred_from_kdc_renew
krb5_creds *** );
void KRB5_CALLCONV krb5_free_tgt_creds
(krb5_context,
- krb5_creds FAR * FAR* ); /* XXX too hard to do with const */
+ krb5_creds **); /* XXX too hard to do with const */
#define KRB5_GC_USER_USER 1 /* want user-user ticket */
#define KRB5_GC_CACHED 2 /* want cached ticket only */
@@ -1373,20 +1371,20 @@ krb5_error_code KRB5_CALLCONV krb5_get_credentials
(krb5_context,
krb5_const krb5_flags,
krb5_ccache,
- krb5_creds FAR *,
- krb5_creds FAR * FAR *);
+ krb5_creds *,
+ krb5_creds **);
krb5_error_code KRB5_CALLCONV krb5_get_credentials_validate
(krb5_context,
krb5_const krb5_flags,
krb5_ccache,
- krb5_creds FAR *,
- krb5_creds FAR * FAR *);
+ krb5_creds *,
+ krb5_creds **);
krb5_error_code KRB5_CALLCONV krb5_get_credentials_renew
(krb5_context,
krb5_const krb5_flags,
krb5_ccache,
- krb5_creds FAR *,
- krb5_creds FAR * FAR *);
+ krb5_creds *,
+ krb5_creds **);
krb5_error_code krb5_get_cred_via_tkt
(krb5_context,
krb5_creds *,
@@ -1396,65 +1394,65 @@ krb5_error_code krb5_get_cred_via_tkt
krb5_creds **);
krb5_error_code KRB5_CALLCONV krb5_mk_req
(krb5_context,
- krb5_auth_context FAR *,
+ krb5_auth_context *,
krb5_const krb5_flags,
- char FAR *,
- char FAR *,
- krb5_data FAR *,
+ char *,
+ char *,
+ krb5_data *,
krb5_ccache,
- krb5_data FAR * );
+ krb5_data * );
krb5_error_code KRB5_CALLCONV krb5_mk_req_extended
(krb5_context,
- krb5_auth_context FAR *,
+ krb5_auth_context *,
krb5_const krb5_flags,
- krb5_data FAR *,
- krb5_creds FAR *,
- krb5_data FAR * );
+ krb5_data *,
+ krb5_creds *,
+ krb5_data * );
krb5_error_code KRB5_CALLCONV krb5_mk_rep
(krb5_context,
krb5_auth_context,
- krb5_data FAR *);
+ krb5_data *);
krb5_error_code KRB5_CALLCONV krb5_rd_rep
(krb5_context,
krb5_auth_context,
- krb5_const krb5_data FAR *,
- krb5_ap_rep_enc_part FAR * FAR *);
+ krb5_const krb5_data *,
+ krb5_ap_rep_enc_part **);
krb5_error_code KRB5_CALLCONV krb5_mk_error
(krb5_context,
- krb5_const krb5_error FAR *,
- krb5_data FAR * );
+ krb5_const krb5_error *,
+ krb5_data * );
krb5_error_code KRB5_CALLCONV krb5_rd_error
(krb5_context,
- krb5_const krb5_data FAR *,
- krb5_error FAR * FAR * );
+ krb5_const krb5_data *,
+ krb5_error ** );
krb5_error_code KRB5_CALLCONV krb5_rd_safe
(krb5_context,
krb5_auth_context,
- krb5_const krb5_data FAR *,
- krb5_data FAR *,
- krb5_replay_data FAR *);
+ krb5_const krb5_data *,
+ krb5_data *,
+ krb5_replay_data *);
krb5_error_code KRB5_CALLCONV krb5_rd_priv
(krb5_context,
krb5_auth_context,
- krb5_const krb5_data FAR *,
- krb5_data FAR *,
- krb5_replay_data FAR *);
+ krb5_const krb5_data *,
+ krb5_data *,
+ krb5_replay_data *);
krb5_error_code KRB5_CALLCONV krb5_parse_name
(krb5_context,
- krb5_const char FAR *,
- krb5_principal FAR * );
+ krb5_const char *,
+ krb5_principal * );
krb5_error_code KRB5_CALLCONV krb5_unparse_name
(krb5_context,
krb5_const_principal,
- char FAR * FAR * );
+ char ** );
krb5_error_code KRB5_CALLCONV krb5_unparse_name_ext
(krb5_context,
krb5_const_principal,
- char FAR * FAR *,
- unsigned int FAR *);
+ char **,
+ unsigned int *);
krb5_error_code KRB5_CALLCONV krb5_set_principal_realm
- (krb5_context, krb5_principal, const char FAR *);
+ (krb5_context, krb5_principal, const char *);
krb5_boolean krb5_address_search
(krb5_context,
@@ -1478,48 +1476,48 @@ krb5_boolean KRB5_CALLCONV krb5_principal_compare
krb5_const_principal);
krb5_error_code KRB5_CALLCONV krb5_copy_keyblock
(krb5_context,
- krb5_const krb5_keyblock FAR *,
- krb5_keyblock FAR * FAR *);
+ krb5_const krb5_keyblock *,
+ krb5_keyblock **);
krb5_error_code KRB5_CALLCONV krb5_copy_keyblock_contents
(krb5_context,
- krb5_const krb5_keyblock FAR *,
- krb5_keyblock FAR *);
+ krb5_const krb5_keyblock *,
+ krb5_keyblock *);
krb5_error_code KRB5_CALLCONV krb5_copy_creds
(krb5_context,
- krb5_const krb5_creds FAR *,
- krb5_creds FAR * FAR *);
+ krb5_const krb5_creds *,
+ krb5_creds **);
krb5_error_code KRB5_CALLCONV krb5_copy_data
(krb5_context,
- krb5_const krb5_data FAR *,
- krb5_data FAR * FAR *);
+ krb5_const krb5_data *,
+ krb5_data **);
krb5_error_code KRB5_CALLCONV krb5_copy_principal
(krb5_context,
krb5_const_principal,
- krb5_principal FAR *);
+ krb5_principal *);
krb5_error_code KRB5_CALLCONV krb5_copy_addr
(krb5_context,
- const krb5_address FAR *,
- krb5_address FAR * FAR *);
+ const krb5_address *,
+ krb5_address **);
krb5_error_code KRB5_CALLCONV krb5_copy_addresses
(krb5_context,
- krb5_address FAR * krb5_const FAR *,
- krb5_address FAR * FAR * FAR *);
+ krb5_address * krb5_const *,
+ krb5_address ***);
krb5_error_code KRB5_CALLCONV krb5_copy_ticket
(krb5_context,
- krb5_const krb5_ticket FAR *,
- krb5_ticket FAR * FAR *);
+ krb5_const krb5_ticket *,
+ krb5_ticket **);
krb5_error_code KRB5_CALLCONV krb5_copy_authdata
(krb5_context,
- krb5_authdata FAR * krb5_const FAR *,
- krb5_authdata FAR * FAR * FAR *);
+ krb5_authdata * krb5_const *,
+ krb5_authdata ***);
krb5_error_code KRB5_CALLCONV krb5_copy_authenticator
(krb5_context,
- krb5_const krb5_authenticator FAR *,
- krb5_authenticator FAR * FAR *);
+ krb5_const krb5_authenticator *,
+ krb5_authenticator **);
krb5_error_code KRB5_CALLCONV krb5_copy_checksum
(krb5_context,
- krb5_const krb5_checksum FAR *,
- krb5_checksum FAR * FAR *);
+ krb5_const krb5_checksum *,
+ krb5_checksum **);
void krb5_init_ets
(krb5_context);
void krb5_free_ets
@@ -1534,9 +1532,9 @@ krb5_error_code KRB5_CALLCONV krb5_get_server_rcache
(krb5_context,
krb5_const krb5_data *, krb5_rcache *);
krb5_error_code KRB5_CALLCONV_C krb5_build_principal_ext
- (krb5_context, krb5_principal FAR *, unsigned int, krb5_const char FAR *, ...);
+ (krb5_context, krb5_principal *, unsigned int, krb5_const char *, ...);
krb5_error_code KRB5_CALLCONV_C krb5_build_principal
- (krb5_context, krb5_principal FAR *, unsigned int, krb5_const char FAR *, ...);
+ (krb5_context, krb5_principal *, unsigned int, krb5_const char *, ...);
#ifdef va_start
/* XXX depending on varargs include file defining va_start... */
krb5_error_code krb5_build_principal_va
@@ -1546,13 +1544,13 @@ krb5_error_code krb5_build_principal_va
krb5_error_code KRB5_CALLCONV krb5_425_conv_principal
(krb5_context,
- krb5_const char FAR *name,
- krb5_const char FAR *instance, krb5_const char FAR *realm,
- krb5_principal FAR *princ);
+ krb5_const char *name,
+ krb5_const char *instance, krb5_const char *realm,
+ krb5_principal *princ);
krb5_error_code KRB5_CALLCONV krb5_524_conv_principal
(krb5_context context, krb5_const krb5_principal princ,
- char FAR *name, char FAR *inst, char FAR *realm);
+ char *name, char *inst, char *realm);
krb5_error_code KRB5_CALLCONV krb5_mk_chpw_req
(krb5_context context, krb5_auth_context auth_context,
@@ -1568,31 +1566,31 @@ krb5_error_code KRB5_CALLCONV krb5_chpw_result_code_string
/* libkt.spec */
krb5_error_code KRB5_CALLCONV krb5_kt_register
(krb5_context,
- krb5_kt_ops FAR * );
+ krb5_kt_ops * );
krb5_error_code KRB5_CALLCONV krb5_kt_resolve
(krb5_context,
- krb5_const char FAR *,
- krb5_keytab FAR * );
+ krb5_const char *,
+ krb5_keytab * );
krb5_error_code KRB5_CALLCONV krb5_kt_default_name
(krb5_context,
- char FAR *,
+ char *,
int );
krb5_error_code KRB5_CALLCONV krb5_kt_default
(krb5_context,
- krb5_keytab FAR * );
+ krb5_keytab * );
krb5_error_code KRB5_CALLCONV krb5_kt_free_entry
(krb5_context,
- krb5_keytab_entry FAR * );
+ krb5_keytab_entry * );
/* remove and add are functions, so that they can return NOWRITE
if not a writable keytab */
krb5_error_code KRB5_CALLCONV krb5_kt_remove_entry
(krb5_context,
krb5_keytab,
- krb5_keytab_entry FAR * );
+ krb5_keytab_entry * );
krb5_error_code KRB5_CALLCONV krb5_kt_add_entry
(krb5_context,
krb5_keytab,
- krb5_keytab_entry FAR * );
+ krb5_keytab_entry * );
krb5_error_code krb5_principal2salt
(krb5_context,
krb5_const_principal, krb5_data *);
@@ -1605,15 +1603,15 @@ krb5_error_code krb5_principal2salt_norealm
/* libcc.spec */
krb5_error_code KRB5_CALLCONV krb5_cc_resolve
(krb5_context,
- const char FAR *,
- krb5_ccache FAR * );
-const char FAR * KRB5_CALLCONV krb5_cc_default_name
+ const char *,
+ krb5_ccache * );
+const char * KRB5_CALLCONV krb5_cc_default_name
(krb5_context);
krb5_error_code KRB5_CALLCONV krb5_cc_set_default_name
(krb5_context, const char *);
krb5_error_code KRB5_CALLCONV krb5_cc_default
(krb5_context,
- krb5_ccache FAR *);
+ krb5_ccache *);
unsigned int KRB5_CALLCONV krb5_get_notification_message
(void);
@@ -1637,97 +1635,97 @@ void krb5_free_realm_tree
void KRB5_CALLCONV krb5_free_principal
(krb5_context, krb5_principal );
void KRB5_CALLCONV krb5_free_authenticator
- (krb5_context, krb5_authenticator FAR * );
+ (krb5_context, krb5_authenticator * );
void KRB5_CALLCONV krb5_free_authenticator_contents
- (krb5_context, krb5_authenticator FAR * );
+ (krb5_context, krb5_authenticator * );
void KRB5_CALLCONV krb5_free_addresses
- (krb5_context, krb5_address FAR * FAR * );
+ (krb5_context, krb5_address ** );
void KRB5_CALLCONV krb5_free_address
- (krb5_context, krb5_address FAR * );
+ (krb5_context, krb5_address * );
void KRB5_CALLCONV krb5_free_authdata
- (krb5_context, krb5_authdata FAR * FAR * );
+ (krb5_context, krb5_authdata ** );
void KRB5_CALLCONV krb5_free_enc_tkt_part
- (krb5_context, krb5_enc_tkt_part FAR * );
+ (krb5_context, krb5_enc_tkt_part * );
void KRB5_CALLCONV krb5_free_ticket
- (krb5_context, krb5_ticket FAR * );
+ (krb5_context, krb5_ticket * );
void KRB5_CALLCONV krb5_free_tickets
- (krb5_context, krb5_ticket FAR * FAR * );
+ (krb5_context, krb5_ticket ** );
void KRB5_CALLCONV krb5_free_kdc_req
- (krb5_context, krb5_kdc_req FAR * );
+ (krb5_context, krb5_kdc_req * );
void KRB5_CALLCONV krb5_free_kdc_rep
- (krb5_context, krb5_kdc_rep FAR * );
+ (krb5_context, krb5_kdc_rep * );
void KRB5_CALLCONV krb5_free_last_req
- (krb5_context, krb5_last_req_entry FAR * FAR * );
+ (krb5_context, krb5_last_req_entry ** );
void KRB5_CALLCONV krb5_free_enc_kdc_rep_part
- (krb5_context, krb5_enc_kdc_rep_part FAR * );
+ (krb5_context, krb5_enc_kdc_rep_part * );
void KRB5_CALLCONV krb5_free_error
- (krb5_context, krb5_error FAR * );
+ (krb5_context, krb5_error * );
void KRB5_CALLCONV krb5_free_ap_req
- (krb5_context, krb5_ap_req FAR * );
+ (krb5_context, krb5_ap_req * );
void KRB5_CALLCONV krb5_free_ap_rep
- (krb5_context, krb5_ap_rep FAR * );
+ (krb5_context, krb5_ap_rep * );
void KRB5_CALLCONV krb5_free_cred
- (krb5_context, krb5_cred FAR *);
+ (krb5_context, krb5_cred *);
void KRB5_CALLCONV krb5_free_creds
- (krb5_context, krb5_creds FAR *);
+ (krb5_context, krb5_creds *);
void KRB5_CALLCONV krb5_free_cred_contents
- (krb5_context, krb5_creds FAR *);
+ (krb5_context, krb5_creds *);
void KRB5_CALLCONV krb5_free_cred_enc_part
- (krb5_context, krb5_cred_enc_part FAR *);
+ (krb5_context, krb5_cred_enc_part *);
void KRB5_CALLCONV krb5_free_checksum
- (krb5_context, krb5_checksum FAR *);
+ (krb5_context, krb5_checksum *);
void KRB5_CALLCONV krb5_free_checksum_contents
- (krb5_context, krb5_checksum FAR *);
+ (krb5_context, krb5_checksum *);
void KRB5_CALLCONV krb5_free_keyblock
- (krb5_context, krb5_keyblock FAR *);
+ (krb5_context, krb5_keyblock *);
void KRB5_CALLCONV krb5_free_keyblock_contents
- (krb5_context, krb5_keyblock FAR *);
+ (krb5_context, krb5_keyblock *);
void KRB5_CALLCONV krb5_free_pa_data
- (krb5_context, krb5_pa_data FAR * FAR *);
+ (krb5_context, krb5_pa_data **);
void KRB5_CALLCONV krb5_free_ap_rep_enc_part
- (krb5_context, krb5_ap_rep_enc_part FAR *);
+ (krb5_context, krb5_ap_rep_enc_part *);
void KRB5_CALLCONV krb5_free_tkt_authent
- (krb5_context, krb5_tkt_authent FAR *);
+ (krb5_context, krb5_tkt_authent *);
void KRB5_CALLCONV krb5_free_pwd_data
- (krb5_context, krb5_pwd_data FAR *);
+ (krb5_context, krb5_pwd_data *);
void KRB5_CALLCONV krb5_free_pwd_sequences
- (krb5_context, passwd_phrase_element FAR * FAR *);
+ (krb5_context, passwd_phrase_element **);
void KRB5_CALLCONV krb5_free_data
- (krb5_context, krb5_data FAR *);
+ (krb5_context, krb5_data *);
void KRB5_CALLCONV krb5_free_data_contents
- (krb5_context, krb5_data FAR *);
+ (krb5_context, krb5_data *);
void KRB5_CALLCONV krb5_free_unparsed_name
- (krb5_context, char FAR *);
+ (krb5_context, char *);
void KRB5_CALLCONV krb5_free_cksumtypes
- (krb5_context, krb5_cksumtype FAR *);
+ (krb5_context, krb5_cksumtype *);
/* From krb5/os but needed but by the outside world */
krb5_error_code KRB5_CALLCONV krb5_us_timeofday
(krb5_context,
- krb5_int32 FAR *,
- krb5_int32 FAR * );
+ krb5_int32 *,
+ krb5_int32 * );
krb5_error_code KRB5_CALLCONV krb5_timeofday
(krb5_context,
- krb5_int32 FAR * );
+ krb5_int32 * );
/* get all the addresses of this host */
krb5_error_code KRB5_CALLCONV krb5_os_localaddr
(krb5_context,
- krb5_address FAR * FAR * FAR *);
+ krb5_address ***);
krb5_error_code KRB5_CALLCONV krb5_get_default_realm
(krb5_context,
- char FAR * FAR * );
+ char ** );
krb5_error_code KRB5_CALLCONV krb5_set_default_realm
(krb5_context,
- krb5_const char FAR * );
+ krb5_const char * );
void KRB5_CALLCONV krb5_free_default_realm
(krb5_context,
- char FAR * );
+ char * );
krb5_error_code KRB5_CALLCONV krb5_sname_to_principal
(krb5_context,
- krb5_const char FAR *,
- krb5_const char FAR *,
+ krb5_const char *,
+ krb5_const char *,
krb5_int32,
- krb5_principal FAR *);
+ krb5_principal *);
krb5_error_code KRB5_CALLCONV
krb5_change_password
(krb5_context context, krb5_creds *creds, char *newpw,
@@ -1736,7 +1734,7 @@ krb5_change_password
#ifndef macintosh
krb5_error_code krb5_set_config_files
- (krb5_context, krb5_const char FAR * FAR *);
+ (krb5_context, krb5_const char **);
krb5_error_code KRB5_CALLCONV krb5_get_default_config_files
(char ***filenames);
@@ -1766,56 +1764,56 @@ krb5_error_code krb5_send_tgs
krb5_error_code KRB5_CALLCONV krb5_get_in_tkt
(krb5_context,
krb5_const krb5_flags,
- krb5_address FAR * krb5_const FAR *,
- krb5_enctype FAR *,
- krb5_preauthtype FAR *,
- krb5_error_code ( FAR * )(krb5_context,
+ krb5_address * krb5_const *,
+ krb5_enctype *,
+ krb5_preauthtype *,
+ krb5_error_code ( * )(krb5_context,
krb5_const krb5_enctype,
- krb5_data FAR *,
+ krb5_data *,
krb5_const_pointer,
- krb5_keyblock FAR * FAR *),
+ krb5_keyblock **),
krb5_const_pointer,
- krb5_error_code ( FAR * )(krb5_context,
- krb5_const krb5_keyblock FAR *,
+ krb5_error_code ( * )(krb5_context,
+ krb5_const krb5_keyblock *,
krb5_const_pointer,
- krb5_kdc_rep FAR * ),
+ krb5_kdc_rep * ),
krb5_const_pointer,
- krb5_creds FAR *,
+ krb5_creds *,
krb5_ccache,
- krb5_kdc_rep FAR * FAR * );
+ krb5_kdc_rep ** );
krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_password
(krb5_context,
krb5_const krb5_flags,
- krb5_address FAR * krb5_const FAR *,
- krb5_enctype FAR *,
- krb5_preauthtype FAR *,
- krb5_const char FAR *,
+ krb5_address * krb5_const *,
+ krb5_enctype *,
+ krb5_preauthtype *,
+ krb5_const char *,
krb5_ccache,
- krb5_creds FAR *,
- krb5_kdc_rep FAR * FAR * );
+ krb5_creds *,
+ krb5_kdc_rep ** );
krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_skey
(krb5_context,
krb5_const krb5_flags,
- krb5_address FAR * krb5_const FAR *,
- krb5_enctype FAR *,
- krb5_preauthtype FAR *,
- krb5_const krb5_keyblock FAR *,
+ krb5_address * krb5_const *,
+ krb5_enctype *,
+ krb5_preauthtype *,
+ krb5_const krb5_keyblock *,
krb5_ccache,
- krb5_creds FAR *,
- krb5_kdc_rep FAR * FAR * );
+ krb5_creds *,
+ krb5_kdc_rep ** );
krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_keytab
(krb5_context,
krb5_const krb5_flags,
- krb5_address FAR * krb5_const FAR *,
- krb5_enctype FAR *,
- krb5_preauthtype FAR *,
+ krb5_address * krb5_const *,
+ krb5_enctype *,
+ krb5_preauthtype *,
krb5_const krb5_keytab,
krb5_ccache,
- krb5_creds FAR *,
- krb5_kdc_rep FAR * FAR * );
+ krb5_creds *,
+ krb5_kdc_rep ** );
krb5_error_code krb5_decode_kdc_rep
@@ -1826,12 +1824,12 @@ krb5_error_code krb5_decode_kdc_rep
krb5_error_code KRB5_CALLCONV krb5_rd_req
(krb5_context,
- krb5_auth_context FAR *,
- krb5_const krb5_data FAR *,
+ krb5_auth_context *,
+ krb5_const krb5_data *,
krb5_const_principal,
krb5_keytab,
- krb5_flags FAR *,
- krb5_ticket FAR * FAR *);
+ krb5_flags *,
+ krb5_ticket **);
krb5_error_code krb5_rd_req_decoded
(krb5_context,
@@ -1857,57 +1855,57 @@ krb5_error_code KRB5_CALLCONV krb5_kt_read_service_key
krb5_principal,
krb5_kvno,
krb5_enctype,
- krb5_keyblock FAR * FAR *);
+ krb5_keyblock **);
krb5_error_code KRB5_CALLCONV krb5_mk_safe
(krb5_context,
krb5_auth_context,
- krb5_const krb5_data FAR *,
- krb5_data FAR *,
- krb5_replay_data FAR *);
+ krb5_const krb5_data *,
+ krb5_data *,
+ krb5_replay_data *);
krb5_error_code KRB5_CALLCONV krb5_mk_priv
(krb5_context,
krb5_auth_context,
- krb5_const krb5_data FAR *,
- krb5_data FAR *,
- krb5_replay_data FAR *);
+ krb5_const krb5_data *,
+ krb5_data *,
+ krb5_replay_data *);
krb5_error_code KRB5_CALLCONV krb5_cc_register
(krb5_context,
- krb5_cc_ops FAR *,
+ krb5_cc_ops *,
krb5_boolean );
krb5_error_code KRB5_CALLCONV krb5_sendauth
(krb5_context,
- krb5_auth_context FAR *,
+ krb5_auth_context *,
krb5_pointer,
- char FAR *,
+ char *,
krb5_principal,
krb5_principal,
krb5_flags,
- krb5_data FAR *,
- krb5_creds FAR *,
+ krb5_data *,
+ krb5_creds *,
krb5_ccache,
- krb5_error FAR * FAR *,
- krb5_ap_rep_enc_part FAR * FAR *,
- krb5_creds FAR * FAR *);
+ krb5_error **,
+ krb5_ap_rep_enc_part **,
+ krb5_creds **);
krb5_error_code KRB5_CALLCONV krb5_recvauth
(krb5_context,
- krb5_auth_context FAR *,
+ krb5_auth_context *,
krb5_pointer,
- char FAR *,
+ char *,
krb5_principal,
krb5_int32,
krb5_keytab,
- krb5_ticket FAR * FAR *);
+ krb5_ticket **);
krb5_error_code KRB5_CALLCONV krb5_recvauth_version
(krb5_context,
- krb5_auth_context FAR *,
+ krb5_auth_context *,
krb5_pointer,
krb5_principal,
krb5_int32,
krb5_keytab,
- krb5_ticket FAR * FAR *,
- krb5_data FAR *);
+ krb5_ticket **,
+ krb5_data *);
krb5_error_code krb5_walk_realm_tree
(krb5_context,
@@ -1919,37 +1917,37 @@ krb5_error_code krb5_walk_realm_tree
krb5_error_code KRB5_CALLCONV krb5_mk_ncred
(krb5_context,
krb5_auth_context,
- krb5_creds FAR * FAR *,
- krb5_data FAR * FAR *,
- krb5_replay_data FAR *);
+ krb5_creds **,
+ krb5_data **,
+ krb5_replay_data *);
krb5_error_code KRB5_CALLCONV krb5_mk_1cred
(krb5_context,
krb5_auth_context,
- krb5_creds FAR *,
- krb5_data FAR * FAR *,
- krb5_replay_data FAR *);
+ krb5_creds *,
+ krb5_data **,
+ krb5_replay_data *);
krb5_error_code KRB5_CALLCONV krb5_rd_cred
(krb5_context,
krb5_auth_context,
- krb5_data FAR *,
- krb5_creds FAR * FAR * FAR *,
- krb5_replay_data FAR *);
+ krb5_data *,
+ krb5_creds ***,
+ krb5_replay_data *);
krb5_error_code KRB5_CALLCONV krb5_fwd_tgt_creds
(krb5_context,
krb5_auth_context,
- char FAR *,
+ char *,
krb5_principal,
krb5_principal,
krb5_ccache,
int forwardable,
- krb5_data FAR *);
+ krb5_data *);
krb5_error_code KRB5_CALLCONV krb5_auth_con_init
(krb5_context,
- krb5_auth_context FAR *);
+ krb5_auth_context *);
krb5_error_code KRB5_CALLCONV krb5_auth_con_free
(krb5_context,
@@ -1963,7 +1961,7 @@ krb5_error_code KRB5_CALLCONV krb5_auth_con_setflags
krb5_error_code KRB5_CALLCONV krb5_auth_con_getflags
(krb5_context,
krb5_auth_context,
- krb5_int32 FAR *);
+ krb5_int32 *);
krb5_error_code krb5_auth_con_setaddrs
(krb5_context,
@@ -1986,7 +1984,7 @@ krb5_error_code krb5_auth_con_setports
krb5_error_code KRB5_CALLCONV krb5_auth_con_setuseruserkey
(krb5_context,
krb5_auth_context,
- krb5_keyblock FAR *);
+ krb5_keyblock *);
krb5_error_code KRB5_CALLCONV krb5_auth_con_getkey
(krb5_context,
@@ -1996,7 +1994,7 @@ krb5_error_code KRB5_CALLCONV krb5_auth_con_getkey
krb5_error_code KRB5_CALLCONV krb5_auth_con_getlocalsubkey
(krb5_context,
krb5_auth_context,
- krb5_keyblock FAR * FAR *);
+ krb5_keyblock **);
krb5_error_code KRB5_CALLCONV krb5_auth_con_set_req_cksumtype
(krb5_context,
@@ -2016,12 +2014,12 @@ krb5_error_code krb5_auth_con_getcksumtype
krb5_error_code KRB5_CALLCONV krb5_auth_con_getlocalseqnumber
(krb5_context,
krb5_auth_context,
- krb5_int32 FAR *);
+ krb5_int32 *);
krb5_error_code KRB5_CALLCONV krb5_auth_con_getremoteseqnumber
(krb5_context,
krb5_auth_context,
- krb5_int32 FAR *);
+ krb5_int32 *);
krb5_error_code krb5_auth_con_initivector
(krb5_context,
@@ -2060,12 +2058,12 @@ krb5_error_code krb5_auth_con_getpermetypes
krb5_error_code KRB5_CALLCONV krb5_auth_con_getauthenticator
(krb5_context,
krb5_auth_context,
- krb5_authenticator FAR * FAR *);
+ krb5_authenticator **);
krb5_error_code KRB5_CALLCONV krb5_auth_con_getremotesubkey
(krb5_context,
krb5_auth_context,
- krb5_keyblock FAR * FAR *);
+ krb5_keyblock **);
#define KRB5_REALM_BRANCH_CHAR '.'
@@ -2084,10 +2082,10 @@ int krb5_net_write (krb5_context, int , const char *, int);
krb5_error_code KRB5_CALLCONV krb5_read_password
(krb5_context,
- const char FAR *,
- const char FAR *,
- char FAR *,
- unsigned int FAR * );
+ const char *,
+ const char *,
+ char *,
+ unsigned int * );
krb5_error_code krb5_aname_to_localname
(krb5_context,
krb5_const_principal,
@@ -2095,11 +2093,11 @@ krb5_error_code krb5_aname_to_localname
char * );
krb5_error_code KRB5_CALLCONV krb5_get_host_realm
(krb5_context,
- const char FAR *,
- char FAR * FAR * FAR * );
+ const char *,
+ char *** );
krb5_error_code KRB5_CALLCONV krb5_free_host_realm
(krb5_context,
- char FAR * const FAR * );
+ char * const * );
krb5_error_code KRB5_CALLCONV krb5_get_realm_domain
(krb5_context,
const char *,
@@ -2140,27 +2138,27 @@ krb5_error_code krb5_set_time_offsets
/* str_conv.c */
krb5_error_code KRB5_CALLCONV krb5_string_to_enctype
- (char FAR *, krb5_enctype FAR *);
+ (char *, krb5_enctype *);
krb5_error_code KRB5_CALLCONV krb5_string_to_salttype
- (char FAR *, krb5_int32 FAR *);
+ (char *, krb5_int32 *);
krb5_error_code KRB5_CALLCONV krb5_string_to_cksumtype
- (char FAR *, krb5_cksumtype FAR *);
+ (char *, krb5_cksumtype *);
krb5_error_code KRB5_CALLCONV krb5_string_to_timestamp
- (char FAR *, krb5_timestamp FAR *);
+ (char *, krb5_timestamp *);
krb5_error_code KRB5_CALLCONV krb5_string_to_deltat
- (char FAR *, krb5_deltat FAR *);
+ (char *, krb5_deltat *);
krb5_error_code KRB5_CALLCONV krb5_enctype_to_string
- (krb5_enctype, char FAR *, size_t);
+ (krb5_enctype, char *, size_t);
krb5_error_code KRB5_CALLCONV krb5_salttype_to_string
- (krb5_int32, char FAR *, size_t);
+ (krb5_int32, char *, size_t);
krb5_error_code KRB5_CALLCONV krb5_cksumtype_to_string
- (krb5_cksumtype, char FAR *, size_t);
+ (krb5_cksumtype, char *, size_t);
krb5_error_code KRB5_CALLCONV krb5_timestamp_to_string
- (krb5_timestamp, char FAR *, size_t);
+ (krb5_timestamp, char *, size_t);
krb5_error_code KRB5_CALLCONV krb5_timestamp_to_sfstring
- (krb5_timestamp, char FAR *, size_t, char FAR *);
+ (krb5_timestamp, char *, size_t, char *);
krb5_error_code KRB5_CALLCONV krb5_deltat_to_string
- (krb5_deltat, char FAR *, size_t);
+ (krb5_deltat, char *, size_t);
diff --git a/src/include/krb5/ChangeLog b/src/include/krb5/ChangeLog
index de32044ba9..2baa1ecd11 100644
--- a/src/include/krb5/ChangeLog
+++ b/src/include/krb5/ChangeLog
@@ -1,3 +1,9 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * adm_defs.h, kdb.h, kdb_dbc.h, kdb_dbm.h, kdb_kt.h, kwinsock.h:
+ Don't explicitly declare pointers or functions FAR any more. Drop
+ _MSDOS support.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* adm_proto.h: Don't use KRB5_DLLIMP.
diff --git a/src/include/krb5/adm_defs.h b/src/include/krb5/adm_defs.h
index 4ac70031ab..b2b747446e 100644
--- a/src/include/krb5/adm_defs.h
+++ b/src/include/krb5/adm_defs.h
@@ -95,11 +95,11 @@ typedef struct {
char appl_code;
char oper_code;
char retn_code;
- char FAR *message;
+ char *message;
} kadmin_requests;
#if 0
-static char FAR *oper_type[] = {
+static char *oper_type[] = {
"complete", /* 0 */
"addition", /* 1 */
"deletion", /* 2 */
@@ -114,7 +114,7 @@ static char FAR *oper_type[] = {
#if 0
-static char FAR *ksrvutil_message[] = {
+static char *ksrvutil_message[] = {
"Service Key Changed", /* 0 */
"New Key and Version Received" /* 1 */
};
@@ -124,7 +124,7 @@ static char FAR *ksrvutil_message[] = {
#define KADMSAG 0x01
#if 0
-static char FAR *kadmind_general_response[] = {
+static char *kadmind_general_response[] = {
"Success", /* 0 */
"Service Access Granted" /* 1 */
};
@@ -135,7 +135,7 @@ static char FAR *kadmind_general_response[] = {
#define KPASSBAD 0x01
#if 0
-static char FAR *kadmind_kpasswd_response[] = {
+static char *kadmind_kpasswd_response[] = {
"Password Changed", /* 0 */
"Password NOT Changed!" /* 1 */
};
@@ -146,7 +146,7 @@ static char FAR *kadmind_kpasswd_response[] = {
#define KSRVCATASTROPHE 0x02
#if 0
-static char FAR *kadmind_ksrvutil_response[] = {
+static char *kadmind_ksrvutil_response[] = {
"Service Password Change Complete", /* 0 */
"One or More Service Password Change(s) Failed!", /* 1 */
"Database Update Failure - Possible Catastrophe!!" /* 2 */
@@ -157,7 +157,7 @@ static char FAR *kadmind_ksrvutil_response[] = {
#define KADMBAD 0x01
#if 0
-static char FAR *kadmind_kadmin_response[] = {
+static char *kadmind_kadmin_response[] = {
"Administrative Service Completed", /* 0 */
"Principal Unknown!", /* 1 */
"Principal Already Exists!", /* 2 */
diff --git a/src/include/krb5/adm_proto.h b/src/include/krb5/adm_proto.h
index 7539b27b72..17015ec646 100644
--- a/src/include/krb5/adm_proto.h
+++ b/src/include/krb5/adm_proto.h
@@ -70,7 +70,7 @@ void KRB5_CALLCONV krb5_adm_disconnect
krb5_auth_context,
krb5_ccache);
-#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)
+#if !defined(_WIN32) && !defined(macintosh)
/* adm_kw_dec.c */
krb5_error_code krb5_adm_proto_to_dbent
(krb5_context,
diff --git a/src/include/krb5/kdb.h b/src/include/krb5/kdb.h
index af921a6e65..f21fa84578 100644
--- a/src/include/krb5/kdb.h
+++ b/src/include/krb5/kdb.h
@@ -84,7 +84,7 @@
#define KRB5_KDB_CREATE_BTREE 0x00000001
#define KRB5_KDB_CREATE_HASH 0x00000002
-#if !defined(macintosh) && !defined(_MSDOS) && !defined(_WIN32)
+#if !defined(macintosh) && !defined(_WIN32)
/*
* Note --- these structures cannot be modified without changing the
@@ -326,5 +326,5 @@ krb5_error_code krb5_ser_db_context_init (krb5_context);
#define KRB5_KDB_DEF_FLAGS 0
-#endif /* !defined(macintosh) && !defined(_MSDOS) &&!defined(_WIN32) */
+#endif /* !defined(macintosh) &&!defined(_WIN32) */
#endif /* KRB5_KDB5__ */
diff --git a/src/include/krb5/kdb_dbc.h b/src/include/krb5/kdb_dbc.h
index 134d63014d..676940dfef 100644
--- a/src/include/krb5/kdb_dbc.h
+++ b/src/include/krb5/kdb_dbc.h
@@ -57,7 +57,7 @@
#ifndef KRB5_KDB5_DBC__
#define KRB5_KDB5_DBC__
-#if !defined(macintosh) && !defined(_MSDOS)
+#if !defined(macintosh)
#include "kdb.h"
@@ -85,5 +85,5 @@ krb5_error_code krb5_dbm_db_set_mkey
krb5_error_code krb5_dbm_db_get_mkey
(krb5_context,krb5_db_context *,krb5_encrypt_block **);
-#endif /* !defined(macintosh) && !defined(_MSDOS) */
+#endif /* !defined(macintosh) */
#endif /* KRB5_KDB5_DBM__ */
diff --git a/src/include/krb5/kdb_dbm.h b/src/include/krb5/kdb_dbm.h
index 17fe29f0e4..73f7f62183 100644
--- a/src/include/krb5/kdb_dbm.h
+++ b/src/include/krb5/kdb_dbm.h
@@ -31,7 +31,7 @@
#ifndef KRB5_KDB5_DBM__
#define KRB5_KDB5_DBM__
-#if !defined(macintosh) && !defined(_MSDOS) && !defined(_WIN32)
+#if !defined(macintosh) && !defined(_WIN32)
/* exclusive or shared lock flags */
#define KRB5_DBM_SHARED 0
@@ -116,5 +116,5 @@ krb5_error_code krb5_dbm_db_open_database
krb5_error_code krb5_dbm_db_close_database
(krb5_context);
-#endif /* !defined(macintosh) && !defined(_MSDOS) && !defined(WIN32) */
+#endif /* !defined(macintosh) && !defined(WIN32) */
#endif /* KRB5_KDB5_DBM__ */
diff --git a/src/include/krb5/kdb_kt.h b/src/include/krb5/kdb_kt.h
index cd0bf9290a..e0afae1ca4 100644
--- a/src/include/krb5/kdb_kt.h
+++ b/src/include/krb5/kdb_kt.h
@@ -31,11 +31,11 @@
#ifndef KRB5_KDB5_KT_H
#define KRB5_KDB5_KT_H
-#if !defined(macintosh) && !defined(_MSDOS)
+#if !defined(macintosh)
#include "kdb.h"
krb5_error_code krb5_ktkdb_resolve (krb5_context, krb5_keytab *);
-#endif /* !defined(macintosh) && !defined(_MSDOS) */
+#endif /* !defined(macintosh) */
#endif /* KRB5_KDB5_DBM__ */
diff --git a/src/include/krb5/kwinsock.h b/src/include/krb5/kwinsock.h
index f4c1288684..ae20cdc57f 100644
--- a/src/include/krb5/kwinsock.h
+++ b/src/include/krb5/kwinsock.h
@@ -70,7 +70,7 @@ typedef struct fd_set {
extern "C" {
#endif
-extern int PASCAL FAR __WSAFDIsSet(SOCKET, fd_set FAR *);
+extern int PASCAL __WSAFDIsSet(SOCKET, fd_set *);
#ifdef __cplusplus
}
@@ -78,27 +78,27 @@ extern int PASCAL FAR __WSAFDIsSet(SOCKET, fd_set FAR *);
#define FD_CLR(fd, set) do { \
u_int __i; \
- for (__i = 0; __i < ((fd_set FAR *)(set))->fd_count ; __i++) { \
- if (((fd_set FAR *)(set))->fd_array[__i] == fd) { \
- while (__i < ((fd_set FAR *)(set))->fd_count-1) { \
- ((fd_set FAR *)(set))->fd_array[__i] = \
- ((fd_set FAR *)(set))->fd_array[__i+1]; \
+ for (__i = 0; __i < ((fd_set *)(set))->fd_count ; __i++) { \
+ if (((fd_set *)(set))->fd_array[__i] == fd) { \
+ while (__i < ((fd_set *)(set))->fd_count-1) { \
+ ((fd_set *)(set))->fd_array[__i] = \
+ ((fd_set *)(set))->fd_array[__i+1]; \
__i++; \
} \
- ((fd_set FAR *)(set))->fd_count--; \
+ ((fd_set *)(set))->fd_count--; \
break; \
} \
} \
} while(0)
#define FD_SET(fd, set) do { \
- if (((fd_set FAR *)(set))->fd_count < FD_SETSIZE) \
- ((fd_set FAR *)(set))->fd_array[((fd_set FAR *)(set))->fd_count++]=fd;\
+ if (((fd_set *)(set))->fd_count < FD_SETSIZE) \
+ ((fd_set *)(set))->fd_array[((fd_set *)(set))->fd_count++]=fd;\
} while(0)
-#define FD_ZERO(set) (((fd_set FAR *)(set))->fd_count=0)
+#define FD_ZERO(set) (((fd_set *)(set))->fd_count=0)
-#define FD_ISSET(fd, set) __WSAFDIsSet((SOCKET)fd, (fd_set FAR *)set)
+#define FD_ISSET(fd, set) __WSAFDIsSet((SOCKET)fd, (fd_set *)set)
/*
* Structure used in select() call, taken from the BSD file sys/time.h.
@@ -160,11 +160,11 @@ struct timeval {
*/
struct hostent {
- char FAR * h_name; /* official name of host */
- char FAR * FAR * h_aliases; /* alias list */
+ char * h_name; /* official name of host */
+ char ** h_aliases; /* alias list */
short h_addrtype; /* host address type */
short h_length; /* length of address */
- char FAR * FAR * h_addr_list; /* list of addresses */
+ char ** h_addr_list; /* list of addresses */
#define h_addr h_addr_list[0] /* address, for backward compat */
};
@@ -173,22 +173,22 @@ struct hostent {
* fits in 32 bits.
*/
struct netent {
- char FAR * n_name; /* official name of net */
- char FAR * FAR * n_aliases; /* alias list */
+ char * n_name; /* official name of net */
+ char ** n_aliases; /* alias list */
short n_addrtype; /* net address type */
u_long n_net; /* network # */
};
struct servent {
- char FAR * s_name; /* official service name */
- char FAR * FAR * s_aliases; /* alias list */
+ char * s_name; /* official service name */
+ char ** s_aliases; /* alias list */
short s_port; /* port # */
- char FAR * s_proto; /* protocol to use */
+ char * s_proto; /* protocol to use */
};
struct protoent {
- char FAR * p_name; /* official protocol name */
- char FAR * FAR * p_aliases; /* alias list */
+ char * p_name; /* official protocol name */
+ char ** p_aliases; /* alias list */
short p_proto; /* protocol # */
};
@@ -336,10 +336,10 @@ typedef struct WSAData {
char szSystemStatus[WSASYS_STATUS_LEN+1];
unsigned short iMaxSockets;
unsigned short iMaxUdpDg;
- char FAR * lpVendorInfo;
+ char * lpVendorInfo;
} WSADATA;
-typedef WSADATA FAR *LPWSADATA;
+typedef WSADATA *LPWSADATA;
/*
* Options for use with [gs]etsockopt at the IP level.
@@ -650,124 +650,124 @@ struct linger {
extern "C" {
#endif
-SOCKET PASCAL FAR accept (SOCKET s, struct sockaddr FAR *addr,
- int FAR *addrlen);
+SOCKET PASCAL accept (SOCKET s, struct sockaddr *addr,
+ int *addrlen);
-int PASCAL FAR bind (SOCKET s, const struct sockaddr FAR *addr, int namelen);
+int PASCAL bind (SOCKET s, const struct sockaddr *addr, int namelen);
-int PASCAL FAR closesocket (SOCKET s);
+int PASCAL closesocket (SOCKET s);
-int PASCAL FAR connect (SOCKET s, const struct sockaddr FAR *name, int namelen);
+int PASCAL connect (SOCKET s, const struct sockaddr *name, int namelen);
-int PASCAL FAR ioctlsocket (SOCKET s, long cmd, u_long FAR *argp);
+int PASCAL ioctlsocket (SOCKET s, long cmd, u_long *argp);
-int PASCAL FAR getpeername (SOCKET s, struct sockaddr FAR *name,
- int FAR * namelen);
+int PASCAL getpeername (SOCKET s, struct sockaddr *name,
+ int * namelen);
-int PASCAL FAR getsockname (SOCKET s, struct sockaddr FAR *name,
- int FAR * namelen);
+int PASCAL getsockname (SOCKET s, struct sockaddr *name,
+ int * namelen);
-int PASCAL FAR getsockopt (SOCKET s, int level, int optname,
- char FAR * optval, int FAR *optlen);
+int PASCAL getsockopt (SOCKET s, int level, int optname,
+ char * optval, int *optlen);
-u_long PASCAL FAR htonl (u_long hostlong);
+u_long PASCAL htonl (u_long hostlong);
-u_short PASCAL FAR htons (u_short hostshort);
+u_short PASCAL htons (u_short hostshort);
-unsigned long PASCAL FAR inet_addr (const char FAR * cp);
+unsigned long PASCAL inet_addr (const char * cp);
-char FAR * PASCAL FAR inet_ntoa (struct in_addr in);
+char * PASCAL inet_ntoa (struct in_addr in);
-int PASCAL FAR listen (SOCKET s, int backlog);
+int PASCAL listen (SOCKET s, int backlog);
-u_long PASCAL FAR ntohl (u_long netlong);
+u_long PASCAL ntohl (u_long netlong);
-u_short PASCAL FAR ntohs (u_short netshort);
+u_short PASCAL ntohs (u_short netshort);
-int PASCAL FAR recv (SOCKET s, char FAR * buf, int len, int flags);
+int PASCAL recv (SOCKET s, char * buf, int len, int flags);
-int PASCAL FAR recvfrom (SOCKET s, char FAR * buf, int len, int flags,
- struct sockaddr FAR *from, int FAR * fromlen);
+int PASCAL recvfrom (SOCKET s, char * buf, int len, int flags,
+ struct sockaddr *from, int * fromlen);
-int PASCAL FAR select (int nfds, fd_set FAR *readfds, fd_set FAR *writefds,
- fd_set FAR *exceptfds, const struct timeval FAR *timeout);
+int PASCAL select (int nfds, fd_set *readfds, fd_set *writefds,
+ fd_set *exceptfds, const struct timeval *timeout);
-int PASCAL FAR send (SOCKET s, const char FAR * buf, int len, int flags);
+int PASCAL send (SOCKET s, const char * buf, int len, int flags);
-int PASCAL FAR sendto (SOCKET s, const char FAR * buf, int len, int flags,
- const struct sockaddr FAR *to, int tolen);
+int PASCAL sendto (SOCKET s, const char * buf, int len, int flags,
+ const struct sockaddr *to, int tolen);
-int PASCAL FAR setsockopt (SOCKET s, int level, int optname,
- const char FAR * optval, int optlen);
+int PASCAL setsockopt (SOCKET s, int level, int optname,
+ const char * optval, int optlen);
-int PASCAL FAR shutdown (SOCKET s, int how);
+int PASCAL shutdown (SOCKET s, int how);
-SOCKET PASCAL FAR socket (int af, int type, int protocol);
+SOCKET PASCAL socket (int af, int type, int protocol);
/* Database function prototypes */
-struct hostent FAR * PASCAL FAR gethostbyaddr(const char FAR * addr,
+struct hostent * PASCAL gethostbyaddr(const char * addr,
int len, int type);
-struct hostent FAR * PASCAL FAR gethostbyname(const char FAR * name);
+struct hostent * PASCAL gethostbyname(const char * name);
-int PASCAL FAR gethostname (char FAR * name, int namelen);
+int PASCAL gethostname (char * name, int namelen);
-struct servent FAR * PASCAL FAR getservbyport(int port, const char FAR * proto);
+struct servent * PASCAL getservbyport(int port, const char * proto);
-struct servent FAR * PASCAL FAR getservbyname(const char FAR * name,
- const char FAR * proto);
+struct servent * PASCAL getservbyname(const char * name,
+ const char * proto);
-struct protoent FAR * PASCAL FAR getprotobynumber(int proto);
+struct protoent * PASCAL getprotobynumber(int proto);
-struct protoent FAR * PASCAL FAR getprotobyname(const char FAR * name);
+struct protoent * PASCAL getprotobyname(const char * name);
/* Microsoft Windows Extension function prototypes */
-int PASCAL FAR WSAStartup(WORD wVersionRequired, LPWSADATA lpWSAData);
+int PASCAL WSAStartup(WORD wVersionRequired, LPWSADATA lpWSAData);
-int PASCAL FAR WSACleanup(void);
+int PASCAL WSACleanup(void);
-void PASCAL FAR WSASetLastError(int iError);
+void PASCAL WSASetLastError(int iError);
-int PASCAL FAR WSAGetLastError(void);
+int PASCAL WSAGetLastError(void);
-BOOL PASCAL FAR WSAIsBlocking(void);
+BOOL PASCAL WSAIsBlocking(void);
-int PASCAL FAR WSAUnhookBlockingHook(void);
+int PASCAL WSAUnhookBlockingHook(void);
-FARPROC PASCAL FAR WSASetBlockingHook(FARPROC lpBlockFunc);
+FARPROC PASCAL WSASetBlockingHook(FARPROC lpBlockFunc);
-int PASCAL FAR WSACancelBlockingCall(void);
+int PASCAL WSACancelBlockingCall(void);
-HANDLE PASCAL FAR WSAAsyncGetServByName(HWND hWnd, u_int wMsg,
- const char FAR * name,
- const char FAR * proto,
- char FAR * buf, int buflen);
+HANDLE PASCAL WSAAsyncGetServByName(HWND hWnd, u_int wMsg,
+ const char * name,
+ const char * proto,
+ char * buf, int buflen);
-HANDLE PASCAL FAR WSAAsyncGetServByPort(HWND hWnd, u_int wMsg, int port,
- const char FAR * proto, char FAR * buf,
+HANDLE PASCAL WSAAsyncGetServByPort(HWND hWnd, u_int wMsg, int port,
+ const char * proto, char * buf,
int buflen);
-HANDLE PASCAL FAR WSAAsyncGetProtoByName(HWND hWnd, u_int wMsg,
- const char FAR * name, char FAR * buf,
+HANDLE PASCAL WSAAsyncGetProtoByName(HWND hWnd, u_int wMsg,
+ const char * name, char * buf,
int buflen);
-HANDLE PASCAL FAR WSAAsyncGetProtoByNumber(HWND hWnd, u_int wMsg,
- int number, char FAR * buf,
+HANDLE PASCAL WSAAsyncGetProtoByNumber(HWND hWnd, u_int wMsg,
+ int number, char * buf,
int buflen);
-HANDLE PASCAL FAR WSAAsyncGetHostByName(HWND hWnd, u_int wMsg,
- const char FAR * name, char FAR * buf,
+HANDLE PASCAL WSAAsyncGetHostByName(HWND hWnd, u_int wMsg,
+ const char * name, char * buf,
int buflen);
-HANDLE PASCAL FAR WSAAsyncGetHostByAddr(HWND hWnd, u_int wMsg,
- const char FAR * addr, int len, int type,
- char FAR * buf, int buflen);
+HANDLE PASCAL WSAAsyncGetHostByAddr(HWND hWnd, u_int wMsg,
+ const char * addr, int len, int type,
+ char * buf, int buflen);
-int PASCAL FAR WSACancelAsyncRequest(HANDLE hAsyncTaskHandle);
+int PASCAL WSACancelAsyncRequest(HANDLE hAsyncTaskHandle);
-int PASCAL FAR WSAAsyncSelect(SOCKET s, HWND hWnd, u_int wMsg,
+int PASCAL WSAAsyncSelect(SOCKET s, HWND hWnd, u_int wMsg,
long lEvent);
#ifdef __cplusplus
@@ -777,39 +777,39 @@ int PASCAL FAR WSAAsyncSelect(SOCKET s, HWND hWnd, u_int wMsg,
/* Microsoft Windows Extended data types */
typedef struct sockaddr SOCKADDR;
typedef struct sockaddr *PSOCKADDR;
-typedef struct sockaddr FAR *LPSOCKADDR;
+typedef struct sockaddr *LPSOCKADDR;
typedef struct sockaddr_in SOCKADDR_IN;
typedef struct sockaddr_in *PSOCKADDR_IN;
-typedef struct sockaddr_in FAR *LPSOCKADDR_IN;
+typedef struct sockaddr_in *LPSOCKADDR_IN;
typedef struct linger LINGER;
typedef struct linger *PLINGER;
-typedef struct linger FAR *LPLINGER;
+typedef struct linger *LPLINGER;
typedef struct in_addr IN_ADDR;
typedef struct in_addr *PIN_ADDR;
-typedef struct in_addr FAR *LPIN_ADDR;
+typedef struct in_addr *LPIN_ADDR;
typedef struct fd_set FD_SET;
typedef struct fd_set *PFD_SET;
-typedef struct fd_set FAR *LPFD_SET;
+typedef struct fd_set *LPFD_SET;
typedef struct hostent HOSTENT;
typedef struct hostent *PHOSTENT;
-typedef struct hostent FAR *LPHOSTENT;
+typedef struct hostent *LPHOSTENT;
typedef struct servent SERVENT;
typedef struct servent *PSERVENT;
-typedef struct servent FAR *LPSERVENT;
+typedef struct servent *LPSERVENT;
typedef struct protoent PROTOENT;
typedef struct protoent *PPROTOENT;
-typedef struct protoent FAR *LPPROTOENT;
+typedef struct protoent *LPPROTOENT;
typedef struct timeval TIMEVAL;
typedef struct timeval *PTIMEVAL;
-typedef struct timeval FAR *LPTIMEVAL;
+typedef struct timeval *LPTIMEVAL;
/*
* Windows message parameter composition and decomposition
diff --git a/src/include/krb5/stock/ChangeLog b/src/include/krb5/stock/ChangeLog
index 60e3d30b7d..6b42f340f3 100644
--- a/src/include/krb5/stock/ChangeLog
+++ b/src/include/krb5/stock/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * osconf.h: Drop _MSDOS support.
+
1999-09-20 Ken Raeburn <raeburn@mit.edu>
* osconf.h (KPASSWD_PORTNAME): Define.
diff --git a/src/include/krb5/stock/osconf.h b/src/include/krb5/stock/osconf.h
index 37c8a7a636..3224b5ca12 100644
--- a/src/include/krb5/stock/osconf.h
+++ b/src/include/krb5/stock/osconf.h
@@ -30,7 +30,7 @@
#ifndef KRB5_OSCONF__
#define KRB5_OSCONF__
-#if !defined(_MSDOS) || !defined(_WIN32)
+#if !!defined(_WIN32)
/* Don't try to pull in autoconf.h for Windows, since it's not used */
#ifndef KRB5_AUTOCONF__
#define KRB5_AUTOCONF__
@@ -38,7 +38,7 @@
#endif
#endif
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#define DEFAULT_PROFILE_FILENAME "krb5.ini"
#define DEFAULT_LNAME_FILENAME "/aname"
#define DEFAULT_KEYTAB_NAME "FILE:%s\\krb5kt"
diff --git a/src/include/krb54proto.h b/src/include/krb54proto.h
index 7ecbba88c2..11bec3fc6e 100644
--- a/src/include/krb54proto.h
+++ b/src/include/krb54proto.h
@@ -3,9 +3,9 @@
*/
extern krb5_error_code krb54_get_service_keyblock
- PROTOTYPE((char FAR *service, char FAR *instance, char FAR *realm,
- int kvno, char FAR *file,
- krb5_keyblock FAR * keyblock));
+ PROTOTYPE((char *service, char *instance, char *realm,
+ int kvno, char *file,
+ krb5_keyblock * keyblock));
extern int decomp_tkt_krb5
PROTOTYPE((KTEXT tkt, unsigned char *flags, char *pname,
char *pinstance, char *prealm, unsigned KRB4_32 *paddress,
diff --git a/src/include/port-sockets.h b/src/include/port-sockets.h
index da7ebc2b6d..3a398fddbf 100644
--- a/src/include/port-sockets.h
+++ b/src/include/port-sockets.h
@@ -1,6 +1,6 @@
#ifndef _PORT_SOCKET_H
#define _PORT_SOCKET_H
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#include <winsock.h>
@@ -18,7 +18,7 @@
int win_socket_initialize();
-#else /* not _MSDOS and not _WIN32 */
+#else /* not _WIN32 */
/* If this source file requires it, define struct sockaddr_in
(and possibly other things related to network I/O). */
@@ -59,5 +59,5 @@ int win_socket_initialize();
#endif /* HAVE_MACSOCK_H */
-#endif /* _MSDOS */
+#endif /* _WIN32 */
#endif /*_PORT_SOCKET_H*/
diff --git a/src/include/win-mac.h b/src/include/win-mac.h
index d92a11a3f9..60039d8f71 100644
--- a/src/include/win-mac.h
+++ b/src/include/win-mac.h
@@ -7,10 +7,11 @@
#ifndef _KRB5_WIN_MAC_H
#define _KRB5_WIN_MAC_H
-#if (defined(_MSDOS) || defined(_WIN32))
+#if defined(_WIN32)
/*
* Machine-type definitions: PC Clone 386 running Microloss Windows
*/
+/* Windows 32 specific */
#define ID_READ_PWD_DIALOG 10000
#define ID_READ_PWD_PROMPT 10001
@@ -24,45 +25,11 @@
#else
-#if defined(_MSDOS)
- /* Windows 16 specific */
-#define BITS16
-#define SIZEOF_INT 2
-#define SIZEOF_SHORT 2
-#define SIZEOF_LONG 4
-
-#ifndef KRB5_CALLCONV
-#define KRB5_CALLCONV __far __export __pascal
-#define KRB5_CALLCONV_C __far __export __cdecl
-#define KRB5_EXPORTVAR __far __export
-#endif /* !KRB5_CALLCONV */
-
-#include <windows.h>
-
-/*
- * The following defines are needed to make <windows.h> work
- * in stdc mode (/Za flag). Winsock.h needs <windows.h>.
- */
-#ifndef FAR
-#define FAR __far
-#define NEAR __near
-#endif
-
-#ifndef _far
-#define _far __far
-#define _near __near
-#define _pascal __pascal
-#define _cdecl __cdecl
-#define _huge __huge
-#endif
-
-#else
- /* Windows 32 specific */
#define SIZEOF_INT 4
#define SIZEOF_SHORT 2
#define SIZEOF_LONG 4
-#include <windows.h> /* always include this here, to get correct FAR and NEAR */
+#include <windows.h>
#define HAVE_LABS
@@ -72,8 +39,6 @@
# define KRB5_EXPORTVAR
#endif /* !KRB5_CALLCONV */
-#endif /* _MSDOS */
-
#ifndef KRB5_SYSTYPES__
#define KRB5_SYSTYPES__
#include <sys/types.h>
@@ -204,7 +169,7 @@ HINSTANCE get_lib_instance(void);
#endif /* !RES_ONLY */
-#endif /* _MSDOS || _WIN32 */
+#endif /* _WIN32 */
#ifdef macintosh
@@ -212,12 +177,6 @@ HINSTANCE get_lib_instance(void);
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
-#ifndef FAR
-#define FAR
-#endif
-#ifndef NEAR
-#define NEAR
-#endif
#define SIZEOF_INT 4
#define SIZEOF_SHORT 2
@@ -285,11 +244,5 @@ int fstat(int fildes, struct stat *buf);
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
#endif
-#ifndef FAR
-#define FAR
-#endif
-#ifndef NEAR
-#define NEAR
-#endif
#endif /* _KRB5_WIN_MAC_H */
diff --git a/src/kadmin/v5passwdd/ChangeLog b/src/kadmin/v5passwdd/ChangeLog
index a2bfcb6608..b295dde349 100644
--- a/src/kadmin/v5passwdd/ChangeLog
+++ b/src/kadmin/v5passwdd/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * adm_conn.c: Drop _MSDOS support.
+
2001-09-01 Ken Raeburn <raeburn@mit.edu>
* Makefile.in (COMMON_SRCS, SERV_SRCS, CLI_SRCS): All live in
diff --git a/src/kadmin/v5passwdd/adm_conn.c b/src/kadmin/v5passwdd/adm_conn.c
index 911d7b3d90..6459d3b1c7 100644
--- a/src/kadmin/v5passwdd/adm_conn.c
+++ b/src/kadmin/v5passwdd/adm_conn.c
@@ -131,7 +131,7 @@ kadm_get_ccache(kcontext, user, ccname, ccache, client)
goto cleanup;
if (!ccname) {
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
strcpy (new_cache, "FILE:");
GetTempFileName (0, "tkt", 0, new_cache+5);
#else
@@ -140,7 +140,7 @@ kadm_get_ccache(kcontext, user, ccname, ccache, client)
#else
(void) sprintf(new_cache, kadm_cache_name_fmt, (int) getpid());
#endif /* _MACINTOSH */
-#endif /* _MSDOS || _WIN32 */
+#endif /* _WIN32 */
}
else
sprintf(new_cache, "FILE:%s", ccname);
diff --git a/src/lib/ChangeLog b/src/lib/ChangeLog
index 0a32b0dec6..7e1d55f01f 100644
--- a/src/lib/ChangeLog
+++ b/src/lib/ChangeLog
@@ -1,3 +1,9 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * Makefile.in (RCFLAGS): Don't define _MSDOS_.
+
+ * win_glue.c: Don't explicitly declare pointers FAR any more.
+
2001-07-27 Danilo Almeida <dalmeida@mit.edu>
* gssapi32.def: Do no export gss_mech_krb5.
diff --git a/src/lib/Makefile.in b/src/lib/Makefile.in
index 7c145c6db6..db4bf7bf24 100644
--- a/src/lib/Makefile.in
+++ b/src/lib/Makefile.in
@@ -66,7 +66,7 @@ KGLUE=$(K5_GLUE)
GGLUE=$(GSS_GLUE)
K4GLUE=$(K4_GLUE)
-RCFLAGS=$(CPPFLAGS) -D_WIN32 -D_MSDOS_ -DRES_ONLY
+RCFLAGS=$(CPPFLAGS) -D_WIN32 -DRES_ONLY
##WIN32##CRES=$(CLIB:.lib=.res)
##WIN32##PRES=$(PLIB:.lib=.res)
diff --git a/src/lib/crypto/ChangeLog b/src/lib/crypto/ChangeLog
index 302eb32856..099cbd652d 100644
--- a/src/lib/crypto/ChangeLog
+++ b/src/lib/crypto/ChangeLog
@@ -6,7 +6,8 @@
keyed_cksum.c, make_checksum.c, make_random_key.c, old_api_glue.c,
prng.c, string_to_cksumtype.c, string_to_enctype.c,
string_to_key.c, valid_cksumtype.c, valid_enctype.c,
- verify_checksum.c: Don't use KRB5_DLLIMP.
+ verify_checksum.c: Don't use KRB5_DLLIMP. Don't explicitly
+ declare pointers FAR any more.
2001-09-01 Ken Raeburn <raeburn@mit.edu>
diff --git a/src/lib/crypto/cksumtype_to_string.c b/src/lib/crypto/cksumtype_to_string.c
index 5464fe300e..8c75eaefba 100644
--- a/src/lib/crypto/cksumtype_to_string.c
+++ b/src/lib/crypto/cksumtype_to_string.c
@@ -30,7 +30,7 @@
krb5_error_code KRB5_CALLCONV
krb5_cksumtype_to_string(cksumtype, buffer, buflen)
krb5_cksumtype cksumtype;
- char FAR * buffer;
+ char * buffer;
size_t buflen;
{
int i;
diff --git a/src/lib/crypto/crc32/ChangeLog b/src/lib/crypto/crc32/ChangeLog
index 6272417548..5379f0135a 100644
--- a/src/lib/crypto/crc32/ChangeLog
+++ b/src/lib/crypto/crc32/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * crc.c: Don't declare pointers FAR any more.
+
2001-03-14 Ken Raeburn <raeburn@mit.edu>
* crc-32.h: Stop using PROTOTYPE macro.
diff --git a/src/lib/crypto/crc32/crc.c b/src/lib/crypto/crc32/crc.c
index 4377f1c5be..9cefe0641a 100644
--- a/src/lib/crypto/crc32/crc.c
+++ b/src/lib/crypto/crc32/crc.c
@@ -154,11 +154,11 @@ crc32_sum_func PROTOTYPE((
const size_t in_length,
const krb5_pointer seed,
const size_t seed_length,
- krb5_checksum FAR *outcksum));
+ krb5_checksum *outcksum));
static krb5_error_code
crc32_verify_func PROTOTYPE((
- const krb5_checksum FAR *cksum,
+ const krb5_checksum *cksum,
const krb5_pointer in,
const size_t in_length,
const krb5_pointer seed,
@@ -170,7 +170,7 @@ crc32_sum_func(in, in_length, seed, seed_length, outcksum)
const size_t in_length;
const krb5_pointer seed;
const size_t seed_length;
- krb5_checksum FAR *outcksum;
+ krb5_checksum *outcksum;
{
register u_char *data;
register u_long c = 0;
@@ -199,7 +199,7 @@ crc32_sum_func(in, in_length, seed, seed_length, outcksum)
static krb5_error_code
crc32_verify_func(cksum, in, in_length, seed, seed_length)
- const krb5_checksum FAR *cksum;
+ const krb5_checksum *cksum;
const krb5_pointer in;
const size_t in_length;
const krb5_pointer seed;
diff --git a/src/lib/crypto/des/ChangeLog b/src/lib/crypto/des/ChangeLog
index af5eb3bcab..6dc6847591 100644
--- a/src/lib/crypto/des/ChangeLog
+++ b/src/lib/crypto/des/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * afsstring2key.c, d3_cbc.c, des_int.h, f_cbc.c, f_cksum.c,
+ string2key.c: Don't explicitly declare pointers FAR any more.
+
2001-06-22 Ken Raeburn <raeburn@mit.edu>
* string2key.c (mit_des_string_to_key_int): Undo last change.
diff --git a/src/lib/crypto/des/afsstring2key.c b/src/lib/crypto/des/afsstring2key.c
index 73cb98af53..8773397f51 100644
--- a/src/lib/crypto/des/afsstring2key.c
+++ b/src/lib/crypto/des/afsstring2key.c
@@ -68,9 +68,9 @@ static char *afs_crypt (char*,char*,char*);
krb5_error_code
mit_afs_string_to_key (keyblock, data, salt)
- krb5_keyblock FAR * keyblock;
- const krb5_data FAR * data;
- const krb5_data FAR * salt;
+ krb5_keyblock * keyblock;
+ const krb5_data * data;
+ const krb5_data * salt;
{
/* totally different approach from MIT string2key. */
/* much of the work has already been done by the only caller
diff --git a/src/lib/crypto/des/d3_cbc.c b/src/lib/crypto/des/d3_cbc.c
index ca5b075c20..22192cec85 100644
--- a/src/lib/crypto/des/d3_cbc.c
+++ b/src/lib/crypto/des/d3_cbc.c
@@ -29,8 +29,8 @@
int
mit_des3_cbc_encrypt(in, out, length, ks1, ks2, ks3, ivec, enc)
- const mit_des_cblock FAR *in;
- mit_des_cblock FAR *out;
+ const mit_des_cblock *in;
+ mit_des_cblock *out;
unsigned long length;
const mit_des_key_schedule ks1, ks2, ks3;
const mit_des_cblock ivec;
diff --git a/src/lib/crypto/des/des_int.h b/src/lib/crypto/des/des_int.h
index 422b3bda67..686cc32588 100644
--- a/src/lib/crypto/des/des_int.h
+++ b/src/lib/crypto/des/des_int.h
@@ -146,40 +146,40 @@ error(MIT_DES_KEYSIZE does not equal KRB5_MIT_DES_KEYSIZE)
/* afsstring2key.c */
extern krb5_error_code mit_afs_string_to_key
- (krb5_keyblock FAR *keyblock,
- const krb5_data FAR *data,
- const krb5_data FAR *salt);
+ (krb5_keyblock *keyblock,
+ const krb5_data *data,
+ const krb5_data *salt);
/* f_cksum.c */
extern unsigned long mit_des_cbc_cksum
- (const krb5_octet FAR *, krb5_octet FAR *, unsigned long ,
- const mit_des_key_schedule, const krb5_octet FAR *);
+ (const krb5_octet *, krb5_octet *, unsigned long ,
+ const mit_des_key_schedule, const krb5_octet *);
/* f_ecb.c */
extern int mit_des_ecb_encrypt
- (const mit_des_cblock FAR *, mit_des_cblock FAR *, mit_des_key_schedule , int );
+ (const mit_des_cblock *, mit_des_cblock *, mit_des_key_schedule , int );
/* f_cbc.c */
-extern int mit_des_cbc_encrypt (const mit_des_cblock FAR *in,
- mit_des_cblock FAR *out,
+extern int mit_des_cbc_encrypt (const mit_des_cblock *in,
+ mit_des_cblock *out,
unsigned long length,
const mit_des_key_schedule schedule,
const mit_des_cblock ivec, int enc);
/* fin_rndkey.c */
extern krb5_error_code mit_des_finish_random_key
- ( const krb5_encrypt_block FAR *,
- krb5_pointer FAR *);
+ ( const krb5_encrypt_block *,
+ krb5_pointer *);
/* finish_key.c */
extern krb5_error_code mit_des_finish_key
- ( krb5_encrypt_block FAR *);
+ ( krb5_encrypt_block *);
/* init_rkey.c */
extern krb5_error_code mit_des_init_random_key
- ( const krb5_encrypt_block FAR *,
- const krb5_keyblock FAR *,
- krb5_pointer FAR *);
+ ( const krb5_encrypt_block *,
+ const krb5_keyblock *,
+ krb5_pointer *);
/* key_parity.c */
extern void mit_des_fixup_key_parity (mit_des_cblock );
@@ -191,27 +191,27 @@ extern int mit_des_key_sched
/* process_ky.c */
extern krb5_error_code mit_des_process_key
- ( krb5_encrypt_block FAR *, const krb5_keyblock FAR *);
+ ( krb5_encrypt_block *, const krb5_keyblock *);
/* random_key.c */
extern krb5_error_code mit_des_random_key
- ( const krb5_encrypt_block FAR *, krb5_pointer ,
- krb5_keyblock FAR * FAR *);
+ ( const krb5_encrypt_block *, krb5_pointer ,
+ krb5_keyblock **);
/* string2key.c */
extern krb5_error_code mit_des_string_to_key
- ( const krb5_encrypt_block FAR *,
- krb5_keyblock FAR *, const krb5_data FAR *, const krb5_data FAR *);
+ ( const krb5_encrypt_block *,
+ krb5_keyblock *, const krb5_data *, const krb5_data *);
extern krb5_error_code mit_des_string_to_key_int
- (krb5_keyblock FAR *, const krb5_data FAR *, const krb5_data FAR *);
+ (krb5_keyblock *, const krb5_data *, const krb5_data *);
/* weak_key.c */
extern int mit_des_is_weak_key (mit_des_cblock );
/* cmb_keys.c */
krb5_error_code mit_des_combine_subkeys
- (const krb5_keyblock FAR *, const krb5_keyblock FAR *,
- krb5_keyblock FAR * FAR *);
+ (const krb5_keyblock *, const krb5_keyblock *,
+ krb5_keyblock **);
/* f_pcbc.c */
int mit_des_pcbc_encrypt ();
@@ -222,7 +222,7 @@ int make_key_sched (mit_des_cblock, mit_des_key_schedule);
/* misc.c */
-extern void swap_bits (char FAR *);
+extern void swap_bits (char *);
extern unsigned long long_swap_bits (unsigned long );
extern unsigned long swap_six_bits_to_ansi (unsigned long );
extern unsigned long swap_four_bits_to_ansi (unsigned long );
@@ -239,8 +239,8 @@ extern void test_set (FILE *, const char *, int, const char *, int);
/* d3_ecb.c */
extern int mit_des3_ecb_encrypt
- (const mit_des_cblock FAR *in,
- mit_des_cblock FAR *out,
+ (const mit_des_cblock *in,
+ mit_des_cblock *out,
mit_des_key_schedule sched1,
mit_des_key_schedule sched2,
mit_des_key_schedule sched3,
@@ -248,8 +248,8 @@ extern int mit_des3_ecb_encrypt
/* d3_cbc.c */
extern int mit_des3_cbc_encrypt
- (const mit_des_cblock FAR *in,
- mit_des_cblock FAR *out,
+ (const mit_des_cblock *in,
+ mit_des_cblock *out,
unsigned long length,
const mit_des_key_schedule ks1,
const mit_des_key_schedule ks2,
@@ -269,10 +269,10 @@ extern int mit_des3_key_sched
/* d3_str2ky.c */
extern krb5_error_code mit_des3_string_to_key
- (const krb5_encrypt_block FAR * eblock,
- krb5_keyblock FAR * keyblock,
- const krb5_data FAR * data,
- const krb5_data FAR * salt);
+ (const krb5_encrypt_block * eblock,
+ krb5_keyblock * keyblock,
+ const krb5_data * data,
+ const krb5_data * salt);
/* u_nfold.c */
extern krb5_error_code mit_des_n_fold
diff --git a/src/lib/crypto/des/f_cbc.c b/src/lib/crypto/des/f_cbc.c
index e02d0bffa0..87f64f4dbd 100644
--- a/src/lib/crypto/des/f_cbc.c
+++ b/src/lib/crypto/des/f_cbc.c
@@ -38,8 +38,8 @@
int
mit_des_cbc_encrypt(in, out, length, schedule, ivec, enc)
- const mit_des_cblock FAR *in;
- mit_des_cblock FAR *out;
+ const mit_des_cblock *in;
+ mit_des_cblock *out;
unsigned long length;
const mit_des_key_schedule schedule;
const mit_des_cblock ivec;
diff --git a/src/lib/crypto/des/f_cksum.c b/src/lib/crypto/des/f_cksum.c
index 0cfadc1124..87b9c7f4b4 100644
--- a/src/lib/crypto/des/f_cksum.c
+++ b/src/lib/crypto/des/f_cksum.c
@@ -30,11 +30,11 @@
unsigned long
mit_des_cbc_cksum(in, out, length, schedule, ivec)
- const krb5_octet FAR *in;
- krb5_octet FAR *out;
+ const krb5_octet *in;
+ krb5_octet *out;
unsigned long length;
const mit_des_key_schedule schedule;
- const krb5_octet FAR *ivec;
+ const krb5_octet *ivec;
{
register unsigned DES_INT32 left, right;
register unsigned DES_INT32 temp;
diff --git a/src/lib/crypto/des/string2key.c b/src/lib/crypto/des/string2key.c
index 65f4014106..a400f07013 100644
--- a/src/lib/crypto/des/string2key.c
+++ b/src/lib/crypto/des/string2key.c
@@ -71,9 +71,9 @@
krb5_error_code
mit_des_string_to_key_int (keyblock, data, salt)
- krb5_keyblock FAR * keyblock;
- const krb5_data FAR * data;
- const krb5_data FAR * salt;
+ krb5_keyblock * keyblock;
+ const krb5_data * data;
+ const krb5_data * salt;
{
register krb5_octet *str, *copystr;
register krb5_octet *key;
diff --git a/src/lib/crypto/enctype_to_string.c b/src/lib/crypto/enctype_to_string.c
index a79dc63b6e..42b7d60815 100644
--- a/src/lib/crypto/enctype_to_string.c
+++ b/src/lib/crypto/enctype_to_string.c
@@ -30,7 +30,7 @@
krb5_error_code KRB5_CALLCONV
krb5_enctype_to_string(enctype, buffer, buflen)
krb5_enctype enctype;
- char FAR * buffer;
+ char * buffer;
size_t buflen;
{
int i;
diff --git a/src/lib/crypto/keyed_checksum_types.c b/src/lib/crypto/keyed_checksum_types.c
index 06284b111e..46b672cb01 100644
--- a/src/lib/crypto/keyed_checksum_types.c
+++ b/src/lib/crypto/keyed_checksum_types.c
@@ -86,7 +86,7 @@ krb5_c_keyed_checksum_types(context, enctype, count, cksumtypes)
void KRB5_CALLCONV
krb5_free_cksumtypes(context, val)
krb5_context context;
- krb5_cksumtype FAR * val;
+ krb5_cksumtype * val;
{
if (val)
krb5_xfree(val);
diff --git a/src/lib/crypto/md4/ChangeLog b/src/lib/crypto/md4/ChangeLog
index 6cef770854..2117d72e17 100644
--- a/src/lib/crypto/md4/ChangeLog
+++ b/src/lib/crypto/md4/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * md4.c, rsa-md4.h: Don't explicitly declare pointers FAR any
+ more.
+
2001-03-14 Ken Raeburn <raeburn@mit.edu>
* md4.c (GG, HH, krb5_MD4Init): Use UL suffix on numbers, don't
diff --git a/src/lib/crypto/md4/md4.c b/src/lib/crypto/md4/md4.c
index 4eb6a577c9..36bcb65a99 100644
--- a/src/lib/crypto/md4/md4.c
+++ b/src/lib/crypto/md4/md4.c
@@ -39,7 +39,7 @@
#include "rsa-md4.h"
/* forward declaration */
-static void Transform (krb5_ui_4 FAR *, krb5_ui_4 FAR *);
+static void Transform (krb5_ui_4 *, krb5_ui_4 *);
static const unsigned char PADDING[64] = {
0x80, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
@@ -77,7 +77,7 @@ static const unsigned char PADDING[64] = {
void
krb5_MD4Init (mdContext)
-krb5_MD4_CTX FAR *mdContext;
+krb5_MD4_CTX *mdContext;
{
mdContext->i[0] = mdContext->i[1] = (krb5_ui_4)0;
@@ -91,8 +91,8 @@ krb5_MD4_CTX FAR *mdContext;
void
krb5_MD4Update (mdContext, inBuf, inLen)
-krb5_MD4_CTX FAR *mdContext;
-const unsigned char FAR *inBuf;
+krb5_MD4_CTX *mdContext;
+const unsigned char *inBuf;
unsigned int inLen;
{
krb5_ui_4 in[16];
@@ -127,7 +127,7 @@ unsigned int inLen;
void
krb5_MD4Final (mdContext)
-krb5_MD4_CTX FAR *mdContext;
+krb5_MD4_CTX *mdContext;
{
krb5_ui_4 in[16];
int mdi;
@@ -169,8 +169,8 @@ krb5_MD4_CTX FAR *mdContext;
/* Basic MD4 step. Transform buf based on in.
*/
static void Transform (buf, in)
-krb5_ui_4 FAR *buf;
-krb5_ui_4 FAR *in;
+krb5_ui_4 *buf;
+krb5_ui_4 *in;
{
register krb5_ui_4 a = buf[0], b = buf[1], c = buf[2], d = buf[3];
diff --git a/src/lib/crypto/md4/rsa-md4.h b/src/lib/crypto/md4/rsa-md4.h
index 7141d0a96c..3e58a97974 100644
--- a/src/lib/crypto/md4/rsa-md4.h
+++ b/src/lib/crypto/md4/rsa-md4.h
@@ -86,9 +86,9 @@ typedef struct {
unsigned char digest[16]; /* actual digest after MD4Final call */
} krb5_MD4_CTX;
-extern void krb5_MD4Init(krb5_MD4_CTX FAR *);
-extern void krb5_MD4Update(krb5_MD4_CTX FAR *, const unsigned char FAR *, unsigned int);
-extern void krb5_MD4Final(krb5_MD4_CTX FAR *);
+extern void krb5_MD4Init(krb5_MD4_CTX *);
+extern void krb5_MD4Update(krb5_MD4_CTX *, const unsigned char *, unsigned int);
+extern void krb5_MD4Final(krb5_MD4_CTX *);
/*
**********************************************************************
diff --git a/src/lib/crypto/md5/ChangeLog b/src/lib/crypto/md5/ChangeLog
index 74834d1257..47fe11338f 100644
--- a/src/lib/crypto/md5/ChangeLog
+++ b/src/lib/crypto/md5/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * md5.c, rsa-md5.h: Don't explicitly declare pointers FAR any
+ more.
+
2001-06-12 Ezra Peisach <epeisach@mit.edu>
* t_mddriver.c: Cleanup assignments in conditionals w/o parentheses.
diff --git a/src/lib/crypto/md5/md5.c b/src/lib/crypto/md5/md5.c
index b1fa96cad1..98c48e4943 100644
--- a/src/lib/crypto/md5/md5.c
+++ b/src/lib/crypto/md5/md5.c
@@ -50,7 +50,7 @@
*/
/* forward declaration */
-static void Transform (krb5_ui_4 FAR *buf, krb5_ui_4 FAR *in);
+static void Transform (krb5_ui_4 *buf, krb5_ui_4 *in);
static const unsigned char PADDING[64] = {
0x80, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
@@ -108,7 +108,7 @@ static const unsigned char PADDING[64] = {
*/
void
krb5_MD5Init (mdContext)
-krb5_MD5_CTX FAR *mdContext;
+krb5_MD5_CTX *mdContext;
{
mdContext->i[0] = mdContext->i[1] = (krb5_ui_4)0;
@@ -126,8 +126,8 @@ krb5_MD5_CTX FAR *mdContext;
*/
void
krb5_MD5Update (mdContext, inBuf, inLen)
-krb5_MD5_CTX FAR *mdContext;
-const unsigned char FAR *inBuf;
+krb5_MD5_CTX *mdContext;
+const unsigned char *inBuf;
unsigned int inLen;
{
krb5_ui_4 in[16];
@@ -165,7 +165,7 @@ unsigned int inLen;
*/
void
krb5_MD5Final (mdContext)
-krb5_MD5_CTX FAR *mdContext;
+krb5_MD5_CTX *mdContext;
{
krb5_ui_4 in[16];
int mdi;
@@ -206,8 +206,8 @@ krb5_MD5_CTX FAR *mdContext;
/* Basic MD5 step. Transforms buf based on in.
*/
static void Transform (buf, in)
-krb5_ui_4 FAR *buf;
-krb5_ui_4 FAR *in;
+krb5_ui_4 *buf;
+krb5_ui_4 *in;
{
register krb5_ui_4 a = buf[0], b = buf[1], c = buf[2], d = buf[3];
diff --git a/src/lib/crypto/md5/rsa-md5.h b/src/lib/crypto/md5/rsa-md5.h
index 9cb53a6a7e..654eae2d91 100644
--- a/src/lib/crypto/md5/rsa-md5.h
+++ b/src/lib/crypto/md5/rsa-md5.h
@@ -48,9 +48,9 @@ typedef struct {
unsigned char digest[16]; /* actual digest after MD5Final call */
} krb5_MD5_CTX;
-extern void krb5_MD5Init(krb5_MD5_CTX FAR *);
-extern void krb5_MD5Update(krb5_MD5_CTX FAR *,const unsigned char FAR *,unsigned int);
-extern void krb5_MD5Final(krb5_MD5_CTX FAR *);
+extern void krb5_MD5Init(krb5_MD5_CTX *);
+extern void krb5_MD5Update(krb5_MD5_CTX *,const unsigned char *,unsigned int);
+extern void krb5_MD5Final(krb5_MD5_CTX *);
#define RSA_MD5_CKSUM_LENGTH 16
#define OLD_RSA_MD5_DES_CKSUM_LENGTH 16
diff --git a/src/lib/crypto/old/ChangeLog b/src/lib/crypto/old/ChangeLog
index ed05469a28..19067e3420 100644
--- a/src/lib/crypto/old/ChangeLog
+++ b/src/lib/crypto/old/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * des_stringtokey.c: Don't explicitly declare pointers FAR any
+ more.
+
2001-04-10 Ken Raeburn <raeburn@mit.edu>
* old_decrypt.c (krb5_old_decrypt): Fix casts.
diff --git a/src/lib/crypto/old/des_stringtokey.c b/src/lib/crypto/old/des_stringtokey.c
index 3b4f627a42..55b0c0f44a 100644
--- a/src/lib/crypto/old/des_stringtokey.c
+++ b/src/lib/crypto/old/des_stringtokey.c
@@ -30,9 +30,9 @@
/* XXX */
extern krb5_error_code mit_des_string_to_key_int
-KRB5_PROTOTYPE ((krb5_keyblock FAR * keyblock,
- const krb5_data FAR * data,
- const krb5_data FAR * salt));
+KRB5_PROTOTYPE ((krb5_keyblock * keyblock,
+ const krb5_data * data,
+ const krb5_data * salt));
krb5_error_code
krb5_des_string_to_key(enc, string, salt, key)
diff --git a/src/lib/crypto/old_api_glue.c b/src/lib/crypto/old_api_glue.c
index d78ab24235..b6847a6c5c 100644
--- a/src/lib/crypto/old_api_glue.c
+++ b/src/lib/crypto/old_api_glue.c
@@ -32,7 +32,7 @@ krb5_encrypt(context, inptr, outptr, size, eblock, ivec)
const krb5_pointer inptr;
krb5_pointer outptr;
const size_t size;
- krb5_encrypt_block FAR * eblock;
+ krb5_encrypt_block * eblock;
krb5_pointer ivec;
{
krb5_data inputd, ivecd;
@@ -71,7 +71,7 @@ krb5_decrypt(context, inptr, outptr, size, eblock, ivec)
const krb5_pointer inptr;
krb5_pointer outptr;
const size_t size;
- krb5_encrypt_block FAR * eblock;
+ krb5_encrypt_block * eblock;
krb5_pointer ivec;
{
krb5_enc_data inputd;
@@ -105,8 +105,8 @@ krb5_decrypt(context, inptr, outptr, size, eblock, ivec)
krb5_error_code KRB5_CALLCONV
krb5_process_key(context, eblock, key)
krb5_context context;
- krb5_encrypt_block FAR * eblock;
- const krb5_keyblock FAR * key;
+ krb5_encrypt_block * eblock;
+ const krb5_keyblock * key;
{
eblock->key = (krb5_keyblock *) key;
@@ -116,7 +116,7 @@ krb5_process_key(context, eblock, key)
krb5_error_code KRB5_CALLCONV
krb5_finish_key(context, eblock)
krb5_context context;
- krb5_encrypt_block FAR * eblock;
+ krb5_encrypt_block * eblock;
{
return(0);
}
@@ -124,10 +124,10 @@ krb5_finish_key(context, eblock)
krb5_error_code KRB5_CALLCONV
krb5_string_to_key(context, eblock, keyblock, data, salt)
krb5_context context;
- const krb5_encrypt_block FAR * eblock;
- krb5_keyblock FAR * keyblock;
- const krb5_data FAR * data;
- const krb5_data FAR * salt;
+ const krb5_encrypt_block * eblock;
+ krb5_keyblock * keyblock;
+ const krb5_data * data;
+ const krb5_data * salt;
{
return(krb5_c_string_to_key(context, eblock->crypto_entry, data, salt,
keyblock));
@@ -136,9 +136,9 @@ krb5_string_to_key(context, eblock, keyblock, data, salt)
krb5_error_code KRB5_CALLCONV
krb5_init_random_key(context, eblock, keyblock, ptr)
krb5_context context;
- const krb5_encrypt_block FAR * eblock;
- const krb5_keyblock FAR * keyblock;
- krb5_pointer FAR * ptr;
+ const krb5_encrypt_block * eblock;
+ const krb5_keyblock * keyblock;
+ krb5_pointer * ptr;
{
krb5_data data;
@@ -151,8 +151,8 @@ krb5_init_random_key(context, eblock, keyblock, ptr)
krb5_error_code KRB5_CALLCONV
krb5_finish_random_key(context, eblock, ptr)
krb5_context context;
- const krb5_encrypt_block FAR * eblock;
- krb5_pointer FAR * ptr;
+ const krb5_encrypt_block * eblock;
+ krb5_pointer * ptr;
{
return(0);
}
@@ -160,9 +160,9 @@ krb5_finish_random_key(context, eblock, ptr)
krb5_error_code KRB5_CALLCONV
krb5_random_key(context, eblock, ptr, keyblock)
krb5_context context;
- const krb5_encrypt_block FAR * eblock;
+ const krb5_encrypt_block * eblock;
krb5_pointer ptr;
- krb5_keyblock FAR * FAR * keyblock;
+ krb5_keyblock ** keyblock;
{
krb5_keyblock *key;
krb5_error_code ret;
@@ -181,7 +181,7 @@ krb5_random_key(context, eblock, ptr, keyblock)
krb5_enctype KRB5_CALLCONV
krb5_eblock_enctype(context, eblock)
krb5_context context;
- const krb5_encrypt_block FAR * eblock;
+ const krb5_encrypt_block * eblock;
{
return(eblock->crypto_entry);
}
@@ -189,7 +189,7 @@ krb5_eblock_enctype(context, eblock)
krb5_error_code KRB5_CALLCONV
krb5_use_enctype(context, eblock, enctype)
krb5_context context;
- krb5_encrypt_block FAR * eblock;
+ krb5_encrypt_block * eblock;
const krb5_enctype enctype;
{
eblock->crypto_entry = enctype;
@@ -232,7 +232,7 @@ krb5_calculate_checksum(context, ctype, in, in_length,
const size_t in_length;
const krb5_pointer seed;
const size_t seed_length;
- krb5_checksum FAR * outcksum;
+ krb5_checksum * outcksum;
{
krb5_data input;
krb5_keyblock key;
@@ -269,7 +269,7 @@ krb5_verify_checksum(context, ctype, cksum, in, in_length,
seed, seed_length)
krb5_context context;
krb5_cksumtype ctype;
- const krb5_checksum FAR * cksum;
+ const krb5_checksum * cksum;
const krb5_pointer in;
const size_t in_length;
const krb5_pointer seed;
diff --git a/src/lib/crypto/string_to_cksumtype.c b/src/lib/crypto/string_to_cksumtype.c
index 3ccb9c5f60..873ea9b49f 100644
--- a/src/lib/crypto/string_to_cksumtype.c
+++ b/src/lib/crypto/string_to_cksumtype.c
@@ -29,8 +29,8 @@
krb5_error_code KRB5_CALLCONV
krb5_string_to_cksumtype(string, cksumtypep)
- char FAR * string;
- krb5_cksumtype FAR * cksumtypep;
+ char * string;
+ krb5_cksumtype * cksumtypep;
{
int i;
diff --git a/src/lib/crypto/string_to_enctype.c b/src/lib/crypto/string_to_enctype.c
index 4485182ba7..8862032c67 100644
--- a/src/lib/crypto/string_to_enctype.c
+++ b/src/lib/crypto/string_to_enctype.c
@@ -29,8 +29,8 @@
krb5_error_code KRB5_CALLCONV
krb5_string_to_enctype(string, enctypep)
- char FAR * string;
- krb5_enctype FAR * enctypep;
+ char * string;
+ krb5_enctype * enctypep;
{
int i;
diff --git a/src/lib/des425/ChangeLog b/src/lib/des425/ChangeLog
index 320e07141c..c92f6fbdde 100644
--- a/src/lib/des425/ChangeLog
+++ b/src/lib/des425/ChangeLog
@@ -1,3 +1,9 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * read_passwd.c, unix_time.c: Drop _MSDOS support.
+
+ * quad_cksum.c: Don't explicitly declare pointers FAR any more.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* des.c, key_sched.c, new_rnd_key.c, des_pcbc_encrypt.c,
diff --git a/src/lib/des425/quad_cksum.c b/src/lib/des425/quad_cksum.c
index 8c618c8c41..b9ef031ef2 100644
--- a/src/lib/des425/quad_cksum.c
+++ b/src/lib/des425/quad_cksum.c
@@ -129,11 +129,11 @@ extern int des_debug;
unsigned long KRB5_CALLCONV
des_quad_cksum(in,out,length,out_count,c_seed)
- const unsigned char FAR *in; /* input block */
- unsigned DES_INT32 FAR *out; /* optional longer output */
+ const unsigned char *in; /* input block */
+ unsigned DES_INT32 *out; /* optional longer output */
long length; /* original length in bytes */
int out_count; /* number of iterations */
- mit_des_cblock FAR *c_seed; /* secret seed, 8 bytes */
+ mit_des_cblock *c_seed; /* secret seed, 8 bytes */
{
/*
diff --git a/src/lib/des425/read_passwd.c b/src/lib/des425/read_passwd.c
index 5862093665..2c77cfdb7c 100644
--- a/src/lib/des425/read_passwd.c
+++ b/src/lib/des425/read_passwd.c
@@ -30,7 +30,7 @@
* echoing.
*/
-#if !defined(_MSDOS)&&!defined(_WIN32)
+#if !defined(_WIN32)
#include "des_int.h"
#include "des.h"
diff --git a/src/lib/des425/unix_time.c b/src/lib/des425/unix_time.c
index ae7aee4c42..53ce03b686 100644
--- a/src/lib/des425/unix_time.c
+++ b/src/lib/des425/unix_time.c
@@ -12,7 +12,7 @@
#include "k5-int.h"
-#if !defined(_MSDOS) && !defined(_WIN32)
+#if !defined(_WIN32)
#include <sys/time.h>
krb5_ui_4
@@ -27,7 +27,7 @@ unix_time_gmt_unixsec (usecptr)
return now.tv_sec;
}
-#endif /* !_MSDOS && !_WIN32 */
+#endif /* !_WIN32 */
#ifdef _WIN32
#include <time.h>
@@ -44,95 +44,3 @@ unix_time_gmt_unixsec (usecptr)
return gmt;
}
#endif /* _WIN32 */
-
-#ifdef MSDOS
-/*
- * Originally written by John Gilmore, Cygnus Support, May '94.
- * Public Domain.
- */
-
-#include <time.h>
-#include <sys/timeb.h>
-#include <dos.h>
-#include <string.h>
-
-/*
- * Due to the fact that DOS time can be unreliable we have reverted
- * to using the AT hardware clock and converting it to Unix time.
- */
-static long win_time_get_epoch(void);
-
-krb5_ui_4
-unix_time_gmt_unixsec (usecptr)
- krb5_ui_4 *usecptr;
-{
- struct tm tm;
- union _REGS inregs; /* For calling BIOS */
- union _REGS outregs;
- struct _timeb now;
- time_t time;
- long convert; /* MSC 7.00 bug work around */
- krb5_ui_4 retval; /* What we return */
-
- _ftime(&now); /* Daylight savings time */
-
- /* Get time from AT hardware clock INT 0x1A, AH=2 */
- memset(&inregs, 0, sizeof(inregs));
- inregs.h.ah = 2;
- _int86(0x1a, &inregs, &outregs);
-
- /* 0x13 = decimal 13, hence the decoding below */
- tm.tm_sec = 10 * ((outregs.h.dh & 0xF0) >> 4) + (outregs.h.dh & 0x0F);
- tm.tm_min = 10 * ((outregs.h.cl & 0xF0) >> 4) + (outregs.h.cl & 0x0F);
- tm.tm_hour = 10 * ((outregs.h.ch & 0xF0) >> 4) + (outregs.h.ch & 0x0F);
-
- /* Get date from AT hardware clock INT 0x1A, AH=4 */
- memset(&inregs, 0, sizeof(inregs));
- inregs.h.ah = 4;
- _int86(0x1a, &inregs, &outregs);
-
- tm.tm_mday = 10 * ((outregs.h.dl & 0xF0) >> 4) + (outregs.h.dl & 0x0F);
- tm.tm_mon = 10 * ((outregs.h.dh & 0xF0) >> 4) + (outregs.h.dh & 0x0F) - 1;
- tm.tm_year = 10 * ((outregs.h.cl & 0xF0) >> 4) + (outregs.h.cl & 0x0F);
- tm.tm_year += 100 * ((10 * (outregs.h.ch & 0xF0) >> 4)
- + (outregs.h.ch & 0x0F) - 19);
-
- tm.tm_wday = 0;
- tm.tm_yday = 0;
- tm.tm_isdst = now.dstflag;
-
- time = mktime(&tm);
-
- convert = win_time_get_epoch();
- retval = time + convert;
-
- if (usecptr)
- *usecptr = retval;
-
- return retval;
-}
-/*
- * This routine figures out the current time epoch and returns the
- * conversion factor. It exists because
- * Microloss screwed the pooch on the time() and _ftime() calls in
- * its release 7.0 libraries. They changed the epoch to Dec 31, 1899!
- * Idiots... We try to cope.
- */
-
-static struct tm jan_1_70 = {0, 0, 0, 1, 0, 70};
-static long epoch = 0;
-static int epoch_set = 0;
-
-static long
-win_time_get_epoch()
-{
-
- if (!epoch_set) {
- epoch = 0 - mktime (&jan_1_70); /* Seconds til 1970 localtime */
- epoch += _timezone; /* Seconds til 1970 GMT */
- epoch_set = 1;
- }
- return epoch;
-}
-
-#endif
diff --git a/src/lib/gssapi/krb5/ChangeLog b/src/lib/gssapi/krb5/ChangeLog
index 1393b7c470..040dce33b2 100644
--- a/src/lib/gssapi/krb5/ChangeLog
+++ b/src/lib/gssapi/krb5/ChangeLog
@@ -1,3 +1,10 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * accept_sec_context.c, gssapiP_krb5.h, import_sec_context.c,
+ krb5_gss_glue.c: Don't explicitly declare pointers FAR any more.
+
+ * pname_to_uid.c: Drop _MSDOS support.
+
2001-10-04 Tom Yu <tlyu@mit.edu>
* accept_sec_context.c (krb5_gss_accept_sec_context): Ignore
diff --git a/src/lib/gssapi/krb5/accept_sec_context.c b/src/lib/gssapi/krb5/accept_sec_context.c
index 7af8f03323..a3d4a73374 100644
--- a/src/lib/gssapi/krb5/accept_sec_context.c
+++ b/src/lib/gssapi/krb5/accept_sec_context.c
@@ -492,7 +492,7 @@ krb5_gss_accept_sec_context(minor_status, context_handle,
}
TREAD_STR(ptr, ptr2, bigend);
- option.data = (char FAR *) ptr2;
+ option.data = (char *) ptr2;
i -= option.length;
diff --git a/src/lib/gssapi/krb5/gssapiP_krb5.h b/src/lib/gssapi/krb5/gssapiP_krb5.h
index 2ac5f4d5ef..16ba01f91e 100644
--- a/src/lib/gssapi/krb5/gssapiP_krb5.h
+++ b/src/lib/gssapi/krb5/gssapiP_krb5.h
@@ -617,7 +617,7 @@ PROTOTYPE( (OM_uint32 *, /* minor_status */
));
gss_OID krb5_gss_convert_static_mech_oid
-PROTOTYPE( (gss_OID FAR oid
+PROTOTYPE( (gss_OID oid
));
#endif /* _GSSAPIP_KRB5_H_ */
diff --git a/src/lib/gssapi/krb5/import_sec_context.c b/src/lib/gssapi/krb5/import_sec_context.c
index fd062fa9bb..3745a7c235 100644
--- a/src/lib/gssapi/krb5/import_sec_context.c
+++ b/src/lib/gssapi/krb5/import_sec_context.c
@@ -35,7 +35,7 @@
* the OID if possible.
*/
gss_OID krb5_gss_convert_static_mech_oid(oid)
- gss_OID FAR oid;
+ gss_OID oid;
{
const gss_OID_desc *p;
OM_uint32 minor_status;
diff --git a/src/lib/gssapi/krb5/krb5_gss_glue.c b/src/lib/gssapi/krb5/krb5_gss_glue.c
index 1d7152945b..540652ad8d 100644
--- a/src/lib/gssapi/krb5/krb5_gss_glue.c
+++ b/src/lib/gssapi/krb5/krb5_gss_glue.c
@@ -30,17 +30,17 @@ OM_uint32 KRB5_CALLCONV
gss_accept_sec_context(minor_status, context_handle, verifier_cred_handle,
input_token, input_chan_bindings, src_name, mech_type,
output_token, ret_flags, time_rec, delegated_cred_handle)
- OM_uint32 FAR *minor_status;
- gss_ctx_id_t FAR *context_handle;
+ OM_uint32 *minor_status;
+ gss_ctx_id_t *context_handle;
gss_cred_id_t verifier_cred_handle;
gss_buffer_t input_token;
gss_channel_bindings_t input_chan_bindings;
- gss_name_t FAR *src_name;
- gss_OID FAR *mech_type;
+ gss_name_t *src_name;
+ gss_OID *mech_type;
gss_buffer_t output_token;
- OM_uint32 FAR *ret_flags;
- OM_uint32 FAR *time_rec;
- gss_cred_id_t FAR *delegated_cred_handle;
+ OM_uint32 *ret_flags;
+ OM_uint32 *time_rec;
+ gss_cred_id_t *delegated_cred_handle;
{
return(krb5_gss_accept_sec_context(minor_status,
context_handle,
@@ -58,14 +58,14 @@ gss_accept_sec_context(minor_status, context_handle, verifier_cred_handle,
OM_uint32 KRB5_CALLCONV
gss_acquire_cred(minor_status, desired_name, time_req, desired_mechs,
cred_usage, output_cred_handle, actual_mechs, time_rec)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_name_t desired_name;
OM_uint32 time_req;
gss_OID_set desired_mechs;
gss_cred_usage_t cred_usage;
- gss_cred_id_t FAR *output_cred_handle;
- gss_OID_set FAR *actual_mechs;
- OM_uint32 FAR *time_rec;
+ gss_cred_id_t *output_cred_handle;
+ gss_OID_set *actual_mechs;
+ OM_uint32 *time_rec;
{
return(krb5_gss_acquire_cred(minor_status,
desired_name,
@@ -83,17 +83,17 @@ gss_add_cred(minor_status, input_cred_handle, desired_name, desired_mech,
cred_usage, initiator_time_req, acceptor_time_req,
output_cred_handle, actual_mechs, initiator_time_rec,
acceptor_time_rec)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_cred_id_t input_cred_handle;
gss_name_t desired_name;
gss_OID desired_mech;
gss_cred_usage_t cred_usage;
OM_uint32 initiator_time_req;
OM_uint32 acceptor_time_req;
- gss_cred_id_t FAR *output_cred_handle;
- gss_OID_set FAR *actual_mechs;
- OM_uint32 FAR *initiator_time_rec;
- OM_uint32 FAR *acceptor_time_rec;
+ gss_cred_id_t *output_cred_handle;
+ gss_OID_set *actual_mechs;
+ OM_uint32 *initiator_time_rec;
+ OM_uint32 *acceptor_time_rec;
{
return(krb5_gss_add_cred(minor_status, input_cred_handle, desired_name,
desired_mech, cred_usage, initiator_time_req,
@@ -105,19 +105,19 @@ gss_add_cred(minor_status, input_cred_handle, desired_name, desired_mech,
/* V2 */
OM_uint32 KRB5_CALLCONV
gss_add_oid_set_member(minor_status, member_oid, oid_set)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_OID member_oid;
- gss_OID_set FAR *oid_set;
+ gss_OID_set *oid_set;
{
return(generic_gss_add_oid_set_member(minor_status, member_oid, oid_set));
}
OM_uint32 KRB5_CALLCONV
gss_compare_name(minor_status, name1, name2, name_equal)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_name_t name1;
gss_name_t name2;
- int FAR *name_equal;
+ int *name_equal;
{
return(krb5_gss_compare_name(minor_status, name1,
name2, name_equal));
@@ -125,9 +125,9 @@ gss_compare_name(minor_status, name1, name2, name_equal)
OM_uint32 KRB5_CALLCONV
gss_context_time(minor_status, context_handle, time_rec)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
- OM_uint32 FAR *time_rec;
+ OM_uint32 *time_rec;
{
return(krb5_gss_context_time(minor_status, context_handle,
time_rec));
@@ -136,16 +136,16 @@ gss_context_time(minor_status, context_handle, time_rec)
/* V2 */
OM_uint32 KRB5_CALLCONV
gss_create_empty_oid_set(minor_status, oid_set)
- OM_uint32 FAR *minor_status;
- gss_OID_set FAR *oid_set;
+ OM_uint32 *minor_status;
+ gss_OID_set *oid_set;
{
return(generic_gss_create_empty_oid_set(minor_status, oid_set));
}
OM_uint32 KRB5_CALLCONV
gss_delete_sec_context(minor_status, context_handle, output_token)
- OM_uint32 FAR *minor_status;
- gss_ctx_id_t FAR *context_handle;
+ OM_uint32 *minor_status;
+ gss_ctx_id_t *context_handle;
gss_buffer_t output_token;
{
return(krb5_gss_delete_sec_context(minor_status,
@@ -154,10 +154,10 @@ gss_delete_sec_context(minor_status, context_handle, output_token)
OM_uint32 KRB5_CALLCONV
gss_display_name(minor_status, input_name, output_name_buffer, output_name_type)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_name_t input_name;
gss_buffer_t output_name_buffer;
- gss_OID FAR *output_name_type;
+ gss_OID *output_name_type;
{
return(krb5_gss_display_name(minor_status, input_name,
output_name_buffer, output_name_type));
@@ -166,11 +166,11 @@ gss_display_name(minor_status, input_name, output_name_buffer, output_name_type)
OM_uint32 KRB5_CALLCONV
gss_display_status(minor_status, status_value, status_type,
mech_type, message_context, status_string)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
OM_uint32 status_value;
int status_type;
gss_OID mech_type;
- OM_uint32 FAR *message_context;
+ OM_uint32 *message_context;
gss_buffer_t status_string;
{
return(krb5_gss_display_status(minor_status, status_value,
@@ -181,8 +181,8 @@ gss_display_status(minor_status, status_value, status_type,
/* V2 */
OM_uint32 KRB5_CALLCONV
gss_export_sec_context(minor_status, context_handle, interprocess_token)
- OM_uint32 FAR *minor_status;
- gss_ctx_id_t FAR *context_handle;
+ OM_uint32 *minor_status;
+ gss_ctx_id_t *context_handle;
gss_buffer_t interprocess_token;
{
return(krb5_gss_export_sec_context(minor_status,
@@ -194,7 +194,7 @@ gss_export_sec_context(minor_status, context_handle, interprocess_token)
OM_uint32 KRB5_CALLCONV
gss_get_mic(minor_status, context_handle, qop_req,
message_buffer, message_token)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
gss_qop_t qop_req;
gss_buffer_t message_buffer;
@@ -206,10 +206,10 @@ gss_get_mic(minor_status, context_handle, qop_req,
OM_uint32 KRB5_CALLCONV
gss_import_name(minor_status, input_name_buffer, input_name_type, output_name)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_buffer_t input_name_buffer;
gss_OID input_name_type;
- gss_name_t FAR *output_name;
+ gss_name_t *output_name;
{
return(krb5_gss_import_name(minor_status, input_name_buffer,
input_name_type, output_name));
@@ -218,9 +218,9 @@ gss_import_name(minor_status, input_name_buffer, input_name_type, output_name)
/* V2 */
OM_uint32 KRB5_CALLCONV
gss_import_sec_context(minor_status, interprocess_token, context_handle)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_buffer_t interprocess_token;
- gss_ctx_id_t FAR *context_handle;
+ gss_ctx_id_t *context_handle;
{
return(krb5_gss_import_sec_context(minor_status,
interprocess_token,
@@ -229,8 +229,8 @@ gss_import_sec_context(minor_status, interprocess_token, context_handle)
OM_uint32 KRB5_CALLCONV
gss_indicate_mechs(minor_status, mech_set)
- OM_uint32 FAR *minor_status;
- gss_OID_set FAR *mech_set;
+ OM_uint32 *minor_status;
+ gss_OID_set *mech_set;
{
return(krb5_gss_indicate_mechs(minor_status, mech_set));
}
@@ -240,19 +240,19 @@ gss_init_sec_context(minor_status, claimant_cred_handle, context_handle,
target_name, mech_type, req_flags, time_req,
input_chan_bindings, input_token, actual_mech_type,
output_token, ret_flags, time_rec)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_cred_id_t claimant_cred_handle;
- gss_ctx_id_t FAR *context_handle;
+ gss_ctx_id_t *context_handle;
gss_name_t target_name;
gss_OID mech_type;
OM_uint32 req_flags;
OM_uint32 time_req;
gss_channel_bindings_t input_chan_bindings;
gss_buffer_t input_token;
- gss_OID FAR *actual_mech_type;
+ gss_OID *actual_mech_type;
gss_buffer_t output_token;
- OM_uint32 FAR *ret_flags;
- OM_uint32 FAR *time_rec;
+ OM_uint32 *ret_flags;
+ OM_uint32 *time_rec;
{
return(krb5_gss_init_sec_context(minor_status,
claimant_cred_handle, context_handle,
@@ -266,15 +266,15 @@ OM_uint32 KRB5_CALLCONV
gss_inquire_context(minor_status, context_handle, initiator_name, acceptor_name,
lifetime_rec, mech_type, ret_flags,
locally_initiated, open)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
- gss_name_t FAR *initiator_name;
- gss_name_t FAR *acceptor_name;
- OM_uint32 FAR *lifetime_rec;
- gss_OID FAR *mech_type;
- OM_uint32 FAR *ret_flags;
- int FAR *locally_initiated;
- int FAR *open;
+ gss_name_t *initiator_name;
+ gss_name_t *acceptor_name;
+ OM_uint32 *lifetime_rec;
+ gss_OID *mech_type;
+ OM_uint32 *ret_flags;
+ int *locally_initiated;
+ int *open;
{
return(krb5_gss_inquire_context(minor_status, context_handle,
initiator_name, acceptor_name, lifetime_rec,
@@ -285,12 +285,12 @@ gss_inquire_context(minor_status, context_handle, initiator_name, acceptor_name,
OM_uint32 KRB5_CALLCONV
gss_inquire_cred(minor_status, cred_handle, name, lifetime_ret,
cred_usage, mechanisms)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_cred_id_t cred_handle;
- gss_name_t FAR *name;
- OM_uint32 FAR *lifetime_ret;
- gss_cred_usage_t FAR *cred_usage;
- gss_OID_set FAR *mechanisms;
+ gss_name_t *name;
+ OM_uint32 *lifetime_ret;
+ gss_cred_usage_t *cred_usage;
+ gss_OID_set *mechanisms;
{
return(krb5_gss_inquire_cred(minor_status, cred_handle,
name, lifetime_ret, cred_usage, mechanisms));
@@ -300,13 +300,13 @@ gss_inquire_cred(minor_status, cred_handle, name, lifetime_ret,
OM_uint32 KRB5_CALLCONV
gss_inquire_cred_by_mech(minor_status, cred_handle, mech_type, name,
initiator_lifetime, acceptor_lifetime, cred_usage)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_cred_id_t cred_handle;
gss_OID mech_type;
- gss_name_t FAR *name;
- OM_uint32 FAR *initiator_lifetime;
- OM_uint32 FAR *acceptor_lifetime;
- gss_cred_usage_t FAR *cred_usage;
+ gss_name_t *name;
+ OM_uint32 *initiator_lifetime;
+ OM_uint32 *acceptor_lifetime;
+ gss_cred_usage_t *cred_usage;
{
return(krb5_gss_inquire_cred_by_mech(minor_status, cred_handle,
mech_type, name, initiator_lifetime,
@@ -316,9 +316,9 @@ gss_inquire_cred_by_mech(minor_status, cred_handle, mech_type, name,
/* V2 */
OM_uint32 KRB5_CALLCONV
gss_inquire_names_for_mech(minor_status, mechanism, name_types)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_OID mechanism;
- gss_OID_set FAR *name_types;
+ gss_OID_set *name_types;
{
return(krb5_gss_inquire_names_for_mech(minor_status,
mechanism,
@@ -328,7 +328,7 @@ gss_inquire_names_for_mech(minor_status, mechanism, name_types)
/* V2 */
OM_uint32 KRB5_CALLCONV
gss_oid_to_str(minor_status, oid, oid_str)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_OID oid;
gss_buffer_t oid_str;
{
@@ -337,7 +337,7 @@ gss_oid_to_str(minor_status, oid, oid_str)
OM_uint32 KRB5_CALLCONV
gss_process_context_token(minor_status, context_handle, token_buffer)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
gss_buffer_t token_buffer;
{
@@ -347,23 +347,23 @@ gss_process_context_token(minor_status, context_handle, token_buffer)
OM_uint32 KRB5_CALLCONV
gss_release_cred(minor_status, cred_handle)
- OM_uint32 FAR *minor_status;
- gss_cred_id_t FAR *cred_handle;
+ OM_uint32 *minor_status;
+ gss_cred_id_t *cred_handle;
{
return(krb5_gss_release_cred(minor_status, cred_handle));
}
OM_uint32 KRB5_CALLCONV
gss_release_name(minor_status, input_name)
- OM_uint32 FAR *minor_status;
- gss_name_t FAR *input_name;
+ OM_uint32 *minor_status;
+ gss_name_t *input_name;
{
return(krb5_gss_release_name(minor_status, input_name));
}
OM_uint32 KRB5_CALLCONV
gss_release_buffer(minor_status, buffer)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_buffer_t buffer;
{
return(generic_gss_release_buffer(minor_status,
@@ -373,16 +373,16 @@ gss_release_buffer(minor_status, buffer)
/* V2 */
OM_uint32 KRB5_CALLCONV
gss_release_oid(minor_status, oid)
- OM_uint32 FAR *minor_status;
- gss_OID FAR *oid;
+ OM_uint32 *minor_status;
+ gss_OID *oid;
{
return(krb5_gss_release_oid(minor_status, oid));
}
OM_uint32 KRB5_CALLCONV
gss_release_oid_set(minor_status, set)
- OM_uint32 FAR * minor_status;
- gss_OID_set FAR *set;
+ OM_uint32 * minor_status;
+ gss_OID_set *set;
{
return(generic_gss_release_oid_set(minor_status, set));
}
@@ -391,12 +391,12 @@ gss_release_oid_set(minor_status, set)
OM_uint32 KRB5_CALLCONV
gss_seal(minor_status, context_handle, conf_req_flag, qop_req,
input_message_buffer, conf_state, output_message_buffer)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
int conf_req_flag;
int qop_req;
gss_buffer_t input_message_buffer;
- int FAR *conf_state;
+ int *conf_state;
gss_buffer_t output_message_buffer;
{
return(krb5_gss_seal(minor_status, context_handle,
@@ -408,7 +408,7 @@ OM_uint32 KRB5_CALLCONV
gss_sign(minor_status, context_handle,
qop_req, message_buffer,
message_token)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
int qop_req;
gss_buffer_t message_buffer;
@@ -422,11 +422,11 @@ gss_sign(minor_status, context_handle,
OM_uint32 KRB5_CALLCONV
gss_verify_mic(minor_status, context_handle,
message_buffer, token_buffer, qop_state)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
gss_buffer_t message_buffer;
gss_buffer_t token_buffer;
- gss_qop_t FAR *qop_state;
+ gss_qop_t *qop_state;
{
return(krb5_gss_verify_mic(minor_status, context_handle,
message_buffer, token_buffer, qop_state));
@@ -436,12 +436,12 @@ gss_verify_mic(minor_status, context_handle,
OM_uint32 KRB5_CALLCONV
gss_wrap(minor_status, context_handle, conf_req_flag, qop_req,
input_message_buffer, conf_state, output_message_buffer)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
int conf_req_flag;
gss_qop_t qop_req;
gss_buffer_t input_message_buffer;
- int FAR *conf_state;
+ int *conf_state;
gss_buffer_t output_message_buffer;
{
return(krb5_gss_wrap(minor_status, context_handle, conf_req_flag, qop_req,
@@ -452,9 +452,9 @@ gss_wrap(minor_status, context_handle, conf_req_flag, qop_req,
/* V2 */
OM_uint32 KRB5_CALLCONV
gss_str_to_oid(minor_status, oid_str, oid)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_buffer_t oid_str;
- gss_OID FAR *oid;
+ gss_OID *oid;
{
return(generic_gss_str_to_oid(minor_status, oid_str, oid));
}
@@ -462,10 +462,10 @@ gss_str_to_oid(minor_status, oid_str, oid)
/* V2 */
OM_uint32 KRB5_CALLCONV
gss_test_oid_set_member(minor_status, member, set, present)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_OID member;
gss_OID_set set;
- int FAR *present;
+ int *present;
{
return(generic_gss_test_oid_set_member(minor_status, member, set,
present));
@@ -475,12 +475,12 @@ gss_test_oid_set_member(minor_status, member, set, present)
OM_uint32 KRB5_CALLCONV
gss_unseal(minor_status, context_handle, input_message_buffer,
output_message_buffer, conf_state, qop_state)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
gss_buffer_t input_message_buffer;
gss_buffer_t output_message_buffer;
- int FAR *conf_state;
- int FAR *qop_state;
+ int *conf_state;
+ int *qop_state;
{
return(krb5_gss_unseal(minor_status, context_handle,
input_message_buffer, output_message_buffer,
@@ -491,12 +491,12 @@ gss_unseal(minor_status, context_handle, input_message_buffer,
OM_uint32 KRB5_CALLCONV
gss_unwrap(minor_status, context_handle, input_message_buffer,
output_message_buffer, conf_state, qop_state)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
gss_buffer_t input_message_buffer;
gss_buffer_t output_message_buffer;
- int FAR *conf_state;
- gss_qop_t FAR *qop_state;
+ int *conf_state;
+ gss_qop_t *qop_state;
{
return(krb5_gss_unwrap(minor_status, context_handle, input_message_buffer,
output_message_buffer, conf_state, qop_state));
@@ -506,11 +506,11 @@ gss_unwrap(minor_status, context_handle, input_message_buffer,
OM_uint32 KRB5_CALLCONV
gss_verify(minor_status, context_handle, message_buffer,
token_buffer, qop_state)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
gss_buffer_t message_buffer;
gss_buffer_t token_buffer;
- int FAR *qop_state;
+ int *qop_state;
{
return(krb5_gss_verify(minor_status,
context_handle,
@@ -523,12 +523,12 @@ gss_verify(minor_status, context_handle, message_buffer,
OM_uint32 KRB5_CALLCONV
gss_wrap_size_limit(minor_status, context_handle, conf_req_flag,
qop_req, req_output_size, max_input_size)
- OM_uint32 FAR *minor_status;
+ OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
int conf_req_flag;
gss_qop_t qop_req;
OM_uint32 req_output_size;
- OM_uint32 FAR *max_input_size;
+ OM_uint32 *max_input_size;
{
return(krb5_gss_wrap_size_limit(minor_status, context_handle,
conf_req_flag, qop_req,
diff --git a/src/lib/gssapi/krb5/pname_to_uid.c b/src/lib/gssapi/krb5/pname_to_uid.c
index 3bdad3f971..f851146bce 100644
--- a/src/lib/gssapi/krb5/pname_to_uid.c
+++ b/src/lib/gssapi/krb5/pname_to_uid.c
@@ -25,14 +25,14 @@
*/
#include "gssapiP_krb5.h"
-#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)
+#if !defined(_WIN32) && !defined(macintosh)
#ifdef HAVE_STDLIB_H
#include <stdlib.h>
#endif
#include <string.h>
#include <pwd.h>
#include <sys/types.h>
-#endif /* !_MSDOS && !macintosh */
+#endif /* !_WIN32 && !macintosh */
/*
* This function will probably get replaced with the gsscred stuff...
@@ -46,7 +46,7 @@ gss_OID name_type;
gss_OID mech_type;
uid_t * uid;
{
-#if defined(_MSDOS) || defined(_WIN32) || defined(macintosh)
+#if defined(_WIN32) || defined(macintosh)
return (0); /* failure */
#else
diff --git a/src/lib/gssapi/mechglue/ChangeLog b/src/lib/gssapi/mechglue/ChangeLog
index 9e546e2790..8c6061ee49 100644
--- a/src/lib/gssapi/mechglue/ChangeLog
+++ b/src/lib/gssapi/mechglue/ChangeLog
@@ -1,3 +1,9 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * g_initialize.c, mglueP.h: Drop _MSDOS support.
+
+ * g_init_sec_context.c: Don't declare pointers FAR any more.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* g_acquire_cred.c, g_oid_ops.c: Don't use GSS_DLLIMP.
diff --git a/src/lib/gssapi/mechglue/g_init_sec_context.c b/src/lib/gssapi/mechglue/g_init_sec_context.c
index 1e19c57e4e..4ff47f8994 100644
--- a/src/lib/gssapi/mechglue/g_init_sec_context.c
+++ b/src/lib/gssapi/mechglue/g_init_sec_context.c
@@ -52,7 +52,7 @@ gss_init_sec_context (minor_status,
ret_flags,
time_rec)
-OM_uint32 FAR * minor_status;
+OM_uint32 * minor_status;
gss_cred_id_t claimant_cred_handle;
gss_ctx_id_t * context_handle;
gss_name_t target_name;
@@ -61,10 +61,10 @@ OM_uint32 req_flags;
OM_uint32 time_req;
gss_channel_bindings_t input_chan_bindings;
gss_buffer_t input_token;
-gss_OID FAR * actual_mech_type;
+gss_OID * actual_mech_type;
gss_buffer_t output_token;
-OM_uint32 FAR * ret_flags;
-OM_uint32 FAR * time_rec;
+OM_uint32 * ret_flags;
+OM_uint32 * time_rec;
{
OM_uint32 status, temp_status, temp_minor_status;
diff --git a/src/lib/gssapi/mechglue/g_initialize.c b/src/lib/gssapi/mechglue/g_initialize.c
index 45310a7a95..563450fc9f 100644
--- a/src/lib/gssapi/mechglue/g_initialize.c
+++ b/src/lib/gssapi/mechglue/g_initialize.c
@@ -157,7 +157,7 @@ void gss_initialize ()
#endif /* USE_SOLARIS_SHARED_LIBRARIES */
-#if !defined(_MSDOS) && !defined(macintosh)
+#if !defined(macintosh)
if (__gss_mechs_array == NULL) { /* this is very bad! */
fprintf(stderr,"gss_initialize fatal error: no mechanisms loaded!\n");
exit(-1);
diff --git a/src/lib/gssapi/mechglue/mglueP.h b/src/lib/gssapi/mechglue/mglueP.h
index 22b8c5bdb7..0a526ba08b 100644
--- a/src/lib/gssapi/mechglue/mglueP.h
+++ b/src/lib/gssapi/mechglue/mglueP.h
@@ -12,10 +12,6 @@
#include "mechglue.h"
-#ifdef _MSDOS
-#include <malloc.h>
-#endif
-
/*
* Array of context IDs typed by mechanism OID
*/
diff --git a/src/lib/kadm5/ChangeLog b/src/lib/kadm5/ChangeLog
index aef4853714..fe1d91d0ff 100644
--- a/src/lib/kadm5/ChangeLog
+++ b/src/lib/kadm5/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * logger.c: Drop _MSDOS support.
+
2001-09-25 Ken Raeburn <raeburn@mit.edu>
* admin.h (krb5_realm_params): Add fields realm_reject_bad_transit
diff --git a/src/lib/kadm5/logger.c b/src/lib/kadm5/logger.c
index 3baad4801f..065e8b2434 100644
--- a/src/lib/kadm5/logger.c
+++ b/src/lib/kadm5/logger.c
@@ -25,8 +25,6 @@
*
*/
-#if !defined(_MSDOS)
-
/* KADM5 wants non-syslog log files to contain syslog-like entries */
#define VERBOSE_LOGS
@@ -987,6 +985,3 @@ krb5_context kcontext;
}
}
}
-
-#endif /* !defined(_MSDOS) */
-
diff --git a/src/lib/krb4/ChangeLog b/src/lib/krb4/ChangeLog
index 3073ae40c4..84106b5e6e 100644
--- a/src/lib/krb4/ChangeLog
+++ b/src/lib/krb4/ChangeLog
@@ -1,13 +1,14 @@
2001-10-03 Ken Raeburn <raeburn@mit.edu>
- * dest_tkt.c, err_tkt.c, g_admhst.c, g_cred.c, g_krbhst.c,
+ * dest_tkt.c, err_txt.c, g_admhst.c, g_cred.c, g_krbhst.c,
g_krbrlm.c, g_phost.c, g_pw_in_tkt.c, g_pw_tkt.c, g_svc_in_tkt.c,
g_tf_fname.c, g_tf_realm.c, g_tkt_svc.c, in_tkt.c, kname_parse.c,
kuserok.c, lifetime.c, memcache.c, mk_auth.c, mk_err.c, mk_priv.c,
mk_req.c, mk_safe.c, put_svc_key.c, rd_err.c, rd_priv.c, rd_req.c,
rd_safe.c, rd_svc_key.c, realmofhost.c, recvauth.c, save_creds.c,
- sendauth.c, tf_util.c, unix_time.c, win_store.c: Don't use
- KRB5_DLLIMP.
+ send_to_kdc.c, sendauth.c, tf_util.c, unix_time.c, win_glue.c,
+ win_store.c: Don't use KRB5_DLLIMP. Don't explicitly declare
+ pointers FAR any more.
2001-09-28 Ken Raeburn <raeburn@mit.edu>
diff --git a/src/lib/krb4/err_txt.c b/src/lib/krb4/err_txt.c
index 46272c5ec9..0a6fdeb49f 100644
--- a/src/lib/krb4/err_txt.c
+++ b/src/lib/krb4/err_txt.c
@@ -22,7 +22,7 @@ const
#ifdef MULTIDIMENSIONAL_ERR_TXT
char krb_err_txt[256][60] = {
#else
- char FAR *const krb_err_txt [256] = {
+ char *const krb_err_txt [256] = {
#endif
"OK", /* 000 */
"Principal expired (kerberos)", /* 001 */
@@ -283,7 +283,7 @@ const
};
-const char FAR * KRB5_CALLCONV
+const char * KRB5_CALLCONV
krb_get_err_text (code)
int code;
{
diff --git a/src/lib/krb4/g_admhst.c b/src/lib/krb4/g_admhst.c
index 1222fb8541..9d844a9901 100644
--- a/src/lib/krb4/g_admhst.c
+++ b/src/lib/krb4/g_admhst.c
@@ -37,8 +37,8 @@
int KRB5_CALLCONV
krb_get_admhst(h, r, n)
- char FAR *h;
- char FAR *r;
+ char *h;
+ char *r;
int n;
{
FILE *cnffile;
diff --git a/src/lib/krb4/g_cred.c b/src/lib/krb4/g_cred.c
index 4660fd42ab..498a5f1064 100644
--- a/src/lib/krb4/g_cred.c
+++ b/src/lib/krb4/g_cred.c
@@ -24,10 +24,10 @@
int KRB5_CALLCONV
krb_get_cred(service,instance,realm,c)
- char FAR *service; /* Service name */
- char FAR *instance; /* Instance */
- char FAR *realm; /* Auth domain */
- CREDENTIALS FAR *c; /* Credentials struct */
+ char *service; /* Service name */
+ char *instance; /* Instance */
+ char *realm; /* Auth domain */
+ CREDENTIALS *c; /* Credentials struct */
{
int tf_status; /* return value of tf function calls */
diff --git a/src/lib/krb4/g_krbhst.c b/src/lib/krb4/g_krbhst.c
index fb7e7e4287..b6068cd588 100644
--- a/src/lib/krb4/g_krbhst.c
+++ b/src/lib/krb4/g_krbhst.c
@@ -66,8 +66,8 @@ get_krbhst_default(h, r, n)
int KRB5_CALLCONV
krb_get_krbhst(h,r,n)
- char FAR *h;
- char FAR *r;
+ char *h;
+ char *r;
int n;
{
FILE *cnffile;
diff --git a/src/lib/krb4/g_phost.c b/src/lib/krb4/g_phost.c
index 02643a8320..c9ed5d349c 100644
--- a/src/lib/krb4/g_phost.c
+++ b/src/lib/krb4/g_phost.c
@@ -48,11 +48,11 @@
* to the original "alias" argument is returned.
*/
-char FAR * KRB5_CALLCONV
+char * KRB5_CALLCONV
krb_get_phost(alias)
- char FAR *alias;
+ char *alias;
{
- struct hostent FAR *h;
+ struct hostent *h;
char *p;
unsigned char *ucp;
static char hostname_mem[MAXHOSTNAMELEN];
@@ -75,7 +75,7 @@ krb_get_phost(alias)
return (0);
}
#endif
- /* We don't want to return a FAR *, so we copy to a safe location. */
+ /* We don't want to return a *, so we copy to a safe location. */
strncpy (hostname_mem, h->h_name, sizeof (hostname_mem));
/* Bail out if h_name is too long. */
if (hostname_mem[MAXHOSTNAMELEN-1] != '\0')
diff --git a/src/lib/krb4/g_pw_in_tkt.c b/src/lib/krb4/g_pw_in_tkt.c
index ad6ad867a6..f878b77bdd 100644
--- a/src/lib/krb4/g_pw_in_tkt.c
+++ b/src/lib/krb4/g_pw_in_tkt.c
@@ -95,9 +95,9 @@ passwd_to_key(user,instance,realm,passwd,key)
int KRB5_CALLCONV
krb_get_pw_in_tkt(user,instance,realm,service,sinstance,life,password)
- char FAR *user, FAR *instance, FAR *realm, FAR *service, FAR *sinstance;
+ char *user, *instance, *realm, *service, *sinstance;
int life;
- char FAR *password;
+ char *password;
{
#if defined(_WINDOWS) || defined(macintosh)
/* In spite of the comments above, we don't allow that path here,
@@ -134,9 +134,9 @@ static int stub_key(user,instance,realm,passwd,key)
int KRB5_CALLCONV
krb_get_pw_in_tkt_preauth(user,instance,realm,service,sinstance,life,password)
- char FAR *user, FAR *instance, FAR *realm, FAR *service, FAR *sinstance;
+ char *user, *instance, *realm, *service, *sinstance;
int life;
- char FAR *password;
+ char *password;
{
char *preauth_p;
int preauth_len;
diff --git a/src/lib/krb4/g_svc_in_tkt.c b/src/lib/krb4/g_svc_in_tkt.c
index 1b057611e3..b41126dca3 100644
--- a/src/lib/krb4/g_svc_in_tkt.c
+++ b/src/lib/krb4/g_svc_in_tkt.c
@@ -63,9 +63,9 @@ static int srvtab_to_key(user, instance, realm, srvtab, key)
int KRB5_CALLCONV
krb_get_svc_in_tkt(user, instance, realm, service, sinstance, life, srvtab)
- char FAR *user, FAR *instance, FAR *realm, FAR *service, FAR *sinstance;
+ char *user, *instance, *realm, *service, *sinstance;
int life;
- char FAR *srvtab;
+ char *srvtab;
{
return(krb_get_in_tkt(user, instance, realm, service, sinstance, life,
(key_proc_type) srvtab_to_key, NULL, srvtab));
diff --git a/src/lib/krb4/g_tkt_svc.c b/src/lib/krb4/g_tkt_svc.c
index 329cb9493a..a9e0db1c79 100644
--- a/src/lib/krb4/g_tkt_svc.c
+++ b/src/lib/krb4/g_tkt_svc.c
@@ -106,13 +106,13 @@ CredIsExpired( cr )
int KRB5_CALLCONV
krb_get_ticket_for_service (serviceName, buf, buflen, checksum, sessionKey,
schedule, version, includeVersion)
- char FAR *serviceName;
- char FAR *buf;
- unsigned KRB4_32 FAR *buflen;
+ char *serviceName;
+ char *buf;
+ unsigned KRB4_32 *buflen;
int checksum;
des_cblock sessionKey;
Key_schedule schedule;
- char FAR *version;
+ char *version;
int includeVersion;
{
char service[SNAME_SZ];
diff --git a/src/lib/krb4/kname_parse.c b/src/lib/krb4/kname_parse.c
index b5157effac..13f8445112 100644
--- a/src/lib/krb4/kname_parse.c
+++ b/src/lib/krb4/kname_parse.c
@@ -73,10 +73,10 @@
int KRB5_CALLCONV
kname_parse(np, ip, rp, fullname)
- char FAR *np;
- char FAR *ip;
- char FAR *rp;
- char FAR *fullname;
+ char *np;
+ char *ip;
+ char *rp;
+ char *fullname;
{
char buf[FULL_SZ];
char *rnext, *wnext; /* next char to read, write */
@@ -176,7 +176,7 @@ kname_parse(np, ip, rp, fullname)
int KRB5_CALLCONV
k_isname(s)
- char FAR *s;
+ char *s;
{
register char c;
int backslash = 0;
@@ -215,7 +215,7 @@ k_isname(s)
int KRB5_CALLCONV
k_isinst(s)
- char FAR *s;
+ char *s;
{
register char c;
int backslash = 0;
@@ -246,7 +246,7 @@ k_isinst(s)
int KRB5_CALLCONV
k_isrealm(s)
- char FAR *s;
+ char *s;
{
register char c;
int backslash = 0;
diff --git a/src/lib/krb4/kuserok.c b/src/lib/krb4/kuserok.c
index 2ac2998c83..f94ee81015 100644
--- a/src/lib/krb4/kuserok.c
+++ b/src/lib/krb4/kuserok.c
@@ -97,8 +97,8 @@ parmtable kparm[] = {
int KRB5_CALLCONV
kuserok(kdata, luser)
- AUTH_DAT FAR *kdata;
- char FAR *luser;
+ AUTH_DAT *kdata;
+ char *luser;
{
struct stat sbuf;
struct passwd *pwd;
diff --git a/src/lib/krb4/memcache.c b/src/lib/krb4/memcache.c
index 5ca7c076f0..ea5f1eeaa9 100644
--- a/src/lib/krb4/memcache.c
+++ b/src/lib/krb4/memcache.c
@@ -61,7 +61,7 @@ static Session **fSessions = 0;
#if defined (_WINDOWS) || defined (unix)
/* Fake Mac handles up for general use. */
-#define Handle char FAR * FAR *
+#define Handle char **
#define Size int
static OSErr memerror = noErr;
diff --git a/src/lib/krb4/mk_auth.c b/src/lib/krb4/mk_auth.c
index a6c1d9f82c..96d3dd3f12 100644
--- a/src/lib/krb4/mk_auth.c
+++ b/src/lib/krb4/mk_auth.c
@@ -119,11 +119,11 @@ krb_mk_auth(options, ticket, service, inst, realm, checksum, version, buf)
long options; /* bit-pattern of options */
KTEXT ticket; /* where to put ticket (return); or
supplied in case of KOPT_DONT_MK_REQ */
- char FAR *service; /* service name */
- char FAR *inst; /* instance (OUTPUT canonicalized) */
- char FAR *realm; /* realm */
+ char *service; /* service name */
+ char *inst; /* instance (OUTPUT canonicalized) */
+ char *realm; /* realm */
unsigned KRB4_32 checksum; /* checksum to include in request */
- char FAR *version; /* version string */
+ char *version; /* version string */
KTEXT buf; /* Output buffer to fill */
{
int rem;
@@ -213,11 +213,11 @@ int KRB5_CALLCONV
krb_check_auth (buf, checksum, msg_data, session, schedule, laddr, faddr)
KTEXT buf; /* The response we read from app server */
unsigned KRB4_32 checksum; /* checksum we included in request */
- MSG_DAT FAR *msg_data; /* mutual auth MSG_DAT (return) */
+ MSG_DAT *msg_data; /* mutual auth MSG_DAT (return) */
C_Block session; /* credentials (input) */
Key_schedule schedule; /* key schedule (return) */
- struct sockaddr_in FAR *laddr; /* local address */
- struct sockaddr_in FAR *faddr; /* address of foreign host on fd */
+ struct sockaddr_in *laddr; /* local address */
+ struct sockaddr_in *faddr; /* address of foreign host on fd */
{
int cc;
unsigned KRB4_32 cksum;
diff --git a/src/lib/krb4/mk_err.c b/src/lib/krb4/mk_err.c
index 21546607f9..5eeca1bdba 100644
--- a/src/lib/krb4/mk_err.c
+++ b/src/lib/krb4/mk_err.c
@@ -50,9 +50,9 @@
long KRB5_CALLCONV
krb_mk_err(p, e, e_string)
- u_char FAR *p; /* Where to build error packet */
+ u_char *p; /* Where to build error packet */
KRB4_32 e; /* Error code */
- char FAR *e_string; /* Text of error */
+ char *e_string; /* Text of error */
{
u_char *start;
size_t e_len;
diff --git a/src/lib/krb4/mk_priv.c b/src/lib/krb4/mk_priv.c
index 17bd64d6c7..bc9f9bcf11 100644
--- a/src/lib/krb4/mk_priv.c
+++ b/src/lib/krb4/mk_priv.c
@@ -95,15 +95,15 @@ extern int krb_debug;
long KRB5_CALLCONV
krb_mk_priv(in, out, length, schedule, key, sender, receiver)
- u_char FAR *in; /* application data */
- u_char FAR *out; /* put msg here, leave room for
+ u_char *in; /* application data */
+ u_char *out; /* put msg here, leave room for
* header! breaks if in and out
* (header stuff) overlap */
unsigned KRB4_32 length; /* of in data */
Key_schedule schedule; /* precomputed key schedule */
- C_Block FAR *key; /* encryption key for seed and ivec */
- struct sockaddr_in FAR *sender; /* sender address */
- struct sockaddr_in FAR *receiver; /* receiver address */
+ C_Block *key; /* encryption key for seed and ivec */
+ struct sockaddr_in *sender; /* sender address */
+ struct sockaddr_in *receiver; /* receiver address */
{
register u_char *p,*q;
u_char *c_length_ptr;
diff --git a/src/lib/krb4/mk_req.c b/src/lib/krb4/mk_req.c
index fa301ffba8..27b9d9adca 100644
--- a/src/lib/krb4/mk_req.c
+++ b/src/lib/krb4/mk_req.c
@@ -87,9 +87,9 @@ static int lifetime = 255; /* Default based on the TGT */
int KRB5_CALLCONV
krb_mk_req(authent, service, instance, realm, checksum)
register KTEXT authent; /* Place to build the authenticator */
- char FAR *service; /* Name of the service */
- char FAR *instance; /* Service instance */
- char FAR *realm; /* Authentication domain of service */
+ char *service; /* Name of the service */
+ char *instance; /* Service instance */
+ char *realm; /* Authentication domain of service */
KRB4_32 checksum; /* Checksum of data (optional) */
{
KTEXT_ST req_st; /* Temp storage for req id */
diff --git a/src/lib/krb4/mk_safe.c b/src/lib/krb4/mk_safe.c
index 1cc5fc21fb..f4bb0a6600 100644
--- a/src/lib/krb4/mk_safe.c
+++ b/src/lib/krb4/mk_safe.c
@@ -84,7 +84,7 @@ krb_mk_safe(in, out, length, key, sender, receiver)
* overlap
*/
unsigned KRB4_32 length; /* of in data */
- C_Block FAR *key; /* encryption key for seed and ivec */
+ C_Block *key; /* encryption key for seed and ivec */
struct sockaddr_in *sender; /* sender address */
struct sockaddr_in *receiver; /* receiver address */
{
diff --git a/src/lib/krb4/put_svc_key.c b/src/lib/krb4/put_svc_key.c
index 787901422d..d31b0a36c4 100644
--- a/src/lib/krb4/put_svc_key.c
+++ b/src/lib/krb4/put_svc_key.c
@@ -40,12 +40,12 @@
*/
int KRB5_CALLCONV
put_svc_key(sfile,name,inst,realm,newvno,key)
- char FAR *sfile;
- char FAR *name;
- char FAR *inst;
- char FAR *realm;
+ char *sfile;
+ char *name;
+ char *inst;
+ char *realm;
int newvno;
- char FAR *key;
+ char *key;
{
int fd;
char fname[SNAME_SZ], finst[INST_SZ], frlm[REALM_SZ];
diff --git a/src/lib/krb4/rd_err.c b/src/lib/krb4/rd_err.c
index 90964df954..47f5167b54 100644
--- a/src/lib/krb4/rd_err.c
+++ b/src/lib/krb4/rd_err.c
@@ -48,10 +48,10 @@
int KRB5_CALLCONV
krb_rd_err(in, in_length, code, m_data)
- u_char FAR *in; /* pointer to the msg received */
+ u_char *in; /* pointer to the msg received */
u_long in_length; /* of in msg */
- long FAR *code; /* received error code */
- MSG_DAT FAR *m_data;
+ long *code; /* received error code */
+ MSG_DAT *m_data;
{
register u_char *p;
int le;
diff --git a/src/lib/krb4/rd_priv.c b/src/lib/krb4/rd_priv.c
index 5a99be88d0..e7b42a0faf 100644
--- a/src/lib/krb4/rd_priv.c
+++ b/src/lib/krb4/rd_priv.c
@@ -84,7 +84,7 @@ krb_rd_priv(in, in_length, schedule, key, sender, receiver, m_data)
u_char *in; /* pointer to the msg received */
unsigned KRB4_32 in_length; /* length of "in" msg */
Key_schedule schedule; /* precomputed key schedule */
- C_Block FAR *key; /* encryption key for seed and ivec */
+ C_Block *key; /* encryption key for seed and ivec */
struct sockaddr_in *sender;
struct sockaddr_in *receiver;
MSG_DAT *m_data; /*various input/output data from msg */
diff --git a/src/lib/krb4/rd_req.c b/src/lib/krb4/rd_req.c
index 2c8a247269..b97bdbe0a4 100644
--- a/src/lib/krb4/rd_req.c
+++ b/src/lib/krb4/rd_req.c
@@ -165,11 +165,11 @@ krb_clear_key_krb5(ctx)
int KRB5_CALLCONV
krb_rd_req(authent, service, instance, from_addr, ad, fn)
register KTEXT authent; /* The received message */
- char FAR *service; /* Service name */
- char FAR *instance; /* Service instance */
+ char *service; /* Service name */
+ char *instance; /* Service instance */
unsigned KRB4_32 from_addr; /* Net address of originating host */
- AUTH_DAT FAR *ad; /* Structure to be filled in */
- char FAR *fn; /* Filename to get keys from */
+ AUTH_DAT *ad; /* Structure to be filled in */
+ char *fn; /* Filename to get keys from */
{
KTEXT_ST ticket; /* Temp storage for ticket */
KTEXT tkt = &ticket;
diff --git a/src/lib/krb4/rd_safe.c b/src/lib/krb4/rd_safe.c
index b0e955a110..40766ba523 100644
--- a/src/lib/krb4/rd_safe.c
+++ b/src/lib/krb4/rd_safe.c
@@ -64,12 +64,12 @@ extern int krb_debug;
long KRB5_CALLCONV
krb_rd_safe(in,in_length,key,sender,receiver,m_data)
- u_char FAR *in; /* pointer to the msg received */
+ u_char *in; /* pointer to the msg received */
unsigned KRB4_32 in_length; /* length of "in" msg */
- C_Block FAR *key; /* encryption key for seed and ivec */
- struct sockaddr_in FAR *sender; /* sender's address */
- struct sockaddr_in FAR *receiver; /* receiver's address -- me */
- MSG_DAT FAR *m_data; /* where to put message information */
+ C_Block *key; /* encryption key for seed and ivec */
+ struct sockaddr_in *sender; /* sender's address */
+ struct sockaddr_in *receiver; /* receiver's address -- me */
+ MSG_DAT *m_data; /* where to put message information */
{
int i;
unsigned KRB4_32 calc_cksum[4];
diff --git a/src/lib/krb4/rd_svc_key.c b/src/lib/krb4/rd_svc_key.c
index b6188399be..c68c8e2662 100644
--- a/src/lib/krb4/rd_svc_key.c
+++ b/src/lib/krb4/rd_svc_key.c
@@ -121,12 +121,12 @@ int vxworks_srvtab_read(fd, s, n)
*/
extern krb5_error_code
krb54_get_service_keyblock(service,instance,realm,kvno,file,keyblock)
- char FAR *service; /* Service Name */
- char FAR *instance; /* Instance name or "*" */
- char FAR *realm; /* Realm */
+ char *service; /* Service Name */
+ char *instance; /* Instance name or "*" */
+ char *realm; /* Realm */
int kvno; /* Key version number */
- char FAR *file; /* Filename */
- krb5_keyblock FAR * keyblock;
+ char *file; /* Filename */
+ krb5_keyblock * keyblock;
{
krb5_error_code retval;
krb5_principal princ = NULL;
@@ -212,12 +212,12 @@ errout:
int KRB5_CALLCONV
read_service_key(service,instance,realm,kvno,file,key)
- char FAR *service; /* Service Name */
- char FAR *instance; /* Instance name or "*" */
- char FAR *realm; /* Realm */
+ char *service; /* Service Name */
+ char *instance; /* Instance name or "*" */
+ char *realm; /* Realm */
int kvno; /* Key version number */
- char FAR *file; /* Filename */
- char FAR *key; /* Pointer to key to be filled in */
+ char *file; /* Filename */
+ char *key; /* Pointer to key to be filled in */
{
int kret;
@@ -263,12 +263,12 @@ errout:
*/
int KRB5_CALLCONV
get_service_key(service,instance,realm,kvno,file,key)
- char FAR *service; /* Service Name */
- char FAR *instance; /* Instance name or "*" */
- char FAR *realm; /* Realm */
- int FAR *kvno; /* Key version number */
- char FAR *file; /* Filename */
- char FAR *key; /* Pointer to key to be filled in */
+ char *service; /* Service Name */
+ char *instance; /* Instance name or "*" */
+ char *realm; /* Realm */
+ int *kvno; /* Key version number */
+ char *file; /* Filename */
+ char *key; /* Pointer to key to be filled in */
{
char serv[SNAME_SZ];
char inst[INST_SZ];
diff --git a/src/lib/krb4/realmofhost.c b/src/lib/krb4/realmofhost.c
index e419b56ea0..d80770c096 100644
--- a/src/lib/krb4/realmofhost.c
+++ b/src/lib/krb4/realmofhost.c
@@ -43,9 +43,9 @@ extern char *malloc();
static char ret_realm[REALM_SZ+1];
-char FAR * KRB5_CALLCONV
+char * KRB5_CALLCONV
krb_realmofhost(host)
- char FAR *host;
+ char *host;
{
char *domain;
FILE *trans_file;
diff --git a/src/lib/krb4/recvauth.c b/src/lib/krb4/recvauth.c
index 41620f53de..5d6bb41bb9 100644
--- a/src/lib/krb4/recvauth.c
+++ b/src/lib/krb4/recvauth.c
@@ -126,14 +126,14 @@ krb_recvauth(options, fd, ticket, service, instance, faddr, laddr, kdata,
long options; /* bit-pattern of options */
int fd; /* file descr. to read from */
KTEXT ticket; /* storage for client's ticket */
- char FAR *service; /* service expected */
- char FAR *instance; /* inst expected (may be filled in) */
- struct sockaddr_in FAR *faddr; /* address of foreign host on fd */
- struct sockaddr_in FAR *laddr; /* local address */
- AUTH_DAT FAR *kdata; /* kerberos data (returned) */
- char FAR *filename; /* name of file with service keys */
+ char *service; /* service expected */
+ char *instance; /* inst expected (may be filled in) */
+ struct sockaddr_in *faddr; /* address of foreign host on fd */
+ struct sockaddr_in *laddr; /* local address */
+ AUTH_DAT *kdata; /* kerberos data (returned) */
+ char *filename; /* name of file with service keys */
Key_schedule schedule; /* key schedule (return) */
- char FAR *version; /* version string (filled in) */
+ char *version; /* version string (filled in) */
{
int i, cc, old_vers = 0;
diff --git a/src/lib/krb4/save_creds.c b/src/lib/krb4/save_creds.c
index fbd706bcf5..67ec402f17 100644
--- a/src/lib/krb4/save_creds.c
+++ b/src/lib/krb4/save_creds.c
@@ -32,9 +32,9 @@
int KRB5_CALLCONV
krb_save_credentials(service, instance, realm, session, lifetime, kvno,
ticket, issue_date)
- char FAR *service; /* Service name */
- char FAR *instance; /* Instance */
- char FAR *realm; /* Auth domain */
+ char *service; /* Service name */
+ char *instance; /* Instance */
+ char *realm; /* Auth domain */
C_Block session; /* Session key */
int lifetime; /* Lifetime */
int kvno; /* Key version number */
diff --git a/src/lib/krb4/send_to_kdc.c b/src/lib/krb4/send_to_kdc.c
index 8e6a19fad0..47a9542493 100644
--- a/src/lib/krb4/send_to_kdc.c
+++ b/src/lib/krb4/send_to_kdc.c
@@ -83,7 +83,7 @@ send_to_kdc(pkt,rpkt,realm)
int n_hosts;
int retval;
struct sockaddr_in to;
- struct hostent FAR *farkedhost;
+ struct hostent *farkedhost;
struct hostent *host, *hostlist;
char *cp;
char krbhst[MAXHOSTNAMELEN];
@@ -114,7 +114,7 @@ send_to_kdc(pkt,rpkt,realm)
/* The first time, decide what port to use for the KDC. */
if (cached_krb_udp_port == 0) {
- register struct servent FAR *sp;
+ register struct servent *sp;
sp = getservbyname("kerberos","udp");
if (sp)
cached_krb_udp_port = sp->s_port;
@@ -126,7 +126,7 @@ send_to_kdc(pkt,rpkt,realm)
as a fallback. */
if (cached_krbsec_udp_port == 0 &&
cached_krb_udp_port != htons(KERBEROS_PORT)) {
- register struct servent FAR *sp;
+ register struct servent *sp;
sp = getservbyname("kerberos-sec","udp");
if (sp)
cached_krbsec_udp_port = sp->s_port;
diff --git a/src/lib/krb4/sendauth.c b/src/lib/krb4/sendauth.c
index c44151cfde..691a4d11e9 100644
--- a/src/lib/krb4/sendauth.c
+++ b/src/lib/krb4/sendauth.c
@@ -186,16 +186,16 @@ krb_sendauth(options, fd, ticket, service, inst, realm, checksum,
int fd; /* file descriptor to write onto */
KTEXT ticket; /* where to put ticket (return); or
supplied in case of KOPT_DONT_MK_REQ */
- char FAR *service; /* service name */
- char FAR *inst; /* service instance */
- char FAR *realm; /* service realm */
+ char *service; /* service name */
+ char *inst; /* service instance */
+ char *realm; /* service realm */
unsigned KRB4_32 checksum; /* checksum to include in request */
MSG_DAT *msg_data; /* mutual auth MSG_DAT (return) */
CREDENTIALS *cred; /* credentials (return) */
Key_schedule schedule; /* key schedule (return) */
- struct sockaddr_in FAR *laddr; /* local address */
- struct sockaddr_in FAR *faddr; /* address of foreign host on fd */
- char FAR *version; /* version string */
+ struct sockaddr_in *laddr; /* local address */
+ struct sockaddr_in *faddr; /* address of foreign host on fd */
+ char *version; /* version string */
{
int rem, cc;
char srv_inst[INST_SZ];
diff --git a/src/lib/krb4/unix_glue.c b/src/lib/krb4/unix_glue.c
index a1120bb15f..93a30ed01f 100644
--- a/src/lib/krb4/unix_glue.c
+++ b/src/lib/krb4/unix_glue.c
@@ -26,7 +26,7 @@ krb_end_session (x)
return KSUCCESS;
}
-char FAR *
+char *
krb_get_default_user ()
{
return 0; /* FIXME */
diff --git a/src/lib/krb4/win_glue.c b/src/lib/krb4/win_glue.c
index c22584656e..9d85a1c3f6 100644
--- a/src/lib/krb4/win_glue.c
+++ b/src/lib/krb4/win_glue.c
@@ -20,12 +20,12 @@
* but might be ordinary pointers on real machines. Printf modifiers
* scattered through the code don't cut it,
* since they might break on real machines. Microloss
- * didn't provide a function to print a char FAR *, so we wrote one.
+ * didn't provide a function to print a char *, so we wrote one.
* It gets #define'd to fputs on real machines.
*/
int
far_fputs(string, stream)
- char FAR *string;
+ char *string;
FILE *stream;
{
return fprintf(stream, "%Fs", string);
diff --git a/src/lib/krb4/win_store.c b/src/lib/krb4/win_store.c
index 39841fcb69..46c1352684 100644
--- a/src/lib/krb4/win_store.c
+++ b/src/lib/krb4/win_store.c
@@ -119,7 +119,7 @@ krb__get_realmsfile()
* the [DEFAULTS] section of the "kerberos.ini" file located in the
* Windows directory.
*/
-char FAR * KRB5_CALLCONV
+char * KRB5_CALLCONV
krb_get_default_user()
{
static char username[ANAME_SZ];
diff --git a/src/lib/krb5/ChangeLog b/src/lib/krb5/ChangeLog
index 227c13cbc1..2cbf9bd343 100644
--- a/src/lib/krb5/ChangeLog
+++ b/src/lib/krb5/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * krb5_libinit.c: Drop _MSDOS support.
+
2001-09-01 Ken Raeburn <raeburn@mit.edu>
* Makefile.in (SRCS): Use $(srcdir) not $(subdir).
diff --git a/src/lib/krb5/ccache/ChangeLog b/src/lib/krb5/ccache/ChangeLog
index d76e2a7740..227af04cbd 100644
--- a/src/lib/krb5/ccache/ChangeLog
+++ b/src/lib/krb5/ccache/ChangeLog
@@ -1,3 +1,10 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * cc_file.c, cc_stdio.c: Delete _MSDOS (win16) support.
+
+ * cc_memory.c, ccbase.c, ccdefault.c, ccfns.c: Don't explicitly
+ declare pointers FAR any more.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* cc_file.c, ccbase.c, cccopy.c, ccdefault.c, fcc.h, ser_cc.c:
diff --git a/src/lib/krb5/ccache/cc_file.c b/src/lib/krb5/ccache/cc_file.c
index e389a481a4..2334307024 100644
--- a/src/lib/krb5/ccache/cc_file.c
+++ b/src/lib/krb5/ccache/cc_file.c
@@ -474,12 +474,8 @@ krb5_fcc_read_keyblock(context, id, keyblock)
kret = krb5_fcc_read_int32(context, id, &int32);
CHECK(kret);
-#if defined(_MSDOS)
- int32 &= VALID_INT_BITS; /* Gradient does not write correctly */
-#else
if ((int32 & VALID_INT_BITS) != int32) /* Overflow size_t??? */
return KRB5_CC_NOMEM;
-#endif
keyblock->length = (int) int32;
if ( keyblock->length == 0 )
return KRB5_OK;
@@ -513,12 +509,8 @@ krb5_fcc_read_data(context, id, data)
kret = krb5_fcc_read_int32(context, id, &len);
CHECK(kret);
-#if defined(_MSDOS)
- len &= VALID_INT_BITS;
-#else
if ((len & VALID_INT_BITS) != len)
return KRB5_CC_NOMEM;
-#endif
data->length = (int) len;
if (data->length == 0) {
@@ -560,12 +552,8 @@ krb5_fcc_read_addr(context, id, addr)
kret = krb5_fcc_read_int32(context, id, &int32);
CHECK(kret);
-#if defined(_MSDOS)
- int32 &= VALID_INT_BITS; /* Gradient DCE does this wrong */
-#else
if ((int32 & VALID_INT_BITS) != int32) /* Overflow int??? */
return KRB5_CC_NOMEM;
-#endif
addr->length = (int) int32;
if (addr->length == 0)
@@ -743,12 +731,8 @@ krb5_fcc_read_authdatum(context, id, a)
a->ad_type = (krb5_authdatatype)ui2;
kret = krb5_fcc_read_int32(context, id, &int32);
CHECK(kret);
-#ifdef _MSDOS
- int32 &= VALID_INT_BITS;
-#else
if ((int32 & VALID_INT_BITS) != int32) /* Overflow int??? */
return KRB5_CC_NOMEM;
-#endif
a->length = (int) int32;
if (a->length == 0 )
@@ -2085,7 +2069,7 @@ krb5_cc_ops krb5_fcc_ops = {
krb5_fcc_set_flags,
};
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
/*
* krb5_change_cache should be called after the cache changes.
@@ -2112,7 +2096,7 @@ krb5_get_notification_message (void) {
return message;
}
-#else /* _MSDOS || _WIN32 */
+#else /* _WIN32 */
krb5_error_code
krb5_change_cache ()
@@ -2125,7 +2109,7 @@ krb5_get_notification_message ()
return 0;
}
-#endif /* _MSDOS || _WIN32 */
+#endif /* _WIN32 */
krb5_cc_ops krb5_cc_file_ops = {
0,
diff --git a/src/lib/krb5/ccache/cc_memory.c b/src/lib/krb5/ccache/cc_memory.c
index 04b290aa95..9979a3b422 100644
--- a/src/lib/krb5/ccache/cc_memory.c
+++ b/src/lib/krb5/ccache/cc_memory.c
@@ -88,7 +88,7 @@ krb5_error_code krb5_change_cache PROTOTYPE(());
typedef struct _krb5_mcc_link {
struct _krb5_mcc_link *next;
krb5_creds *creds;
-} krb5_mcc_link, FAR *krb5_mcc_cursor;
+} krb5_mcc_link, *krb5_mcc_cursor;
typedef struct _krb5_mcc_data {
struct _krb5_mcc_data *next;
@@ -97,7 +97,7 @@ typedef struct _krb5_mcc_data {
krb5_mcc_cursor link;
} krb5_mcc_data;
-static krb5_mcc_data FAR *mcc_head = 0;
+static krb5_mcc_data *mcc_head = 0;
/*
* Modifies:
diff --git a/src/lib/krb5/ccache/cc_stdio.c b/src/lib/krb5/ccache/cc_stdio.c
index f46e5d649c..4b82919463 100644
--- a/src/lib/krb5/ccache/cc_stdio.c
+++ b/src/lib/krb5/ccache/cc_stdio.c
@@ -517,12 +517,8 @@ krb5_scc_read_keyblock(context, id, keyblock)
kret = krb5_scc_read_int32(context, id, &int32);
CHECK(kret);
-#ifdef _MSDOS
- int32 &= VALID_INT_BITS; /* Gradient does not write correctly */
-#else
if ((int32 & VALID_INT_BITS) != int32) /* Overflow size_t??? */
return KRB5_CC_NOMEM;
-#endif
keyblock->length = int32;
if ( keyblock->length == 0 )
return KRB5_OK;
@@ -556,12 +552,8 @@ krb5_scc_read_data(context, id, data)
kret = krb5_scc_read_int32(context, id, &len);
CHECK(kret);
-#ifdef _MSDOS
- len &= VALID_INT_BITS;
-#else
if ((len & VALID_INT_BITS) != len)
return KRB5_CC_NOMEM;
-#endif
data->length = (int) len;
if (data->length == 0) {
@@ -603,12 +595,8 @@ krb5_scc_read_addr(context, id, addr)
kret = krb5_scc_read_int32(context, id, &int32);
CHECK(kret);
-#ifdef _MSDOS
- int32 &= VALID_INT_BITS; /* Gradient DCE does this wrong */
-#else
if ((int32 & VALID_INT_BITS) != int32) /* Overflow int??? */
return KRB5_CC_NOMEM;
-#endif
addr->length = int32;
if (addr->length == 0)
@@ -779,12 +767,8 @@ krb5_scc_read_authdatum(context, id, a)
a->ad_type = (krb5_authdatatype)ui2;
kret = krb5_scc_read_int32(context, id, &int32);
CHECK(kret);
-#ifdef _MSDOS
- int32 &= VALID_INT_BITS;
-#else
if ((int32 & VALID_INT_BITS) != int32) /* Overflow int??? */
return KRB5_CC_NOMEM;
-#endif
a->length = int32;
if (a->length == 0 )
@@ -1896,7 +1880,7 @@ krb5_scc_generate_new (context, id)
strcpy(((krb5_scc_data *) lid->data)->filename, scratch);
/* Make sure the file name is useable */
-#if defined(__STDC__) || defined(_MSDOS) || defined(_WIN32)
+#if defined(__STDC__) || defined(_WIN32)
f = fopen (((krb5_scc_data *) lid->data)->filename, "wb+");
#else
f = fopen (((krb5_scc_data *) lid->data)->filename, "w+");
diff --git a/src/lib/krb5/ccache/ccapi/ChangeLog b/src/lib/krb5/ccache/ccapi/ChangeLog
index 24d04add10..973583a7f0 100644
--- a/src/lib/krb5/ccache/ccapi/ChangeLog
+++ b/src/lib/krb5/ccache/ccapi/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * stdcc.c, stdcc.h, stdcc_util.c, stdcc_util.h, winccld.c: Delete
+ _MSDOS support.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* stdcc.h, winccld.c: Don't use KRB5_DLLIMP.
diff --git a/src/lib/krb5/ccache/ccapi/stdcc.c b/src/lib/krb5/ccache/ccapi/stdcc.c
index b39dce9fef..9899cb706e 100644
--- a/src/lib/krb5/ccache/ccapi/stdcc.c
+++ b/src/lib/krb5/ccache/ccapi/stdcc.c
@@ -36,7 +36,7 @@
apiCB *gCntrlBlock = NULL;
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#include "winccld.h"
#endif
@@ -45,7 +45,7 @@ apiCB *gCntrlBlock = NULL;
#endif
#ifdef DEBUG
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#include <io.h>
#define SHOW_DEBUG(buf) MessageBox((HWND)NULL, (buf), "ccapi debug", MB_OK)
#endif
@@ -79,7 +79,7 @@ krb5_cc_ops krb5_cc_stdcc_ops = {
krb5_stdcc_set_flags,
};
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
/*
* cache_changed be called after the cache changes.
* A notification message is is posted out to all top level
@@ -96,13 +96,13 @@ void cache_changed()
PostMessage(HWND_BROADCAST, message, 0, 0);
}
-#else /* _MSDOS || _WIN32 */
+#else /* _WIN32 */
void cache_changed()
{
return;
}
-#endif /* _MSDOS || _WIN32 */
+#endif /* _WIN32 */
struct err_xlate
{
diff --git a/src/lib/krb5/ccache/ccapi/stdcc.h b/src/lib/krb5/ccache/ccapi/stdcc.h
index 7322c199ee..e2d1131688 100644
--- a/src/lib/krb5/ccache/ccapi/stdcc.h
+++ b/src/lib/krb5/ccache/ccapi/stdcc.h
@@ -5,7 +5,7 @@
#include "CCache2.h"
#endif
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#include "cacheapi.h"
#endif
diff --git a/src/lib/krb5/ccache/ccapi/stdcc_util.c b/src/lib/krb5/ccache/ccapi/stdcc_util.c
index fb0150657b..b9bc56ab42 100644
--- a/src/lib/krb5/ccache/ccapi/stdcc_util.c
+++ b/src/lib/krb5/ccache/ccapi/stdcc_util.c
@@ -8,7 +8,7 @@
#include <stdlib.h>
#include <string.h>
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#include <malloc.h>
#endif
diff --git a/src/lib/krb5/ccache/ccapi/stdcc_util.h b/src/lib/krb5/ccache/ccapi/stdcc_util.h
index 7d3bc93f90..30d9cafd46 100644
--- a/src/lib/krb5/ccache/ccapi/stdcc_util.h
+++ b/src/lib/krb5/ccache/ccapi/stdcc_util.h
@@ -7,7 +7,7 @@
#include "CCache2.h"
#endif
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#include "cacheapi.h"
#endif
diff --git a/src/lib/krb5/ccache/ccapi/winccld.c b/src/lib/krb5/ccache/ccapi/winccld.c
index 22489c10de..39d8f12278 100644
--- a/src/lib/krb5/ccache/ccapi/winccld.c
+++ b/src/lib/krb5/ccache/ccapi/winccld.c
@@ -1,4 +1,4 @@
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
/*
* winccld.c --- routine for dynamically loading the ccache DLL if
* it's present.
diff --git a/src/lib/krb5/ccache/ccbase.c b/src/lib/krb5/ccache/ccbase.c
index 18832e3984..7c15d50709 100644
--- a/src/lib/krb5/ccache/ccbase.c
+++ b/src/lib/krb5/ccache/ccbase.c
@@ -48,7 +48,7 @@ static struct krb5_cc_typelist *cc_typehead = &cc_entry;
krb5_error_code KRB5_CALLCONV
krb5_cc_register(context, ops, override)
krb5_context context;
- krb5_cc_ops FAR *ops;
+ krb5_cc_ops *ops;
krb5_boolean override;
{
struct krb5_cc_typelist *t;
diff --git a/src/lib/krb5/ccache/ccdefault.c b/src/lib/krb5/ccache/ccdefault.c
index 2c4eea9f5d..7fde85286d 100644
--- a/src/lib/krb5/ccache/ccdefault.c
+++ b/src/lib/krb5/ccache/ccdefault.c
@@ -36,7 +36,7 @@
krb5_error_code KRB5_CALLCONV
krb5_cc_default(context, ccache)
krb5_context context;
- krb5_ccache FAR *ccache;
+ krb5_ccache *ccache;
{
krb5_error_code retval;
krb5_os_context os_ctx;
@@ -65,7 +65,7 @@ krb5_cc_default(context, ccache)
krb5_error_code KRB5_CALLCONV
krb5int_cc_default(context, ccache)
krb5_context context;
- krb5_ccache FAR *ccache;
+ krb5_ccache *ccache;
{
#ifdef USE_LOGIN_LIBRARY
{
diff --git a/src/lib/krb5/ccache/ccfns.c b/src/lib/krb5/ccache/ccfns.c
index 35a17367ed..a8715b4023 100644
--- a/src/lib/krb5/ccache/ccfns.c
+++ b/src/lib/krb5/ccache/ccfns.c
@@ -30,14 +30,14 @@
#include "k5-int.h"
-const char FAR * KRB5_CALLCONV
+const char * KRB5_CALLCONV
krb5_cc_get_name (krb5_context context, krb5_ccache cache)
{
return cache->ops->get_name(context, cache);
}
krb5_error_code KRB5_CALLCONV
-krb5_cc_gen_new (krb5_context context, krb5_ccache FAR *cache)
+krb5_cc_gen_new (krb5_context context, krb5_ccache *cache)
{
return (*cache)->ops->gen_new(context, cache);
}
@@ -63,50 +63,50 @@ krb5_cc_close (krb5_context context, krb5_ccache cache)
krb5_error_code KRB5_CALLCONV
krb5_cc_store_cred (krb5_context context, krb5_ccache cache,
- krb5_creds FAR *creds)
+ krb5_creds *creds)
{
return cache->ops->store(context, cache, creds);
}
krb5_error_code KRB5_CALLCONV
krb5_cc_retrieve_cred (krb5_context context, krb5_ccache cache,
- krb5_flags flags, krb5_creds FAR *mcreds,
- krb5_creds FAR *creds)
+ krb5_flags flags, krb5_creds *mcreds,
+ krb5_creds *creds)
{
return cache->ops->retrieve(context, cache, flags, mcreds, creds);
}
krb5_error_code KRB5_CALLCONV
krb5_cc_get_principal (krb5_context context, krb5_ccache cache,
- krb5_principal FAR *principal)
+ krb5_principal *principal)
{
return cache->ops->get_princ(context, cache, principal);
}
krb5_error_code KRB5_CALLCONV
krb5_cc_start_seq_get (krb5_context context, krb5_ccache cache,
- krb5_cc_cursor FAR *cursor)
+ krb5_cc_cursor *cursor)
{
return cache->ops->get_first(context, cache, cursor);
}
krb5_error_code KRB5_CALLCONV
krb5_cc_next_cred (krb5_context context, krb5_ccache cache,
- krb5_cc_cursor FAR *cursor, krb5_creds FAR *creds)
+ krb5_cc_cursor *cursor, krb5_creds *creds)
{
return cache->ops->get_next(context, cache, cursor, creds);
}
krb5_error_code KRB5_CALLCONV
krb5_cc_end_seq_get (krb5_context context, krb5_ccache cache,
- krb5_cc_cursor FAR *cursor)
+ krb5_cc_cursor *cursor)
{
return cache->ops->end_get(context, cache, cursor);
}
krb5_error_code KRB5_CALLCONV
krb5_cc_remove_cred (krb5_context context, krb5_ccache cache, krb5_flags flags,
- krb5_creds FAR *creds)
+ krb5_creds *creds)
{
return cache->ops->remove_cred(context, cache, flags, creds);
}
@@ -117,7 +117,7 @@ krb5_cc_set_flags (krb5_context context, krb5_ccache cache, krb5_flags flags)
return cache->ops->set_flags(context, cache, flags);
}
-const char FAR * KRB5_CALLCONV
+const char * KRB5_CALLCONV
krb5_cc_get_type (krb5_context context, krb5_ccache cache)
{
return cache->ops->prefix;
diff --git a/src/lib/krb5/keytab/ChangeLog b/src/lib/krb5/keytab/ChangeLog
index e1d8327fbf..ad3cbb7de5 100644
--- a/src/lib/krb5/keytab/ChangeLog
+++ b/src/lib/krb5/keytab/ChangeLog
@@ -1,7 +1,8 @@
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* ktadd.c, ktbase.c, ktdefault.c, ktfr_entry.c, ktremove.c,
- read_servi.c: Don't use KRB5_DLLIMP.
+ read_servi.c: Don't use KRB5_DLLIMP. Don't explicitly declare
+ pointers FAR any more.
2000-10-17 Ezra Peisach <epeisach@mit.edu>
diff --git a/src/lib/krb5/keytab/file/ChangeLog b/src/lib/krb5/keytab/file/ChangeLog
index c1e910a93c..e23c9b11d8 100644
--- a/src/lib/krb5/keytab/file/ChangeLog
+++ b/src/lib/krb5/keytab/file/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * ser_ktf.c: Drop _MSDOS support.
+
2000-10-17 Ezra Peisach <epeisach@mit.edu>
* ktf_util.c: Unsigned/signed int cleanups.
diff --git a/src/lib/krb5/keytab/file/ser_ktf.c b/src/lib/krb5/keytab/file/ser_ktf.c
index af4189617b..ca54f93b60 100644
--- a/src/lib/krb5/keytab/file/ser_ktf.c
+++ b/src/lib/krb5/keytab/file/ser_ktf.c
@@ -166,7 +166,7 @@ krb5_ktf_keytab_externalize(kcontext, arg, buffer, lenremain)
int fflags = 0;
file_is_open = 1;
-#if !defined( macintosh) && !defined(_MSDOS) && !defined(_WIN32)
+#if !defined( macintosh) && !defined(_WIN32)
fflags = fcntl(fileno(ktdata->openf), F_GETFL, 0);
if (fflags > 0)
file_is_open |= ((fflags & O_ACCMODE) << 1);
@@ -285,7 +285,7 @@ krb5_ktf_keytab_internalize(kcontext, argp, buffer, lenremain)
int fmode;
long fpos;
-#if !defined( macintosh) && !defined(_MSDOS) && !defined(_WIN32)
+#if !defined( macintosh) && !defined(_WIN32)
fmode = (file_is_open >> 1) & O_ACCMODE;
#else
fmode = 0;
diff --git a/src/lib/krb5/keytab/ktadd.c b/src/lib/krb5/keytab/ktadd.c
index ba9e9fc3b7..6f1fc0c02e 100644
--- a/src/lib/krb5/keytab/ktadd.c
+++ b/src/lib/krb5/keytab/ktadd.c
@@ -33,7 +33,7 @@ krb5_error_code KRB5_CALLCONV
krb5_kt_add_entry (context, id, entry)
krb5_context context;
krb5_keytab id;
- krb5_keytab_entry FAR *entry;
+ krb5_keytab_entry *entry;
{
if (id->ops->add)
return (*id->ops->add)(context, id, entry);
diff --git a/src/lib/krb5/keytab/ktbase.c b/src/lib/krb5/keytab/ktbase.c
index bdac5622ef..b808ec42b8 100644
--- a/src/lib/krb5/keytab/ktbase.c
+++ b/src/lib/krb5/keytab/ktbase.c
@@ -55,7 +55,7 @@ static struct krb5_kt_typelist *kt_typehead = &krb5_kt_typelist_srvtab;
krb5_error_code KRB5_CALLCONV
krb5_kt_register(context, ops)
krb5_context context;
- krb5_kt_ops FAR *ops;
+ krb5_kt_ops *ops;
{
struct krb5_kt_typelist *t;
for (t = kt_typehead;t && strcmp(t->ops->prefix,ops->prefix);t = t->next)
@@ -84,8 +84,8 @@ krb5_kt_register(context, ops)
krb5_error_code KRB5_CALLCONV
krb5_kt_resolve (context, name, ktid)
krb5_context context;
- krb5_const char FAR *name;
- krb5_keytab FAR *ktid;
+ krb5_const char *name;
+ krb5_keytab *ktid;
{
struct krb5_kt_typelist *tlist;
char *pfx;
diff --git a/src/lib/krb5/keytab/ktdefault.c b/src/lib/krb5/keytab/ktdefault.c
index 90f03dc851..51ab8745cd 100644
--- a/src/lib/krb5/keytab/ktdefault.c
+++ b/src/lib/krb5/keytab/ktdefault.c
@@ -33,7 +33,7 @@
krb5_error_code KRB5_CALLCONV
krb5_kt_default(context, id)
krb5_context context;
- krb5_keytab FAR *id;
+ krb5_keytab *id;
{
char defname[BUFSIZ];
krb5_error_code retval;
diff --git a/src/lib/krb5/keytab/ktfr_entry.c b/src/lib/krb5/keytab/ktfr_entry.c
index 3582193a38..b985e805ab 100644
--- a/src/lib/krb5/keytab/ktfr_entry.c
+++ b/src/lib/krb5/keytab/ktfr_entry.c
@@ -32,7 +32,7 @@
krb5_error_code KRB5_CALLCONV
krb5_kt_free_entry (context, entry)
krb5_context context;
- krb5_keytab_entry FAR *entry;
+ krb5_keytab_entry *entry;
{
if (!entry)
return 0;
diff --git a/src/lib/krb5/keytab/ktremove.c b/src/lib/krb5/keytab/ktremove.c
index abb37059bd..d9599e3d50 100644
--- a/src/lib/krb5/keytab/ktremove.c
+++ b/src/lib/krb5/keytab/ktremove.c
@@ -33,7 +33,7 @@ krb5_error_code KRB5_CALLCONV
krb5_kt_remove_entry (context, id, entry)
krb5_context context;
krb5_keytab id;
- krb5_keytab_entry FAR *entry;
+ krb5_keytab_entry *entry;
{
if (id->ops->remove)
return (*id->ops->remove)(context, id, entry);
diff --git a/src/lib/krb5/keytab/read_servi.c b/src/lib/krb5/keytab/read_servi.c
index 10a3964fe7..141184c375 100644
--- a/src/lib/krb5/keytab/read_servi.c
+++ b/src/lib/krb5/keytab/read_servi.c
@@ -50,7 +50,7 @@ krb5_kt_read_service_key(context, keyprocarg, principal, vno, enctype, key)
krb5_principal principal;
krb5_kvno vno;
krb5_enctype enctype;
- krb5_keyblock FAR * FAR * key;
+ krb5_keyblock ** key;
{
krb5_error_code kerror = KSUCCESS;
char keytabname[MAX_KEYTAB_NAME_LEN + 1]; /* + 1 for NULL termination */
diff --git a/src/lib/krb5/krb/ChangeLog b/src/lib/krb5/krb/ChangeLog
index 1c73fa4dfa..65d9b6e694 100644
--- a/src/lib/krb5/krb/ChangeLog
+++ b/src/lib/krb5/krb/ChangeLog
@@ -1,17 +1,21 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * init_ctx.c, preauth.c: Drop _MSDOS support.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
- * appdefault.c, auth_con.c, kld_pr_ext.c, bld_princ.c, chpw.c,
+ * appdefault.c, auth_con.c, bld_pr_ext.c, bld_princ.c, chpw.c,
conv_princ.c, copy_addrs.c, copy_athctr.c, copy_auth.c,
copy_cksum.c, copy_creds.c, copy_data.c, copy_key.c, copy_princ.c,
- copy_tick.c, cp_key_cnt.c, decrypt_tk.c, deltat.c, fwd_tgt.c,
- get_creds.c, get_in_tkt.c, gic_keytab.c, gic_opt.c, gic_pwd.c,
- in_tkt_ktb.c, in_tkt_pwd.c, in_tkt_sky.c, init_ctx.c, kfree.c,
- mk_cred.c, mk_error.c, mk_priv.c, mk_rep.c, mk_req.c,
- mk_req_ext.c, mk_safe.c, parse.c, princ_comp.c, rd_cred.c,
- rd_error.c, rd_priv.c, rd_rep.c, rd_req.c, rd_safe.c, recvauth.c,
- sendauth.c, ser_actx.c, ser_ctx.c, serialize.c, set_realm.c,
- srv_rcache.c, str_conv.c, unparse.c, vfy_increds.c, vic_opt.c,
- x-deltat.y: Don't use KRB5_DLLIMP.
+ copy_tick.c, cp_key_cnt.c, decrypt_tk.c, fwd_tgt.c, get_creds.c,
+ get_in_tkt.c, gic_keytab.c, gic_opt.c, gic_pwd.c, in_tkt_ktb.c,
+ in_tkt_pwd.c, in_tkt_sky.c, init_ctx.c, kfree.c, mk_cred.c,
+ mk_error.c, mk_priv.c, mk_rep.c, mk_req.c, mk_req_ext.c,
+ mk_safe.c, parse.c, princ_comp.c, rd_cred.c, rd_error.c,
+ rd_priv.c, rd_rep.c, rd_req.c, rd_safe.c, recvauth.c, sendauth.c,
+ ser_actx.c, ser_ctx.c, serialize.c, set_realm.c, srv_rcache.c,
+ str_conv.c, unparse.c, vfy_increds.c, vic_opt.c, x-deltat.y: Don't
+ use KRB5_DLLIMP. Don't explicitly declare pointers FAR any more.
2001-09-07 Ken Raeburn <raeburn@mit.edu>
diff --git a/src/lib/krb5/krb/auth_con.c b/src/lib/krb5/krb/auth_con.c
index 14f91e4a08..ac41ef3dcb 100644
--- a/src/lib/krb5/krb/auth_con.c
+++ b/src/lib/krb5/krb/auth_con.c
@@ -28,7 +28,7 @@ actx_copy_addr(context, inad, outad)
krb5_error_code KRB5_CALLCONV
krb5_auth_con_init(context, auth_context)
krb5_context context;
- krb5_auth_context FAR * auth_context;
+ krb5_auth_context * auth_context;
{
*auth_context =
(krb5_auth_context)malloc(sizeof(struct _krb5_auth_context));
@@ -177,7 +177,7 @@ krb5_error_code KRB5_CALLCONV
krb5_auth_con_setuseruserkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
- krb5_keyblock FAR * keyblock;
+ krb5_keyblock * keyblock;
{
if (auth_context->keyblock)
krb5_free_keyblock(context, auth_context->keyblock);
@@ -200,7 +200,7 @@ krb5_error_code KRB5_CALLCONV
krb5_auth_con_getlocalsubkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
- krb5_keyblock FAR * FAR * keyblock;
+ krb5_keyblock ** keyblock;
{
if (auth_context->local_subkey)
return krb5_copy_keyblock(context,auth_context->local_subkey,keyblock);
@@ -212,7 +212,7 @@ krb5_error_code KRB5_CALLCONV
krb5_auth_con_getremotesubkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
- krb5_keyblock FAR * FAR * keyblock;
+ krb5_keyblock ** keyblock;
{
if (auth_context->remote_subkey)
return krb5_copy_keyblock(context,auth_context->remote_subkey,keyblock);
@@ -254,7 +254,7 @@ krb5_error_code KRB5_CALLCONV
krb5_auth_con_getauthenticator(context, auth_context, authenticator)
krb5_context context;
krb5_auth_context auth_context;
- krb5_authenticator FAR * FAR * authenticator;
+ krb5_authenticator ** authenticator;
{
return (krb5_copy_authenticator(context, auth_context->authentp,
authenticator));
@@ -264,7 +264,7 @@ krb5_error_code KRB5_CALLCONV
krb5_auth_con_getremoteseqnumber(context, auth_context, seqnumber)
krb5_context context;
krb5_auth_context auth_context;
- krb5_int32 FAR * seqnumber;
+ krb5_int32 * seqnumber;
{
*seqnumber = auth_context->remote_seq_number;
return 0;
@@ -326,7 +326,7 @@ krb5_error_code KRB5_CALLCONV
krb5_auth_con_getflags(context, auth_context, flags)
krb5_context context;
krb5_auth_context auth_context;
- krb5_int32 FAR * flags;
+ krb5_int32 * flags;
{
*flags = auth_context->auth_context_flags;
return 0;
diff --git a/src/lib/krb5/krb/bld_pr_ext.c b/src/lib/krb5/krb/bld_pr_ext.c
index 9ce0459f10..cc4d6b85dd 100644
--- a/src/lib/krb5/krb/bld_pr_ext.c
+++ b/src/lib/krb5/krb/bld_pr_ext.c
@@ -37,13 +37,13 @@
krb5_error_code KRB5_CALLCONV_C
#ifdef HAVE_STDARG_H
-krb5_build_principal_ext(krb5_context context, krb5_principal FAR * princ, unsigned int rlen, krb5_const char FAR * realm, ...)
+krb5_build_principal_ext(krb5_context context, krb5_principal * princ, unsigned int rlen, krb5_const char * realm, ...)
#else
krb5_build_principal_ext(context, princ, rlen, realm, va_alist)
krb5_context context;
- krb5_principal FAR *princ;
+ krb5_principal *princ;
unsigned int rlen;
- krb5_const char FAR *realm;
+ krb5_const char *realm;
va_dcl
#endif
{
diff --git a/src/lib/krb5/krb/bld_princ.c b/src/lib/krb5/krb/bld_princ.c
index 3355439805..0e3cd23f03 100644
--- a/src/lib/krb5/krb/bld_princ.c
+++ b/src/lib/krb5/krb/bld_princ.c
@@ -103,13 +103,13 @@ krb5_error_code KRB5_CALLCONV_C
#ifdef HAVE_STDARG_H
krb5_build_principal(krb5_context context, krb5_principal * princ,
unsigned int rlen,
- krb5_const char FAR * realm, ...)
+ krb5_const char * realm, ...)
#else
krb5_build_principal(context, princ, rlen, realm, va_alist)
krb5_context context;
krb5_principal *princ;
unsigned int rlen;
- krb5_const char FAR *realm;
+ krb5_const char *realm;
va_dcl
#endif
{
diff --git a/src/lib/krb5/krb/conv_princ.c b/src/lib/krb5/krb/conv_princ.c
index 4239c353da..5c1853c4a8 100644
--- a/src/lib/krb5/krb/conv_princ.c
+++ b/src/lib/krb5/krb/conv_princ.c
@@ -131,9 +131,9 @@ krb5_error_code KRB5_CALLCONV
krb5_524_conv_principal(context, princ, name, inst, realm)
krb5_context context;
const krb5_principal princ;
- char FAR *name;
- char FAR *inst;
- char FAR *realm;
+ char *name;
+ char *inst;
+ char *realm;
{
const struct krb_convert *p;
krb5_data *compo;
@@ -232,10 +232,10 @@ krb5_524_conv_principal(context, princ, name, inst, realm)
krb5_error_code KRB5_CALLCONV
krb5_425_conv_principal(context, name, instance, realm, princ)
krb5_context context;
- const char FAR *name;
- const char FAR *instance;
- const char FAR *realm;
- krb5_principal FAR *princ;
+ const char *name;
+ const char *instance;
+ const char *realm;
+ krb5_principal *princ;
{
const struct krb_convert *p;
char buf[256]; /* V4 instances are limited to 40 characters */
diff --git a/src/lib/krb5/krb/copy_addrs.c b/src/lib/krb5/krb/copy_addrs.c
index 5310351f4d..667da476c1 100644
--- a/src/lib/krb5/krb/copy_addrs.c
+++ b/src/lib/krb5/krb/copy_addrs.c
@@ -32,12 +32,12 @@
krb5_error_code KRB5_CALLCONV
krb5_copy_addr(context, inad, outad)
krb5_context context;
- const krb5_address FAR *inad;
- krb5_address FAR * FAR *outad;
+ const krb5_address *inad;
+ krb5_address **outad;
{
- krb5_address FAR *tmpad;
+ krb5_address *tmpad;
- if (!(tmpad = (krb5_address FAR *)malloc(sizeof(*tmpad))))
+ if (!(tmpad = (krb5_address *)malloc(sizeof(*tmpad))))
return ENOMEM;
#ifdef HAVE_C_STRUCTURE_ASSIGNMENT
*tmpad = *inad;
@@ -59,8 +59,8 @@ krb5_copy_addr(context, inad, outad)
krb5_error_code KRB5_CALLCONV
krb5_copy_addresses(context, inaddr, outaddr)
krb5_context context;
- krb5_address FAR * const FAR * inaddr;
- krb5_address FAR * FAR * FAR *outaddr;
+ krb5_address * const * inaddr;
+ krb5_address ***outaddr;
{
krb5_error_code retval;
krb5_address ** tempaddr;
diff --git a/src/lib/krb5/krb/copy_athctr.c b/src/lib/krb5/krb/copy_athctr.c
index 62c5af3ef8..e421d903f7 100644
--- a/src/lib/krb5/krb/copy_athctr.c
+++ b/src/lib/krb5/krb/copy_athctr.c
@@ -32,8 +32,8 @@
krb5_error_code KRB5_CALLCONV
krb5_copy_authenticator(context, authfrom, authto)
krb5_context context;
- const krb5_authenticator FAR *authfrom;
- krb5_authenticator FAR *FAR *authto;
+ const krb5_authenticator *authfrom;
+ krb5_authenticator **authto;
{
krb5_error_code retval;
krb5_authenticator *tempto;
diff --git a/src/lib/krb5/krb/copy_auth.c b/src/lib/krb5/krb/copy_auth.c
index f0aba10dde..cd4abccaab 100644
--- a/src/lib/krb5/krb/copy_auth.c
+++ b/src/lib/krb5/krb/copy_auth.c
@@ -59,8 +59,8 @@ krb5_authdata **outad;
krb5_error_code KRB5_CALLCONV
krb5_copy_authdata(context, inauthdat, outauthdat)
krb5_context context;
- krb5_authdata FAR * const FAR * inauthdat;
- krb5_authdata FAR * FAR * FAR *outauthdat;
+ krb5_authdata * const * inauthdat;
+ krb5_authdata ***outauthdat;
{
krb5_error_code retval;
krb5_authdata ** tempauthdat;
diff --git a/src/lib/krb5/krb/copy_cksum.c b/src/lib/krb5/krb/copy_cksum.c
index 971000f8f3..0507c27b90 100644
--- a/src/lib/krb5/krb/copy_cksum.c
+++ b/src/lib/krb5/krb/copy_cksum.c
@@ -32,8 +32,8 @@
krb5_error_code KRB5_CALLCONV
krb5_copy_checksum(context, ckfrom, ckto)
krb5_context context;
- const krb5_checksum FAR *ckfrom;
- krb5_checksum FAR * FAR *ckto;
+ const krb5_checksum *ckfrom;
+ krb5_checksum **ckto;
{
krb5_checksum *tempto;
diff --git a/src/lib/krb5/krb/copy_data.c b/src/lib/krb5/krb/copy_data.c
index 2a21488e5e..a8b227908a 100644
--- a/src/lib/krb5/krb/copy_data.c
+++ b/src/lib/krb5/krb/copy_data.c
@@ -35,8 +35,8 @@
krb5_error_code KRB5_CALLCONV
krb5_copy_data(context, indata, outdata)
krb5_context context;
- const krb5_data FAR *indata;
- krb5_data FAR * FAR *outdata;
+ const krb5_data *indata;
+ krb5_data **outdata;
{
krb5_data *tempdata;
diff --git a/src/lib/krb5/krb/copy_key.c b/src/lib/krb5/krb/copy_key.c
index 96d8896765..9a5fa13e85 100644
--- a/src/lib/krb5/krb/copy_key.c
+++ b/src/lib/krb5/krb/copy_key.c
@@ -35,8 +35,8 @@
krb5_error_code KRB5_CALLCONV
krb5_copy_keyblock(context, from, to)
krb5_context context;
- const krb5_keyblock FAR *from;
- krb5_keyblock FAR * FAR *to;
+ const krb5_keyblock *from;
+ krb5_keyblock **to;
{
krb5_keyblock *new_key;
diff --git a/src/lib/krb5/krb/copy_princ.c b/src/lib/krb5/krb/copy_princ.c
index 6051ecb3d5..d85bedc3c4 100644
--- a/src/lib/krb5/krb/copy_princ.c
+++ b/src/lib/krb5/krb/copy_princ.c
@@ -36,7 +36,7 @@ krb5_error_code KRB5_CALLCONV
krb5_copy_principal(context, inprinc, outprinc)
krb5_context context;
krb5_const_principal inprinc;
- krb5_principal FAR *outprinc;
+ krb5_principal *outprinc;
{
register krb5_principal tempprinc;
register int i, nelems;
diff --git a/src/lib/krb5/krb/cp_key_cnt.c b/src/lib/krb5/krb/cp_key_cnt.c
index 0934b124cd..d83d07a261 100644
--- a/src/lib/krb5/krb/cp_key_cnt.c
+++ b/src/lib/krb5/krb/cp_key_cnt.c
@@ -35,8 +35,8 @@
krb5_error_code KRB5_CALLCONV
krb5_copy_keyblock_contents(context, from, to)
krb5_context context;
- const krb5_keyblock FAR *from;
- krb5_keyblock FAR *to;
+ const krb5_keyblock *from;
+ krb5_keyblock *to;
{
*to = *from;
to->contents = (krb5_octet *)malloc(to->length);
diff --git a/src/lib/krb5/krb/decrypt_tk.c b/src/lib/krb5/krb/decrypt_tk.c
index 7fcf618a80..c8b35d4429 100644
--- a/src/lib/krb5/krb/decrypt_tk.c
+++ b/src/lib/krb5/krb/decrypt_tk.c
@@ -41,8 +41,8 @@
krb5_error_code KRB5_CALLCONV
krb5_decrypt_tkt_part(context, srv_key, ticket)
krb5_context context;
- const krb5_keyblock FAR *srv_key;
- register krb5_ticket FAR *ticket;
+ const krb5_keyblock *srv_key;
+ register krb5_ticket *ticket;
{
krb5_enc_tkt_part *dec_tkt_part;
krb5_data scratch;
diff --git a/src/lib/krb5/krb/deltat.c b/src/lib/krb5/krb/deltat.c
index 057c1367e9..c71909a02e 100644
--- a/src/lib/krb5/krb/deltat.c
+++ b/src/lib/krb5/krb/deltat.c
@@ -1,6 +1,7 @@
/* A Bison parser, made from ../../../../src/lib/krb5/krb/x-deltat.y
- by GNU Bison version 1.28 */
+ by GNU Bison version 1.27
+ */
#define YYBISON 1 /* Identify Bison output. */
@@ -233,8 +234,8 @@ static const short yycheck[] = { 0,
#define YYPURE 1
/* -*-C-*- Note some compilers choke on comments on `#line' lines. */
-#line 3 "/tmp/bison/share/bison.simple"
-/* This file comes from bison-1.28. */
+#line 3 "/mit/gnu/share/bison.simple"
+/* This file comes from bison-1.27. */
/* Skeleton output parser for bison,
Copyright (C) 1984, 1989, 1990 Free Software Foundation, Inc.
@@ -447,7 +448,7 @@ __yy_memcpy (char *to, char *from, unsigned int count)
#endif
#endif
-#line 217 "/tmp/bison/share/bison.simple"
+#line 216 "/mit/gnu/share/bison.simple"
/* The user can define YYPARSE_PARAM as the name of an argument to be passed
into yyparse. The argument should have type void *.
@@ -831,7 +832,7 @@ case 21:
break;}
}
/* the action file gets copied in in place of this dollarsign */
-#line 543 "/tmp/bison/share/bison.simple"
+#line 542 "/mit/gnu/share/bison.simple"
yyvsp -= yylen;
yyssp -= yylen;
@@ -1108,8 +1109,8 @@ mylex (krb5_int32 *intp, char **pp)
krb5_error_code KRB5_CALLCONV
krb5_string_to_deltat(string, deltatp)
- char FAR * string;
- krb5_deltat FAR * deltatp;
+ char * string;
+ krb5_deltat * deltatp;
{
struct param p;
p.delta = 0;
diff --git a/src/lib/krb5/krb/fwd_tgt.c b/src/lib/krb5/krb/fwd_tgt.c
index 22f240835c..9dd9e116b4 100644
--- a/src/lib/krb5/krb/fwd_tgt.c
+++ b/src/lib/krb5/krb/fwd_tgt.c
@@ -39,19 +39,19 @@ krb5_fwd_tgt_creds(context, auth_context, rhost, client, server, cc,
forwardable, outbuf)
krb5_context context;
krb5_auth_context auth_context;
- char FAR *rhost;
+ char *rhost;
krb5_principal client;
krb5_principal server;
krb5_ccache cc;
int forwardable; /* Should forwarded TGT also be forwardable? */
- krb5_data FAR *outbuf;
+ krb5_data *outbuf;
{
krb5_replay_data replaydata;
- krb5_data FAR * scratch = 0;
- krb5_address FAR * FAR *addrs = 0;
+ krb5_data * scratch = 0;
+ krb5_address **addrs = 0;
krb5_error_code retval;
krb5_creds creds, tgt;
- krb5_creds FAR *pcreds;
+ krb5_creds *pcreds;
krb5_flags kdcoptions;
int close_cc = 0;
int free_rhost = 0;
diff --git a/src/lib/krb5/krb/get_creds.c b/src/lib/krb5/krb/get_creds.c
index b3b89d1094..0455be4db7 100644
--- a/src/lib/krb5/krb/get_creds.c
+++ b/src/lib/krb5/krb/get_creds.c
@@ -105,8 +105,8 @@ krb5_get_credentials(context, options, ccache, in_creds, out_creds)
krb5_context context;
const krb5_flags options;
krb5_ccache ccache;
- krb5_creds FAR *in_creds;
- krb5_creds FAR * FAR *out_creds;
+ krb5_creds *in_creds;
+ krb5_creds **out_creds;
{
krb5_error_code retval;
krb5_creds mcreds;
diff --git a/src/lib/krb5/krb/get_in_tkt.c b/src/lib/krb5/krb/get_in_tkt.c
index 04bc511b3e..0a8f690ee4 100644
--- a/src/lib/krb5/krb/get_in_tkt.c
+++ b/src/lib/krb5/krb/get_in_tkt.c
@@ -411,16 +411,16 @@ krb5_get_in_tkt(context, options, addrs, ktypes, ptypes, key_proc, keyseed,
decrypt_proc, decryptarg, creds, ccache, ret_as_reply)
krb5_context context;
const krb5_flags options;
- krb5_address FAR * const FAR * addrs;
- krb5_enctype FAR * ktypes;
- krb5_preauthtype FAR * ptypes;
+ krb5_address * const * addrs;
+ krb5_enctype * ktypes;
+ krb5_preauthtype * ptypes;
git_key_proc key_proc;
krb5_const_pointer keyseed;
git_decrypt_proc decrypt_proc;
krb5_const_pointer decryptarg;
- krb5_creds FAR * creds;
+ krb5_creds * creds;
krb5_ccache ccache;
- krb5_kdc_rep FAR * FAR * ret_as_reply;
+ krb5_kdc_rep ** ret_as_reply;
{
krb5_error_code retval;
krb5_timestamp time_now;
diff --git a/src/lib/krb5/krb/in_tkt_ktb.c b/src/lib/krb5/krb/in_tkt_ktb.c
index f6678bbf5e..cb9c41e1a6 100644
--- a/src/lib/krb5/krb/in_tkt_ktb.c
+++ b/src/lib/krb5/krb/in_tkt_ktb.c
@@ -114,13 +114,13 @@ krb5_get_in_tkt_with_keytab(context, options, addrs, ktypes, pre_auth_types,
keytab, ccache, creds, ret_as_reply)
krb5_context context;
const krb5_flags options;
- krb5_address FAR * const FAR * addrs;
- krb5_enctype FAR * ktypes;
- krb5_preauthtype FAR * pre_auth_types;
+ krb5_address * const * addrs;
+ krb5_enctype * ktypes;
+ krb5_preauthtype * pre_auth_types;
const krb5_keytab keytab;
krb5_ccache ccache;
- krb5_creds FAR * creds;
- krb5_kdc_rep FAR *FAR * ret_as_reply;
+ krb5_creds * creds;
+ krb5_kdc_rep ** ret_as_reply;
{
struct keytab_keyproc_arg arg;
diff --git a/src/lib/krb5/krb/in_tkt_pwd.c b/src/lib/krb5/krb/in_tkt_pwd.c
index 4773c297b6..b494f11946 100644
--- a/src/lib/krb5/krb/in_tkt_pwd.c
+++ b/src/lib/krb5/krb/in_tkt_pwd.c
@@ -100,13 +100,13 @@ krb5_get_in_tkt_with_password(context, options, addrs, ktypes, pre_auth_types,
password, ccache, creds, ret_as_reply)
krb5_context context;
const krb5_flags options;
- krb5_address FAR * const FAR * addrs;
- krb5_enctype FAR * ktypes;
- krb5_preauthtype FAR * pre_auth_types;
- const char FAR * password;
+ krb5_address * const * addrs;
+ krb5_enctype * ktypes;
+ krb5_preauthtype * pre_auth_types;
+ const char * password;
krb5_ccache ccache;
- krb5_creds FAR * creds;
- krb5_kdc_rep FAR * FAR * ret_as_reply;
+ krb5_creds * creds;
+ krb5_kdc_rep ** ret_as_reply;
{
krb5_error_code retval;
krb5_data data;
diff --git a/src/lib/krb5/krb/in_tkt_sky.c b/src/lib/krb5/krb/in_tkt_sky.c
index 754b8ce711..0ca1e7ef2a 100644
--- a/src/lib/krb5/krb/in_tkt_sky.c
+++ b/src/lib/krb5/krb/in_tkt_sky.c
@@ -102,13 +102,13 @@ krb5_get_in_tkt_with_skey(context, options, addrs, ktypes, pre_auth_types,
key, ccache, creds, ret_as_reply)
krb5_context context;
const krb5_flags options;
- krb5_address FAR * const FAR * addrs;
- krb5_enctype FAR * ktypes;
- krb5_preauthtype FAR * pre_auth_types;
- const krb5_keyblock FAR * key;
+ krb5_address * const * addrs;
+ krb5_enctype * ktypes;
+ krb5_preauthtype * pre_auth_types;
+ const krb5_keyblock * key;
krb5_ccache ccache;
- krb5_creds FAR * creds;
- krb5_kdc_rep FAR * FAR * ret_as_reply;
+ krb5_creds * creds;
+ krb5_kdc_rep ** ret_as_reply;
{
if (key)
diff --git a/src/lib/krb5/krb/init_ctx.c b/src/lib/krb5/krb/init_ctx.c
index 5f8c03f49f..7fb025ff55 100644
--- a/src/lib/krb5/krb/init_ctx.c
+++ b/src/lib/krb5/krb/init_ctx.c
@@ -68,7 +68,7 @@
"des3-cbc-sha1 " \
"des-cbc-crc des-cbc-md5 des-cbc-md4 "
-#if (defined(_MSDOS) || defined(_WIN32))
+#if (defined(_WIN32))
extern krb5_error_code krb5_vercheck();
extern void krb5_win_ccdll_load(krb5_context context);
#endif
@@ -110,7 +110,7 @@ init_common (context, secure)
/* Initialize error tables */
krb5_init_ets(ctx);
-#if (defined(_MSDOS) || defined(_WIN32))
+#if (defined(_WIN32))
/*
* Load the krbcc32.dll if necessary. We do this here so that
* we know to use API: later on during initialization.
@@ -299,7 +299,7 @@ get_profile_etype_list(context, ktypes, profstr, ctx_count, ctx_list)
krb5_enctype **ktypes;
char *profstr;
int ctx_count;
- krb5_enctype FAR *ctx_list;
+ krb5_enctype *ctx_list;
{
krb5_enctype *old_ktypes;
@@ -424,7 +424,7 @@ void
KRB5_CALLCONV
krb5_free_ktypes (context, val)
krb5_context context;
- krb5_enctype FAR *val;
+ krb5_enctype *val;
{
free (val);
}
diff --git a/src/lib/krb5/krb/kfree.c b/src/lib/krb5/krb/kfree.c
index a87ac7b175..da7d294db1 100644
--- a/src/lib/krb5/krb/kfree.c
+++ b/src/lib/krb5/krb/kfree.c
@@ -31,7 +31,7 @@
void KRB5_CALLCONV
krb5_free_address(context, val)
krb5_context context;
- krb5_address FAR *val;
+ krb5_address *val;
{
if (val->contents)
krb5_xfree(val->contents);
@@ -41,7 +41,7 @@ krb5_free_address(context, val)
void KRB5_CALLCONV
krb5_free_addresses(context, val)
krb5_context context;
- krb5_address FAR * FAR *val;
+ krb5_address **val;
{
register krb5_address **temp;
@@ -57,7 +57,7 @@ krb5_free_addresses(context, val)
void KRB5_CALLCONV
krb5_free_ap_rep(context, val)
krb5_context context;
- register krb5_ap_rep FAR *val;
+ register krb5_ap_rep *val;
{
if (val->enc_part.ciphertext.data)
krb5_xfree(val->enc_part.ciphertext.data);
@@ -67,7 +67,7 @@ krb5_free_ap_rep(context, val)
void KRB5_CALLCONV
krb5_free_ap_req(context, val)
krb5_context context;
- register krb5_ap_req FAR *val;
+ register krb5_ap_req *val;
{
if (val->ticket)
krb5_free_ticket(context, val->ticket);
@@ -79,7 +79,7 @@ krb5_free_ap_req(context, val)
void KRB5_CALLCONV
krb5_free_ap_rep_enc_part(context, val)
krb5_context context;
- krb5_ap_rep_enc_part FAR *val;
+ krb5_ap_rep_enc_part *val;
{
if (val->subkey)
krb5_free_keyblock(context, val->subkey);
@@ -89,7 +89,7 @@ krb5_free_ap_rep_enc_part(context, val)
void KRB5_CALLCONV
krb5_free_authenticator_contents(context, val)
krb5_context context;
- krb5_authenticator FAR *val;
+ krb5_authenticator *val;
{
if (val->checksum) {
krb5_free_checksum(context, val->checksum);
@@ -112,7 +112,7 @@ krb5_free_authenticator_contents(context, val)
void KRB5_CALLCONV
krb5_free_authdata(context, val)
krb5_context context;
- krb5_authdata FAR * FAR *val;
+ krb5_authdata **val;
{
register krb5_authdata **temp;
@@ -127,7 +127,7 @@ krb5_free_authdata(context, val)
void KRB5_CALLCONV
krb5_free_authenticator(context, val)
krb5_context context;
- krb5_authenticator FAR *val;
+ krb5_authenticator *val;
{
krb5_free_authenticator_contents(context, val);
krb5_xfree(val);
@@ -156,7 +156,7 @@ krb5_free_checksum_contents(context, val)
void KRB5_CALLCONV
krb5_free_cred(context, val)
krb5_context context;
- register krb5_cred FAR *val;
+ register krb5_cred *val;
{
if (val->tickets)
krb5_free_tickets(context, val->tickets);
@@ -173,7 +173,7 @@ krb5_free_cred(context, val)
void KRB5_CALLCONV
krb5_free_cred_contents(context, val)
krb5_context context;
- krb5_creds FAR *val;
+ krb5_creds *val;
{
if (val->client) {
krb5_free_principal(context, val->client);
@@ -209,7 +209,7 @@ krb5_free_cred_contents(context, val)
void KRB5_CALLCONV
krb5_free_cred_enc_part(context, val)
krb5_context context;
- register krb5_cred_enc_part FAR *val;
+ register krb5_cred_enc_part *val;
{
register krb5_cred_info **temp;
@@ -243,7 +243,7 @@ krb5_free_cred_enc_part(context, val)
void KRB5_CALLCONV
krb5_free_creds(context, val)
krb5_context context;
- krb5_creds FAR *val;
+ krb5_creds *val;
{
krb5_free_cred_contents(context, val);
krb5_xfree(val);
@@ -253,7 +253,7 @@ krb5_free_creds(context, val)
void KRB5_CALLCONV
krb5_free_data(context, val)
krb5_context context;
- krb5_data FAR * val;
+ krb5_data * val;
{
if (val->data)
krb5_xfree(val->data);
@@ -263,7 +263,7 @@ krb5_free_data(context, val)
void KRB5_CALLCONV
krb5_free_data_contents(context, val)
krb5_context context;
- krb5_data FAR * val;
+ krb5_data * val;
{
if (val->data) {
krb5_xfree(val->data);
@@ -305,7 +305,7 @@ krb5_free_enc_kdc_rep_part(context, val)
void KRB5_CALLCONV
krb5_free_enc_tkt_part(context, val)
krb5_context context;
- krb5_enc_tkt_part FAR *val;
+ krb5_enc_tkt_part *val;
{
if (val->session)
krb5_free_keyblock(context, val->session);
@@ -324,7 +324,7 @@ krb5_free_enc_tkt_part(context, val)
void KRB5_CALLCONV
krb5_free_error(context, val)
krb5_context context;
- register krb5_error FAR *val;
+ register krb5_error *val;
{
if (val->client)
krb5_free_principal(context, val->client);
@@ -340,7 +340,7 @@ krb5_free_error(context, val)
void KRB5_CALLCONV
krb5_free_kdc_rep(context, val)
krb5_context context;
- krb5_kdc_rep FAR *val;
+ krb5_kdc_rep *val;
{
if (val->padata)
krb5_free_pa_data(context, val->padata);
@@ -359,7 +359,7 @@ krb5_free_kdc_rep(context, val)
void KRB5_CALLCONV
krb5_free_kdc_req(context, val)
krb5_context context;
- krb5_kdc_req FAR *val;
+ krb5_kdc_req *val;
{
if (val->padata)
krb5_free_pa_data(context, val->padata);
@@ -383,7 +383,7 @@ krb5_free_kdc_req(context, val)
void KRB5_CALLCONV
krb5_free_keyblock_contents(context, key)
krb5_context context;
- register krb5_keyblock FAR *key;
+ register krb5_keyblock *key;
{
if (key->contents) {
memset(key->contents, 0, key->length);
@@ -395,7 +395,7 @@ krb5_free_keyblock_contents(context, key)
void KRB5_CALLCONV
krb5_free_keyblock(context, val)
krb5_context context;
- register krb5_keyblock FAR *val;
+ register krb5_keyblock *val;
{
krb5_free_keyblock_contents(context, val);
krb5_xfree(val);
@@ -406,7 +406,7 @@ krb5_free_keyblock(context, val)
void KRB5_CALLCONV
krb5_free_last_req(context, val)
krb5_context context;
- krb5_last_req_entry FAR * FAR *val;
+ krb5_last_req_entry **val;
{
register krb5_last_req_entry **temp;
@@ -418,7 +418,7 @@ krb5_free_last_req(context, val)
void KRB5_CALLCONV
krb5_free_pa_data(context, val)
krb5_context context;
- krb5_pa_data FAR * FAR *val;
+ krb5_pa_data **val;
{
register krb5_pa_data **temp;
@@ -454,7 +454,7 @@ krb5_free_principal(context, val)
void KRB5_CALLCONV
krb5_free_priv(context, val)
krb5_context context;
- register krb5_priv FAR *val;
+ register krb5_priv *val;
{
if (val->enc_part.ciphertext.data)
krb5_xfree(val->enc_part.ciphertext.data);
@@ -464,7 +464,7 @@ krb5_free_priv(context, val)
void KRB5_CALLCONV
krb5_free_priv_enc_part(context, val)
krb5_context context;
- register krb5_priv_enc_part FAR *val;
+ register krb5_priv_enc_part *val;
{
if (val->user_data.data)
krb5_xfree(val->user_data.data);
@@ -478,7 +478,7 @@ krb5_free_priv_enc_part(context, val)
void KRB5_CALLCONV
krb5_free_pwd_data(context, val)
krb5_context context;
- krb5_pwd_data FAR *val;
+ krb5_pwd_data *val;
{
if (val->element)
krb5_free_pwd_sequences(context, val->element);
@@ -489,7 +489,7 @@ krb5_free_pwd_data(context, val)
void KRB5_CALLCONV
krb5_free_pwd_sequences(context, val)
krb5_context context;
- passwd_phrase_element FAR * FAR *val;
+ passwd_phrase_element **val;
{
if ((*val)->passwd) {
krb5_xfree((*val)->passwd);
@@ -505,7 +505,7 @@ krb5_free_pwd_sequences(context, val)
void KRB5_CALLCONV
krb5_free_safe(context, val)
krb5_context context;
- register krb5_safe FAR *val;
+ register krb5_safe *val;
{
if (val->user_data.data)
krb5_xfree(val->user_data.data);
@@ -522,7 +522,7 @@ krb5_free_safe(context, val)
void KRB5_CALLCONV
krb5_free_ticket(context, val)
krb5_context context;
- krb5_ticket FAR *val;
+ krb5_ticket *val;
{
if (val->server)
krb5_free_principal(context, val->server);
@@ -536,7 +536,7 @@ krb5_free_ticket(context, val)
void KRB5_CALLCONV
krb5_free_tickets(context, val)
krb5_context context;
- krb5_ticket FAR * FAR *val;
+ krb5_ticket **val;
{
register krb5_ticket **temp;
@@ -549,7 +549,7 @@ krb5_free_tickets(context, val)
void KRB5_CALLCONV
krb5_free_tgt_creds(context, tgts)
krb5_context context;
- krb5_creds FAR * FAR *tgts;
+ krb5_creds **tgts;
{
register krb5_creds **tgtpp;
for (tgtpp = tgts; *tgtpp; tgtpp++)
@@ -560,7 +560,7 @@ krb5_free_tgt_creds(context, tgts)
void KRB5_CALLCONV
krb5_free_tkt_authent(context, val)
krb5_context context;
- krb5_tkt_authent FAR *val;
+ krb5_tkt_authent *val;
{
if (val->ticket)
krb5_free_ticket(context, val->ticket);
@@ -572,14 +572,14 @@ krb5_free_tkt_authent(context, val)
void KRB5_CALLCONV
krb5_free_unparsed_name(context, val)
krb5_context context;
- char FAR * val;
+ char * val;
{
if (val)
krb5_xfree(val);
}
void KRB5_CALLCONV
-krb5_free_sam_challenge(krb5_context ctx, krb5_sam_challenge FAR *sc)
+krb5_free_sam_challenge(krb5_context ctx, krb5_sam_challenge *sc)
{
if (!sc)
return;
@@ -588,7 +588,7 @@ krb5_free_sam_challenge(krb5_context ctx, krb5_sam_challenge FAR *sc)
}
void KRB5_CALLCONV
-krb5_free_sam_challenge_contents(krb5_context ctx, krb5_sam_challenge FAR *sc)
+krb5_free_sam_challenge_contents(krb5_context ctx, krb5_sam_challenge *sc)
{
if (!sc)
return;
@@ -611,7 +611,7 @@ krb5_free_sam_challenge_contents(krb5_context ctx, krb5_sam_challenge FAR *sc)
}
void KRB5_CALLCONV
-krb5_free_sam_response(krb5_context ctx, krb5_sam_response FAR *sr)
+krb5_free_sam_response(krb5_context ctx, krb5_sam_response *sr)
{
if (!sr)
return;
@@ -620,7 +620,7 @@ krb5_free_sam_response(krb5_context ctx, krb5_sam_response FAR *sr)
}
void KRB5_CALLCONV
-krb5_free_sam_response_contents(krb5_context ctx, krb5_sam_response FAR *sr)
+krb5_free_sam_response_contents(krb5_context ctx, krb5_sam_response *sr)
{
if (!sr)
return;
@@ -634,7 +634,7 @@ krb5_free_sam_response_contents(krb5_context ctx, krb5_sam_response FAR *sr)
void KRB5_CALLCONV
krb5_free_predicted_sam_response(krb5_context ctx,
- krb5_predicted_sam_response FAR *psr)
+ krb5_predicted_sam_response *psr)
{
if (!psr)
return;
@@ -644,7 +644,7 @@ krb5_free_predicted_sam_response(krb5_context ctx,
void KRB5_CALLCONV
krb5_free_predicted_sam_response_contents(krb5_context ctx,
- krb5_predicted_sam_response FAR *psr)
+ krb5_predicted_sam_response *psr)
{
if (!psr)
return;
@@ -660,7 +660,7 @@ krb5_free_predicted_sam_response_contents(krb5_context ctx,
void KRB5_CALLCONV
krb5_free_enc_sam_response_enc(krb5_context ctx,
- krb5_enc_sam_response_enc FAR *esre)
+ krb5_enc_sam_response_enc *esre)
{
if (!esre)
return;
@@ -670,7 +670,7 @@ krb5_free_enc_sam_response_enc(krb5_context ctx,
void KRB5_CALLCONV
krb5_free_enc_sam_response_enc_contents(krb5_context ctx,
- krb5_enc_sam_response_enc FAR *esre)
+ krb5_enc_sam_response_enc *esre)
{
if (!esre)
return;
@@ -679,7 +679,7 @@ krb5_free_enc_sam_response_enc_contents(krb5_context ctx,
}
void KRB5_CALLCONV
-krb5_free_pa_enc_ts(krb5_context ctx, krb5_pa_enc_ts FAR *pa_enc_ts)
+krb5_free_pa_enc_ts(krb5_context ctx, krb5_pa_enc_ts *pa_enc_ts)
{
if (!pa_enc_ts)
return;
diff --git a/src/lib/krb5/krb/mk_cred.c b/src/lib/krb5/krb/mk_cred.c
index b45f3def5a..6198816599 100644
--- a/src/lib/krb5/krb/mk_cred.c
+++ b/src/lib/krb5/krb/mk_cred.c
@@ -69,13 +69,13 @@ static krb5_error_code
krb5_mk_ncred_basic(context, ppcreds, nppcreds, keyblock,
replaydata, local_addr, remote_addr, pcred)
krb5_context context;
- krb5_creds FAR * FAR * ppcreds;
+ krb5_creds ** ppcreds;
krb5_int32 nppcreds;
- krb5_keyblock FAR * keyblock;
- krb5_replay_data FAR * replaydata;
- krb5_address FAR * local_addr;
- krb5_address FAR * remote_addr;
- krb5_cred FAR * pcred;
+ krb5_keyblock * keyblock;
+ krb5_replay_data * replaydata;
+ krb5_address * local_addr;
+ krb5_address * remote_addr;
+ krb5_cred * pcred;
{
krb5_cred_enc_part credenc;
krb5_error_code retval;
@@ -94,8 +94,8 @@ krb5_mk_ncred_basic(context, ppcreds, nppcreds, keyblock,
credenc.timestamp = replaydata->timestamp;
/* Get memory for creds and initialize it */
- size = sizeof(krb5_cred_info FAR *) * (nppcreds + 1);
- credenc.ticket_info = (krb5_cred_info FAR * FAR *) malloc(size);
+ size = sizeof(krb5_cred_info *) * (nppcreds + 1);
+ credenc.ticket_info = (krb5_cred_info **) malloc(size);
if (credenc.ticket_info == NULL)
return ENOMEM;
memset(credenc.ticket_info, 0, size);
@@ -162,18 +162,18 @@ krb5_mk_ncred(context, auth_context, ppcreds, ppdata, outdata)
krb5_context context;
krb5_auth_context auth_context;
- krb5_creds FAR * FAR * ppcreds;
- krb5_data FAR * FAR * ppdata;
- krb5_replay_data FAR * outdata;
+ krb5_creds ** ppcreds;
+ krb5_data ** ppdata;
+ krb5_replay_data * outdata;
{
- krb5_address FAR * premote_fulladdr = NULL;
- krb5_address FAR * plocal_fulladdr = NULL;
+ krb5_address * premote_fulladdr = NULL;
+ krb5_address * plocal_fulladdr = NULL;
krb5_address remote_fulladdr;
krb5_address local_fulladdr;
krb5_error_code retval;
- krb5_keyblock FAR * keyblock;
+ krb5_keyblock * keyblock;
krb5_replay_data replaydata;
- krb5_cred FAR * pcred;
+ krb5_cred * pcred;
krb5_int32 ncred;
local_fulladdr.contents = 0;
@@ -194,11 +194,11 @@ krb5_mk_ncred(context, auth_context, ppcreds, ppdata, outdata)
memset(pcred, 0, sizeof(krb5_cred));
if ((pcred->tickets
- = (krb5_ticket FAR * FAR *)malloc(sizeof(krb5_ticket FAR *) * (ncred + 1))) == NULL) {
+ = (krb5_ticket **)malloc(sizeof(krb5_ticket *) * (ncred + 1))) == NULL) {
retval = ENOMEM;
free(pcred);
}
- memset(pcred->tickets, 0, sizeof(krb5_ticket FAR *) * (ncred +1));
+ memset(pcred->tickets, 0, sizeof(krb5_ticket *) * (ncred +1));
/* Get keyblock */
if ((keyblock = auth_context->local_subkey) == NULL)
@@ -309,14 +309,14 @@ krb5_error_code KRB5_CALLCONV
krb5_mk_1cred(context, auth_context, pcreds, ppdata, outdata)
krb5_context context;
krb5_auth_context auth_context;
- krb5_creds FAR * pcreds;
- krb5_data FAR * FAR * ppdata;
- krb5_replay_data FAR * outdata;
+ krb5_creds * pcreds;
+ krb5_data ** ppdata;
+ krb5_replay_data * outdata;
{
krb5_error_code retval;
- krb5_creds FAR * FAR *ppcreds;
+ krb5_creds **ppcreds;
- if ((ppcreds = (krb5_creds FAR * FAR *)malloc(sizeof(*ppcreds) * 2)) == NULL) {
+ if ((ppcreds = (krb5_creds **)malloc(sizeof(*ppcreds) * 2)) == NULL) {
return ENOMEM;
}
diff --git a/src/lib/krb5/krb/mk_error.c b/src/lib/krb5/krb/mk_error.c
index 4a88584247..bd9519e7d5 100644
--- a/src/lib/krb5/krb/mk_error.c
+++ b/src/lib/krb5/krb/mk_error.c
@@ -40,8 +40,8 @@
krb5_error_code KRB5_CALLCONV
krb5_mk_error(context, dec_err, enc_err)
krb5_context context;
- const krb5_error FAR *dec_err;
- krb5_data FAR *enc_err;
+ const krb5_error *dec_err;
+ krb5_data *enc_err;
{
krb5_error_code retval;
krb5_data *new_enc_err;
diff --git a/src/lib/krb5/krb/mk_priv.c b/src/lib/krb5/krb/mk_priv.c
index 2e2d748bb2..13ad61940d 100644
--- a/src/lib/krb5/krb/mk_priv.c
+++ b/src/lib/krb5/krb/mk_priv.c
@@ -119,9 +119,9 @@ krb5_error_code KRB5_CALLCONV
krb5_mk_priv(context, auth_context, userdata, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
- const krb5_data FAR * userdata;
- krb5_data FAR * outbuf;
- krb5_replay_data FAR * outdata;
+ const krb5_data * userdata;
+ krb5_data * outbuf;
+ krb5_replay_data * outdata;
{
krb5_error_code retval;
krb5_keyblock * keyblock;
diff --git a/src/lib/krb5/krb/mk_rep.c b/src/lib/krb5/krb/mk_rep.c
index f0d124e676..ad3e7cc29d 100644
--- a/src/lib/krb5/krb/mk_rep.c
+++ b/src/lib/krb5/krb/mk_rep.c
@@ -43,7 +43,7 @@ krb5_error_code KRB5_CALLCONV
krb5_mk_rep(context, auth_context, outbuf)
krb5_context context;
krb5_auth_context auth_context;
- krb5_data FAR * outbuf;
+ krb5_data * outbuf;
{
krb5_error_code retval;
krb5_ap_rep_enc_part repl;
diff --git a/src/lib/krb5/krb/mk_req.c b/src/lib/krb5/krb/mk_req.c
index a5e1ffbf6d..340b4818fd 100644
--- a/src/lib/krb5/krb/mk_req.c
+++ b/src/lib/krb5/krb/mk_req.c
@@ -53,13 +53,13 @@ krb5_error_code KRB5_CALLCONV
krb5_mk_req(context, auth_context, ap_req_options, service, hostname, in_data,
ccache, outbuf)
krb5_context context;
- krb5_auth_context FAR * auth_context;
+ krb5_auth_context * auth_context;
const krb5_flags ap_req_options;
- char FAR * service;
- char FAR * hostname;
- krb5_data FAR * in_data;
+ char * service;
+ char * hostname;
+ krb5_data * in_data;
krb5_ccache ccache;
- krb5_data FAR * outbuf;
+ krb5_data * outbuf;
{
krb5_error_code retval;
krb5_principal server;
diff --git a/src/lib/krb5/krb/mk_req_ext.c b/src/lib/krb5/krb/mk_req_ext.c
index 29238b8d81..8b7b5bb422 100644
--- a/src/lib/krb5/krb/mk_req_ext.c
+++ b/src/lib/krb5/krb/mk_req_ext.c
@@ -74,11 +74,11 @@ krb5_error_code KRB5_CALLCONV
krb5_mk_req_extended(context, auth_context, ap_req_options, in_data, in_creds,
outbuf)
krb5_context context;
- krb5_auth_context FAR * auth_context;
+ krb5_auth_context * auth_context;
const krb5_flags ap_req_options;
- krb5_data FAR * in_data;
- krb5_creds FAR * in_creds;
- krb5_data FAR * outbuf;
+ krb5_data * in_data;
+ krb5_creds * in_creds;
+ krb5_data * outbuf;
{
krb5_error_code retval;
krb5_checksum checksum;
diff --git a/src/lib/krb5/krb/mk_safe.c b/src/lib/krb5/krb/mk_safe.c
index ffd530ed16..eef712007a 100644
--- a/src/lib/krb5/krb/mk_safe.c
+++ b/src/lib/krb5/krb/mk_safe.c
@@ -118,9 +118,9 @@ krb5_error_code KRB5_CALLCONV
krb5_mk_safe(context, auth_context, userdata, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
- const krb5_data FAR * userdata;
- krb5_data FAR * outbuf;
- krb5_replay_data FAR * outdata;
+ const krb5_data * userdata;
+ krb5_data * outbuf;
+ krb5_replay_data * outdata;
{
krb5_error_code retval;
krb5_keyblock * keyblock;
diff --git a/src/lib/krb5/krb/parse.c b/src/lib/krb5/krb/parse.c
index 0d1b9db75f..6aded40500 100644
--- a/src/lib/krb5/krb/parse.c
+++ b/src/lib/krb5/krb/parse.c
@@ -66,8 +66,8 @@
krb5_error_code KRB5_CALLCONV
krb5_parse_name(context, name, nprincipal)
krb5_context context;
- const char FAR *name;
- krb5_principal FAR *nprincipal;
+ const char *name;
+ krb5_principal *nprincipal;
{
register const char *cp;
register char *q;
@@ -188,7 +188,7 @@ krb5_parse_name(context, name, nprincipal)
else
krb5_princ_component(context, principal, i)->length = size;
if (i + 1 != components) {
-#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)
+#if !defined(_WIN32) && !defined(macintosh)
fprintf(stderr,
"Programming error in krb5_parse_name!");
exit(1);
diff --git a/src/lib/krb5/krb/preauth.c b/src/lib/krb5/krb/preauth.c
index 54f6a9539d..730d25c6ab 100644
--- a/src/lib/krb5/krb/preauth.c
+++ b/src/lib/krb5/krb/preauth.c
@@ -33,10 +33,6 @@
#include <stdio.h>
#include <time.h>
#include <syslog.h>
-#ifdef _MSDOS
-#define getpid _getpid
-#include <process.h>
-#endif
static krb5_error_code obtain_enc_ts_padata
(krb5_context,
diff --git a/src/lib/krb5/krb/rd_cred.c b/src/lib/krb5/krb/rd_cred.c
index 2852e4951f..dc8d44253d 100644
--- a/src/lib/krb5/krb/rd_cred.c
+++ b/src/lib/krb5/krb/rd_cred.c
@@ -209,9 +209,9 @@ krb5_error_code KRB5_CALLCONV
krb5_rd_cred(context, auth_context, pcreddata, pppcreds, outdata)
krb5_context context;
krb5_auth_context auth_context;
- krb5_data FAR * pcreddata;
- krb5_creds FAR * FAR * FAR * pppcreds;
- krb5_replay_data FAR * outdata;
+ krb5_data * pcreddata;
+ krb5_creds *** pppcreds;
+ krb5_replay_data * outdata;
{
krb5_error_code retval;
krb5_keyblock * keyblock;
diff --git a/src/lib/krb5/krb/rd_error.c b/src/lib/krb5/krb/rd_error.c
index 0431fd1763..aca18de4a7 100644
--- a/src/lib/krb5/krb/rd_error.c
+++ b/src/lib/krb5/krb/rd_error.c
@@ -42,8 +42,8 @@
krb5_error_code KRB5_CALLCONV
krb5_rd_error(context, enc_errbuf, dec_error)
krb5_context context;
- const krb5_data FAR *enc_errbuf;
- krb5_error FAR * FAR *dec_error;
+ const krb5_data *enc_errbuf;
+ krb5_error **dec_error;
{
if (!krb5_is_krb_error(enc_errbuf))
return KRB5KRB_AP_ERR_MSG_TYPE;
diff --git a/src/lib/krb5/krb/rd_priv.c b/src/lib/krb5/krb/rd_priv.c
index 274d0841b0..f4adea75f2 100644
--- a/src/lib/krb5/krb/rd_priv.c
+++ b/src/lib/krb5/krb/rd_priv.c
@@ -161,9 +161,9 @@ krb5_error_code KRB5_CALLCONV
krb5_rd_priv(context, auth_context, inbuf, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
- const krb5_data FAR * inbuf;
- krb5_data FAR * outbuf;
- krb5_replay_data FAR * outdata;
+ const krb5_data * inbuf;
+ krb5_data * outbuf;
+ krb5_replay_data * outdata;
{
krb5_error_code retval;
krb5_keyblock * keyblock;
diff --git a/src/lib/krb5/krb/rd_rep.c b/src/lib/krb5/krb/rd_rep.c
index 14a60b8dd6..f6202df82f 100644
--- a/src/lib/krb5/krb/rd_rep.c
+++ b/src/lib/krb5/krb/rd_rep.c
@@ -45,8 +45,8 @@ krb5_error_code KRB5_CALLCONV
krb5_rd_rep(context, auth_context, inbuf, repl)
krb5_context context;
krb5_auth_context auth_context;
- const krb5_data FAR * inbuf;
- krb5_ap_rep_enc_part FAR * FAR *repl;
+ const krb5_data * inbuf;
+ krb5_ap_rep_enc_part **repl;
{
krb5_error_code retval;
krb5_ap_rep * reply;
diff --git a/src/lib/krb5/krb/rd_req.c b/src/lib/krb5/krb/rd_req.c
index 0c4a605ba8..0e64f9637a 100644
--- a/src/lib/krb5/krb/rd_req.c
+++ b/src/lib/krb5/krb/rd_req.c
@@ -49,12 +49,12 @@ krb5_error_code KRB5_CALLCONV
krb5_rd_req(context, auth_context, inbuf, server, keytab,
ap_req_options, ticket)
krb5_context context;
- krb5_auth_context FAR * auth_context;
- const krb5_data FAR * inbuf;
+ krb5_auth_context * auth_context;
+ const krb5_data * inbuf;
krb5_const_principal server; /* XXX do we really need this */
krb5_keytab keytab;
- krb5_flags FAR * ap_req_options;
- krb5_ticket FAR *FAR * ticket;
+ krb5_flags * ap_req_options;
+ krb5_ticket ** ticket;
{
krb5_error_code retval;
krb5_ap_req * request;
diff --git a/src/lib/krb5/krb/rd_safe.c b/src/lib/krb5/krb/rd_safe.c
index 7cb7b11b45..a7f87b23da 100644
--- a/src/lib/krb5/krb/rd_safe.c
+++ b/src/lib/krb5/krb/rd_safe.c
@@ -155,9 +155,9 @@ krb5_error_code KRB5_CALLCONV
krb5_rd_safe(context, auth_context, inbuf, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
- const krb5_data FAR * inbuf;
- krb5_data FAR * outbuf;
- krb5_replay_data FAR * outdata;
+ const krb5_data * inbuf;
+ krb5_data * outbuf;
+ krb5_replay_data * outdata;
{
krb5_error_code retval;
krb5_keyblock * keyblock;
diff --git a/src/lib/krb5/krb/recvauth.c b/src/lib/krb5/krb/recvauth.c
index 8f81f72872..e7b135704e 100644
--- a/src/lib/krb5/krb/recvauth.c
+++ b/src/lib/krb5/krb/recvauth.c
@@ -39,16 +39,16 @@ static char *sendauth_version = "KRB5_SENDAUTH_V1.0";
static krb5_error_code
recvauth_common(krb5_context context,
- krb5_auth_context FAR * auth_context,
+ krb5_auth_context * auth_context,
/* IN */
krb5_pointer fd,
- char FAR *appl_version,
+ char *appl_version,
krb5_principal server,
krb5_int32 flags,
krb5_keytab keytab,
/* OUT */
- krb5_ticket FAR * FAR * ticket,
- krb5_data FAR *version)
+ krb5_ticket ** ticket,
+ krb5_data *version)
{
krb5_auth_context new_auth_context;
krb5_flags ap_option;
@@ -252,13 +252,13 @@ krb5_recvauth(context, auth_context,
/* OUT */
ticket)
krb5_context context;
- krb5_auth_context FAR * auth_context;
+ krb5_auth_context * auth_context;
krb5_pointer fd;
- char FAR * appl_version;
+ char * appl_version;
krb5_principal server;
krb5_int32 flags;
krb5_keytab keytab;
- krb5_ticket FAR * FAR * ticket;
+ krb5_ticket ** ticket;
{
return recvauth_common (context, auth_context, fd, appl_version,
server, flags, keytab, ticket, 0);
@@ -266,15 +266,15 @@ krb5_recvauth(context, auth_context,
krb5_error_code KRB5_CALLCONV
krb5_recvauth_version(krb5_context context,
- krb5_auth_context FAR *auth_context,
+ krb5_auth_context *auth_context,
/* IN */
krb5_pointer fd,
krb5_principal server,
krb5_int32 flags,
krb5_keytab keytab,
/* OUT */
- krb5_ticket FAR * FAR *ticket,
- krb5_data FAR *version)
+ krb5_ticket **ticket,
+ krb5_data *version)
{
return recvauth_common (context, auth_context, fd, 0,
server, flags, keytab, ticket, version);
diff --git a/src/lib/krb5/krb/sendauth.c b/src/lib/krb5/krb/sendauth.c
index 41479f6d0f..0cf0aa6545 100644
--- a/src/lib/krb5/krb/sendauth.c
+++ b/src/lib/krb5/krb/sendauth.c
@@ -61,23 +61,23 @@ krb5_sendauth(context, auth_context,
/* OUT */
error, rep_result, out_creds)
krb5_context context;
- krb5_auth_context FAR * auth_context;
+ krb5_auth_context * auth_context;
krb5_pointer fd;
- char FAR * appl_version;
+ char * appl_version;
krb5_principal client;
krb5_principal server;
krb5_flags ap_req_options;
- krb5_data FAR * in_data;
- krb5_creds FAR * in_creds;
+ krb5_data * in_data;
+ krb5_creds * in_creds;
krb5_ccache ccache;
- krb5_error FAR * FAR * error;
- krb5_ap_rep_enc_part FAR * FAR * rep_result;
- krb5_creds FAR * FAR * out_creds;
+ krb5_error ** error;
+ krb5_ap_rep_enc_part ** rep_result;
+ krb5_creds ** out_creds;
{
krb5_octet result;
krb5_creds creds;
- krb5_creds FAR * credsp = NULL;
- krb5_creds FAR * credspout = NULL;
+ krb5_creds * credsp = NULL;
+ krb5_creds * credspout = NULL;
krb5_error_code retval = 0;
krb5_data inbuf, outbuf;
int len;
diff --git a/src/lib/krb5/krb/serialize.c b/src/lib/krb5/krb/serialize.c
index 9b80eae9f7..968a0ce9cc 100644
--- a/src/lib/krb5/krb/serialize.c
+++ b/src/lib/krb5/krb/serialize.c
@@ -120,8 +120,8 @@ krb5_externalize_opaque(kcontext, odtype, arg, bufpp, sizep)
krb5_context kcontext;
krb5_magic odtype;
krb5_pointer arg;
- krb5_octet FAR * FAR *bufpp;
- size_t FAR *sizep;
+ krb5_octet **bufpp;
+ size_t *sizep;
{
krb5_error_code kret;
krb5_ser_handle shandle;
@@ -180,9 +180,9 @@ krb5_error_code KRB5_CALLCONV
krb5_internalize_opaque(kcontext, odtype, argp, bufpp, sizep)
krb5_context kcontext;
krb5_magic odtype;
- krb5_pointer FAR *argp;
- krb5_octet FAR * FAR *bufpp;
- size_t FAR *sizep;
+ krb5_pointer *argp;
+ krb5_octet **bufpp;
+ size_t *sizep;
{
krb5_error_code kret;
krb5_ser_handle shandle;
@@ -202,8 +202,8 @@ krb5_internalize_opaque(kcontext, odtype, argp, bufpp, sizep)
krb5_error_code KRB5_CALLCONV
krb5_ser_pack_int32(iarg, bufp, remainp)
krb5_int32 iarg;
- krb5_octet FAR * FAR *bufp;
- size_t FAR *remainp;
+ krb5_octet **bufp;
+ size_t *remainp;
{
if (*remainp >= sizeof(krb5_int32)) {
(*bufp)[0] = (krb5_octet) ((iarg >> 24) & 0xff);
@@ -223,10 +223,10 @@ krb5_ser_pack_int32(iarg, bufp, remainp)
*/
krb5_error_code KRB5_CALLCONV
krb5_ser_pack_bytes(ostring, osize, bufp, remainp)
- krb5_octet FAR *ostring;
+ krb5_octet *ostring;
size_t osize;
- krb5_octet FAR * FAR *bufp;
- size_t FAR *remainp;
+ krb5_octet **bufp;
+ size_t *remainp;
{
if (*remainp >= osize) {
memcpy(*bufp, ostring, osize);
@@ -243,9 +243,9 @@ krb5_ser_pack_bytes(ostring, osize, bufp, remainp)
*/
krb5_error_code KRB5_CALLCONV
krb5_ser_unpack_int32(intp, bufp, remainp)
- krb5_int32 FAR *intp;
- krb5_octet FAR * FAR *bufp;
- size_t FAR *remainp;
+ krb5_int32 *intp;
+ krb5_octet **bufp;
+ size_t *remainp;
{
if (*remainp >= sizeof(krb5_int32)) {
*intp = (((krb5_int32) ((unsigned char) (*bufp)[0]) << 24) |
@@ -265,10 +265,10 @@ krb5_ser_unpack_int32(intp, bufp, remainp)
*/
krb5_error_code KRB5_CALLCONV
krb5_ser_unpack_bytes(istring, isize, bufp, remainp)
- krb5_octet FAR *istring;
+ krb5_octet *istring;
size_t isize;
- krb5_octet FAR * FAR *bufp;
- size_t FAR *remainp;
+ krb5_octet **bufp;
+ size_t *remainp;
{
if (*remainp >= isize) {
memcpy(istring, *bufp, isize);
diff --git a/src/lib/krb5/krb/set_realm.c b/src/lib/krb5/krb/set_realm.c
index f60cf9f567..5324e19191 100644
--- a/src/lib/krb5/krb/set_realm.c
+++ b/src/lib/krb5/krb/set_realm.c
@@ -30,7 +30,7 @@ krb5_error_code KRB5_CALLCONV
krb5_set_principal_realm(context, principal, realm)
krb5_context context;
krb5_principal principal;
- const char FAR *realm;
+ const char *realm;
{
size_t length;
char *newrealm;
diff --git a/src/lib/krb5/krb/str_conv.c b/src/lib/krb5/krb/str_conv.c
index 2a48b2dc20..8296157ecd 100644
--- a/src/lib/krb5/krb/str_conv.c
+++ b/src/lib/krb5/krb/str_conv.c
@@ -79,8 +79,8 @@ static const int salttype_table_nents = sizeof(salttype_table)/
krb5_error_code KRB5_CALLCONV
krb5_string_to_salttype(string, salttypep)
- char FAR * string;
- krb5_int32 FAR * salttypep;
+ char * string;
+ krb5_int32 * salttypep;
{
int i;
int found;
@@ -105,7 +105,7 @@ krb5_string_to_salttype(string, salttypep)
krb5_error_code KRB5_CALLCONV
krb5_salttype_to_string(salttype, buffer, buflen)
krb5_int32 salttype;
- char FAR * buffer;
+ char * buffer;
size_t buflen;
{
int i;
@@ -150,8 +150,8 @@ static char *strptime (const char *, const char *, struct tm *);
krb5_error_code KRB5_CALLCONV
krb5_string_to_timestamp(string, timestampp)
- char FAR * string;
- krb5_timestamp FAR * timestampp;
+ char * string;
+ krb5_timestamp * timestampp;
{
int i;
struct tm timebuf;
@@ -204,7 +204,7 @@ krb5_string_to_timestamp(string, timestampp)
krb5_error_code KRB5_CALLCONV
krb5_timestamp_to_string(timestamp, buffer, buflen)
krb5_timestamp timestamp;
- char FAR * buffer;
+ char * buffer;
size_t buflen;
{
int ret;
@@ -221,9 +221,9 @@ krb5_timestamp_to_string(timestamp, buffer, buflen)
krb5_error_code KRB5_CALLCONV
krb5_timestamp_to_sfstring(timestamp, buffer, buflen, pad)
krb5_timestamp timestamp;
- char FAR * buffer;
+ char * buffer;
size_t buflen;
- char FAR * pad;
+ char * pad;
{
struct tm *tmp;
size_t i;
@@ -269,7 +269,7 @@ krb5_timestamp_to_sfstring(timestamp, buffer, buflen, pad)
krb5_error_code KRB5_CALLCONV
krb5_deltat_to_string(deltat, buffer, buflen)
krb5_deltat deltat;
- char FAR * buffer;
+ char * buffer;
size_t buflen;
{
int days, hours, minutes, seconds;
diff --git a/src/lib/krb5/krb/unparse.c b/src/lib/krb5/krb/unparse.c
index 51b49788dd..12755d9243 100644
--- a/src/lib/krb5/krb/unparse.c
+++ b/src/lib/krb5/krb/unparse.c
@@ -61,8 +61,8 @@ krb5_error_code KRB5_CALLCONV
krb5_unparse_name_ext(context, principal, name, size)
krb5_context context;
krb5_const_principal principal;
- register char FAR * FAR *name;
- unsigned int FAR *size;
+ register char **name;
+ unsigned int *size;
{
register char *cp, *q;
register int i,j;
diff --git a/src/lib/krb5/krb/x-deltat.y b/src/lib/krb5/krb/x-deltat.y
index 3305888c8c..91da7b9452 100644
--- a/src/lib/krb5/krb/x-deltat.y
+++ b/src/lib/krb5/krb/x-deltat.y
@@ -217,8 +217,8 @@ mylex (krb5_int32 *intp, char **pp)
krb5_error_code KRB5_CALLCONV
krb5_string_to_deltat(string, deltatp)
- char FAR * string;
- krb5_deltat FAR * deltatp;
+ char * string;
+ krb5_deltat * deltatp;
{
struct param p;
p.delta = 0;
diff --git a/src/lib/krb5/krb5_libinit.c b/src/lib/krb5/krb5_libinit.c
index c3a192bc20..f303046cf6 100644
--- a/src/lib/krb5/krb5_libinit.c
+++ b/src/lib/krb5/krb5_libinit.c
@@ -36,7 +36,7 @@ void krb5int_cleanup_library (void)
{
assert (initialized);
-#if defined(_MSDOS) || defined(_WIN32) || defined(macintosh)
+#if defined(_WIN32) || defined(macintosh)
krb5_stdcc_shutdown();
#endif
diff --git a/src/lib/krb5/os/ChangeLog b/src/lib/krb5/os/ChangeLog
index 67afe3278f..b5c0e139e5 100644
--- a/src/lib/krb5/os/ChangeLog
+++ b/src/lib/krb5/os/ChangeLog
@@ -1,3 +1,14 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * an_to_ln.c, c_ustime.c, ccdefname.c, init_os_ctx.c, ktdefname.c,
+ kuserok.c, localaddr.c, lock_file.c, prompter.c, promptusr.c,
+ read_pwd.c: Drop _MSDOS support.
+
+ * ccdefname.c, def_realm.c, free_hstrl.c, hst_realm.c,
+ ktdefname.c, localaddr.c, mk_faddr.c, read_pwd.c, sn2princ.c,
+ timeofday.c, ustime.c: Don't explicitly declare pointers FAR any
+ more.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* accessor.c, ccdefname.c, changepw.c, def_realm.c, free_hstrl.c,
diff --git a/src/lib/krb5/os/an_to_ln.c b/src/lib/krb5/os/an_to_ln.c
index b9b0d60790..ffc0ac5b16 100644
--- a/src/lib/krb5/os/an_to_ln.c
+++ b/src/lib/krb5/os/an_to_ln.c
@@ -101,7 +101,7 @@ db_an_to_ln(context, dbname, aname, lnsize, lname)
const unsigned int lnsize;
char *lname;
{
-#if (!defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh))
+#if (!defined(_WIN32) && !defined(macintosh))
DBM *db;
krb5_error_code retval;
datum key, contents;
@@ -137,13 +137,13 @@ db_an_to_ln(context, dbname, aname, lnsize, lname)
/* can't close until we copy the contents. */
(void) KDBM_CLOSE(db);
return retval;
-#else /* !_MSDOS && !_WIN32 && !MACINTOSH */
+#else /* !_WIN32 && !MACINTOSH */
/*
* If we don't have support for a database mechanism, then we can't
* translate this now, can we?
*/
return KRB5_LNAME_NOTRANS;
-#endif /* !_MSDOS && !_WIN32 && !MACINTOSH */
+#endif /* !_WIN32 && !MACINTOSH */
}
#endif /*ANAME_DB*/
diff --git a/src/lib/krb5/os/c_ustime.c b/src/lib/krb5/os/c_ustime.c
index 5f735871a5..92585a89da 100644
--- a/src/lib/krb5/os/c_ustime.c
+++ b/src/lib/krb5/os/c_ustime.c
@@ -292,127 +292,6 @@ register krb5_int32 *seconds, *microseconds;
return 0;
}
-#elif defined (_MSDOS)
-
-
-/*
- * Originally written by John Gilmore, Cygnus Support, May '94.
- * Public Domain.
- */
-
-#include <time.h>
-#include <sys/timeb.h>
-#include <dos.h>
-#include <string.h>
-
-/*
- * Time handling. Translate Unix time calls into Kerberos internal
- * procedure calls.
- *
- * Due to the fact that DOS time can be unreliable we have reverted
- * to using the AT hardware clock and converting it to Unix time.
- */
-
-static time_t win_gettime ();
-static long win_time_get_epoch(); /* Adjust for MSC 7.00 bug */
-
-krb5_error_code
-krb5_crypto_us_timeofday(seconds, microseconds)
-register krb5_int32 *seconds, *microseconds;
-{
- krb5_int32 sec, usec;
- static krb5_int32 last_sec = 0;
- static krb5_int32 last_usec = 0;
-
- sec = win_gettime (); /* Get the current time */
- usec = 0; /* Can't do microseconds */
-
- if (sec == last_sec) { /* Same as last time??? */
- usec = ++last_usec; /* Yep, so do microseconds */
- if (usec >= 1000000) {
- ++sec;
- usec = 0;
- }
- }
- last_sec = sec; /* Remember for next time */
- last_usec = usec;
-
- *seconds = sec; /* Return the values */
- *microseconds = usec;
-
- return 0;
-}
-
-
-static time_t
-win_gettime () {
- struct tm tm;
- union _REGS inregs; /* For calling BIOS */
- union _REGS outregs;
- struct _timeb now;
- time_t time;
- long convert; /* MSC 7.00 bug work around */
-
- _ftime(&now); /* Daylight savings time */
-
- /* Get time from AT hardware clock INT 0x1A, AH=2 */
- memset(&inregs, 0, sizeof(inregs));
- inregs.h.ah = 2;
- _int86(0x1a, &inregs, &outregs);
-
- /* 0x13 = decimal 13, hence the decoding below */
- tm.tm_sec = 10 * ((outregs.h.dh & 0xF0) >> 4) + (outregs.h.dh & 0x0F);
- tm.tm_min = 10 * ((outregs.h.cl & 0xF0) >> 4) + (outregs.h.cl & 0x0F);
- tm.tm_hour = 10 * ((outregs.h.ch & 0xF0) >> 4) + (outregs.h.ch & 0x0F);
-
- /* Get date from AT hardware clock INT 0x1A, AH=4 */
- memset(&inregs, 0, sizeof(inregs));
- inregs.h.ah = 4;
- _int86(0x1a, &inregs, &outregs);
-
- tm.tm_mday = 10 * ((outregs.h.dl & 0xF0) >> 4) + (outregs.h.dl & 0x0F);
- tm.tm_mon = 10 * ((outregs.h.dh & 0xF0) >> 4) + (outregs.h.dh & 0x0F) - 1;
- tm.tm_year = 10 * ((outregs.h.cl & 0xF0) >> 4) + (outregs.h.cl & 0x0F);
- tm.tm_year += 100 * ((10 * (outregs.h.ch & 0xF0) >> 4)
- + (outregs.h.ch & 0x0F) - 19);
-
- tm.tm_wday = 0;
- tm.tm_yday = 0;
- tm.tm_isdst = now.dstflag;
-
- time = mktime(&tm);
-
- convert = win_time_get_epoch();
- return time + convert;
-
-}
-
-
-/*
- * This routine figures out the current time epoch and returns the
- * conversion factor. It exists because
- * Microloss screwed the pooch on the time() and _ftime() calls in
- * its release 7.0 libraries. They changed the epoch to Dec 31, 1899!
- * Idiots... We try to cope.
- */
-
-static struct tm jan_1_70 = {0, 0, 0, 1, 0, 70};
-static long epoch = 0;
-static int epoch_set = 0;
-
-long
-win_time_get_epoch()
-{
-
- if (!epoch_set) {
- epoch = 0 - mktime (&jan_1_70); /* Seconds til 1970 localtime */
- epoch += _timezone; /* Seconds til 1970 GMT */
- epoch_set = 1;
- }
- return epoch;
-}
-
-
#else
diff --git a/src/lib/krb5/os/ccdefname.c b/src/lib/krb5/os/ccdefname.c
index 4ed147d135..3556997bbf 100644
--- a/src/lib/krb5/os/ccdefname.c
+++ b/src/lib/krb5/os/ccdefname.c
@@ -142,7 +142,7 @@ try_dir(
}
#endif
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
static krb5_error_code get_from_os(char *name_buf, int name_size)
{
char *prefix = krb5_cc_dfl_ops->prefix;
@@ -221,7 +221,7 @@ cleanup:
}
#else
-#if !(defined(_MSDOS) || defined(_WIN32))
+#if !(defined(_WIN32))
static krb5_error_code get_from_os(char *name_buf, int name_size)
{
sprintf(name_buf, "FILE:/tmp/krb5cc_%ld", (long) getuid());
@@ -276,7 +276,7 @@ krb5_cc_set_default_name(context, name)
}
-const char FAR * KRB5_CALLCONV
+const char * KRB5_CALLCONV
krb5_cc_default_name(context)
krb5_context context;
{
diff --git a/src/lib/krb5/os/def_realm.c b/src/lib/krb5/os/def_realm.c
index 38889f53ef..9b9ca49b46 100644
--- a/src/lib/krb5/os/def_realm.c
+++ b/src/lib/krb5/os/def_realm.c
@@ -71,7 +71,7 @@
krb5_error_code KRB5_CALLCONV
krb5_get_default_realm(context, lrealm)
krb5_context context;
- char FAR * FAR *lrealm;
+ char **lrealm;
{
char *realm = 0;
char *cp;
@@ -209,7 +209,7 @@ krb5_set_default_realm(context, lrealm)
void KRB5_CALLCONV
krb5_free_default_realm(context, lrealm)
krb5_context context;
- char FAR* lrealm;
+ char *lrealm;
{
free (lrealm);
}
diff --git a/src/lib/krb5/os/free_hstrl.c b/src/lib/krb5/os/free_hstrl.c
index 3e5b869901..026cb28b8a 100644
--- a/src/lib/krb5/os/free_hstrl.c
+++ b/src/lib/krb5/os/free_hstrl.c
@@ -37,7 +37,7 @@
krb5_error_code KRB5_CALLCONV
krb5_free_host_realm(context, realmlist)
krb5_context context;
- char FAR * const FAR *realmlist;
+ char * const *realmlist;
{
/* same format, so why duplicate code? */
return krb5_free_krbhst(context, realmlist);
diff --git a/src/lib/krb5/os/hst_realm.c b/src/lib/krb5/os/hst_realm.c
index a44c67d719..c973ba3f4f 100644
--- a/src/lib/krb5/os/hst_realm.c
+++ b/src/lib/krb5/os/hst_realm.c
@@ -235,8 +235,8 @@ krb5_try_realm_txt_rr(prefix, name, realm)
krb5_error_code KRB5_CALLCONV
krb5_get_host_realm(context, host, realmsp)
krb5_context context;
- const char FAR *host;
- char FAR * FAR * FAR *realmsp;
+ const char *host;
+ char ***realmsp;
{
char **retrealms;
char *default_realm, *realm, *cp, *temp_realm;
diff --git a/src/lib/krb5/os/init_os_ctx.c b/src/lib/krb5/os/init_os_ctx.c
index c43d1a464c..7939cbaa1e 100644
--- a/src/lib/krb5/os/init_os_ctx.c
+++ b/src/lib/krb5/os/init_os_ctx.c
@@ -34,7 +34,7 @@
#include <PreferencesLib.h>
#endif /* macintosh */
-#if !defined(macintosh) && !defined(_MSDOS) && !defined(_WIN32)
+#if !defined(macintosh) && !defined(_WIN32)
#define USE_RANDOM_DEVICE
#include <sys/ioctl.h> /* for FIONBIO */
#ifdef HAVE_SYS_FILIO_H
@@ -42,7 +42,7 @@
#endif
#endif
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
static krb5_error_code
get_from_windows_dir(
@@ -173,7 +173,7 @@ get_from_registry(
return retval;
}
-#endif /* _MSDOS || _WIN32 */
+#endif /* _WIN32 */
static void
free_filespecs(files)
@@ -287,7 +287,7 @@ os_get_default_config_files(pfiles, secure)
return ENOENT;
#else /* !macintosh */
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
krb5_error_code retval = 0;
char *name = 0;
@@ -332,7 +332,7 @@ os_get_default_config_files(pfiles, secure)
files = malloc(2 * sizeof(char *));
files[0] = name;
files[1] = 0;
-#else /* !_MSDOS && !_WIN32 */
+#else /* !_WIN32 */
char* filepath = 0;
int n_entries, i;
unsigned int ent_len;
@@ -372,7 +372,7 @@ os_get_default_config_files(pfiles, secure)
}
/* cap the array */
files[i] = 0;
-#endif /* !_MSDOS && !_WIN32 */
+#endif /* !_WIN32 */
#endif /* !macintosh */
*pfiles = files;
return 0;
diff --git a/src/lib/krb5/os/ktdefname.c b/src/lib/krb5/os/ktdefname.c
index e2bca91df3..18ae376c68 100644
--- a/src/lib/krb5/os/ktdefname.c
+++ b/src/lib/krb5/os/ktdefname.c
@@ -39,7 +39,7 @@ char *krb5_overridekeyname = NULL;
krb5_error_code KRB5_CALLCONV
krb5_kt_default_name(context, name, namesize)
krb5_context context;
- char FAR *name;
+ char *name;
int namesize;
{
char *cp = 0;
@@ -64,7 +64,7 @@ krb5_kt_default_name(context, name, namesize)
strcpy(name, retval);
profile_release_string(retval);
} else {
-#if defined (_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
{
char defname[160];
int len;
diff --git a/src/lib/krb5/os/kuserok.c b/src/lib/krb5/os/kuserok.c
index bf3c2968b9..b34727cf41 100644
--- a/src/lib/krb5/os/kuserok.c
+++ b/src/lib/krb5/os/kuserok.c
@@ -28,7 +28,7 @@
*/
#include "k5-int.h"
-#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh) /* Not yet for Windows */
+#if !defined(_WIN32) && !defined(macintosh) /* Not yet for Windows */
#include <stdio.h>
#include <pwd.h>
@@ -141,7 +141,7 @@ krb5_kuserok(context, principal, luser)
return(isok);
}
-#else /* _MSDOS */
+#else /* _WIN32 || macintosh */
/*
* If the given Kerberos name "server" translates to the same name as "luser"
@@ -163,4 +163,4 @@ krb5_kuserok(context, principal, luser)
return FALSE;
}
-#endif /* _MSDOS */
+#endif /* _WIN32 || macintosh */
diff --git a/src/lib/krb5/os/localaddr.c b/src/lib/krb5/os/localaddr.c
index d254c61473..021d2b6af0 100644
--- a/src/lib/krb5/os/localaddr.c
+++ b/src/lib/krb5/os/localaddr.c
@@ -32,7 +32,7 @@
#define NEED_SOCKETS
#include "k5-int.h"
-#if !defined(HAVE_MACSOCK_H) && !defined(_MSDOS) && !defined(_WIN32)
+#if !defined(HAVE_MACSOCK_H) && !defined(_WIN32)
/* needed for solaris, harmless elsewhere... */
#define BSD_COMP
@@ -909,7 +909,7 @@ krb5_os_localaddr_profile (krb5_context context, struct localaddr_data *datap)
krb5_error_code KRB5_CALLCONV
krb5_os_localaddr(context, addr)
krb5_context context;
- krb5_address FAR * FAR * FAR *addr;
+ krb5_address ***addr;
{
struct localaddr_data data = { 0 };
int r;
@@ -1015,7 +1015,7 @@ krb5_os_localaddr(context, addr)
* local IP address, courtesy of Windows Socket Network Programming,
* by Robert Quinn
*/
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
static struct hostent *local_addr_fallback_kludge()
{
static struct hostent host;
@@ -1038,7 +1038,7 @@ static struct hostent *local_addr_fallback_kludge()
if (err == SOCKET_ERROR)
return NULL;
- err = getsockname(sock, (LPSOCKADDR) &addr, (int FAR *) size);
+ err = getsockname(sock, (LPSOCKADDR) &addr, (int *) size);
if (err == SOCKET_ERROR)
return NULL;
diff --git a/src/lib/krb5/os/lock_file.c b/src/lib/krb5/os/lock_file.c
index 55f86343a0..6cd0ddd7d0 100644
--- a/src/lib/krb5/os/lock_file.c
+++ b/src/lib/krb5/os/lock_file.c
@@ -30,7 +30,7 @@
#include "k5-int.h"
#include <stdio.h>
-#if !defined(_MSDOS) && !defined(_WIN32) && !defined(HAVE_MACSOCK_H)
+#if !defined(_WIN32) && !defined(HAVE_MACSOCK_H)
/* Unix version... */
@@ -132,7 +132,7 @@ krb5_lock_file(context, fd, mode)
return retval;
}
-#else /* MSDOS or Macintosh */
+#else /* Windows or Macintosh */
krb5_error_code
krb5_lock_file(context, fd, mode)
diff --git a/src/lib/krb5/os/mk_faddr.c b/src/lib/krb5/os/mk_faddr.c
index 66167cd966..d40e42ca40 100644
--- a/src/lib/krb5/os/mk_faddr.c
+++ b/src/lib/krb5/os/mk_faddr.c
@@ -41,11 +41,11 @@
krb5_error_code
krb5_make_fulladdr(context, kaddr, kport, raddr)
krb5_context context;
- krb5_address FAR * kaddr;
- krb5_address FAR * kport;
- krb5_address FAR * raddr;
+ krb5_address * kaddr;
+ krb5_address * kport;
+ krb5_address * raddr;
{
- register krb5_octet FAR * marshal;
+ register krb5_octet * marshal;
krb5_int32 tmp32;
krb5_int16 tmp16;
@@ -53,7 +53,7 @@ krb5_make_fulladdr(context, kaddr, kport, raddr)
return EINVAL;
raddr->length = kaddr->length + kport->length + (4 * sizeof(krb5_int32));
- if (!(raddr->contents = (krb5_octet FAR *)malloc(raddr->length)))
+ if (!(raddr->contents = (krb5_octet *)malloc(raddr->length)))
return ENOMEM;
raddr->addrtype = ADDRTYPE_ADDRPORT;
diff --git a/src/lib/krb5/os/prompter.c b/src/lib/krb5/os/prompter.c
index 87f0171cc1..7a3de40d21 100644
--- a/src/lib/krb5/os/prompter.c
+++ b/src/lib/krb5/os/prompter.c
@@ -1,5 +1,5 @@
#include "k5-int.h"
-#if !defined(_MSDOS) && (!defined(_WIN32) || (defined(_WIN32) && defined(__CYGWIN32__))) && !defined(macintosh)
+#if (!defined(_WIN32) || (defined(_WIN32) && defined(__CYGWIN32__))) && !defined(macintosh)
#include <stdio.h>
#include <errno.h>
#include <signal.h>
@@ -131,7 +131,7 @@ cleanup:
#endif
return(errcode);
}
-#else /* MSDOS */
+#else /* non-Cygwin Windows, or Mac */
#if defined(_WIN32)
@@ -240,7 +240,7 @@ krb5_prompter_posix(krb5_context context,
return(EINVAL);
}
#endif /* !_WIN32 */
-#endif /* !MSDOS */
+#endif /* Windows or Mac */
void
krb5int_set_prompt_types(context, types)
diff --git a/src/lib/krb5/os/promptusr.c b/src/lib/krb5/os/promptusr.c
index 3ac3d4f08f..1e862b5253 100644
--- a/src/lib/krb5/os/promptusr.c
+++ b/src/lib/krb5/os/promptusr.c
@@ -3,7 +3,7 @@
*/
#include "k5-int.h"
-#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)
+#if !defined(_WIN32) && !defined(macintosh)
#include <stdio.h>
#include <stdlib.h>
diff --git a/src/lib/krb5/os/read_pwd.c b/src/lib/krb5/os/read_pwd.c
index 62c7283ccf..557e3b65ca 100644
--- a/src/lib/krb5/os/read_pwd.c
+++ b/src/lib/krb5/os/read_pwd.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)
+#if !defined(_WIN32) && !defined(macintosh)
#define DEFINED_KRB5_READ_PASSWORD
#include <stdio.h>
#include <errno.h>
@@ -162,7 +162,7 @@ cleanup:
}
#endif
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#define DEFINED_KRB5_READ_PASSWORD
#include <io.h>
@@ -287,11 +287,11 @@ cleanup:
static int CALLBACK
read_pwd_proc(HWND hdlg, UINT msg, WPARAM wParam, LPARAM lParam)
{
- pwd_params FAR *dp;
+ pwd_params *dp;
switch(msg) {
case WM_INITDIALOG:
- dp = (pwd_params FAR *) lParam;
+ dp = (pwd_params *) lParam;
SetWindowLong(hdlg, DWL_USER, lParam);
SetDlgItemText(hdlg, ID_READ_PWD_PROMPT, dp->pwd_prompt);
SetDlgItemText(hdlg, ID_READ_PWD_PROMPT2, dp->pwd_prompt2);
@@ -300,7 +300,7 @@ read_pwd_proc(HWND hdlg, UINT msg, WPARAM wParam, LPARAM lParam)
return TRUE;
case WM_COMMAND:
- dp = (pwd_params FAR *) GetWindowLong(hdlg, DWL_USER);
+ dp = (pwd_params *) GetWindowLong(hdlg, DWL_USER);
switch (wParam) {
case IDOK:
*(dp->pwd_size_return) =
diff --git a/src/lib/krb5/os/sn2princ.c b/src/lib/krb5/os/sn2princ.c
index a4e1c20c6c..ba32c0a231 100644
--- a/src/lib/krb5/os/sn2princ.c
+++ b/src/lib/krb5/os/sn2princ.c
@@ -38,10 +38,10 @@
krb5_error_code KRB5_CALLCONV
krb5_sname_to_principal(context, hostname, sname, type, ret_princ)
krb5_context context;
- const char FAR * hostname;
- const char FAR * sname;
+ const char * hostname;
+ const char * sname;
krb5_int32 type;
- krb5_principal FAR * ret_princ;
+ krb5_principal * ret_princ;
{
struct hostent *hp;
char **hrealms, *realm, *remote_host;
diff --git a/src/lib/krb5/os/timeofday.c b/src/lib/krb5/os/timeofday.c
index dccfcffb59..143993c4bb 100644
--- a/src/lib/krb5/os/timeofday.c
+++ b/src/lib/krb5/os/timeofday.c
@@ -39,7 +39,7 @@ extern int errno;
krb5_error_code KRB5_CALLCONV
krb5_timeofday(context, timeret)
krb5_context context;
- register krb5_int32 FAR *timeret;
+ register krb5_int32 *timeret;
{
krb5_os_context os_ctx = context->os_context;
time_t tval;
diff --git a/src/lib/krb5/os/ustime.c b/src/lib/krb5/os/ustime.c
index 18b3d4f47b..e407e8d95a 100644
--- a/src/lib/krb5/os/ustime.c
+++ b/src/lib/krb5/os/ustime.c
@@ -36,8 +36,8 @@
krb5_error_code KRB5_CALLCONV
krb5_us_timeofday(context, seconds, microseconds)
krb5_context context;
- krb5_int32 FAR *seconds;
- krb5_int32 FAR *microseconds;
+ krb5_int32 *seconds;
+ krb5_int32 *microseconds;
{
krb5_os_context os_ctx = context->os_context;
krb5_int32 sec, usec;
diff --git a/src/lib/krb5/posix/ChangeLog b/src/lib/krb5/posix/ChangeLog
index fbc8a6cd32..8ae18837ad 100644
--- a/src/lib/krb5/posix/ChangeLog
+++ b/src/lib/krb5/posix/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * syslog.c: Drop _MSDOS support.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* sscanf.c: Don't use KRB5_DLLIMP.
diff --git a/src/lib/krb5/posix/syslog.c b/src/lib/krb5/posix/syslog.c
index f7ddbff16c..3fff34e428 100644
--- a/src/lib/krb5/posix/syslog.c
+++ b/src/lib/krb5/posix/syslog.c
@@ -33,9 +33,9 @@
* Modified to use UNIX domain IPC by Ralph Campbell
*/
-#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)
+#if !defined(_WIN32) && !defined(macintosh)
-#if defined(__STDC__) || defined(_MSDOS) || defined(_WIN32)
+#if defined(__STDC__) || defined(_WIN32)
#include <stdarg.h>
#else
#define const
@@ -63,7 +63,7 @@ static int LogFacility = LOG_USER; /* default facility code */
void
-#if defined(__STDC__) || defined(_MSDOS) || defined(_WIN32)
+#if defined(__STDC__) || defined(_WIN32)
syslog(int pri, const char *fmt, ...)
#else
syslog(pri, fmt, va_alist)
@@ -74,7 +74,7 @@ syslog(pri, fmt, va_alist)
{
va_list pvar;
void vsyslog();
-#if defined(__STDC__) || defined(_MSDOS) || defined(_WIN32)
+#if defined(__STDC__) || defined(_WIN32)
va_start(pvar, fmt);
#else
va_start(pvar);
@@ -244,7 +244,7 @@ setlogmask(pmask)
LogMask = pmask;
return (omask);
}
-#else /* _MSDOS */
+#else /* Windows or Mac */
/* Windows doesn't have the concept of a system log, so just
** do nothing here.
diff --git a/src/lib/krb5/rcache/ChangeLog b/src/lib/krb5/rcache/ChangeLog
index 8946bc3ee6..23c28a3f00 100644
--- a/src/lib/krb5/rcache/ChangeLog
+++ b/src/lib/krb5/rcache/ChangeLog
@@ -1,3 +1,9 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * rc_io.c: Drop _MSDOS support.
+
+ * rcfns.c: Don't explicitly declare pointers FAR any more.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* ser_rc.c: Don't use KRB5_DLLIMP.
diff --git a/src/lib/krb5/rcache/rc_io.c b/src/lib/krb5/rcache/rc_io.c
index 57fa929614..8cbd6fc829 100644
--- a/src/lib/krb5/rcache/rc_io.c
+++ b/src/lib/krb5/rcache/rc_io.c
@@ -11,7 +11,7 @@
* I/O functions for the replay cache default implementation.
*/
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
# define PATH_SEPARATOR "\\"
#else
# define PATH_SEPARATOR "/"
@@ -59,7 +59,7 @@ static void
getdir()
{
if (!(dir = getenv("KRB5RCACHEDIR"))) {
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
if (!(dir = getenv("TEMP")))
if (!(dir = getenv("TMP")))
dir = "C:";
@@ -275,7 +275,7 @@ krb5_error_code
krb5_rc_io_move(krb5_context context, krb5_rc_iostuff *new,
krb5_rc_iostuff *old)
{
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
char *new_fn = NULL;
char *old_fn = NULL;
off_t offset = 0;
@@ -373,7 +373,7 @@ krb5_rc_io_write(krb5_context context, krb5_rc_iostuff *d, krb5_pointer buf,
krb5_error_code
krb5_rc_io_sync(krb5_context context, krb5_rc_iostuff *d)
{
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#ifndef fsync
#define fsync _commit
#endif
diff --git a/src/lib/krb5/rcache/rcfns.c b/src/lib/krb5/rcache/rcfns.c
index c19753df7b..a98fdd0348 100644
--- a/src/lib/krb5/rcache/rcfns.c
+++ b/src/lib/krb5/rcache/rcfns.c
@@ -56,7 +56,7 @@ krb5_rc_close (krb5_context context, krb5_rcache id)
krb5_error_code KRB5_CALLCONV
krb5_rc_store (krb5_context context, krb5_rcache id,
- krb5_donot_replay FAR *dontreplay)
+ krb5_donot_replay *dontreplay)
{
return krb5_x((id)->ops->store,(context, id, dontreplay));
}
@@ -69,19 +69,19 @@ krb5_rc_expunge (krb5_context context, krb5_rcache id)
krb5_error_code KRB5_CALLCONV
krb5_rc_get_lifespan (krb5_context context, krb5_rcache id,
- krb5_deltat FAR *spanp)
+ krb5_deltat *spanp)
{
return krb5_x((id)->ops->get_span,(context, id, spanp));
}
-char FAR *KRB5_CALLCONV
+char *KRB5_CALLCONV
krb5_rc_get_name (krb5_context context, krb5_rcache id)
{
return krb5_xc((id)->ops->get_name,(context, id));
}
krb5_error_code KRB5_CALLCONV
-krb5_rc_resolve (krb5_context context, krb5_rcache id, char FAR *name)
+krb5_rc_resolve (krb5_context context, krb5_rcache id, char *name)
{
return krb5_x((id)->ops->resolve,(context, id, name));
}
diff --git a/src/lib/krb5util/ChangeLog b/src/lib/krb5util/ChangeLog
index 5f67841234..db3dc5eaf4 100644
--- a/src/lib/krb5util/ChangeLog
+++ b/src/lib/krb5util/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * compat_recv.c: Drop _MSDOS support.
+
2001-06-26 Ezra Peisach <epeisach@mit.edu>
* compat_recv.c: Flush out prototype for static krb_v4_recvauth.
diff --git a/src/lib/krb5util/compat_recv.c b/src/lib/krb5util/compat_recv.c
index 681f7c04ec..c8e9f05c83 100644
--- a/src/lib/krb5util/compat_recv.c
+++ b/src/lib/krb5util/compat_recv.c
@@ -38,7 +38,7 @@
#define NEED_SOCKETS
#include "k5-int.h"
-#if !defined(_MSDOS) && !defined(_MACINTOSH)
+#if !defined(_MACINTOSH)
#include <kerberosIV/krb.h>
#include "com_err.h"
#include <errno.h>
diff --git a/src/lib/rpc/ChangeLog b/src/lib/rpc/ChangeLog
index d48cc888bf..f829ce764c 100644
--- a/src/lib/rpc/ChangeLog
+++ b/src/lib/rpc/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * auth_gssapi.h, getrpcent.c, xdr.h: Drop _MSDOS support.
+
2001-08-10 <epeisach@mit.edu>
* clnt_udp.c (clntudp_call): Do not assume that select will not
diff --git a/src/lib/rpc/auth_gssapi.h b/src/lib/rpc/auth_gssapi.h
index fe2bd9797e..3f5c030d68 100644
--- a/src/lib/rpc/auth_gssapi.h
+++ b/src/lib/rpc/auth_gssapi.h
@@ -27,7 +27,7 @@
* Make sure we have a definition for PROTOTYPE.
*/
#if !defined(PROTOTYPE)
-#if defined(__STDC__) || defined(_MSDOS) || defined(_WIN32) || defined(__ultrix)
+#if defined(__STDC__) || defined(_WIN32) || defined(__ultrix)
#define PROTOTYPE(x) x
#else
#define PROTOTYPE(x) ()
diff --git a/src/lib/rpc/getrpcent.c b/src/lib/rpc/getrpcent.c
index ed674c0850..1b22b530dd 100644
--- a/src/lib/rpc/getrpcent.c
+++ b/src/lib/rpc/getrpcent.c
@@ -47,7 +47,7 @@ static char sccsid[] = "@(#)getrpcent.c 1.9 87/08/11 Copyr 1984 Sun Micro";
* Make sure we have a definition for PROTOTYPE.
*/
#if !defined(PROTOTYPE)
-#if defined(__STDC__) || defined(_MSDOS) || defined(_WIN32) || defined(__ultrix)
+#if defined(__STDC__) || defined(_WIN32) || defined(__ultrix)
#define PROTOTYPE(x) x
#else
#define PROTOTYPE(x) ()
diff --git a/src/lib/rpc/xdr.h b/src/lib/rpc/xdr.h
index fe6551d6fa..b94984dc78 100644
--- a/src/lib/rpc/xdr.h
+++ b/src/lib/rpc/xdr.h
@@ -45,7 +45,7 @@
* Make sure we have a definition for PROTOTYPE.
*/
#if !defined(PROTOTYPE)
-#if defined(__STDC__) || defined(_MSDOS) || defined(_WIN32) || defined(__ultrix)
+#if defined(__STDC__) || defined(_WIN32) || defined(__ultrix)
#define PROTOTYPE(x) x
#else
#define PROTOTYPE(x) ()
diff --git a/src/lib/win_glue.c b/src/lib/win_glue.c
index 6dc9e10142..6fe7b95136 100644
--- a/src/lib/win_glue.c
+++ b/src/lib/win_glue.c
@@ -101,7 +101,7 @@ void GetCallingAppVerInfo( char *AppTitle, char *AppVer, char *AppIni,
BOOL *VSflag)
{
char CallerFilename[_MAX_PATH];
- LONG FAR *lpLangInfo;
+ LONG *lpLangInfo;
DWORD hVersionInfoID, size;
GLOBALHANDLE hVersionInfo;
LPSTR lpVersionInfo;
@@ -158,7 +158,7 @@ void GetCallingAppVerInfo( char *AppTitle, char *AppVer, char *AppIni,
lpVersionInfo);
retval = VerQueryValue(lpVersionInfo, "\\VarFileInfo\\Translation",
- (LPSTR FAR *)&lpLangInfo, &dumint);
+ (LPSTR *)&lpLangInfo, &dumint);
wsprintf(szVerQ,
"\\StringFileInfo\\%04x%04x\\",
LOWORD(*lpLangInfo), HIWORD(*lpLangInfo));
@@ -221,10 +221,10 @@ void GetCallingAppVerInfo( char *AppTitle, char *AppVer, char *AppIni,
* We're going to test track as well
*/
static int CallVersionServer(app_title, app_version, app_ini, code_cover)
- char FAR *app_title;
- char FAR *app_version;
- char FAR *app_ini;
- char FAR *code_cover;
+ char *app_title;
+ char *app_version;
+ char *app_ini;
+ char *code_cover;
{
VS_Request vrequest;
VS_Status vstatus;
@@ -366,7 +366,7 @@ HINSTANCE get_lib_instance()
static int
control(int mode)
{
- void ((KRB5_CALLCONV *et_func)(struct error_table FAR *));
+ void ((KRB5_CALLCONV *et_func)(struct error_table *));
#ifdef NEED_WINSOCK
WORD wVersionRequested;
WSADATA wsaData;
diff --git a/src/util/et/ChangeLog b/src/util/et/ChangeLog
index 687a14e9db..74f19b1d98 100644
--- a/src/util/et/ChangeLog
+++ b/src/util/et/ChangeLog
@@ -1,3 +1,10 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * com_err.c, com_err.h, compile_et.c, error_message.c,
+ error_table.h, et_c.awk, et_c.perl, et_h.awk, et_h.awk, et_h.perl,
+ etN-ame.c, init_et.c, internal.h, vfprintf.c: Drop NEAR/FAR
+ support and _MSDOS support.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* com_err.c, com_err.h, error_message.c, init_et.c: Don't use
diff --git a/src/util/et/com_err.c b/src/util/et/com_err.c
index 39dc6722d9..c59cad7f02 100644
--- a/src/util/et/com_err.c
+++ b/src/util/et/com_err.c
@@ -25,7 +25,7 @@
#include "com_err.h"
#include "error_table.h"
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#include <io.h>
#endif
#ifdef macintosh
@@ -35,16 +35,16 @@ static void MacMessageBox(char *errbuf);
static /*@null@*/ et_old_error_hook_func com_err_hook = 0;
-static void default_com_err_proc (const char FAR *whoami, errcode_t code,
- const char FAR *fmt, va_list ap);
+static void default_com_err_proc (const char *whoami, errcode_t code,
+ const char *fmt, va_list ap);
static void default_com_err_proc(whoami, code, fmt, ap)
- const char FAR *whoami;
+ const char *whoami;
errcode_t code;
- const char FAR *fmt;
+ const char *fmt;
va_list ap;
{
-#if defined(_MSDOS) || defined(_WIN32) || defined(macintosh)
+#if defined(_WIN32) || defined(macintosh)
char errbuf[1024] = "";
@@ -77,7 +77,7 @@ static void default_com_err_proc(whoami, code, fmt, ap)
MessageBox ((HWND)NULL, errbuf, "Kerberos", MB_ICONEXCLAMATION);
#endif /* macintosh */
-#else /* !_MSDOS && !_WIN32 && !macintosh */
+#else /* !_WIN32 && !macintosh */
if (whoami) {
fputs(whoami, stderr);
@@ -99,9 +99,9 @@ static void default_com_err_proc(whoami, code, fmt, ap)
}
void KRB5_CALLCONV com_err_va(whoami, code, fmt, ap)
- const char FAR *whoami;
+ const char *whoami;
errcode_t code;
- const char FAR *fmt;
+ const char *fmt;
va_list ap;
{
if (!com_err_hook)
@@ -111,9 +111,9 @@ void KRB5_CALLCONV com_err_va(whoami, code, fmt, ap)
}
-void KRB5_CALLCONV_C com_err(const char FAR *whoami,
+void KRB5_CALLCONV_C com_err(const char *whoami,
errcode_t code,
- const char FAR *fmt, ...)
+ const char *fmt, ...)
{
va_list ap;
@@ -122,7 +122,7 @@ void KRB5_CALLCONV_C com_err(const char FAR *whoami,
va_end(ap);
}
-#if !(defined(_MSDOS)||defined(_WIN32))
+#if !(defined(_WIN32))
et_old_error_hook_func set_com_err_hook (new_proc)
et_old_error_hook_func new_proc;
{
diff --git a/src/util/et/com_err.h b/src/util/et/com_err.h
index 9af011c117..547601a69e 100644
--- a/src/util/et/com_err.h
+++ b/src/util/et/com_err.h
@@ -12,7 +12,7 @@
#ifndef __COM_ERR_H
-#if defined(_MSDOS) || defined(_WIN32) || defined(macintosh)
+#if defined(_WIN32) || defined(macintosh)
#include <win-mac.h>
#endif
@@ -26,19 +26,14 @@
#define KRB5_EXPORTVAR
#endif
-#ifndef FAR
-#define FAR
-#define NEAR
-#endif
-
#include <stdarg.h>
typedef long errcode_t;
-typedef void (*et_old_error_hook_func) (const char FAR *, errcode_t,
- const char FAR *, va_list ap);
+typedef void (*et_old_error_hook_func) (const char *, errcode_t,
+ const char *, va_list ap);
struct error_table {
- /*@shared@*/ char const FAR * const FAR * msgs;
+ /*@shared@*/ char const * const * msgs;
long base;
unsigned int n_msgs;
};
@@ -49,21 +44,21 @@ extern "C" {
/* Public interfaces */
extern void KRB5_CALLCONV_C com_err
- (const char FAR *, errcode_t, const char FAR *, ...);
+ (const char *, errcode_t, const char *, ...);
extern void KRB5_CALLCONV com_err_va
- (const char FAR *whoami, errcode_t code, const char FAR *fmt,
+ (const char *whoami, errcode_t code, const char *fmt,
va_list ap);
-extern /*@observer@*//*@dependent@*/ const char FAR * KRB5_CALLCONV error_message
+extern /*@observer@*//*@dependent@*/ const char * KRB5_CALLCONV error_message
(errcode_t)
/*@modifies internalState@*/;
extern errcode_t KRB5_CALLCONV add_error_table
- (/*@dependent@*/ const struct error_table FAR *)
+ (/*@dependent@*/ const struct error_table *)
/*@modifies internalState@*/;
extern errcode_t KRB5_CALLCONV remove_error_table
- (const struct error_table FAR *)
+ (const struct error_table *)
/*@modifies internalState@*/;
-#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)
+#if !defined(_WIN32) && !defined(macintosh)
/*
* The display routine should be application specific. A global hook,
* may cause inappropriate display procedures to be called between
diff --git a/src/util/et/compile_et.c b/src/util/et/compile_et.c
index 20239312ea..23771a0a7d 100644
--- a/src/util/et/compile_et.c
+++ b/src/util/et/compile_et.c
@@ -76,7 +76,7 @@ static const char * const c_src_prolog[] = {
};
static const char * const krc_src_prolog[] = {
- "#if defined(__STDC__) || defined(_MSDOS) || defined(_WIN32)\n",
+ "#if defined(__STDC__) || defined(_WIN32)\n",
"#define NOARGS void\n",
"#else\n",
"#define NOARGS\n",
diff --git a/src/util/et/error_message.c b/src/util/et/error_message.c
index 48c9b1fad5..827b52aa7d 100644
--- a/src/util/et/error_message.c
+++ b/src/util/et/error_message.c
@@ -31,7 +31,7 @@
#include <ErrorLib.h>
#endif
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#define HAVE_STRERROR
#endif
@@ -48,7 +48,7 @@ extern const int sys_nerr;
static char buffer[ET_EBUFSIZ];
-#if (defined(_MSDOS) || defined(_WIN32) || defined(macintosh))
+#if (defined(_WIN32) || defined(macintosh))
/*@null@*/ static struct et_list * _et_list = (struct et_list *) NULL;
#else
/* Old interface compatibility */
@@ -57,24 +57,13 @@ static char buffer[ET_EBUFSIZ];
/*@null@*//*@only@*/static struct dynamic_et_list * et_list_dynamic;
-#ifdef _MSDOS
-/*
- * Win16 applications cannot call malloc while the DLL is being
- * initialized... To get around this, we pre-allocate an array
- * sufficient to hold several error tables.
- */
-#define PREALLOCATE_ETL 32
-static struct et_list etl[PREALLOCATE_ETL];
-static int etl_used = 0;
-#endif
-
#ifndef DEBUG_TABLE_LIST
#define dprintf(X)
#else
#define dprintf(X) printf X
#endif
-const char FAR * KRB5_CALLCONV
+const char * KRB5_CALLCONV
error_message(long code)
/*@modifies internalState@*/
{
@@ -161,7 +150,7 @@ error_message(long code)
return table->msgs[offset];
no_table_found:
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
/*
* WinSock errors exist in the 10000 and 11000 ranges
* but might not appear if WinSock is not initialized
@@ -243,26 +232,12 @@ oops:
/*@-incondefs@*/ /* _et_list is global on unix but not in header annotations */
errcode_t KRB5_CALLCONV
-add_error_table(/*@dependent@*/ const struct error_table FAR * et)
-#ifndef _MSDOS
+add_error_table(/*@dependent@*/ const struct error_table * et)
/*@modifies _et_list,et_list_dynamic@*/
-#else
- /*@modifies _et_list,et_list_dynamic,etl_used,etl@*/
-#endif
/*@=incondefs@*/
{
struct dynamic_et_list *del;
-#ifdef _MSDOS
- if (etl_used < PREALLOCATE_ETL) {
- el = &etl[etl_used++];
- el->table = et;
- el->next = _et_list;
- et_list = el;
- return 0;
- }
-#endif
-
del = (struct dynamic_et_list *)malloc(sizeof(struct dynamic_et_list));
if (del == NULL)
return errno;
@@ -275,12 +250,8 @@ add_error_table(/*@dependent@*/ const struct error_table FAR * et)
/*@-incondefs@*/ /* _et_list is global on unix but not in header annotations */
errcode_t KRB5_CALLCONV
-remove_error_table(const struct error_table FAR * et)
-#ifdef _MSDOS
- /*@modifies _et_list,et_list_dynamic,etl_used,etl@*/
-#else
+remove_error_table(const struct error_table * et)
/*@modifies _et_list,et_list_dynamic@*/
-#endif
/*@=incondefs@*/
{
struct dynamic_et_list **del;
@@ -301,10 +272,6 @@ remove_error_table(const struct error_table FAR * et)
*el = old->next;
old->next = NULL;
old->table = NULL;
-#ifdef _MSDOS
- if ((old >= etl) && (old < &etl[PREALLOCATE_ETL-1]))
- /* do something? */;
-#endif
return 0;
}
return ENOENT;
diff --git a/src/util/et/error_table.h b/src/util/et/error_table.h
index 6c32f6a9b9..d30457d3ff 100644
--- a/src/util/et/error_table.h
+++ b/src/util/et/error_table.h
@@ -17,25 +17,25 @@
struct et_list {
/*@dependent@*//*@null@*/ struct et_list *next;
- /*@dependent@*//*@null@*/ const struct error_table FAR *table;
+ /*@dependent@*//*@null@*/ const struct error_table *table;
};
-#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)
+#if !defined(_WIN32) && !defined(macintosh)
/*@null@*//*@dependent@*/ extern struct et_list * _et_list;
#endif
struct dynamic_et_list {
/*@only@*//*@null@*/ struct dynamic_et_list *next;
- /*@dependent@*/ const struct error_table FAR *table;
+ /*@dependent@*/ const struct error_table *table;
};
#define ERRCODE_RANGE 8 /* # of bits to shift table number */
#define BITS_PER_CHAR 6 /* # bits to shift per character in name */
#define ERRCODE_MAX 0xFFFFFFFFUL /* Mask for maximum error table */
-extern /*@observer@*/ const char FAR *error_table_name (unsigned long)
+extern /*@observer@*/ const char *error_table_name (unsigned long)
/*@modifies internalState@*/;
-extern const char FAR *error_table_name_r (unsigned long,
- /*@out@*/ /*@returned@*/ char FAR *outbuf)
+extern const char *error_table_name_r (unsigned long,
+ /*@out@*/ /*@returned@*/ char *outbuf)
/*@modifies outbuf@*/;
#define _ET_H
diff --git a/src/util/et/et_c.awk b/src/util/et/et_c.awk
index 5e55235e31..023c831c3f 100644
--- a/src/util/et/et_c.awk
+++ b/src/util/et/et_c.awk
@@ -109,10 +109,8 @@ c2n["_"]=63
print " * This file is automatically generated; please do not edit it." > outfile
print " */" > outfile
- print "#if defined(_MSDOS) || defined(_WIN32)" > outfile
+ print "#if defined(_WIN32)" > outfile
print "# include \"win-mac.h\"" > outfile
- print "#else" > outfile
- print "# define FAR" > outfile
print "#endif" > outfile
print "" > outfile
print "extern void initialize_" table_name "_error_table (void);" > outfile
@@ -121,7 +119,7 @@ c2n["_"]=63
print " properly, so we need this typedef in each" > outfile
print " generated .c file. */" > outfile
print "/*@-redef@*/" > outfile
- print "typedef /*@null@*/ const char FAR *ncptr;" > outfile
+ print "typedef /*@null@*/ const char *ncptr;" > outfile
print "/*@=redef@*/" > outfile
print "" > outfile
print "static ncptr const text[] = {" > outfile
@@ -199,7 +197,7 @@ END {
tab_base_low, table_item_count) > outfile
}
print "" > outfile
- print "#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)" > outfile
+ print "#if !defined(_WIN32) && !defined(macintosh)" > outfile
print "void initialize_" table_name "_error_table (void)" > outfile
print " /*@modifies internalState@*/" > outfile
print "{" > outfile
diff --git a/src/util/et/et_c.perl b/src/util/et/et_c.perl
index b097eaaf61..ad85ec7594 100644
--- a/src/util/et/et_c.perl
+++ b/src/util/et/et_c.perl
@@ -79,7 +79,7 @@ $c2n{'9'} = 62;
$c2n{'_'} = 63;
line: while (<>) {
- chop; # strip record separator
+ chomp; # strip record separator
@Fld = split($FS, $_, 9999);
if (/^#/) {
next line;
@@ -137,14 +137,10 @@ line: while (<>) {
(print $fh ' */');
&Pick('>', $outfile) &&
- (print $fh '#if defined(_MSDOS) || defined(_WIN32)');
+ (print $fh '#if defined(_WIN32)');
&Pick('>', $outfile) &&
(print $fh "# include \"win-mac.h\"");
&Pick('>', $outfile) &&
- (print $fh '#else');
- &Pick('>', $outfile) &&
- (print $fh '# define FAR');
- &Pick('>', $outfile) &&
(print $fh '#endif');
&Pick('>', $outfile) &&
(print $fh '');
@@ -163,7 +159,7 @@ line: while (<>) {
&Pick('>', $outfile) &&
(print $fh '/*@-redef@*/');
&Pick('>', $outfile) &&
- (print $fh 'typedef /*@null@*/ const char FAR *ncptr;');
+ (print $fh 'typedef /*@null@*/ const char *ncptr;');
&Pick('>', $outfile) &&
(print $fh '/*@=redef@*/');
&Pick('>', $outfile) &&
@@ -262,7 +258,7 @@ else {
&Pick('>', $outfile) &&
(print $fh
- '#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)');
+ '#if !defined(_WIN32) && !defined(macintosh)');
&Pick('>', $outfile) &&
(print $fh 'void initialize_' . $table_name . '_error_table (void)');
&Pick('>', $outfile) &&
diff --git a/src/util/et/et_h.awk b/src/util/et/et_h.awk
index 19bdcc05a2..2cea1532d0 100644
--- a/src/util/et/et_h.awk
+++ b/src/util/et/et_h.awk
@@ -148,7 +148,7 @@ END {
print "" > outfile
print "extern struct error_table et_" table_name "_error_table;" > outfile
print "" > outfile
- print "#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)" > outfile
+ print "#if !defined(_WIN32) && !defined(macintosh)" > outfile
print "/* for compatibility with older versions... */" > outfile
print "extern void initialize_" table_name "_error_table () /*@modifies internalState@*/;" > outfile
print "#define init_" table_name "_err_tbl initialize_" table_name "_error_table" > outfile
diff --git a/src/util/et/et_h.perl b/src/util/et/et_h.perl
index 0b2ee1f23d..5789617a4c 100644
--- a/src/util/et/et_h.perl
+++ b/src/util/et/et_h.perl
@@ -194,7 +194,7 @@ else {
&Pick('>', $outfile) &&
(print $fh
- '#if !defined(_MSDOS) && !defined(_WIN32) && !defined(macintosh)');
+ '#if !defined(_WIN32) && !defined(macintosh)');
&Pick('>', $outfile) &&
(print $fh '/* for compatibility with older versions... */');
&Pick('>', $outfile) &&
diff --git a/src/util/et/et_name.c b/src/util/et/et_name.c
index 788170735e..64923c998b 100644
--- a/src/util/et/et_name.c
+++ b/src/util/et/et_name.c
@@ -27,7 +27,7 @@ static const char char_set[] =
const char *
error_table_name_r (unsigned long num,
- /*@out@*/ /*@returned@*/ char FAR *outbuf)
+ /*@out@*/ /*@returned@*/ char *outbuf)
/*@modifies outbuf@*/
{
long ch;
@@ -47,7 +47,7 @@ error_table_name_r (unsigned long num,
}
/*@observer@*/
-const char FAR * error_table_name(unsigned long num)
+const char * error_table_name(unsigned long num)
/*@modifies internalState@*/
{
static char buf[6];
diff --git a/src/util/et/init_et.c b/src/util/et/init_et.c
index c47acb7bbf..b0a4064031 100644
--- a/src/util/et/init_et.c
+++ b/src/util/et/init_et.c
@@ -36,11 +36,11 @@ struct foobar {
};
int init_error_table(msgs, base, count)
- const char FAR * const FAR * msgs;
+ const char * const * msgs;
int base;
int count;
{
- struct foobar FAR * new_et;
+ struct foobar * new_et;
if (!base || !count || !msgs)
return 0;
@@ -59,9 +59,9 @@ int init_error_table(msgs, base, count)
}
extern errcode_t KRB5_CALLCONV et_init(ectx)
- et_ctx FAR *ectx;
+ et_ctx *ectx;
{
- struct et_context FAR *ctx;
+ struct et_context *ctx;
ctx = malloc(sizeof(struct et_context));
if (!ctx)
@@ -77,7 +77,7 @@ extern errcode_t KRB5_CALLCONV et_init(ectx)
extern void KRB5_CALLCONV et_shutdown(ectx)
et_ctx ectx;
{
- struct et_list FAR *p, FAR *n;
+ struct et_list *p, *n;
p = ectx->tables;
while (p) {
@@ -90,9 +90,9 @@ extern void KRB5_CALLCONV et_shutdown(ectx)
extern errcode_t KRB5_CALLCONV et_add_error_table(ectx, tbl)
et_ctx ectx;
- struct error_table FAR *tbl;
+ struct error_table *tbl;
{
- struct et_list FAR *e;
+ struct et_list *e;
e = malloc(sizeof(struct et_list));
if (!e)
diff --git a/src/util/et/internal.h b/src/util/et/internal.h
index c786a33a58..57b5cd58e5 100644
--- a/src/util/et/internal.h
+++ b/src/util/et/internal.h
@@ -10,6 +10,6 @@ extern char const * const sys_errlist[];
extern const int sys_nerr;
#endif
-#if defined(__STDC__) && !defined(HDR_HAS_PERROR) && !defined(_MSDOS) && !defined(WIN32)
+#if defined(__STDC__) && !defined(HDR_HAS_PERROR) && !defined(WIN32)
void perror (const char *);
#endif
diff --git a/src/util/et/vfprintf.c b/src/util/et/vfprintf.c
index 567d40225c..af108256bf 100644
--- a/src/util/et/vfprintf.c
+++ b/src/util/et/vfprintf.c
@@ -19,7 +19,7 @@
#include <stdio.h>
#if !defined(macintosh)
-#if defined(HAVE_STDARG_H) || defined(_MSDOS) || defined(_WIN32)
+#if defined(HAVE_STDARG_H) || defined(_WIN32)
#include <stdarg.h>
#else
#include <varargs.h>
diff --git a/src/util/profile/ChangeLog b/src/util/profile/ChangeLog
index a9d6f8a655..0b77845bf9 100644
--- a/src/util/profile/ChangeLog
+++ b/src/util/profile/ChangeLog
@@ -1,3 +1,10 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * prof_file.c, prof_int.h, prof_parse.c, profile.hin,
+ test_profile.c: Drop _MSDOS support.
+
+ * profile.hin (NEAR, FAR): Don't define.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* prof_get.c, prof_init.c, prof_set.c, profile.hin: Don't use
diff --git a/src/util/profile/prof_file.c b/src/util/profile/prof_file.c
index 83f4477294..52fc5bbf70 100644
--- a/src/util/profile/prof_file.c
+++ b/src/util/profile/prof_file.c
@@ -22,7 +22,7 @@
#include <errno.h>
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#include <io.h>
#define HAVE_STAT
#define stat _stat
diff --git a/src/util/profile/prof_int.h b/src/util/profile/prof_int.h
index 0ee1f65f1d..3d24f23c3b 100644
--- a/src/util/profile/prof_int.h
+++ b/src/util/profile/prof_int.h
@@ -7,19 +7,12 @@
#include "prof_err.h"
#include "profile.h"
-#if defined(__STDC__) || defined(_MSDOS) || defined(_WIN32)
+#if defined(__STDC__) || defined(_WIN32)
#define PROTOTYPE(x) x
#else
#define PROTOTYPE(x) ()
#endif
-#if defined(_MSDOS)
-/* From k5-config.h */
-#define SIZEOF_INT 2
-#define SIZEOF_SHORT 2
-#define SIZEOF_LONG 4
-#endif
-
#if defined(_WIN32)
#define SIZEOF_INT 4
#define SIZEOF_SHORT 2
diff --git a/src/util/profile/prof_parse.c b/src/util/profile/prof_parse.c
index e1645ecd71..844d66a578 100644
--- a/src/util/profile/prof_parse.c
+++ b/src/util/profile/prof_parse.c
@@ -311,7 +311,7 @@ static void output_quoted_string(str, f)
-#if defined(_MSDOS) || defined(_WIN32)
+#if defined(_WIN32)
#define EOL "\r\n"
#endif
diff --git a/src/util/profile/profile.hin b/src/util/profile/profile.hin
index fc368b1a82..592bc48871 100644
--- a/src/util/profile/profile.hin
+++ b/src/util/profile/profile.hin
@@ -5,7 +5,7 @@
#ifndef _KRB5_PROFILE_H
#define _KRB5_PROFILE_H
-#if defined(_MSDOS) || defined(_WIN32) || defined(MACINTOSH)
+#if defined(_WIN32) || defined(MACINTOSH)
#include <win-mac.h>
#endif
@@ -13,14 +13,12 @@
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
#define KRB5_EXPORTVAR
-#define FAR
-#define NEAR
#endif
typedef struct _profile_t *profile_t;
#if !defined(PROTOTYPE)
-#if defined(__STDC__) || defined(__cplusplus) || defined(_MSDOS) || defined(_WIN32)
+#if defined(__STDC__) || defined(__cplusplus) || defined(_WIN32)
#define PROTOTYPE(x) x
#else
#define PROTOTYPE(x) ()
diff --git a/src/util/profile/test_profile.c b/src/util/profile/test_profile.c
index f23a66a60b..5ed881561d 100644
--- a/src/util/profile/test_profile.c
+++ b/src/util/profile/test_profile.c
@@ -10,17 +10,7 @@
#include "prof_int.h"
#include "argv_parse.h"
-#ifndef _MSDOS
#include "com_err.h"
-#else
-
-/* Stubs for the error handling routines */
-#include "prof_int.h"
-void initialize_prof_error_table() {}
-void com_err (char *fmt, long err, char *msg) {
- printf (fmt, err, msg);
-}
-#endif
const char *program_name = "test_profile";
diff --git a/src/wconfig.c b/src/wconfig.c
index fdbc0d909b..087a54b5ca 100644
--- a/src/wconfig.c
+++ b/src/wconfig.c
@@ -61,15 +61,11 @@ int main(int argc, char *argv[])
char *win_flag;
char wflags[1024];
-#ifdef _MSDOS
- win_flag = win16_flag;
-#else
#ifdef _WIN32
win_flag = win32_flag;
#else
win_flag = "UNIX##";
#endif
-#endif
wflags[0] = 0;
@@ -184,7 +180,7 @@ copy_file (char *path, char *fname)
if (strcmp(fname, "-") == 0) {
fin = stdin;
} else {
-#if (defined(_MSDOS) || defined(_WIN32))
+#ifdef _WIN32
sprintf(buf, "%s\\%s", path, fname);
#else
sprintf(buf, "%s/%s", path, fname);
diff --git a/src/windows/cns/ChangeLog b/src/windows/cns/ChangeLog
index b420e42d56..626e52a2ac 100644
--- a/src/windows/cns/ChangeLog
+++ b/src/windows/cns/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * cns.c: Don't declare pointers or functions FAR any more.
+
2000-05-08 Ken Raeburn <raeburn@mit.edu>
Nalin Dahyabhai <nalin@redhat.com>
diff --git a/src/windows/cns/cns.c b/src/windows/cns/cns.c
index 512f2f5c36..49aaa23016 100644
--- a/src/windows/cns/cns.c
+++ b/src/windows/cns/cns.c
@@ -1916,9 +1916,9 @@ krb_gethostbyname_wnd_proc(HWND hwnd, UINT message,
* the async routines to emulate the functionality of the synchronous
* routines
*/
-struct hostent FAR *PASCAL FAR
+struct hostent *PASCAL
krb_gethostbyname(
- const char FAR *name)
+ const char *name)
{
HWND hwnd;
char buf[MAXGETHOSTSTRUCT];
diff --git a/src/windows/gss/ChangeLog b/src/windows/gss/ChangeLog
index e192111b07..cefca162c2 100644
--- a/src/windows/gss/ChangeLog
+++ b/src/windows/gss/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * gss.c, gss.h: Don't declare functions FAR any more.
+
1999-12-03 Danilo Almeida <dalmeida@mit.edu>
* Makefile.in: * Makefile.in: Windows fix for updated win-pre.in.
diff --git a/src/windows/gss/gss.c b/src/windows/gss/gss.c
index f2942f6fd3..2a9b93dcf6 100644
--- a/src/windows/gss/gss.c
+++ b/src/windows/gss/gss.c
@@ -105,7 +105,7 @@ do_gssapi_test (char *name) {
** WM_COMMAND - Input received
**
***************************************************************************/
-BOOL FAR PASCAL
+BOOL PASCAL
OpenGssapiDlg(
HWND hDlg,
WORD message,
diff --git a/src/windows/gss/gss.h b/src/windows/gss/gss.h
index 175044de8f..e9b43c5070 100644
--- a/src/windows/gss/gss.h
+++ b/src/windows/gss/gss.h
@@ -12,7 +12,7 @@
#include <gssapi/gssapi_generic.h>
// gss.c
-BOOL FAR PASCAL OpenGssapiDlg(HWND hDlg, WORD message, WORD wParam, LONG lParam);
+BOOL PASCAL OpenGssapiDlg(HWND hDlg, WORD message, WORD wParam, LONG lParam);
// gss-misc.c
int send_token(int s, gss_buffer_t tok);
diff --git a/src/windows/lib/ChangeLog b/src/windows/lib/ChangeLog
index f99941938b..572f13f3cb 100644
--- a/src/windows/lib/ChangeLog
+++ b/src/windows/lib/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * cacheapi.h: Don't declare pointers FAR any more, nor functions
+ NEAR.
+
2000-04-18 Danilo Almeida <dalmeida@mit.edu>
* cacheapi.h: Update to v2.
diff --git a/src/windows/lib/cacheapi.h b/src/windows/lib/cacheapi.h
index 76615995ae..722eb7e54a 100644
--- a/src/windows/lib/cacheapi.h
+++ b/src/windows/lib/cacheapi.h
@@ -137,10 +137,10 @@ typedef struct _cc_creds {
cc_time_t renew_till;
cc_uint32 is_skey;
cc_uint32 ticket_flags;
- cc_data FAR ** addresses;
+ cc_data ** addresses;
cc_data ticket;
cc_data second_ticket;
- cc_data FAR ** authdata;
+ cc_data ** authdata;
} cc_creds;
diff --git a/src/windows/wintel/ChangeLog b/src/windows/wintel/ChangeLog
index 1634de5eed..fda97b4108 100644
--- a/src/windows/wintel/ChangeLog
+++ b/src/windows/wintel/ChangeLog
@@ -1,3 +1,9 @@
+2001-10-05 Ken Raeburn <raeburn@mit.edu>
+
+ * font.c, k5stream.c, k5stream.h, screen.c, screen.h, telnet.c,
+ wt-proto.h: Don't declare pointers and functions NEAR or FAR any
+ more.
+
2001-10-03 Ken Raeburn <raeburn@mit.edu>
* encrypt.h: Don't use KRB5_DLLIMP.
diff --git a/src/windows/wintel/font.c b/src/windows/wintel/font.c
index 1bab00c7ea..d2858cd104 100644
--- a/src/windows/wintel/font.c
+++ b/src/windows/wintel/font.c
@@ -72,7 +72,7 @@ void ProcessFontChange(
} /* ProcessFontChange */
-void NEAR InitializeStruct(
+void InitializeStruct(
WORD wCommDlgType,
LPSTR lpStruct,
HWND hWnd)
diff --git a/src/windows/wintel/k5stream.c b/src/windows/wintel/k5stream.c
index 4c36cd0b0d..a315385188 100644
--- a/src/windows/wintel/k5stream.c
+++ b/src/windows/wintel/k5stream.c
@@ -33,7 +33,7 @@ kstream_set_buffer_mode(kstream ks, int mode)
kstream
kstream_create_from_fd(int fd,
- const struct kstream_crypt_ctl_block FAR *ctl,
+ const struct kstream_crypt_ctl_block *ctl,
kstream_ptr data)
{
kstream ks;
@@ -61,7 +61,7 @@ kstream_create_from_fd(int fd,
}
int
-kstream_write(kstream ks, void FAR *p_data, size_t p_len)
+kstream_write(kstream ks, void *p_data, size_t p_len)
{
int n;
struct kstream_data_block i;
@@ -86,7 +86,7 @@ kstream_write(kstream ks, void FAR *p_data, size_t p_len)
int
-kstream_read(kstream ks, void FAR *p_data, size_t p_len)
+kstream_read(kstream ks, void *p_data, size_t p_len)
{
int n;
struct kstream_data_block i;
diff --git a/src/windows/wintel/k5stream.h b/src/windows/wintel/k5stream.h
index b9b9ebd33c..3a63ca1d8f 100644
--- a/src/windows/wintel/k5stream.h
+++ b/src/windows/wintel/k5stream.h
@@ -49,9 +49,9 @@ struct kstream_crypt_ctl_block {
int kstream_destroy(kstream);
void kstream_set_buffer_mode(kstream, int);
kstream kstream_create_from_fd(int fd,
- const struct kstream_crypt_ctl_block FAR *,
+ const struct kstream_crypt_ctl_block *,
kstream_ptr);
-int kstream_write(kstream, void FAR *, size_t);
-int kstream_read(kstream, void FAR *, size_t);
+int kstream_write(kstream, void *, size_t);
+int kstream_read(kstream, void *, size_t);
#endif /* K5STREAM_H */
diff --git a/src/windows/wintel/screen.c b/src/windows/wintel/screen.c
index 52e9103c28..206c97c89e 100644
--- a/src/windows/wintel/screen.c
+++ b/src/windows/wintel/screen.c
@@ -631,7 +631,7 @@ static int ScreenAdjustDown(
} /* ScreenAdjustDown */
-long FAR PASCAL ScreenWndProc(
+long PASCAL ScreenWndProc(
HWND hWnd,
UINT message,
WPARAM wParam,
@@ -883,7 +883,7 @@ long FAR PASCAL ScreenWndProc(
wParam = wParam - VK_LEFT + (pScr->DECCKM ? 4 : 0);
SendMessage (pScr->hwndTel, WM_MYCURSORKEY,
strlen(cursor_key[wParam]),
- (LPARAM) (char FAR *) cursor_key[wParam]);
+ (LPARAM) (char *) cursor_key[wParam]);
}
} else { /* Control is down */
switch (wParam) {
diff --git a/src/windows/wintel/screen.h b/src/windows/wintel/screen.h
index bc4267b334..e447b4205a 100644
--- a/src/windows/wintel/screen.h
+++ b/src/windows/wintel/screen.h
@@ -1,4 +1,4 @@
-extern long FAR PASCAL ScreenWndProc(HWND,UINT,WPARAM,LPARAM);
+extern long PASCAL ScreenWndProc(HWND,UINT,WPARAM,LPARAM);
/*
* Definition of attribute bits in the Virtual Screen
diff --git a/src/windows/wintel/telnet.c b/src/windows/wintel/telnet.c
index 1182fbcff7..1b943c1b22 100644
--- a/src/windows/wintel/telnet.c
+++ b/src/windows/wintel/telnet.c
@@ -238,7 +238,7 @@ char buf[2048];
* WM_COMMAND - application menu (About dialog box)
* WM_DESTROY - destroy window
*/
-long FAR PASCAL
+long PASCAL
MainWndProc(HWND hWnd, UINT message, WPARAM wParam, LPARAM lParam)
{
HGLOBAL hBuffer;
@@ -647,7 +647,7 @@ DoDialog(char *szDialog, FARPROC lpfnDlgProc)
* WM_INITDIALOG - initialize dialog box
* WM_COMMAND - Input received
*/
-BOOL FAR PASCAL
+BOOL PASCAL
OpenTelnetDlg(HWND hDlg, WORD message, WORD wParam, LONG lParam)
{
char szConnectName[256];
diff --git a/src/windows/wintel/wt-proto.h b/src/windows/wintel/wt-proto.h
index dc23f3e213..1e96814b4c 100644
--- a/src/windows/wintel/wt-proto.h
+++ b/src/windows/wintel/wt-proto.h
@@ -12,19 +12,19 @@
HANDLE,
int);
- long FAR PASCAL MainWndProc(
+ long PASCAL MainWndProc(
HWND,
UINT,
WPARAM,
LPARAM);
- BOOL FAR PASCAL About(
+ BOOL PASCAL About(
HWND,
WORD,
WORD,
LONG);
- BOOL FAR PASCAL OpenTelnetDlg(
+ BOOL PASCAL OpenTelnetDlg(
HWND,
WORD,
WORD,
@@ -36,7 +36,7 @@
int,
int);
- BOOL FAR PASCAL ConfigSessionDlg(
+ BOOL PASCAL ConfigSessionDlg(
HWND,
WORD,
WORD,
@@ -56,5 +56,5 @@
kstream ks);
/* somewhere... */
- struct machinfo *FAR PASCAL Shostlook(
+ struct machinfo *PASCAL Shostlook(
char *hname);