summaryrefslogtreecommitdiff
path: root/source4/heimdal_build
diff options
context:
space:
mode:
authorAndrew Bartlett <abartlet@samba.org>2007-01-10 01:51:35 +0000
committerGerald (Jerry) Carter <jerry@samba.org>2007-10-10 14:37:20 -0500
commit08976cb3d2adfe5ea90ed53e6aa6fa8161649f7a (patch)
tree08b6c5edcd6df8b332e2b5e9e82139dc7e840424 /source4/heimdal_build
parent348b7bc380e4ce95cf053134e62c3f5ab6520e34 (diff)
downloadsamba-08976cb3d2adfe5ea90ed53e6aa6fa8161649f7a.tar.gz
samba-08976cb3d2adfe5ea90ed53e6aa6fa8161649f7a.tar.bz2
samba-08976cb3d2adfe5ea90ed53e6aa6fa8161649f7a.zip
r20639: Commit part 1 of 2.
This patch updates our build system and glue to support a new snapshot of lorikeet-heimdal. We now procude a [SUBSYTEM] in the ans1_deps.pl script, and can depend on that in the heimdal_build/config.mk. This is much easier than listing every generated .o file individually. This required some small changes to the build system, due to the way the parent directory was handled for the output of scripts. I've also cleaned up et_deps.pl to handle cleaning up it's generated files on clean. The PAC glue in Heimdal has changed significantly: we no longer have a custom hack in the KDC, instead we have the windc plugin interface. As such, pac-glue.c is much smaller. In the future, when I'm confident of the new code, we will also be able to 'downsize' auth/kerberos/kerberos_pac.c. (I'll include the updated copy of heimdal in the next chekin, to make it clearer what's changed in Samba4 itself). Andrew Bartlett (This used to be commit 75fddbbc0811010a28ca5bb597b573b3f10ef6d6)
Diffstat (limited to 'source4/heimdal_build')
-rwxr-xr-xsource4/heimdal_build/asn1_deps.pl20
-rw-r--r--source4/heimdal_build/config.h7
-rw-r--r--source4/heimdal_build/config.mk191
-rw-r--r--source4/heimdal_build/crypto-headers.h28
-rwxr-xr-xsource4/heimdal_build/et_deps.pl3
-rw-r--r--source4/heimdal_build/glue.c4
-rw-r--r--source4/heimdal_build/krb5-types.h6
-rw-r--r--source4/heimdal_build/roken.h3
8 files changed, 135 insertions, 127 deletions
diff --git a/source4/heimdal_build/asn1_deps.pl b/source4/heimdal_build/asn1_deps.pl
index 74a77d041b..6a4a76755a 100755
--- a/source4/heimdal_build/asn1_deps.pl
+++ b/source4/heimdal_build/asn1_deps.pl
@@ -7,14 +7,15 @@ use File::Basename;
my $file = shift;
my $prefix = shift;
+my $dirname = shift;
my $options = join(' ', @ARGV);
my $x_file;
my @x_files = ();
my $c_file;
my @c_files = ();
-if (not defined ($prefix)) { $prefix = "asn1"; }
+my $o_file;
+my @o_files = ();
-$dirname = dirname($file);
$basename = basename($file);
if (not defined $options) {
$options = "";
@@ -24,23 +25,34 @@ my $header = "$dirname/$prefix.h";
print "$header: $file bin/asn1_compile\n";
print "\t\@echo \"Compiling ASN1 file $file\"\n";
-print "\t\@startdir=`pwd` && cd $dirname && " . ' $$startdir/bin/asn1_compile ' . "$options $basename $prefix\n\n";
+print "\t\@startdir=`pwd` && cd $dirname && " . ' $$startdir/bin/asn1_compile ' . " $options " . '$$startdir/' . "$file $prefix\n\n";
open(IN,$file) or die("Can't open $file: $!");
foreach(<IN>) {
- if (/^([A-Za-z0-9_-]+)[ \t]*::= /) {
+ if (/^([\w]+[\w\-]+)(\s+OBJECT IDENTIFIER)?\s*::=/) {
my $output = $1;
$output =~ s/-/_/g;
$c_file = "$dirname/asn1_$output.c";
$x_file = "$dirname/asn1_$output.x";
+ $o_file = "$dirname/asn1_$output.o";
print "$x_file: $header\n";
print "$c_file: $dirname/asn1_$output.x\n";
print "\t\@cp $x_file $c_file\n\n";
push @x_files, $x_file;
push @c_files, $c_file;
+ push @o_files, $o_file;
}
}
close(IN);
+
+print '[SUBSYSTEM::HEIMDAL_'.uc($prefix).']'."\n";
+print "CFLAGS = -Iheimdal_build -I$dirname\n";
+print "OBJ_FILES = ";
+foreach $o_file (@o_files) {
+ print "\\\n\t$o_file ";
+}
+print "\nPRIVATE_DEPENDENCIES = HEIMDAL_ASN1\n\n";
+
print "clean:: \n";
print "\t\@echo \"Deleting ASN1 output files generated from $file\"";
print "\n\t\@rm -f $header";
diff --git a/source4/heimdal_build/config.h b/source4/heimdal_build/config.h
index 707e6f1127..83286023ad 100644
--- a/source4/heimdal_build/config.h
+++ b/source4/heimdal_build/config.h
@@ -9,6 +9,13 @@
#define RCSID(msg)
#define KRB5
+/* This needs to be defined for roken too */
+#ifdef VOID_RETSIGTYPE
+#define SIGRETURN(x) return
+#else
+#define SIGRETURN(x) return (RETSIGTYPE)(x)
+#endif
+
#include "include/config.h"
#include "lib/replace/replace.h"
diff --git a/source4/heimdal_build/config.mk b/source4/heimdal_build/config.mk
index bd1b3bef77..e08cdef135 100644
--- a/source4/heimdal_build/config.mk
+++ b/source4/heimdal_build/config.mk
@@ -14,20 +14,19 @@ OBJ_FILES = \
../heimdal/kdc/kaserver.o \
../heimdal/kdc/digest.o \
../heimdal/kdc/process.o \
- ../heimdal/lib/asn1/asn1_DigestREQ.o \
- ../heimdal/lib/asn1/asn1_DigestRequest.o \
- ../heimdal/lib/asn1/asn1_DigestInit.o \
- ../heimdal/lib/asn1/asn1_DigestReqInner.o \
- ../heimdal/lib/asn1/asn1_DigestREP.o \
- ../heimdal/lib/asn1/asn1_DigestRepInner.o \
- ../heimdal/lib/asn1/asn1_DigestResponse.o \
- ../heimdal/lib/asn1/asn1_DigestInitReply.o \
- ../heimdal/lib/asn1/asn1_DigestError.o \
+ ../heimdal/kdc/windc.o \
+ ../heimdal/kdc/kx509.o \
../heimdal/lib/asn1/asn1_KRB5SignedPath.o
-PRIVATE_DEPENDENCIES = HEIMDAL_ROKEN HEIMDAL_KRB5 HEIMDAL_HDB HEIMDAL_ASN1 HEIMDAL_DES
+PRIVATE_DEPENDENCIES = HEIMDAL_ROKEN HEIMDAL_KRB5 HEIMDAL_HDB HEIMDAL_ASN1 HEIMDAL_DES HEIMDAL_DIGEST_ASN1 HEIMDAL_KX509_ASN1 HEIMDAL_NTLM
# End SUBSYSTEM HEIMDAL_KDC
#######################
+[SUBSYSTEM::HEIMDAL_NTLM]
+CFLAGS = -Iheimdal_build -Iheimdal/lib/ntlm
+OBJ_FILES = \
+ ../heimdal/lib/ntlm/ntlm.o
+PRIVATE_DEPENDENCIES = HEIMDAL_ROKEN HEIMDAL_DES HEIMDAL_KRB5
+
[SUBSYSTEM::HEIMDAL_HDB_KEYS]
CFLAGS = -Iheimdal_build -Iheimdal/lib/hdb
OBJ_FILES = \
@@ -47,20 +46,8 @@ OBJ_FILES = \
../heimdal/lib/hdb/keytab.o \
../heimdal/lib/hdb/mkey.o \
../heimdal/lib/hdb/ndbm.o \
- ../heimdal/lib/hdb/asn1_Event.o \
- ../heimdal/lib/hdb/asn1_GENERATION.o \
- ../heimdal/lib/hdb/asn1_HDBFlags.o \
- ../heimdal/lib/hdb/asn1_HDB_Ext_Aliases.o \
- ../heimdal/lib/hdb/asn1_HDB_Ext_Constrained_delegation_acl.o \
- ../heimdal/lib/hdb/asn1_HDB_Ext_Lan_Manager_OWF.o \
- ../heimdal/lib/hdb/asn1_HDB_Ext_PKINIT_acl.o \
- ../heimdal/lib/hdb/asn1_HDB_Ext_PKINIT_hash.o \
- ../heimdal/lib/hdb/asn1_HDB_Ext_Password.o \
- ../heimdal/lib/hdb/asn1_HDB_extension.o \
- ../heimdal/lib/hdb/asn1_HDB_extensions.o \
- ../heimdal/lib/hdb/asn1_hdb_entry.o \
../heimdal/lib/hdb/hdb_err.o
-PRIVATE_DEPENDENCIES = HDB_LDB HEIMDAL_HDB_KEYS HEIMDAL_ROKEN
+PRIVATE_DEPENDENCIES = HDB_LDB HEIMDAL_HDB_KEYS HEIMDAL_ROKEN HEIMDAL_HDB_ASN1
# End SUBSYSTEM HEIMDAL_HDB
#######################
@@ -121,19 +108,13 @@ OBJ_FILES = \
../heimdal/lib/gssapi/mech/gss_inquire_context.o \
../heimdal/lib/gssapi/mech/gss_release_name.o \
../heimdal/lib/gssapi/mech/gss_set_cred_option.o \
- ../heimdal/lib/gssapi/mech/asn1_GSSAPIContextToken.o \
+ ../heimdal/lib/gssapi/asn1_GSSAPIContextToken.o \
../heimdal/lib/gssapi/spnego/init_sec_context.o \
../heimdal/lib/gssapi/spnego/external.o \
../heimdal/lib/gssapi/spnego/compat.o \
../heimdal/lib/gssapi/spnego/context_stubs.o \
../heimdal/lib/gssapi/spnego/cred_stubs.o \
../heimdal/lib/gssapi/spnego/accept_sec_context.o \
- ../heimdal/lib/gssapi/spnego/asn1_ContextFlags.o \
- ../heimdal/lib/gssapi/spnego/asn1_MechType.o \
- ../heimdal/lib/gssapi/spnego/asn1_MechTypeList.o \
- ../heimdal/lib/gssapi/spnego/asn1_NegHints.o \
- ../heimdal/lib/gssapi/spnego/asn1_NegTokenInit.o \
- ../heimdal/lib/gssapi/spnego/asn1_NegTokenResp.o \
../heimdal/lib/gssapi/krb5/copy_ccache.o \
../heimdal/lib/gssapi/krb5/delete_sec_context.o \
../heimdal/lib/gssapi/krb5/init_sec_context.o \
@@ -182,7 +163,7 @@ OBJ_FILES = \
../heimdal/lib/gssapi/krb5/accept_sec_context.o \
../heimdal/lib/gssapi/krb5/set_sec_context_option.o \
../heimdal/lib/gssapi/krb5/process_context_token.o
-PRIVATE_DEPENDENCIES = HEIMDAL_KRB5 HEIMDAL_ROKEN HEIMDAL_DES HEIMDAL_ASN1 HEIMDAL_GLUE
+PRIVATE_DEPENDENCIES = HEIMDAL_KRB5 HEIMDAL_ROKEN HEIMDAL_DES HEIMDAL_ASN1 HEIMDAL_GLUE HEIMDAL_SPNEGO_ASN1
# End SUBSYSTEM HEIMDAL_GSSAPI
#######################
@@ -190,8 +171,8 @@ PRIVATE_DEPENDENCIES = HEIMDAL_KRB5 HEIMDAL_ROKEN HEIMDAL_DES HEIMDAL_ASN1 HEIMD
# Start SUBSYSTEM HEIMDAL_KRB5
[SUBSYSTEM::HEIMDAL_KRB5]
CFLAGS = -Iheimdal_build -Iheimdal/lib/krb5
-PRIVATE_DEPENDENCIES = HEIMDAL_ROKEN HEIMDAL_DES HEIMDAL_GLUE
-PUBLIC_DEPENDENCIES = HEIMDAL_ASN1
+PRIVATE_DEPENDENCIES = HEIMDAL_ROKEN HEIMDAL_DES HEIMDAL_HX509 HEIMDAL_PKINIT_ASN1
+PUBLIC_DEPENDENCIES = HEIMDAL_KRB5_ASN1
OBJ_FILES = \
../heimdal/lib/krb5/acache.o \
../heimdal/lib/krb5/add_et_list.o \
@@ -254,6 +235,7 @@ OBJ_FILES = \
../heimdal/lib/krb5/pkinit.o \
../heimdal/lib/krb5/plugin.o \
../heimdal/lib/krb5/principal.o \
+ ../heimdal/lib/krb5/pac.o \
../heimdal/lib/krb5/rd_cred.o \
../heimdal/lib/krb5/rd_error.o \
../heimdal/lib/krb5/rd_priv.o \
@@ -292,65 +274,6 @@ OBJ_FILES = \
../heimdal/lib/asn1/der_cmp.o \
../heimdal/lib/asn1/extra.o \
../heimdal/lib/asn1/timegm.o \
- ../heimdal/lib/asn1/asn1_AD_IF_RELEVANT.o \
- ../heimdal/lib/asn1/asn1_APOptions.o \
- ../heimdal/lib/asn1/asn1_AP_REP.o \
- ../heimdal/lib/asn1/asn1_AP_REQ.o \
- ../heimdal/lib/asn1/asn1_AS_REP.o \
- ../heimdal/lib/asn1/asn1_AS_REQ.o \
- ../heimdal/lib/asn1/asn1_Authenticator.o \
- ../heimdal/lib/asn1/asn1_AuthorizationData.o \
- ../heimdal/lib/asn1/asn1_AuthorizationDataElement.o \
- ../heimdal/lib/asn1/asn1_CKSUMTYPE.o \
- ../heimdal/lib/asn1/asn1_ChangePasswdDataMS.o \
- ../heimdal/lib/asn1/asn1_Checksum.o \
- ../heimdal/lib/asn1/asn1_ENCTYPE.o \
- ../heimdal/lib/asn1/asn1_ETYPE_INFO.o \
- ../heimdal/lib/asn1/asn1_ETYPE_INFO2.o \
- ../heimdal/lib/asn1/asn1_ETYPE_INFO2_ENTRY.o \
- ../heimdal/lib/asn1/asn1_ETYPE_INFO_ENTRY.o \
- ../heimdal/lib/asn1/asn1_EncAPRepPart.o \
- ../heimdal/lib/asn1/asn1_EncASRepPart.o \
- ../heimdal/lib/asn1/asn1_EncKDCRepPart.o \
- ../heimdal/lib/asn1/asn1_EncKrbCredPart.o \
- ../heimdal/lib/asn1/asn1_EncKrbPrivPart.o \
- ../heimdal/lib/asn1/asn1_EncTGSRepPart.o \
- ../heimdal/lib/asn1/asn1_EncTicketPart.o \
- ../heimdal/lib/asn1/asn1_EncryptedData.o \
- ../heimdal/lib/asn1/asn1_EncryptionKey.o \
- ../heimdal/lib/asn1/asn1_EtypeList.o \
- ../heimdal/lib/asn1/asn1_HostAddress.o \
- ../heimdal/lib/asn1/asn1_HostAddresses.o \
- ../heimdal/lib/asn1/asn1_KDCOptions.o \
- ../heimdal/lib/asn1/asn1_KDC_REP.o \
- ../heimdal/lib/asn1/asn1_KDC_REQ.o \
- ../heimdal/lib/asn1/asn1_KDC_REQ_BODY.o \
- ../heimdal/lib/asn1/asn1_KRB_CRED.o \
- ../heimdal/lib/asn1/asn1_KRB_ERROR.o \
- ../heimdal/lib/asn1/asn1_KRB_PRIV.o \
- ../heimdal/lib/asn1/asn1_KerberosString.o \
- ../heimdal/lib/asn1/asn1_KerberosTime.o \
- ../heimdal/lib/asn1/asn1_KrbCredInfo.o \
- ../heimdal/lib/asn1/asn1_LR_TYPE.o \
- ../heimdal/lib/asn1/asn1_LastReq.o \
- ../heimdal/lib/asn1/asn1_MESSAGE_TYPE.o \
- ../heimdal/lib/asn1/asn1_METHOD_DATA.o \
- ../heimdal/lib/asn1/asn1_NAME_TYPE.o \
- ../heimdal/lib/asn1/asn1_PADATA_TYPE.o \
- ../heimdal/lib/asn1/asn1_PA_DATA.o \
- ../heimdal/lib/asn1/asn1_PA_ENC_TS_ENC.o \
- ../heimdal/lib/asn1/asn1_PA_PAC_REQUEST.o \
- ../heimdal/lib/asn1/asn1_PA_S4U2Self.o \
- ../heimdal/lib/asn1/asn1_Principal.o \
- ../heimdal/lib/asn1/asn1_PrincipalName.o \
- ../heimdal/lib/asn1/asn1_Realm.o \
- ../heimdal/lib/asn1/asn1_TGS_REP.o \
- ../heimdal/lib/asn1/asn1_TGS_REQ.o \
- ../heimdal/lib/asn1/asn1_Ticket.o \
- ../heimdal/lib/asn1/asn1_TicketFlags.o \
- ../heimdal/lib/asn1/asn1_TransitedEncoding.o \
- ../heimdal/lib/asn1/asn1_KRB5SignedPathData.o \
- ../heimdal/lib/asn1/asn1_KRB5SignedPathPrincipals.o \
../heimdal/lib/asn1/asn1_err.o \
../heimdal/lib/asn1/asn1_krb5int32.o \
../heimdal/lib/asn1/asn1_krb5uint32.o
@@ -359,16 +282,32 @@ PRIVATE_DEPENDENCIES = HEIMDAL_ROKEN HEIMDAL_COM_ERR
#######################
#######################
-# Start SUBSYSTEM HEIMDAL_DES
+# Start SUBSYSTEM HEIMDAL_DES_IMATH
+[SUBSYSTEM::HEIMDAL_DES_IMATH]
+CFLAGS = -Iheimdal_build -Iheimdal/lib/des/imath
+PRIVATE_DEPENDENCIES = HEIMDAL_ROKEN
+OBJ_FILES = \
+ ../heimdal/lib/des/imath/imath.o \
+ ../heimdal/lib/des/imath/iprime.o
+# End SUBSYSTEM HEIMDAL_DES_IMATH
+#######################
+
[SUBSYSTEM::HEIMDAL_DES]
CFLAGS = -Iheimdal_build -Iheimdal/lib/des
-PRIVATE_DEPENDENCIES = HEIMDAL_ROKEN
+PRIVATE_DEPENDENCIES = HEIMDAL_ROKEN HEIMDAL_ASN1 HEIMDAL_DES_IMATH HEIMDAL_RFC2459_ASN1
OBJ_FILES = \
../heimdal/lib/des/aes.o \
+ ../heimdal/lib/des/bn.o \
+ ../heimdal/lib/des/dh.o \
+ ../heimdal/lib/des/dh-imath.o \
../heimdal/lib/des/des.o \
+ ../heimdal/lib/des/dsa.o \
+ ../heimdal/lib/des/engine.o \
../heimdal/lib/des/md2.o \
../heimdal/lib/des/md4.o \
../heimdal/lib/des/md5.o \
+ ../heimdal/lib/des/rsa.o \
+ ../heimdal/lib/des/rsa-imath.o \
../heimdal/lib/des/rc2.o \
../heimdal/lib/des/rc4.o \
../heimdal/lib/des/rijndael-alg-fst.o \
@@ -378,6 +317,7 @@ OBJ_FILES = \
../heimdal/lib/des/ui.o \
../heimdal/lib/des/evp.o \
../heimdal/lib/des/pkcs5.o \
+ ../heimdal/lib/des/pkcs12.o \
../heimdal/lib/des/rand.o \
../heimdal/lib/des/rand-unix.o \
../heimdal/lib/des/hmac.o
@@ -385,6 +325,36 @@ OBJ_FILES = \
#######################
#######################
+# Start SUBSYSTEM HEIMDAL_HX509
+[SUBSYSTEM::HEIMDAL_HX509]
+CFLAGS = -Iheimdal_build -Iheimdal/lib/hx509
+PRIVATE_DEPENDENCIES = HEIMDAL_ROKEN HEIMDAL_ASN1 HEIMDAL_DES HEIMDAL_CMS_ASN1 HEIMDAL_RFC2459_ASN1 HEIMDAL_OCSP_ASN1 HEIMDAL_PKCS8_ASN1 HEIMDAL_PKCS9_ASN1 HEIMDAL_PKCS12_ASN1
+OBJ_FILES = \
+ ../heimdal/lib/hx509/ca.o \
+ ../heimdal/lib/hx509/cert.o \
+ ../heimdal/lib/hx509/cms.o \
+ ../heimdal/lib/hx509/collector.o \
+ ../heimdal/lib/hx509/crypto.o \
+ ../heimdal/lib/hx509/error.o \
+ ../heimdal/lib/hx509/file.o \
+ ../heimdal/lib/hx509/keyset.o \
+ ../heimdal/lib/hx509/ks_dir.o \
+ ../heimdal/lib/hx509/ks_file.o \
+ ../heimdal/lib/hx509/ks_mem.o \
+ ../heimdal/lib/hx509/ks_null.o \
+ ../heimdal/lib/hx509/ks_p11.o \
+ ../heimdal/lib/hx509/ks_p12.o \
+ ../heimdal/lib/hx509/lock.o \
+ ../heimdal/lib/hx509/name.o \
+ ../heimdal/lib/hx509/peer.o \
+ ../heimdal/lib/hx509/print.o \
+ ../heimdal/lib/hx509/req.o \
+ ../heimdal/lib/hx509/revoke.o \
+ ../heimdal/lib/hx509/hx509_err.o
+# End SUBSYSTEM HEIMDAL_HX509
+#######################
+
+#######################
# Start SUBSYSTEM HEIMDAL_ROKEN_GAI_STRERROR
[SUBSYSTEM::HEIMDAL_ROKEN_GAI_STRERROR]
CFLAGS = -Iheimdal_build -Iheimdal/lib/roken -Ilib/socket_wrapper
@@ -424,6 +394,9 @@ OBJ_FILES = \
../heimdal/lib/roken/base64.o \
../heimdal/lib/roken/hex.o \
../heimdal/lib/roken/bswap.o \
+ ../heimdal/lib/roken/closefrom.o \
+ ../heimdal/lib/roken/dumpdata.o \
+ ../heimdal/lib/roken/emalloc.o \
../heimdal/lib/roken/get_window_size.o \
../heimdal/lib/roken/h_errno.o \
../heimdal/lib/roken/issuid.o \
@@ -442,6 +415,10 @@ OBJ_FILES = \
../heimdal/lib/roken/strupr.o \
../heimdal/lib/roken/strpool.o \
../heimdal/lib/roken/estrdup.o \
+ ../heimdal/lib/roken/erealloc.o \
+ ../heimdal/lib/roken/simple_exec.o \
+ ../heimdal/lib/roken/simple_exec.o \
+ ../heimdal/lib/roken/strcollect.o \
replace.o
PUBLIC_DEPENDENCIES = \
HEIMDAL_ROKEN_ADDRINFO \
@@ -539,18 +516,27 @@ PRIVATE_DEPENDENCIES = HEIMDAL_COM_ERR_COMPILE_LEX HEIMDAL_ROKEN_GETPROGNAME_H
# End BINARY compile_et
#######################
-include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/hdb/hdb.asn1 hdb_asn1|
-include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/gssapi/spnego/spnego.asn1 spnego_asn1|
-include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/gssapi/mech/gssapi.asn1 gssapi_asn1|
-include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/k5.asn1 krb5_asn1 --encode-rfc1510-bit-string --sequence=KRB5SignedPathPrincipals --sequence=AuthorizationData|
-include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/digest.asn1 digest_asn1|
-
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/hdb/hdb.asn1 hdb_asn1 heimdal/lib/hdb |
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/gssapi/spnego/spnego.asn1 spnego_asn1 heimdal/lib/gssapi --sequence=MechTypeList |
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/gssapi/mech/gssapi.asn1 gssapi_asn1 heimdal/lib/gssapi|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/k5.asn1 krb5_asn1 heimdal/lib/asn1 --encode-rfc1510-bit-string --sequence=KRB5SignedPathPrincipals --sequence=AuthorizationData|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/digest.asn1 digest_asn1 heimdal/lib/asn1|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/pkcs8.asn1 pkcs8_asn1 heimdal/lib/asn1|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/pkcs9.asn1 pkcs9_asn1 heimdal/lib/asn1|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/pkcs12.asn1 pkcs12_asn1 heimdal/lib/asn1|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/rfc2459.asn1 rfc2459_asn1 heimdal/lib/asn1 --preserve-binary=TBSCertificate --preserve-binary=TBSCRLCertList --preserve-binary=Name --sequence=GeneralNames --sequence=Extensions|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/pkinit.asn1 pkinit_asn1 heimdal/lib/asn1|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/CMS.asn1 cms_asn1 heimdal/lib/asn1|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/hx509/ocsp.asn1 ocsp_asn1 heimdal/lib/hx509 --preserve-binary=OCSPTBSRequest --preserve-binary=OCSPResponseData|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/asn1/kx509.asn1 kx509_asn1 heimdal/lib/asn1|
+include perl_path_wrapper.sh asn1_deps.pl heimdal/lib/hx509/pkcs10.asn1 pkcs10_asn1 heimdal/lib/hx509 --preserve-binary=CertificationRequestInfo|
include perl_path_wrapper.sh et_deps.pl heimdal/lib/asn1/asn1_err.et heimdal/lib/asn1|
include perl_path_wrapper.sh et_deps.pl heimdal/lib/hdb/hdb_err.et heimdal/lib/hdb|
include perl_path_wrapper.sh et_deps.pl heimdal/lib/krb5/heim_err.et heimdal/lib/krb5|
include perl_path_wrapper.sh et_deps.pl heimdal/lib/krb5/k524_err.et heimdal/lib/krb5|
include perl_path_wrapper.sh et_deps.pl heimdal/lib/krb5/krb5_err.et heimdal/lib/krb5|
include perl_path_wrapper.sh et_deps.pl heimdal/lib/gssapi/krb5/gkrb5_err.et heimdal/lib/gssapi|
+include perl_path_wrapper.sh et_deps.pl heimdal/lib/hx509/hx509_err.et heimdal/lib/hx509|
.SUFFIXES: .hin
.hin.h:
@@ -566,11 +552,6 @@ heimdal/lib/des/hcrypto:
clean::
@-rm -f heimdal/lib/roken/vis.h heimdal/lib/roken/err.h
- @-rm -f heimdal/lib/asn1/asn1_err.{c,h}
- @-rm -f heimdal/lib/hdb/hdb_err.{c,h}
- @-rm -f heimdal/lib/krb5/heim_err.{c,h}
- @-rm -f heimdal/lib/krb5/k524_err.{c,h}
- @-rm -f heimdal/lib/krb5/krb5_err.{c,h}
@-rm -f bin/compile_et bin/asn1_compile
@-rm -f heimdal/lib/krb5/des/hcrypto
diff --git a/source4/heimdal_build/crypto-headers.h b/source4/heimdal_build/crypto-headers.h
index 3f88266585..6c3949c993 100644
--- a/source4/heimdal_build/crypto-headers.h
+++ b/source4/heimdal_build/crypto-headers.h
@@ -1,16 +1,20 @@
#ifndef __crypto_headers_h__
#define __crypto_headers_h__
+#ifdef KRB5
#include <krb5-types.h>
-#include <des.h>
-#include <md4.h>
-#include <md5.h>
-#include <sha.h>
-#include <rc4.h>
-#include <rc2.h>
-#include <aes.h>
-#include <ui.h>
-#include <evp.h>
-#include <rand.h>
-#include <engine.h>
-#include <pkcs12.h>
+#endif
+#include <hcrypto/evp.h>
+#include <hcrypto/des.h>
+#include <hcrypto/md2.h>
+#include <hcrypto/md4.h>
+#include <hcrypto/md5.h>
+#include <hcrypto/sha.h>
+#include <hcrypto/rc4.h>
+#include <hcrypto/rc2.h>
+#include <hcrypto/aes.h>
+#include <hcrypto/ui.h>
+#include <hcrypto/rand.h>
+#include <hcrypto/engine.h>
+#include <hcrypto/pkcs12.h>
+#include <hcrypto/hmac.h>
#endif /* __crypto_headers_h__ */
diff --git a/source4/heimdal_build/et_deps.pl b/source4/heimdal_build/et_deps.pl
index c626d8b7ff..eceedca211 100755
--- a/source4/heimdal_build/et_deps.pl
+++ b/source4/heimdal_build/et_deps.pl
@@ -11,3 +11,6 @@ my $source = "$dirname/$basename"; $source =~ s/\.et$/.c/;
print "$header $source: $file bin/compile_et\n";
print "\t\@echo \"Compiling error table $file\"\n";
print "\t\@startdir=`pwd` && cd $dirname && " . '$$startdir/bin/compile_et $$startdir/' . "$file\n\n";
+
+print "clean:: \n";
+print "\n\t\@rm -f $header $source";
diff --git a/source4/heimdal_build/glue.c b/source4/heimdal_build/glue.c
index 333b768fef..608d37c14d 100644
--- a/source4/heimdal_build/glue.c
+++ b/source4/heimdal_build/glue.c
@@ -51,3 +51,7 @@ krb5_error_code KRB5_LIB_FUNCTION krb5_get_all_client_addrs(krb5_context context
}
+void *__gss_ntlm_initialize(void)
+{
+ return NULL;
+}
diff --git a/source4/heimdal_build/krb5-types.h b/source4/heimdal_build/krb5-types.h
index 23bdf15b7f..09a30b8c9f 100644
--- a/source4/heimdal_build/krb5-types.h
+++ b/source4/heimdal_build/krb5-types.h
@@ -14,10 +14,4 @@
typedef socklen_t krb5_socklen_t;
typedef ssize_t krb5_ssize_t;
-#ifdef VOID_RETSIGTYPE
-#define SIGRETURN(x) return
-#else
-#define SIGRETURN(x) return (RETSIGTYPE)(x)
-#endif
-
#endif /* __krb5_types_h__ */
diff --git a/source4/heimdal_build/roken.h b/source4/heimdal_build/roken.h
index 465563bda5..871deabada 100644
--- a/source4/heimdal_build/roken.h
+++ b/source4/heimdal_build/roken.h
@@ -15,6 +15,9 @@
#define MaxHostNameLen (64+4)
#define MaxPathLen (1024+4)
+/* We want PKINIT */
+#define PKINIT 1
+
#define VERSIONLIST {"Lorikeet-Heimdal, Modified for Samba4 0.8pre"}
#define VERSION "Samba"