aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--bin/chflags/chflags.c2
-rw-r--r--eBones/acl/acl_files.c14
-rw-r--r--eBones/des/Makefile4
-rw-r--r--eBones/des/cbc_cksm.c4
-rw-r--r--eBones/des/enc_read.c6
-rw-r--r--eBones/des/enc_writ.c6
-rw-r--r--eBones/des/fcrypt.c6
-rw-r--r--eBones/des/qud_cksm.c4
-rw-r--r--eBones/des/read_pwd.c6
-rw-r--r--eBones/des/set_key.c8
-rw-r--r--eBones/des/test/destest.c2
-rw-r--r--eBones/ext_srvtab/ext_srvtab.c18
-rw-r--r--eBones/include/addr_comp.h4
-rw-r--r--eBones/include/admin_server.h8
-rw-r--r--eBones/include/conf-bsdapollo.h4
-rw-r--r--eBones/include/conf-ultmips2.h4
-rw-r--r--eBones/include/des.h4
-rw-r--r--eBones/include/kdc.h8
-rw-r--r--eBones/include/klog.h4
-rw-r--r--eBones/include/kparse.h14
-rw-r--r--eBones/include/krb.h14
-rw-r--r--eBones/include/krb_conf.h8
-rw-r--r--eBones/include/krb_db.h14
-rw-r--r--eBones/include/passwd_server.h8
-rw-r--r--eBones/kadmin/kadmin.c66
-rw-r--r--eBones/kadmind/admin_server.c18
-rw-r--r--eBones/kadmind/kadm_funcs.c40
-rw-r--r--eBones/kadmind/kadm_ser_wrap.c6
-rw-r--r--eBones/kadmind/kadm_server.c2
-rw-r--r--eBones/kadmind/kadm_server.h6
-rw-r--r--eBones/kdb/krb_cache.c24
-rw-r--r--eBones/kdb/krb_dbm.c40
-rw-r--r--eBones/kdb/krb_kdb_utils.c10
-rw-r--r--eBones/kdb/krb_lib.c26
-rw-r--r--eBones/kdb/print_princ.c10
-rw-r--r--eBones/kdb_edit/kdb_edit.c16
-rw-r--r--eBones/kdb_init/kdb_init.c16
-rw-r--r--eBones/kdb_util/kdb_util.c30
-rw-r--r--eBones/kdestroy/kdestroy.c12
-rw-r--r--eBones/kerberos/Makefile4
-rw-r--r--eBones/kerberos/cr_err_reply.c22
-rw-r--r--eBones/kerberos/kerberos.c36
-rw-r--r--eBones/kinit/kinit.c14
-rw-r--r--eBones/klist/klist.c26
-rw-r--r--eBones/krb/create_auth_reply.c30
-rw-r--r--eBones/krb/create_ciph.c24
-rw-r--r--eBones/krb/create_death_packet.c10
-rw-r--r--eBones/krb/create_ticket.c32
-rw-r--r--eBones/krb/des_rw.c18
-rw-r--r--eBones/krb/dest_tkt.c8
-rw-r--r--eBones/krb/fgetst.c10
-rw-r--r--eBones/krb/get_ad_tkt.c20
-rw-r--r--eBones/krb/get_cred.c6
-rw-r--r--eBones/krb/get_in_tkt.c16
-rw-r--r--eBones/krb/get_krbhst.c6
-rw-r--r--eBones/krb/get_svc_in_tkt.c6
-rw-r--r--eBones/krb/get_tf_fullname.c16
-rw-r--r--eBones/krb/get_tf_realm.c8
-rw-r--r--eBones/krb/getrealm.c6
-rw-r--r--eBones/krb/in_tkt.c6
-rw-r--r--eBones/krb/krb_get_in_tkt.c12
-rw-r--r--eBones/krb/kuserok.c14
-rw-r--r--eBones/krb/mk_priv.c24
-rw-r--r--eBones/krb/mk_req.c12
-rw-r--r--eBones/krb/mk_safe.c24
-rw-r--r--eBones/krb/rd_priv.c20
-rw-r--r--eBones/krb/rd_safe.c20
-rw-r--r--eBones/krb/read_service_key.c8
-rw-r--r--eBones/krb/recvauth.c6
-rw-r--r--eBones/krb/send_to_kdc.c4
-rw-r--r--eBones/krb/tf_shm.c22
-rw-r--r--eBones/krb/tf_util.c34
-rw-r--r--eBones/ksrvtgt/ksrvtgt.c12
-rw-r--r--eBones/ksrvutil/ksrvutil.c88
-rw-r--r--eBones/kstash/Makefile4
-rw-r--r--eBones/kstash/kstash.c8
-rw-r--r--eBones/lib/libacl/acl_files.c14
-rw-r--r--eBones/lib/libkadm/kadm.h6
-rw-r--r--eBones/lib/libkadm/kadm_cli_wrap.c40
-rw-r--r--eBones/lib/libkadm/kadm_stream.c26
-rw-r--r--eBones/lib/libkadm/kadm_supp.c44
-rw-r--r--eBones/lib/libkdb/krb_cache.c24
-rw-r--r--eBones/lib/libkdb/krb_dbm.c40
-rw-r--r--eBones/lib/libkdb/krb_kdb_utils.c10
-rw-r--r--eBones/lib/libkdb/krb_lib.c26
-rw-r--r--eBones/lib/libkdb/print_princ.c10
-rw-r--r--eBones/lib/libkrb/create_auth_reply.c30
-rw-r--r--eBones/lib/libkrb/create_ciph.c24
-rw-r--r--eBones/lib/libkrb/create_death_packet.c10
-rw-r--r--eBones/lib/libkrb/create_ticket.c32
-rw-r--r--eBones/lib/libkrb/des_rw.c18
-rw-r--r--eBones/lib/libkrb/dest_tkt.c8
-rw-r--r--eBones/lib/libkrb/fgetst.c10
-rw-r--r--eBones/lib/libkrb/get_ad_tkt.c20
-rw-r--r--eBones/lib/libkrb/get_cred.c6
-rw-r--r--eBones/lib/libkrb/get_in_tkt.c16
-rw-r--r--eBones/lib/libkrb/get_krbhst.c6
-rw-r--r--eBones/lib/libkrb/get_svc_in_tkt.c6
-rw-r--r--eBones/lib/libkrb/get_tf_fullname.c16
-rw-r--r--eBones/lib/libkrb/get_tf_realm.c8
-rw-r--r--eBones/lib/libkrb/getrealm.c6
-rw-r--r--eBones/lib/libkrb/in_tkt.c6
-rw-r--r--eBones/lib/libkrb/krb_get_in_tkt.c12
-rw-r--r--eBones/lib/libkrb/kuserok.c14
-rw-r--r--eBones/lib/libkrb/mk_priv.c24
-rw-r--r--eBones/lib/libkrb/mk_req.c12
-rw-r--r--eBones/lib/libkrb/mk_safe.c24
-rw-r--r--eBones/lib/libkrb/rd_priv.c20
-rw-r--r--eBones/lib/libkrb/rd_safe.c20
-rw-r--r--eBones/lib/libkrb/read_service_key.c8
-rw-r--r--eBones/lib/libkrb/recvauth.c6
-rw-r--r--eBones/lib/libkrb/send_to_kdc.c4
-rw-r--r--eBones/lib/libkrb/tf_shm.c22
-rw-r--r--eBones/lib/libkrb/tf_util.c34
-rw-r--r--eBones/libexec/registerd/registerd.c2
-rw-r--r--eBones/libkadm/kadm.h6
-rw-r--r--eBones/libkadm/kadm_cli_wrap.c40
-rw-r--r--eBones/libkadm/kadm_stream.c26
-rw-r--r--eBones/libkadm/kadm_supp.c44
-rw-r--r--eBones/passwd/kpasswd.c40
-rw-r--r--eBones/registerd/registerd.c2
-rw-r--r--eBones/usr.bin/kadmin/kadmin.c66
-rw-r--r--eBones/usr.bin/kdestroy/kdestroy.c12
-rw-r--r--eBones/usr.bin/kinit/kinit.c14
-rw-r--r--eBones/usr.bin/klist/klist.c26
-rw-r--r--eBones/usr.bin/ksrvtgt/ksrvtgt.c12
-rw-r--r--eBones/usr.bin/passwd/kpasswd.c40
-rw-r--r--eBones/usr.sbin/ext_srvtab/ext_srvtab.c18
-rw-r--r--eBones/usr.sbin/kadmin/admin_server.c18
-rw-r--r--eBones/usr.sbin/kadmin/kadm_funcs.c40
-rw-r--r--eBones/usr.sbin/kadmin/kadm_ser_wrap.c6
-rw-r--r--eBones/usr.sbin/kadmin/kadm_server.c2
-rw-r--r--eBones/usr.sbin/kadmin/kadm_server.h6
-rw-r--r--eBones/usr.sbin/kadmind/admin_server.c18
-rw-r--r--eBones/usr.sbin/kadmind/kadm_funcs.c40
-rw-r--r--eBones/usr.sbin/kadmind/kadm_ser_wrap.c6
-rw-r--r--eBones/usr.sbin/kadmind/kadm_server.c2
-rw-r--r--eBones/usr.sbin/kadmind/kadm_server.h6
-rw-r--r--eBones/usr.sbin/kdb_edit/kdb_edit.c16
-rw-r--r--eBones/usr.sbin/kdb_init/kdb_init.c16
-rw-r--r--eBones/usr.sbin/kdb_util/kdb_util.c30
-rw-r--r--eBones/usr.sbin/kerberos/Makefile4
-rw-r--r--eBones/usr.sbin/kerberos/cr_err_reply.c22
-rw-r--r--eBones/usr.sbin/kerberos/kerberos.c36
-rw-r--r--eBones/usr.sbin/ksrvutil/ksrvutil.c88
-rw-r--r--eBones/usr.sbin/kstash/Makefile4
-rw-r--r--eBones/usr.sbin/kstash/kstash.c8
-rw-r--r--lib/libpam/modules/pam_login_access/login_access.c2
-rw-r--r--usr.bin/apply/apply.c2
-rw-r--r--usr.bin/ar/Makefile2
-rw-r--r--usr.bin/ar/append.c2
-rw-r--r--usr.bin/ar/ar.c2
-rw-r--r--usr.bin/ar/archive.c10
-rw-r--r--usr.bin/ar/contents.c4
-rw-r--r--usr.bin/ar/delete.c2
-rw-r--r--usr.bin/ar/extract.c2
-rw-r--r--usr.bin/ar/misc.c2
-rw-r--r--usr.bin/ar/move.c4
-rw-r--r--usr.bin/ar/replace.c8
-rw-r--r--usr.bin/at/at.c56
-rw-r--r--usr.bin/at/at.h2
-rw-r--r--usr.bin/at/panic.c4
-rw-r--r--usr.bin/at/panic.h2
-rw-r--r--usr.bin/at/parsetime.c8
-rw-r--r--usr.bin/at/parsetime.h2
-rw-r--r--usr.bin/at/perm.c4
-rw-r--r--usr.bin/at/perm.h2
-rw-r--r--usr.bin/at/privs.h6
-rw-r--r--usr.bin/banner/banner.c1858
-rw-r--r--usr.bin/calendar/calendar.c6
-rw-r--r--usr.bin/chat/chat.c12
-rw-r--r--usr.bin/chflags/chflags.c2
-rw-r--r--usr.bin/chpass/chpass.c4
-rw-r--r--usr.bin/chpass/edit.c6
-rw-r--r--usr.bin/chpass/field.c4
-rw-r--r--usr.bin/chpass/util.c2
-rw-r--r--usr.bin/compress/compress.c2
-rw-r--r--usr.bin/devmenu/devfilter.c8
-rw-r--r--usr.bin/devmenu/devmenu.c6
-rw-r--r--usr.bin/devmenu/devmenu.h4
-rw-r--r--usr.bin/devmenu/ifmenu.c4
-rw-r--r--usr.bin/dig/dig.c74
-rw-r--r--usr.bin/dirname/dirname.c2
-rw-r--r--usr.bin/du/du.c2
-rw-r--r--usr.bin/error/error.h6
-rw-r--r--usr.bin/error/input.c14
-rw-r--r--usr.bin/error/main.c4
-rw-r--r--usr.bin/error/pi.c6
-rw-r--r--usr.bin/error/subr.c6
-rw-r--r--usr.bin/fib/fib.c4
-rw-r--r--usr.bin/file/Makefile8
-rw-r--r--usr.bin/file/apprentice.c30
-rw-r--r--usr.bin/file/ascmagic.c8
-rw-r--r--usr.bin/file/compress.c10
-rw-r--r--usr.bin/file/file.c12
-rw-r--r--usr.bin/file/file.h4
-rw-r--r--usr.bin/file/fsmagic.c10
-rw-r--r--usr.bin/file/is_tar.c12
-rw-r--r--usr.bin/file/patchlevel.h20
-rw-r--r--usr.bin/file/print.c20
-rw-r--r--usr.bin/file/softmagic.c10
-rw-r--r--usr.bin/find/find.c10
-rw-r--r--usr.bin/find/function.c130
-rw-r--r--usr.bin/find/main.c2
-rw-r--r--usr.bin/find/misc.c4
-rw-r--r--usr.bin/find/operator.c30
-rw-r--r--usr.bin/finger/net.c2
-rw-r--r--usr.bin/fmt/fmt.c16
-rw-r--r--usr.bin/fsplit/fsplit.c8
-rw-r--r--usr.bin/fstat/fstat.c12
-rw-r--r--usr.bin/ftp/cmds.c22
-rw-r--r--usr.bin/ftp/ftp.c10
-rw-r--r--usr.bin/ftp/main.c4
-rw-r--r--usr.bin/ftp/ruserpass.c4
-rw-r--r--usr.bin/gcore/Makefile2
-rw-r--r--usr.bin/gcore/aoutcore.c6
-rw-r--r--usr.bin/gcore/gcore.c6
-rw-r--r--usr.bin/gcore/md-sparc.c2
-rw-r--r--usr.bin/gencat/gencat.c8
-rw-r--r--usr.bin/gencat/gencat.h4
-rw-r--r--usr.bin/gencat/genlib.c62
-rw-r--r--usr.bin/gprof/arcs.c10
-rw-r--r--usr.bin/gprof/dfn.c4
-rw-r--r--usr.bin/gprof/gprof.c12
-rw-r--r--usr.bin/gprof/gprof.h2
-rw-r--r--usr.bin/gprof/lookup.c2
-rw-r--r--usr.bin/gprof/printgprof.c8
-rw-r--r--usr.bin/gprof/tahoe.c8
-rw-r--r--usr.bin/gprof/tahoe.h2
-rw-r--r--usr.bin/gprof/vax.c8
-rw-r--r--usr.bin/gprof/vax.h2
-rw-r--r--usr.bin/hexdump/odsyntax.c2
-rw-r--r--usr.bin/host/host.c58
-rw-r--r--usr.bin/id/id.c2
-rw-r--r--usr.bin/indent/io.c52
-rw-r--r--usr.bin/indent/lexi.c4
-rw-r--r--usr.bin/indent/parse.c22
-rw-r--r--usr.bin/ipcrm/ipcrm.c8
-rw-r--r--usr.bin/join/join.c4
-rw-r--r--usr.bin/kdump/kdump.c2
-rw-r--r--usr.bin/key/skey.c4
-rw-r--r--usr.bin/keyinit/skeyinit.c4
-rw-r--r--usr.bin/ktrace/ktrace.c8
-rw-r--r--usr.bin/kzip/kzip.c20
-rw-r--r--usr.bin/lastcomm/lastcomm.c2
-rw-r--r--usr.bin/lex/ccl.c4
-rw-r--r--usr.bin/lex/dfa.c6
-rw-r--r--usr.bin/lex/ecs.c4
-rw-r--r--usr.bin/lex/flexdef.h10
-rw-r--r--usr.bin/lex/gen.c6
-rw-r--r--usr.bin/lex/initscan.c8
-rw-r--r--usr.bin/lex/main.c4
-rw-r--r--usr.bin/lex/misc.c4
-rw-r--r--usr.bin/lex/nfa.c4
-rw-r--r--usr.bin/lex/sym.c6
-rw-r--r--usr.bin/lex/tblcmp.c4
-rw-r--r--usr.bin/lex/yylex.c4
-rw-r--r--usr.bin/locate/bigram/locate.bigram.c4
-rw-r--r--usr.bin/locate/locate/locate.c8
-rw-r--r--usr.bin/login/Makefile4
-rw-r--r--usr.bin/login/login.c4
-rw-r--r--usr.bin/login/login_access.c2
-rw-r--r--usr.bin/login/login_fbtab.c2
-rw-r--r--usr.bin/look/look.c62
-rw-r--r--usr.bin/m4/Makefile2
-rw-r--r--usr.bin/m4/eval.c10
-rw-r--r--usr.bin/m4/expr.c6
-rw-r--r--usr.bin/m4/look.c4
-rw-r--r--usr.bin/m4/main.c8
-rw-r--r--usr.bin/m4/mdef.h16
-rw-r--r--usr.bin/m4/stdd.h6
-rw-r--r--usr.bin/mail/aux.c2
-rw-r--r--usr.bin/mail/cmd2.c2
-rw-r--r--usr.bin/mail/list.c6
-rw-r--r--usr.bin/mail/names.c2
-rw-r--r--usr.bin/mail/send.c2
-rw-r--r--usr.bin/mail/temp.c2
-rw-r--r--usr.bin/make/arch.c34
-rw-r--r--usr.bin/make/bit.h2
-rw-r--r--usr.bin/make/buf.c8
-rw-r--r--usr.bin/make/compat.c28
-rw-r--r--usr.bin/make/cond.c36
-rw-r--r--usr.bin/make/dir.c78
-rw-r--r--usr.bin/make/for.c16
-rw-r--r--usr.bin/make/hash.c22
-rw-r--r--usr.bin/make/hash.h20
-rw-r--r--usr.bin/make/job.c144
-rw-r--r--usr.bin/make/job.h12
-rw-r--r--usr.bin/make/list.h32
-rw-r--r--usr.bin/make/lst.h4
-rw-r--r--usr.bin/make/lst.lib/lstAppend.c14
-rw-r--r--usr.bin/make/lst.lib/lstAtEnd.c4
-rw-r--r--usr.bin/make/lst.lib/lstAtFront.c2
-rw-r--r--usr.bin/make/lst.lib/lstClose.c2
-rw-r--r--usr.bin/make/lst.lib/lstConcat.c4
-rw-r--r--usr.bin/make/lst.lib/lstDeQueue.c4
-rw-r--r--usr.bin/make/lst.lib/lstDestroy.c4
-rw-r--r--usr.bin/make/lst.lib/lstDupl.c4
-rw-r--r--usr.bin/make/lst.lib/lstEnQueue.c2
-rw-r--r--usr.bin/make/lst.lib/lstFindFrom.c8
-rw-r--r--usr.bin/make/lst.lib/lstForEachFrom.c14
-rw-r--r--usr.bin/make/lst.lib/lstInit.c6
-rw-r--r--usr.bin/make/lst.lib/lstInsert.c16
-rw-r--r--usr.bin/make/lst.lib/lstMember.c2
-rw-r--r--usr.bin/make/lst.lib/lstNext.c8
-rw-r--r--usr.bin/make/lst.lib/lstRemove.c8
-rw-r--r--usr.bin/make/main.c16
-rw-r--r--usr.bin/make/make.c36
-rw-r--r--usr.bin/make/make.h16
-rw-r--r--usr.bin/make/parse.c136
-rw-r--r--usr.bin/make/sprite.h4
-rw-r--r--usr.bin/make/str.c22
-rw-r--r--usr.bin/make/suff.c66
-rw-r--r--usr.bin/make/targ.c12
-rw-r--r--usr.bin/make/var.c84
-rw-r--r--usr.bin/mk_cmds/mk_cmds.c2
-rw-r--r--usr.bin/more/ch.c2
-rw-r--r--usr.bin/more/command.c6
-rw-r--r--usr.bin/more/input.c4
-rw-r--r--usr.bin/more/line.c26
-rw-r--r--usr.bin/more/linenum.c6
-rw-r--r--usr.bin/more/output.c2
-rw-r--r--usr.bin/more/position.c2
-rw-r--r--usr.bin/more/prim.c26
-rw-r--r--usr.bin/more/screen.c22
-rw-r--r--usr.bin/more/tags.c6
-rw-r--r--usr.bin/msgs/msgs.c2
-rw-r--r--usr.bin/ncftp/cmds.c60
-rw-r--r--usr.bin/ncftp/ftp.c52
-rw-r--r--usr.bin/ncftp/ftprc.c28
-rw-r--r--usr.bin/ncftp/getpass.c2
-rw-r--r--usr.bin/ncftp/main.c34
-rw-r--r--usr.bin/ncftp/open.c42
-rw-r--r--usr.bin/ncftp/patchlevel.h26
-rw-r--r--usr.bin/ncftp/set.c6
-rw-r--r--usr.bin/ncftp/sys.h4
-rw-r--r--usr.bin/ncftp/tips.c2
-rw-r--r--usr.bin/ncftp/util.c12
-rw-r--r--usr.bin/netstat/main.c2
-rw-r--r--usr.bin/netstat/route.c6
-rw-r--r--usr.bin/nm/nm.c4
-rw-r--r--usr.bin/passwd/yp_passwd.c24
-rw-r--r--usr.bin/pr/pr.c16
-rw-r--r--usr.bin/printf/printf.c4
-rw-r--r--usr.bin/ranlib/misc.c2
-rw-r--r--usr.bin/rdist/docmd.c4
-rw-r--r--usr.bin/rdist/server.c4
-rw-r--r--usr.bin/renice/renice.c2
-rw-r--r--usr.bin/rlogin/Makefile2
-rw-r--r--usr.bin/rlogin/krcmd.c4
-rw-r--r--usr.bin/rpcgen/Makefile4
-rw-r--r--usr.bin/rpcgen/rpc_clntout.c12
-rw-r--r--usr.bin/rpcgen/rpc_cout.c18
-rw-r--r--usr.bin/rpcgen/rpc_hout.c18
-rw-r--r--usr.bin/rpcgen/rpc_main.c30
-rw-r--r--usr.bin/rpcgen/rpc_parse.c14
-rw-r--r--usr.bin/rpcgen/rpc_parse.h16
-rw-r--r--usr.bin/rpcgen/rpc_scan.c34
-rw-r--r--usr.bin/rpcgen/rpc_scan.h22
-rw-r--r--usr.bin/rpcgen/rpc_svcout.c26
-rw-r--r--usr.bin/rpcgen/rpc_util.c34
-rw-r--r--usr.bin/rpcgen/rpc_util.h26
-rw-r--r--usr.bin/rpcinfo/rpcinfo.c22
-rw-r--r--usr.bin/rsh/rsh.c4
-rw-r--r--usr.bin/rup/rup.c12
-rw-r--r--usr.bin/ruptime/ruptime.c2
-rw-r--r--usr.bin/rusers/rusers.c18
-rw-r--r--usr.bin/rwall/rwall.c4
-rw-r--r--usr.bin/rwho/rwho.c2
-rw-r--r--usr.bin/sed/compile.c6
-rw-r--r--usr.bin/sed/process.c10
-rw-r--r--usr.bin/sgmls/libsgmls/sgmls.c10
-rw-r--r--usr.bin/sgmls/libsgmls/sgmls.h2
-rw-r--r--usr.bin/sgmls/rast/Makefile2
-rw-r--r--usr.bin/sgmls/rast/rast.c2
-rw-r--r--usr.bin/sgmls/sgmls/ambig.c2
-rw-r--r--usr.bin/sgmls/sgmls/entgen.c10
-rw-r--r--usr.bin/sgmls/sgmls/etype.h2
-rw-r--r--usr.bin/sgmls/sgmls/exclude.c6
-rw-r--r--usr.bin/sgmls/sgmls/genlex.c4
-rw-r--r--usr.bin/sgmls/sgmls/getopt.c2
-rw-r--r--usr.bin/sgmls/sgmls/lextaba.c18
-rw-r--r--usr.bin/sgmls/sgmls/lineout.c10
-rw-r--r--usr.bin/sgmls/sgmls/main.c12
-rw-r--r--usr.bin/sgmls/sgmls/md1.c2
-rw-r--r--usr.bin/sgmls/sgmls/md2.c6
-rw-r--r--usr.bin/sgmls/sgmls/msgcat.c22
-rw-r--r--usr.bin/sgmls/sgmls/pars1.c2
-rw-r--r--usr.bin/sgmls/sgmls/pars2.c6
-rw-r--r--usr.bin/sgmls/sgmls/pcbrf.c12
-rw-r--r--usr.bin/sgmls/sgmls/serv.c2
-rw-r--r--usr.bin/sgmls/sgmls/sgml1.c2
-rw-r--r--usr.bin/sgmls/sgmls/sgml2.c2
-rw-r--r--usr.bin/sgmls/sgmls/sgmldecl.c52
-rw-r--r--usr.bin/sgmls/sgmls/sgmldecl.h40
-rw-r--r--usr.bin/sgmls/sgmls/sgmlio.c2
-rw-r--r--usr.bin/sgmls/sgmls/sgmlmsg.c30
-rw-r--r--usr.bin/sgmls/sgmls/traceset.c22
-rw-r--r--usr.bin/sgmls/sgmls/xfprintf.c16
-rw-r--r--usr.bin/sgmls/sgmlsasp/Makefile2
-rw-r--r--usr.bin/sgmls/sgmlsasp/replace.c16
-rw-r--r--usr.bin/sgmls/sgmlsasp/replace.h4
-rw-r--r--usr.bin/sgmls/sgmlsasp/sgmlsasp.c6
-rw-r--r--usr.bin/strip/strip.c6
-rw-r--r--usr.bin/su/Makefile2
-rw-r--r--usr.bin/su/su.c2
-rw-r--r--usr.bin/symorder/symorder.c4
-rw-r--r--usr.bin/systat/disks.c2
-rw-r--r--usr.bin/systat/fetch.c2
-rw-r--r--usr.bin/systat/mbufs.c2
-rw-r--r--usr.bin/systat/netstat.c8
-rw-r--r--usr.bin/systat/pigs.c2
-rw-r--r--usr.bin/systat/swap.c4
-rw-r--r--usr.bin/systat/vmstat.c4
-rw-r--r--usr.bin/talk/ctl.c2
-rw-r--r--usr.bin/talk/ctl_transact.c2
-rw-r--r--usr.bin/talk/init_disp.c6
-rw-r--r--usr.bin/talk/invite.c4
-rw-r--r--usr.bin/talk/io.c8
-rw-r--r--usr.bin/talk/look_up.c6
-rw-r--r--usr.bin/talk/msgs.c2
-rw-r--r--usr.bin/talk/talk.c8
-rw-r--r--usr.bin/tconv/tconv.c48
-rw-r--r--usr.bin/telnet/commands.c8
-rw-r--r--usr.bin/telnet/main.c10
-rw-r--r--usr.bin/telnet/sys_bsd.c4
-rw-r--r--usr.bin/telnet/telnet.c8
-rw-r--r--usr.bin/telnet/utilities.c4
-rw-r--r--usr.bin/tftp/main.c6
-rw-r--r--usr.bin/tip/libacu/courier.c2
-rw-r--r--usr.bin/tip/libacu/hayes.c16
-rw-r--r--usr.bin/tip/libacu/multitech.c30
-rw-r--r--usr.bin/tip/libacu/t3000.c2
-rw-r--r--usr.bin/tip/libacu/tod.c10
-rw-r--r--usr.bin/tip/libacu/unidialer.c44
-rw-r--r--usr.bin/tip/tip/Makefile2
-rw-r--r--usr.bin/tip/tip/acu.c6
-rw-r--r--usr.bin/tip/tip/acutab.c18
-rw-r--r--usr.bin/tip/tip/cmds.c14
-rw-r--r--usr.bin/tip/tip/pathnames.h2
-rw-r--r--usr.bin/tip/tip/remote.c10
-rw-r--r--usr.bin/tip/tip/tipconf.h6
-rw-r--r--usr.bin/tip/tip/uucplock.c2
-rw-r--r--usr.bin/tip/tip/value.c2
-rw-r--r--usr.bin/tn3270/api/asc_ebc.c2
-rw-r--r--usr.bin/tn3270/ascii/map3270.c2
-rw-r--r--usr.bin/tn3270/ascii/mset.c4
-rw-r--r--usr.bin/tn3270/ctlr/api.c2
-rw-r--r--usr.bin/tn3270/ctlr/api.h4
-rw-r--r--usr.bin/tn3270/ctlr/inbound.c2
-rw-r--r--usr.bin/tn3270/distribution/utilities/srccmd/tar/tarread.c4
-rw-r--r--usr.bin/tn3270/sys_curses/termout.c4
-rw-r--r--usr.bin/tn3270/tools/mkastosc/mkastosc.c2
-rw-r--r--usr.bin/touch/touch.c2
-rw-r--r--usr.bin/tr/tr.c2
-rw-r--r--usr.bin/tsort/tsort.c2
-rw-r--r--usr.bin/ul/ul.c2
-rw-r--r--usr.bin/vgrind/regexp.c16
-rw-r--r--usr.bin/vgrind/vfontedpr.c18
-rw-r--r--usr.bin/vi/common/cut.c2
-rw-r--r--usr.bin/vi/common/exf.c6
-rw-r--r--usr.bin/vi/common/main.c8
-rw-r--r--usr.bin/vi/common/options.c2
-rw-r--r--usr.bin/vi/common/signal.c6
-rw-r--r--usr.bin/vi/common/term.c4
-rw-r--r--usr.bin/vi/ex/ex.c4
-rw-r--r--usr.bin/vi/ex/ex_append.c2
-rw-r--r--usr.bin/vi/ex/ex_args.c4
-rw-r--r--usr.bin/vi/ex/ex_argv.c2
-rw-r--r--usr.bin/vi/ex/ex_subst.c2
-rw-r--r--usr.bin/vi/ex/ex_util.c2
-rw-r--r--usr.bin/vi/svi/svi_refresh.c4
-rw-r--r--usr.bin/vi/svi/svi_term.c2
-rw-r--r--usr.bin/vi/vi/v_mark.c2
-rw-r--r--usr.bin/vi/vi/v_ntext.c4
-rw-r--r--usr.bin/vi/vi/v_section.c4
-rw-r--r--usr.bin/vi/vi/vcmd.h2
-rw-r--r--usr.bin/vis/foldit.c2
-rw-r--r--usr.bin/vis/vis.c14
-rw-r--r--usr.bin/vmstat/names.c2
-rw-r--r--usr.bin/vmstat/vmstat.c2
-rw-r--r--usr.bin/w/pr_time.c2
-rw-r--r--usr.bin/w/w.c4
-rw-r--r--usr.bin/what/what.c2
-rw-r--r--usr.bin/window/main.c2
-rw-r--r--usr.bin/window/wwclreol.c2
-rw-r--r--usr.bin/xstr/xstr.c6
-rw-r--r--usr.bin/yacc/lalr.c2
-rw-r--r--usr.bin/yacc/mkpar.c4
-rw-r--r--usr.bin/yacc/output.c2
-rw-r--r--usr.bin/yacc/reader.c2
-rw-r--r--usr.bin/yacc/test/ftp.tab.c2
-rw-r--r--usr.bin/ypwhich/ypwhich.c2
493 files changed, 4096 insertions, 4086 deletions
diff --git a/bin/chflags/chflags.c b/bin/chflags/chflags.c
index 8abeee118836..7cca3ebead63 100644
--- a/bin/chflags/chflags.c
+++ b/bin/chflags/chflags.c
@@ -125,7 +125,7 @@ main(argc, argv)
}
if ((ftsp = fts_open(++argv, fts_options , 0)) == NULL)
- err(1, NULL);
+ err(1, NULL);
for (rval = 0; (p = fts_read(ftsp)) != NULL;) {
switch (p->fts_info) {
diff --git a/eBones/acl/acl_files.c b/eBones/acl/acl_files.c
index 6f7f3fdba6fe..1b97bb23c0e6 100644
--- a/eBones/acl/acl_files.c
+++ b/eBones/acl/acl_files.c
@@ -6,12 +6,12 @@
* <mit-copyright.h>.
*
* from: acl_files.c,v 4.4 89/12/19 13:30:53 jtkohl Exp $
- * $Id: acl_files.c,v 1.2 1994/07/19 19:21:18 g89r4222 Exp $
+ * $Id: acl_files.c,v 1.1.1.1 1994/09/30 14:49:48 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: acl_files.c,v 1.2 1994/07/19 19:21:18 g89r4222 Exp $";
+"$Id: acl_files.c,v 1.1.1.1 1994/09/30 14:49:48 csgr Exp $";
#endif lint
@@ -86,7 +86,7 @@ char *canon;
dot = NULL;
}
}
-
+
/* No such luck */
end = principal + strlen(principal);
@@ -121,7 +121,7 @@ char *canon;
strcpy(canon, KRB_REALM);
}
}
-
+
/* Get a lock to modify acl_file */
/* Return new FILE pointer */
/* or NULL if file cannot be modified */
@@ -176,7 +176,7 @@ char *acl_file;
/* Closes f */
static int acl_commit(acl_file, f)
char *acl_file;
-FILE *f;
+FILE *f;
{
char new[LINESIZE];
int ret;
@@ -203,7 +203,7 @@ FILE *f;
static int
acl_abort(acl_file, f)
char *acl_file;
-FILE *f;
+FILE *f;
{
char new[LINESIZE];
int ret;
@@ -471,7 +471,7 @@ char *principal;
sprintf(buf, "*.*%s", realm);
if(acl_exact_match(acl, buf) || acl_exact_match(acl, "*.*@*")) return(1);
-
+
return(0);
}
diff --git a/eBones/des/Makefile b/eBones/des/Makefile
index 5afd5b50f7a6..8d5c210f91e0 100644
--- a/eBones/des/Makefile
+++ b/eBones/des/Makefile
@@ -1,10 +1,10 @@
# @(#)Makefile 5.4 (Berkeley) 5/7/91
-# $Id: Makefile,v 1.4 1994/09/09 21:43:30 g89r4222 Exp $
+# $Id: Makefile,v 1.1.1.1 1994/09/30 14:49:50 csgr Exp $
LIB= des
SRCS= cbc_cksm.c cbc_enc.c ecb_enc.c enc_read.c enc_writ.c pcbc_enc.c \
qud_cksm.c rand_key.c read_pwd.c set_key.c str2key.c \
- cfb_enc.c 3ecb_enc.c ofb_enc.c 3cbc_enc.c
+ cfb_enc.c 3ecb_enc.c ofb_enc.c 3cbc_enc.c
#MAN1= des.1
#MAN3= des.3
diff --git a/eBones/des/cbc_cksm.c b/eBones/des/cbc_cksm.c
index b28dc750443a..5aa25ebfdf88 100644
--- a/eBones/des/cbc_cksm.c
+++ b/eBones/des/cbc_cksm.c
@@ -2,7 +2,7 @@
/* Copyright (C) 1993 Eric Young - see README for more details */
/*-
- * $Id: cbc_cksm.c,v 1.2 1994/07/19 19:21:45 g89r4222 Exp $
+ * $Id: cbc_cksm.c,v 1.1.1.1 1994/09/30 14:49:50 csgr Exp $
*/
#include "des_locl.h"
@@ -34,7 +34,7 @@ des_cblock *ivec;
}
else
c2ln(in,tin0,tin1,l);
-
+
tin0^=tout0;
tin1^=tout1;
tin[0]=tin0;
diff --git a/eBones/des/enc_read.c b/eBones/des/enc_read.c
index 1b77c4cf18b7..4c6cb9e417f1 100644
--- a/eBones/des/enc_read.c
+++ b/eBones/des/enc_read.c
@@ -2,7 +2,7 @@
/* Copyright (C) 1993 Eric Young - see README for more details */
/*-
- * $Id: enc_read.c,v 1.2 1994/07/19 19:21:54 g89r4222 Exp $
+ * $Id: enc_read.c,v 1.1.1.1 1994/09/30 14:49:50 csgr Exp $
*/
#include <errno.h>
@@ -22,7 +22,7 @@ des_cblock *iv;
/* data to be unencrypted */
int net_num=0;
unsigned char net[BSIZE];
- /* extra unencrypted data
+ /* extra unencrypted data
* for when a block of 100 comes in but is des_read one byte at
* a time. */
static char unnet[BSIZE];
@@ -61,7 +61,7 @@ des_cblock *iv;
/* first - get the length */
net_num=0;
- while (net_num < HDRSIZE)
+ while (net_num < HDRSIZE)
{
i=read(fd,&(net[net_num]),HDRSIZE-net_num);
if ((i == -1) && (errno == EINTR)) continue;
diff --git a/eBones/des/enc_writ.c b/eBones/des/enc_writ.c
index 602106b53252..00c8f631af49 100644
--- a/eBones/des/enc_writ.c
+++ b/eBones/des/enc_writ.c
@@ -2,7 +2,7 @@
/* Copyright (C) 1993 Eric Young - see README for more details */
/*-
- * $Id: enc_writ.c,v 1.2 1994/07/19 19:21:56 g89r4222 Exp $
+ * $Id: enc_writ.c,v 1.1.1.1 1994/09/30 14:49:50 csgr Exp $
*/
#include <errno.h>
@@ -67,10 +67,10 @@ des_cblock *iv;
if (des_rw_mode & DES_PCBC_MODE)
pcbc_encrypt((des_cblock *)p,(des_cblock *)&(outbuf[HDRSIZE]),
- (long)((len<8)?8:len),sched,iv,DES_ENCRYPT);
+ (long)((len<8)?8:len),sched,iv,DES_ENCRYPT);
else
cbc_encrypt((des_cblock *)p,(des_cblock *)&(outbuf[HDRSIZE]),
- (long)((len<8)?8:len),sched,iv,DES_ENCRYPT);
+ (long)((len<8)?8:len),sched,iv,DES_ENCRYPT);
/* output */
outnum=rnum+HDRSIZE;
diff --git a/eBones/des/fcrypt.c b/eBones/des/fcrypt.c
index c7f41ce976cd..1c2a805337cd 100644
--- a/eBones/des/fcrypt.c
+++ b/eBones/des/fcrypt.c
@@ -2,7 +2,7 @@
/* Copyright (C) 1993 Eric Young - see README for more details */
/*-
- * $Id: fcrypt.c,v 1.2 1994/07/19 19:21:58 g89r4222 Exp $
+ * $Id: fcrypt.c,v 1.1.1.1 1994/09/30 14:49:51 csgr Exp $
*/
#include <stdio.h>
@@ -384,7 +384,7 @@ des_key_schedule schedule;
/* table contained 0213 4657 */
*(k++)=((t<<16)|(s&0x0000ffff))&0xffffffff;
s= ((s>>16)|(t&0xffff0000));
-
+
s=(s<<4)|(s>>28);
*(k++)=s&0xffffffff;
}
@@ -396,7 +396,7 @@ des_key_schedule schedule;
******************************************************************/
/* The changes to this macro may help or hinder, depending on the
- * compiler and the achitecture. gcc2 always seems to do well :-).
+ * compiler and the achitecture. gcc2 always seems to do well :-).
* Inspired by Dana How <how@isl.stanford.edu>
* DO NOT use the alternative version on machines with 8 byte longs.
*/
diff --git a/eBones/des/qud_cksm.c b/eBones/des/qud_cksm.c
index eb7773fafa47..a4e32152eb9b 100644
--- a/eBones/des/qud_cksm.c
+++ b/eBones/des/qud_cksm.c
@@ -2,7 +2,7 @@
/* Copyright (C) 1993 Eric Young - see README for more details */
/*-
- * $Id: qud_cksm.c,v 1.2 1994/07/19 19:22:02 g89r4222 Exp $
+ * $Id: qud_cksm.c,v 1.1.1.1 1994/09/30 14:49:51 csgr Exp $
*/
/* From "Message Authentication" R.R. Jueneman, S.M. Matyas, C.H. Meyer
@@ -62,7 +62,7 @@ des_cblock *seed;
t1=z1;
/* square, well sort of square */
z0=((((t0*t0)&0xffffffff)+((t1*t1)&0xffffffff))
- &0xffffffff)%0x7fffffff;
+ &0xffffffff)%0x7fffffff;
z1=((t0*((t1+NOISE)&0xffffffff))&0xffffffff)%0x7fffffff;
}
if (lp != NULL)
diff --git a/eBones/des/read_pwd.c b/eBones/des/read_pwd.c
index b5545d7f14b2..9d7fd43dc640 100644
--- a/eBones/des/read_pwd.c
+++ b/eBones/des/read_pwd.c
@@ -3,7 +3,7 @@
/* 06-Apr-92 Luke Brennan Support for VMS */
/*-
- * $Id: read_pwd.c,v 1.1.1.1 1994/09/30 14:49:51 csgr Exp $
+ * $Id: read_pwd.c,v 1.2 1995/01/25 02:27:00 ache Exp $
*/
#include "des_locl.h"
@@ -249,7 +249,7 @@ int verify;
if ((p=(char *)index(buff,'\n')) != NULL)
*p='\0';
else read_till_nl(tty);
-
+
if (strcmp(buf,buff) != 0)
{
fprintf(stderr,"\nVerify failure - try again\n");
@@ -272,7 +272,7 @@ error:
status = SYS$QIOW(0,channel,IO$_SETMODE,&iosb,0,0
,tty_orig,12,0,0,0,0);
#endif /* VMS */
-
+
if (ps >= 1) popsig();
if (stdin != tty) fclose(tty);
#ifdef VMS
diff --git a/eBones/des/set_key.c b/eBones/des/set_key.c
index f1ca3f4198f9..81dd4a30b925 100644
--- a/eBones/des/set_key.c
+++ b/eBones/des/set_key.c
@@ -9,7 +9,7 @@
*/
/*-
- * $Id: set_key.c,v 1.2 1994/07/19 19:22:07 g89r4222 Exp $
+ * $Id: set_key.c,v 1.1.1.1 1994/09/30 14:49:51 csgr Exp $
*/
#include "des_locl.h"
@@ -87,7 +87,7 @@ des_cblock *key;
}
/* NOW DEFINED IN des_local.h
- * See ecb_encrypt.c for a pseudo description of these macros.
+ * See ecb_encrypt.c for a pseudo description of these macros.
* #define PERM_OP(a,b,t,n,m) ((t)=((((a)>>(n))^(b))&(m)),\
* (b)^=(t),\
* (a)=((a)^((t)<<(n))))
@@ -126,7 +126,7 @@ des_key_schedule schedule;
c2l(in,c);
c2l(in,d);
- /* do PC1 in 60 simple operations */
+ /* do PC1 in 60 simple operations */
/* PERM_OP(d,c,t,4,0x0f0f0f0f);
HPERM_OP(c,t,-2, 0xcccc0000);
HPERM_OP(c,t,-1, 0xaaaa0000);
@@ -175,7 +175,7 @@ des_key_schedule schedule;
/* table contained 0213 4657 */
*(k++)=((t<<16)|(s&0x0000ffff))&0xffffffff;
s= ((s>>16)|(t&0xffff0000));
-
+
s=(s<<4)|(s>>28);
*(k++)=s&0xffffffff;
}
diff --git a/eBones/des/test/destest.c b/eBones/des/test/destest.c
index bc0552cbc637..c8b5f4baf387 100644
--- a/eBones/des/test/destest.c
+++ b/eBones/des/test/destest.c
@@ -362,4 +362,4 @@ unsigned char *p;
ret[16]='\0';
return(ret);
}
-
+
diff --git a/eBones/ext_srvtab/ext_srvtab.c b/eBones/ext_srvtab/ext_srvtab.c
index 3a5dceca0cf4..093dfe27c9ce 100644
--- a/eBones/ext_srvtab/ext_srvtab.c
+++ b/eBones/ext_srvtab/ext_srvtab.c
@@ -1,13 +1,13 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
*
* from: ext_srvtab.c,v 4.1 89/07/18 16:49:30 jtkohl Exp $
- * $Id: ext_srvtab.c,v 1.2 1994/07/19 19:22:36 g89r4222 Exp $
+ * $Id: ext_srvtab.c,v 1.1.1.1 1994/09/30 14:49:53 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: ext_srvtab.c,v 1.2 1994/07/19 19:22:36 g89r4222 Exp $";
+"$Id: ext_srvtab.c,v 1.1.1.1 1994/09/30 14:49:53 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -39,12 +39,12 @@ main(argc, argv)
int fopen_errs = 0;
int arg;
Principal princs[40];
- int more;
+ int more;
int prompt = TRUE;
register int n, i;
-
+
bzero(realm, sizeof(realm));
-
+
/* Parse commandline arguments */
if (argc < 2)
usage();
@@ -57,7 +57,7 @@ main(argc, argv)
usage();
else {
strcpy(realm, argv[i]);
- /*
+ /*
* This is to humor the broken way commandline
* argument parsing is done. Later, this
* program ignores everything that starts with -.
@@ -118,7 +118,7 @@ main(argc, argv)
bcopy(&princs[i].key_low, session_key, sizeof(long));
bcopy(&princs[i].key_high, session_key + sizeof(long),
sizeof(long));
- kdb_encrypt_key (session_key, session_key,
+ kdb_encrypt_key (session_key, session_key,
master_key, master_key_schedule, DES_DECRYPT);
FWrite(session_key, sizeof session_key, 1, fout);
}
@@ -158,7 +158,7 @@ StampOutSecrets()
usage()
{
- fprintf(stderr,
+ fprintf(stderr,
"Usage: %s [-n] [-r realm] instance [instance ...]\n", progname);
exit(1);
}
diff --git a/eBones/include/addr_comp.h b/eBones/include/addr_comp.h
index 8d001d3cbe03..290d09acad15 100644
--- a/eBones/include/addr_comp.h
+++ b/eBones/include/addr_comp.h
@@ -1,12 +1,12 @@
/*
- * Copyright 1987, 1988, 1989 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988, 1989 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
* <Copyright.MIT>.
*
* Include file for address comparison macros.
*
* from: addr_comp.h,v 4.0 89/01/23 09:57:44 jtkohl Exp $
- * $Id: addr_comp.h,v 1.2 1994/07/19 19:22:44 g89r4222 Exp $
+ * $Id: addr_comp.h,v 1.1.1.1 1994/09/30 14:49:53 csgr Exp $
*/
#ifndef ADDR_COMP_DEFS
diff --git a/eBones/include/admin_server.h b/eBones/include/admin_server.h
index db29c15c174b..5209641c819d 100644
--- a/eBones/include/admin_server.h
+++ b/eBones/include/admin_server.h
@@ -1,12 +1,12 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
- * Include file for the Kerberos administration server.
+ * Include file for the Kerberos administration server.
*
* from: admin_server.h,v 4.7 89/01/11 11:59:42 steiner Exp $
- * $Id: admin_server.h,v 1.2 1994/07/19 19:22:47 g89r4222 Exp $
+ * $Id: admin_server.h,v 1.1.1.1 1994/09/30 14:49:53 csgr Exp $
*/
#ifndef ADMIN_SERVER_DEFS
diff --git a/eBones/include/conf-bsdapollo.h b/eBones/include/conf-bsdapollo.h
index 532d2aa4fb54..119a96df836e 100644
--- a/eBones/include/conf-bsdapollo.h
+++ b/eBones/include/conf-bsdapollo.h
@@ -4,7 +4,7 @@
* <Copyright.MIT>.
*
* from: conf-bsdapollo.h,v 4.1 89/01/24 14:26:22 jtkohl Exp $
- * $Id: conf-bsdapollo.h,v 1.2 1994/07/19 19:22:50 g89r4222 Exp $
+ * $Id: conf-bsdapollo.h,v 1.1.1.1 1994/09/30 14:49:53 csgr Exp $
*/
#define BSDUNIX
@@ -18,4 +18,4 @@
*/
#define const
-
+
diff --git a/eBones/include/conf-ultmips2.h b/eBones/include/conf-ultmips2.h
index 7d202f5749b1..9e04aadcaad4 100644
--- a/eBones/include/conf-ultmips2.h
+++ b/eBones/include/conf-ultmips2.h
@@ -6,9 +6,9 @@
* Machine-type definitions: DECstation 3100 (MIPS R2000)
*
* from: conf-ultmips2.h,v 4.0 89/01/23 09:58:32 jtkohl Exp $
- * $Id: conf-ultmips2.h,v 1.2 1994/07/19 19:23:03 g89r4222 Exp $
+ * $Id: conf-ultmips2.h,v 1.1.1.1 1994/09/30 14:49:54 csgr Exp $
*/
-
+
#define MIPS2
#define BITS32
#define BIG
diff --git a/eBones/include/des.h b/eBones/include/des.h
index 9cc205642a6b..4288c2f78d68 100644
--- a/eBones/include/des.h
+++ b/eBones/include/des.h
@@ -5,8 +5,8 @@
*
* Include file for the Data Encryption Standard library.
*
- * from: des.h,v 4.11 89/01/17 16:24:57 rfrench Exp $
- * $Id: des.h,v 1.2 1994/07/19 19:23:06 g89r4222 Exp $
+ * from: des.h,v 4.11 89/01/17 16:24:57 rfrench Exp $
+ * $Id: des.h,v 1.1.1.1 1994/09/30 14:49:54 csgr Exp $
*/
/* only do the whole thing once */
diff --git a/eBones/include/kdc.h b/eBones/include/kdc.h
index 518e5e971d71..2323eeaea522 100644
--- a/eBones/include/kdc.h
+++ b/eBones/include/kdc.h
@@ -1,12 +1,12 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
- * Include file for the Kerberos Key Distribution Center.
+ * Include file for the Kerberos Key Distribution Center.
*
* from: kdc.h,v 4.1 89/01/24 17:54:04 jon Exp $
- * $Id: kdc.h,v 1.2 1994/07/19 19:23:11 g89r4222 Exp $
+ * $Id: kdc.h,v 1.1.1.1 1994/09/30 14:49:54 csgr Exp $
*/
#ifndef KDC_DEFS
diff --git a/eBones/include/klog.h b/eBones/include/klog.h
index e8c5070c6ac4..c2bd27f8f045 100644
--- a/eBones/include/klog.h
+++ b/eBones/include/klog.h
@@ -4,10 +4,10 @@
* <Copyright.MIT>.
*
* This file defines the types of log messages logged by klog. Each
- * type of message may be selectively turned on or off.
+ * type of message may be selectively turned on or off.
*
* from: klog.h,v 4.7 89/01/24 17:55:07 jon Exp $
- * $Id: klog.h,v 1.2 1994/07/19 19:23:12 g89r4222 Exp $
+ * $Id: klog.h,v 1.1.1.1 1994/09/30 14:49:54 csgr Exp $
*/
#ifndef KLOG_DEFS
diff --git a/eBones/include/kparse.h b/eBones/include/kparse.h
index 9bdc07c2d2c2..cf4741cc7fff 100644
--- a/eBones/include/kparse.h
+++ b/eBones/include/kparse.h
@@ -6,14 +6,14 @@
* Include file for kparse routines.
*
* from: kparse.h,v 4.5 89/01/11 12:05:53 steiner Exp $
- * $Id: kparse.h,v 1.2 1994/07/19 19:23:14 g89r4222 Exp $
+ * $Id: kparse.h,v 1.1.1.1 1994/09/30 14:49:54 csgr Exp $
*/
#ifndef KPARSE_DEFS
#define KPARSE_DEFS
/*
- * values returned by fGetParameterSet()
+ * values returned by fGetParameterSet()
*/
#define PS_BAD_KEYWORD -2 /* unknown or duplicate keyword */
@@ -22,7 +22,7 @@
#define PS_EOF 1 /* nothing more in the file */
/*
- * values returned by fGetKeywordValue()
+ * values returned by fGetKeywordValue()
*/
#define KV_SYNTAX -2 /* syntax error */
@@ -31,7 +31,7 @@
#define KV_EOL 1 /* nothing more on this line */
/*
- * values returned by fGetToken()
+ * values returned by fGetToken()
*/
#define GTOK_BAD_QSTRING -1 /* newline found in quoted string */
@@ -44,7 +44,7 @@
#define GTOK_WHITE 5 /* one or more whitespace chars */
/*
- * extended character classification macros
+ * extended character classification macros
*/
#define ISOCTAL(CH) ( (CH>='0') && (CH<='7') )
@@ -54,14 +54,14 @@
/*
* tokens consist of any printable charcacter except comma, equal, or
- * whitespace
+ * whitespace
*/
#define ISTOKENCHAR(C) ((C>040) && (C<0177) && (C != ',') && (C != '='))
/*
* the parameter table defines the keywords that will be recognized by
- * fGetParameterSet, and their default values if not specified.
+ * fGetParameterSet, and their default values if not specified.
*/
typedef struct {
diff --git a/eBones/include/krb.h b/eBones/include/krb.h
index 15e831b28014..f0531d4546d8 100644
--- a/eBones/include/krb.h
+++ b/eBones/include/krb.h
@@ -1,12 +1,12 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
- * Include file for the Kerberos library.
+ * Include file for the Kerberos library.
*
- * from: krb.h,v 4.26 89/08/08 17:55:25 jtkohl Exp $
- * $Id: krb.h,v 1.4 1994/09/24 14:15:41 g89r4222 Exp $
+ * from: krb.h,v 4.26 89/08/08 17:55:25 jtkohl Exp $
+ * $Id: krb.h,v 1.1.1.1 1994/09/30 14:49:54 csgr Exp $
*/
/* Only one time, please */
@@ -37,7 +37,7 @@ typedef unsigned short gid_t;
#endif /* NO_UIDGID_T */
/*
- * Kerberos specific definitions
+ * Kerberos specific definitions
*
* KRBLOG is the log file for the kerberos master server. KRB_CONF is
* the configuration file where different host machines running master
@@ -47,7 +47,7 @@ typedef unsigned short gid_t;
* requests, which can go to slaves) must go to it. KRB_HOST is the
* default machine * when looking for a kerberos slave server. Other
* possibilities are * in the KRB_CONF file. KRB_REALM is the name of
- * the realm.
+ * the realm.
*/
#ifdef notdef
diff --git a/eBones/include/krb_conf.h b/eBones/include/krb_conf.h
index 824d5fe46a6f..5cd0ab95c484 100644
--- a/eBones/include/krb_conf.h
+++ b/eBones/include/krb_conf.h
@@ -6,15 +6,15 @@
* This file contains configuration information for the Kerberos library
* which is machine specific; currently, this file contains
* configuration information for the vax, the "ibm032" (RT), and the
- * "PC8086" (IBM PC).
+ * "PC8086" (IBM PC).
*
* Note: cross-compiled targets must appear BEFORE their corresponding
* cross-compiler host. Otherwise, both will be defined when running
* the native compiler on the programs that construct cross-compiled
- * sources.
+ * sources.
*
- * from: krb_conf.h,v 4.0 89/01/23 09:59:27 jtkohl Exp $
- * $Id: krb_conf.h,v 1.2 1994/07/19 19:23:18 g89r4222 Exp $
+ * from: krb_conf.h,v 4.0 89/01/23 09:59:27 jtkohl Exp $
+ * $Id: krb_conf.h,v 1.1.1.1 1994/09/30 14:49:54 csgr Exp $
*/
#ifndef KRB_CONF_DEFS
diff --git a/eBones/include/krb_db.h b/eBones/include/krb_db.h
index cbe00b9f22dc..e514339e2cb1 100644
--- a/eBones/include/krb_db.h
+++ b/eBones/include/krb_db.h
@@ -1,17 +1,17 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
- * spm Project Athena 8/85
+ * spm Project Athena 8/85
*
* This file defines data structures for the kerberos
- * authentication/authorization database.
+ * authentication/authorization database.
*
- * They MUST correspond to those defined in *.rel
+ * They MUST correspond to those defined in *.rel
*
- * from: krb_db.h,v 4.9 89/01/24 17:55:39 jon Exp $
- * $Id: krb_db.h,v 1.2 1994/07/19 19:23:19 g89r4222 Exp $
+ * from: krb_db.h,v 4.9 89/01/24 17:55:39 jon Exp $
+ * $Id: krb_db.h,v 1.1.1.1 1994/09/30 14:49:54 csgr Exp $
*/
#ifndef KRB_DB_DEFS
diff --git a/eBones/include/passwd_server.h b/eBones/include/passwd_server.h
index cb8eb085a0cf..a8d9e18135b8 100644
--- a/eBones/include/passwd_server.h
+++ b/eBones/include/passwd_server.h
@@ -1,12 +1,12 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* Include file for password server
*
- * from: passwd_server.h,v 4.6 89/01/11 15:12:22 steiner Exp $
- * $Id: passwd_server.h,v 1.2 1994/07/19 19:23:24 g89r4222 Exp $
+ * from: passwd_server.h,v 4.6 89/01/11 15:12:22 steiner Exp $
+ * $Id: passwd_server.h,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
*/
#ifndef PASSWD_SERVER_DEFS
diff --git a/eBones/kadmin/kadmin.c b/eBones/kadmin/kadmin.c
index 3d939bc058d4..cbf4d6fa238d 100644
--- a/eBones/kadmin/kadmin.c
+++ b/eBones/kadmin/kadmin.c
@@ -1,15 +1,15 @@
/*
- * $Source: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadmin.c,v $
- * $Author: qjb $
+ * $Source: /home/ncvs/src/eBones/kadmin/kadmin.c,v $
+ * $Author: wollman $
*
* Copyright 1988 by the Massachusetts Institute of Technology.
*
* For copying and distribution information, please see the file
* Copyright.MIT.
*
- * Kerberos database administrator's tool.
- *
- * The default behavior of kadmin is if the -m option is given
+ * Kerberos database administrator's tool.
+ *
+ * The default behavior of kadmin is if the -m option is given
* on the commandline, multiple requests are allowed to be given
* with one entry of the admin password (until the tickets expire).
* If you do not want this to be an available option, compile with
@@ -54,7 +54,7 @@ static char default_realm[REALM_SZ]; /* default kerberos realm */
static char krbrlm[REALM_SZ]; /* current realm being administered */
#ifndef NO_MULTIPLE
static int multiple = 0; /* Allow multiple requests per ticket */
-#endif
+#endif
main(argc, argv)
int argc;
@@ -106,18 +106,18 @@ setvals(vals, string)
strcpy(realm, default_realm);
if (strcmp(realm, krbrlm)) {
strcpy(krbrlm, realm);
- if ((status = kadm_init_link(PWSERV_NAME, KRB_MASTER, krbrlm))
+ if ((status = kadm_init_link(PWSERV_NAME, KRB_MASTER, krbrlm))
!= KADM_SUCCESS)
- printf("kadm error for realm %s: %s\n",
+ printf("kadm error for realm %s: %s\n",
krbrlm, error_message(status));
}
- if (status)
+ if (status)
return 1;
else
return KADM_SUCCESS;
-}
+}
-void
+void
change_password(argc, argv)
int argc;
char *argv[];
@@ -145,7 +145,7 @@ change_password(argc, argv)
/* get the new password */
(void) sprintf(pw_prompt, "New password for %s:", argv[1]);
-
+
if (get_password(&new.key_low, &new.key_high,
pw_prompt, SWAP) == GOOD_PW) {
status = kadm_mod(&old, &new);
@@ -163,13 +163,13 @@ change_password(argc, argv)
clean_up();
#endif
}
- else
+ else
printf("kadmin: Principal does not exist.\n");
return;
}
/*ARGSUSED*/
-void
+void
change_admin_password(argc, argv)
int argc;
char *argv[];
@@ -206,7 +206,7 @@ change_admin_password(argc, argv)
return;
}
-void
+void
add_new_key(argc, argv)
int argc;
char *argv[];
@@ -228,10 +228,10 @@ add_new_key(argc, argv)
/* get the admin's password */
if (get_admin_password() != GOOD_PW)
return;
-
+
/* get the new password */
(void) sprintf(pw_prompt, "Password for %s:", argv[1]);
-
+
if (get_password(&new.key_low, &new.key_high,
pw_prompt, SWAP) == GOOD_PW) {
status = kadm_add(&new);
@@ -253,7 +253,7 @@ add_new_key(argc, argv)
return;
}
-void
+void
get_entry(argc, argv)
int argc;
char *argv[];
@@ -283,12 +283,12 @@ get_entry(argc, argv)
/* get the admin's password */
if (get_admin_password() != GOOD_PW)
return;
-
+
if ((status = kadm_get(&vals, fields)) == KADM_SUCCESS)
prin_vals(&vals);
else
printf("kadm error: %s\n",error_message(status));
-
+
#ifndef NO_MULTIPLE
if (!multiple)
clean_up();
@@ -300,7 +300,7 @@ get_entry(argc, argv)
}
-void
+void
help(argc, argv)
int argc;
char *argv[];
@@ -435,18 +435,18 @@ do_init(argc, argv)
#else
#define OPTION_STRING "u:r:"
#endif
-
+
bzero(myname, sizeof(myname));
if (!inited) {
- /*
- * This is only as a default/initial realm; we don't care
+ /*
+ * This is only as a default/initial realm; we don't care
* about failure.
*/
if (krb_get_lrealm(default_realm, 1) != KSUCCESS)
strcpy(default_realm, KRB_REALM);
- /*
+ /*
* If we can reach the local realm, initialize to it. Otherwise,
* don't initialize.
*/
@@ -455,7 +455,7 @@ do_init(argc, argv)
else
strcpy(krbrlm, default_realm);
- while ((c = getopt(argc, argv, OPTION_STRING)) != EOF)
+ while ((c = getopt(argc, argv, OPTION_STRING)) != EOF)
switch (c) {
case 'u':
strncpy(myname, optarg, sizeof(myname) - 1);
@@ -508,9 +508,9 @@ get_admin_password()
/* If admin tickets exist and are valid, just exit. */
bzero(&c, sizeof(c));
if (krb_get_cred(PWSERV_NAME, KADM_SINST, krbrlm, &c) == KSUCCESS)
- /*
+ /*
* If time is less than lifetime - FUDGE_VALUE after issue date,
- * tickets will probably last long enough for the next
+ * tickets will probably last long enough for the next
* transaction.
*/
if (time(0) < (c.issue_date + (5 * 60 * c.lifetime) - FUDGE_VALUE))
@@ -518,14 +518,14 @@ get_admin_password()
ticket_life = DEFAULT_TKT_LIFE;
}
#endif
-
+
if (princ_exists(myname, "admin", krbrlm) != PE_NO) {
if (read_long_pw_string(admin_passwd, sizeof(admin_passwd)-1,
"Admin password:", 0)) {
fprintf(stderr, "Error reading admin password.\n");
goto bad;
}
- status = krb_get_pw_in_tkt(myname, "admin", krbrlm, PWSERV_NAME,
+ status = krb_get_pw_in_tkt(myname, "admin", krbrlm, PWSERV_NAME,
KADM_SINST, ticket_life, admin_passwd);
bzero(admin_passwd, sizeof(admin_passwd));
}
@@ -546,7 +546,7 @@ get_admin_password()
"while getting password tickets");
goto bad;
}
-
+
bad:
bzero(admin_passwd, sizeof(admin_passwd));
(void) dest_tkt();
@@ -560,8 +560,8 @@ clean_up()
return;
}
-void
-quit()
+void
+quit()
{
printf("Cleaning up and exiting.\n");
clean_up();
diff --git a/eBones/kadmind/admin_server.c b/eBones/kadmind/admin_server.c
index cca1aafc96ae..7f04ff294b6c 100644
--- a/eBones/kadmind/admin_server.c
+++ b/eBones/kadmind/admin_server.c
@@ -96,7 +96,7 @@ char *argv[];
if (krbrlm[0] == 0)
if (krb_get_lrealm(krbrlm, 0) != KSUCCESS) {
- fprintf(stderr,
+ fprintf(stderr,
"Unable to get local realm. Fix krb.conf or use -r.\n");
exit(1);
}
@@ -165,7 +165,7 @@ doexit()
return(0);
#endif /* POSIX */
}
-
+
unsigned pidarraysize = 0;
int *pidarray = (int *)0;
@@ -217,7 +217,7 @@ kadm_listen()
if (errno != EINTR)
log("select: %s",error_message(errno));
continue;
- }
+ }
if (FD_ISSET(admin_fd, &readfds)) {
/* accept the conn */
addrlen = sizeof(peer);
@@ -297,7 +297,7 @@ struct sockaddr_in *who;
/* db locked */
u_long retcode = KADM_DB_INUSE;
char *pdat;
-
+
dat_len = KADM_VERSIZE + sizeof(u_long);
dat = (u_char *) malloc((unsigned)dat_len);
pdat = (char *) dat;
@@ -352,10 +352,10 @@ struct sockaddr_in *who;
}
if ((retval = kadm_ser_in(&dat,&dat_len)) != KADM_SUCCESS)
log("processing request: %s", error_message(retval));
-
+
/* kadm_ser_in did the processing and returned stuff in
dat & dat_len , return the appropriate data */
-
+
out:
dlen = (u_short) dat_len;
@@ -364,13 +364,13 @@ struct sockaddr_in *who;
abort(); /* XXX */
}
dlen = htons(dlen);
-
+
if (krb_net_write(fd, (char *)&dlen, sizeof(u_short)) < 0) {
log("writing dlen to client: %s",error_message(errno));
(void) close(fd);
cleanexit(6);
}
-
+
if (krb_net_write(fd, (char *)dat, dat_len) < 0) {
log(LOG_ERR, "writing to client: %s",error_message(errno));
(void) close(fd);
@@ -435,7 +435,7 @@ kill_children()
{
register int i;
int osigmask;
-
+
osigmask = sigblock(sigmask(SIGCHLD));
for (i = 0; i < pidarraysize; i++) {
diff --git a/eBones/kadmind/kadm_funcs.c b/eBones/kadmind/kadm_funcs.c
index 585a83407531..9f06e307b674 100644
--- a/eBones/kadmind/kadm_funcs.c
+++ b/eBones/kadmind/kadm_funcs.c
@@ -13,7 +13,7 @@ static char rcsid_kadm_funcs_c[] =
"Id: kadm_funcs.c,v 4.3 90/03/20 01:39:51 jon Exp ";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kadm_funcs.c,v 1.1 1995/01/20 03:12:55 wollman Exp $";
#endif lint
/*
@@ -40,7 +40,7 @@ enum acl_types acltype;
extern char *acldir;
(void) sprintf(checkname, "%s.%s@%s", pname, pinst, prealm);
-
+
switch (acltype) {
case ADDACL:
(void) sprintf(filename, "%s%s", acldir, ADD_ACL_FILE);
@@ -85,7 +85,7 @@ Kadm_vals *valsout;
rname, rinstance, rrealm, valsin->name, valsin->instance);
return KADM_UNAUTH;
}
-
+
/* Need to check here for "legal" name and instance */
if (wildcard(valsin->name) || wildcard(valsin->instance)) {
failadd(KADM_ILL_WILDCARD);
@@ -93,7 +93,7 @@ Kadm_vals *valsout;
(void) log("request to add an entry for '%s.%s' from '%s.%s@%s'",
valsin->name, valsin->instance, rname, rinstance, rrealm);
-
+
numfound = kerb_get_principal(KERB_DEFAULT_NAME, KERB_DEFAULT_INST,
&default_princ, 1, &more);
if (numfound == -1) {
@@ -111,7 +111,7 @@ Kadm_vals *valsout;
if (!IS_FIELD(KADM_ATTR,valsin->fields))
data_i.attributes = default_princ.attributes;
if (!IS_FIELD(KADM_MAXLIFE,valsin->fields))
- data_i.max_life = default_princ.max_life;
+ data_i.max_life = default_princ.max_life;
bzero((char *)&default_princ, sizeof(default_princ));
@@ -131,7 +131,7 @@ Kadm_vals *valsout;
bzero((char *)newpw, sizeof(newpw));
data_o = data_i;
- numfound = kerb_get_principal(valsin->name, valsin->instance,
+ numfound = kerb_get_principal(valsin->name, valsin->instance,
&data_o, 1, &more);
if (numfound == -1) {
failadd(KADM_DB_INUSE);
@@ -150,7 +150,7 @@ Kadm_vals *valsout;
} else if (numfound) {
failadd(KADM_UK_SERROR);
} else {
- numfound = kerb_get_principal(valsin->name, valsin->instance,
+ numfound = kerb_get_principal(valsin->name, valsin->instance,
&data_o, 1, &more);
if ((numfound!=1) || (more!=0)) {
failadd(KADM_UK_RERROR);
@@ -183,22 +183,22 @@ Kadm_vals *valsout; /* what data is there */
int more; /* To point to more name.instances */
Principal data_o; /* Data object to hold Principal */
-
+
if (!check_access(rname, rinstance, rrealm, GETACL)) {
(void) log("WARNING: '%s.%s@%s' tried to get '%s.%s's entry",
rname, rinstance, rrealm, valsin->name, valsin->instance);
return KADM_UNAUTH;
}
-
+
if (wildcard(valsin->name) || wildcard(valsin->instance)) {
failget(KADM_ILL_WILDCARD);
}
(void) log("retrieve '%s.%s's entry for '%s.%s@%s'",
valsin->name, valsin->instance, rname, rinstance, rrealm);
-
+
/* Look up the record in the database */
- numfound = kerb_get_principal(valsin->name, valsin->instance,
+ numfound = kerb_get_principal(valsin->name, valsin->instance,
&data_o, 1, &more);
if (numfound == -1) {
failget(KADM_DB_INUSE);
@@ -231,17 +231,17 @@ Kadm_vals *valsout; /* the actual record which is returned */
if (wildcard(valsin1->name) || wildcard(valsin1->instance)) {
failmod(KADM_ILL_WILDCARD);
}
-
+
if (!check_access(rname, rinstance, rrealm, MODACL)) {
(void) log("WARNING: '%s.%s@%s' tried to change '%s.%s's entry",
rname, rinstance, rrealm, valsin1->name, valsin1->instance);
return KADM_UNAUTH;
}
-
+
(void) log("request to modify '%s.%s's entry from '%s.%s@%s' ",
valsin1->name, valsin1->instance, rname, rinstance, rrealm);
-
- numfound = kerb_get_principal(valsin1->name, valsin1->instance,
+
+ numfound = kerb_get_principal(valsin1->name, valsin1->instance,
&data_o, 1, &more);
if (numfound == -1) {
failmod(KADM_DB_INUSE);
@@ -254,7 +254,7 @@ Kadm_vals *valsout; /* the actual record which is returned */
if (IS_FIELD(KADM_ATTR,valsin2->fields))
data_o.attributes = temp_key.attributes;
if (IS_FIELD(KADM_MAXLIFE,valsin2->fields))
- data_o.max_life = temp_key.max_life;
+ data_o.max_life = temp_key.max_life;
if (IS_FIELD(KADM_DESKEY,valsin2->fields)) {
data_o.key_version++;
data_o.kdc_key_ver = server_parm.master_key_version;
@@ -289,7 +289,7 @@ Kadm_vals *valsout; /* the actual record which is returned */
} else if (more) {
failmod(KADM_UK_SERROR);
} else {
- numfound = kerb_get_principal(valsin1->name, valsin1->instance,
+ numfound = kerb_get_principal(valsin1->name, valsin1->instance,
&data_o, 1, &more);
if ((more!=0)||(numfound!=1)) {
failmod(KADM_UK_RERROR);
@@ -335,14 +335,14 @@ des_cblock newpw;
}
(void) log("'%s.%s@%s' wants to change its password",
rname, rinstance, rrealm);
-
+
bcopy(newpw, local_pw, sizeof(local_pw));
-
+
/* encrypt new key in master key */
kdb_encrypt_key (local_pw, local_pw, server_parm.master_key,
server_parm.master_key_schedule, ENCRYPT);
- numfound = kerb_get_principal(rname, rinstance,
+ numfound = kerb_get_principal(rname, rinstance,
&data_o, 1, &more);
if (numfound == -1) {
failchange(KADM_DB_INUSE);
diff --git a/eBones/kadmind/kadm_ser_wrap.c b/eBones/kadmind/kadm_ser_wrap.c
index c019bc0357da..79196c6264d2 100644
--- a/eBones/kadmind/kadm_ser_wrap.c
+++ b/eBones/kadmind/kadm_ser_wrap.c
@@ -12,7 +12,7 @@ static char rcsid_module_c[] =
"BonesHeader: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_ser_wrap.c,v 4.4 89/09/26 09:29:36 jtkohl Exp ";
#endif lint
-/*
+/*
kadm_ser_wrap.c
unwraps wrapped packets and calls the appropriate server subroutine
*/
@@ -28,7 +28,7 @@ unwraps wrapped packets and calls the appropriate server subroutine
Kadm_Server server_parm;
-/*
+/*
kadm_ser_init
set up the server_parm structure
*/
@@ -147,7 +147,7 @@ int *dat_len;
#else
des_key_sched(ad.session, sess_sched);
#endif
- if (retc = (int) krb_rd_priv(in_st, r_len, sess_sched, ad.session,
+ if (retc = (int) krb_rd_priv(in_st, r_len, sess_sched, ad.session,
&server_parm.recv_addr,
&server_parm.admin_addr, &msg_st)) {
clr_cli_secrets();
diff --git a/eBones/kadmind/kadm_server.c b/eBones/kadmind/kadm_server.c
index 56631d3a8e1a..25a58be87b08 100644
--- a/eBones/kadmind/kadm_server.c
+++ b/eBones/kadmind/kadm_server.c
@@ -15,7 +15,7 @@ static char rcsid_kadm_server_c[] =
#include <kadm.h>
#include <kadm_err.h>
-/*
+/*
kadm_ser_cpw - the server side of the change_password routine
recieves : KTEXT, {key}
returns : CKSUM, RETCODE
diff --git a/eBones/kadmind/kadm_server.h b/eBones/kadmind/kadm_server.h
index db9d21f9f267..33b19044db83 100644
--- a/eBones/kadmind/kadm_server.h
+++ b/eBones/kadmind/kadm_server.h
@@ -1,7 +1,7 @@
/*
- * $Source: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_server.h,v $
- * $Author: jtkohl $
- * Header: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_server.h,v 4.1 89/12/21 17:46:51 jtkohl Exp
+ * $Source: /home/ncvs/src/eBones/kadmind/kadm_server.h,v $
+ * $Author: wollman $
+ * Header: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_server.h,v 4.1 89/12/21 17:46:51 jtkohl Exp
*
* Copyright 1988 by the Massachusetts Institute of Technology.
*
diff --git a/eBones/kdb/krb_cache.c b/eBones/kdb/krb_cache.c
index 4d8c594dc24b..8da1d7ddc43e 100644
--- a/eBones/kdb/krb_cache.c
+++ b/eBones/kdb/krb_cache.c
@@ -1,17 +1,17 @@
/*
- * Copyright 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
* <Copyright.MIT>.
*
* This is where a cache would be implemented, if it were necessary.
*
* from: krb_cache.c,v 4.5 89/01/24 18:12:34 jon Exp $
- * $Id: krb_cache.c,v 1.2 1994/07/19 19:23:35 g89r4222 Exp $
+ * $Id: krb_cache.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: krb_cache.c,v 1.2 1994/07/19 19:23:35 g89r4222 Exp $";
+"$Id: krb_cache.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -34,7 +34,7 @@ extern long kerb_debug;
static init = 0;
/*
- * initialization routine for cache
+ * initialization routine for cache
*/
int
@@ -45,7 +45,7 @@ kerb_cache_init()
}
/*
- * look up a principal in the cache returns number of principals found
+ * look up a principal in the cache returns number of principals found
*/
int
@@ -66,7 +66,7 @@ kerb_cache_get_principal(serv, inst, principal, max)
fprintf(stderr, "cache_get_principal for %s %s max = %d\n",
serv, inst, max);
#endif DEBUG
-
+
#ifdef DEBUG
if (kerb_debug & 2) {
if (found) {
@@ -83,7 +83,7 @@ kerb_cache_get_principal(serv, inst, principal, max)
/*
* insert/replace a principal in the cache returns number of principals
- * inserted
+ * inserted
*/
int
@@ -106,13 +106,13 @@ kerb_cache_put_principal(principal, max)
max);
}
#endif
-
+
for (i = 0; i < max; i++) {
#ifdef DEBUG
if (kerb_debug & 2)
fprintf(stderr, "\n %s %s",
principal->name, principal->instance);
-#endif
+#endif
/* DO IT */
count++;
principal++;
@@ -121,7 +121,7 @@ kerb_cache_put_principal(principal, max)
}
/*
- * look up a dba in the cache returns number of dbas found
+ * look up a dba in the cache returns number of dbas found
*/
int
@@ -158,7 +158,7 @@ kerb_cache_get_dba(serv, inst, dba, max)
}
/*
- * insert/replace a dba in the cache returns number of dbas inserted
+ * insert/replace a dba in the cache returns number of dbas inserted
*/
int
@@ -183,7 +183,7 @@ kerb_cache_put_dba(dba, max)
if (kerb_debug & 2)
fprintf(stderr, "\n %s %s",
dba->name, dba->instance);
-#endif
+#endif
/* DO IT */
count++;
dba++;
diff --git a/eBones/kdb/krb_dbm.c b/eBones/kdb/krb_dbm.c
index 25ec48f8b53e..8bc283b98d76 100644
--- a/eBones/kdb/krb_dbm.c
+++ b/eBones/kdb/krb_dbm.c
@@ -1,15 +1,15 @@
/*
- * Copyright 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* from: krb_dbm.c,v 4.9 89/04/18 16:15:13 wesommer Exp $
- * $Id: krb_dbm.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
+ * $Id: krb_dbm.c,v 1.2 1995/01/25 19:45:25 ache Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: krb_dbm.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $";
+"$Id: krb_dbm.c,v 1.2 1995/01/25 19:45:25 ache Exp $";
#endif lint
#if defined(__FreeBSD__)
@@ -69,14 +69,14 @@ static int non_blocking = 0;
/*
* Locking:
- *
+ *
* There are two distinct locking protocols used. One is designed to
* lock against processes (the admin_server, for one) which make
* incremental changes to the database; the other is designed to lock
* against utilities (kdb_util, kpropd) which replace the entire
* database in one fell swoop.
*
- * The first locking protocol is implemented using flock() in the
+ * The first locking protocol is implemented using flock() in the
* krb_dbl_lock() and krb_dbl_unlock routines.
*
* The second locking protocol is necessary because DBM "files" are
@@ -93,12 +93,12 @@ static int non_blocking = 0;
* either time, the reader sleeps for a second to let things
* stabilize, and then tries again; if it does not succeed after
* KERB_DB_MAX_RETRY attempts, it gives up.
- *
+ *
* On update, the semaphore file is deleted (if it exists) before any
* update takes place; at the end of the update, it is replaced, with
* a version number strictly greater than the version number which
* existed at the start of the update.
- *
+ *
* If the system crashes in the middle of an update, the semaphore
* file is not automatically created on reboot; this is a feature, not
* a bug, since the database may be inconsistant. Note that the
@@ -140,7 +140,7 @@ static char *gen_dbsuffix(db_name, sfx)
char *sfx;
{
char *dbsuffix;
-
+
if (sfx == NULL)
sfx = ".ok";
@@ -162,7 +162,7 @@ kerb_db_init()
/*
* gracefully shut down database--must be called by ANY program that does
- * a kerb_db_init
+ * a kerb_db_init
*/
kerb_db_fini()
@@ -201,7 +201,7 @@ long kerb_get_db_age()
struct stat st;
char *okname;
long age;
-
+
okname = gen_dbsuffix(current_db_name, ".ok");
if (stat (okname, &st) < 0)
@@ -226,7 +226,7 @@ static long kerb_start_update(db_name)
{
char *okname = gen_dbsuffix(db_name, ".ok");
long age = kerb_get_db_age();
-
+
if (unlink(okname) < 0
&& errno != ENOENT) {
age = -1;
@@ -243,7 +243,7 @@ static long kerb_end_update(db_name, age)
int retval = 0;
char *new_okname = gen_dbsuffix(db_name, ".ok#");
char *okname = gen_dbsuffix(db_name, ".ok");
-
+
fd = open (new_okname, O_CREAT|O_RDWR|O_TRUNC, 0600);
if (fd < 0)
retval = errno;
@@ -355,7 +355,7 @@ kerb_db_rename(from, to)
char *fromok = gen_dbsuffix(from, ".ok");
long trans = kerb_start_update(to);
int ok;
-
+
#ifndef __FreeBSD__
if ((rename (fromdir, todir) == 0)
&& (rename (frompag, topag) == 0)) {
@@ -384,7 +384,7 @@ kerb_db_rename(from, to)
/*
* look up a principal in the data base returns number of principals
- * found , and whether there were more than requested.
+ * found , and whether there were more than requested.
*/
kerb_db_get_principal(name, inst, principal, max, more)
@@ -627,7 +627,7 @@ delta_stat(a, b, c)
/*
* look up a dba in the data base returns number of dbas found , and
- * whether there were more than requested.
+ * whether there were more than requested.
*/
kerb_db_get_dba(dba_name, dba_inst, dba, max, more)
@@ -650,7 +650,7 @@ kerb_db_iterate (func, arg)
Principal *principal;
int code;
DBM *db;
-
+
kerb_db_init(); /* initialize and open the database */
if ((code = kerb_dbl_lock(KERB_DBL_SHARED)) != 0)
return code;
@@ -701,7 +701,7 @@ static int kerb_dbl_lock(mode)
int mode;
{
int flock_mode;
-
+
if (!inited)
kerb_dbl_init();
if (mylock) { /* Detect lock call when lock already
@@ -723,8 +723,8 @@ static int kerb_dbl_lock(mode)
}
if (non_blocking)
flock_mode |= LOCK_NB;
-
- if (flock(dblfd, flock_mode) < 0)
+
+ if (flock(dblfd, flock_mode) < 0)
return errno;
mylock++;
return 0;
diff --git a/eBones/kdb/krb_kdb_utils.c b/eBones/kdb/krb_kdb_utils.c
index 5fccc537e44c..c283e0f7aa8d 100644
--- a/eBones/kdb/krb_kdb_utils.c
+++ b/eBones/kdb/krb_kdb_utils.c
@@ -10,12 +10,12 @@
* Jon Rochlis, MIT Telecom, March 1988
*
* from: krb_kdb_utils.c,v 4.1 89/07/26 11:01:12 jtkohl Exp $
- * $Id: krb_kdb_utils.c,v 1.2 1994/07/19 19:23:38 g89r4222 Exp $
+ * $Id: krb_kdb_utils.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: krb_kdb_utils.c,v 1.2 1994/07/19 19:23:38 g89r4222 Exp $";
+"$Id: krb_kdb_utils.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $";
#endif lint
#include <des.h>
@@ -79,7 +79,7 @@ long kdb_verify_master_key (master_key, master_key_sched, out)
n = kerb_get_principal(KERB_M_NAME, KERB_M_INST, principal_data,
1 /* only one please */, &more);
if ((n != 1) || more) {
- if (out != (FILE *) NULL)
+ if (out != (FILE *) NULL)
fprintf(out,
"verify_master_key: %s, %d found.\n",
"Kerberos error on master key version lookup",
@@ -96,11 +96,11 @@ long kdb_verify_master_key (master_key, master_key_sched, out)
/*
* now use the master key to decrypt the key in the db, had better
- * be the same!
+ * be the same!
*/
bcopy(&principal_data[0].key_low, key_from_db, 4);
bcopy(&principal_data[0].key_high, ((long *) key_from_db) + 1, 4);
- kdb_encrypt_key (key_from_db, key_from_db,
+ kdb_encrypt_key (key_from_db, key_from_db,
master_key, master_key_sched, DECRYPT);
/* the decrypted database key had better equal the master key */
diff --git a/eBones/kdb/krb_lib.c b/eBones/kdb/krb_lib.c
index f0f1f6f67dcb..b90d1a5cf8bb 100644
--- a/eBones/kdb/krb_lib.c
+++ b/eBones/kdb/krb_lib.c
@@ -1,16 +1,16 @@
/*
- * $Source: /home/CVS/src/eBones/kdb/krb_lib.c,v $
- * $Author: g89r4222 $
+ * $Source: /home/ncvs/src/eBones/kdb/krb_lib.c,v $
+ * $Author: csgr $
*
- * Copyright 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1988 by the Massachusetts Institute of Technology.
*
* For copying and distribution information, please see the file
- * <mit-copyright.h>.
+ * <mit-copyright.h>.
*/
#ifndef lint
static char rcsid[] =
-"$Id: krb_lib.c,v 1.2 1994/07/19 19:23:39 g89r4222 Exp $";
+"$Id: krb_lib.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -37,7 +37,7 @@ extern char *getenv();
static init = 0;
/*
- * initialization routine for data base
+ * initialization routine for data base
*/
int
@@ -64,7 +64,7 @@ kerb_init()
/*
* finalization routine for database -- NOTE: MUST be called by any
* program using kerb_init. ALSO will have to be modified to finalize
- * caches, if they're ever really implemented.
+ * caches, if they're ever really implemented.
*/
int
@@ -75,7 +75,7 @@ kerb_fini()
/*
* look up a principal in the cache or data base returns number of
- * principals found
+ * principals found
*/
int
@@ -99,10 +99,10 @@ kerb_get_principal(name, inst, principal, max, more)
fprintf(stderr, "\n%s: kerb_get_principal for %s %s max = %d\n",
progname, name, inst, max);
#endif
-
+
/*
* if this is a request including a wild card, have to go to db
- * since the cache may not be exhaustive.
+ * since the cache may not be exhaustive.
*/
/* clear the principal area */
@@ -111,7 +111,7 @@ kerb_get_principal(name, inst, principal, max, more)
#ifdef CACHE
/*
* so check to see if the name contains a wildcard "*" or "?", not
- * preceeded by a backslash.
+ * preceeded by a backslash.
*/
wild = 0;
if (index(name, '*') || index(name, '?') ||
@@ -206,7 +206,7 @@ kerb_get_dba(name, inst, dba, max, more)
#endif
/*
* if this is a request including a wild card, have to go to db
- * since the cache may not be exhaustive.
+ * since the cache may not be exhaustive.
*/
/* clear the dba area */
@@ -215,7 +215,7 @@ kerb_get_dba(name, inst, dba, max, more)
#ifdef CACHE
/*
* so check to see if the name contains a wildcard "*" or "?", not
- * preceeded by a backslash.
+ * preceeded by a backslash.
*/
wild = 0;
diff --git a/eBones/kdb/print_princ.c b/eBones/kdb/print_princ.c
index 730cfb7dbf83..d04ca39474fd 100644
--- a/eBones/kdb/print_princ.c
+++ b/eBones/kdb/print_princ.c
@@ -1,15 +1,15 @@
/*
- * Copyright 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
- * from: $Header: /home/CVS/src/eBones/kdb/print_princ.c,v 1.2 1994/07/19 19:23:41 g89r4222 Exp $
- * $Id: print_princ.c,v 1.2 1994/07/19 19:23:41 g89r4222 Exp $
+ * from: $Header: /home/ncvs/src/eBones/kdb/print_princ.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
+ * $Id: print_princ.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: print_princ.c,v 1.2 1994/07/19 19:23:41 g89r4222 Exp $";
+"$Id: print_princ.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $";
#endif lint
#include <stdio.h>
diff --git a/eBones/kdb_edit/kdb_edit.c b/eBones/kdb_edit/kdb_edit.c
index 4c02db6aa310..438317f94a0c 100644
--- a/eBones/kdb_edit/kdb_edit.c
+++ b/eBones/kdb_edit/kdb_edit.c
@@ -5,19 +5,19 @@
* <Copyright.MIT>.
*
* This routine changes the Kerberos encryption keys for principals,
- * i.e., users or services.
+ * i.e., users or services.
*
* from: kdb_edit.c,v 4.2 90/01/09 16:05:09 raeburn Exp $
- * $Id: kdb_edit.c,v 1.3 1994/09/09 21:43:46 g89r4222 Exp $
+ * $Id: kdb_edit.c,v 1.1.1.1 1994/09/30 14:49:56 csgr Exp $
*/
/*
- * exit returns 0 ==> success -1 ==> error
+ * exit returns 0 ==> success -1 ==> error
*/
#ifndef lint
static char rcsid[] =
-"$Id: kdb_edit.c,v 1.3 1994/09/09 21:43:46 g89r4222 Exp $";
+"$Id: kdb_edit.c,v 1.1.1.1 1994/09/30 14:49:56 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -158,7 +158,7 @@ main(argc, argv)
#endif
- if (kdb_get_master_key ((nflag == 0),
+ if (kdb_get_master_key ((nflag == 0),
master_key, master_key_schedule) != 0) {
fprintf (stdout, "Couldn't read master key.\n");
fflush (stdout);
@@ -241,7 +241,7 @@ change_principal()
if (!creating) {
/*
* copy the existing data so we can use the old values
- * for the qualifier clause of the replace
+ * for the qualifier clause of the replace
*/
principal_data[i].old = (char *) &old_principal;
bcopy(&principal_data[i], &old_principal,
@@ -310,7 +310,7 @@ change_principal()
}
/* seal it under the kerberos master key */
- kdb_encrypt_key (new_key, new_key,
+ kdb_encrypt_key (new_key, new_key,
master_key, master_key_schedule,
ENCRYPT);
bcopy(new_key, &principal_data[i].key_low, 4);
@@ -398,7 +398,7 @@ change_principal()
/*
* remaining fields -- key versions and mod info, should
- * not be directly manipulated
+ * not be directly manipulated
*/
if (changed) {
if (kerb_put_principal(&principal_data[i], 1)) {
diff --git a/eBones/kdb_init/kdb_init.c b/eBones/kdb_init/kdb_init.c
index dc7055e34647..7a8e32f147a1 100644
--- a/eBones/kdb_init/kdb_init.c
+++ b/eBones/kdb_init/kdb_init.c
@@ -1,18 +1,18 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* program to initialize the database, reports error if database file
- * already exists.
+ * already exists.
*
* from: kdb_init.c,v 4.0 89/01/24 21:50:45 jtkohl Exp $
- * $Id: kdb_init.c,v 1.3 1994/09/24 14:04:17 g89r4222 Exp $
+ * $Id: kdb_init.c,v 1.1.1.1 1994/09/30 14:49:56 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kdb_init.c,v 1.3 1994/09/24 14:04:17 g89r4222 Exp $";
+"$Id: kdb_init.c,v 1.1.1.1 1994/09/30 14:49:56 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -44,7 +44,7 @@ main(argc, argv)
char *cp;
int code;
char *database;
-
+
progname = (cp = rindex(*argv, '/')) ? cp + 1 : *argv;
if (argc > 3) {
@@ -96,7 +96,7 @@ main(argc, argv)
add_principal(KERB_M_NAME, KERB_M_INST, MASTER_KEY) ||
add_principal(KERB_DEFAULT_NAME, KERB_DEFAULT_INST, NULL_KEY) ||
add_principal("krbtgt", realm, RANDOM_KEY) ||
- add_principal("changepw", KRB_MASTER, RANDOM_KEY)
+ add_principal("changepw", KRB_MASTER, RANDOM_KEY)
) {
fprintf(stderr, "\n%s: couldn't initialize database.\n",
progname);
@@ -169,7 +169,7 @@ add_principal(name, instance, aap_op)
principal.old = 0;
kerb_db_put_principal(&principal, 1);
-
+
/* let's play it safe */
bzero (new_key, sizeof (C_Block));
bzero (&principal.key_low, 4);
diff --git a/eBones/kdb_util/kdb_util.c b/eBones/kdb_util/kdb_util.c
index 8465b5ba0647..7bc85598a611 100644
--- a/eBones/kdb_util/kdb_util.c
+++ b/eBones/kdb_util/kdb_util.c
@@ -7,17 +7,17 @@
* dump a kerberos database to an ascii readable file and load this
* file into the database. Read locking of the database is done during a
* dump operation. NO LOCKING is done during a load operation. Loads
- * should happen with other processes shutdown.
+ * should happen with other processes shutdown.
*
* Written July 9, 1987 by Jeffrey I. Schiller
*
* from: kdb_util.c,v 4.4 90/01/09 15:57:20 raeburn Exp $
- * $Id: kdb_util.c,v 1.3 1994/09/24 14:04:21 g89r4222 Exp $
+ * $Id: kdb_util.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kdb_util.c,v 1.3 1994/09/24 14:04:21 g89r4222 Exp $";
+"$Id: kdb_util.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -62,7 +62,7 @@ main(argc, argv)
char *db_name;
progname = prog;
-
+
if (argc != 3 && argc != 4) {
fprintf(stderr, "Usage: %s operation file-name [database name].\n",
argv[0]);
@@ -77,7 +77,7 @@ main(argc, argv)
perror("Can't open database");
exit(1);
}
-
+
if (!strcmp(argv[1], "load"))
op = OP_LOAD;
else if (!strcmp(argv[1], "dump"))
@@ -134,7 +134,7 @@ main(argc, argv)
break;
case OP_CONVERT_OLD_DB:
convert_old_format_db (db_name, file);
- printf("Don't forget to do a `kdb_util load %s' to reload the database!\n", file_name);
+ printf("Don't forget to do a `kdb_util load %s' to reload the database!\n", file_name);
break;
}
exit(0);
@@ -148,7 +148,7 @@ clear_secrets ()
bzero((char *)new_master_key_schedule, sizeof (Key_schedule));
}
-/* cv_key is a procedure which takes a principle and changes its key,
+/* cv_key is a procedure which takes a principle and changes its key,
either for a new method of encrypting the keys, or a new master key.
if cv_key is null no transformation of key is done (other than net byte
order). */
@@ -163,7 +163,7 @@ static int dump_db_1(arg, principal)
Principal *principal;
{ /* replace null strings with "*" */
struct callback_args *a = (struct callback_args *)arg;
-
+
if (principal->instance[0] == '\0') {
principal->instance[0] = '*';
principal->instance[1] = '\0';
@@ -205,7 +205,7 @@ dump_db (db_file, output_file, cv_key)
a.cv_key = cv_key;
a.output_file = output_file;
-
+
kerb_db_iterate (dump_db_1, (char *)&a);
return fflush(output_file);
}
@@ -432,7 +432,7 @@ convert_old_format_db (db_file, out)
/*
* now use the master key to decrypt (old style) the key in the db, had better
- * be the same!
+ * be the same!
*/
bcopy((char *)&principal_data[0].key_low, (char *)key_from_db, 4);
bcopy((char *)&principal_data[0].key_high,
@@ -451,7 +451,7 @@ convert_old_format_db (db_file, out)
fprintf(stderr, "does not match database.\n");
exit (-1);
}
-
+
fprintf(stderr, "Master key verified.\n");
(void) fflush(stderr);
@@ -468,14 +468,14 @@ register char *cp;
int local;
zaptime(&tp); /* clear out the struct */
-
+
if (strlen(cp) > 10) { /* new format */
(void) strncpy(wbuf, cp, 4);
wbuf[4] = 0;
tp.tm_year = atoi(wbuf);
cp += 4; /* step over the year */
local = 0; /* GMT */
- } else { /* old format: local time,
+ } else { /* old format: local time,
year is 2 digits, assuming 19xx */
wbuf[0] = *cp++;
wbuf[1] = *cp++;
@@ -492,11 +492,11 @@ register char *cp;
wbuf[0] = *cp++;
wbuf[1] = *cp++;
tp.tm_mday = atoi(wbuf);
-
+
wbuf[0] = *cp++;
wbuf[1] = *cp++;
tp.tm_hour = atoi(wbuf);
-
+
wbuf[0] = *cp++;
wbuf[1] = *cp++;
tp.tm_min = atoi(wbuf);
diff --git a/eBones/kdestroy/kdestroy.c b/eBones/kdestroy/kdestroy.c
index f010fcd3c357..8a7cbb7c7f07 100644
--- a/eBones/kdestroy/kdestroy.c
+++ b/eBones/kdestroy/kdestroy.c
@@ -1,21 +1,21 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* This program causes Kerberos tickets to be destroyed.
- * Options are:
+ * Options are:
*
* -q[uiet] - no bell even if tickets not destroyed
- * -f[orce] - no message printed at all
+ * -f[orce] - no message printed at all
*
* from: kdestroy.c,v 4.5 88/03/18 15:16:02 steiner Exp $
- * $Id: kdestroy.c,v 1.2 1994/07/19 19:24:16 g89r4222 Exp $
+ * $Id: kdestroy.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kdestroy.c,v 1.2 1994/07/19 19:24:16 g89r4222 Exp $";
+"$Id: kdestroy.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $";
#endif lint
#include <stdio.h>
diff --git a/eBones/kerberos/Makefile b/eBones/kerberos/Makefile
index 7f36cf7425c8..44853effc75e 100644
--- a/eBones/kerberos/Makefile
+++ b/eBones/kerberos/Makefile
@@ -1,9 +1,9 @@
# From: @(#)Makefile 5.1 (Berkeley) 6/25/90
-# $Id: Makefile,v 1.2 1994/07/19 19:24:22 g89r4222 Exp $
+# $Id: Makefile,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $
PROG= kerberos
SRCS= kerberos.c cr_err_reply.c
-CFLAGS+=-DKERBEROS -DDEBUG -I${.CURDIR}/../include
+CFLAGS+=-DKERBEROS -DDEBUG -I${.CURDIR}/../include
DPADD= ${LIBKDB} ${LIBKRB} ${LIBDES}
LDADD= -L${KDBOBJDIR} -lkdb -L${KRBOBJDIR} -lkrb -L${DESOBJDIR} -ldes
NOMAN= noman
diff --git a/eBones/kerberos/cr_err_reply.c b/eBones/kerberos/cr_err_reply.c
index 585fd037c425..c5178fe8e242 100644
--- a/eBones/kerberos/cr_err_reply.c
+++ b/eBones/kerberos/cr_err_reply.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: cr_err_reply.c,v 4.10 89/01/10 11:34:42 steiner Exp $
- * $Id: cr_err_reply.c,v 1.1 1994/07/19 19:24:24 g89r4222 Exp $
+ * $Id: cr_err_reply.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: cr_err_reply.c,v 1.1 1994/07/19 19:24:24 g89r4222 Exp $";
+"$Id: cr_err_reply.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $";
#endif /* lint */
#include <sys/types.h>
@@ -30,28 +30,28 @@ extern int req_act_vno; /* this is defined in the kerberos
* and an error string as arguments. Its return value is undefined.
*
* The packet is built in the following format:
- *
+ *
* type variable data
* or constant
* ---- ----------- ----
*
* unsigned char req_ack_vno protocol version number
- *
+ *
* unsigned char AUTH_MSG_ERR_REPLY protocol message type
- *
+ *
* [least significant HOST_BYTE_ORDER sender's (server's) byte
* bit of above field] order
- *
+ *
* string pname principal's name
- *
+ *
* string pinst principal's instance
- *
+ *
* string prealm principal's realm
- *
+ *
* unsigned long time_ws client's timestamp
- *
+ *
* unsigned long e error code
- *
+ *
* string e_string error text
*/
diff --git a/eBones/kerberos/kerberos.c b/eBones/kerberos/kerberos.c
index b9805779acf6..a7f391c3fbbd 100644
--- a/eBones/kerberos/kerberos.c
+++ b/eBones/kerberos/kerberos.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: kerberos.c,v 4.19 89/11/01 17:18:07 qjb Exp $
- * $Id: kerberos.c,v 1.3 1994/09/09 21:43:51 g89r4222 Exp $
+ * $Id: kerberos.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kerberos.c,v 1.3 1994/09/09 21:43:51 g89r4222 Exp $";
+"$Id: kerberos.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -97,7 +97,7 @@ static void hang();
*/
static void usage()
{
- fprintf(stderr, "Usage: %s [-s] [-m] [-n] [-p pause_seconds]%s%s\n", progname,
+ fprintf(stderr, "Usage: %s [-s] [-m] [-n] [-p pause_seconds]%s%s\n", progname,
" [-a max_age] [-l log_file] [-r realm]"
," [database_pathname]"
);
@@ -160,7 +160,7 @@ main(argc, argv)
break;
case 'a':
/* Set max age. */
- if (!isdigit(optarg[0]))
+ if (!isdigit(optarg[0]))
usage();
max_age = atoi(optarg);
if ((max_age < ONE_HOUR) || (max_age > THREE_DAYS)) {
@@ -194,9 +194,9 @@ main(argc, argv)
if (optind != argc)
usage();
-
+
printf("Kerberos server starting\n");
-
+
if ((!nflag) && (max_age != -1))
printf("\tMaximum database age: %d seconds\n", max_age);
if (pause_int != -1)
@@ -205,12 +205,12 @@ main(argc, argv)
printf("\tSleep forever on error\n");
if (mflag)
printf("\tMaster key will be entered manually\n");
-
+
printf("\tLog file is %s\n", lflag ? log_file : KRBLOG);
if (lflag)
kset_logfile(log_file);
-
+
/* find our hostname, and use it as the instance */
if (gethostname(k_instance, INST_SZ)) {
fprintf(stderr, "%s: gethostname error\n", progname);
@@ -249,7 +249,7 @@ main(argc, argv)
/* Make sure database isn't stale */
check_db_age();
-
+
/* setup master key */
if (kdb_get_master_key (mflag, master_key, master_key_schedule) != 0) {
klog (L_KRB_PERR, "kerberos: couldn't get master key.\n");
@@ -449,7 +449,7 @@ kerberos(client, pkt)
/*
* get the user's key, unseal it from the server's key, and
- * use it to seal the cipher
+ * use it to seal the cipher
*/
/* a_name_data.key_low a_name_data.key_high */
@@ -457,7 +457,7 @@ kerberos(client, pkt)
bcopy(&a_name_data.key_high, ((long *) key) + 1, 4);
/* unseal the a_name key from the master key */
- kdb_encrypt_key(key, key, master_key,
+ kdb_encrypt_key(key, key, master_key,
master_key_schedule, DECRYPT);
create_ciph(ciph, session_key, s_name_data.name,
@@ -616,10 +616,10 @@ kerberos(client, pkt)
/*
- * setup_disc
+ * setup_disc
*
* disconnect all descriptors, remove ourself from the process
- * group that spawned us.
+ * group that spawned us.
*/
setup_disc()
@@ -648,7 +648,7 @@ setup_disc()
/*
* kerb_er_reply creates an error reply packet and sends it to the
- * client.
+ * client.
*/
kerb_err_reply(client, pkt, err, string)
@@ -680,7 +680,7 @@ kerb_err_reply(client, pkt, err, string)
static void check_db_age()
{
long age;
-
+
if (max_age != -1) {
/* Requires existance of kerb_get_db_age() */
gettimeofday(&kerb_time, 0);
@@ -712,16 +712,16 @@ check_princ(p_name, instance, lifetime, p)
klog(L_ALL_REQ,
"Principal: \"%s\", Instance: \"%s\" Lifetime = %d n = %d",
p_name, instance, lifetime, n, 0);
-
+
if (n < 0) {
lt = klog(L_KRB_PERR, "Database unavailable!");
hang();
}
-
+
/*
* if more than one p_name, pick one, randomly create a session key,
* compute maximum lifetime, lookup authorizations if applicable,
- * and stuff into cipher.
+ * and stuff into cipher.
*/
if (n == 0) {
/* service unknown, log error, skip to next request */
diff --git a/eBones/kinit/kinit.c b/eBones/kinit/kinit.c
index 94ce0fed42b4..9f531d1e7d6a 100644
--- a/eBones/kinit/kinit.c
+++ b/eBones/kinit/kinit.c
@@ -1,13 +1,13 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* Routine to initialize user to Kerberos. Prompts optionally for
* user, instance and realm. Authenticates user and gets a ticket
- * for the Kerberos ticket-granting service for future use.
+ * for the Kerberos ticket-granting service for future use.
*
- * Options are:
+ * Options are:
*
* -i[instance]
* -r[realm]
@@ -15,12 +15,12 @@
* -l[ifetime]
*
* from: kinit.c,v 4.12 90/03/20 16:11:15 jon Exp $
- * $Id: kinit.c,v 1.2 1994/07/19 19:24:33 g89r4222 Exp $
+ * $Id: kinit.c,v 1.1.1.1 1994/09/30 14:49:58 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kinit.c,v 1.2 1994/07/19 19:24:33 g89r4222 Exp $";
+"$Id: kinit.c,v 1.1.1.1 1994/09/30 14:49:58 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -151,7 +151,7 @@ main(argc, argv)
strncpy(aname, pwd->pw_name, sizeof(aname));
}
}
-
+
if (!*aname)
exit(0);
if (!k_isname(aname)) {
diff --git a/eBones/klist/klist.c b/eBones/klist/klist.c
index 4a95bc020e79..bfc3aa07f505 100644
--- a/eBones/klist/klist.c
+++ b/eBones/klist/klist.c
@@ -1,18 +1,18 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* Lists your current Kerberos tickets.
* Written by Bill Sommerfeld, MIT Project Athena.
*
* from: klist.c,v 4.15 89/08/30 11:19:16 jtkohl Exp $
- * $Id: klist.c,v 1.2 1994/07/19 19:24:38 g89r4222 Exp $
+ * $Id: klist.c,v 1.1.1.1 1994/09/30 14:49:58 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: klist.c,v 1.2 1994/07/19 19:24:38 g89r4222 Exp $";
+"$Id: klist.c,v 1.1.1.1 1994/09/30 14:49:58 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -97,11 +97,11 @@ int tgt_test, long_form;
if (long_form)
printf("Ticket file: %s\n", file);
- /*
- * Since krb_get_tf_realm will return a ticket_file error,
+ /*
+ * Since krb_get_tf_realm will return a ticket_file error,
* we will call tf_init and tf_close first to filter out
- * things like no ticket file. Otherwise, the error that
- * the user would see would be
+ * things like no ticket file. Otherwise, the error that
+ * the user would see would be
* klist: can't find realm of ticket file: No ticket file (tf_util)
* instead of
* klist: No ticket file (tf_util)
@@ -116,7 +116,7 @@ int tgt_test, long_form;
/* Close ticket file */
(void) tf_close();
- /*
+ /*
* We must find the realm of the ticket file here before calling
* tf_init because since the realm of the ticket file is not
* really stored in the principal section of the file, the
@@ -143,13 +143,13 @@ int tgt_test, long_form;
exit(1);
}
- /*
+ /*
* You may think that this is the obvious place to get the
* realm of the ticket file, but it can't be done here as the
- * routine to do this must open the ticket file. This is why
+ * routine to do this must open the ticket file. This is why
* it was done before tf_init.
*/
-
+
if (!tgt_test && long_form)
printf("Principal:\t%s%s%s%s%s\n\n", pname,
(pinst[0] ? "." : ""), pinst,
@@ -218,7 +218,7 @@ char *file;
int count;
printf("Server key file: %s\n", file);
-
+
if ((stab = open(file, O_RDONLY, 0400)) < 0) {
perror(file);
exit(1);
diff --git a/eBones/krb/create_auth_reply.c b/eBones/krb/create_auth_reply.c
index e47d4df08d90..bfc3cfee0071 100644
--- a/eBones/krb/create_auth_reply.c
+++ b/eBones/krb/create_auth_reply.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: create_auth_reply.c,v 4.10 89/01/13 17:47:38 steiner Exp $
- * $Id: create_auth_reply.c,v 1.2 1994/07/19 19:24:56 g89r4222 Exp $
+ * $Id: create_auth_reply.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: create_auth_reply.c,v 1.2 1994/07/19 19:24:56 g89r4222 Exp $";
+"$Id: create_auth_reply.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -30,34 +30,34 @@ static char *rcsid =
* must copy it elsewhere.
*
* The packet is built in the following format:
- *
+ *
* variable
* type or constant data
* ---- ----------- ----
- *
+ *
* unsigned char KRB_PROT_VERSION protocol version number
- *
+ *
* unsigned char AUTH_MSG_KDC_REPLY protocol message type
- *
+ *
* [least significant HOST_BYTE_ORDER sender's (server's) byte
* bit of above field] order
- *
+ *
* string pname principal's name
- *
+ *
* string pinst principal's instance
- *
+ *
* string prealm principal's realm
- *
+ *
* unsigned long time_ws client's timestamp
- *
+ *
* unsigned char n number of tickets
- *
+ *
* unsigned long x_date expiration date
- *
+ *
* unsigned char kvno master key version
- *
+ *
* short w_1 cipher length
- *
+ *
* --- cipher->dat cipher data
*/
diff --git a/eBones/krb/create_ciph.c b/eBones/krb/create_ciph.c
index c3bc0db0840c..634d37193ac2 100644
--- a/eBones/krb/create_ciph.c
+++ b/eBones/krb/create_ciph.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: create_ciph.c,v 4.8 89/05/18 21:24:26 jis Exp $
- * $Id: create_ciph.c,v 1.2 1994/07/19 19:24:58 g89r4222 Exp $
+ * $Id: create_ciph.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: create_ciph.c,v 1.2 1994/07/19 19:24:58 g89r4222 Exp $";
+"$Id: create_ciph.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -30,24 +30,24 @@ static char *rcsid =
* variable
* type or constant data
* ---- ----------- ----
- *
- *
+ *
+ *
* 8 bytes session session key for client, service
- *
+ *
* string service service name
- *
+ *
* string instance service instance
- *
+ *
* string realm KDC realm
- *
+ *
* unsigned char life ticket lifetime
- *
+ *
* unsigned char kvno service key version number
- *
+ *
* unsigned char tkt->length length of following ticket
- *
+ *
* data tkt->dat ticket for service
- *
+ *
* 4 bytes kdc_time KDC's timestamp
*
* <=7 bytes null null pad to 8 byte multiple
diff --git a/eBones/krb/create_death_packet.c b/eBones/krb/create_death_packet.c
index f747d6bba8d0..080e8a87a4b7 100644
--- a/eBones/krb/create_death_packet.c
+++ b/eBones/krb/create_death_packet.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: create_death_packet.c,v 4.9 89/01/17 16:05:59 rfrench Exp $
- * $Id: create_death_packet.c,v 1.2 1994/07/19 19:24:59 g89r4222 Exp $
+ * $Id: create_death_packet.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: create_death_packet.c,v 1.2 1994/07/19 19:24:59 g89r4222 Exp $";
+"$Id: create_death_packet.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -32,12 +32,12 @@ static char *rcsid =
* ---- ----------- ----
*
* unsigned char KRB_PROT_VERSION protocol version number
- *
+ *
* unsigned char AUTH_MSG_DIE message type
- *
+ *
* [least significant HOST_BYTE_ORDER byte order of sender
* bit of above field]
- *
+ *
* string a_name presumably, name of
* principal sending killer
* packet
diff --git a/eBones/krb/create_ticket.c b/eBones/krb/create_ticket.c
index 984d8e9d5c9c..95d5cedd11c9 100644
--- a/eBones/krb/create_ticket.c
+++ b/eBones/krb/create_ticket.c
@@ -1,16 +1,16 @@
-/*
+/*
* Copyright 1985, 1986, 1987, 1988 by the Massachusetts Institute
* of Technology.
* For copying and distribution information, please see the file
* <Copyright.MIT>.
*
* from: create_ticket.c,v 4.11 89/03/22 14:43:23 jtkohl Exp $
- * $Id: create_ticket.c,v 1.2 1994/07/19 19:25:01 g89r4222 Exp $
+ * $Id: create_ticket.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: create_ticket.c,v 1.2 1994/07/19 19:25:01 g89r4222 Exp $";
+"$Id: create_ticket.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -35,35 +35,35 @@ static char rcsid[] =
* corresponding changes should also be made to that file.
*
* The packet is built in the following format:
- *
+ *
* variable
* type or constant data
* ---- ----------- ----
*
* tkt->length length of ticket (multiple of 8 bytes)
- *
+ *
* tkt->dat:
- *
+ *
* unsigned char flags namely, HOST_BYTE_ORDER
- *
+ *
* string pname client's name
- *
+ *
* string pinstance client's instance
- *
+ *
* string prealm client's realm
- *
+ *
* 4 bytes paddress client's address
- *
+ *
* 8 bytes session session key
- *
+ *
* 1 byte life ticket lifetime
- *
+ *
* 4 bytes time_sec KDC timestamp
- *
+ *
* string sname service's name
- *
+ *
* string sinstance service's instance
- *
+ *
* <=7 bytes null null pad to 8 byte multiple
*
*/
diff --git a/eBones/krb/des_rw.c b/eBones/krb/des_rw.c
index c958355410df..e5acb3906ef1 100644
--- a/eBones/krb/des_rw.c
+++ b/eBones/krb/des_rw.c
@@ -11,7 +11,7 @@
* are met:
* 1. Redistributions of source code must retain the entire comment,
* including the above copyright notice, this list of conditions
- * and the following disclaimer, verbatim, at the beginning of
+ * and the following disclaimer, verbatim, at the beginning of
* the source file.
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in the
@@ -35,7 +35,7 @@
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
* SUCH DAMAGE.
*
- * $Id: des_rw.c,v 1.5 1994/09/24 18:54:41 g89r4222 Exp $
+ * $Id: des_rw.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
/*
@@ -61,11 +61,11 @@
* +--+--+--+--+--+--+--+--+
* | garbage | data |
* | |
- * +-----------------------+----> des_pcbc_encrypt() -->
+ * +-----------------------+----> des_pcbc_encrypt() -->
*
* (Note that the length field sent before the actual message specifies
* the number of data bytes, not the length of the entire padded message.
- *
+ *
* When data is read, if the message received is longer than the number
* of bytes requested, then the remaining bytes are stored until the
* following call to des_read(). If the number of bytes received is
@@ -160,7 +160,7 @@ int des_read(fd, buf, len)
stored -= len;
buff_ptr += len;
return(len);
- } else {
+ } else {
if (stored) {
bcopy(buff_ptr, buf, stored);
nreturned = stored;
@@ -184,11 +184,11 @@ int des_read(fd, buf, len)
if(nread != pad_length)
return(0);
- des_pcbc_encrypt((des_cblock*) des_buff, (des_cblock*) buff_ptr,
+ des_pcbc_encrypt((des_cblock*) des_buff, (des_cblock*) buff_ptr,
(msg_length < 8 ? 8 : msg_length),
key_sched, (des_cblock*) &des_key, DES_DECRYPT);
-
+
if(msg_length < 8)
buff_ptr += (8 - msg_length);
stored = msg_length;
@@ -237,7 +237,7 @@ int des_write(fd, buf, len)
for(i = 0 ; i < 8 ; i+= sizeof(long)) {
rnd = random();
- bcopy(&rnd, garbage+i,
+ bcopy(&rnd, garbage+i,
(i <= (8 - sizeof(long)))?sizeof(long):(8-i));
}
bcopy(buf, garbage + 8 - len, len);
@@ -253,7 +253,7 @@ int des_write(fd, buf, len)
write_len = htonl(len);
- if(write(fd, &write_len, sizeof(write_len)) != sizeof(write_len))
+ if(write(fd, &write_len, sizeof(write_len)) != sizeof(write_len))
return(-1);
if(write(fd, des_buff, pad_len) != pad_len)
return(-1);
diff --git a/eBones/krb/dest_tkt.c b/eBones/krb/dest_tkt.c
index 17c7855fffcf..6a064544baed 100644
--- a/eBones/krb/dest_tkt.c
+++ b/eBones/krb/dest_tkt.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: dest_tkt.c,v 4.9 89/10/02 16:23:07 jtkohl Exp $
- * $Id: dest_tkt.c,v 1.2 1994/07/19 19:25:07 g89r4222 Exp $
+ * $Id: dest_tkt.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: dest_tkt.c,v 1.2 1994/07/19 19:25:07 g89r4222 Exp $";
+"$Id: dest_tkt.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -75,8 +75,8 @@ out:
if (errno == ENOENT) return RET_TKFIL;
else if (errno != 0) return KFAILURE;
#ifdef TKT_SHMEM
- /*
- * handle the shared memory case
+ /*
+ * handle the shared memory case
*/
(void) strcpy(shmidname, file);
(void) strcat(shmidname, ".shm");
diff --git a/eBones/krb/fgetst.c b/eBones/krb/fgetst.c
index d938013560b0..b855541de523 100644
--- a/eBones/krb/fgetst.c
+++ b/eBones/krb/fgetst.c
@@ -1,15 +1,15 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* from: fgetst.c,v 4.0 89/01/23 10:08:31 jtkohl Exp $
- * $Id: fgetst.c,v 1.2 1994/07/19 19:25:10 g89r4222 Exp $
+ * $Id: fgetst.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: fgetst.c,v 1.2 1994/07/19 19:25:10 g89r4222 Exp $";
+"$Id: fgetst.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -20,7 +20,7 @@ static char rcsid[] =
* until it reads a null byte. When finished, what has been read exists
* in "s". If "count" characters were actually read, the last is changed
* to a null, so the returned string is always null-terminated. fgetst
- * returns the number of characters read, including the null terminator.
+ * returns the number of characters read, including the null terminator.
*/
fgetst(f, s, n)
diff --git a/eBones/krb/get_ad_tkt.c b/eBones/krb/get_ad_tkt.c
index d8e1283b5ac4..1c14d3c68cce 100644
--- a/eBones/krb/get_ad_tkt.c
+++ b/eBones/krb/get_ad_tkt.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: get_ad_tkt.c,v 4.15 89/07/07 15:18:51 jtkohl Exp $
- * $Id: get_ad_tkt.c,v 1.2 1994/07/19 19:25:11 g89r4222 Exp $
+ * $Id: get_ad_tkt.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: get_ad_tkt.c,v 1.2 1994/07/19 19:25:11 g89r4222 Exp $";
+"$Id: get_ad_tkt.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -55,7 +55,7 @@ unsigned long rep_err_code;
*
* TEXT original contents of authenticator+ticket
* pkt->dat built in krb_mk_req call
- *
+ *
* 4 bytes time_ws always 0 (?)
* char lifetime lifetime argument passed
* string service service name argument
@@ -106,12 +106,12 @@ get_ad_tkt(service,sinstance,realm,lifetime)
/*
* Look for the session key (and other stuff we don't need)
- * in the ticket file for krbtgt.realm@lrealm where "realm"
- * is the service's realm (passed in "realm" argument) and
- * lrealm is the realm of our initial ticket. If we don't
+ * in the ticket file for krbtgt.realm@lrealm where "realm"
+ * is the service's realm (passed in "realm" argument) and
+ * lrealm is the realm of our initial ticket. If we don't
* have this, we will try to get it.
*/
-
+
if ((kerror = krb_get_cred("krbtgt",realm,lrealm,&cr)) != KSUCCESS) {
/*
* If realm == lrealm, we have no hope, so let's not even try.
@@ -119,20 +119,20 @@ get_ad_tkt(service,sinstance,realm,lifetime)
if ((strncmp(realm, lrealm, REALM_SZ)) == 0)
return(AD_NOTGT);
else{
- if ((kerror =
+ if ((kerror =
get_ad_tkt("krbtgt",realm,lrealm,lifetime)) != KSUCCESS)
return(kerror);
if ((kerror = krb_get_cred("krbtgt",realm,lrealm,&cr)) != KSUCCESS)
return(kerror);
}
}
-
+
/*
* Make up a request packet to the "krbtgt.realm@lrealm".
* Start by calling krb_mk_req() which puts ticket+authenticator
* into "pkt". Then tack other stuff on the end.
*/
-
+
kerror = krb_mk_req(pkt,"krbtgt",realm,lrealm,0L);
if (kerror)
diff --git a/eBones/krb/get_cred.c b/eBones/krb/get_cred.c
index baf7ae2a76ac..6eb63f6f1195 100644
--- a/eBones/krb/get_cred.c
+++ b/eBones/krb/get_cred.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: get_cred.c,v 4.10 89/05/31 17:46:22 jtkohl Exp $
- * $Id: get_cred.c,v 1.2 1994/07/19 19:25:14 g89r4222 Exp $
+ * $Id: get_cred.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: get_cred.c,v 1.2 1994/07/19 19:25:14 g89r4222 Exp $";
+"$Id: get_cred.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -44,7 +44,7 @@ krb_get_cred(service,instance,realm,c)
return (tf_status);
/* Search for requested service credentials and copy into c */
-
+
while ((tf_status = tf_get_cred(c)) == KSUCCESS) {
/* Is this the right ticket? */
if ((strcmp(c->service,service) == 0) &&
diff --git a/eBones/krb/get_in_tkt.c b/eBones/krb/get_in_tkt.c
index 5fb15606e27e..00fc57a8382e 100644
--- a/eBones/krb/get_in_tkt.c
+++ b/eBones/krb/get_in_tkt.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: get_in_tkt.c,v 4.12 89/07/18 16:32:56 jtkohl Exp $
- * $Id: get_in_tkt.c,v 1.2 1994/07/19 19:25:16 g89r4222 Exp $
+ * $Id: get_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: get_in_tkt.c,v 1.2 1994/07/19 19:25:16 g89r4222 Exp $";
+"$Id: get_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -69,7 +69,7 @@ static int passwd_to_key(user,instance,realm,passwd,key)
* krb_get_pw_in_tkt() passes two additional arguments to krb_get_in_tkt():
* the name of a routine (passwd_to_key()) to be used to get the
* password in case the "password" argument is null and NULL for the
- * decryption procedure indicating that krb_get_in_tkt should use the
+ * decryption procedure indicating that krb_get_in_tkt should use the
* default method of decrypting the response from the KDC.
*
* The result of the call to krb_get_in_tkt() is returned.
@@ -86,8 +86,8 @@ krb_get_pw_in_tkt(user,instance,realm,service,sinstance,life,password)
#ifdef NOENCRYPTION
/*
- * $Source: /home/CVS/src/eBones/krb/get_in_tkt.c,v $
- * $Author: g89r4222 $
+ * $Source: /home/ncvs/src/eBones/krb/get_in_tkt.c,v $
+ * $Author: csgr $
*
* Copyright 1985, 1986, 1987, 1988 by the Massachusetts Institute
* of Technology.
@@ -102,7 +102,7 @@ krb_get_pw_in_tkt(user,instance,realm,service,sinstance,life,password)
#ifndef lint
static char rcsid_read_password_c[] =
-"Bones$Header: /home/CVS/src/eBones/krb/get_in_tkt.c,v 1.2 1994/07/19 19:25:16 g89r4222 Exp $";
+"Bones$Header: /home/ncvs/src/eBones/krb/get_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif lint
#include <des.h>
@@ -170,7 +170,7 @@ placebo_read_pw_string(s,max,prompt,verify)
{
int ok = 0;
char *ptr;
-
+
#ifdef BSDUNIX
jmp_buf old_env;
struct sgttyb tty_state;
@@ -187,7 +187,7 @@ placebo_read_pw_string(s,max,prompt,verify)
goto lose;
/* save terminal state*/
- if (ioctl(0,TIOCGETP,&tty_state) == -1)
+ if (ioctl(0,TIOCGETP,&tty_state) == -1)
return -1;
push_signals();
diff --git a/eBones/krb/get_krbhst.c b/eBones/krb/get_krbhst.c
index 16c4ff2396c4..bb1ea50bde8c 100644
--- a/eBones/krb/get_krbhst.c
+++ b/eBones/krb/get_krbhst.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: get_krbhst.c,v 4.8 89/01/22 20:00:29 rfrench Exp $
- * $Id: get_krbhst.c,v 1.2 1994/07/19 19:25:17 g89r4222 Exp $
+ * $Id: get_krbhst.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: get_krbhst.c,v 1.2 1994/07/19 19:25:17 g89r4222 Exp $";
+"$Id: get_krbhst.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -33,7 +33,7 @@ static char *rcsid =
*
* The KRB_CONF file contains the name of the local realm in the first
* line (not used by this routine), followed by lines indicating realm/host
- * entries. The words "admin server" following the hostname indicate that
+ * entries. The words "admin server" following the hostname indicate that
* the host provides an administrative database server.
*
* For example:
diff --git a/eBones/krb/get_svc_in_tkt.c b/eBones/krb/get_svc_in_tkt.c
index 6d9702fbecce..0b0fe7121bd5 100644
--- a/eBones/krb/get_svc_in_tkt.c
+++ b/eBones/krb/get_svc_in_tkt.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: get_svc_in_tkt.c,v 4.9 89/07/18 16:33:34 jtkohl Exp $
- * $Id: get_svc_in_tkt.c,v 1.2 1994/07/19 19:25:26 g89r4222 Exp $
+ * $Id: get_svc_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: get_svc_in_tkt.c,v 1.2 1994/07/19 19:25:26 g89r4222 Exp $";
+"$Id: get_svc_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -57,7 +57,7 @@ static int srvtab_to_key(user, instance, realm, srvtab, key)
* krb_get_svc_in_tkt() passes its arguments on to krb_get_in_tkt(),
* plus two additional arguments: a pointer to the srvtab_to_key()
* function to be used to get the key from the key file and a NULL
- * for the decryption procedure indicating that krb_get_in_tkt should
+ * for the decryption procedure indicating that krb_get_in_tkt should
* use the default method of decrypting the response from the KDC.
*
* It returns the return value of the krb_get_in_tkt() call.
diff --git a/eBones/krb/get_tf_fullname.c b/eBones/krb/get_tf_fullname.c
index 753ad1e597db..540e8284b328 100644
--- a/eBones/krb/get_tf_fullname.c
+++ b/eBones/krb/get_tf_fullname.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: get_tf_fullname.c,v 4.3 90/03/10 22:40:20 jon Exp $
- * $Id: get_tf_fullname.c,v 1.2 1994/07/19 19:25:28 g89r4222 Exp $
+ * $Id: get_tf_fullname.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: get_tf_fullname.c,v 1.2 1994/07/19 19:25:28 g89r4222 Exp $";
+"$Id: get_tf_fullname.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -22,10 +22,10 @@ static char rcsid[] =
*/
/*
- * krb_get_tf_fullname() takes four arguments: the name of the
+ * krb_get_tf_fullname() takes four arguments: the name of the
* ticket file, and variables for name, instance, and realm to be
- * returned in. Since the realm of a ticket file is not really fully
- * supported, the realm used will be that of the the first ticket in
+ * returned in. Since the realm of a ticket file is not really fully
+ * supported, the realm used will be that of the the first ticket in
* the file as this is the one that was obtained with a password by
* krb_get_in_tkt().
*/
@@ -45,7 +45,7 @@ krb_get_tf_fullname(ticket_file, name, instance, realm)
if (((tf_status = tf_get_pname(c.pname)) != KSUCCESS) ||
((tf_status = tf_get_pinst(c.pinst)) != KSUCCESS))
return (tf_status);
-
+
if (name)
strcpy(name, c.pname);
if (instance)
@@ -59,8 +59,8 @@ krb_get_tf_fullname(ticket_file, name, instance, realm)
return(KFAILURE);
else
return(tf_status);
- }
+ }
(void) tf_close();
-
+
return(tf_status);
}
diff --git a/eBones/krb/get_tf_realm.c b/eBones/krb/get_tf_realm.c
index f405dcb54e16..df2845ef94c3 100644
--- a/eBones/krb/get_tf_realm.c
+++ b/eBones/krb/get_tf_realm.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: get_tf_realm.c,v 4.2 90/01/02 13:40:19 jtkohl Exp $
- * $Id: get_tf_realm.c,v 1.2 1994/07/19 19:25:30 g89r4222 Exp $
+ * $Id: get_tf_realm.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: get_tf_realm.c,v 1.2 1994/07/19 19:25:30 g89r4222 Exp $";
+"$Id: get_tf_realm.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -21,9 +21,9 @@ static char rcsid[] =
*/
/*
- * krb_get_tf_realm() takes two arguments: the name of a ticket
+ * krb_get_tf_realm() takes two arguments: the name of a ticket
* and a variable to store the name of the realm in.
- *
+ *
*/
krb_get_tf_realm(ticket_file, realm)
diff --git a/eBones/krb/getrealm.c b/eBones/krb/getrealm.c
index 96e95884ab50..c850bd07d081 100644
--- a/eBones/krb/getrealm.c
+++ b/eBones/krb/getrealm.c
@@ -6,12 +6,12 @@
* routine to convert hostname into realm name.
*
* from: getrealm.c,v 4.6 90/01/02 13:35:56 jtkohl Exp $
- * $Id: getrealm.c,v 1.2 1994/07/19 19:25:31 g89r4222 Exp $
+ * $Id: getrealm.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: getrealm.c,v 1.2 1994/07/19 19:25:31 g89r4222 Exp $";
+"$Id: getrealm.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif lint
#include <strings.h>
@@ -92,7 +92,7 @@ char *host;
fclose(trans_file);
return(ret_realm);
}
- if ((trans_host[0] == '.') && domain) {
+ if ((trans_host[0] == '.') && domain) {
/* this is a domain match */
if (!strcasecmp(trans_host, domain)) {
/* domain match, save for later */
diff --git a/eBones/krb/in_tkt.c b/eBones/krb/in_tkt.c
index 53510daaa06b..5a05259f59b8 100644
--- a/eBones/krb/in_tkt.c
+++ b/eBones/krb/in_tkt.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: kt.c,v 4.9 89/10/25 19:03:35 qjb Exp $
- * $Id: in_tkt.c,v 1.5 1994/09/24 14:30:09 g89r4222 Exp $
+ * $Id: in_tkt.c,v 1.1.1.1 1994/09/30 14:50:01 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: in_tkt.c,v 1.5 1994/09/24 14:30:09 g89r4222 Exp $";
+"$Id: in_tkt.c,v 1.1.1.1 1994/09/30 14:50:01 csgr Exp $";
#endif /* lint */
#include <unistd.h>
@@ -73,7 +73,7 @@ in_tkt(pname,pinst)
(void) close(fd);
goto out;
}
-
+
(void) fsync(fd);
(void) close(fd);
}
diff --git a/eBones/krb/krb_get_in_tkt.c b/eBones/krb/krb_get_in_tkt.c
index a37bb60e37fb..af92bc68af8d 100644
--- a/eBones/krb/krb_get_in_tkt.c
+++ b/eBones/krb/krb_get_in_tkt.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: der: krb_get_in_tkt.c,v 4.19 89/07/18 16:31:31 jtkohl Exp $
- * $Id: krb_get_in_tkt.c,v 1.2 1994/07/19 19:25:47 g89r4222 Exp $
+ * $Id: krb_get_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: krb_get_in_tkt.c,v 1.2 1994/07/19 19:25:47 g89r4222 Exp $";
+"$Id: krb_get_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -48,16 +48,16 @@ static int decrypt_tkt(user, instance, realm, arg, key_proc, cipp)
#ifndef NOENCRYPTION
/* Attempt to decrypt it */
#endif
-
+
/* generate a key */
-
+
{
register int rc;
rc = (*key_proc)(user,instance,realm,arg,key);
if (rc)
return(rc);
}
-
+
#ifndef NOENCRYPTION
key_sched(key,key_s);
pcbc_encrypt((C_Block *)cip->dat,(C_Block *)cip->dat,
@@ -259,7 +259,7 @@ krb_get_in_tkt(user, instance, realm, service, sinstance, life,
kvno = (unsigned char) ptr[1];
tkt->length = (unsigned char) ptr[2];
ptr += 3;
-
+
if ((tkt->length < 0) ||
((tkt->length + (ptr - (char *) cip->dat)) > cip->length))
return(INTK_BADPW);
diff --git a/eBones/krb/kuserok.c b/eBones/krb/kuserok.c
index cb1f708396e8..404532d2c580 100644
--- a/eBones/krb/kuserok.c
+++ b/eBones/krb/kuserok.c
@@ -7,12 +7,12 @@
* access to a local account
*
* from: kuserok.c,v 4.5 89/01/23 09:25:21 jtkohl Exp $
- * $Id: kuserok.c,v 1.2 1994/07/19 19:25:50 g89r4222 Exp $
+ * $Id: kuserok.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kuserok.c,v 1.2 1994/07/19 19:25:50 g89r4222 Exp $";
+"$Id: kuserok.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $";
#endif lint
#include <krb.h>
@@ -60,9 +60,9 @@ static char rcsid[] =
* The parmtable defines the keywords we will recognize with their
* default values, and keeps a pointer to the found value. The found
* value should be filled in with strsave(), since FreeParameterSet()
- * will release memory for all non-NULL found strings.
+ * will release memory for all non-NULL found strings.
*
-*** NOTE WELL! ***
+*** NOTE WELL! ***
*
* The table below is very nice, but we cannot hard-code a default for the
* realm: we have to get the realm via krb_get_lrealm(). Even though the
@@ -70,7 +70,7 @@ static char rcsid[] =
* kuserok to whatever krb_get_lrealm() tells us. That code assumes that
* the realm will be the entry number in the table below, so if you
* change the order of the entries below, you have to change the
- * #definition of REALM_SCRIPT to reflect it.
+ * #definition of REALM_SCRIPT to reflect it.
*/
#define REALM_SUBSCRIPT 1
parmtable kparm[] = {
@@ -113,7 +113,7 @@ kuserok(kdata, luser)
* if he's trying to log in as himself, and there is no .klogin file,
* let him. To find out, call
* krb_kntoln to convert the triple in kdata to a name which we can
- * string compare.
+ * string compare.
*/
if (!krb_kntoln(kdata, kuser) && (strcmp(kuser, luser) == 0)) {
return(OK);
@@ -141,7 +141,7 @@ kuserok(kdata, luser)
/*
* change the default realm from the hard-coded value to the
- * accepted realm that Kerberos specifies.
+ * accepted realm that Kerberos specifies.
*/
rc = krb_get_lrealm(local_realm, 1);
if (rc == KSUCCESS)
diff --git a/eBones/krb/mk_priv.c b/eBones/krb/mk_priv.c
index 3bae4ed9a9f1..3050cf46ec1f 100644
--- a/eBones/krb/mk_priv.c
+++ b/eBones/krb/mk_priv.c
@@ -16,12 +16,12 @@
* Steve Miller Project Athena MIT/DEC
*
* from: mk_priv.c,v 4.13 89/03/22 14:48:59 jtkohl Exp $
- * $Id: mk_priv.c,v 1.2 1994/07/19 19:25:56 g89r4222 Exp $
+ * $Id: mk_priv.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: mk_priv.c,v 1.2 1994/07/19 19:25:56 g89r4222 Exp $";
+"$Id: mk_priv.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $";
#endif /* lint */
/* system include files */
@@ -80,7 +80,7 @@ static long msg_time_sec;
#ifndef NOENCRYPT
* we encrypt from here with pcbc_encrypt
#endif
- *
+ *
* 4 bytes length length of user data
* length in user data
* 1 byte msg_time_5ms timestamp milliseconds
@@ -154,15 +154,15 @@ long krb_mk_priv(in,out,length,schedule,key,sender,receiver)
* direction bit is the sign bit of the timestamp. Ok
* until 2038??
*/
- /* For compatibility with broken old code, compares are done in VAX
- byte order (LSBFIRST) */
- if (lsb_net_ulong_less(sender->sin_addr.s_addr, /* src < recv */
- receiver->sin_addr.s_addr)==-1)
- msg_time_sec = -msg_time_sec;
- else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==0)
- if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port) == -1)
- msg_time_sec = -msg_time_sec;
+ /* For compatibility with broken old code, compares are done in VAX
+ byte order (LSBFIRST) */
+ if (lsb_net_ulong_less(sender->sin_addr.s_addr, /* src < recv */
+ receiver->sin_addr.s_addr)==-1)
+ msg_time_sec = -msg_time_sec;
+ else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
+ receiver->sin_addr.s_addr)==0)
+ if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port) == -1)
+ msg_time_sec = -msg_time_sec;
/* stuff time sec */
bcopy((char *)&msg_time_sec,(char *)p,sizeof(msg_time_sec));
p += sizeof(msg_time_sec);
diff --git a/eBones/krb/mk_req.c b/eBones/krb/mk_req.c
index bb0f097b7de2..fd3171782b88 100644
--- a/eBones/krb/mk_req.c
+++ b/eBones/krb/mk_req.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: der: mk_req.c,v 4.17 89/07/07 15:20:35 jtkohl Exp $
- * $Id: mk_req.c,v 1.2 1994/07/19 19:25:57 g89r4222 Exp $
+ * $Id: mk_req.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: mk_req.c,v 1.2 1994/07/19 19:25:57 g89r4222 Exp $";
+"$Id: mk_req.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -95,14 +95,14 @@ krb_mk_req(authent,service,instance,realm,checksum)
/* Get the ticket and move it into the authenticator */
if (krb_ap_req_debug)
printf("Realm: %s\n",realm);
- /*
+ /*
* Determine realm of these tickets. We will send this to the
* KDC from which we are requesting tickets so it knows what to
* with our session key.
*/
if ((retval = krb_get_tf_realm(TKT_FILE, myrealm)) != KSUCCESS)
return(retval);
-
+
retval = krb_get_cred(service,instance,realm,&cr);
if (retval == RET_NOTKT) {
@@ -177,10 +177,10 @@ krb_mk_req(authent,service,instance,realm,checksum)
return(KSUCCESS);
}
-/*
+/*
* krb_set_lifetime sets the default lifetime for additional tickets
* obtained via krb_mk_req().
- *
+ *
* It returns the previous value of the default lifetime.
*/
diff --git a/eBones/krb/mk_safe.c b/eBones/krb/mk_safe.c
index 567004b66d19..46a80f70b511 100644
--- a/eBones/krb/mk_safe.c
+++ b/eBones/krb/mk_safe.c
@@ -15,12 +15,12 @@
* Steve Miller Project Athena MIT/DEC
*
* from: mk_safe.c,v 4.12 89/03/22 14:50:49 jtkohl Exp $
- * $Id: mk_safe.c,v 1.2 1994/07/19 19:25:59 g89r4222 Exp $
+ * $Id: mk_safe.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: mk_safe.c,v 1.2 1994/07/19 19:25:59 g89r4222 Exp $";
+"$Id: mk_safe.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $";
#endif /* lint */
/* system include files */
@@ -65,7 +65,7 @@ static long msg_time_sec;
* HOST_BYTE_ORDER byte order in low bit
*
* ===================== begin checksum ================================
- *
+ *
* 4 bytes length length of user data
* length in user data
* 1 byte msg_time_5ms timestamp milliseconds
@@ -132,15 +132,15 @@ long krb_mk_safe(in,out,length,key,sender,receiver)
* direction bit is the sign bit of the timestamp. Ok until
* 2038??
*/
- /* For compatibility with broken old code, compares are done in VAX
- byte order (LSBFIRST) */
- if (lsb_net_ulong_less(sender->sin_addr.s_addr, /* src < recv */
- receiver->sin_addr.s_addr)==-1)
- msg_time_sec = -msg_time_sec;
- else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==0)
- if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port) == -1)
- msg_time_sec = -msg_time_sec;
+ /* For compatibility with broken old code, compares are done in VAX
+ byte order (LSBFIRST) */
+ if (lsb_net_ulong_less(sender->sin_addr.s_addr, /* src < recv */
+ receiver->sin_addr.s_addr)==-1)
+ msg_time_sec = -msg_time_sec;
+ else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
+ receiver->sin_addr.s_addr)==0)
+ if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port) == -1)
+ msg_time_sec = -msg_time_sec;
/*
* all that for one tiny bit! Heaven help those that talk to
* themselves.
diff --git a/eBones/krb/rd_priv.c b/eBones/krb/rd_priv.c
index 9adefec5eec5..0e3d9063bdcd 100644
--- a/eBones/krb/rd_priv.c
+++ b/eBones/krb/rd_priv.c
@@ -15,12 +15,12 @@
* Steve Miller Project Athena MIT/DEC
*
* from: rd_priv.c,v 4.14 89/04/28 11:59:42 jtkohl Exp $
- * $Id: rd_priv.c,v 1.2 1994/07/19 19:26:11 g89r4222 Exp $
+ * $Id: rd_priv.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $
*/
#ifndef lint
static char rcsid[]=
-"$Id: rd_priv.c,v 1.2 1994/07/19 19:26:11 g89r4222 Exp $";
+"$Id: rd_priv.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $";
#endif /* lint */
/* system include files */
@@ -154,17 +154,17 @@ long krb_rd_priv(in,in_length,schedule,key,sender,receiver,m_data)
p += sizeof(m_data->time_sec);
/* check direction bit is the sign bit */
- /* For compatibility with broken old code, compares are done in VAX
- byte order (LSBFIRST) */
+ /* For compatibility with broken old code, compares are done in VAX
+ byte order (LSBFIRST) */
if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==-1)
- /* src < recv */
- m_data->time_sec = - m_data->time_sec;
- else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==0)
+ receiver->sin_addr.s_addr)==-1)
+ /* src < recv */
+ m_data->time_sec = - m_data->time_sec;
+ else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
+ receiver->sin_addr.s_addr)==0)
if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port)==-1)
/* src < recv */
- m_data->time_sec = - m_data->time_sec;
+ m_data->time_sec = - m_data->time_sec;
/*
* all that for one tiny bit!
* Heaven help those that talk to themselves.
diff --git a/eBones/krb/rd_safe.c b/eBones/krb/rd_safe.c
index e500b4deba0b..3bfc490a3fe8 100644
--- a/eBones/krb/rd_safe.c
+++ b/eBones/krb/rd_safe.c
@@ -13,12 +13,12 @@
* Steve Miller Project Athena MIT/DEC
*
* from: rd_safe.c,v 4.12 89/01/23 15:16:16 steiner Exp $
- * $Id: rd_safe.c,v 1.2 1994/07/19 19:26:15 g89r4222 Exp $
+ * $Id: rd_safe.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: rd_safe.c,v 1.2 1994/07/19 19:26:15 g89r4222 Exp $";
+"$Id: rd_safe.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $";
#endif /* lint */
/* system include files */
@@ -134,17 +134,17 @@ krb_rd_safe protocol err sizeof(u_long) != sizeof(struct in_addr)");
p += sizeof(m_data->time_sec);
/* check direction bit is the sign bit */
- /* For compatibility with broken old code, compares are done in VAX
- byte order (LSBFIRST) */
+ /* For compatibility with broken old code, compares are done in VAX
+ byte order (LSBFIRST) */
if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==-1)
- /* src < recv */
- m_data->time_sec = - m_data->time_sec;
- else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==0)
+ receiver->sin_addr.s_addr)==-1)
+ /* src < recv */
+ m_data->time_sec = - m_data->time_sec;
+ else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
+ receiver->sin_addr.s_addr)==0)
if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port)==-1)
/* src < recv */
- m_data->time_sec = - m_data->time_sec;
+ m_data->time_sec = - m_data->time_sec;
/*
* All that for one tiny bit! Heaven help those that talk to
diff --git a/eBones/krb/read_service_key.c b/eBones/krb/read_service_key.c
index 4d6671010f2e..c68a8fc3a2e9 100644
--- a/eBones/krb/read_service_key.c
+++ b/eBones/krb/read_service_key.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: _service_key.c,v 4.10 90/03/10 19:06:56 jon Exp $
- * $Id: read_service_key.c,v 1.2 1994/07/19 19:26:16 g89r4222 Exp $
+ * $Id: read_service_key.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: read_service_key.c,v 1.2 1994/07/19 19:26:16 g89r4222 Exp $";
+"$Id: read_service_key.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -26,7 +26,7 @@ static char *rcsid =
* and "realm" and a key version number "kvno", and looks in the given
* "file" for the corresponding entry, and if found, returns the entry's
* key field in "key".
- *
+ *
* If "instance" contains the string "*", then it will match
* any instance, and the chosen instance will be copied to that
* string. For this reason it is important that the there is enough
@@ -102,7 +102,7 @@ read_service_key(service,instance,realm,kvno,file,key)
strcmp(realm,"ATHENA.MIT.EDU")))
continue;
#else /* ! ATHENA_COMPAT */
- if (strcmp(rlm,realm))
+ if (strcmp(rlm,realm))
continue;
#endif /* ATHENA_COMPAT */
diff --git a/eBones/krb/recvauth.c b/eBones/krb/recvauth.c
index fe2681445d91..2ab364f4e4d6 100644
--- a/eBones/krb/recvauth.c
+++ b/eBones/krb/recvauth.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: recvauth.c,v 4.4 90/03/10 19:03:08 jon Exp $";
- * $Id: recvauth.c,v 1.2 1994/07/19 19:26:18 g89r4222 Exp $
+ * $Id: recvauth.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: recvauth.c,v 1.2 1994/07/19 19:26:18 g89r4222 Exp $";
+"$Id: recvauth.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $";
#endif lint
#include <krb.h>
@@ -214,7 +214,7 @@ char *version; /* version string (filled in) */
if (krb_net_read(fd, (char *)&tkt_len, sizeof(tkt_len)) !=
sizeof(tkt_len))
return(errno);
-
+
/* sanity check */
ticket->length = ntohl((unsigned long)tkt_len);
if ((ticket->length <= 0) || (ticket->length > MAX_KTXT_LEN)) {
diff --git a/eBones/krb/send_to_kdc.c b/eBones/krb/send_to_kdc.c
index 59349c78b536..43f04a279a02 100644
--- a/eBones/krb/send_to_kdc.c
+++ b/eBones/krb/send_to_kdc.c
@@ -4,7 +4,7 @@
* <Copyright.MIT>.
*
* from: send_to_kdc.c,v 4.20 90/01/02 13:40:37 jtkohl Exp $
- * $Id: send_to_kdc.c,v 1.2 1995/01/25 05:40:00 gibbs Exp $
+ * $Id: send_to_kdc.c,v 1.3 1995/01/25 06:37:33 gibbs Exp $
*/
#ifndef lint
@@ -257,7 +257,7 @@ static send_recv(pkt,rpkt,f,_to,addrs)
printf("Sending message...");
(void) fflush(stdout);
}
- if ((numsent = sendto(f,(char *)(pkt->dat), pkt->length, 0,
+ if ((numsent = sendto(f,(char *)(pkt->dat), pkt->length, 0,
(struct sockaddr *)_to,
S_AD_SZ)) != pkt->length) {
if (krb_debug)
diff --git a/eBones/krb/tf_shm.c b/eBones/krb/tf_shm.c
index 5548f0df17bf..f2f97abbf22b 100644
--- a/eBones/krb/tf_shm.c
+++ b/eBones/krb/tf_shm.c
@@ -7,12 +7,12 @@
* contributed by Dan Kolkowitz (kolk@jessica.stanford.edu).
*
* from: tf_shm.c,v 4.2 89/10/25 23:26:46 qjb Exp $
- * $Id: tf_shm.c,v 1.2 1994/07/19 19:26:26 g89r4222 Exp $
+ * $Id: tf_shm.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: tf_shm.c,v 1.2 1994/07/19 19:26:26 g89r4222 Exp $";
+"$Id: tf_shm.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -51,15 +51,15 @@ char *file_name;
don't slowly lose memory. */
shmid = shmget((long)IPC_PRIVATE,MAX_BUFF, IPC_CREAT);
- if (shmid == -1) {
+ if (shmid == -1) {
if (krb_debug)
perror("krb_shm_create shmget");
return(KFAILURE); /* XXX */
}
me = getuid();
metoo = geteuid();
- /*
- * now set up the buffer so that we can modify it
+ /*
+ * now set up the buffer so that we can modify it
*/
shm_buf.shm_perm.uid = me;
shm_buf.shm_perm.gid = getgid();
@@ -89,13 +89,13 @@ char *file_name;
perror("krb_shm_create file");
(void) shmctl(shmid, IPC_RMID, 0);
return(KFAILURE); /* XXX */
- }
+ }
if (fchmod(fileno(sfile),0600) < 0) {
if (krb_debug)
perror("krb_shm_create fchmod");
(void) shmctl(shmid, IPC_RMID, 0);
return(KFAILURE); /* XXX */
- }
+ }
if (me != metoo) {
if (setreuid(me, metoo) < 0) {
/* can't switch??? barf! */
@@ -126,11 +126,11 @@ char *file_name;
int krb_is_diskless()
{
struct stat buf;
- if (stat("/.diskless",&buf) < 0)
+ if (stat("/.diskless",&buf) < 0)
return(0);
else return(1);
}
-
+
/*
* krb_shm_dest: destroy shared memory segment with session keys, and remove
* file pointing to it.
@@ -156,7 +156,7 @@ char *file;
perror("krb_shm_dest: cannot delete shm segment");
(void) fclose(sfile);
return(KFAILURE); /* XXX */
- }
+ }
} else {
if (krb_debug)
fprintf(stderr, "bad format in shmid file\n");
@@ -170,5 +170,5 @@ char *file;
return(RET_TKFIL); /* XXX */
}
-
+
diff --git a/eBones/krb/tf_util.c b/eBones/krb/tf_util.c
index a9e85514576a..cb4908ef836f 100644
--- a/eBones/krb/tf_util.c
+++ b/eBones/krb/tf_util.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: tf_util.c,v 4.9 90/03/10 19:19:45 jon Exp $
- * $Id: tf_util.c,v 1.2 1994/07/19 19:26:28 g89r4222 Exp $
+ * $Id: tf_util.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: tf_util.c,v 1.2 1994/07/19 19:26:28 g89r4222 Exp $";
+"$Id: tf_util.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -51,7 +51,7 @@ char *shmat();
* are invalid (ie. when deciding whether tf_init has been
* called.)
* c. In tf_close, be sure it gets reinitialized to a negative
- * number.
+ * number.
*/
static fd = -1;
static curpos; /* Position in tfbfr */
@@ -109,13 +109,13 @@ static tf_gets(), tf_read();
/*
* tf_init() should be called before the other ticket file routines.
* It takes the name of the ticket file to use, "tf_name", and a
- * read/write flag "rw" as arguments.
+ * read/write flag "rw" as arguments.
*
* It tries to open the ticket file, checks the mode, and if everything
* is okay, locks the file. If it's opened for reading, the lock is
- * shared. If it's opened for writing, the lock is exclusive.
+ * shared. If it's opened for writing, the lock is exclusive.
*
- * Returns KSUCCESS if all went well, otherwise one of the following:
+ * Returns KSUCCESS if all went well, otherwise one of the following:
*
* NO_TKT_FIL - file wasn't there
* TKT_FIL_ACC - file was in wrong mode, etc.
@@ -129,7 +129,7 @@ tf_init(tf_name, rw)
uid_t me, getuid();
struct stat stat_buf;
#ifdef TKT_SHMEM
- char shmidname[MAXPATHLEN];
+ char shmidname[MAXPATHLEN];
FILE *sfp;
int shmid;
#endif
@@ -170,7 +170,7 @@ tf_init(tf_name, rw)
* If "wflag" is set, open the ticket file in append-writeonly mode
* and lock the ticket file in exclusive mode. If unable to lock
* the file, sleep and try again. If we fail again, return with the
- * proper error message.
+ * proper error message.
*/
curpos = sizeof(tfbfr);
@@ -214,7 +214,7 @@ tf_init(tf_name, rw)
}
tmp_shm_addr = krb_shm_addr;
#endif /* TKT_SHMEM */
-
+
if (wflag) {
fd = open(tf_name, O_RDWR, 0600);
if (fd < 0) {
@@ -232,7 +232,7 @@ tf_init(tf_name, rw)
}
/*
* Otherwise "wflag" is not set and the ticket file should be opened
- * for read-only operations and locked for shared access.
+ * for read-only operations and locked for shared access.
*/
fd = open(tf_name, O_RDONLY, 0600);
@@ -256,7 +256,7 @@ tf_init(tf_name, rw)
* principal's name is filled into the "p" parameter. If all goes well,
* KSUCCESS is returned. If tf_init() wasn't called, TKT_FIL_INI is
* returned. If the name was null, or EOF was encountered, or the name
- * was longer than ANAME_SZ, TKT_FIL_FMT is returned.
+ * was longer than ANAME_SZ, TKT_FIL_FMT is returned.
*/
tf_get_pname(p)
@@ -279,7 +279,7 @@ tf_get_pname(p)
* goes well, KSUCCESS is returned. If tf_init() wasn't called,
* TKT_FIL_INI is returned. If EOF was encountered, or the instance
* was longer than ANAME_SZ, TKT_FIL_FMT is returned. Note that the
- * instance may be null.
+ * instance may be null.
*/
tf_get_pinst(inst)
@@ -299,7 +299,7 @@ tf_get_pinst(inst)
* tf_get_cred() reads a CREDENTIALS record from a ticket file and fills
* in the given structure "c". It should only be called after tf_init(),
* tf_get_pname(), and tf_get_pinst() have been called. If all goes well,
- * KSUCCESS is returned. Possible error codes are:
+ * KSUCCESS is returned. Possible error codes are:
*
* TKT_FIL_INI - tf_init wasn't called first
* TKT_FIL_FMT - bad format
@@ -394,7 +394,7 @@ tf_close()
* tf_gets() is an internal routine. It takes a string "s" and a count
* "n", and reads from the file until either it has read "n" characters,
* or until it reads a null byte. When finished, what has been read exists
- * in "s". If it encounters EOF or an error, it closes the ticket file.
+ * in "s". If it encounters EOF or an error, it closes the ticket file.
*
* Possible return values are:
*
@@ -408,7 +408,7 @@ tf_close()
* file is seriously ill.
*/
-static
+static
tf_gets(s, n)
register char *s;
{
@@ -455,7 +455,7 @@ tf_read(s, n)
register n;
{
register count;
-
+
for (count = n; count > 0; --count) {
if (curpos >= sizeof(tfbfr)) {
lastpos = read(fd, tfbfr, sizeof(tfbfr));
@@ -469,7 +469,7 @@ tf_read(s, n)
}
return n;
}
-
+
char *tkt_string();
/*
diff --git a/eBones/ksrvtgt/ksrvtgt.c b/eBones/ksrvtgt/ksrvtgt.c
index 46bbd566fd47..79acf3e1863e 100644
--- a/eBones/ksrvtgt/ksrvtgt.c
+++ b/eBones/ksrvtgt/ksrvtgt.c
@@ -1,18 +1,18 @@
/*
- * Copyright 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* Get a ticket-granting-ticket given a service key file (srvtab)
* The lifetime is the shortest allowed [1 five-minute interval]
*
* from: ksrvtgt.c,v 4.3 89/07/28 10:17:28 jtkohl Exp $
- * $Id: ksrvtgt.c,v 1.2 1994/07/19 19:26:56 g89r4222 Exp $
+ * $Id: ksrvtgt.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $
*/
#ifndef lint
const char rcsid[] =
-"$Id: ksrvtgt.c,v 1.2 1994/07/19 19:26:56 g89r4222 Exp $";
+"$Id: ksrvtgt.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -36,10 +36,10 @@ main(argc,argv)
argv[0]);
exit(1);
}
-
+
if (argc == 4)
(void) strncpy(srvtab, argv[3], sizeof(srvtab) -1);
-
+
if (argc == 5) {
(void) strncpy(realm, argv[3], sizeof(realm) - 1);
(void) strncpy(srvtab, argv[4], sizeof(srvtab) -1);
diff --git a/eBones/ksrvutil/ksrvutil.c b/eBones/ksrvutil/ksrvutil.c
index 679d7e2d3d5f..d1e9474df199 100644
--- a/eBones/ksrvutil/ksrvutil.c
+++ b/eBones/ksrvutil/ksrvutil.c
@@ -13,7 +13,7 @@ static char rcsid_ksrvutil_c[] =
"BonesHeader: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/ksrvutil.c,v 4.1 89/09/26 09:33:49 jtkohl Exp ";
#endif
static const char rcsid[] =
- "$Id: ksrvutil.c,v 1.1 1995/01/20 22:38:30 wollman Exp $";
+ "$Id: ksrvutil.c,v 1.2 1995/01/23 22:54:08 wollman Exp $";
#endif lint
/*
@@ -72,9 +72,9 @@ copy_keyfile(progname, keyfile, backup_keyfile)
char buf[BUFSIZ]; /* for copying keyfiles */
int rcount; /* for copying keyfiles */
int try_again;
-
+
(void) bzero((char *)buf, sizeof(buf));
-
+
do {
try_again = FALSE;
if ((keyfile_fd = open(keyfile, O_RDONLY, 0)) < 0) {
@@ -83,8 +83,8 @@ copy_keyfile(progname, keyfile, backup_keyfile)
}
else {
try_again = TRUE;
- if ((keyfile_fd =
- open(keyfile,
+ if ((keyfile_fd =
+ open(keyfile,
O_WRONLY | O_TRUNC | O_CREAT, SRVTAB_MODE)) < 0) {
err(1, "unable to create %s", keyfile);
}
@@ -98,8 +98,8 @@ copy_keyfile(progname, keyfile, backup_keyfile)
keyfile_mode = get_mode(keyfile);
- if ((backup_keyfile_fd =
- open(backup_keyfile, O_WRONLY | O_TRUNC | O_CREAT,
+ if ((backup_keyfile_fd =
+ open(backup_keyfile, O_WRONLY | O_TRUNC | O_CREAT,
keyfile_mode)) < 0) {
err(1, "unable to write %s", backup_keyfile);
}
@@ -134,8 +134,8 @@ safe_read_stdin(prompt, buf, size)
}
fflush(stdin);
buf[strlen(buf)-1] = 0;
-}
-
+}
+
void
safe_write(progname, filename, fd, buf, len)
@@ -150,7 +150,7 @@ safe_write(progname, filename, fd, buf, len)
close(fd);
leave("In progress srvtab in this file.", 1);
}
-}
+}
int
yn(string)
@@ -161,7 +161,7 @@ yn(string)
(void) printf("%s (y,n) [y] ", string);
for (;;) {
safe_read_stdin("", ynbuf, sizeof(ynbuf));
-
+
if ((ynbuf[0] == 'n') || (ynbuf[0] == 'N'))
return(0);
else if ((ynbuf[0] == 'y') || (ynbuf[0] == 'Y') || (ynbuf[0] == 0))
@@ -174,7 +174,7 @@ yn(string)
}
void
-append_srvtab(progname, filename, fd, sname, sinst,
+append_srvtab(progname, filename, fd, sname, sinst,
srealm, key_vno, key)
char *progname;
char *filename;
@@ -192,7 +192,7 @@ append_srvtab(progname, filename, fd, sname, sinst,
safe_write(progname, filename, fd, (char *)&key_vno, 1);
safe_write(progname, filename, fd, (char *)key, sizeof(des_cblock));
(void) fsync(fd);
-}
+}
unsigned short
get_mode(filename)
@@ -202,8 +202,8 @@ get_mode(filename)
unsigned short mode;
(void) bzero((char *)&statbuf, sizeof(statbuf));
-
- if (stat(filename, &statbuf) < 0)
+
+ if (stat(filename, &statbuf) < 0)
mode = SRVTAB_MODE;
else
mode = statbuf.st_mode;
@@ -240,33 +240,33 @@ main(argc,argv)
int change_this_key = FALSE;
char databuf[BUFSIZ];
int first_printed = FALSE; /* have we printed the first item? */
-
+
int get_svc_new_key();
void get_key_from_password();
void print_key();
void print_name();
-
+
(void) bzero((char *)sname, sizeof(sname));
(void) bzero((char *)sinst, sizeof(sinst));
(void) bzero((char *)srealm, sizeof(srealm));
-
+
(void) bzero((char *)change_tkt, sizeof(change_tkt));
(void) bzero((char *)keyfile, sizeof(keyfile));
(void) bzero((char *)work_keyfile, sizeof(work_keyfile));
(void) bzero((char *)backup_keyfile, sizeof(backup_keyfile));
(void) bzero((char *)local_realm, sizeof(local_realm));
-
+
(void) sprintf(change_tkt, "/tmp/tkt_ksrvutil.%d", getpid());
krb_set_tkt_string(change_tkt);
/* This is used only as a default for adding keys */
if (krb_get_lrealm(local_realm, 1) != KSUCCESS)
(void) strcpy(local_realm, KRB_REALM);
-
+
for (i = 1; i < argc; i++) {
- if (strcmp(argv[i], "-i") == 0)
+ if (strcmp(argv[i], "-i") == 0)
interactive++;
- else if (strcmp(argv[i], "-k") == 0)
+ else if (strcmp(argv[i], "-k") == 0)
key++;
else if (strcmp(argv[i], "list") == 0) {
if (arg_entered)
@@ -301,23 +301,23 @@ main(argc,argv)
else
usage();
}
-
+
if (!arg_entered)
usage();
if (!keyfile[0])
(void) strcpy(keyfile, KEYFILE);
-
+
(void) strcpy(work_keyfile, keyfile);
(void) strcpy(backup_keyfile, keyfile);
-
+
if (change || add) {
(void) strcat(work_keyfile, ".work");
(void) strcat(backup_keyfile, ".old");
-
+
copy_keyfile(argv[0], keyfile, backup_keyfile);
}
-
+
if (add)
copy_keyfile(argv[0], backup_keyfile, work_keyfile);
@@ -330,8 +330,8 @@ main(argc,argv)
}
if (change) {
- if ((work_keyfile_fd =
- open(work_keyfile, O_WRONLY | O_CREAT | O_TRUNC,
+ if ((work_keyfile_fd =
+ open(work_keyfile, O_WRONLY | O_CREAT | O_TRUNC,
SRVTAB_MODE)) < 0) {
err(1, "unable to write %s", work_keyfile);
}
@@ -342,7 +342,7 @@ main(argc,argv)
err(1, "unable to append to %s", work_keyfile);
}
}
-
+
if (change || list) {
while ((getst(backup_keyfile_fd, sname, SNAME_SZ) > 0) &&
(getst(backup_keyfile_fd, sinst, INST_SZ) > 0) &&
@@ -379,19 +379,19 @@ main(argc,argv)
change_this_key = 1;
else
change_this_key = 0;
-
+
if (change_this_key)
(void) printf("Changing to version %d.\n", key_vno + 1);
else if (change)
(void) printf("Not changing this key.\n");
-
+
if (change_this_key) {
- /*
+ /*
* Pick a new key and determine whether or not
* it is safe to change
*/
- if ((status =
- get_svc_new_key(new_key, sname, sinst,
+ if ((status =
+ get_svc_new_key(new_key, sname, sinst,
srealm, keyfile)) == KADM_SUCCESS)
key_vno++;
else {
@@ -400,9 +400,9 @@ main(argc,argv)
change_this_key = FALSE;
}
}
- else
+ else
(void) bcopy(old_key, new_key, sizeof(new_key));
- append_srvtab(argv[0], work_keyfile, work_keyfile_fd,
+ append_srvtab(argv[0], work_keyfile, work_keyfile_fd,
sname, sinst, srealm, key_vno, new_key);
if (key && change_this_key) {
(void) printf("Old key: ");
@@ -417,7 +417,7 @@ main(argc,argv)
(void) dest_tkt();
}
else {
- com_err(argv[0], status,
+ com_err(argv[0], status,
" attempting to change password.");
(void) dest_tkt();
/* XXX This knows the format of a keyfile */
@@ -464,17 +464,17 @@ main(argc,argv)
print_key(new_key);
(void) printf("\n");
}
- append_srvtab(argv[0], work_keyfile, work_keyfile_fd,
+ append_srvtab(argv[0], work_keyfile, work_keyfile_fd,
sname, sinst, srealm, key_vno, new_key);
(void) printf("Key successfully added.\n");
} while (yn("Would you like to add another key?"));
}
- if (change || list)
+ if (change || list)
if (close(backup_keyfile_fd) < 0) {
warn("failure closing %s, continuing", backup_keyfile);
}
-
+
if (change || add) {
if (close(work_keyfile_fd) < 0) {
err(1, "failure closing %s", work_keyfile);
@@ -525,7 +525,7 @@ get_svc_new_key(new_key, sname, sinst, srealm, keyfile)
if (((status = krb_get_svc_in_tkt(sname, sinst, srealm, PWSERV_NAME,
KADM_SINST, 1, keyfile)) == KSUCCESS) &&
- ((status = kadm_init_link("changepw", KRB_MASTER, srealm)) ==
+ ((status = kadm_init_link("changepw", KRB_MASTER, srealm)) ==
KADM_SUCCESS)) {
#ifdef NOENCRYPTION
(void) bzero((char *) new_key, sizeof(des_cblock));
@@ -535,7 +535,7 @@ get_svc_new_key(new_key, sname, sinst, srealm, keyfile)
#endif /* NOENCRYPTION */
return(KADM_SUCCESS);
}
-
+
return(status);
}
@@ -555,7 +555,7 @@ get_key_from_password(key)
(void) des_string_to_key(password, key);
#endif /* NOENCRYPTION */
(void) bzero((char *)password, sizeof(password));
-}
+}
usage()
{
diff --git a/eBones/kstash/Makefile b/eBones/kstash/Makefile
index 8331c97a66bd..d096b9cd8b02 100644
--- a/eBones/kstash/Makefile
+++ b/eBones/kstash/Makefile
@@ -1,10 +1,10 @@
# From: @(#)Makefile 5.2 (Berkeley) 3/5/91
-# $Id: Makefile,v 1.2 1994/07/19 19:27:04 g89r4222 Exp $
+# $Id: Makefile,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $
PROG= kstash
CFLAGS+=-DKERBEROS -DDEBUG -I${.CURDIR}/../include
DPADD= ${LIBKDB} ${LIBKRB} ${LIBDES}
-LDADD= -L${KDBOBJDIR} -lkdb -L${KRBOBJDIR} -lkrb -L${DESOBJDIR} -ldes
+LDADD= -L${KDBOBJDIR} -lkdb -L${KRBOBJDIR} -lkrb -L${DESOBJDIR} -ldes
NOMAN= noman
.include <bsd.prog.mk>
diff --git a/eBones/kstash/kstash.c b/eBones/kstash/kstash.c
index 696e4e100a25..d8afe2007f54 100644
--- a/eBones/kstash/kstash.c
+++ b/eBones/kstash/kstash.c
@@ -1,16 +1,16 @@
/*
* Copyright 1985, 1986, 1987, 1988 by the Massachusetts Institute
- * of Technology
+ * of Technology
* For copying and distribution information, please see the file
* <Copyright.MIT>.
*
* from: kstash.c,v 4.0 89/01/23 09:45:43 jtkohl Exp $
- * $Id: kstash.c,v 1.2 1994/07/19 19:27:05 g89r4222 Exp $
+ * $Id: kstash.c,v 1.1.1.1 1994/09/30 14:50:05 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kstash.c,v 1.2 1994/07/19 19:27:05 g89r4222 Exp $";
+"$Id: kstash.c,v 1.1.1.1 1994/09/30 14:50:05 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -84,7 +84,7 @@ main(argc, argv)
clear_secrets();
}
-static void
+static void
clear_secrets()
{
bzero(master_key_schedule, sizeof(master_key_schedule));
diff --git a/eBones/lib/libacl/acl_files.c b/eBones/lib/libacl/acl_files.c
index 6f7f3fdba6fe..1b97bb23c0e6 100644
--- a/eBones/lib/libacl/acl_files.c
+++ b/eBones/lib/libacl/acl_files.c
@@ -6,12 +6,12 @@
* <mit-copyright.h>.
*
* from: acl_files.c,v 4.4 89/12/19 13:30:53 jtkohl Exp $
- * $Id: acl_files.c,v 1.2 1994/07/19 19:21:18 g89r4222 Exp $
+ * $Id: acl_files.c,v 1.1.1.1 1994/09/30 14:49:48 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: acl_files.c,v 1.2 1994/07/19 19:21:18 g89r4222 Exp $";
+"$Id: acl_files.c,v 1.1.1.1 1994/09/30 14:49:48 csgr Exp $";
#endif lint
@@ -86,7 +86,7 @@ char *canon;
dot = NULL;
}
}
-
+
/* No such luck */
end = principal + strlen(principal);
@@ -121,7 +121,7 @@ char *canon;
strcpy(canon, KRB_REALM);
}
}
-
+
/* Get a lock to modify acl_file */
/* Return new FILE pointer */
/* or NULL if file cannot be modified */
@@ -176,7 +176,7 @@ char *acl_file;
/* Closes f */
static int acl_commit(acl_file, f)
char *acl_file;
-FILE *f;
+FILE *f;
{
char new[LINESIZE];
int ret;
@@ -203,7 +203,7 @@ FILE *f;
static int
acl_abort(acl_file, f)
char *acl_file;
-FILE *f;
+FILE *f;
{
char new[LINESIZE];
int ret;
@@ -471,7 +471,7 @@ char *principal;
sprintf(buf, "*.*%s", realm);
if(acl_exact_match(acl, buf) || acl_exact_match(acl, "*.*@*")) return(1);
-
+
return(0);
}
diff --git a/eBones/lib/libkadm/kadm.h b/eBones/lib/libkadm/kadm.h
index 66284f4cce33..965b530077d0 100644
--- a/eBones/lib/libkadm/kadm.h
+++ b/eBones/lib/libkadm/kadm.h
@@ -1,7 +1,7 @@
/*
- * $Source: /afs/athena.mit.edu/astaff/project/kerberos/src/include/RCS/kadm.h,v $
- * $Author: jtkohl $
- * Header: /afs/athena.mit.edu/astaff/project/kerberos/src/include/RCS/kadm.h,v 4.2 89/09/26 09:15:20 jtkohl Exp
+ * $Source: /home/ncvs/src/eBones/libkadm/kadm.h,v $
+ * $Author: wollman $
+ * Header: /afs/athena.mit.edu/astaff/project/kerberos/src/include/RCS/kadm.h,v 4.2 89/09/26 09:15:20 jtkohl Exp
*
* Copyright 1988 by the Massachusetts Institute of Technology.
*
diff --git a/eBones/lib/libkadm/kadm_cli_wrap.c b/eBones/lib/libkadm/kadm_cli_wrap.c
index ca20601cd066..7e1cfa9640b3 100644
--- a/eBones/lib/libkadm/kadm_cli_wrap.c
+++ b/eBones/lib/libkadm/kadm_cli_wrap.c
@@ -13,11 +13,11 @@ static char rcsid_kadm_cli_wrap_c[] =
"from: Id: kadm_cli_wrap.c,v 4.6 89/12/30 20:09:45 qjb Exp";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kadm_cli_wrap.c,v 1.1 1995/01/20 02:02:51 wollman Exp $";
#endif lint
/*
- * kadm_cli_wrap.c the client side wrapping of the calls to the admin server
+ * kadm_cli_wrap.c the client side wrapping of the calls to the admin server
*/
#include <sys/types.h>
@@ -26,7 +26,7 @@ static const char rcsid[] =
#include <netdb.h>
#include <sys/socket.h>
#include <kadm.h>
-#include <kadm_err.h>
+#include <kadm_err.h>
#include <krb_err.h>
#ifndef NULL
@@ -42,7 +42,7 @@ static Kadm_Client client_parm;
static des_cblock sess_key; /* to be filled in by kadm_cli_keyd */
static Key_schedule sess_sched;
-static
+static
clear_secrets()
{
bzero((char *)sess_key, sizeof(sess_key));
@@ -54,9 +54,9 @@ clear_secrets()
* kadm_init_link
* receives : name, inst, realm
*
- * initializes client parm, the Kadm_Client structure which holds the
- * data about the connection between the server and client, the services
- * used, the locations and other fun things
+ * initializes client parm, the Kadm_Client structure which holds the
+ * data about the connection between the server and client, the services
+ * used, the locations and other fun things
*/
kadm_init_link(n, i, r)
char n[];
@@ -94,11 +94,11 @@ char r[];
/*
* kadm_change_pw
- * recieves : key
+ * recieves : key
*
* Replaces the password (i.e. des key) of the caller with that specified in
* key. Returns no actual data from the master server, since this is called
- * by a user
+ * by a user
*/
kadm_change_pw(newkey)
des_cblock newkey; /* The DES form of the users key */
@@ -126,7 +126,7 @@ des_cblock newkey; /* The DES form of the users key */
bcopy((char *) newkey, (char *) &keytmp, 4);
keytmp = htonl(keytmp);
stsize += vts_long(keytmp, &send_st, stsize);
-
+
retc = kadm_cli_send(send_st, stsize, &ret_st, &ret_sz);
free((char *)send_st);
if (retc == KADM_SUCCESS) {
@@ -139,11 +139,11 @@ des_cblock newkey; /* The DES form of the users key */
/*
* kadm_add
* receives : vals
- * returns : vals
+ * returns : vals
*
* Adds and entry containing values to the database returns the values of the
* entry, so if you leave certain fields blank you will be able to determine
- * the default values they are set to
+ * the default values they are set to
*/
kadm_add(vals)
Kadm_vals *vals;
@@ -176,8 +176,8 @@ Kadm_vals *vals;
/*
* kadm_mod
* receives : KTEXT, {values, values}
- * returns : CKSUM, RETCODE, {values}
- * acl : su, sms (as register or dealloc)
+ * returns : CKSUM, RETCODE, {values}
+ * acl : su, sms (as register or dealloc)
*
* Modifies all entries corresponding to the first values so they match the
* second values. returns the values for the changed entries in vals2
@@ -220,13 +220,13 @@ Kadm_vals *vals2;
/*
* kadm_get
- * receives : KTEXT, {values, flags}
+ * receives : KTEXT, {values, flags}
* returns : CKSUM, RETCODE, {count, values, values, values}
- * acl : su
+ * acl : su
*
* gets the fields requested by flags from all entries matching values returns
* this data for each matching recipient, after a count of how many such
- * matches there were
+ * matches there were
*/
kadm_get(vals, fl)
Kadm_vals *vals;
@@ -265,7 +265,7 @@ u_char fl[4];
* kadm_cli_send
* recieves : opcode, packet, packet length, serv_name, serv_inst
* returns : return code from the packet build, the server, or
- * something else
+ * something else
*
* It assembles a packet as follows:
* 8 bytes : VERSION STRING
@@ -273,11 +273,11 @@ u_char fl[4];
* : KTEXT
* : OPCODE \
* : DATA > Encrypted (with make priv)
- * : ...... /
+ * : ...... /
*
* If it builds the packet and it is small enough, then it attempts to open the
* connection to the admin server. If the connection is succesfully open
- * then it sends the data and waits for a reply.
+ * then it sends the data and waits for a reply.
*/
kadm_cli_send(st_dat, st_siz, ret_dat, ret_siz)
u_char *st_dat; /* the actual data */
diff --git a/eBones/lib/libkadm/kadm_stream.c b/eBones/lib/libkadm/kadm_stream.c
index c5990a0849d1..6ceb02ef75ab 100644
--- a/eBones/lib/libkadm/kadm_stream.c
+++ b/eBones/lib/libkadm/kadm_stream.c
@@ -13,7 +13,7 @@ static char rcsid_kadm_stream_c[] =
"Header: /afs/athena.mit.edu/astaff/project/kerberos/src/lib/kadm/RCS/kadm_stream.c,v 4.2 89/09/26 09:20:48 jtkohl Exp ";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kadm_stream.c,v 1.1 1995/01/20 02:02:53 wollman Exp $";
#endif lint
/*
@@ -32,11 +32,11 @@ static const char rcsid[] =
#define min(a,b) (((a) < (b)) ? (a) : (b))
-/*
+/*
vals_to_stream
recieves : kadm_vals *, u_char *
returns : a realloced and filled in u_char *
-
+
this function creates a byte-stream representation of the kadm_vals structure
*/
vals_to_stream(dt_in, dt_out)
@@ -64,16 +64,16 @@ u_char **dt_out;
case KADM_MAXLIFE:
stsize+=vts_char(dt_in->max_life, dt_out, stsize);
break;
- case KADM_DESKEY:
- stsize+=vts_long(dt_in->key_high, dt_out, stsize);
- stsize+=vts_long(dt_in->key_low, dt_out, stsize);
+ case KADM_DESKEY:
+ stsize+=vts_long(dt_in->key_high, dt_out, stsize);
+ stsize+=vts_long(dt_in->key_low, dt_out, stsize);
break;
default:
break;
}
}
return(stsize);
-}
+}
build_field_header(cont, st)
u_char *cont; /* container for fields data */
@@ -120,7 +120,7 @@ int loc; /* offset into the stream for current data */
return sizeof(u_long);
}
-
+
vts_char(dat, st, loc)
u_char dat; /* the attributes field */
u_char **st; /* a base pointer to the stream */
@@ -130,12 +130,12 @@ int loc; /* offset into the stream for current data */
(*st)[loc] = (u_char) dat;
return 1;
}
-
-/*
+
+/*
stream_to_vals
recieves : u_char *, kadm_vals *
returns : a kadm_vals filled in according to u_char *
-
+
this decodes a byte stream represntation of a vals struct into kadm_vals
*/
stream_to_vals(dt_in, dt_out, maxlen)
@@ -198,7 +198,7 @@ int maxlen; /* max length to use */
break;
}
return stsize;
-}
+}
check_field_header(st, cont, maxlen)
u_char *st; /* stream */
@@ -258,7 +258,7 @@ int maxlen; /* maximum length of st */
*dat = ntohl(temp); /* convert to network order */
return sizeof(u_long);
}
-
+
stv_char(st, dat, loc, maxlen)
u_char *st; /* a base pointer to the stream */
u_char *dat; /* the attributes field */
diff --git a/eBones/lib/libkadm/kadm_supp.c b/eBones/lib/libkadm/kadm_supp.c
index df97f17cfd45..8b1862123c12 100644
--- a/eBones/lib/libkadm/kadm_supp.c
+++ b/eBones/lib/libkadm/kadm_supp.c
@@ -13,7 +13,7 @@ static char rcsid_kadm_supp_c[] =
"Header: /afs/athena.mit.edu/astaff/project/kerberos/src/lib/kadm/RCS/kadm_supp.c,v 4.1 89/09/26 09:21:07 jtkohl Exp ";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kadm_supp.c,v 1.1 1995/01/20 02:02:54 wollman Exp $";
#endif lint
/*
@@ -28,7 +28,7 @@ static const char rcsid[] =
#include "kadm.h"
#include "krb_db.h"
-
+
/*
prin_vals:
recieves : a vals structure
@@ -37,7 +37,7 @@ prin_vals(vals)
Kadm_vals *vals;
{
printf("Info in Database for %s.%s:\n", vals->name, vals->instance);
- printf(" Max Life: %d Exp Date: %s\n",vals->max_life,
+ printf(" Max Life: %d Exp Date: %s\n",vals->max_life,
asctime(localtime((long *)&vals->exp_date)));
printf(" Attribs: %.2x key: %u %u\n",vals->attributes,
vals->key_low, vals->key_high);
@@ -54,7 +54,7 @@ int s;
#endif
/* kadm_prin_to_vals takes a fields arguments, a Kadm_vals and a Principal,
- it copies the fields in Principal specified by fields into Kadm_vals,
+ it copies the fields in Principal specified by fields into Kadm_vals,
i.e from old to new */
kadm_prin_to_vals(fields, new, old)
@@ -64,28 +64,28 @@ Principal *old;
{
bzero((char *)new, sizeof(*new));
if (IS_FIELD(KADM_NAME,fields)) {
- (void) strncpy(new->name, old->name, ANAME_SZ);
+ (void) strncpy(new->name, old->name, ANAME_SZ);
SET_FIELD(KADM_NAME, new->fields);
}
if (IS_FIELD(KADM_INST,fields)) {
- (void) strncpy(new->instance, old->instance, INST_SZ);
+ (void) strncpy(new->instance, old->instance, INST_SZ);
SET_FIELD(KADM_INST, new->fields);
- }
+ }
if (IS_FIELD(KADM_EXPDATE,fields)) {
- new->exp_date = old->exp_date;
+ new->exp_date = old->exp_date;
SET_FIELD(KADM_EXPDATE, new->fields);
- }
+ }
if (IS_FIELD(KADM_ATTR,fields)) {
- new->attributes = old->attributes;
+ new->attributes = old->attributes;
SET_FIELD(KADM_MAXLIFE, new->fields);
- }
+ }
if (IS_FIELD(KADM_MAXLIFE,fields)) {
- new->max_life = old->max_life;
+ new->max_life = old->max_life;
SET_FIELD(KADM_MAXLIFE, new->fields);
- }
+ }
if (IS_FIELD(KADM_DESKEY,fields)) {
- new->key_low = old->key_low;
- new->key_high = old->key_high;
+ new->key_low = old->key_low;
+ new->key_high = old->key_high;
SET_FIELD(KADM_DESKEY, new->fields);
}
}
@@ -98,17 +98,17 @@ Kadm_vals *old;
bzero((char *)new, sizeof(*new));
if (IS_FIELD(KADM_NAME,fields))
- (void) strncpy(new->name, old->name, ANAME_SZ);
+ (void) strncpy(new->name, old->name, ANAME_SZ);
if (IS_FIELD(KADM_INST,fields))
- (void) strncpy(new->instance, old->instance, INST_SZ);
+ (void) strncpy(new->instance, old->instance, INST_SZ);
if (IS_FIELD(KADM_EXPDATE,fields))
- new->exp_date = old->exp_date;
+ new->exp_date = old->exp_date;
if (IS_FIELD(KADM_ATTR,fields))
- new->attributes = old->attributes;
+ new->attributes = old->attributes;
if (IS_FIELD(KADM_MAXLIFE,fields))
- new->max_life = old->max_life;
+ new->max_life = old->max_life;
if (IS_FIELD(KADM_DESKEY,fields)) {
- new->key_low = old->key_low;
- new->key_high = old->key_high;
+ new->key_low = old->key_low;
+ new->key_high = old->key_high;
}
}
diff --git a/eBones/lib/libkdb/krb_cache.c b/eBones/lib/libkdb/krb_cache.c
index 4d8c594dc24b..8da1d7ddc43e 100644
--- a/eBones/lib/libkdb/krb_cache.c
+++ b/eBones/lib/libkdb/krb_cache.c
@@ -1,17 +1,17 @@
/*
- * Copyright 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
* <Copyright.MIT>.
*
* This is where a cache would be implemented, if it were necessary.
*
* from: krb_cache.c,v 4.5 89/01/24 18:12:34 jon Exp $
- * $Id: krb_cache.c,v 1.2 1994/07/19 19:23:35 g89r4222 Exp $
+ * $Id: krb_cache.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: krb_cache.c,v 1.2 1994/07/19 19:23:35 g89r4222 Exp $";
+"$Id: krb_cache.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -34,7 +34,7 @@ extern long kerb_debug;
static init = 0;
/*
- * initialization routine for cache
+ * initialization routine for cache
*/
int
@@ -45,7 +45,7 @@ kerb_cache_init()
}
/*
- * look up a principal in the cache returns number of principals found
+ * look up a principal in the cache returns number of principals found
*/
int
@@ -66,7 +66,7 @@ kerb_cache_get_principal(serv, inst, principal, max)
fprintf(stderr, "cache_get_principal for %s %s max = %d\n",
serv, inst, max);
#endif DEBUG
-
+
#ifdef DEBUG
if (kerb_debug & 2) {
if (found) {
@@ -83,7 +83,7 @@ kerb_cache_get_principal(serv, inst, principal, max)
/*
* insert/replace a principal in the cache returns number of principals
- * inserted
+ * inserted
*/
int
@@ -106,13 +106,13 @@ kerb_cache_put_principal(principal, max)
max);
}
#endif
-
+
for (i = 0; i < max; i++) {
#ifdef DEBUG
if (kerb_debug & 2)
fprintf(stderr, "\n %s %s",
principal->name, principal->instance);
-#endif
+#endif
/* DO IT */
count++;
principal++;
@@ -121,7 +121,7 @@ kerb_cache_put_principal(principal, max)
}
/*
- * look up a dba in the cache returns number of dbas found
+ * look up a dba in the cache returns number of dbas found
*/
int
@@ -158,7 +158,7 @@ kerb_cache_get_dba(serv, inst, dba, max)
}
/*
- * insert/replace a dba in the cache returns number of dbas inserted
+ * insert/replace a dba in the cache returns number of dbas inserted
*/
int
@@ -183,7 +183,7 @@ kerb_cache_put_dba(dba, max)
if (kerb_debug & 2)
fprintf(stderr, "\n %s %s",
dba->name, dba->instance);
-#endif
+#endif
/* DO IT */
count++;
dba++;
diff --git a/eBones/lib/libkdb/krb_dbm.c b/eBones/lib/libkdb/krb_dbm.c
index 25ec48f8b53e..8bc283b98d76 100644
--- a/eBones/lib/libkdb/krb_dbm.c
+++ b/eBones/lib/libkdb/krb_dbm.c
@@ -1,15 +1,15 @@
/*
- * Copyright 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* from: krb_dbm.c,v 4.9 89/04/18 16:15:13 wesommer Exp $
- * $Id: krb_dbm.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
+ * $Id: krb_dbm.c,v 1.2 1995/01/25 19:45:25 ache Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: krb_dbm.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $";
+"$Id: krb_dbm.c,v 1.2 1995/01/25 19:45:25 ache Exp $";
#endif lint
#if defined(__FreeBSD__)
@@ -69,14 +69,14 @@ static int non_blocking = 0;
/*
* Locking:
- *
+ *
* There are two distinct locking protocols used. One is designed to
* lock against processes (the admin_server, for one) which make
* incremental changes to the database; the other is designed to lock
* against utilities (kdb_util, kpropd) which replace the entire
* database in one fell swoop.
*
- * The first locking protocol is implemented using flock() in the
+ * The first locking protocol is implemented using flock() in the
* krb_dbl_lock() and krb_dbl_unlock routines.
*
* The second locking protocol is necessary because DBM "files" are
@@ -93,12 +93,12 @@ static int non_blocking = 0;
* either time, the reader sleeps for a second to let things
* stabilize, and then tries again; if it does not succeed after
* KERB_DB_MAX_RETRY attempts, it gives up.
- *
+ *
* On update, the semaphore file is deleted (if it exists) before any
* update takes place; at the end of the update, it is replaced, with
* a version number strictly greater than the version number which
* existed at the start of the update.
- *
+ *
* If the system crashes in the middle of an update, the semaphore
* file is not automatically created on reboot; this is a feature, not
* a bug, since the database may be inconsistant. Note that the
@@ -140,7 +140,7 @@ static char *gen_dbsuffix(db_name, sfx)
char *sfx;
{
char *dbsuffix;
-
+
if (sfx == NULL)
sfx = ".ok";
@@ -162,7 +162,7 @@ kerb_db_init()
/*
* gracefully shut down database--must be called by ANY program that does
- * a kerb_db_init
+ * a kerb_db_init
*/
kerb_db_fini()
@@ -201,7 +201,7 @@ long kerb_get_db_age()
struct stat st;
char *okname;
long age;
-
+
okname = gen_dbsuffix(current_db_name, ".ok");
if (stat (okname, &st) < 0)
@@ -226,7 +226,7 @@ static long kerb_start_update(db_name)
{
char *okname = gen_dbsuffix(db_name, ".ok");
long age = kerb_get_db_age();
-
+
if (unlink(okname) < 0
&& errno != ENOENT) {
age = -1;
@@ -243,7 +243,7 @@ static long kerb_end_update(db_name, age)
int retval = 0;
char *new_okname = gen_dbsuffix(db_name, ".ok#");
char *okname = gen_dbsuffix(db_name, ".ok");
-
+
fd = open (new_okname, O_CREAT|O_RDWR|O_TRUNC, 0600);
if (fd < 0)
retval = errno;
@@ -355,7 +355,7 @@ kerb_db_rename(from, to)
char *fromok = gen_dbsuffix(from, ".ok");
long trans = kerb_start_update(to);
int ok;
-
+
#ifndef __FreeBSD__
if ((rename (fromdir, todir) == 0)
&& (rename (frompag, topag) == 0)) {
@@ -384,7 +384,7 @@ kerb_db_rename(from, to)
/*
* look up a principal in the data base returns number of principals
- * found , and whether there were more than requested.
+ * found , and whether there were more than requested.
*/
kerb_db_get_principal(name, inst, principal, max, more)
@@ -627,7 +627,7 @@ delta_stat(a, b, c)
/*
* look up a dba in the data base returns number of dbas found , and
- * whether there were more than requested.
+ * whether there were more than requested.
*/
kerb_db_get_dba(dba_name, dba_inst, dba, max, more)
@@ -650,7 +650,7 @@ kerb_db_iterate (func, arg)
Principal *principal;
int code;
DBM *db;
-
+
kerb_db_init(); /* initialize and open the database */
if ((code = kerb_dbl_lock(KERB_DBL_SHARED)) != 0)
return code;
@@ -701,7 +701,7 @@ static int kerb_dbl_lock(mode)
int mode;
{
int flock_mode;
-
+
if (!inited)
kerb_dbl_init();
if (mylock) { /* Detect lock call when lock already
@@ -723,8 +723,8 @@ static int kerb_dbl_lock(mode)
}
if (non_blocking)
flock_mode |= LOCK_NB;
-
- if (flock(dblfd, flock_mode) < 0)
+
+ if (flock(dblfd, flock_mode) < 0)
return errno;
mylock++;
return 0;
diff --git a/eBones/lib/libkdb/krb_kdb_utils.c b/eBones/lib/libkdb/krb_kdb_utils.c
index 5fccc537e44c..c283e0f7aa8d 100644
--- a/eBones/lib/libkdb/krb_kdb_utils.c
+++ b/eBones/lib/libkdb/krb_kdb_utils.c
@@ -10,12 +10,12 @@
* Jon Rochlis, MIT Telecom, March 1988
*
* from: krb_kdb_utils.c,v 4.1 89/07/26 11:01:12 jtkohl Exp $
- * $Id: krb_kdb_utils.c,v 1.2 1994/07/19 19:23:38 g89r4222 Exp $
+ * $Id: krb_kdb_utils.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: krb_kdb_utils.c,v 1.2 1994/07/19 19:23:38 g89r4222 Exp $";
+"$Id: krb_kdb_utils.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $";
#endif lint
#include <des.h>
@@ -79,7 +79,7 @@ long kdb_verify_master_key (master_key, master_key_sched, out)
n = kerb_get_principal(KERB_M_NAME, KERB_M_INST, principal_data,
1 /* only one please */, &more);
if ((n != 1) || more) {
- if (out != (FILE *) NULL)
+ if (out != (FILE *) NULL)
fprintf(out,
"verify_master_key: %s, %d found.\n",
"Kerberos error on master key version lookup",
@@ -96,11 +96,11 @@ long kdb_verify_master_key (master_key, master_key_sched, out)
/*
* now use the master key to decrypt the key in the db, had better
- * be the same!
+ * be the same!
*/
bcopy(&principal_data[0].key_low, key_from_db, 4);
bcopy(&principal_data[0].key_high, ((long *) key_from_db) + 1, 4);
- kdb_encrypt_key (key_from_db, key_from_db,
+ kdb_encrypt_key (key_from_db, key_from_db,
master_key, master_key_sched, DECRYPT);
/* the decrypted database key had better equal the master key */
diff --git a/eBones/lib/libkdb/krb_lib.c b/eBones/lib/libkdb/krb_lib.c
index f0f1f6f67dcb..b90d1a5cf8bb 100644
--- a/eBones/lib/libkdb/krb_lib.c
+++ b/eBones/lib/libkdb/krb_lib.c
@@ -1,16 +1,16 @@
/*
- * $Source: /home/CVS/src/eBones/kdb/krb_lib.c,v $
- * $Author: g89r4222 $
+ * $Source: /home/ncvs/src/eBones/kdb/krb_lib.c,v $
+ * $Author: csgr $
*
- * Copyright 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1988 by the Massachusetts Institute of Technology.
*
* For copying and distribution information, please see the file
- * <mit-copyright.h>.
+ * <mit-copyright.h>.
*/
#ifndef lint
static char rcsid[] =
-"$Id: krb_lib.c,v 1.2 1994/07/19 19:23:39 g89r4222 Exp $";
+"$Id: krb_lib.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -37,7 +37,7 @@ extern char *getenv();
static init = 0;
/*
- * initialization routine for data base
+ * initialization routine for data base
*/
int
@@ -64,7 +64,7 @@ kerb_init()
/*
* finalization routine for database -- NOTE: MUST be called by any
* program using kerb_init. ALSO will have to be modified to finalize
- * caches, if they're ever really implemented.
+ * caches, if they're ever really implemented.
*/
int
@@ -75,7 +75,7 @@ kerb_fini()
/*
* look up a principal in the cache or data base returns number of
- * principals found
+ * principals found
*/
int
@@ -99,10 +99,10 @@ kerb_get_principal(name, inst, principal, max, more)
fprintf(stderr, "\n%s: kerb_get_principal for %s %s max = %d\n",
progname, name, inst, max);
#endif
-
+
/*
* if this is a request including a wild card, have to go to db
- * since the cache may not be exhaustive.
+ * since the cache may not be exhaustive.
*/
/* clear the principal area */
@@ -111,7 +111,7 @@ kerb_get_principal(name, inst, principal, max, more)
#ifdef CACHE
/*
* so check to see if the name contains a wildcard "*" or "?", not
- * preceeded by a backslash.
+ * preceeded by a backslash.
*/
wild = 0;
if (index(name, '*') || index(name, '?') ||
@@ -206,7 +206,7 @@ kerb_get_dba(name, inst, dba, max, more)
#endif
/*
* if this is a request including a wild card, have to go to db
- * since the cache may not be exhaustive.
+ * since the cache may not be exhaustive.
*/
/* clear the dba area */
@@ -215,7 +215,7 @@ kerb_get_dba(name, inst, dba, max, more)
#ifdef CACHE
/*
* so check to see if the name contains a wildcard "*" or "?", not
- * preceeded by a backslash.
+ * preceeded by a backslash.
*/
wild = 0;
diff --git a/eBones/lib/libkdb/print_princ.c b/eBones/lib/libkdb/print_princ.c
index 730cfb7dbf83..d04ca39474fd 100644
--- a/eBones/lib/libkdb/print_princ.c
+++ b/eBones/lib/libkdb/print_princ.c
@@ -1,15 +1,15 @@
/*
- * Copyright 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
- * from: $Header: /home/CVS/src/eBones/kdb/print_princ.c,v 1.2 1994/07/19 19:23:41 g89r4222 Exp $
- * $Id: print_princ.c,v 1.2 1994/07/19 19:23:41 g89r4222 Exp $
+ * from: $Header: /home/ncvs/src/eBones/kdb/print_princ.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
+ * $Id: print_princ.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: print_princ.c,v 1.2 1994/07/19 19:23:41 g89r4222 Exp $";
+"$Id: print_princ.c,v 1.1.1.1 1994/09/30 14:49:55 csgr Exp $";
#endif lint
#include <stdio.h>
diff --git a/eBones/lib/libkrb/create_auth_reply.c b/eBones/lib/libkrb/create_auth_reply.c
index e47d4df08d90..bfc3cfee0071 100644
--- a/eBones/lib/libkrb/create_auth_reply.c
+++ b/eBones/lib/libkrb/create_auth_reply.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: create_auth_reply.c,v 4.10 89/01/13 17:47:38 steiner Exp $
- * $Id: create_auth_reply.c,v 1.2 1994/07/19 19:24:56 g89r4222 Exp $
+ * $Id: create_auth_reply.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: create_auth_reply.c,v 1.2 1994/07/19 19:24:56 g89r4222 Exp $";
+"$Id: create_auth_reply.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -30,34 +30,34 @@ static char *rcsid =
* must copy it elsewhere.
*
* The packet is built in the following format:
- *
+ *
* variable
* type or constant data
* ---- ----------- ----
- *
+ *
* unsigned char KRB_PROT_VERSION protocol version number
- *
+ *
* unsigned char AUTH_MSG_KDC_REPLY protocol message type
- *
+ *
* [least significant HOST_BYTE_ORDER sender's (server's) byte
* bit of above field] order
- *
+ *
* string pname principal's name
- *
+ *
* string pinst principal's instance
- *
+ *
* string prealm principal's realm
- *
+ *
* unsigned long time_ws client's timestamp
- *
+ *
* unsigned char n number of tickets
- *
+ *
* unsigned long x_date expiration date
- *
+ *
* unsigned char kvno master key version
- *
+ *
* short w_1 cipher length
- *
+ *
* --- cipher->dat cipher data
*/
diff --git a/eBones/lib/libkrb/create_ciph.c b/eBones/lib/libkrb/create_ciph.c
index c3bc0db0840c..634d37193ac2 100644
--- a/eBones/lib/libkrb/create_ciph.c
+++ b/eBones/lib/libkrb/create_ciph.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: create_ciph.c,v 4.8 89/05/18 21:24:26 jis Exp $
- * $Id: create_ciph.c,v 1.2 1994/07/19 19:24:58 g89r4222 Exp $
+ * $Id: create_ciph.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: create_ciph.c,v 1.2 1994/07/19 19:24:58 g89r4222 Exp $";
+"$Id: create_ciph.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -30,24 +30,24 @@ static char *rcsid =
* variable
* type or constant data
* ---- ----------- ----
- *
- *
+ *
+ *
* 8 bytes session session key for client, service
- *
+ *
* string service service name
- *
+ *
* string instance service instance
- *
+ *
* string realm KDC realm
- *
+ *
* unsigned char life ticket lifetime
- *
+ *
* unsigned char kvno service key version number
- *
+ *
* unsigned char tkt->length length of following ticket
- *
+ *
* data tkt->dat ticket for service
- *
+ *
* 4 bytes kdc_time KDC's timestamp
*
* <=7 bytes null null pad to 8 byte multiple
diff --git a/eBones/lib/libkrb/create_death_packet.c b/eBones/lib/libkrb/create_death_packet.c
index f747d6bba8d0..080e8a87a4b7 100644
--- a/eBones/lib/libkrb/create_death_packet.c
+++ b/eBones/lib/libkrb/create_death_packet.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: create_death_packet.c,v 4.9 89/01/17 16:05:59 rfrench Exp $
- * $Id: create_death_packet.c,v 1.2 1994/07/19 19:24:59 g89r4222 Exp $
+ * $Id: create_death_packet.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: create_death_packet.c,v 1.2 1994/07/19 19:24:59 g89r4222 Exp $";
+"$Id: create_death_packet.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -32,12 +32,12 @@ static char *rcsid =
* ---- ----------- ----
*
* unsigned char KRB_PROT_VERSION protocol version number
- *
+ *
* unsigned char AUTH_MSG_DIE message type
- *
+ *
* [least significant HOST_BYTE_ORDER byte order of sender
* bit of above field]
- *
+ *
* string a_name presumably, name of
* principal sending killer
* packet
diff --git a/eBones/lib/libkrb/create_ticket.c b/eBones/lib/libkrb/create_ticket.c
index 984d8e9d5c9c..95d5cedd11c9 100644
--- a/eBones/lib/libkrb/create_ticket.c
+++ b/eBones/lib/libkrb/create_ticket.c
@@ -1,16 +1,16 @@
-/*
+/*
* Copyright 1985, 1986, 1987, 1988 by the Massachusetts Institute
* of Technology.
* For copying and distribution information, please see the file
* <Copyright.MIT>.
*
* from: create_ticket.c,v 4.11 89/03/22 14:43:23 jtkohl Exp $
- * $Id: create_ticket.c,v 1.2 1994/07/19 19:25:01 g89r4222 Exp $
+ * $Id: create_ticket.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: create_ticket.c,v 1.2 1994/07/19 19:25:01 g89r4222 Exp $";
+"$Id: create_ticket.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -35,35 +35,35 @@ static char rcsid[] =
* corresponding changes should also be made to that file.
*
* The packet is built in the following format:
- *
+ *
* variable
* type or constant data
* ---- ----------- ----
*
* tkt->length length of ticket (multiple of 8 bytes)
- *
+ *
* tkt->dat:
- *
+ *
* unsigned char flags namely, HOST_BYTE_ORDER
- *
+ *
* string pname client's name
- *
+ *
* string pinstance client's instance
- *
+ *
* string prealm client's realm
- *
+ *
* 4 bytes paddress client's address
- *
+ *
* 8 bytes session session key
- *
+ *
* 1 byte life ticket lifetime
- *
+ *
* 4 bytes time_sec KDC timestamp
- *
+ *
* string sname service's name
- *
+ *
* string sinstance service's instance
- *
+ *
* <=7 bytes null null pad to 8 byte multiple
*
*/
diff --git a/eBones/lib/libkrb/des_rw.c b/eBones/lib/libkrb/des_rw.c
index c958355410df..e5acb3906ef1 100644
--- a/eBones/lib/libkrb/des_rw.c
+++ b/eBones/lib/libkrb/des_rw.c
@@ -11,7 +11,7 @@
* are met:
* 1. Redistributions of source code must retain the entire comment,
* including the above copyright notice, this list of conditions
- * and the following disclaimer, verbatim, at the beginning of
+ * and the following disclaimer, verbatim, at the beginning of
* the source file.
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in the
@@ -35,7 +35,7 @@
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
* SUCH DAMAGE.
*
- * $Id: des_rw.c,v 1.5 1994/09/24 18:54:41 g89r4222 Exp $
+ * $Id: des_rw.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
/*
@@ -61,11 +61,11 @@
* +--+--+--+--+--+--+--+--+
* | garbage | data |
* | |
- * +-----------------------+----> des_pcbc_encrypt() -->
+ * +-----------------------+----> des_pcbc_encrypt() -->
*
* (Note that the length field sent before the actual message specifies
* the number of data bytes, not the length of the entire padded message.
- *
+ *
* When data is read, if the message received is longer than the number
* of bytes requested, then the remaining bytes are stored until the
* following call to des_read(). If the number of bytes received is
@@ -160,7 +160,7 @@ int des_read(fd, buf, len)
stored -= len;
buff_ptr += len;
return(len);
- } else {
+ } else {
if (stored) {
bcopy(buff_ptr, buf, stored);
nreturned = stored;
@@ -184,11 +184,11 @@ int des_read(fd, buf, len)
if(nread != pad_length)
return(0);
- des_pcbc_encrypt((des_cblock*) des_buff, (des_cblock*) buff_ptr,
+ des_pcbc_encrypt((des_cblock*) des_buff, (des_cblock*) buff_ptr,
(msg_length < 8 ? 8 : msg_length),
key_sched, (des_cblock*) &des_key, DES_DECRYPT);
-
+
if(msg_length < 8)
buff_ptr += (8 - msg_length);
stored = msg_length;
@@ -237,7 +237,7 @@ int des_write(fd, buf, len)
for(i = 0 ; i < 8 ; i+= sizeof(long)) {
rnd = random();
- bcopy(&rnd, garbage+i,
+ bcopy(&rnd, garbage+i,
(i <= (8 - sizeof(long)))?sizeof(long):(8-i));
}
bcopy(buf, garbage + 8 - len, len);
@@ -253,7 +253,7 @@ int des_write(fd, buf, len)
write_len = htonl(len);
- if(write(fd, &write_len, sizeof(write_len)) != sizeof(write_len))
+ if(write(fd, &write_len, sizeof(write_len)) != sizeof(write_len))
return(-1);
if(write(fd, des_buff, pad_len) != pad_len)
return(-1);
diff --git a/eBones/lib/libkrb/dest_tkt.c b/eBones/lib/libkrb/dest_tkt.c
index 17c7855fffcf..6a064544baed 100644
--- a/eBones/lib/libkrb/dest_tkt.c
+++ b/eBones/lib/libkrb/dest_tkt.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: dest_tkt.c,v 4.9 89/10/02 16:23:07 jtkohl Exp $
- * $Id: dest_tkt.c,v 1.2 1994/07/19 19:25:07 g89r4222 Exp $
+ * $Id: dest_tkt.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: dest_tkt.c,v 1.2 1994/07/19 19:25:07 g89r4222 Exp $";
+"$Id: dest_tkt.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -75,8 +75,8 @@ out:
if (errno == ENOENT) return RET_TKFIL;
else if (errno != 0) return KFAILURE;
#ifdef TKT_SHMEM
- /*
- * handle the shared memory case
+ /*
+ * handle the shared memory case
*/
(void) strcpy(shmidname, file);
(void) strcat(shmidname, ".shm");
diff --git a/eBones/lib/libkrb/fgetst.c b/eBones/lib/libkrb/fgetst.c
index d938013560b0..b855541de523 100644
--- a/eBones/lib/libkrb/fgetst.c
+++ b/eBones/lib/libkrb/fgetst.c
@@ -1,15 +1,15 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* from: fgetst.c,v 4.0 89/01/23 10:08:31 jtkohl Exp $
- * $Id: fgetst.c,v 1.2 1994/07/19 19:25:10 g89r4222 Exp $
+ * $Id: fgetst.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: fgetst.c,v 1.2 1994/07/19 19:25:10 g89r4222 Exp $";
+"$Id: fgetst.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -20,7 +20,7 @@ static char rcsid[] =
* until it reads a null byte. When finished, what has been read exists
* in "s". If "count" characters were actually read, the last is changed
* to a null, so the returned string is always null-terminated. fgetst
- * returns the number of characters read, including the null terminator.
+ * returns the number of characters read, including the null terminator.
*/
fgetst(f, s, n)
diff --git a/eBones/lib/libkrb/get_ad_tkt.c b/eBones/lib/libkrb/get_ad_tkt.c
index d8e1283b5ac4..1c14d3c68cce 100644
--- a/eBones/lib/libkrb/get_ad_tkt.c
+++ b/eBones/lib/libkrb/get_ad_tkt.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: get_ad_tkt.c,v 4.15 89/07/07 15:18:51 jtkohl Exp $
- * $Id: get_ad_tkt.c,v 1.2 1994/07/19 19:25:11 g89r4222 Exp $
+ * $Id: get_ad_tkt.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: get_ad_tkt.c,v 1.2 1994/07/19 19:25:11 g89r4222 Exp $";
+"$Id: get_ad_tkt.c,v 1.1.1.1 1994/09/30 14:49:59 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -55,7 +55,7 @@ unsigned long rep_err_code;
*
* TEXT original contents of authenticator+ticket
* pkt->dat built in krb_mk_req call
- *
+ *
* 4 bytes time_ws always 0 (?)
* char lifetime lifetime argument passed
* string service service name argument
@@ -106,12 +106,12 @@ get_ad_tkt(service,sinstance,realm,lifetime)
/*
* Look for the session key (and other stuff we don't need)
- * in the ticket file for krbtgt.realm@lrealm where "realm"
- * is the service's realm (passed in "realm" argument) and
- * lrealm is the realm of our initial ticket. If we don't
+ * in the ticket file for krbtgt.realm@lrealm where "realm"
+ * is the service's realm (passed in "realm" argument) and
+ * lrealm is the realm of our initial ticket. If we don't
* have this, we will try to get it.
*/
-
+
if ((kerror = krb_get_cred("krbtgt",realm,lrealm,&cr)) != KSUCCESS) {
/*
* If realm == lrealm, we have no hope, so let's not even try.
@@ -119,20 +119,20 @@ get_ad_tkt(service,sinstance,realm,lifetime)
if ((strncmp(realm, lrealm, REALM_SZ)) == 0)
return(AD_NOTGT);
else{
- if ((kerror =
+ if ((kerror =
get_ad_tkt("krbtgt",realm,lrealm,lifetime)) != KSUCCESS)
return(kerror);
if ((kerror = krb_get_cred("krbtgt",realm,lrealm,&cr)) != KSUCCESS)
return(kerror);
}
}
-
+
/*
* Make up a request packet to the "krbtgt.realm@lrealm".
* Start by calling krb_mk_req() which puts ticket+authenticator
* into "pkt". Then tack other stuff on the end.
*/
-
+
kerror = krb_mk_req(pkt,"krbtgt",realm,lrealm,0L);
if (kerror)
diff --git a/eBones/lib/libkrb/get_cred.c b/eBones/lib/libkrb/get_cred.c
index baf7ae2a76ac..6eb63f6f1195 100644
--- a/eBones/lib/libkrb/get_cred.c
+++ b/eBones/lib/libkrb/get_cred.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: get_cred.c,v 4.10 89/05/31 17:46:22 jtkohl Exp $
- * $Id: get_cred.c,v 1.2 1994/07/19 19:25:14 g89r4222 Exp $
+ * $Id: get_cred.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: get_cred.c,v 1.2 1994/07/19 19:25:14 g89r4222 Exp $";
+"$Id: get_cred.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -44,7 +44,7 @@ krb_get_cred(service,instance,realm,c)
return (tf_status);
/* Search for requested service credentials and copy into c */
-
+
while ((tf_status = tf_get_cred(c)) == KSUCCESS) {
/* Is this the right ticket? */
if ((strcmp(c->service,service) == 0) &&
diff --git a/eBones/lib/libkrb/get_in_tkt.c b/eBones/lib/libkrb/get_in_tkt.c
index 5fb15606e27e..00fc57a8382e 100644
--- a/eBones/lib/libkrb/get_in_tkt.c
+++ b/eBones/lib/libkrb/get_in_tkt.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: get_in_tkt.c,v 4.12 89/07/18 16:32:56 jtkohl Exp $
- * $Id: get_in_tkt.c,v 1.2 1994/07/19 19:25:16 g89r4222 Exp $
+ * $Id: get_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: get_in_tkt.c,v 1.2 1994/07/19 19:25:16 g89r4222 Exp $";
+"$Id: get_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -69,7 +69,7 @@ static int passwd_to_key(user,instance,realm,passwd,key)
* krb_get_pw_in_tkt() passes two additional arguments to krb_get_in_tkt():
* the name of a routine (passwd_to_key()) to be used to get the
* password in case the "password" argument is null and NULL for the
- * decryption procedure indicating that krb_get_in_tkt should use the
+ * decryption procedure indicating that krb_get_in_tkt should use the
* default method of decrypting the response from the KDC.
*
* The result of the call to krb_get_in_tkt() is returned.
@@ -86,8 +86,8 @@ krb_get_pw_in_tkt(user,instance,realm,service,sinstance,life,password)
#ifdef NOENCRYPTION
/*
- * $Source: /home/CVS/src/eBones/krb/get_in_tkt.c,v $
- * $Author: g89r4222 $
+ * $Source: /home/ncvs/src/eBones/krb/get_in_tkt.c,v $
+ * $Author: csgr $
*
* Copyright 1985, 1986, 1987, 1988 by the Massachusetts Institute
* of Technology.
@@ -102,7 +102,7 @@ krb_get_pw_in_tkt(user,instance,realm,service,sinstance,life,password)
#ifndef lint
static char rcsid_read_password_c[] =
-"Bones$Header: /home/CVS/src/eBones/krb/get_in_tkt.c,v 1.2 1994/07/19 19:25:16 g89r4222 Exp $";
+"Bones$Header: /home/ncvs/src/eBones/krb/get_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif lint
#include <des.h>
@@ -170,7 +170,7 @@ placebo_read_pw_string(s,max,prompt,verify)
{
int ok = 0;
char *ptr;
-
+
#ifdef BSDUNIX
jmp_buf old_env;
struct sgttyb tty_state;
@@ -187,7 +187,7 @@ placebo_read_pw_string(s,max,prompt,verify)
goto lose;
/* save terminal state*/
- if (ioctl(0,TIOCGETP,&tty_state) == -1)
+ if (ioctl(0,TIOCGETP,&tty_state) == -1)
return -1;
push_signals();
diff --git a/eBones/lib/libkrb/get_krbhst.c b/eBones/lib/libkrb/get_krbhst.c
index 16c4ff2396c4..bb1ea50bde8c 100644
--- a/eBones/lib/libkrb/get_krbhst.c
+++ b/eBones/lib/libkrb/get_krbhst.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: get_krbhst.c,v 4.8 89/01/22 20:00:29 rfrench Exp $
- * $Id: get_krbhst.c,v 1.2 1994/07/19 19:25:17 g89r4222 Exp $
+ * $Id: get_krbhst.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: get_krbhst.c,v 1.2 1994/07/19 19:25:17 g89r4222 Exp $";
+"$Id: get_krbhst.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -33,7 +33,7 @@ static char *rcsid =
*
* The KRB_CONF file contains the name of the local realm in the first
* line (not used by this routine), followed by lines indicating realm/host
- * entries. The words "admin server" following the hostname indicate that
+ * entries. The words "admin server" following the hostname indicate that
* the host provides an administrative database server.
*
* For example:
diff --git a/eBones/lib/libkrb/get_svc_in_tkt.c b/eBones/lib/libkrb/get_svc_in_tkt.c
index 6d9702fbecce..0b0fe7121bd5 100644
--- a/eBones/lib/libkrb/get_svc_in_tkt.c
+++ b/eBones/lib/libkrb/get_svc_in_tkt.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: get_svc_in_tkt.c,v 4.9 89/07/18 16:33:34 jtkohl Exp $
- * $Id: get_svc_in_tkt.c,v 1.2 1994/07/19 19:25:26 g89r4222 Exp $
+ * $Id: get_svc_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: get_svc_in_tkt.c,v 1.2 1994/07/19 19:25:26 g89r4222 Exp $";
+"$Id: get_svc_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -57,7 +57,7 @@ static int srvtab_to_key(user, instance, realm, srvtab, key)
* krb_get_svc_in_tkt() passes its arguments on to krb_get_in_tkt(),
* plus two additional arguments: a pointer to the srvtab_to_key()
* function to be used to get the key from the key file and a NULL
- * for the decryption procedure indicating that krb_get_in_tkt should
+ * for the decryption procedure indicating that krb_get_in_tkt should
* use the default method of decrypting the response from the KDC.
*
* It returns the return value of the krb_get_in_tkt() call.
diff --git a/eBones/lib/libkrb/get_tf_fullname.c b/eBones/lib/libkrb/get_tf_fullname.c
index 753ad1e597db..540e8284b328 100644
--- a/eBones/lib/libkrb/get_tf_fullname.c
+++ b/eBones/lib/libkrb/get_tf_fullname.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: get_tf_fullname.c,v 4.3 90/03/10 22:40:20 jon Exp $
- * $Id: get_tf_fullname.c,v 1.2 1994/07/19 19:25:28 g89r4222 Exp $
+ * $Id: get_tf_fullname.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: get_tf_fullname.c,v 1.2 1994/07/19 19:25:28 g89r4222 Exp $";
+"$Id: get_tf_fullname.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -22,10 +22,10 @@ static char rcsid[] =
*/
/*
- * krb_get_tf_fullname() takes four arguments: the name of the
+ * krb_get_tf_fullname() takes four arguments: the name of the
* ticket file, and variables for name, instance, and realm to be
- * returned in. Since the realm of a ticket file is not really fully
- * supported, the realm used will be that of the the first ticket in
+ * returned in. Since the realm of a ticket file is not really fully
+ * supported, the realm used will be that of the the first ticket in
* the file as this is the one that was obtained with a password by
* krb_get_in_tkt().
*/
@@ -45,7 +45,7 @@ krb_get_tf_fullname(ticket_file, name, instance, realm)
if (((tf_status = tf_get_pname(c.pname)) != KSUCCESS) ||
((tf_status = tf_get_pinst(c.pinst)) != KSUCCESS))
return (tf_status);
-
+
if (name)
strcpy(name, c.pname);
if (instance)
@@ -59,8 +59,8 @@ krb_get_tf_fullname(ticket_file, name, instance, realm)
return(KFAILURE);
else
return(tf_status);
- }
+ }
(void) tf_close();
-
+
return(tf_status);
}
diff --git a/eBones/lib/libkrb/get_tf_realm.c b/eBones/lib/libkrb/get_tf_realm.c
index f405dcb54e16..df2845ef94c3 100644
--- a/eBones/lib/libkrb/get_tf_realm.c
+++ b/eBones/lib/libkrb/get_tf_realm.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: get_tf_realm.c,v 4.2 90/01/02 13:40:19 jtkohl Exp $
- * $Id: get_tf_realm.c,v 1.2 1994/07/19 19:25:30 g89r4222 Exp $
+ * $Id: get_tf_realm.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: get_tf_realm.c,v 1.2 1994/07/19 19:25:30 g89r4222 Exp $";
+"$Id: get_tf_realm.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -21,9 +21,9 @@ static char rcsid[] =
*/
/*
- * krb_get_tf_realm() takes two arguments: the name of a ticket
+ * krb_get_tf_realm() takes two arguments: the name of a ticket
* and a variable to store the name of the realm in.
- *
+ *
*/
krb_get_tf_realm(ticket_file, realm)
diff --git a/eBones/lib/libkrb/getrealm.c b/eBones/lib/libkrb/getrealm.c
index 96e95884ab50..c850bd07d081 100644
--- a/eBones/lib/libkrb/getrealm.c
+++ b/eBones/lib/libkrb/getrealm.c
@@ -6,12 +6,12 @@
* routine to convert hostname into realm name.
*
* from: getrealm.c,v 4.6 90/01/02 13:35:56 jtkohl Exp $
- * $Id: getrealm.c,v 1.2 1994/07/19 19:25:31 g89r4222 Exp $
+ * $Id: getrealm.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: getrealm.c,v 1.2 1994/07/19 19:25:31 g89r4222 Exp $";
+"$Id: getrealm.c,v 1.1.1.1 1994/09/30 14:50:00 csgr Exp $";
#endif lint
#include <strings.h>
@@ -92,7 +92,7 @@ char *host;
fclose(trans_file);
return(ret_realm);
}
- if ((trans_host[0] == '.') && domain) {
+ if ((trans_host[0] == '.') && domain) {
/* this is a domain match */
if (!strcasecmp(trans_host, domain)) {
/* domain match, save for later */
diff --git a/eBones/lib/libkrb/in_tkt.c b/eBones/lib/libkrb/in_tkt.c
index 53510daaa06b..5a05259f59b8 100644
--- a/eBones/lib/libkrb/in_tkt.c
+++ b/eBones/lib/libkrb/in_tkt.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: kt.c,v 4.9 89/10/25 19:03:35 qjb Exp $
- * $Id: in_tkt.c,v 1.5 1994/09/24 14:30:09 g89r4222 Exp $
+ * $Id: in_tkt.c,v 1.1.1.1 1994/09/30 14:50:01 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: in_tkt.c,v 1.5 1994/09/24 14:30:09 g89r4222 Exp $";
+"$Id: in_tkt.c,v 1.1.1.1 1994/09/30 14:50:01 csgr Exp $";
#endif /* lint */
#include <unistd.h>
@@ -73,7 +73,7 @@ in_tkt(pname,pinst)
(void) close(fd);
goto out;
}
-
+
(void) fsync(fd);
(void) close(fd);
}
diff --git a/eBones/lib/libkrb/krb_get_in_tkt.c b/eBones/lib/libkrb/krb_get_in_tkt.c
index a37bb60e37fb..af92bc68af8d 100644
--- a/eBones/lib/libkrb/krb_get_in_tkt.c
+++ b/eBones/lib/libkrb/krb_get_in_tkt.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: der: krb_get_in_tkt.c,v 4.19 89/07/18 16:31:31 jtkohl Exp $
- * $Id: krb_get_in_tkt.c,v 1.2 1994/07/19 19:25:47 g89r4222 Exp $
+ * $Id: krb_get_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: krb_get_in_tkt.c,v 1.2 1994/07/19 19:25:47 g89r4222 Exp $";
+"$Id: krb_get_in_tkt.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -48,16 +48,16 @@ static int decrypt_tkt(user, instance, realm, arg, key_proc, cipp)
#ifndef NOENCRYPTION
/* Attempt to decrypt it */
#endif
-
+
/* generate a key */
-
+
{
register int rc;
rc = (*key_proc)(user,instance,realm,arg,key);
if (rc)
return(rc);
}
-
+
#ifndef NOENCRYPTION
key_sched(key,key_s);
pcbc_encrypt((C_Block *)cip->dat,(C_Block *)cip->dat,
@@ -259,7 +259,7 @@ krb_get_in_tkt(user, instance, realm, service, sinstance, life,
kvno = (unsigned char) ptr[1];
tkt->length = (unsigned char) ptr[2];
ptr += 3;
-
+
if ((tkt->length < 0) ||
((tkt->length + (ptr - (char *) cip->dat)) > cip->length))
return(INTK_BADPW);
diff --git a/eBones/lib/libkrb/kuserok.c b/eBones/lib/libkrb/kuserok.c
index cb1f708396e8..404532d2c580 100644
--- a/eBones/lib/libkrb/kuserok.c
+++ b/eBones/lib/libkrb/kuserok.c
@@ -7,12 +7,12 @@
* access to a local account
*
* from: kuserok.c,v 4.5 89/01/23 09:25:21 jtkohl Exp $
- * $Id: kuserok.c,v 1.2 1994/07/19 19:25:50 g89r4222 Exp $
+ * $Id: kuserok.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kuserok.c,v 1.2 1994/07/19 19:25:50 g89r4222 Exp $";
+"$Id: kuserok.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $";
#endif lint
#include <krb.h>
@@ -60,9 +60,9 @@ static char rcsid[] =
* The parmtable defines the keywords we will recognize with their
* default values, and keeps a pointer to the found value. The found
* value should be filled in with strsave(), since FreeParameterSet()
- * will release memory for all non-NULL found strings.
+ * will release memory for all non-NULL found strings.
*
-*** NOTE WELL! ***
+*** NOTE WELL! ***
*
* The table below is very nice, but we cannot hard-code a default for the
* realm: we have to get the realm via krb_get_lrealm(). Even though the
@@ -70,7 +70,7 @@ static char rcsid[] =
* kuserok to whatever krb_get_lrealm() tells us. That code assumes that
* the realm will be the entry number in the table below, so if you
* change the order of the entries below, you have to change the
- * #definition of REALM_SCRIPT to reflect it.
+ * #definition of REALM_SCRIPT to reflect it.
*/
#define REALM_SUBSCRIPT 1
parmtable kparm[] = {
@@ -113,7 +113,7 @@ kuserok(kdata, luser)
* if he's trying to log in as himself, and there is no .klogin file,
* let him. To find out, call
* krb_kntoln to convert the triple in kdata to a name which we can
- * string compare.
+ * string compare.
*/
if (!krb_kntoln(kdata, kuser) && (strcmp(kuser, luser) == 0)) {
return(OK);
@@ -141,7 +141,7 @@ kuserok(kdata, luser)
/*
* change the default realm from the hard-coded value to the
- * accepted realm that Kerberos specifies.
+ * accepted realm that Kerberos specifies.
*/
rc = krb_get_lrealm(local_realm, 1);
if (rc == KSUCCESS)
diff --git a/eBones/lib/libkrb/mk_priv.c b/eBones/lib/libkrb/mk_priv.c
index 3bae4ed9a9f1..3050cf46ec1f 100644
--- a/eBones/lib/libkrb/mk_priv.c
+++ b/eBones/lib/libkrb/mk_priv.c
@@ -16,12 +16,12 @@
* Steve Miller Project Athena MIT/DEC
*
* from: mk_priv.c,v 4.13 89/03/22 14:48:59 jtkohl Exp $
- * $Id: mk_priv.c,v 1.2 1994/07/19 19:25:56 g89r4222 Exp $
+ * $Id: mk_priv.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: mk_priv.c,v 1.2 1994/07/19 19:25:56 g89r4222 Exp $";
+"$Id: mk_priv.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $";
#endif /* lint */
/* system include files */
@@ -80,7 +80,7 @@ static long msg_time_sec;
#ifndef NOENCRYPT
* we encrypt from here with pcbc_encrypt
#endif
- *
+ *
* 4 bytes length length of user data
* length in user data
* 1 byte msg_time_5ms timestamp milliseconds
@@ -154,15 +154,15 @@ long krb_mk_priv(in,out,length,schedule,key,sender,receiver)
* direction bit is the sign bit of the timestamp. Ok
* until 2038??
*/
- /* For compatibility with broken old code, compares are done in VAX
- byte order (LSBFIRST) */
- if (lsb_net_ulong_less(sender->sin_addr.s_addr, /* src < recv */
- receiver->sin_addr.s_addr)==-1)
- msg_time_sec = -msg_time_sec;
- else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==0)
- if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port) == -1)
- msg_time_sec = -msg_time_sec;
+ /* For compatibility with broken old code, compares are done in VAX
+ byte order (LSBFIRST) */
+ if (lsb_net_ulong_less(sender->sin_addr.s_addr, /* src < recv */
+ receiver->sin_addr.s_addr)==-1)
+ msg_time_sec = -msg_time_sec;
+ else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
+ receiver->sin_addr.s_addr)==0)
+ if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port) == -1)
+ msg_time_sec = -msg_time_sec;
/* stuff time sec */
bcopy((char *)&msg_time_sec,(char *)p,sizeof(msg_time_sec));
p += sizeof(msg_time_sec);
diff --git a/eBones/lib/libkrb/mk_req.c b/eBones/lib/libkrb/mk_req.c
index bb0f097b7de2..fd3171782b88 100644
--- a/eBones/lib/libkrb/mk_req.c
+++ b/eBones/lib/libkrb/mk_req.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: der: mk_req.c,v 4.17 89/07/07 15:20:35 jtkohl Exp $
- * $Id: mk_req.c,v 1.2 1994/07/19 19:25:57 g89r4222 Exp $
+ * $Id: mk_req.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: mk_req.c,v 1.2 1994/07/19 19:25:57 g89r4222 Exp $";
+"$Id: mk_req.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -95,14 +95,14 @@ krb_mk_req(authent,service,instance,realm,checksum)
/* Get the ticket and move it into the authenticator */
if (krb_ap_req_debug)
printf("Realm: %s\n",realm);
- /*
+ /*
* Determine realm of these tickets. We will send this to the
* KDC from which we are requesting tickets so it knows what to
* with our session key.
*/
if ((retval = krb_get_tf_realm(TKT_FILE, myrealm)) != KSUCCESS)
return(retval);
-
+
retval = krb_get_cred(service,instance,realm,&cr);
if (retval == RET_NOTKT) {
@@ -177,10 +177,10 @@ krb_mk_req(authent,service,instance,realm,checksum)
return(KSUCCESS);
}
-/*
+/*
* krb_set_lifetime sets the default lifetime for additional tickets
* obtained via krb_mk_req().
- *
+ *
* It returns the previous value of the default lifetime.
*/
diff --git a/eBones/lib/libkrb/mk_safe.c b/eBones/lib/libkrb/mk_safe.c
index 567004b66d19..46a80f70b511 100644
--- a/eBones/lib/libkrb/mk_safe.c
+++ b/eBones/lib/libkrb/mk_safe.c
@@ -15,12 +15,12 @@
* Steve Miller Project Athena MIT/DEC
*
* from: mk_safe.c,v 4.12 89/03/22 14:50:49 jtkohl Exp $
- * $Id: mk_safe.c,v 1.2 1994/07/19 19:25:59 g89r4222 Exp $
+ * $Id: mk_safe.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: mk_safe.c,v 1.2 1994/07/19 19:25:59 g89r4222 Exp $";
+"$Id: mk_safe.c,v 1.1.1.1 1994/09/30 14:50:02 csgr Exp $";
#endif /* lint */
/* system include files */
@@ -65,7 +65,7 @@ static long msg_time_sec;
* HOST_BYTE_ORDER byte order in low bit
*
* ===================== begin checksum ================================
- *
+ *
* 4 bytes length length of user data
* length in user data
* 1 byte msg_time_5ms timestamp milliseconds
@@ -132,15 +132,15 @@ long krb_mk_safe(in,out,length,key,sender,receiver)
* direction bit is the sign bit of the timestamp. Ok until
* 2038??
*/
- /* For compatibility with broken old code, compares are done in VAX
- byte order (LSBFIRST) */
- if (lsb_net_ulong_less(sender->sin_addr.s_addr, /* src < recv */
- receiver->sin_addr.s_addr)==-1)
- msg_time_sec = -msg_time_sec;
- else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==0)
- if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port) == -1)
- msg_time_sec = -msg_time_sec;
+ /* For compatibility with broken old code, compares are done in VAX
+ byte order (LSBFIRST) */
+ if (lsb_net_ulong_less(sender->sin_addr.s_addr, /* src < recv */
+ receiver->sin_addr.s_addr)==-1)
+ msg_time_sec = -msg_time_sec;
+ else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
+ receiver->sin_addr.s_addr)==0)
+ if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port) == -1)
+ msg_time_sec = -msg_time_sec;
/*
* all that for one tiny bit! Heaven help those that talk to
* themselves.
diff --git a/eBones/lib/libkrb/rd_priv.c b/eBones/lib/libkrb/rd_priv.c
index 9adefec5eec5..0e3d9063bdcd 100644
--- a/eBones/lib/libkrb/rd_priv.c
+++ b/eBones/lib/libkrb/rd_priv.c
@@ -15,12 +15,12 @@
* Steve Miller Project Athena MIT/DEC
*
* from: rd_priv.c,v 4.14 89/04/28 11:59:42 jtkohl Exp $
- * $Id: rd_priv.c,v 1.2 1994/07/19 19:26:11 g89r4222 Exp $
+ * $Id: rd_priv.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $
*/
#ifndef lint
static char rcsid[]=
-"$Id: rd_priv.c,v 1.2 1994/07/19 19:26:11 g89r4222 Exp $";
+"$Id: rd_priv.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $";
#endif /* lint */
/* system include files */
@@ -154,17 +154,17 @@ long krb_rd_priv(in,in_length,schedule,key,sender,receiver,m_data)
p += sizeof(m_data->time_sec);
/* check direction bit is the sign bit */
- /* For compatibility with broken old code, compares are done in VAX
- byte order (LSBFIRST) */
+ /* For compatibility with broken old code, compares are done in VAX
+ byte order (LSBFIRST) */
if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==-1)
- /* src < recv */
- m_data->time_sec = - m_data->time_sec;
- else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==0)
+ receiver->sin_addr.s_addr)==-1)
+ /* src < recv */
+ m_data->time_sec = - m_data->time_sec;
+ else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
+ receiver->sin_addr.s_addr)==0)
if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port)==-1)
/* src < recv */
- m_data->time_sec = - m_data->time_sec;
+ m_data->time_sec = - m_data->time_sec;
/*
* all that for one tiny bit!
* Heaven help those that talk to themselves.
diff --git a/eBones/lib/libkrb/rd_safe.c b/eBones/lib/libkrb/rd_safe.c
index e500b4deba0b..3bfc490a3fe8 100644
--- a/eBones/lib/libkrb/rd_safe.c
+++ b/eBones/lib/libkrb/rd_safe.c
@@ -13,12 +13,12 @@
* Steve Miller Project Athena MIT/DEC
*
* from: rd_safe.c,v 4.12 89/01/23 15:16:16 steiner Exp $
- * $Id: rd_safe.c,v 1.2 1994/07/19 19:26:15 g89r4222 Exp $
+ * $Id: rd_safe.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: rd_safe.c,v 1.2 1994/07/19 19:26:15 g89r4222 Exp $";
+"$Id: rd_safe.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $";
#endif /* lint */
/* system include files */
@@ -134,17 +134,17 @@ krb_rd_safe protocol err sizeof(u_long) != sizeof(struct in_addr)");
p += sizeof(m_data->time_sec);
/* check direction bit is the sign bit */
- /* For compatibility with broken old code, compares are done in VAX
- byte order (LSBFIRST) */
+ /* For compatibility with broken old code, compares are done in VAX
+ byte order (LSBFIRST) */
if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==-1)
- /* src < recv */
- m_data->time_sec = - m_data->time_sec;
- else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
- receiver->sin_addr.s_addr)==0)
+ receiver->sin_addr.s_addr)==-1)
+ /* src < recv */
+ m_data->time_sec = - m_data->time_sec;
+ else if (lsb_net_ulong_less(sender->sin_addr.s_addr,
+ receiver->sin_addr.s_addr)==0)
if (lsb_net_ushort_less(sender->sin_port,receiver->sin_port)==-1)
/* src < recv */
- m_data->time_sec = - m_data->time_sec;
+ m_data->time_sec = - m_data->time_sec;
/*
* All that for one tiny bit! Heaven help those that talk to
diff --git a/eBones/lib/libkrb/read_service_key.c b/eBones/lib/libkrb/read_service_key.c
index 4d6671010f2e..c68a8fc3a2e9 100644
--- a/eBones/lib/libkrb/read_service_key.c
+++ b/eBones/lib/libkrb/read_service_key.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: _service_key.c,v 4.10 90/03/10 19:06:56 jon Exp $
- * $Id: read_service_key.c,v 1.2 1994/07/19 19:26:16 g89r4222 Exp $
+ * $Id: read_service_key.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $
*/
#ifndef lint
static char *rcsid =
-"$Id: read_service_key.c,v 1.2 1994/07/19 19:26:16 g89r4222 Exp $";
+"$Id: read_service_key.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $";
#endif /* lint */
#include <krb.h>
@@ -26,7 +26,7 @@ static char *rcsid =
* and "realm" and a key version number "kvno", and looks in the given
* "file" for the corresponding entry, and if found, returns the entry's
* key field in "key".
- *
+ *
* If "instance" contains the string "*", then it will match
* any instance, and the chosen instance will be copied to that
* string. For this reason it is important that the there is enough
@@ -102,7 +102,7 @@ read_service_key(service,instance,realm,kvno,file,key)
strcmp(realm,"ATHENA.MIT.EDU")))
continue;
#else /* ! ATHENA_COMPAT */
- if (strcmp(rlm,realm))
+ if (strcmp(rlm,realm))
continue;
#endif /* ATHENA_COMPAT */
diff --git a/eBones/lib/libkrb/recvauth.c b/eBones/lib/libkrb/recvauth.c
index fe2681445d91..2ab364f4e4d6 100644
--- a/eBones/lib/libkrb/recvauth.c
+++ b/eBones/lib/libkrb/recvauth.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: recvauth.c,v 4.4 90/03/10 19:03:08 jon Exp $";
- * $Id: recvauth.c,v 1.2 1994/07/19 19:26:18 g89r4222 Exp $
+ * $Id: recvauth.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: recvauth.c,v 1.2 1994/07/19 19:26:18 g89r4222 Exp $";
+"$Id: recvauth.c,v 1.1.1.1 1994/09/30 14:50:03 csgr Exp $";
#endif lint
#include <krb.h>
@@ -214,7 +214,7 @@ char *version; /* version string (filled in) */
if (krb_net_read(fd, (char *)&tkt_len, sizeof(tkt_len)) !=
sizeof(tkt_len))
return(errno);
-
+
/* sanity check */
ticket->length = ntohl((unsigned long)tkt_len);
if ((ticket->length <= 0) || (ticket->length > MAX_KTXT_LEN)) {
diff --git a/eBones/lib/libkrb/send_to_kdc.c b/eBones/lib/libkrb/send_to_kdc.c
index 59349c78b536..43f04a279a02 100644
--- a/eBones/lib/libkrb/send_to_kdc.c
+++ b/eBones/lib/libkrb/send_to_kdc.c
@@ -4,7 +4,7 @@
* <Copyright.MIT>.
*
* from: send_to_kdc.c,v 4.20 90/01/02 13:40:37 jtkohl Exp $
- * $Id: send_to_kdc.c,v 1.2 1995/01/25 05:40:00 gibbs Exp $
+ * $Id: send_to_kdc.c,v 1.3 1995/01/25 06:37:33 gibbs Exp $
*/
#ifndef lint
@@ -257,7 +257,7 @@ static send_recv(pkt,rpkt,f,_to,addrs)
printf("Sending message...");
(void) fflush(stdout);
}
- if ((numsent = sendto(f,(char *)(pkt->dat), pkt->length, 0,
+ if ((numsent = sendto(f,(char *)(pkt->dat), pkt->length, 0,
(struct sockaddr *)_to,
S_AD_SZ)) != pkt->length) {
if (krb_debug)
diff --git a/eBones/lib/libkrb/tf_shm.c b/eBones/lib/libkrb/tf_shm.c
index 5548f0df17bf..f2f97abbf22b 100644
--- a/eBones/lib/libkrb/tf_shm.c
+++ b/eBones/lib/libkrb/tf_shm.c
@@ -7,12 +7,12 @@
* contributed by Dan Kolkowitz (kolk@jessica.stanford.edu).
*
* from: tf_shm.c,v 4.2 89/10/25 23:26:46 qjb Exp $
- * $Id: tf_shm.c,v 1.2 1994/07/19 19:26:26 g89r4222 Exp $
+ * $Id: tf_shm.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: tf_shm.c,v 1.2 1994/07/19 19:26:26 g89r4222 Exp $";
+"$Id: tf_shm.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -51,15 +51,15 @@ char *file_name;
don't slowly lose memory. */
shmid = shmget((long)IPC_PRIVATE,MAX_BUFF, IPC_CREAT);
- if (shmid == -1) {
+ if (shmid == -1) {
if (krb_debug)
perror("krb_shm_create shmget");
return(KFAILURE); /* XXX */
}
me = getuid();
metoo = geteuid();
- /*
- * now set up the buffer so that we can modify it
+ /*
+ * now set up the buffer so that we can modify it
*/
shm_buf.shm_perm.uid = me;
shm_buf.shm_perm.gid = getgid();
@@ -89,13 +89,13 @@ char *file_name;
perror("krb_shm_create file");
(void) shmctl(shmid, IPC_RMID, 0);
return(KFAILURE); /* XXX */
- }
+ }
if (fchmod(fileno(sfile),0600) < 0) {
if (krb_debug)
perror("krb_shm_create fchmod");
(void) shmctl(shmid, IPC_RMID, 0);
return(KFAILURE); /* XXX */
- }
+ }
if (me != metoo) {
if (setreuid(me, metoo) < 0) {
/* can't switch??? barf! */
@@ -126,11 +126,11 @@ char *file_name;
int krb_is_diskless()
{
struct stat buf;
- if (stat("/.diskless",&buf) < 0)
+ if (stat("/.diskless",&buf) < 0)
return(0);
else return(1);
}
-
+
/*
* krb_shm_dest: destroy shared memory segment with session keys, and remove
* file pointing to it.
@@ -156,7 +156,7 @@ char *file;
perror("krb_shm_dest: cannot delete shm segment");
(void) fclose(sfile);
return(KFAILURE); /* XXX */
- }
+ }
} else {
if (krb_debug)
fprintf(stderr, "bad format in shmid file\n");
@@ -170,5 +170,5 @@ char *file;
return(RET_TKFIL); /* XXX */
}
-
+
diff --git a/eBones/lib/libkrb/tf_util.c b/eBones/lib/libkrb/tf_util.c
index a9e85514576a..cb4908ef836f 100644
--- a/eBones/lib/libkrb/tf_util.c
+++ b/eBones/lib/libkrb/tf_util.c
@@ -4,12 +4,12 @@
* <Copyright.MIT>.
*
* from: tf_util.c,v 4.9 90/03/10 19:19:45 jon Exp $
- * $Id: tf_util.c,v 1.2 1994/07/19 19:26:28 g89r4222 Exp $
+ * $Id: tf_util.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: tf_util.c,v 1.2 1994/07/19 19:26:28 g89r4222 Exp $";
+"$Id: tf_util.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -51,7 +51,7 @@ char *shmat();
* are invalid (ie. when deciding whether tf_init has been
* called.)
* c. In tf_close, be sure it gets reinitialized to a negative
- * number.
+ * number.
*/
static fd = -1;
static curpos; /* Position in tfbfr */
@@ -109,13 +109,13 @@ static tf_gets(), tf_read();
/*
* tf_init() should be called before the other ticket file routines.
* It takes the name of the ticket file to use, "tf_name", and a
- * read/write flag "rw" as arguments.
+ * read/write flag "rw" as arguments.
*
* It tries to open the ticket file, checks the mode, and if everything
* is okay, locks the file. If it's opened for reading, the lock is
- * shared. If it's opened for writing, the lock is exclusive.
+ * shared. If it's opened for writing, the lock is exclusive.
*
- * Returns KSUCCESS if all went well, otherwise one of the following:
+ * Returns KSUCCESS if all went well, otherwise one of the following:
*
* NO_TKT_FIL - file wasn't there
* TKT_FIL_ACC - file was in wrong mode, etc.
@@ -129,7 +129,7 @@ tf_init(tf_name, rw)
uid_t me, getuid();
struct stat stat_buf;
#ifdef TKT_SHMEM
- char shmidname[MAXPATHLEN];
+ char shmidname[MAXPATHLEN];
FILE *sfp;
int shmid;
#endif
@@ -170,7 +170,7 @@ tf_init(tf_name, rw)
* If "wflag" is set, open the ticket file in append-writeonly mode
* and lock the ticket file in exclusive mode. If unable to lock
* the file, sleep and try again. If we fail again, return with the
- * proper error message.
+ * proper error message.
*/
curpos = sizeof(tfbfr);
@@ -214,7 +214,7 @@ tf_init(tf_name, rw)
}
tmp_shm_addr = krb_shm_addr;
#endif /* TKT_SHMEM */
-
+
if (wflag) {
fd = open(tf_name, O_RDWR, 0600);
if (fd < 0) {
@@ -232,7 +232,7 @@ tf_init(tf_name, rw)
}
/*
* Otherwise "wflag" is not set and the ticket file should be opened
- * for read-only operations and locked for shared access.
+ * for read-only operations and locked for shared access.
*/
fd = open(tf_name, O_RDONLY, 0600);
@@ -256,7 +256,7 @@ tf_init(tf_name, rw)
* principal's name is filled into the "p" parameter. If all goes well,
* KSUCCESS is returned. If tf_init() wasn't called, TKT_FIL_INI is
* returned. If the name was null, or EOF was encountered, or the name
- * was longer than ANAME_SZ, TKT_FIL_FMT is returned.
+ * was longer than ANAME_SZ, TKT_FIL_FMT is returned.
*/
tf_get_pname(p)
@@ -279,7 +279,7 @@ tf_get_pname(p)
* goes well, KSUCCESS is returned. If tf_init() wasn't called,
* TKT_FIL_INI is returned. If EOF was encountered, or the instance
* was longer than ANAME_SZ, TKT_FIL_FMT is returned. Note that the
- * instance may be null.
+ * instance may be null.
*/
tf_get_pinst(inst)
@@ -299,7 +299,7 @@ tf_get_pinst(inst)
* tf_get_cred() reads a CREDENTIALS record from a ticket file and fills
* in the given structure "c". It should only be called after tf_init(),
* tf_get_pname(), and tf_get_pinst() have been called. If all goes well,
- * KSUCCESS is returned. Possible error codes are:
+ * KSUCCESS is returned. Possible error codes are:
*
* TKT_FIL_INI - tf_init wasn't called first
* TKT_FIL_FMT - bad format
@@ -394,7 +394,7 @@ tf_close()
* tf_gets() is an internal routine. It takes a string "s" and a count
* "n", and reads from the file until either it has read "n" characters,
* or until it reads a null byte. When finished, what has been read exists
- * in "s". If it encounters EOF or an error, it closes the ticket file.
+ * in "s". If it encounters EOF or an error, it closes the ticket file.
*
* Possible return values are:
*
@@ -408,7 +408,7 @@ tf_close()
* file is seriously ill.
*/
-static
+static
tf_gets(s, n)
register char *s;
{
@@ -455,7 +455,7 @@ tf_read(s, n)
register n;
{
register count;
-
+
for (count = n; count > 0; --count) {
if (curpos >= sizeof(tfbfr)) {
lastpos = read(fd, tfbfr, sizeof(tfbfr));
@@ -469,7 +469,7 @@ tf_read(s, n)
}
return n;
}
-
+
char *tkt_string();
/*
diff --git a/eBones/libexec/registerd/registerd.c b/eBones/libexec/registerd/registerd.c
index b62e379c74cf..65a8a4988aac 100644
--- a/eBones/libexec/registerd/registerd.c
+++ b/eBones/libexec/registerd/registerd.c
@@ -152,7 +152,7 @@ main(argc, argv)
"couldn't read command code on Kerberos update");
}
- code = (u_char) retval;
+ code = (u_char) retval;
if (code != KSUCCESS) {
(void) sprintf(msgbuf, "%s", krb_err_txt[code]);
send_packet(msgbuf, RCRYPT);
diff --git a/eBones/libkadm/kadm.h b/eBones/libkadm/kadm.h
index 66284f4cce33..965b530077d0 100644
--- a/eBones/libkadm/kadm.h
+++ b/eBones/libkadm/kadm.h
@@ -1,7 +1,7 @@
/*
- * $Source: /afs/athena.mit.edu/astaff/project/kerberos/src/include/RCS/kadm.h,v $
- * $Author: jtkohl $
- * Header: /afs/athena.mit.edu/astaff/project/kerberos/src/include/RCS/kadm.h,v 4.2 89/09/26 09:15:20 jtkohl Exp
+ * $Source: /home/ncvs/src/eBones/libkadm/kadm.h,v $
+ * $Author: wollman $
+ * Header: /afs/athena.mit.edu/astaff/project/kerberos/src/include/RCS/kadm.h,v 4.2 89/09/26 09:15:20 jtkohl Exp
*
* Copyright 1988 by the Massachusetts Institute of Technology.
*
diff --git a/eBones/libkadm/kadm_cli_wrap.c b/eBones/libkadm/kadm_cli_wrap.c
index ca20601cd066..7e1cfa9640b3 100644
--- a/eBones/libkadm/kadm_cli_wrap.c
+++ b/eBones/libkadm/kadm_cli_wrap.c
@@ -13,11 +13,11 @@ static char rcsid_kadm_cli_wrap_c[] =
"from: Id: kadm_cli_wrap.c,v 4.6 89/12/30 20:09:45 qjb Exp";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kadm_cli_wrap.c,v 1.1 1995/01/20 02:02:51 wollman Exp $";
#endif lint
/*
- * kadm_cli_wrap.c the client side wrapping of the calls to the admin server
+ * kadm_cli_wrap.c the client side wrapping of the calls to the admin server
*/
#include <sys/types.h>
@@ -26,7 +26,7 @@ static const char rcsid[] =
#include <netdb.h>
#include <sys/socket.h>
#include <kadm.h>
-#include <kadm_err.h>
+#include <kadm_err.h>
#include <krb_err.h>
#ifndef NULL
@@ -42,7 +42,7 @@ static Kadm_Client client_parm;
static des_cblock sess_key; /* to be filled in by kadm_cli_keyd */
static Key_schedule sess_sched;
-static
+static
clear_secrets()
{
bzero((char *)sess_key, sizeof(sess_key));
@@ -54,9 +54,9 @@ clear_secrets()
* kadm_init_link
* receives : name, inst, realm
*
- * initializes client parm, the Kadm_Client structure which holds the
- * data about the connection between the server and client, the services
- * used, the locations and other fun things
+ * initializes client parm, the Kadm_Client structure which holds the
+ * data about the connection between the server and client, the services
+ * used, the locations and other fun things
*/
kadm_init_link(n, i, r)
char n[];
@@ -94,11 +94,11 @@ char r[];
/*
* kadm_change_pw
- * recieves : key
+ * recieves : key
*
* Replaces the password (i.e. des key) of the caller with that specified in
* key. Returns no actual data from the master server, since this is called
- * by a user
+ * by a user
*/
kadm_change_pw(newkey)
des_cblock newkey; /* The DES form of the users key */
@@ -126,7 +126,7 @@ des_cblock newkey; /* The DES form of the users key */
bcopy((char *) newkey, (char *) &keytmp, 4);
keytmp = htonl(keytmp);
stsize += vts_long(keytmp, &send_st, stsize);
-
+
retc = kadm_cli_send(send_st, stsize, &ret_st, &ret_sz);
free((char *)send_st);
if (retc == KADM_SUCCESS) {
@@ -139,11 +139,11 @@ des_cblock newkey; /* The DES form of the users key */
/*
* kadm_add
* receives : vals
- * returns : vals
+ * returns : vals
*
* Adds and entry containing values to the database returns the values of the
* entry, so if you leave certain fields blank you will be able to determine
- * the default values they are set to
+ * the default values they are set to
*/
kadm_add(vals)
Kadm_vals *vals;
@@ -176,8 +176,8 @@ Kadm_vals *vals;
/*
* kadm_mod
* receives : KTEXT, {values, values}
- * returns : CKSUM, RETCODE, {values}
- * acl : su, sms (as register or dealloc)
+ * returns : CKSUM, RETCODE, {values}
+ * acl : su, sms (as register or dealloc)
*
* Modifies all entries corresponding to the first values so they match the
* second values. returns the values for the changed entries in vals2
@@ -220,13 +220,13 @@ Kadm_vals *vals2;
/*
* kadm_get
- * receives : KTEXT, {values, flags}
+ * receives : KTEXT, {values, flags}
* returns : CKSUM, RETCODE, {count, values, values, values}
- * acl : su
+ * acl : su
*
* gets the fields requested by flags from all entries matching values returns
* this data for each matching recipient, after a count of how many such
- * matches there were
+ * matches there were
*/
kadm_get(vals, fl)
Kadm_vals *vals;
@@ -265,7 +265,7 @@ u_char fl[4];
* kadm_cli_send
* recieves : opcode, packet, packet length, serv_name, serv_inst
* returns : return code from the packet build, the server, or
- * something else
+ * something else
*
* It assembles a packet as follows:
* 8 bytes : VERSION STRING
@@ -273,11 +273,11 @@ u_char fl[4];
* : KTEXT
* : OPCODE \
* : DATA > Encrypted (with make priv)
- * : ...... /
+ * : ...... /
*
* If it builds the packet and it is small enough, then it attempts to open the
* connection to the admin server. If the connection is succesfully open
- * then it sends the data and waits for a reply.
+ * then it sends the data and waits for a reply.
*/
kadm_cli_send(st_dat, st_siz, ret_dat, ret_siz)
u_char *st_dat; /* the actual data */
diff --git a/eBones/libkadm/kadm_stream.c b/eBones/libkadm/kadm_stream.c
index c5990a0849d1..6ceb02ef75ab 100644
--- a/eBones/libkadm/kadm_stream.c
+++ b/eBones/libkadm/kadm_stream.c
@@ -13,7 +13,7 @@ static char rcsid_kadm_stream_c[] =
"Header: /afs/athena.mit.edu/astaff/project/kerberos/src/lib/kadm/RCS/kadm_stream.c,v 4.2 89/09/26 09:20:48 jtkohl Exp ";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kadm_stream.c,v 1.1 1995/01/20 02:02:53 wollman Exp $";
#endif lint
/*
@@ -32,11 +32,11 @@ static const char rcsid[] =
#define min(a,b) (((a) < (b)) ? (a) : (b))
-/*
+/*
vals_to_stream
recieves : kadm_vals *, u_char *
returns : a realloced and filled in u_char *
-
+
this function creates a byte-stream representation of the kadm_vals structure
*/
vals_to_stream(dt_in, dt_out)
@@ -64,16 +64,16 @@ u_char **dt_out;
case KADM_MAXLIFE:
stsize+=vts_char(dt_in->max_life, dt_out, stsize);
break;
- case KADM_DESKEY:
- stsize+=vts_long(dt_in->key_high, dt_out, stsize);
- stsize+=vts_long(dt_in->key_low, dt_out, stsize);
+ case KADM_DESKEY:
+ stsize+=vts_long(dt_in->key_high, dt_out, stsize);
+ stsize+=vts_long(dt_in->key_low, dt_out, stsize);
break;
default:
break;
}
}
return(stsize);
-}
+}
build_field_header(cont, st)
u_char *cont; /* container for fields data */
@@ -120,7 +120,7 @@ int loc; /* offset into the stream for current data */
return sizeof(u_long);
}
-
+
vts_char(dat, st, loc)
u_char dat; /* the attributes field */
u_char **st; /* a base pointer to the stream */
@@ -130,12 +130,12 @@ int loc; /* offset into the stream for current data */
(*st)[loc] = (u_char) dat;
return 1;
}
-
-/*
+
+/*
stream_to_vals
recieves : u_char *, kadm_vals *
returns : a kadm_vals filled in according to u_char *
-
+
this decodes a byte stream represntation of a vals struct into kadm_vals
*/
stream_to_vals(dt_in, dt_out, maxlen)
@@ -198,7 +198,7 @@ int maxlen; /* max length to use */
break;
}
return stsize;
-}
+}
check_field_header(st, cont, maxlen)
u_char *st; /* stream */
@@ -258,7 +258,7 @@ int maxlen; /* maximum length of st */
*dat = ntohl(temp); /* convert to network order */
return sizeof(u_long);
}
-
+
stv_char(st, dat, loc, maxlen)
u_char *st; /* a base pointer to the stream */
u_char *dat; /* the attributes field */
diff --git a/eBones/libkadm/kadm_supp.c b/eBones/libkadm/kadm_supp.c
index df97f17cfd45..8b1862123c12 100644
--- a/eBones/libkadm/kadm_supp.c
+++ b/eBones/libkadm/kadm_supp.c
@@ -13,7 +13,7 @@ static char rcsid_kadm_supp_c[] =
"Header: /afs/athena.mit.edu/astaff/project/kerberos/src/lib/kadm/RCS/kadm_supp.c,v 4.1 89/09/26 09:21:07 jtkohl Exp ";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kadm_supp.c,v 1.1 1995/01/20 02:02:54 wollman Exp $";
#endif lint
/*
@@ -28,7 +28,7 @@ static const char rcsid[] =
#include "kadm.h"
#include "krb_db.h"
-
+
/*
prin_vals:
recieves : a vals structure
@@ -37,7 +37,7 @@ prin_vals(vals)
Kadm_vals *vals;
{
printf("Info in Database for %s.%s:\n", vals->name, vals->instance);
- printf(" Max Life: %d Exp Date: %s\n",vals->max_life,
+ printf(" Max Life: %d Exp Date: %s\n",vals->max_life,
asctime(localtime((long *)&vals->exp_date)));
printf(" Attribs: %.2x key: %u %u\n",vals->attributes,
vals->key_low, vals->key_high);
@@ -54,7 +54,7 @@ int s;
#endif
/* kadm_prin_to_vals takes a fields arguments, a Kadm_vals and a Principal,
- it copies the fields in Principal specified by fields into Kadm_vals,
+ it copies the fields in Principal specified by fields into Kadm_vals,
i.e from old to new */
kadm_prin_to_vals(fields, new, old)
@@ -64,28 +64,28 @@ Principal *old;
{
bzero((char *)new, sizeof(*new));
if (IS_FIELD(KADM_NAME,fields)) {
- (void) strncpy(new->name, old->name, ANAME_SZ);
+ (void) strncpy(new->name, old->name, ANAME_SZ);
SET_FIELD(KADM_NAME, new->fields);
}
if (IS_FIELD(KADM_INST,fields)) {
- (void) strncpy(new->instance, old->instance, INST_SZ);
+ (void) strncpy(new->instance, old->instance, INST_SZ);
SET_FIELD(KADM_INST, new->fields);
- }
+ }
if (IS_FIELD(KADM_EXPDATE,fields)) {
- new->exp_date = old->exp_date;
+ new->exp_date = old->exp_date;
SET_FIELD(KADM_EXPDATE, new->fields);
- }
+ }
if (IS_FIELD(KADM_ATTR,fields)) {
- new->attributes = old->attributes;
+ new->attributes = old->attributes;
SET_FIELD(KADM_MAXLIFE, new->fields);
- }
+ }
if (IS_FIELD(KADM_MAXLIFE,fields)) {
- new->max_life = old->max_life;
+ new->max_life = old->max_life;
SET_FIELD(KADM_MAXLIFE, new->fields);
- }
+ }
if (IS_FIELD(KADM_DESKEY,fields)) {
- new->key_low = old->key_low;
- new->key_high = old->key_high;
+ new->key_low = old->key_low;
+ new->key_high = old->key_high;
SET_FIELD(KADM_DESKEY, new->fields);
}
}
@@ -98,17 +98,17 @@ Kadm_vals *old;
bzero((char *)new, sizeof(*new));
if (IS_FIELD(KADM_NAME,fields))
- (void) strncpy(new->name, old->name, ANAME_SZ);
+ (void) strncpy(new->name, old->name, ANAME_SZ);
if (IS_FIELD(KADM_INST,fields))
- (void) strncpy(new->instance, old->instance, INST_SZ);
+ (void) strncpy(new->instance, old->instance, INST_SZ);
if (IS_FIELD(KADM_EXPDATE,fields))
- new->exp_date = old->exp_date;
+ new->exp_date = old->exp_date;
if (IS_FIELD(KADM_ATTR,fields))
- new->attributes = old->attributes;
+ new->attributes = old->attributes;
if (IS_FIELD(KADM_MAXLIFE,fields))
- new->max_life = old->max_life;
+ new->max_life = old->max_life;
if (IS_FIELD(KADM_DESKEY,fields)) {
- new->key_low = old->key_low;
- new->key_high = old->key_high;
+ new->key_low = old->key_low;
+ new->key_high = old->key_high;
}
}
diff --git a/eBones/passwd/kpasswd.c b/eBones/passwd/kpasswd.c
index 708e677241cd..2425bed0c1f1 100644
--- a/eBones/passwd/kpasswd.c
+++ b/eBones/passwd/kpasswd.c
@@ -13,7 +13,7 @@ static char rcsid_kpasswd_c[] =
"BonesHeader: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kpasswd.c,v 4.3 89/09/26 09:33:02 jtkohl Exp ";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kpasswd.c,v 1.1 1995/01/20 22:14:14 wollman Exp $";
#endif lint
/*
@@ -50,28 +50,28 @@ int krb_passwd(char *uname, char *iflag, char *rflag, char *uflag)
extern char *optarg;
extern int optind;
char tktstring[MAXPATHLEN];
-
+
void get_pw_new_key();
-
+
#ifdef NOENCRYPTION
#define read_long_pw_string placebo_read_pw_string
#else
#define read_long_pw_string des_read_pw_string
#endif
int read_long_pw_string();
-
+
bzero(name, sizeof(name));
bzero(inst, sizeof(inst));
bzero(realm, sizeof(realm));
-
- if (krb_get_tf_fullname(TKT_FILE, default_name, default_inst,
+
+ if (krb_get_tf_fullname(TKT_FILE, default_name, default_inst,
default_realm) != KSUCCESS) {
pw = getpwuid((int) getuid());
if (pw) {
strcpy(default_name, pw->pw_name);
} else {
/* seems like a null name is kinda silly */
- strcpy(default_name, "");
+ strcpy(default_name, "");
}
strcpy(default_inst, "");
if (krb_get_lrealm(default_realm, 1) != KSUCCESS)
@@ -108,7 +108,7 @@ int krb_passwd(char *uname, char *iflag, char *rflag, char *uflag)
if(rflag) {
if (k_isrealm(rflag)) {
strncpy(realm, rflag, sizeof(realm) - 1);
- realm_given++;
+ realm_given++;
} else {
errx(1, "bad realm: %s", rflag);
}
@@ -129,11 +129,11 @@ int krb_passwd(char *uname, char *iflag, char *rflag, char *uflag)
(void) sprintf(tktstring, "/tmp/tkt_cpw_%d",getpid());
krb_set_tkt_string(tktstring);
-
+
get_pw_new_key(new_key, name, inst, realm, realm_given);
-
- if ((status = kadm_init_link("changepw", KRB_MASTER, realm))
- != KADM_SUCCESS)
+
+ if ((status = kadm_init_link("changepw", KRB_MASTER, realm))
+ != KADM_SUCCESS)
com_err("kpasswd", status, "while initializing");
else if ((status = kadm_change_pw(new_key)) != KADM_SUCCESS)
com_err("kpasswd", status, " attempting to change password.");
@@ -146,7 +146,7 @@ int krb_passwd(char *uname, char *iflag, char *rflag, char *uflag)
(void) dest_tkt();
if (status)
exit(2);
- else
+ else
exit(0);
}
@@ -160,19 +160,19 @@ void get_pw_new_key(new_key, name, inst, realm, print_realm)
char ppromp[40+ANAME_SZ+INST_SZ+REALM_SZ]; /* for the password prompt */
char pword[MAX_KPW_LEN]; /* storage for the password */
char npromp[40+ANAME_SZ+INST_SZ+REALM_SZ]; /* for the password prompt */
-
+
char local_realm[REALM_SZ];
int status;
-
+
/*
* We don't care about failure; this is to determine whether or
- * not to print the realm in the prompt for a new password.
+ * not to print the realm in the prompt for a new password.
*/
(void) krb_get_lrealm(local_realm, 1);
-
+
if (strcmp(local_realm, realm))
print_realm++;
-
+
(void) sprintf(ppromp,"Old password for %s%s%s%s%s:",
name, *inst ? "." : "", inst,
print_realm ? "@" : "", print_realm ? realm : "");
@@ -181,7 +181,7 @@ void get_pw_new_key(new_key, name, inst, realm, print_realm)
exit(1);
}
- if ((status = krb_get_pw_in_tkt(name, inst, realm, PWSERV_NAME,
+ if ((status = krb_get_pw_in_tkt(name, inst, realm, PWSERV_NAME,
KADM_SINST, 1, pword)) != KSUCCESS) {
if (status == INTK_BADPW) {
printf("Incorrect old password.\n");
@@ -202,7 +202,7 @@ void get_pw_new_key(new_key, name, inst, realm, print_realm)
if (strlen(pword) == 0)
printf("Null passwords are not allowed; try again.\n");
} while (strlen(pword) == 0);
-
+
#ifdef NOENCRYPTION
bzero((char *) new_key, sizeof(des_cblock));
new_key[0] = (unsigned char) 1;
diff --git a/eBones/registerd/registerd.c b/eBones/registerd/registerd.c
index b62e379c74cf..65a8a4988aac 100644
--- a/eBones/registerd/registerd.c
+++ b/eBones/registerd/registerd.c
@@ -152,7 +152,7 @@ main(argc, argv)
"couldn't read command code on Kerberos update");
}
- code = (u_char) retval;
+ code = (u_char) retval;
if (code != KSUCCESS) {
(void) sprintf(msgbuf, "%s", krb_err_txt[code]);
send_packet(msgbuf, RCRYPT);
diff --git a/eBones/usr.bin/kadmin/kadmin.c b/eBones/usr.bin/kadmin/kadmin.c
index 3d939bc058d4..cbf4d6fa238d 100644
--- a/eBones/usr.bin/kadmin/kadmin.c
+++ b/eBones/usr.bin/kadmin/kadmin.c
@@ -1,15 +1,15 @@
/*
- * $Source: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadmin.c,v $
- * $Author: qjb $
+ * $Source: /home/ncvs/src/eBones/kadmin/kadmin.c,v $
+ * $Author: wollman $
*
* Copyright 1988 by the Massachusetts Institute of Technology.
*
* For copying and distribution information, please see the file
* Copyright.MIT.
*
- * Kerberos database administrator's tool.
- *
- * The default behavior of kadmin is if the -m option is given
+ * Kerberos database administrator's tool.
+ *
+ * The default behavior of kadmin is if the -m option is given
* on the commandline, multiple requests are allowed to be given
* with one entry of the admin password (until the tickets expire).
* If you do not want this to be an available option, compile with
@@ -54,7 +54,7 @@ static char default_realm[REALM_SZ]; /* default kerberos realm */
static char krbrlm[REALM_SZ]; /* current realm being administered */
#ifndef NO_MULTIPLE
static int multiple = 0; /* Allow multiple requests per ticket */
-#endif
+#endif
main(argc, argv)
int argc;
@@ -106,18 +106,18 @@ setvals(vals, string)
strcpy(realm, default_realm);
if (strcmp(realm, krbrlm)) {
strcpy(krbrlm, realm);
- if ((status = kadm_init_link(PWSERV_NAME, KRB_MASTER, krbrlm))
+ if ((status = kadm_init_link(PWSERV_NAME, KRB_MASTER, krbrlm))
!= KADM_SUCCESS)
- printf("kadm error for realm %s: %s\n",
+ printf("kadm error for realm %s: %s\n",
krbrlm, error_message(status));
}
- if (status)
+ if (status)
return 1;
else
return KADM_SUCCESS;
-}
+}
-void
+void
change_password(argc, argv)
int argc;
char *argv[];
@@ -145,7 +145,7 @@ change_password(argc, argv)
/* get the new password */
(void) sprintf(pw_prompt, "New password for %s:", argv[1]);
-
+
if (get_password(&new.key_low, &new.key_high,
pw_prompt, SWAP) == GOOD_PW) {
status = kadm_mod(&old, &new);
@@ -163,13 +163,13 @@ change_password(argc, argv)
clean_up();
#endif
}
- else
+ else
printf("kadmin: Principal does not exist.\n");
return;
}
/*ARGSUSED*/
-void
+void
change_admin_password(argc, argv)
int argc;
char *argv[];
@@ -206,7 +206,7 @@ change_admin_password(argc, argv)
return;
}
-void
+void
add_new_key(argc, argv)
int argc;
char *argv[];
@@ -228,10 +228,10 @@ add_new_key(argc, argv)
/* get the admin's password */
if (get_admin_password() != GOOD_PW)
return;
-
+
/* get the new password */
(void) sprintf(pw_prompt, "Password for %s:", argv[1]);
-
+
if (get_password(&new.key_low, &new.key_high,
pw_prompt, SWAP) == GOOD_PW) {
status = kadm_add(&new);
@@ -253,7 +253,7 @@ add_new_key(argc, argv)
return;
}
-void
+void
get_entry(argc, argv)
int argc;
char *argv[];
@@ -283,12 +283,12 @@ get_entry(argc, argv)
/* get the admin's password */
if (get_admin_password() != GOOD_PW)
return;
-
+
if ((status = kadm_get(&vals, fields)) == KADM_SUCCESS)
prin_vals(&vals);
else
printf("kadm error: %s\n",error_message(status));
-
+
#ifndef NO_MULTIPLE
if (!multiple)
clean_up();
@@ -300,7 +300,7 @@ get_entry(argc, argv)
}
-void
+void
help(argc, argv)
int argc;
char *argv[];
@@ -435,18 +435,18 @@ do_init(argc, argv)
#else
#define OPTION_STRING "u:r:"
#endif
-
+
bzero(myname, sizeof(myname));
if (!inited) {
- /*
- * This is only as a default/initial realm; we don't care
+ /*
+ * This is only as a default/initial realm; we don't care
* about failure.
*/
if (krb_get_lrealm(default_realm, 1) != KSUCCESS)
strcpy(default_realm, KRB_REALM);
- /*
+ /*
* If we can reach the local realm, initialize to it. Otherwise,
* don't initialize.
*/
@@ -455,7 +455,7 @@ do_init(argc, argv)
else
strcpy(krbrlm, default_realm);
- while ((c = getopt(argc, argv, OPTION_STRING)) != EOF)
+ while ((c = getopt(argc, argv, OPTION_STRING)) != EOF)
switch (c) {
case 'u':
strncpy(myname, optarg, sizeof(myname) - 1);
@@ -508,9 +508,9 @@ get_admin_password()
/* If admin tickets exist and are valid, just exit. */
bzero(&c, sizeof(c));
if (krb_get_cred(PWSERV_NAME, KADM_SINST, krbrlm, &c) == KSUCCESS)
- /*
+ /*
* If time is less than lifetime - FUDGE_VALUE after issue date,
- * tickets will probably last long enough for the next
+ * tickets will probably last long enough for the next
* transaction.
*/
if (time(0) < (c.issue_date + (5 * 60 * c.lifetime) - FUDGE_VALUE))
@@ -518,14 +518,14 @@ get_admin_password()
ticket_life = DEFAULT_TKT_LIFE;
}
#endif
-
+
if (princ_exists(myname, "admin", krbrlm) != PE_NO) {
if (read_long_pw_string(admin_passwd, sizeof(admin_passwd)-1,
"Admin password:", 0)) {
fprintf(stderr, "Error reading admin password.\n");
goto bad;
}
- status = krb_get_pw_in_tkt(myname, "admin", krbrlm, PWSERV_NAME,
+ status = krb_get_pw_in_tkt(myname, "admin", krbrlm, PWSERV_NAME,
KADM_SINST, ticket_life, admin_passwd);
bzero(admin_passwd, sizeof(admin_passwd));
}
@@ -546,7 +546,7 @@ get_admin_password()
"while getting password tickets");
goto bad;
}
-
+
bad:
bzero(admin_passwd, sizeof(admin_passwd));
(void) dest_tkt();
@@ -560,8 +560,8 @@ clean_up()
return;
}
-void
-quit()
+void
+quit()
{
printf("Cleaning up and exiting.\n");
clean_up();
diff --git a/eBones/usr.bin/kdestroy/kdestroy.c b/eBones/usr.bin/kdestroy/kdestroy.c
index f010fcd3c357..8a7cbb7c7f07 100644
--- a/eBones/usr.bin/kdestroy/kdestroy.c
+++ b/eBones/usr.bin/kdestroy/kdestroy.c
@@ -1,21 +1,21 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* This program causes Kerberos tickets to be destroyed.
- * Options are:
+ * Options are:
*
* -q[uiet] - no bell even if tickets not destroyed
- * -f[orce] - no message printed at all
+ * -f[orce] - no message printed at all
*
* from: kdestroy.c,v 4.5 88/03/18 15:16:02 steiner Exp $
- * $Id: kdestroy.c,v 1.2 1994/07/19 19:24:16 g89r4222 Exp $
+ * $Id: kdestroy.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kdestroy.c,v 1.2 1994/07/19 19:24:16 g89r4222 Exp $";
+"$Id: kdestroy.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $";
#endif lint
#include <stdio.h>
diff --git a/eBones/usr.bin/kinit/kinit.c b/eBones/usr.bin/kinit/kinit.c
index 94ce0fed42b4..9f531d1e7d6a 100644
--- a/eBones/usr.bin/kinit/kinit.c
+++ b/eBones/usr.bin/kinit/kinit.c
@@ -1,13 +1,13 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* Routine to initialize user to Kerberos. Prompts optionally for
* user, instance and realm. Authenticates user and gets a ticket
- * for the Kerberos ticket-granting service for future use.
+ * for the Kerberos ticket-granting service for future use.
*
- * Options are:
+ * Options are:
*
* -i[instance]
* -r[realm]
@@ -15,12 +15,12 @@
* -l[ifetime]
*
* from: kinit.c,v 4.12 90/03/20 16:11:15 jon Exp $
- * $Id: kinit.c,v 1.2 1994/07/19 19:24:33 g89r4222 Exp $
+ * $Id: kinit.c,v 1.1.1.1 1994/09/30 14:49:58 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kinit.c,v 1.2 1994/07/19 19:24:33 g89r4222 Exp $";
+"$Id: kinit.c,v 1.1.1.1 1994/09/30 14:49:58 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -151,7 +151,7 @@ main(argc, argv)
strncpy(aname, pwd->pw_name, sizeof(aname));
}
}
-
+
if (!*aname)
exit(0);
if (!k_isname(aname)) {
diff --git a/eBones/usr.bin/klist/klist.c b/eBones/usr.bin/klist/klist.c
index 4a95bc020e79..bfc3aa07f505 100644
--- a/eBones/usr.bin/klist/klist.c
+++ b/eBones/usr.bin/klist/klist.c
@@ -1,18 +1,18 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* Lists your current Kerberos tickets.
* Written by Bill Sommerfeld, MIT Project Athena.
*
* from: klist.c,v 4.15 89/08/30 11:19:16 jtkohl Exp $
- * $Id: klist.c,v 1.2 1994/07/19 19:24:38 g89r4222 Exp $
+ * $Id: klist.c,v 1.1.1.1 1994/09/30 14:49:58 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: klist.c,v 1.2 1994/07/19 19:24:38 g89r4222 Exp $";
+"$Id: klist.c,v 1.1.1.1 1994/09/30 14:49:58 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -97,11 +97,11 @@ int tgt_test, long_form;
if (long_form)
printf("Ticket file: %s\n", file);
- /*
- * Since krb_get_tf_realm will return a ticket_file error,
+ /*
+ * Since krb_get_tf_realm will return a ticket_file error,
* we will call tf_init and tf_close first to filter out
- * things like no ticket file. Otherwise, the error that
- * the user would see would be
+ * things like no ticket file. Otherwise, the error that
+ * the user would see would be
* klist: can't find realm of ticket file: No ticket file (tf_util)
* instead of
* klist: No ticket file (tf_util)
@@ -116,7 +116,7 @@ int tgt_test, long_form;
/* Close ticket file */
(void) tf_close();
- /*
+ /*
* We must find the realm of the ticket file here before calling
* tf_init because since the realm of the ticket file is not
* really stored in the principal section of the file, the
@@ -143,13 +143,13 @@ int tgt_test, long_form;
exit(1);
}
- /*
+ /*
* You may think that this is the obvious place to get the
* realm of the ticket file, but it can't be done here as the
- * routine to do this must open the ticket file. This is why
+ * routine to do this must open the ticket file. This is why
* it was done before tf_init.
*/
-
+
if (!tgt_test && long_form)
printf("Principal:\t%s%s%s%s%s\n\n", pname,
(pinst[0] ? "." : ""), pinst,
@@ -218,7 +218,7 @@ char *file;
int count;
printf("Server key file: %s\n", file);
-
+
if ((stab = open(file, O_RDONLY, 0400)) < 0) {
perror(file);
exit(1);
diff --git a/eBones/usr.bin/ksrvtgt/ksrvtgt.c b/eBones/usr.bin/ksrvtgt/ksrvtgt.c
index 46bbd566fd47..79acf3e1863e 100644
--- a/eBones/usr.bin/ksrvtgt/ksrvtgt.c
+++ b/eBones/usr.bin/ksrvtgt/ksrvtgt.c
@@ -1,18 +1,18 @@
/*
- * Copyright 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* Get a ticket-granting-ticket given a service key file (srvtab)
* The lifetime is the shortest allowed [1 five-minute interval]
*
* from: ksrvtgt.c,v 4.3 89/07/28 10:17:28 jtkohl Exp $
- * $Id: ksrvtgt.c,v 1.2 1994/07/19 19:26:56 g89r4222 Exp $
+ * $Id: ksrvtgt.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $
*/
#ifndef lint
const char rcsid[] =
-"$Id: ksrvtgt.c,v 1.2 1994/07/19 19:26:56 g89r4222 Exp $";
+"$Id: ksrvtgt.c,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -36,10 +36,10 @@ main(argc,argv)
argv[0]);
exit(1);
}
-
+
if (argc == 4)
(void) strncpy(srvtab, argv[3], sizeof(srvtab) -1);
-
+
if (argc == 5) {
(void) strncpy(realm, argv[3], sizeof(realm) - 1);
(void) strncpy(srvtab, argv[4], sizeof(srvtab) -1);
diff --git a/eBones/usr.bin/passwd/kpasswd.c b/eBones/usr.bin/passwd/kpasswd.c
index 708e677241cd..2425bed0c1f1 100644
--- a/eBones/usr.bin/passwd/kpasswd.c
+++ b/eBones/usr.bin/passwd/kpasswd.c
@@ -13,7 +13,7 @@ static char rcsid_kpasswd_c[] =
"BonesHeader: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kpasswd.c,v 4.3 89/09/26 09:33:02 jtkohl Exp ";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kpasswd.c,v 1.1 1995/01/20 22:14:14 wollman Exp $";
#endif lint
/*
@@ -50,28 +50,28 @@ int krb_passwd(char *uname, char *iflag, char *rflag, char *uflag)
extern char *optarg;
extern int optind;
char tktstring[MAXPATHLEN];
-
+
void get_pw_new_key();
-
+
#ifdef NOENCRYPTION
#define read_long_pw_string placebo_read_pw_string
#else
#define read_long_pw_string des_read_pw_string
#endif
int read_long_pw_string();
-
+
bzero(name, sizeof(name));
bzero(inst, sizeof(inst));
bzero(realm, sizeof(realm));
-
- if (krb_get_tf_fullname(TKT_FILE, default_name, default_inst,
+
+ if (krb_get_tf_fullname(TKT_FILE, default_name, default_inst,
default_realm) != KSUCCESS) {
pw = getpwuid((int) getuid());
if (pw) {
strcpy(default_name, pw->pw_name);
} else {
/* seems like a null name is kinda silly */
- strcpy(default_name, "");
+ strcpy(default_name, "");
}
strcpy(default_inst, "");
if (krb_get_lrealm(default_realm, 1) != KSUCCESS)
@@ -108,7 +108,7 @@ int krb_passwd(char *uname, char *iflag, char *rflag, char *uflag)
if(rflag) {
if (k_isrealm(rflag)) {
strncpy(realm, rflag, sizeof(realm) - 1);
- realm_given++;
+ realm_given++;
} else {
errx(1, "bad realm: %s", rflag);
}
@@ -129,11 +129,11 @@ int krb_passwd(char *uname, char *iflag, char *rflag, char *uflag)
(void) sprintf(tktstring, "/tmp/tkt_cpw_%d",getpid());
krb_set_tkt_string(tktstring);
-
+
get_pw_new_key(new_key, name, inst, realm, realm_given);
-
- if ((status = kadm_init_link("changepw", KRB_MASTER, realm))
- != KADM_SUCCESS)
+
+ if ((status = kadm_init_link("changepw", KRB_MASTER, realm))
+ != KADM_SUCCESS)
com_err("kpasswd", status, "while initializing");
else if ((status = kadm_change_pw(new_key)) != KADM_SUCCESS)
com_err("kpasswd", status, " attempting to change password.");
@@ -146,7 +146,7 @@ int krb_passwd(char *uname, char *iflag, char *rflag, char *uflag)
(void) dest_tkt();
if (status)
exit(2);
- else
+ else
exit(0);
}
@@ -160,19 +160,19 @@ void get_pw_new_key(new_key, name, inst, realm, print_realm)
char ppromp[40+ANAME_SZ+INST_SZ+REALM_SZ]; /* for the password prompt */
char pword[MAX_KPW_LEN]; /* storage for the password */
char npromp[40+ANAME_SZ+INST_SZ+REALM_SZ]; /* for the password prompt */
-
+
char local_realm[REALM_SZ];
int status;
-
+
/*
* We don't care about failure; this is to determine whether or
- * not to print the realm in the prompt for a new password.
+ * not to print the realm in the prompt for a new password.
*/
(void) krb_get_lrealm(local_realm, 1);
-
+
if (strcmp(local_realm, realm))
print_realm++;
-
+
(void) sprintf(ppromp,"Old password for %s%s%s%s%s:",
name, *inst ? "." : "", inst,
print_realm ? "@" : "", print_realm ? realm : "");
@@ -181,7 +181,7 @@ void get_pw_new_key(new_key, name, inst, realm, print_realm)
exit(1);
}
- if ((status = krb_get_pw_in_tkt(name, inst, realm, PWSERV_NAME,
+ if ((status = krb_get_pw_in_tkt(name, inst, realm, PWSERV_NAME,
KADM_SINST, 1, pword)) != KSUCCESS) {
if (status == INTK_BADPW) {
printf("Incorrect old password.\n");
@@ -202,7 +202,7 @@ void get_pw_new_key(new_key, name, inst, realm, print_realm)
if (strlen(pword) == 0)
printf("Null passwords are not allowed; try again.\n");
} while (strlen(pword) == 0);
-
+
#ifdef NOENCRYPTION
bzero((char *) new_key, sizeof(des_cblock));
new_key[0] = (unsigned char) 1;
diff --git a/eBones/usr.sbin/ext_srvtab/ext_srvtab.c b/eBones/usr.sbin/ext_srvtab/ext_srvtab.c
index 3a5dceca0cf4..093dfe27c9ce 100644
--- a/eBones/usr.sbin/ext_srvtab/ext_srvtab.c
+++ b/eBones/usr.sbin/ext_srvtab/ext_srvtab.c
@@ -1,13 +1,13 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
*
* from: ext_srvtab.c,v 4.1 89/07/18 16:49:30 jtkohl Exp $
- * $Id: ext_srvtab.c,v 1.2 1994/07/19 19:22:36 g89r4222 Exp $
+ * $Id: ext_srvtab.c,v 1.1.1.1 1994/09/30 14:49:53 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: ext_srvtab.c,v 1.2 1994/07/19 19:22:36 g89r4222 Exp $";
+"$Id: ext_srvtab.c,v 1.1.1.1 1994/09/30 14:49:53 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -39,12 +39,12 @@ main(argc, argv)
int fopen_errs = 0;
int arg;
Principal princs[40];
- int more;
+ int more;
int prompt = TRUE;
register int n, i;
-
+
bzero(realm, sizeof(realm));
-
+
/* Parse commandline arguments */
if (argc < 2)
usage();
@@ -57,7 +57,7 @@ main(argc, argv)
usage();
else {
strcpy(realm, argv[i]);
- /*
+ /*
* This is to humor the broken way commandline
* argument parsing is done. Later, this
* program ignores everything that starts with -.
@@ -118,7 +118,7 @@ main(argc, argv)
bcopy(&princs[i].key_low, session_key, sizeof(long));
bcopy(&princs[i].key_high, session_key + sizeof(long),
sizeof(long));
- kdb_encrypt_key (session_key, session_key,
+ kdb_encrypt_key (session_key, session_key,
master_key, master_key_schedule, DES_DECRYPT);
FWrite(session_key, sizeof session_key, 1, fout);
}
@@ -158,7 +158,7 @@ StampOutSecrets()
usage()
{
- fprintf(stderr,
+ fprintf(stderr,
"Usage: %s [-n] [-r realm] instance [instance ...]\n", progname);
exit(1);
}
diff --git a/eBones/usr.sbin/kadmin/admin_server.c b/eBones/usr.sbin/kadmin/admin_server.c
index cca1aafc96ae..7f04ff294b6c 100644
--- a/eBones/usr.sbin/kadmin/admin_server.c
+++ b/eBones/usr.sbin/kadmin/admin_server.c
@@ -96,7 +96,7 @@ char *argv[];
if (krbrlm[0] == 0)
if (krb_get_lrealm(krbrlm, 0) != KSUCCESS) {
- fprintf(stderr,
+ fprintf(stderr,
"Unable to get local realm. Fix krb.conf or use -r.\n");
exit(1);
}
@@ -165,7 +165,7 @@ doexit()
return(0);
#endif /* POSIX */
}
-
+
unsigned pidarraysize = 0;
int *pidarray = (int *)0;
@@ -217,7 +217,7 @@ kadm_listen()
if (errno != EINTR)
log("select: %s",error_message(errno));
continue;
- }
+ }
if (FD_ISSET(admin_fd, &readfds)) {
/* accept the conn */
addrlen = sizeof(peer);
@@ -297,7 +297,7 @@ struct sockaddr_in *who;
/* db locked */
u_long retcode = KADM_DB_INUSE;
char *pdat;
-
+
dat_len = KADM_VERSIZE + sizeof(u_long);
dat = (u_char *) malloc((unsigned)dat_len);
pdat = (char *) dat;
@@ -352,10 +352,10 @@ struct sockaddr_in *who;
}
if ((retval = kadm_ser_in(&dat,&dat_len)) != KADM_SUCCESS)
log("processing request: %s", error_message(retval));
-
+
/* kadm_ser_in did the processing and returned stuff in
dat & dat_len , return the appropriate data */
-
+
out:
dlen = (u_short) dat_len;
@@ -364,13 +364,13 @@ struct sockaddr_in *who;
abort(); /* XXX */
}
dlen = htons(dlen);
-
+
if (krb_net_write(fd, (char *)&dlen, sizeof(u_short)) < 0) {
log("writing dlen to client: %s",error_message(errno));
(void) close(fd);
cleanexit(6);
}
-
+
if (krb_net_write(fd, (char *)dat, dat_len) < 0) {
log(LOG_ERR, "writing to client: %s",error_message(errno));
(void) close(fd);
@@ -435,7 +435,7 @@ kill_children()
{
register int i;
int osigmask;
-
+
osigmask = sigblock(sigmask(SIGCHLD));
for (i = 0; i < pidarraysize; i++) {
diff --git a/eBones/usr.sbin/kadmin/kadm_funcs.c b/eBones/usr.sbin/kadmin/kadm_funcs.c
index 585a83407531..9f06e307b674 100644
--- a/eBones/usr.sbin/kadmin/kadm_funcs.c
+++ b/eBones/usr.sbin/kadmin/kadm_funcs.c
@@ -13,7 +13,7 @@ static char rcsid_kadm_funcs_c[] =
"Id: kadm_funcs.c,v 4.3 90/03/20 01:39:51 jon Exp ";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kadm_funcs.c,v 1.1 1995/01/20 03:12:55 wollman Exp $";
#endif lint
/*
@@ -40,7 +40,7 @@ enum acl_types acltype;
extern char *acldir;
(void) sprintf(checkname, "%s.%s@%s", pname, pinst, prealm);
-
+
switch (acltype) {
case ADDACL:
(void) sprintf(filename, "%s%s", acldir, ADD_ACL_FILE);
@@ -85,7 +85,7 @@ Kadm_vals *valsout;
rname, rinstance, rrealm, valsin->name, valsin->instance);
return KADM_UNAUTH;
}
-
+
/* Need to check here for "legal" name and instance */
if (wildcard(valsin->name) || wildcard(valsin->instance)) {
failadd(KADM_ILL_WILDCARD);
@@ -93,7 +93,7 @@ Kadm_vals *valsout;
(void) log("request to add an entry for '%s.%s' from '%s.%s@%s'",
valsin->name, valsin->instance, rname, rinstance, rrealm);
-
+
numfound = kerb_get_principal(KERB_DEFAULT_NAME, KERB_DEFAULT_INST,
&default_princ, 1, &more);
if (numfound == -1) {
@@ -111,7 +111,7 @@ Kadm_vals *valsout;
if (!IS_FIELD(KADM_ATTR,valsin->fields))
data_i.attributes = default_princ.attributes;
if (!IS_FIELD(KADM_MAXLIFE,valsin->fields))
- data_i.max_life = default_princ.max_life;
+ data_i.max_life = default_princ.max_life;
bzero((char *)&default_princ, sizeof(default_princ));
@@ -131,7 +131,7 @@ Kadm_vals *valsout;
bzero((char *)newpw, sizeof(newpw));
data_o = data_i;
- numfound = kerb_get_principal(valsin->name, valsin->instance,
+ numfound = kerb_get_principal(valsin->name, valsin->instance,
&data_o, 1, &more);
if (numfound == -1) {
failadd(KADM_DB_INUSE);
@@ -150,7 +150,7 @@ Kadm_vals *valsout;
} else if (numfound) {
failadd(KADM_UK_SERROR);
} else {
- numfound = kerb_get_principal(valsin->name, valsin->instance,
+ numfound = kerb_get_principal(valsin->name, valsin->instance,
&data_o, 1, &more);
if ((numfound!=1) || (more!=0)) {
failadd(KADM_UK_RERROR);
@@ -183,22 +183,22 @@ Kadm_vals *valsout; /* what data is there */
int more; /* To point to more name.instances */
Principal data_o; /* Data object to hold Principal */
-
+
if (!check_access(rname, rinstance, rrealm, GETACL)) {
(void) log("WARNING: '%s.%s@%s' tried to get '%s.%s's entry",
rname, rinstance, rrealm, valsin->name, valsin->instance);
return KADM_UNAUTH;
}
-
+
if (wildcard(valsin->name) || wildcard(valsin->instance)) {
failget(KADM_ILL_WILDCARD);
}
(void) log("retrieve '%s.%s's entry for '%s.%s@%s'",
valsin->name, valsin->instance, rname, rinstance, rrealm);
-
+
/* Look up the record in the database */
- numfound = kerb_get_principal(valsin->name, valsin->instance,
+ numfound = kerb_get_principal(valsin->name, valsin->instance,
&data_o, 1, &more);
if (numfound == -1) {
failget(KADM_DB_INUSE);
@@ -231,17 +231,17 @@ Kadm_vals *valsout; /* the actual record which is returned */
if (wildcard(valsin1->name) || wildcard(valsin1->instance)) {
failmod(KADM_ILL_WILDCARD);
}
-
+
if (!check_access(rname, rinstance, rrealm, MODACL)) {
(void) log("WARNING: '%s.%s@%s' tried to change '%s.%s's entry",
rname, rinstance, rrealm, valsin1->name, valsin1->instance);
return KADM_UNAUTH;
}
-
+
(void) log("request to modify '%s.%s's entry from '%s.%s@%s' ",
valsin1->name, valsin1->instance, rname, rinstance, rrealm);
-
- numfound = kerb_get_principal(valsin1->name, valsin1->instance,
+
+ numfound = kerb_get_principal(valsin1->name, valsin1->instance,
&data_o, 1, &more);
if (numfound == -1) {
failmod(KADM_DB_INUSE);
@@ -254,7 +254,7 @@ Kadm_vals *valsout; /* the actual record which is returned */
if (IS_FIELD(KADM_ATTR,valsin2->fields))
data_o.attributes = temp_key.attributes;
if (IS_FIELD(KADM_MAXLIFE,valsin2->fields))
- data_o.max_life = temp_key.max_life;
+ data_o.max_life = temp_key.max_life;
if (IS_FIELD(KADM_DESKEY,valsin2->fields)) {
data_o.key_version++;
data_o.kdc_key_ver = server_parm.master_key_version;
@@ -289,7 +289,7 @@ Kadm_vals *valsout; /* the actual record which is returned */
} else if (more) {
failmod(KADM_UK_SERROR);
} else {
- numfound = kerb_get_principal(valsin1->name, valsin1->instance,
+ numfound = kerb_get_principal(valsin1->name, valsin1->instance,
&data_o, 1, &more);
if ((more!=0)||(numfound!=1)) {
failmod(KADM_UK_RERROR);
@@ -335,14 +335,14 @@ des_cblock newpw;
}
(void) log("'%s.%s@%s' wants to change its password",
rname, rinstance, rrealm);
-
+
bcopy(newpw, local_pw, sizeof(local_pw));
-
+
/* encrypt new key in master key */
kdb_encrypt_key (local_pw, local_pw, server_parm.master_key,
server_parm.master_key_schedule, ENCRYPT);
- numfound = kerb_get_principal(rname, rinstance,
+ numfound = kerb_get_principal(rname, rinstance,
&data_o, 1, &more);
if (numfound == -1) {
failchange(KADM_DB_INUSE);
diff --git a/eBones/usr.sbin/kadmin/kadm_ser_wrap.c b/eBones/usr.sbin/kadmin/kadm_ser_wrap.c
index c019bc0357da..79196c6264d2 100644
--- a/eBones/usr.sbin/kadmin/kadm_ser_wrap.c
+++ b/eBones/usr.sbin/kadmin/kadm_ser_wrap.c
@@ -12,7 +12,7 @@ static char rcsid_module_c[] =
"BonesHeader: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_ser_wrap.c,v 4.4 89/09/26 09:29:36 jtkohl Exp ";
#endif lint
-/*
+/*
kadm_ser_wrap.c
unwraps wrapped packets and calls the appropriate server subroutine
*/
@@ -28,7 +28,7 @@ unwraps wrapped packets and calls the appropriate server subroutine
Kadm_Server server_parm;
-/*
+/*
kadm_ser_init
set up the server_parm structure
*/
@@ -147,7 +147,7 @@ int *dat_len;
#else
des_key_sched(ad.session, sess_sched);
#endif
- if (retc = (int) krb_rd_priv(in_st, r_len, sess_sched, ad.session,
+ if (retc = (int) krb_rd_priv(in_st, r_len, sess_sched, ad.session,
&server_parm.recv_addr,
&server_parm.admin_addr, &msg_st)) {
clr_cli_secrets();
diff --git a/eBones/usr.sbin/kadmin/kadm_server.c b/eBones/usr.sbin/kadmin/kadm_server.c
index 56631d3a8e1a..25a58be87b08 100644
--- a/eBones/usr.sbin/kadmin/kadm_server.c
+++ b/eBones/usr.sbin/kadmin/kadm_server.c
@@ -15,7 +15,7 @@ static char rcsid_kadm_server_c[] =
#include <kadm.h>
#include <kadm_err.h>
-/*
+/*
kadm_ser_cpw - the server side of the change_password routine
recieves : KTEXT, {key}
returns : CKSUM, RETCODE
diff --git a/eBones/usr.sbin/kadmin/kadm_server.h b/eBones/usr.sbin/kadmin/kadm_server.h
index db9d21f9f267..33b19044db83 100644
--- a/eBones/usr.sbin/kadmin/kadm_server.h
+++ b/eBones/usr.sbin/kadmin/kadm_server.h
@@ -1,7 +1,7 @@
/*
- * $Source: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_server.h,v $
- * $Author: jtkohl $
- * Header: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_server.h,v 4.1 89/12/21 17:46:51 jtkohl Exp
+ * $Source: /home/ncvs/src/eBones/kadmind/kadm_server.h,v $
+ * $Author: wollman $
+ * Header: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_server.h,v 4.1 89/12/21 17:46:51 jtkohl Exp
*
* Copyright 1988 by the Massachusetts Institute of Technology.
*
diff --git a/eBones/usr.sbin/kadmind/admin_server.c b/eBones/usr.sbin/kadmind/admin_server.c
index cca1aafc96ae..7f04ff294b6c 100644
--- a/eBones/usr.sbin/kadmind/admin_server.c
+++ b/eBones/usr.sbin/kadmind/admin_server.c
@@ -96,7 +96,7 @@ char *argv[];
if (krbrlm[0] == 0)
if (krb_get_lrealm(krbrlm, 0) != KSUCCESS) {
- fprintf(stderr,
+ fprintf(stderr,
"Unable to get local realm. Fix krb.conf or use -r.\n");
exit(1);
}
@@ -165,7 +165,7 @@ doexit()
return(0);
#endif /* POSIX */
}
-
+
unsigned pidarraysize = 0;
int *pidarray = (int *)0;
@@ -217,7 +217,7 @@ kadm_listen()
if (errno != EINTR)
log("select: %s",error_message(errno));
continue;
- }
+ }
if (FD_ISSET(admin_fd, &readfds)) {
/* accept the conn */
addrlen = sizeof(peer);
@@ -297,7 +297,7 @@ struct sockaddr_in *who;
/* db locked */
u_long retcode = KADM_DB_INUSE;
char *pdat;
-
+
dat_len = KADM_VERSIZE + sizeof(u_long);
dat = (u_char *) malloc((unsigned)dat_len);
pdat = (char *) dat;
@@ -352,10 +352,10 @@ struct sockaddr_in *who;
}
if ((retval = kadm_ser_in(&dat,&dat_len)) != KADM_SUCCESS)
log("processing request: %s", error_message(retval));
-
+
/* kadm_ser_in did the processing and returned stuff in
dat & dat_len , return the appropriate data */
-
+
out:
dlen = (u_short) dat_len;
@@ -364,13 +364,13 @@ struct sockaddr_in *who;
abort(); /* XXX */
}
dlen = htons(dlen);
-
+
if (krb_net_write(fd, (char *)&dlen, sizeof(u_short)) < 0) {
log("writing dlen to client: %s",error_message(errno));
(void) close(fd);
cleanexit(6);
}
-
+
if (krb_net_write(fd, (char *)dat, dat_len) < 0) {
log(LOG_ERR, "writing to client: %s",error_message(errno));
(void) close(fd);
@@ -435,7 +435,7 @@ kill_children()
{
register int i;
int osigmask;
-
+
osigmask = sigblock(sigmask(SIGCHLD));
for (i = 0; i < pidarraysize; i++) {
diff --git a/eBones/usr.sbin/kadmind/kadm_funcs.c b/eBones/usr.sbin/kadmind/kadm_funcs.c
index 585a83407531..9f06e307b674 100644
--- a/eBones/usr.sbin/kadmind/kadm_funcs.c
+++ b/eBones/usr.sbin/kadmind/kadm_funcs.c
@@ -13,7 +13,7 @@ static char rcsid_kadm_funcs_c[] =
"Id: kadm_funcs.c,v 4.3 90/03/20 01:39:51 jon Exp ";
#endif
static const char rcsid[] =
- "$Id$";
+ "$Id: kadm_funcs.c,v 1.1 1995/01/20 03:12:55 wollman Exp $";
#endif lint
/*
@@ -40,7 +40,7 @@ enum acl_types acltype;
extern char *acldir;
(void) sprintf(checkname, "%s.%s@%s", pname, pinst, prealm);
-
+
switch (acltype) {
case ADDACL:
(void) sprintf(filename, "%s%s", acldir, ADD_ACL_FILE);
@@ -85,7 +85,7 @@ Kadm_vals *valsout;
rname, rinstance, rrealm, valsin->name, valsin->instance);
return KADM_UNAUTH;
}
-
+
/* Need to check here for "legal" name and instance */
if (wildcard(valsin->name) || wildcard(valsin->instance)) {
failadd(KADM_ILL_WILDCARD);
@@ -93,7 +93,7 @@ Kadm_vals *valsout;
(void) log("request to add an entry for '%s.%s' from '%s.%s@%s'",
valsin->name, valsin->instance, rname, rinstance, rrealm);
-
+
numfound = kerb_get_principal(KERB_DEFAULT_NAME, KERB_DEFAULT_INST,
&default_princ, 1, &more);
if (numfound == -1) {
@@ -111,7 +111,7 @@ Kadm_vals *valsout;
if (!IS_FIELD(KADM_ATTR,valsin->fields))
data_i.attributes = default_princ.attributes;
if (!IS_FIELD(KADM_MAXLIFE,valsin->fields))
- data_i.max_life = default_princ.max_life;
+ data_i.max_life = default_princ.max_life;
bzero((char *)&default_princ, sizeof(default_princ));
@@ -131,7 +131,7 @@ Kadm_vals *valsout;
bzero((char *)newpw, sizeof(newpw));
data_o = data_i;
- numfound = kerb_get_principal(valsin->name, valsin->instance,
+ numfound = kerb_get_principal(valsin->name, valsin->instance,
&data_o, 1, &more);
if (numfound == -1) {
failadd(KADM_DB_INUSE);
@@ -150,7 +150,7 @@ Kadm_vals *valsout;
} else if (numfound) {
failadd(KADM_UK_SERROR);
} else {
- numfound = kerb_get_principal(valsin->name, valsin->instance,
+ numfound = kerb_get_principal(valsin->name, valsin->instance,
&data_o, 1, &more);
if ((numfound!=1) || (more!=0)) {
failadd(KADM_UK_RERROR);
@@ -183,22 +183,22 @@ Kadm_vals *valsout; /* what data is there */
int more; /* To point to more name.instances */
Principal data_o; /* Data object to hold Principal */
-
+
if (!check_access(rname, rinstance, rrealm, GETACL)) {
(void) log("WARNING: '%s.%s@%s' tried to get '%s.%s's entry",
rname, rinstance, rrealm, valsin->name, valsin->instance);
return KADM_UNAUTH;
}
-
+
if (wildcard(valsin->name) || wildcard(valsin->instance)) {
failget(KADM_ILL_WILDCARD);
}
(void) log("retrieve '%s.%s's entry for '%s.%s@%s'",
valsin->name, valsin->instance, rname, rinstance, rrealm);
-
+
/* Look up the record in the database */
- numfound = kerb_get_principal(valsin->name, valsin->instance,
+ numfound = kerb_get_principal(valsin->name, valsin->instance,
&data_o, 1, &more);
if (numfound == -1) {
failget(KADM_DB_INUSE);
@@ -231,17 +231,17 @@ Kadm_vals *valsout; /* the actual record which is returned */
if (wildcard(valsin1->name) || wildcard(valsin1->instance)) {
failmod(KADM_ILL_WILDCARD);
}
-
+
if (!check_access(rname, rinstance, rrealm, MODACL)) {
(void) log("WARNING: '%s.%s@%s' tried to change '%s.%s's entry",
rname, rinstance, rrealm, valsin1->name, valsin1->instance);
return KADM_UNAUTH;
}
-
+
(void) log("request to modify '%s.%s's entry from '%s.%s@%s' ",
valsin1->name, valsin1->instance, rname, rinstance, rrealm);
-
- numfound = kerb_get_principal(valsin1->name, valsin1->instance,
+
+ numfound = kerb_get_principal(valsin1->name, valsin1->instance,
&data_o, 1, &more);
if (numfound == -1) {
failmod(KADM_DB_INUSE);
@@ -254,7 +254,7 @@ Kadm_vals *valsout; /* the actual record which is returned */
if (IS_FIELD(KADM_ATTR,valsin2->fields))
data_o.attributes = temp_key.attributes;
if (IS_FIELD(KADM_MAXLIFE,valsin2->fields))
- data_o.max_life = temp_key.max_life;
+ data_o.max_life = temp_key.max_life;
if (IS_FIELD(KADM_DESKEY,valsin2->fields)) {
data_o.key_version++;
data_o.kdc_key_ver = server_parm.master_key_version;
@@ -289,7 +289,7 @@ Kadm_vals *valsout; /* the actual record which is returned */
} else if (more) {
failmod(KADM_UK_SERROR);
} else {
- numfound = kerb_get_principal(valsin1->name, valsin1->instance,
+ numfound = kerb_get_principal(valsin1->name, valsin1->instance,
&data_o, 1, &more);
if ((more!=0)||(numfound!=1)) {
failmod(KADM_UK_RERROR);
@@ -335,14 +335,14 @@ des_cblock newpw;
}
(void) log("'%s.%s@%s' wants to change its password",
rname, rinstance, rrealm);
-
+
bcopy(newpw, local_pw, sizeof(local_pw));
-
+
/* encrypt new key in master key */
kdb_encrypt_key (local_pw, local_pw, server_parm.master_key,
server_parm.master_key_schedule, ENCRYPT);
- numfound = kerb_get_principal(rname, rinstance,
+ numfound = kerb_get_principal(rname, rinstance,
&data_o, 1, &more);
if (numfound == -1) {
failchange(KADM_DB_INUSE);
diff --git a/eBones/usr.sbin/kadmind/kadm_ser_wrap.c b/eBones/usr.sbin/kadmind/kadm_ser_wrap.c
index c019bc0357da..79196c6264d2 100644
--- a/eBones/usr.sbin/kadmind/kadm_ser_wrap.c
+++ b/eBones/usr.sbin/kadmind/kadm_ser_wrap.c
@@ -12,7 +12,7 @@ static char rcsid_module_c[] =
"BonesHeader: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_ser_wrap.c,v 4.4 89/09/26 09:29:36 jtkohl Exp ";
#endif lint
-/*
+/*
kadm_ser_wrap.c
unwraps wrapped packets and calls the appropriate server subroutine
*/
@@ -28,7 +28,7 @@ unwraps wrapped packets and calls the appropriate server subroutine
Kadm_Server server_parm;
-/*
+/*
kadm_ser_init
set up the server_parm structure
*/
@@ -147,7 +147,7 @@ int *dat_len;
#else
des_key_sched(ad.session, sess_sched);
#endif
- if (retc = (int) krb_rd_priv(in_st, r_len, sess_sched, ad.session,
+ if (retc = (int) krb_rd_priv(in_st, r_len, sess_sched, ad.session,
&server_parm.recv_addr,
&server_parm.admin_addr, &msg_st)) {
clr_cli_secrets();
diff --git a/eBones/usr.sbin/kadmind/kadm_server.c b/eBones/usr.sbin/kadmind/kadm_server.c
index 56631d3a8e1a..25a58be87b08 100644
--- a/eBones/usr.sbin/kadmind/kadm_server.c
+++ b/eBones/usr.sbin/kadmind/kadm_server.c
@@ -15,7 +15,7 @@ static char rcsid_kadm_server_c[] =
#include <kadm.h>
#include <kadm_err.h>
-/*
+/*
kadm_ser_cpw - the server side of the change_password routine
recieves : KTEXT, {key}
returns : CKSUM, RETCODE
diff --git a/eBones/usr.sbin/kadmind/kadm_server.h b/eBones/usr.sbin/kadmind/kadm_server.h
index db9d21f9f267..33b19044db83 100644
--- a/eBones/usr.sbin/kadmind/kadm_server.h
+++ b/eBones/usr.sbin/kadmind/kadm_server.h
@@ -1,7 +1,7 @@
/*
- * $Source: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_server.h,v $
- * $Author: jtkohl $
- * Header: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_server.h,v 4.1 89/12/21 17:46:51 jtkohl Exp
+ * $Source: /home/ncvs/src/eBones/kadmind/kadm_server.h,v $
+ * $Author: wollman $
+ * Header: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/kadm_server.h,v 4.1 89/12/21 17:46:51 jtkohl Exp
*
* Copyright 1988 by the Massachusetts Institute of Technology.
*
diff --git a/eBones/usr.sbin/kdb_edit/kdb_edit.c b/eBones/usr.sbin/kdb_edit/kdb_edit.c
index 4c02db6aa310..438317f94a0c 100644
--- a/eBones/usr.sbin/kdb_edit/kdb_edit.c
+++ b/eBones/usr.sbin/kdb_edit/kdb_edit.c
@@ -5,19 +5,19 @@
* <Copyright.MIT>.
*
* This routine changes the Kerberos encryption keys for principals,
- * i.e., users or services.
+ * i.e., users or services.
*
* from: kdb_edit.c,v 4.2 90/01/09 16:05:09 raeburn Exp $
- * $Id: kdb_edit.c,v 1.3 1994/09/09 21:43:46 g89r4222 Exp $
+ * $Id: kdb_edit.c,v 1.1.1.1 1994/09/30 14:49:56 csgr Exp $
*/
/*
- * exit returns 0 ==> success -1 ==> error
+ * exit returns 0 ==> success -1 ==> error
*/
#ifndef lint
static char rcsid[] =
-"$Id: kdb_edit.c,v 1.3 1994/09/09 21:43:46 g89r4222 Exp $";
+"$Id: kdb_edit.c,v 1.1.1.1 1994/09/30 14:49:56 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -158,7 +158,7 @@ main(argc, argv)
#endif
- if (kdb_get_master_key ((nflag == 0),
+ if (kdb_get_master_key ((nflag == 0),
master_key, master_key_schedule) != 0) {
fprintf (stdout, "Couldn't read master key.\n");
fflush (stdout);
@@ -241,7 +241,7 @@ change_principal()
if (!creating) {
/*
* copy the existing data so we can use the old values
- * for the qualifier clause of the replace
+ * for the qualifier clause of the replace
*/
principal_data[i].old = (char *) &old_principal;
bcopy(&principal_data[i], &old_principal,
@@ -310,7 +310,7 @@ change_principal()
}
/* seal it under the kerberos master key */
- kdb_encrypt_key (new_key, new_key,
+ kdb_encrypt_key (new_key, new_key,
master_key, master_key_schedule,
ENCRYPT);
bcopy(new_key, &principal_data[i].key_low, 4);
@@ -398,7 +398,7 @@ change_principal()
/*
* remaining fields -- key versions and mod info, should
- * not be directly manipulated
+ * not be directly manipulated
*/
if (changed) {
if (kerb_put_principal(&principal_data[i], 1)) {
diff --git a/eBones/usr.sbin/kdb_init/kdb_init.c b/eBones/usr.sbin/kdb_init/kdb_init.c
index dc7055e34647..7a8e32f147a1 100644
--- a/eBones/usr.sbin/kdb_init/kdb_init.c
+++ b/eBones/usr.sbin/kdb_init/kdb_init.c
@@ -1,18 +1,18 @@
/*
- * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
+ * Copyright 1987, 1988 by the Massachusetts Institute of Technology.
* For copying and distribution information, please see the file
- * <Copyright.MIT>.
+ * <Copyright.MIT>.
*
* program to initialize the database, reports error if database file
- * already exists.
+ * already exists.
*
* from: kdb_init.c,v 4.0 89/01/24 21:50:45 jtkohl Exp $
- * $Id: kdb_init.c,v 1.3 1994/09/24 14:04:17 g89r4222 Exp $
+ * $Id: kdb_init.c,v 1.1.1.1 1994/09/30 14:49:56 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kdb_init.c,v 1.3 1994/09/24 14:04:17 g89r4222 Exp $";
+"$Id: kdb_init.c,v 1.1.1.1 1994/09/30 14:49:56 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -44,7 +44,7 @@ main(argc, argv)
char *cp;
int code;
char *database;
-
+
progname = (cp = rindex(*argv, '/')) ? cp + 1 : *argv;
if (argc > 3) {
@@ -96,7 +96,7 @@ main(argc, argv)
add_principal(KERB_M_NAME, KERB_M_INST, MASTER_KEY) ||
add_principal(KERB_DEFAULT_NAME, KERB_DEFAULT_INST, NULL_KEY) ||
add_principal("krbtgt", realm, RANDOM_KEY) ||
- add_principal("changepw", KRB_MASTER, RANDOM_KEY)
+ add_principal("changepw", KRB_MASTER, RANDOM_KEY)
) {
fprintf(stderr, "\n%s: couldn't initialize database.\n",
progname);
@@ -169,7 +169,7 @@ add_principal(name, instance, aap_op)
principal.old = 0;
kerb_db_put_principal(&principal, 1);
-
+
/* let's play it safe */
bzero (new_key, sizeof (C_Block));
bzero (&principal.key_low, 4);
diff --git a/eBones/usr.sbin/kdb_util/kdb_util.c b/eBones/usr.sbin/kdb_util/kdb_util.c
index 8465b5ba0647..7bc85598a611 100644
--- a/eBones/usr.sbin/kdb_util/kdb_util.c
+++ b/eBones/usr.sbin/kdb_util/kdb_util.c
@@ -7,17 +7,17 @@
* dump a kerberos database to an ascii readable file and load this
* file into the database. Read locking of the database is done during a
* dump operation. NO LOCKING is done during a load operation. Loads
- * should happen with other processes shutdown.
+ * should happen with other processes shutdown.
*
* Written July 9, 1987 by Jeffrey I. Schiller
*
* from: kdb_util.c,v 4.4 90/01/09 15:57:20 raeburn Exp $
- * $Id: kdb_util.c,v 1.3 1994/09/24 14:04:21 g89r4222 Exp $
+ * $Id: kdb_util.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kdb_util.c,v 1.3 1994/09/24 14:04:21 g89r4222 Exp $";
+"$Id: kdb_util.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -62,7 +62,7 @@ main(argc, argv)
char *db_name;
progname = prog;
-
+
if (argc != 3 && argc != 4) {
fprintf(stderr, "Usage: %s operation file-name [database name].\n",
argv[0]);
@@ -77,7 +77,7 @@ main(argc, argv)
perror("Can't open database");
exit(1);
}
-
+
if (!strcmp(argv[1], "load"))
op = OP_LOAD;
else if (!strcmp(argv[1], "dump"))
@@ -134,7 +134,7 @@ main(argc, argv)
break;
case OP_CONVERT_OLD_DB:
convert_old_format_db (db_name, file);
- printf("Don't forget to do a `kdb_util load %s' to reload the database!\n", file_name);
+ printf("Don't forget to do a `kdb_util load %s' to reload the database!\n", file_name);
break;
}
exit(0);
@@ -148,7 +148,7 @@ clear_secrets ()
bzero((char *)new_master_key_schedule, sizeof (Key_schedule));
}
-/* cv_key is a procedure which takes a principle and changes its key,
+/* cv_key is a procedure which takes a principle and changes its key,
either for a new method of encrypting the keys, or a new master key.
if cv_key is null no transformation of key is done (other than net byte
order). */
@@ -163,7 +163,7 @@ static int dump_db_1(arg, principal)
Principal *principal;
{ /* replace null strings with "*" */
struct callback_args *a = (struct callback_args *)arg;
-
+
if (principal->instance[0] == '\0') {
principal->instance[0] = '*';
principal->instance[1] = '\0';
@@ -205,7 +205,7 @@ dump_db (db_file, output_file, cv_key)
a.cv_key = cv_key;
a.output_file = output_file;
-
+
kerb_db_iterate (dump_db_1, (char *)&a);
return fflush(output_file);
}
@@ -432,7 +432,7 @@ convert_old_format_db (db_file, out)
/*
* now use the master key to decrypt (old style) the key in the db, had better
- * be the same!
+ * be the same!
*/
bcopy((char *)&principal_data[0].key_low, (char *)key_from_db, 4);
bcopy((char *)&principal_data[0].key_high,
@@ -451,7 +451,7 @@ convert_old_format_db (db_file, out)
fprintf(stderr, "does not match database.\n");
exit (-1);
}
-
+
fprintf(stderr, "Master key verified.\n");
(void) fflush(stderr);
@@ -468,14 +468,14 @@ register char *cp;
int local;
zaptime(&tp); /* clear out the struct */
-
+
if (strlen(cp) > 10) { /* new format */
(void) strncpy(wbuf, cp, 4);
wbuf[4] = 0;
tp.tm_year = atoi(wbuf);
cp += 4; /* step over the year */
local = 0; /* GMT */
- } else { /* old format: local time,
+ } else { /* old format: local time,
year is 2 digits, assuming 19xx */
wbuf[0] = *cp++;
wbuf[1] = *cp++;
@@ -492,11 +492,11 @@ register char *cp;
wbuf[0] = *cp++;
wbuf[1] = *cp++;
tp.tm_mday = atoi(wbuf);
-
+
wbuf[0] = *cp++;
wbuf[1] = *cp++;
tp.tm_hour = atoi(wbuf);
-
+
wbuf[0] = *cp++;
wbuf[1] = *cp++;
tp.tm_min = atoi(wbuf);
diff --git a/eBones/usr.sbin/kerberos/Makefile b/eBones/usr.sbin/kerberos/Makefile
index 7f36cf7425c8..44853effc75e 100644
--- a/eBones/usr.sbin/kerberos/Makefile
+++ b/eBones/usr.sbin/kerberos/Makefile
@@ -1,9 +1,9 @@
# From: @(#)Makefile 5.1 (Berkeley) 6/25/90
-# $Id: Makefile,v 1.2 1994/07/19 19:24:22 g89r4222 Exp $
+# $Id: Makefile,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $
PROG= kerberos
SRCS= kerberos.c cr_err_reply.c
-CFLAGS+=-DKERBEROS -DDEBUG -I${.CURDIR}/../include
+CFLAGS+=-DKERBEROS -DDEBUG -I${.CURDIR}/../include
DPADD= ${LIBKDB} ${LIBKRB} ${LIBDES}
LDADD= -L${KDBOBJDIR} -lkdb -L${KRBOBJDIR} -lkrb -L${DESOBJDIR} -ldes
NOMAN= noman
diff --git a/eBones/usr.sbin/kerberos/cr_err_reply.c b/eBones/usr.sbin/kerberos/cr_err_reply.c
index 585fd037c425..c5178fe8e242 100644
--- a/eBones/usr.sbin/kerberos/cr_err_reply.c
+++ b/eBones/usr.sbin/kerberos/cr_err_reply.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: cr_err_reply.c,v 4.10 89/01/10 11:34:42 steiner Exp $
- * $Id: cr_err_reply.c,v 1.1 1994/07/19 19:24:24 g89r4222 Exp $
+ * $Id: cr_err_reply.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: cr_err_reply.c,v 1.1 1994/07/19 19:24:24 g89r4222 Exp $";
+"$Id: cr_err_reply.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $";
#endif /* lint */
#include <sys/types.h>
@@ -30,28 +30,28 @@ extern int req_act_vno; /* this is defined in the kerberos
* and an error string as arguments. Its return value is undefined.
*
* The packet is built in the following format:
- *
+ *
* type variable data
* or constant
* ---- ----------- ----
*
* unsigned char req_ack_vno protocol version number
- *
+ *
* unsigned char AUTH_MSG_ERR_REPLY protocol message type
- *
+ *
* [least significant HOST_BYTE_ORDER sender's (server's) byte
* bit of above field] order
- *
+ *
* string pname principal's name
- *
+ *
* string pinst principal's instance
- *
+ *
* string prealm principal's realm
- *
+ *
* unsigned long time_ws client's timestamp
- *
+ *
* unsigned long e error code
- *
+ *
* string e_string error text
*/
diff --git a/eBones/usr.sbin/kerberos/kerberos.c b/eBones/usr.sbin/kerberos/kerberos.c
index b9805779acf6..a7f391c3fbbd 100644
--- a/eBones/usr.sbin/kerberos/kerberos.c
+++ b/eBones/usr.sbin/kerberos/kerberos.c
@@ -5,12 +5,12 @@
* <Copyright.MIT>.
*
* from: kerberos.c,v 4.19 89/11/01 17:18:07 qjb Exp $
- * $Id: kerberos.c,v 1.3 1994/09/09 21:43:51 g89r4222 Exp $
+ * $Id: kerberos.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kerberos.c,v 1.3 1994/09/09 21:43:51 g89r4222 Exp $";
+"$Id: kerberos.c,v 1.1.1.1 1994/09/30 14:49:57 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -97,7 +97,7 @@ static void hang();
*/
static void usage()
{
- fprintf(stderr, "Usage: %s [-s] [-m] [-n] [-p pause_seconds]%s%s\n", progname,
+ fprintf(stderr, "Usage: %s [-s] [-m] [-n] [-p pause_seconds]%s%s\n", progname,
" [-a max_age] [-l log_file] [-r realm]"
," [database_pathname]"
);
@@ -160,7 +160,7 @@ main(argc, argv)
break;
case 'a':
/* Set max age. */
- if (!isdigit(optarg[0]))
+ if (!isdigit(optarg[0]))
usage();
max_age = atoi(optarg);
if ((max_age < ONE_HOUR) || (max_age > THREE_DAYS)) {
@@ -194,9 +194,9 @@ main(argc, argv)
if (optind != argc)
usage();
-
+
printf("Kerberos server starting\n");
-
+
if ((!nflag) && (max_age != -1))
printf("\tMaximum database age: %d seconds\n", max_age);
if (pause_int != -1)
@@ -205,12 +205,12 @@ main(argc, argv)
printf("\tSleep forever on error\n");
if (mflag)
printf("\tMaster key will be entered manually\n");
-
+
printf("\tLog file is %s\n", lflag ? log_file : KRBLOG);
if (lflag)
kset_logfile(log_file);
-
+
/* find our hostname, and use it as the instance */
if (gethostname(k_instance, INST_SZ)) {
fprintf(stderr, "%s: gethostname error\n", progname);
@@ -249,7 +249,7 @@ main(argc, argv)
/* Make sure database isn't stale */
check_db_age();
-
+
/* setup master key */
if (kdb_get_master_key (mflag, master_key, master_key_schedule) != 0) {
klog (L_KRB_PERR, "kerberos: couldn't get master key.\n");
@@ -449,7 +449,7 @@ kerberos(client, pkt)
/*
* get the user's key, unseal it from the server's key, and
- * use it to seal the cipher
+ * use it to seal the cipher
*/
/* a_name_data.key_low a_name_data.key_high */
@@ -457,7 +457,7 @@ kerberos(client, pkt)
bcopy(&a_name_data.key_high, ((long *) key) + 1, 4);
/* unseal the a_name key from the master key */
- kdb_encrypt_key(key, key, master_key,
+ kdb_encrypt_key(key, key, master_key,
master_key_schedule, DECRYPT);
create_ciph(ciph, session_key, s_name_data.name,
@@ -616,10 +616,10 @@ kerberos(client, pkt)
/*
- * setup_disc
+ * setup_disc
*
* disconnect all descriptors, remove ourself from the process
- * group that spawned us.
+ * group that spawned us.
*/
setup_disc()
@@ -648,7 +648,7 @@ setup_disc()
/*
* kerb_er_reply creates an error reply packet and sends it to the
- * client.
+ * client.
*/
kerb_err_reply(client, pkt, err, string)
@@ -680,7 +680,7 @@ kerb_err_reply(client, pkt, err, string)
static void check_db_age()
{
long age;
-
+
if (max_age != -1) {
/* Requires existance of kerb_get_db_age() */
gettimeofday(&kerb_time, 0);
@@ -712,16 +712,16 @@ check_princ(p_name, instance, lifetime, p)
klog(L_ALL_REQ,
"Principal: \"%s\", Instance: \"%s\" Lifetime = %d n = %d",
p_name, instance, lifetime, n, 0);
-
+
if (n < 0) {
lt = klog(L_KRB_PERR, "Database unavailable!");
hang();
}
-
+
/*
* if more than one p_name, pick one, randomly create a session key,
* compute maximum lifetime, lookup authorizations if applicable,
- * and stuff into cipher.
+ * and stuff into cipher.
*/
if (n == 0) {
/* service unknown, log error, skip to next request */
diff --git a/eBones/usr.sbin/ksrvutil/ksrvutil.c b/eBones/usr.sbin/ksrvutil/ksrvutil.c
index 679d7e2d3d5f..d1e9474df199 100644
--- a/eBones/usr.sbin/ksrvutil/ksrvutil.c
+++ b/eBones/usr.sbin/ksrvutil/ksrvutil.c
@@ -13,7 +13,7 @@ static char rcsid_ksrvutil_c[] =
"BonesHeader: /afs/athena.mit.edu/astaff/project/kerberos/src/kadmin/RCS/ksrvutil.c,v 4.1 89/09/26 09:33:49 jtkohl Exp ";
#endif
static const char rcsid[] =
- "$Id: ksrvutil.c,v 1.1 1995/01/20 22:38:30 wollman Exp $";
+ "$Id: ksrvutil.c,v 1.2 1995/01/23 22:54:08 wollman Exp $";
#endif lint
/*
@@ -72,9 +72,9 @@ copy_keyfile(progname, keyfile, backup_keyfile)
char buf[BUFSIZ]; /* for copying keyfiles */
int rcount; /* for copying keyfiles */
int try_again;
-
+
(void) bzero((char *)buf, sizeof(buf));
-
+
do {
try_again = FALSE;
if ((keyfile_fd = open(keyfile, O_RDONLY, 0)) < 0) {
@@ -83,8 +83,8 @@ copy_keyfile(progname, keyfile, backup_keyfile)
}
else {
try_again = TRUE;
- if ((keyfile_fd =
- open(keyfile,
+ if ((keyfile_fd =
+ open(keyfile,
O_WRONLY | O_TRUNC | O_CREAT, SRVTAB_MODE)) < 0) {
err(1, "unable to create %s", keyfile);
}
@@ -98,8 +98,8 @@ copy_keyfile(progname, keyfile, backup_keyfile)
keyfile_mode = get_mode(keyfile);
- if ((backup_keyfile_fd =
- open(backup_keyfile, O_WRONLY | O_TRUNC | O_CREAT,
+ if ((backup_keyfile_fd =
+ open(backup_keyfile, O_WRONLY | O_TRUNC | O_CREAT,
keyfile_mode)) < 0) {
err(1, "unable to write %s", backup_keyfile);
}
@@ -134,8 +134,8 @@ safe_read_stdin(prompt, buf, size)
}
fflush(stdin);
buf[strlen(buf)-1] = 0;
-}
-
+}
+
void
safe_write(progname, filename, fd, buf, len)
@@ -150,7 +150,7 @@ safe_write(progname, filename, fd, buf, len)
close(fd);
leave("In progress srvtab in this file.", 1);
}
-}
+}
int
yn(string)
@@ -161,7 +161,7 @@ yn(string)
(void) printf("%s (y,n) [y] ", string);
for (;;) {
safe_read_stdin("", ynbuf, sizeof(ynbuf));
-
+
if ((ynbuf[0] == 'n') || (ynbuf[0] == 'N'))
return(0);
else if ((ynbuf[0] == 'y') || (ynbuf[0] == 'Y') || (ynbuf[0] == 0))
@@ -174,7 +174,7 @@ yn(string)
}
void
-append_srvtab(progname, filename, fd, sname, sinst,
+append_srvtab(progname, filename, fd, sname, sinst,
srealm, key_vno, key)
char *progname;
char *filename;
@@ -192,7 +192,7 @@ append_srvtab(progname, filename, fd, sname, sinst,
safe_write(progname, filename, fd, (char *)&key_vno, 1);
safe_write(progname, filename, fd, (char *)key, sizeof(des_cblock));
(void) fsync(fd);
-}
+}
unsigned short
get_mode(filename)
@@ -202,8 +202,8 @@ get_mode(filename)
unsigned short mode;
(void) bzero((char *)&statbuf, sizeof(statbuf));
-
- if (stat(filename, &statbuf) < 0)
+
+ if (stat(filename, &statbuf) < 0)
mode = SRVTAB_MODE;
else
mode = statbuf.st_mode;
@@ -240,33 +240,33 @@ main(argc,argv)
int change_this_key = FALSE;
char databuf[BUFSIZ];
int first_printed = FALSE; /* have we printed the first item? */
-
+
int get_svc_new_key();
void get_key_from_password();
void print_key();
void print_name();
-
+
(void) bzero((char *)sname, sizeof(sname));
(void) bzero((char *)sinst, sizeof(sinst));
(void) bzero((char *)srealm, sizeof(srealm));
-
+
(void) bzero((char *)change_tkt, sizeof(change_tkt));
(void) bzero((char *)keyfile, sizeof(keyfile));
(void) bzero((char *)work_keyfile, sizeof(work_keyfile));
(void) bzero((char *)backup_keyfile, sizeof(backup_keyfile));
(void) bzero((char *)local_realm, sizeof(local_realm));
-
+
(void) sprintf(change_tkt, "/tmp/tkt_ksrvutil.%d", getpid());
krb_set_tkt_string(change_tkt);
/* This is used only as a default for adding keys */
if (krb_get_lrealm(local_realm, 1) != KSUCCESS)
(void) strcpy(local_realm, KRB_REALM);
-
+
for (i = 1; i < argc; i++) {
- if (strcmp(argv[i], "-i") == 0)
+ if (strcmp(argv[i], "-i") == 0)
interactive++;
- else if (strcmp(argv[i], "-k") == 0)
+ else if (strcmp(argv[i], "-k") == 0)
key++;
else if (strcmp(argv[i], "list") == 0) {
if (arg_entered)
@@ -301,23 +301,23 @@ main(argc,argv)
else
usage();
}
-
+
if (!arg_entered)
usage();
if (!keyfile[0])
(void) strcpy(keyfile, KEYFILE);
-
+
(void) strcpy(work_keyfile, keyfile);
(void) strcpy(backup_keyfile, keyfile);
-
+
if (change || add) {
(void) strcat(work_keyfile, ".work");
(void) strcat(backup_keyfile, ".old");
-
+
copy_keyfile(argv[0], keyfile, backup_keyfile);
}
-
+
if (add)
copy_keyfile(argv[0], backup_keyfile, work_keyfile);
@@ -330,8 +330,8 @@ main(argc,argv)
}
if (change) {
- if ((work_keyfile_fd =
- open(work_keyfile, O_WRONLY | O_CREAT | O_TRUNC,
+ if ((work_keyfile_fd =
+ open(work_keyfile, O_WRONLY | O_CREAT | O_TRUNC,
SRVTAB_MODE)) < 0) {
err(1, "unable to write %s", work_keyfile);
}
@@ -342,7 +342,7 @@ main(argc,argv)
err(1, "unable to append to %s", work_keyfile);
}
}
-
+
if (change || list) {
while ((getst(backup_keyfile_fd, sname, SNAME_SZ) > 0) &&
(getst(backup_keyfile_fd, sinst, INST_SZ) > 0) &&
@@ -379,19 +379,19 @@ main(argc,argv)
change_this_key = 1;
else
change_this_key = 0;
-
+
if (change_this_key)
(void) printf("Changing to version %d.\n", key_vno + 1);
else if (change)
(void) printf("Not changing this key.\n");
-
+
if (change_this_key) {
- /*
+ /*
* Pick a new key and determine whether or not
* it is safe to change
*/
- if ((status =
- get_svc_new_key(new_key, sname, sinst,
+ if ((status =
+ get_svc_new_key(new_key, sname, sinst,
srealm, keyfile)) == KADM_SUCCESS)
key_vno++;
else {
@@ -400,9 +400,9 @@ main(argc,argv)
change_this_key = FALSE;
}
}
- else
+ else
(void) bcopy(old_key, new_key, sizeof(new_key));
- append_srvtab(argv[0], work_keyfile, work_keyfile_fd,
+ append_srvtab(argv[0], work_keyfile, work_keyfile_fd,
sname, sinst, srealm, key_vno, new_key);
if (key && change_this_key) {
(void) printf("Old key: ");
@@ -417,7 +417,7 @@ main(argc,argv)
(void) dest_tkt();
}
else {
- com_err(argv[0], status,
+ com_err(argv[0], status,
" attempting to change password.");
(void) dest_tkt();
/* XXX This knows the format of a keyfile */
@@ -464,17 +464,17 @@ main(argc,argv)
print_key(new_key);
(void) printf("\n");
}
- append_srvtab(argv[0], work_keyfile, work_keyfile_fd,
+ append_srvtab(argv[0], work_keyfile, work_keyfile_fd,
sname, sinst, srealm, key_vno, new_key);
(void) printf("Key successfully added.\n");
} while (yn("Would you like to add another key?"));
}
- if (change || list)
+ if (change || list)
if (close(backup_keyfile_fd) < 0) {
warn("failure closing %s, continuing", backup_keyfile);
}
-
+
if (change || add) {
if (close(work_keyfile_fd) < 0) {
err(1, "failure closing %s", work_keyfile);
@@ -525,7 +525,7 @@ get_svc_new_key(new_key, sname, sinst, srealm, keyfile)
if (((status = krb_get_svc_in_tkt(sname, sinst, srealm, PWSERV_NAME,
KADM_SINST, 1, keyfile)) == KSUCCESS) &&
- ((status = kadm_init_link("changepw", KRB_MASTER, srealm)) ==
+ ((status = kadm_init_link("changepw", KRB_MASTER, srealm)) ==
KADM_SUCCESS)) {
#ifdef NOENCRYPTION
(void) bzero((char *) new_key, sizeof(des_cblock));
@@ -535,7 +535,7 @@ get_svc_new_key(new_key, sname, sinst, srealm, keyfile)
#endif /* NOENCRYPTION */
return(KADM_SUCCESS);
}
-
+
return(status);
}
@@ -555,7 +555,7 @@ get_key_from_password(key)
(void) des_string_to_key(password, key);
#endif /* NOENCRYPTION */
(void) bzero((char *)password, sizeof(password));
-}
+}
usage()
{
diff --git a/eBones/usr.sbin/kstash/Makefile b/eBones/usr.sbin/kstash/Makefile
index 8331c97a66bd..d096b9cd8b02 100644
--- a/eBones/usr.sbin/kstash/Makefile
+++ b/eBones/usr.sbin/kstash/Makefile
@@ -1,10 +1,10 @@
# From: @(#)Makefile 5.2 (Berkeley) 3/5/91
-# $Id: Makefile,v 1.2 1994/07/19 19:27:04 g89r4222 Exp $
+# $Id: Makefile,v 1.1.1.1 1994/09/30 14:50:04 csgr Exp $
PROG= kstash
CFLAGS+=-DKERBEROS -DDEBUG -I${.CURDIR}/../include
DPADD= ${LIBKDB} ${LIBKRB} ${LIBDES}
-LDADD= -L${KDBOBJDIR} -lkdb -L${KRBOBJDIR} -lkrb -L${DESOBJDIR} -ldes
+LDADD= -L${KDBOBJDIR} -lkdb -L${KRBOBJDIR} -lkrb -L${DESOBJDIR} -ldes
NOMAN= noman
.include <bsd.prog.mk>
diff --git a/eBones/usr.sbin/kstash/kstash.c b/eBones/usr.sbin/kstash/kstash.c
index 696e4e100a25..d8afe2007f54 100644
--- a/eBones/usr.sbin/kstash/kstash.c
+++ b/eBones/usr.sbin/kstash/kstash.c
@@ -1,16 +1,16 @@
/*
* Copyright 1985, 1986, 1987, 1988 by the Massachusetts Institute
- * of Technology
+ * of Technology
* For copying and distribution information, please see the file
* <Copyright.MIT>.
*
* from: kstash.c,v 4.0 89/01/23 09:45:43 jtkohl Exp $
- * $Id: kstash.c,v 1.2 1994/07/19 19:27:05 g89r4222 Exp $
+ * $Id: kstash.c,v 1.1.1.1 1994/09/30 14:50:05 csgr Exp $
*/
#ifndef lint
static char rcsid[] =
-"$Id: kstash.c,v 1.2 1994/07/19 19:27:05 g89r4222 Exp $";
+"$Id: kstash.c,v 1.1.1.1 1994/09/30 14:50:05 csgr Exp $";
#endif lint
#include <stdio.h>
@@ -84,7 +84,7 @@ main(argc, argv)
clear_secrets();
}
-static void
+static void
clear_secrets()
{
bzero(master_key_schedule, sizeof(master_key_schedule));
diff --git a/lib/libpam/modules/pam_login_access/login_access.c b/lib/libpam/modules/pam_login_access/login_access.c
index 90de8e0ae368..628421614083 100644
--- a/lib/libpam/modules/pam_login_access/login_access.c
+++ b/lib/libpam/modules/pam_login_access/login_access.c
@@ -3,7 +3,7 @@
* control based on login names and on host (or domain) names, internet
* addresses (or network numbers), or on terminal line names in case of
* non-networked logins. Diagnostics are reported through syslog(3).
- *
+ *
* Author: Wietse Venema, Eindhoven University of Technology, The Netherlands.
*/
diff --git a/usr.bin/apply/apply.c b/usr.bin/apply/apply.c
index a8634a9eca18..843488f4fe69 100644
--- a/usr.bin/apply/apply.c
+++ b/usr.bin/apply/apply.c
@@ -111,7 +111,7 @@ main(argc, argv)
if ((cmd = malloc(sizeof("exec ") - 1 +
strlen(argv[0]) + 9 * (sizeof(" %1") - 1) + 1)) == NULL)
err(1, NULL);
-
+
if (n == 0) {
/* If nargs not set, default to a single argument. */
if (nargs == -1)
diff --git a/usr.bin/ar/Makefile b/usr.bin/ar/Makefile
index 70d5a4c771e6..94bb84f9685d 100644
--- a/usr.bin/ar/Makefile
+++ b/usr.bin/ar/Makefile
@@ -3,7 +3,7 @@
PROG= ar
CFLAGS+=-I${.CURDIR}
SRCS= append.c ar.c archive.c contents.c delete.c extract.c misc.c \
- move.c print.c replace.c
+ move.c print.c replace.c
MAN1= ar.1
MAN5= ar.5
diff --git a/usr.bin/ar/append.c b/usr.bin/ar/append.c
index 89db986ee0eb..9bbe473eddbe 100644
--- a/usr.bin/ar/append.c
+++ b/usr.bin/ar/append.c
@@ -85,5 +85,5 @@ append(argv)
(void)close(fd);
}
close_archive(afd);
- return (eval);
+ return (eval);
}
diff --git a/usr.bin/ar/ar.c b/usr.bin/ar/ar.c
index 38089e83995a..6dbef568af1a 100644
--- a/usr.bin/ar/ar.c
+++ b/usr.bin/ar/ar.c
@@ -234,4 +234,4 @@ usage()
(void)fprintf(stderr, "\tar -t [-Tv] archive [file ...]\n");
(void)fprintf(stderr, "\tar -x [-ouTv] archive [file ...]\n");
exit(1);
-}
+}
diff --git a/usr.bin/ar/archive.c b/usr.bin/ar/archive.c
index cd704b96ee61..ddd9f8648215 100644
--- a/usr.bin/ar/archive.c
+++ b/usr.bin/ar/archive.c
@@ -63,7 +63,7 @@ open_archive(mode)
{
int created, fd, nr;
char buf[SARMAG];
-
+
created = 0;
if (mode & O_CREAT) {
mode |= O_EXCL;
@@ -81,14 +81,14 @@ open_archive(mode)
if ((fd = open(archive, mode, DEFFILEMODE)) < 0)
error(archive);
- /*
- * Attempt to place a lock on the opened file - if we get an
+ /*
+ * Attempt to place a lock on the opened file - if we get an
* error then someone is already working on this library (or
* it's going across NFS).
*/
opened: if (flock(fd, LOCK_EX|LOCK_NB) && errno != EOPNOTSUPP)
error(archive);
-
+
/*
* If not created, O_RDONLY|O_RDWR indicates that it has to be
* in archive format.
@@ -281,7 +281,7 @@ copy_ar(cfp, size)
off_t sz;
int from, nr, nw, off, to;
char buf[8*1024];
-
+
if (!(sz = size))
return;
diff --git a/usr.bin/ar/contents.c b/usr.bin/ar/contents.c
index b2db77aaa3cf..ffa48568b29d 100644
--- a/usr.bin/ar/contents.c
+++ b/usr.bin/ar/contents.c
@@ -65,7 +65,7 @@ contents(argv)
int afd, all;
struct tm *tp;
char *file, buf[25];
-
+
afd = open_archive(O_RDONLY);
for (all = !*argv; get_arobj(afd);) {
@@ -85,7 +85,7 @@ contents(argv)
if (!all && !*argv)
break;
next: skip_arobj(afd);
- }
+ }
close_archive(afd);
if (*argv) {
diff --git a/usr.bin/ar/delete.c b/usr.bin/ar/delete.c
index 1ef332f83945..5824b6122484 100644
--- a/usr.bin/ar/delete.c
+++ b/usr.bin/ar/delete.c
@@ -93,4 +93,4 @@ delete(argv)
return (1);
}
return (0);
-}
+}
diff --git a/usr.bin/ar/extract.c b/usr.bin/ar/extract.c
index 2cc1ea0717b6..c80e37ce50c8 100644
--- a/usr.bin/ar/extract.c
+++ b/usr.bin/ar/extract.c
@@ -125,4 +125,4 @@ extract(argv)
return (1);
}
return (0);
-}
+}
diff --git a/usr.bin/ar/misc.c b/usr.bin/ar/misc.c
index 4faaa22f1a2d..2a2ffb03678b 100644
--- a/usr.bin/ar/misc.c
+++ b/usr.bin/ar/misc.c
@@ -73,7 +73,7 @@ tmp()
(void)sprintf(path, "%s/%s", envtmp, _NAME_ARTMP);
else
strcpy(path, _PATH_ARTMP);
-
+
sigfillset(&set);
(void)sigprocmask(SIG_BLOCK, &set, &oset);
if ((fd = mkstemp(path)) == -1)
diff --git a/usr.bin/ar/move.c b/usr.bin/ar/move.c
index 1bbdef4a66bf..c2dba365dce5 100644
--- a/usr.bin/ar/move.c
+++ b/usr.bin/ar/move.c
@@ -85,7 +85,7 @@ move(argv)
/* Read and write to an archive; pad on both. */
SETCF(afd, archive, 0, tname, RPAD|WPAD);
- for (curfd = tfd1; get_arobj(afd);) {
+ for (curfd = tfd1; get_arobj(afd);) {
if (*argv && (file = files(argv))) {
if (options & AR_V)
(void)printf("m - %s\n", file);
@@ -137,4 +137,4 @@ move(argv)
return (1);
}
return (0);
-}
+}
diff --git a/usr.bin/ar/replace.c b/usr.bin/ar/replace.c
index 11cdfd07b131..a22623580a20 100644
--- a/usr.bin/ar/replace.c
+++ b/usr.bin/ar/replace.c
@@ -55,7 +55,7 @@ static char sccsid[] = "@(#)replace.c 8.3 (Berkeley) 4/2/94";
/*
* replace --
* Replace or add named members to archive. Entries already in the
- * archive are swapped in place. Others are added before or after
+ * archive are swapped in place. Others are added before or after
* the key entry, based on the a, b and i options. If the u option
* is specified, modification dates select for replacement.
*/
@@ -81,7 +81,7 @@ replace(argv)
tfd1 = -1;
tfd2 = tmp();
goto append;
- }
+ }
tfd1 = tmp(); /* Files before key file. */
tfd2 = tmp(); /* Files after key file. */
@@ -156,7 +156,7 @@ append: while (file = *argv++) {
put_arobj(&cf, &sb);
(void)close(sfd);
}
-
+
(void)lseek(afd, (off_t)SARMAG, SEEK_SET);
SETCF(tfd1, tname, afd, archive, NOPAD);
@@ -175,4 +175,4 @@ append: while (file = *argv++) {
(void)ftruncate(afd, tsize + SARMAG);
close_archive(afd);
return (errflg);
-}
+}
diff --git a/usr.bin/at/at.c b/usr.bin/at/at.c
index 70fc6c97bb68..d2e6e30efe5a 100644
--- a/usr.bin/at/at.c
+++ b/usr.bin/at/at.c
@@ -1,4 +1,4 @@
-/*
+/*
* at.c : Put file into atrun queue
* Copyright (C) 1993, 1994 Thomas Koenig
*
@@ -61,7 +61,7 @@
/* Macros */
-#ifndef ATJOB_DIR
+#ifndef ATJOB_DIR
#define ATJOB_DIR "/usr/spool/atjobs/"
#endif
@@ -80,7 +80,7 @@
/* File scope variables */
-static char rcsid[] = "$Id: at.c,v 1.3 1995/04/15 22:08:08 ache Exp $";
+static char rcsid[] = "$Id: at.c,v 1.4 1995/04/27 19:27:41 ache Exp $";
char *no_export[] =
{
"TERM", "TERMCAP", "DISPLAY", "_"
@@ -110,7 +110,7 @@ static void list_jobs(void);
static void sigc(int signo)
{
-/* If the user presses ^C, remove the spool file and exit
+/* If the user presses ^C, remove the spool file and exit
*/
if (fcreated)
{
@@ -149,10 +149,10 @@ static char *cwdname(void)
if (getcwd(ptr, size-1) != NULL)
return ptr;
-
+
if (errno != ERANGE)
perr("Cannot get directory");
-
+
free (ptr);
size += SIZE;
ptr = (char *) mymalloc(size);
@@ -175,7 +175,7 @@ writefile(time_t runtimer, char queue)
int ch;
mode_t cmask;
struct flock lock;
-
+
/* Install the signal handler for SIGINT; terminate after removing the
* spool file if necessary
*/
@@ -215,7 +215,7 @@ writefile(time_t runtimer, char queue)
for(i=0; i<ATJOB_MX; i++)
{
- sprintf(ppos, "%c%8lx.%2x", queue,
+ sprintf(ppos, "%c%8lx.%2x", queue,
(unsigned long) (runtimer/60), i);
for(ap=ppos; *ap != '\0'; ap ++)
if (*ap == ' ')
@@ -240,7 +240,7 @@ writefile(time_t runtimer, char queue)
*/
cmask = umask(S_IRUSR | S_IWUSR | S_IXUSR);
if ((fdes = creat(atfile, O_WRONLY)) == -1)
- perr("Cannot create atjob file");
+ perr("Cannot create atjob file");
if ((fd2 = dup(fdes)) <0)
perr("Error in dup() of job file");
@@ -256,7 +256,7 @@ writefile(time_t runtimer, char queue)
REDUCE_PRIV(DAEMON_UID, DAEMON_GID)
- /* We've successfully created the file; let's set the flag so it
+ /* We've successfully created the file; let's set the flag so it
* gets removed in case of an interrupt or error.
*/
fcreated = 1;
@@ -278,7 +278,7 @@ writefile(time_t runtimer, char queue)
if (mailname == NULL)
mailname = getenv("LOGNAME");
- if ((mailname == NULL) || (mailname[0] == '\0')
+ if ((mailname == NULL) || (mailname[0] == '\0')
|| (strlen(mailname) > 8) || (getpwnam(mailname)==NULL))
{
pass_entry = getpwuid(getuid());
@@ -317,7 +317,7 @@ writefile(time_t runtimer, char queue)
for (i=0; i<sizeof(no_export)/sizeof(no_export[0]); i++)
{
export = export
- && (strncmp(*atenv, no_export[i],
+ && (strncmp(*atenv, no_export[i],
(size_t) (eqp-*atenv)) != 0);
}
eqp++;
@@ -334,16 +334,16 @@ writefile(time_t runtimer, char queue)
{
if (*ap != '/' && !isalnum(*ap))
fputc('\\', fp);
-
+
fputc(*ap, fp);
}
}
fputs("; export ", fp);
fwrite(*atenv, sizeof(char), eqp-*atenv -1, fp);
fputc('\n', fp);
-
+
}
- }
+ }
/* Cd to the directory at the time and write out all the
* commands the user supplies from stdin.
*/
@@ -356,7 +356,7 @@ writefile(time_t runtimer, char queue)
{
if (*ap != '/' && !isalnum(*ap))
fputc('\\', fp);
-
+
fputc(*ap, fp);
}
}
@@ -372,7 +372,7 @@ writefile(time_t runtimer, char queue)
fprintf(fp, "\n");
if (ferror(fp))
panic("Output error");
-
+
if (ferror(stdin))
panic("Input error");
@@ -391,7 +391,7 @@ writefile(time_t runtimer, char queue)
static void
list_jobs()
{
- /* List all a user's jobs in the queue, by looping through ATJOB_DIR,
+ /* List all a user's jobs in the queue, by looping through ATJOB_DIR,
* or everybody's if we are root
*/
struct passwd *pw;
@@ -413,12 +413,12 @@ list_jobs()
if ((spool = opendir(".")) == NULL)
perr("Cannot open " ATJOB_DIR);
- /* Loop over every file in the directory
+ /* Loop over every file in the directory
*/
while((dirent = readdir(spool)) != NULL) {
if (stat(dirent->d_name, &buf) != 0)
perr("Cannot stat in " ATJOB_DIR);
-
+
/* See it's a regular file and has its x bit turned on and
* is the user's
*/
@@ -442,11 +442,11 @@ list_jobs()
}
pw = getpwuid(buf.st_uid);
- printf("%s\t%s\t%c%s\t%s\n",
- timestr,
- pw ? pw->pw_name : "???",
- queue,
- (S_IXUSR & buf.st_mode) ? "":"(done)",
+ printf("%s\t%s\t%c%s\t%s\n",
+ timestr,
+ pw ? pw->pw_name : "???",
+ queue,
+ (S_IXUSR & buf.st_mode) ? "":"(done)",
dirent->d_name);
}
PRIV_END
@@ -464,7 +464,7 @@ delete_jobs(int argc, char **argv)
if (chdir(ATJOB_DIR) != 0)
perr("Cannot change to " ATJOB_DIR);
-
+
for (i=optind; i < argc; i++) {
if (stat(argv[i], &buf) != 0) {
perr(argv[i]);
@@ -550,7 +550,7 @@ main(int argc, char **argv)
case 'f':
atinput = optarg;
break;
-
+
case 'q': /* specify queue */
if (strlen(optarg) > 1)
usage();
@@ -643,7 +643,7 @@ main(int argc, char **argv)
timer = parsetime(argc, argv);
else
timer = time(NULL);
-
+
if (atverify)
{
struct tm *tm = localtime(&timer);
diff --git a/usr.bin/at/at.h b/usr.bin/at/at.h
index 1efd3160c5d5..4a5a5e5a821a 100644
--- a/usr.bin/at/at.h
+++ b/usr.bin/at/at.h
@@ -1,4 +1,4 @@
-/*
+/*
* at.h - header for at(1)
* Copyright (C) 1993 Thomas Koenig
*
diff --git a/usr.bin/at/panic.c b/usr.bin/at/panic.c
index 9f96f71cd529..9d21e096b85c 100644
--- a/usr.bin/at/panic.c
+++ b/usr.bin/at/panic.c
@@ -1,4 +1,4 @@
-/*
+/*
* panic.c - terminate fast in case of error
* Copyright (C) 1993 Thomas Koenig
*
@@ -37,7 +37,7 @@
/* File scope variables */
-static char rcsid[] = "$Id: panic.c,v 1.1 1994/05/10 18:23:08 kernel Exp $";
+static char rcsid[] = "$Id: panic.c,v 1.2 1995/04/12 02:42:32 ache Exp $";
/* External variables */
diff --git a/usr.bin/at/panic.h b/usr.bin/at/panic.h
index 7f82f2decfbf..61728951d864 100644
--- a/usr.bin/at/panic.h
+++ b/usr.bin/at/panic.h
@@ -1,4 +1,4 @@
-/*
+/*
* panic.h - header for at(1)
* Copyright (C) 1993 Thomas Koenig
*
diff --git a/usr.bin/at/parsetime.c b/usr.bin/at/parsetime.c
index d73149abd85c..867893cf1346 100644
--- a/usr.bin/at/parsetime.c
+++ b/usr.bin/at/parsetime.c
@@ -1,4 +1,4 @@
-/*
+/*
* parsetime.c - parse time for at(1)
* Copyright (C) 1993, 1994 Thomas Koenig
*
@@ -130,7 +130,7 @@ static size_t sc_len; /* scanner - lenght of token buffer */
static int sc_tokid; /* scanner - token id */
static int sc_tokplur; /* scanner - is token plural? */
-static char rcsid[] = "$Id: parsetime.c,v 1.1 1994/05/10 18:23:08 kernel Exp $";
+static char rcsid[] = "$Id: parsetime.c,v 1.3 1995/04/12 02:42:35 ache Exp $";
/* Local functions */
@@ -246,7 +246,7 @@ plonk(int tok)
} /* plonk */
-/*
+/*
* expect() gets a token and dies most horribly if it's not the token we want
*/
static void
@@ -417,7 +417,7 @@ assign_date(struct tm *tm, long mday, long mon, long year)
} /* assign_date */
-/*
+/*
* month() picks apart a month specification
*
* /[<month> NUMBER [NUMBER]] \
diff --git a/usr.bin/at/parsetime.h b/usr.bin/at/parsetime.h
index 4696e823eeb8..6bf3dfcf598e 100644
--- a/usr.bin/at/parsetime.h
+++ b/usr.bin/at/parsetime.h
@@ -1,4 +1,4 @@
-/*
+/*
* at.h - header for at(1)
* Copyright (C) 1993 Thomas Koenig
*
diff --git a/usr.bin/at/perm.c b/usr.bin/at/perm.c
index d2c8d0290ca4..078af59269a8 100644
--- a/usr.bin/at/perm.c
+++ b/usr.bin/at/perm.c
@@ -1,4 +1,4 @@
-/*
+/*
* perm.c - check user permission for at(1)
* Copyright (C) 1994 Thomas Koenig
*
@@ -48,7 +48,7 @@
/* File scope variables */
-static char rcsid[] = "$Id: perm.c,v 1.1 1994/05/10 18:23:08 kernel Exp $";
+static char rcsid[] = "$Id: perm.c,v 1.1 1995/04/12 02:42:37 ache Exp $";
/* Function declarations */
diff --git a/usr.bin/at/perm.h b/usr.bin/at/perm.h
index a71e11c64f11..b7e02c85c0b5 100644
--- a/usr.bin/at/perm.h
+++ b/usr.bin/at/perm.h
@@ -1,4 +1,4 @@
-/*
+/*
* perm.h - header for at(1)
* Copyright (C) 1994 Thomas Koenig
*
diff --git a/usr.bin/at/privs.h b/usr.bin/at/privs.h
index 2fcaf10731bb..f85206618359 100644
--- a/usr.bin/at/privs.h
+++ b/usr.bin/at/privs.h
@@ -1,5 +1,5 @@
-/*
- * privs.h - header for privileged operations
+/*
+ * privs.h - header for privileged operations
* Copyright (C) 1993 Thomas Koenig
*
* This program is free software; you can redistribute it and/or modify
@@ -62,7 +62,7 @@ extern
#endif
uid_t real_uid, effective_uid;
-#ifndef MAIN
+#ifndef MAIN
extern
#endif
gid_t real_gid, effective_gid;
diff --git a/usr.bin/banner/banner.c b/usr.bin/banner/banner.c
index 6c8e560a08c4..d6d43926e2f5 100644
--- a/usr.bin/banner/banner.c
+++ b/usr.bin/banner/banner.c
@@ -87,933 +87,933 @@ int asc_ptr[NCHARS] = {
*/
char data_table[NBYTES] = {
/* 0 1 2 3 4 5 6 7 8 9 */
-/* 0 */ 129, 227, 130, 34, 6, 90, 19, 129, 32, 10,
-/* 10 */ 74, 40, 129, 31, 12, 64, 53, 129, 30, 14,
-/* 20 */ 54, 65, 129, 30, 14, 53, 67, 129, 30, 14,
-/* 30 */ 54, 65, 129, 31, 12, 64, 53, 129, 32, 10,
-/* 40 */ 74, 40, 129, 34, 6, 90, 19, 129, 194, 130,
-/* 50 */ 99, 9, 129, 97, 14, 129, 96, 18, 129, 95,
-/* 60 */ 22, 129, 95, 16, 117, 2, 129, 95, 14, 129,
-/* 70 */ 96, 11, 129, 97, 9, 129, 99, 6, 129, 194,
-/* 80 */ 129, 87, 4, 101, 4, 131, 82, 28, 131, 87,
-/* 90 */ 4, 101, 4, 133, 82, 28, 131, 87, 4, 101,
-/* 100 */ 4, 131, 193, 129, 39, 1, 84, 27, 129, 38,
-/* 110 */ 3, 81, 32, 129, 37, 5, 79, 35, 129, 36,
-/* 120 */ 5, 77, 38, 129, 35, 5, 76, 40, 129, 34,
-/* 130 */ 5, 75, 21, 103, 14, 129, 33, 5, 74, 19,
-/* 140 */ 107, 11, 129, 32, 5, 73, 17, 110, 9, 129,
-/* 150 */ 32, 4, 73, 16, 112, 7, 129, 31, 4, 72,
-/* 160 */ 15, 114, 6, 129, 31, 4, 72, 14, 115, 5,
-/* 170 */ 129, 30, 4, 71, 15, 116, 5, 129, 27, 97,
-/* 180 */ 131, 30, 4, 69, 14, 117, 4, 129, 30, 4,
-/* 190 */ 68, 15, 117, 4, 132, 30, 4, 68, 14, 117,
-/* 200 */ 4, 129, 27, 97, 131, 30, 5, 65, 15, 116,
-/* 210 */ 5, 129, 31, 4, 65, 14, 116, 4, 129, 31,
-/* 220 */ 6, 64, 15, 116, 4, 129, 32, 7, 62, 16,
-/* 230 */ 115, 4, 129, 32, 9, 61, 17, 114, 5, 129,
-/* 240 */ 33, 11, 58, 19, 113, 5, 129, 34, 14, 55,
-/* 250 */ 21, 112, 5, 129, 35, 40, 111, 5, 129, 36,
-/* 260 */ 38, 110, 5, 129, 37, 35, 109, 5, 129, 38,
-/* 270 */ 32, 110, 3, 129, 40, 27, 111, 1, 129, 193,
-/* 280 */ 129, 30, 4, 103, 9, 129, 30, 7, 100, 15,
-/* 290 */ 129, 30, 10, 99, 17, 129, 33, 10, 97, 6,
-/* 300 */ 112, 6, 129, 36, 10, 96, 5, 114, 5, 129,
-/* 310 */ 39, 10, 96, 4, 115, 4, 129, 42, 10, 95,
-/* 320 */ 4, 116, 4, 129, 45, 10, 95, 3, 117, 3,
-/* 330 */ 129, 48, 10, 95, 3, 117, 3, 129, 51, 10,
-/* 340 */ 95, 4, 116, 4, 129, 54, 10, 96, 4, 115,
-/* 350 */ 4, 129, 57, 10, 96, 5, 114, 5, 129, 60,
-/* 360 */ 10, 97, 6, 112, 6, 129, 63, 10, 99, 17,
-/* 370 */ 129, 66, 10, 100, 15, 129, 69, 10, 103, 9,
-/* 380 */ 129, 39, 9, 72, 10, 129, 36, 15, 75, 10,
-/* 390 */ 129, 35, 17, 78, 10, 129, 33, 6, 48, 6,
-/* 400 */ 81, 10, 129, 32, 5, 50, 5, 84, 10, 129,
-/* 410 */ 32, 4, 51, 4, 87, 10, 129, 31, 4, 52,
-/* 420 */ 4, 90, 10, 129, 31, 3, 53, 3, 93, 10,
-/* 430 */ 129, 31, 3, 53, 3, 96, 10, 129, 31, 4,
-/* 440 */ 52, 4, 99, 10, 129, 32, 4, 51, 4, 102,
-/* 450 */ 10, 129, 32, 5, 50, 5, 105, 10, 129, 33,
-/* 460 */ 6, 48, 6, 108, 10, 129, 35, 17, 111, 10,
-/* 470 */ 129, 36, 15, 114, 7, 129, 40, 9, 118, 4,
-/* 480 */ 129, 193, 129, 48, 18, 129, 43, 28, 129, 41,
-/* 490 */ 32, 129, 39, 36, 129, 37, 40, 129, 35, 44,
-/* 500 */ 129, 34, 46, 129, 33, 13, 68, 13, 129, 32,
-/* 510 */ 9, 73, 9, 129, 32, 7, 75, 7, 129, 31,
-/* 520 */ 6, 77, 6, 129, 31, 5, 78, 5, 129, 30,
-/* 530 */ 5, 79, 5, 129, 20, 74, 132, 30, 4, 80,
-/* 540 */ 4, 129, 31, 3, 79, 4, 129, 31, 4, 79,
-/* 550 */ 4, 129, 32, 3, 78, 4, 129, 32, 4, 76,
-/* 560 */ 6, 129, 33, 4, 74, 7, 129, 34, 4, 72,
-/* 570 */ 8, 129, 35, 5, 72, 7, 129, 37, 5, 73,
-/* 580 */ 4, 129, 39, 4, 74, 1, 129, 129, 193, 130,
-/* 590 */ 111, 6, 129, 109, 10, 129, 108, 12, 129, 107,
-/* 600 */ 14, 129, 97, 2, 105, 16, 129, 99, 22, 129,
-/* 610 */ 102, 18, 129, 105, 14, 129, 108, 9, 129, 194,
-/* 620 */ 130, 63, 25, 129, 57, 37, 129, 52, 47, 129,
-/* 630 */ 48, 55, 129, 44, 63, 129, 41, 69, 129, 38,
-/* 640 */ 75, 129, 36, 79, 129, 34, 83, 129, 33, 28,
-/* 650 */ 90, 28, 129, 32, 23, 96, 23, 129, 32, 17,
-/* 660 */ 102, 17, 129, 31, 13, 107, 13, 129, 30, 9,
-/* 670 */ 112, 9, 129, 30, 5, 116, 5, 129, 30, 1,
-/* 680 */ 120, 1, 129, 194, 130, 30, 1, 120, 1, 129,
-/* 690 */ 30, 5, 116, 5, 129, 30, 9, 112, 9, 129,
-/* 700 */ 31, 13, 107, 13, 129, 32, 17, 102, 17, 129,
-/* 710 */ 32, 23, 96, 23, 129, 33, 28, 90, 28, 129,
-/* 720 */ 34, 83, 129, 36, 79, 129, 38, 75, 129, 41,
-/* 730 */ 69, 129, 44, 63, 129, 48, 55, 129, 52, 47,
-/* 740 */ 129, 57, 37, 129, 63, 25, 129, 194, 129, 80,
-/* 750 */ 4, 130, 80, 4, 129, 68, 2, 80, 4, 94,
-/* 760 */ 2, 129, 66, 6, 80, 4, 92, 6, 129, 67,
-/* 770 */ 7, 80, 4, 90, 7, 129, 69, 7, 80, 4,
-/* 780 */ 88, 7, 129, 71, 6, 80, 4, 87, 6, 129,
-/* 790 */ 72, 20, 129, 74, 16, 129, 76, 12, 129, 62,
-/* 800 */ 40, 131, 76, 12, 129, 74, 16, 129, 72, 20,
-/* 810 */ 129, 71, 6, 80, 4, 87, 6, 129, 69, 7,
-/* 820 */ 80, 4, 88, 7, 129, 67, 7, 80, 4, 90,
-/* 830 */ 7, 129, 66, 6, 80, 4, 92, 6, 129, 68,
-/* 840 */ 2, 80, 4, 94, 2, 129, 80, 4, 130, 193,
-/* 850 */ 129, 60, 4, 139, 41, 42, 131, 60, 4, 139,
-/* 860 */ 193, 130, 34, 6, 129, 32, 10, 129, 31, 12,
-/* 870 */ 129, 30, 14, 129, 20, 2, 28, 16, 129, 22,
-/* 880 */ 22, 129, 24, 19, 129, 27, 15, 129, 31, 9,
-/* 890 */ 129, 194, 129, 60, 4, 152, 193, 130, 34, 6,
-/* 900 */ 129, 32, 10, 129, 31, 12, 129, 30, 14, 131,
-/* 910 */ 31, 12, 129, 32, 10, 129, 34, 6, 129, 194,
-/* 920 */ 129, 30, 4, 129, 30, 7, 129, 30, 10, 129,
-/* 930 */ 33, 10, 129, 36, 10, 129, 39, 10, 129, 42,
-/* 940 */ 10, 129, 45, 10, 129, 48, 10, 129, 51, 10,
-/* 950 */ 129, 54, 10, 129, 57, 10, 129, 60, 10, 129,
-/* 960 */ 63, 10, 129, 66, 10, 129, 69, 10, 129, 72,
-/* 970 */ 10, 129, 75, 10, 129, 78, 10, 129, 81, 10,
-/* 980 */ 129, 84, 10, 129, 87, 10, 129, 90, 10, 129,
-/* 990 */ 93, 10, 129, 96, 10, 129, 99, 10, 129, 102,
-/* 1000 */ 10, 129, 105, 10, 129, 108, 10, 129, 111, 10,
-/* 1010 */ 129, 114, 7, 129, 117, 4, 129, 193, 129, 60,
-/* 1020 */ 31, 129, 53, 45, 129, 49, 53, 129, 46, 59,
-/* 1030 */ 129, 43, 65, 129, 41, 69, 129, 39, 73, 129,
-/* 1040 */ 37, 77, 129, 36, 79, 129, 35, 15, 101, 15,
-/* 1050 */ 129, 34, 11, 106, 11, 129, 33, 9, 109, 9,
-/* 1060 */ 129, 32, 7, 112, 7, 129, 31, 6, 114, 6,
-/* 1070 */ 129, 31, 5, 115, 5, 129, 30, 5, 116, 5,
-/* 1080 */ 129, 30, 4, 117, 4, 132, 30, 5, 116, 5,
-/* 1090 */ 129, 31, 5, 115, 5, 129, 31, 6, 114, 6,
-/* 1100 */ 129, 32, 7, 112, 7, 129, 33, 9, 109, 9,
-/* 1110 */ 129, 34, 11, 106, 11, 129, 35, 15, 101, 15,
-/* 1120 */ 129, 36, 79, 129, 37, 77, 129, 39, 73, 129,
-/* 1130 */ 41, 69, 129, 43, 65, 129, 46, 59, 129, 49,
-/* 1140 */ 53, 129, 53, 45, 129, 60, 31, 129, 193, 129,
-/* 1150 */ 30, 4, 129, 30, 4, 100, 1, 129, 30, 4,
-/* 1160 */ 100, 3, 129, 30, 4, 100, 5, 129, 30, 76,
-/* 1170 */ 129, 30, 78, 129, 30, 80, 129, 30, 82, 129,
-/* 1180 */ 30, 83, 129, 30, 85, 129, 30, 87, 129, 30,
-/* 1190 */ 89, 129, 30, 91, 129, 30, 4, 132, 193, 129,
-/* 1200 */ 30, 3, 129, 30, 7, 129, 30, 10, 112, 1,
-/* 1210 */ 129, 30, 13, 112, 2, 129, 30, 16, 112, 3,
-/* 1220 */ 129, 30, 18, 111, 5, 129, 30, 21, 111, 6,
-/* 1230 */ 129, 30, 23, 112, 6, 129, 30, 14, 47, 8,
-/* 1240 */ 113, 6, 129, 30, 14, 49, 8, 114, 5, 129,
-/* 1250 */ 30, 14, 51, 8, 115, 5, 129, 30, 14, 53,
-/* 1260 */ 8, 116, 4, 129, 30, 14, 55, 8, 116, 5,
-/* 1270 */ 129, 30, 14, 56, 9, 117, 4, 129, 30, 14,
-/* 1280 */ 57, 9, 117, 4, 129, 30, 14, 58, 10, 117,
-/* 1290 */ 4, 129, 30, 14, 59, 10, 117, 4, 129, 30,
-/* 1300 */ 14, 60, 11, 117, 4, 129, 30, 14, 61, 11,
-/* 1310 */ 116, 5, 129, 30, 14, 62, 11, 116, 5, 129,
-/* 1320 */ 30, 14, 63, 12, 115, 6, 129, 30, 14, 64,
-/* 1330 */ 13, 114, 7, 129, 30, 14, 65, 13, 113, 8,
-/* 1340 */ 129, 30, 14, 65, 15, 111, 9, 129, 30, 14,
-/* 1350 */ 66, 16, 109, 11, 129, 30, 14, 67, 17, 107,
-/* 1360 */ 12, 129, 30, 14, 68, 20, 103, 16, 129, 30,
-/* 1370 */ 14, 69, 49, 129, 30, 14, 70, 47, 129, 30,
-/* 1380 */ 14, 71, 45, 129, 30, 14, 73, 42, 129, 30,
-/* 1390 */ 15, 75, 38, 129, 33, 12, 77, 34, 129, 36,
-/* 1400 */ 10, 79, 30, 129, 40, 6, 82, 23, 129, 44,
-/* 1410 */ 3, 86, 15, 129, 47, 1, 129, 193, 129, 129,
-/* 1420 */ 38, 3, 129, 37, 5, 111, 1, 129, 36, 7,
-/* 1430 */ 111, 2, 129, 35, 9, 110, 5, 129, 34, 8,
-/* 1440 */ 110, 6, 129, 33, 7, 109, 8, 129, 32, 7,
-/* 1450 */ 110, 8, 129, 32, 6, 112, 7, 129, 31, 6,
-/* 1460 */ 113, 6, 129, 31, 5, 114, 6, 129, 30, 5,
-/* 1470 */ 115, 5, 129, 30, 5, 116, 4, 129, 30, 4,
-/* 1480 */ 117, 4, 131, 30, 4, 117, 4, 129, 30, 4,
-/* 1490 */ 79, 2, 117, 4, 129, 30, 5, 78, 4, 117,
-/* 1500 */ 4, 129, 30, 5, 77, 6, 116, 5, 129, 30,
-/* 1510 */ 6, 76, 8, 115, 6, 129, 30, 7, 75, 11,
-/* 1520 */ 114, 6, 129, 30, 8, 73, 15, 112, 8, 129,
-/* 1530 */ 31, 9, 71, 19, 110, 9, 129, 31, 11, 68,
-/* 1540 */ 26, 107, 12, 129, 32, 13, 65, 14, 82, 36,
-/* 1550 */ 129, 32, 16, 61, 17, 83, 34, 129, 33, 44,
-/* 1560 */ 84, 32, 129, 34, 42, 85, 30, 129, 35, 40,
-/* 1570 */ 87, 27, 129, 36, 38, 89, 23, 129, 38, 34,
-/* 1580 */ 92, 17, 129, 40, 30, 95, 11, 129, 42, 26,
-/* 1590 */ 129, 45, 20, 129, 49, 11, 129, 193, 129, 49,
-/* 1600 */ 1, 129, 49, 4, 129, 49, 6, 129, 49, 8,
-/* 1610 */ 129, 49, 10, 129, 49, 12, 129, 49, 14, 129,
-/* 1620 */ 49, 17, 129, 49, 19, 129, 49, 21, 129, 49,
-/* 1630 */ 23, 129, 49, 14, 65, 9, 129, 49, 14, 67,
-/* 1640 */ 9, 129, 49, 14, 69, 9, 129, 49, 14, 71,
-/* 1650 */ 10, 129, 49, 14, 74, 9, 129, 49, 14, 76,
-/* 1660 */ 9, 129, 49, 14, 78, 9, 129, 49, 14, 80,
-/* 1670 */ 9, 129, 49, 14, 82, 9, 129, 49, 14, 84,
-/* 1680 */ 9, 129, 30, 4, 49, 14, 86, 10, 129, 30,
-/* 1690 */ 4, 49, 14, 89, 9, 129, 30, 4, 49, 14,
-/* 1700 */ 91, 9, 129, 30, 4, 49, 14, 93, 9, 129,
-/* 1710 */ 30, 74, 129, 30, 76, 129, 30, 78, 129, 30,
-/* 1720 */ 81, 129, 30, 83, 129, 30, 85, 129, 30, 87,
-/* 1730 */ 129, 30, 89, 129, 30, 91, 129, 30, 4, 49,
-/* 1740 */ 14, 132, 193, 129, 37, 1, 129, 36, 3, 77,
-/* 1750 */ 3, 129, 35, 5, 78, 11, 129, 34, 7, 78,
-/* 1760 */ 21, 129, 33, 7, 79, 29, 129, 32, 7, 79,
-/* 1770 */ 38, 129, 32, 6, 80, 4, 92, 29, 129, 31,
-/* 1780 */ 6, 80, 5, 102, 19, 129, 31, 5, 80, 6,
-/* 1790 */ 107, 14, 129, 31, 4, 81, 5, 107, 14, 129,
-/* 1800 */ 30, 5, 81, 6, 107, 14, 129, 30, 4, 81,
-/* 1810 */ 6, 107, 14, 130, 30, 4, 81, 7, 107, 14,
-/* 1820 */ 129, 30, 4, 80, 8, 107, 14, 130, 30, 5,
-/* 1830 */ 80, 8, 107, 14, 129, 30, 5, 79, 9, 107,
-/* 1840 */ 14, 129, 31, 5, 79, 9, 107, 14, 129, 31,
-/* 1850 */ 6, 78, 10, 107, 14, 129, 32, 6, 76, 11,
-/* 1860 */ 107, 14, 129, 32, 8, 74, 13, 107, 14, 129,
-/* 1870 */ 33, 10, 71, 16, 107, 14, 129, 33, 15, 67,
-/* 1880 */ 19, 107, 14, 129, 34, 51, 107, 14, 129, 35,
-/* 1890 */ 49, 107, 14, 129, 36, 47, 107, 14, 129, 37,
-/* 1900 */ 45, 107, 14, 129, 39, 41, 107, 14, 129, 41,
-/* 1910 */ 37, 107, 14, 129, 44, 32, 107, 14, 129, 47,
-/* 1920 */ 25, 111, 10, 129, 51, 16, 115, 6, 129, 119,
-/* 1930 */ 2, 129, 193, 129, 56, 39, 129, 51, 49, 129,
-/* 1940 */ 47, 57, 129, 44, 63, 129, 42, 67, 129, 40,
-/* 1950 */ 71, 129, 38, 75, 129, 37, 77, 129, 35, 81,
-/* 1960 */ 129, 34, 16, 74, 5, 101, 16, 129, 33, 11,
-/* 1970 */ 76, 5, 107, 11, 129, 32, 9, 77, 5, 110,
-/* 1980 */ 9, 129, 32, 7, 79, 4, 112, 7, 129, 31,
-/* 1990 */ 6, 80, 4, 114, 6, 129, 31, 5, 81, 4,
-/* 2000 */ 115, 5, 129, 30, 5, 82, 4, 116, 5, 129,
-/* 2010 */ 30, 4, 82, 4, 116, 5, 129, 30, 4, 82,
-/* 2020 */ 5, 117, 4, 131, 30, 5, 82, 5, 117, 4,
-/* 2030 */ 129, 31, 5, 81, 6, 117, 4, 129, 31, 6,
-/* 2040 */ 80, 7, 117, 4, 129, 32, 7, 79, 8, 117,
-/* 2050 */ 4, 129, 32, 9, 77, 9, 116, 5, 129, 33,
-/* 2060 */ 11, 75, 11, 116, 4, 129, 34, 16, 69, 16,
-/* 2070 */ 115, 5, 129, 35, 49, 114, 5, 129, 37, 46,
-/* 2080 */ 113, 5, 129, 38, 44, 112, 6, 129, 40, 41,
-/* 2090 */ 112, 5, 129, 42, 37, 113, 3, 129, 44, 33,
-/* 2100 */ 114, 1, 129, 47, 27, 129, 51, 17, 129, 193,
-/* 2110 */ 129, 103, 2, 129, 103, 6, 129, 104, 9, 129,
-/* 2120 */ 105, 12, 129, 106, 15, 129, 107, 14, 135, 30,
-/* 2130 */ 10, 107, 14, 129, 30, 17, 107, 14, 129, 30,
-/* 2140 */ 25, 107, 14, 129, 30, 31, 107, 14, 129, 30,
-/* 2150 */ 37, 107, 14, 129, 30, 42, 107, 14, 129, 30,
-/* 2160 */ 46, 107, 14, 129, 30, 50, 107, 14, 129, 30,
-/* 2170 */ 54, 107, 14, 129, 30, 58, 107, 14, 129, 59,
-/* 2180 */ 32, 107, 14, 129, 64, 30, 107, 14, 129, 74,
-/* 2190 */ 23, 107, 14, 129, 81, 18, 107, 14, 129, 86,
-/* 2200 */ 16, 107, 14, 129, 91, 14, 107, 14, 129, 96,
-/* 2210 */ 25, 129, 100, 21, 129, 104, 17, 129, 107, 14,
-/* 2220 */ 129, 111, 10, 129, 114, 7, 129, 117, 4, 129,
-/* 2230 */ 120, 1, 129, 193, 129, 48, 13, 129, 44, 21,
-/* 2240 */ 129, 42, 26, 129, 40, 30, 92, 12, 129, 38,
-/* 2250 */ 34, 88, 20, 129, 36, 37, 86, 25, 129, 35,
-/* 2260 */ 39, 84, 29, 129, 34, 13, 63, 12, 82, 33,
-/* 2270 */ 129, 33, 11, 67, 9, 80, 36, 129, 32, 9,
-/* 2280 */ 70, 7, 79, 38, 129, 31, 8, 72, 46, 129,
-/* 2290 */ 30, 7, 74, 22, 108, 11, 129, 30, 6, 75,
-/* 2300 */ 19, 111, 9, 129, 30, 5, 75, 17, 113, 7,
-/* 2310 */ 129, 30, 5, 74, 16, 114, 6, 129, 30, 4,
-/* 2320 */ 73, 16, 115, 6, 129, 30, 4, 72, 16, 116,
-/* 2330 */ 5, 129, 30, 4, 72, 15, 117, 4, 129, 30,
-/* 2340 */ 4, 71, 16, 117, 4, 129, 30, 5, 70, 16,
-/* 2350 */ 117, 4, 129, 30, 5, 70, 15, 117, 4, 129,
-/* 2360 */ 30, 6, 69, 15, 116, 5, 129, 30, 7, 68,
-/* 2370 */ 17, 115, 5, 129, 30, 9, 67, 19, 114, 6,
-/* 2380 */ 129, 30, 10, 65, 22, 113, 6, 129, 31, 12,
-/* 2390 */ 63, 27, 110, 9, 129, 32, 14, 60, 21, 84,
-/* 2400 */ 9, 106, 12, 129, 33, 47, 85, 32, 129, 34,
-/* 2410 */ 45, 86, 30, 129, 35, 43, 88, 26, 129, 36,
-/* 2420 */ 40, 90, 22, 129, 38, 36, 93, 17, 129, 40,
-/* 2430 */ 32, 96, 10, 129, 42, 28, 129, 44, 23, 129,
-/* 2440 */ 48, 15, 129, 193, 129, 83, 17, 129, 77, 27,
-/* 2450 */ 129, 36, 1, 74, 33, 129, 35, 3, 72, 37,
-/* 2460 */ 129, 34, 5, 70, 41, 129, 33, 6, 69, 44,
-/* 2470 */ 129, 33, 5, 68, 46, 129, 32, 5, 67, 49,
-/* 2480 */ 129, 31, 5, 66, 17, 101, 16, 129, 31, 5,
-/* 2490 */ 66, 11, 108, 10, 129, 30, 4, 65, 9, 110,
-/* 2500 */ 9, 129, 30, 4, 64, 8, 112, 7, 129, 30,
-/* 2510 */ 4, 64, 7, 114, 6, 129, 30, 4, 64, 6,
-/* 2520 */ 115, 5, 129, 30, 4, 64, 5, 116, 5, 129,
-/* 2530 */ 30, 4, 64, 5, 117, 4, 131, 30, 4, 65,
-/* 2540 */ 4, 117, 4, 129, 30, 5, 65, 4, 116, 5,
-/* 2550 */ 129, 31, 5, 66, 4, 115, 5, 129, 31, 6,
-/* 2560 */ 67, 4, 114, 6, 129, 32, 7, 68, 4, 112,
-/* 2570 */ 7, 129, 32, 9, 69, 5, 110, 9, 129, 33,
-/* 2580 */ 11, 70, 5, 107, 11, 129, 34, 16, 72, 5,
-/* 2590 */ 101, 16, 129, 35, 81, 129, 37, 77, 129, 38,
-/* 2600 */ 75, 129, 40, 71, 129, 42, 67, 129, 44, 63,
-/* 2610 */ 129, 47, 57, 129, 51, 49, 129, 56, 39, 129,
-/* 2620 */ 193, 130, 34, 6, 74, 6, 129, 32, 10, 72,
-/* 2630 */ 10, 129, 31, 12, 71, 12, 129, 30, 14, 70,
-/* 2640 */ 14, 131, 31, 12, 71, 12, 129, 32, 10, 72,
-/* 2650 */ 10, 129, 34, 6, 74, 6, 129, 194, 130, 34,
-/* 2660 */ 6, 74, 6, 129, 32, 10, 72, 10, 129, 31,
-/* 2670 */ 12, 71, 12, 129, 30, 14, 70, 14, 129, 20,
-/* 2680 */ 2, 28, 16, 70, 14, 129, 22, 22, 70, 14,
-/* 2690 */ 129, 24, 19, 71, 12, 129, 27, 15, 72, 10,
-/* 2700 */ 129, 31, 9, 74, 6, 129, 194, 129, 53, 4,
-/* 2710 */ 63, 4, 152, 193, 130, 99, 7, 129, 97, 13,
-/* 2720 */ 129, 96, 16, 129, 96, 18, 129, 96, 19, 129,
-/* 2730 */ 97, 19, 129, 99, 6, 110, 7, 129, 112, 6,
-/* 2740 */ 129, 114, 5, 129, 34, 6, 57, 5, 115, 4,
-/* 2750 */ 129, 32, 10, 54, 12, 116, 4, 129, 31, 12,
-/* 2760 */ 53, 16, 117, 3, 129, 30, 14, 52, 20, 117,
-/* 2770 */ 4, 129, 30, 14, 52, 23, 117, 4, 129, 30,
-/* 2780 */ 14, 52, 25, 117, 4, 129, 31, 12, 52, 27,
-/* 2790 */ 117, 4, 129, 32, 10, 53, 10, 70, 11, 116,
-/* 2800 */ 5, 129, 34, 6, 55, 5, 73, 10, 115, 6,
-/* 2810 */ 129, 74, 11, 114, 7, 129, 75, 12, 112, 9,
-/* 2820 */ 129, 76, 13, 110, 10, 129, 77, 16, 106, 14,
-/* 2830 */ 129, 78, 41, 129, 80, 38, 129, 81, 36, 129,
-/* 2840 */ 82, 34, 129, 84, 30, 129, 86, 26, 129, 88,
-/* 2850 */ 22, 129, 92, 14, 129, 194, 129, 55, 15, 129,
-/* 2860 */ 50, 25, 129, 47, 32, 129, 45, 13, 70, 12,
-/* 2870 */ 129, 43, 9, 76, 10, 129, 42, 6, 79, 8,
-/* 2880 */ 129, 41, 5, 81, 7, 129, 40, 4, 84, 6,
-/* 2890 */ 129, 39, 4, 59, 12, 85, 6, 129, 38, 4,
-/* 2900 */ 55, 19, 87, 5, 129, 37, 4, 53, 23, 88,
-/* 2910 */ 4, 129, 36, 4, 51, 8, 71, 6, 89, 4,
-/* 2920 */ 129, 36, 4, 51, 6, 73, 4, 89, 4, 129,
-/* 2930 */ 36, 4, 50, 6, 74, 4, 90, 3, 129, 35,
-/* 2940 */ 4, 50, 5, 75, 3, 90, 4, 129, 35, 4,
-/* 2950 */ 50, 4, 75, 4, 90, 4, 131, 35, 4, 50,
-/* 2960 */ 5, 75, 4, 90, 4, 129, 36, 4, 51, 5,
-/* 2970 */ 75, 4, 90, 4, 129, 36, 4, 51, 6, 75,
-/* 2980 */ 4, 90, 4, 129, 36, 4, 53, 26, 90, 4,
-/* 2990 */ 129, 37, 4, 54, 25, 90, 4, 129, 37, 4,
-/* 3000 */ 52, 27, 90, 3, 129, 38, 4, 52, 4, 89,
-/* 3010 */ 4, 129, 39, 4, 51, 4, 88, 4, 129, 40,
-/* 3020 */ 4, 50, 4, 87, 5, 129, 41, 4, 50, 4,
-/* 3030 */ 86, 5, 129, 42, 4, 50, 4, 85, 5, 129,
-/* 3040 */ 43, 3, 50, 4, 83, 6, 129, 44, 2, 51,
-/* 3050 */ 5, 80, 7, 129, 46, 1, 52, 6, 76, 9,
-/* 3060 */ 129, 54, 28, 129, 56, 23, 129, 60, 16, 129,
-/* 3070 */ 193, 129, 30, 4, 132, 30, 5, 129, 30, 8,
-/* 3080 */ 129, 30, 12, 129, 30, 16, 129, 30, 4, 37,
-/* 3090 */ 12, 129, 30, 4, 41, 12, 129, 30, 4, 44,
-/* 3100 */ 13, 129, 30, 4, 48, 13, 129, 52, 13, 129,
-/* 3110 */ 56, 12, 129, 58, 14, 129, 58, 4, 64, 12,
-/* 3120 */ 129, 58, 4, 68, 12, 129, 58, 4, 72, 12,
-/* 3130 */ 129, 58, 4, 75, 13, 129, 58, 4, 79, 13,
-/* 3140 */ 129, 58, 4, 83, 13, 129, 58, 4, 87, 13,
-/* 3150 */ 129, 58, 4, 91, 12, 129, 58, 4, 95, 12,
-/* 3160 */ 129, 58, 4, 96, 15, 129, 58, 4, 93, 22,
-/* 3170 */ 129, 58, 4, 89, 30, 129, 58, 4, 85, 36,
-/* 3180 */ 129, 58, 4, 81, 38, 129, 58, 4, 77, 38,
-/* 3190 */ 129, 58, 4, 73, 38, 129, 58, 4, 70, 37,
-/* 3200 */ 129, 58, 4, 66, 37, 129, 58, 41, 129, 58,
-/* 3210 */ 37, 129, 54, 38, 129, 30, 4, 50, 38, 129,
-/* 3220 */ 30, 4, 46, 38, 129, 30, 4, 42, 38, 129,
-/* 3230 */ 30, 4, 38, 39, 129, 30, 43, 129, 30, 39,
-/* 3240 */ 129, 30, 35, 129, 30, 31, 129, 30, 27, 129,
-/* 3250 */ 30, 24, 129, 30, 20, 129, 30, 16, 129, 30,
-/* 3260 */ 12, 129, 30, 8, 129, 30, 5, 129, 30, 4,
-/* 3270 */ 132, 193, 129, 30, 4, 117, 4, 132, 30, 91,
-/* 3280 */ 137, 30, 4, 80, 4, 117, 4, 138, 30, 4,
-/* 3290 */ 80, 5, 116, 5, 129, 30, 5, 79, 6, 116,
-/* 3300 */ 5, 130, 30, 6, 78, 8, 115, 6, 129, 31,
-/* 3310 */ 6, 77, 9, 115, 6, 129, 31, 7, 76, 11,
-/* 3320 */ 114, 6, 129, 31, 8, 75, 14, 112, 8, 129,
-/* 3330 */ 32, 8, 74, 16, 111, 9, 129, 32, 9, 73,
-/* 3340 */ 19, 109, 10, 129, 33, 10, 71, 24, 106, 13,
-/* 3350 */ 129, 33, 13, 68, 12, 83, 35, 129, 34, 16,
-/* 3360 */ 64, 15, 84, 33, 129, 35, 43, 85, 31, 129,
-/* 3370 */ 36, 41, 86, 29, 129, 37, 39, 88, 25, 129,
-/* 3380 */ 38, 37, 90, 21, 129, 40, 33, 93, 15, 129,
-/* 3390 */ 42, 29, 96, 9, 129, 45, 24, 129, 49, 16,
-/* 3400 */ 129, 193, 129, 63, 25, 129, 57, 37, 129, 53,
-/* 3410 */ 45, 129, 50, 51, 129, 47, 57, 129, 45, 61,
-/* 3420 */ 129, 43, 65, 129, 41, 69, 129, 39, 73, 129,
-/* 3430 */ 38, 25, 92, 21, 129, 36, 21, 97, 18, 129,
-/* 3440 */ 35, 18, 102, 14, 129, 34, 16, 106, 11, 129,
-/* 3450 */ 33, 14, 108, 10, 129, 32, 12, 111, 8, 129,
-/* 3460 */ 32, 10, 113, 6, 129, 31, 10, 114, 6, 129,
-/* 3470 */ 31, 8, 115, 5, 129, 30, 8, 116, 5, 129,
-/* 3480 */ 30, 7, 116, 5, 129, 30, 6, 117, 4, 130,
-/* 3490 */ 30, 5, 117, 4, 131, 31, 4, 116, 5, 129,
-/* 3500 */ 32, 4, 116, 4, 129, 32, 5, 115, 5, 129,
-/* 3510 */ 33, 4, 114, 5, 129, 34, 4, 112, 6, 129,
-/* 3520 */ 35, 4, 110, 7, 129, 37, 4, 107, 9, 129,
-/* 3530 */ 39, 4, 103, 12, 129, 41, 4, 103, 18, 129,
-/* 3540 */ 43, 4, 103, 18, 129, 45, 5, 103, 18, 129,
-/* 3550 */ 48, 5, 103, 18, 129, 51, 1, 129, 193, 129,
-/* 3560 */ 30, 4, 117, 4, 132, 30, 91, 137, 30, 4,
-/* 3570 */ 117, 4, 135, 30, 5, 116, 5, 130, 30, 6,
-/* 3580 */ 115, 6, 130, 31, 6, 114, 6, 129, 31, 7,
-/* 3590 */ 113, 7, 129, 32, 7, 112, 7, 129, 32, 8,
-/* 3600 */ 111, 8, 129, 33, 9, 109, 9, 129, 33, 12,
-/* 3610 */ 106, 12, 129, 34, 13, 104, 13, 129, 35, 15,
-/* 3620 */ 101, 15, 129, 36, 19, 96, 19, 129, 37, 24,
-/* 3630 */ 90, 24, 129, 39, 73, 129, 40, 71, 129, 42,
-/* 3640 */ 67, 129, 44, 63, 129, 46, 59, 129, 49, 53,
-/* 3650 */ 129, 52, 47, 129, 56, 39, 129, 61, 29, 129,
-/* 3660 */ 193, 129, 30, 4, 117, 4, 132, 30, 91, 137,
-/* 3670 */ 30, 4, 80, 4, 117, 4, 140, 30, 4, 79,
-/* 3680 */ 6, 117, 4, 129, 30, 4, 77, 10, 117, 4,
-/* 3690 */ 129, 30, 4, 73, 18, 117, 4, 132, 30, 4,
-/* 3700 */ 117, 4, 130, 30, 5, 116, 5, 130, 30, 7,
-/* 3710 */ 114, 7, 129, 30, 8, 113, 8, 129, 30, 11,
-/* 3720 */ 110, 11, 129, 30, 18, 103, 18, 132, 193, 129,
-/* 3730 */ 30, 4, 117, 4, 132, 30, 91, 137, 30, 4,
-/* 3740 */ 80, 4, 117, 4, 132, 80, 4, 117, 4, 136,
-/* 3750 */ 79, 6, 117, 4, 129, 77, 10, 117, 4, 129,
-/* 3760 */ 73, 18, 117, 4, 132, 117, 4, 130, 116, 5,
-/* 3770 */ 130, 114, 7, 129, 113, 8, 129, 110, 11, 129,
-/* 3780 */ 103, 18, 132, 193, 129, 63, 25, 129, 57, 37,
-/* 3790 */ 129, 53, 45, 129, 50, 51, 129, 47, 57, 129,
-/* 3800 */ 45, 61, 129, 43, 65, 129, 41, 69, 129, 39,
-/* 3810 */ 73, 129, 38, 25, 92, 21, 129, 36, 21, 97,
-/* 3820 */ 18, 129, 35, 18, 102, 14, 129, 34, 16, 106,
-/* 3830 */ 11, 129, 33, 14, 108, 10, 129, 32, 12, 111,
-/* 3840 */ 8, 129, 32, 10, 113, 6, 129, 31, 10, 114,
-/* 3850 */ 6, 129, 31, 8, 115, 5, 129, 30, 8, 116,
-/* 3860 */ 5, 129, 30, 7, 116, 5, 129, 30, 6, 117,
-/* 3870 */ 4, 130, 30, 5, 117, 4, 131, 30, 5, 75,
-/* 3880 */ 4, 116, 5, 129, 31, 5, 75, 4, 116, 4,
-/* 3890 */ 129, 31, 6, 75, 4, 115, 5, 129, 32, 7,
-/* 3900 */ 75, 4, 114, 5, 129, 32, 9, 75, 4, 112,
-/* 3910 */ 6, 129, 33, 11, 75, 4, 110, 7, 129, 34,
-/* 3920 */ 15, 75, 4, 107, 9, 129, 35, 44, 103, 12,
-/* 3930 */ 129, 36, 43, 103, 18, 129, 38, 41, 103, 18,
-/* 3940 */ 129, 39, 40, 103, 18, 129, 41, 38, 103, 18,
-/* 3950 */ 129, 44, 35, 129, 48, 31, 129, 52, 27, 129,
-/* 3960 */ 61, 18, 129, 193, 129, 30, 4, 117, 4, 132,
-/* 3970 */ 30, 91, 137, 30, 4, 80, 4, 117, 4, 132,
-/* 3980 */ 80, 4, 140, 30, 4, 80, 4, 117, 4, 132,
-/* 3990 */ 30, 91, 137, 30, 4, 117, 4, 132, 193, 129,
-/* 4000 */ 30, 4, 117, 4, 132, 30, 91, 137, 30, 4,
-/* 4010 */ 117, 4, 132, 193, 129, 44, 7, 129, 40, 13,
-/* 4020 */ 129, 37, 17, 129, 35, 20, 129, 34, 22, 129,
-/* 4030 */ 33, 23, 129, 32, 24, 129, 32, 23, 129, 31,
-/* 4040 */ 6, 41, 13, 129, 31, 5, 42, 11, 129, 30,
-/* 4050 */ 5, 44, 7, 129, 30, 4, 132, 30, 5, 130,
-/* 4060 */ 31, 5, 129, 31, 6, 117, 4, 129, 31, 8,
-/* 4070 */ 117, 4, 129, 32, 9, 117, 4, 129, 33, 11,
-/* 4080 */ 117, 4, 129, 34, 87, 129, 35, 86, 129, 36,
-/* 4090 */ 85, 129, 37, 84, 129, 38, 83, 129, 40, 81,
-/* 4100 */ 129, 42, 79, 129, 45, 76, 129, 50, 71, 129,
-/* 4110 */ 117, 4, 132, 193, 129, 30, 4, 117, 4, 132,
-/* 4120 */ 30, 91, 137, 30, 4, 76, 8, 117, 4, 129,
-/* 4130 */ 30, 4, 73, 13, 117, 4, 129, 30, 4, 70,
-/* 4140 */ 18, 117, 4, 129, 30, 4, 67, 23, 117, 4,
-/* 4150 */ 129, 65, 26, 129, 62, 31, 129, 59, 35, 129,
-/* 4160 */ 56, 29, 89, 7, 129, 53, 29, 91, 7, 129,
-/* 4170 */ 50, 29, 93, 7, 129, 47, 29, 95, 6, 129,
-/* 4180 */ 30, 4, 45, 29, 96, 7, 129, 30, 4, 42,
-/* 4190 */ 29, 98, 7, 129, 30, 4, 39, 30, 100, 6,
-/* 4200 */ 129, 30, 4, 36, 30, 101, 7, 129, 30, 33,
-/* 4210 */ 103, 7, 117, 4, 129, 30, 30, 105, 6, 117,
-/* 4220 */ 4, 129, 30, 27, 106, 7, 117, 4, 129, 30,
-/* 4230 */ 25, 108, 7, 117, 4, 129, 30, 22, 110, 11,
-/* 4240 */ 129, 30, 19, 111, 10, 129, 30, 16, 113, 8,
-/* 4250 */ 129, 30, 13, 115, 6, 129, 30, 11, 116, 5,
-/* 4260 */ 129, 30, 8, 117, 4, 129, 30, 5, 117, 4,
-/* 4270 */ 129, 30, 4, 117, 4, 130, 30, 4, 130, 193,
-/* 4280 */ 129, 30, 4, 117, 4, 132, 30, 91, 137, 30,
-/* 4290 */ 4, 117, 4, 132, 30, 4, 144, 30, 5, 130,
-/* 4300 */ 30, 7, 129, 30, 8, 129, 30, 11, 129, 30,
-/* 4310 */ 18, 132, 193, 129, 30, 4, 117, 4, 132, 30,
-/* 4320 */ 91, 132, 30, 4, 103, 18, 129, 30, 4, 97,
-/* 4330 */ 24, 129, 30, 4, 92, 29, 129, 30, 4, 87,
-/* 4340 */ 34, 129, 81, 40, 129, 76, 45, 129, 70, 49,
-/* 4350 */ 129, 65, 49, 129, 60, 49, 129, 55, 49, 129,
-/* 4360 */ 50, 48, 129, 44, 49, 129, 39, 48, 129, 33,
-/* 4370 */ 49, 129, 30, 47, 129, 34, 37, 129, 40, 26,
-/* 4380 */ 129, 46, 19, 129, 52, 19, 129, 58, 19, 129,
-/* 4390 */ 64, 19, 129, 70, 19, 129, 76, 19, 129, 82,
-/* 4400 */ 19, 129, 30, 4, 88, 18, 129, 30, 4, 94,
-/* 4410 */ 18, 129, 30, 4, 100, 18, 129, 30, 4, 106,
-/* 4420 */ 15, 129, 30, 91, 137, 30, 4, 117, 4, 132,
-/* 4430 */ 193, 129, 30, 4, 117, 4, 132, 30, 91, 132,
-/* 4440 */ 30, 4, 107, 14, 129, 30, 4, 104, 17, 129,
-/* 4450 */ 30, 4, 101, 20, 129, 30, 4, 99, 22, 129,
-/* 4460 */ 96, 25, 129, 93, 28, 129, 91, 28, 129, 88,
-/* 4470 */ 29, 129, 85, 29, 129, 82, 29, 129, 79, 29,
-/* 4480 */ 129, 76, 29, 129, 74, 29, 129, 71, 29, 129,
-/* 4490 */ 68, 29, 129, 65, 29, 129, 62, 29, 129, 60,
-/* 4500 */ 29, 129, 57, 29, 129, 54, 29, 129, 51, 29,
-/* 4510 */ 129, 49, 28, 129, 46, 29, 129, 43, 29, 129,
-/* 4520 */ 40, 29, 117, 4, 129, 37, 29, 117, 4, 129,
-/* 4530 */ 35, 29, 117, 4, 129, 32, 29, 117, 4, 129,
-/* 4540 */ 30, 91, 132, 117, 4, 132, 193, 129, 63, 25,
-/* 4550 */ 129, 57, 37, 129, 53, 45, 129, 50, 51, 129,
-/* 4560 */ 47, 57, 129, 45, 61, 129, 43, 65, 129, 41,
-/* 4570 */ 69, 129, 39, 73, 129, 38, 21, 92, 21, 129,
-/* 4580 */ 36, 18, 97, 18, 129, 35, 14, 102, 14, 129,
-/* 4590 */ 34, 11, 106, 11, 129, 33, 10, 108, 10, 129,
-/* 4600 */ 32, 8, 111, 8, 129, 32, 6, 113, 6, 129,
-/* 4610 */ 31, 6, 114, 6, 129, 31, 5, 115, 5, 129,
-/* 4620 */ 30, 5, 116, 5, 130, 30, 4, 117, 4, 132,
-/* 4630 */ 30, 5, 116, 5, 130, 31, 5, 115, 5, 129,
-/* 4640 */ 31, 6, 114, 6, 129, 32, 6, 113, 6, 129,
-/* 4650 */ 32, 8, 111, 8, 129, 33, 10, 108, 10, 129,
-/* 4660 */ 34, 11, 106, 11, 129, 35, 14, 102, 14, 129,
-/* 4670 */ 36, 18, 97, 18, 129, 38, 21, 92, 21, 129,
-/* 4680 */ 39, 73, 129, 41, 69, 129, 43, 65, 129, 45,
-/* 4690 */ 61, 129, 47, 57, 129, 50, 51, 129, 53, 45,
-/* 4700 */ 129, 57, 37, 129, 63, 25, 129, 193, 129, 30,
-/* 4710 */ 4, 117, 4, 132, 30, 91, 137, 30, 4, 80,
-/* 4720 */ 4, 117, 4, 132, 80, 4, 117, 4, 134, 80,
-/* 4730 */ 5, 116, 5, 131, 80, 6, 115, 6, 130, 81,
-/* 4740 */ 6, 114, 6, 129, 81, 8, 112, 8, 129, 81,
-/* 4750 */ 9, 111, 9, 129, 82, 10, 109, 10, 129, 82,
-/* 4760 */ 13, 106, 13, 129, 83, 35, 129, 84, 33, 129,
-/* 4770 */ 85, 31, 129, 86, 29, 129, 88, 25, 129, 90,
-/* 4780 */ 21, 129, 93, 15, 129, 96, 9, 129, 193, 129,
-/* 4790 */ 63, 25, 129, 57, 37, 129, 53, 45, 129, 50,
-/* 4800 */ 51, 129, 47, 57, 129, 45, 61, 129, 43, 65,
-/* 4810 */ 129, 41, 69, 129, 39, 73, 129, 38, 21, 92,
-/* 4820 */ 21, 129, 36, 18, 97, 18, 129, 35, 14, 102,
-/* 4830 */ 14, 129, 34, 11, 106, 11, 129, 33, 10, 108,
-/* 4840 */ 10, 129, 32, 8, 111, 8, 129, 32, 6, 113,
-/* 4850 */ 6, 129, 31, 6, 114, 6, 129, 31, 5, 115,
-/* 4860 */ 5, 129, 30, 5, 116, 5, 130, 30, 4, 39,
-/* 4870 */ 2, 117, 4, 129, 30, 4, 40, 4, 117, 4,
-/* 4880 */ 129, 30, 4, 41, 5, 117, 4, 129, 30, 4,
-/* 4890 */ 41, 6, 117, 4, 129, 30, 5, 40, 8, 116,
-/* 4900 */ 5, 129, 30, 5, 39, 10, 116, 5, 129, 31,
-/* 4910 */ 5, 38, 11, 115, 5, 129, 31, 18, 114, 6,
-/* 4920 */ 129, 32, 17, 113, 6, 129, 32, 16, 111, 8,
-/* 4930 */ 129, 33, 15, 108, 10, 129, 33, 14, 106, 11,
-/* 4940 */ 129, 32, 17, 102, 14, 129, 31, 23, 97, 18,
-/* 4950 */ 129, 31, 28, 92, 21, 129, 30, 82, 129, 30,
-/* 4960 */ 80, 129, 30, 11, 43, 65, 129, 30, 10, 45,
-/* 4970 */ 61, 129, 31, 8, 47, 57, 129, 32, 6, 50,
-/* 4980 */ 51, 129, 33, 5, 53, 45, 129, 35, 4, 57,
-/* 4990 */ 37, 129, 38, 2, 63, 25, 129, 193, 129, 30,
-/* 5000 */ 4, 117, 4, 132, 30, 91, 137, 30, 4, 76,
-/* 5010 */ 8, 117, 4, 129, 30, 4, 73, 11, 117, 4,
-/* 5020 */ 129, 30, 4, 70, 14, 117, 4, 129, 30, 4,
-/* 5030 */ 67, 17, 117, 4, 129, 65, 19, 117, 4, 129,
-/* 5040 */ 62, 22, 117, 4, 129, 59, 25, 117, 4, 129,
-/* 5050 */ 56, 28, 117, 4, 129, 53, 31, 117, 4, 129,
-/* 5060 */ 50, 34, 117, 4, 129, 47, 29, 80, 5, 116,
-/* 5070 */ 5, 129, 30, 4, 45, 29, 80, 5, 116, 5,
-/* 5080 */ 129, 30, 4, 42, 29, 80, 5, 116, 5, 129,
-/* 5090 */ 30, 4, 39, 30, 80, 6, 115, 6, 129, 30,
-/* 5100 */ 4, 36, 30, 80, 6, 115, 6, 129, 30, 33,
-/* 5110 */ 81, 6, 114, 6, 129, 30, 30, 81, 8, 112,
-/* 5120 */ 8, 129, 30, 27, 81, 9, 111, 9, 129, 30,
-/* 5130 */ 25, 82, 10, 109, 10, 129, 30, 22, 82, 13,
-/* 5140 */ 106, 13, 129, 30, 19, 83, 35, 129, 30, 16,
-/* 5150 */ 84, 33, 129, 30, 13, 85, 31, 129, 30, 11,
-/* 5160 */ 86, 29, 129, 30, 8, 88, 25, 129, 30, 5,
-/* 5170 */ 90, 21, 129, 30, 4, 93, 15, 129, 30, 4,
-/* 5180 */ 96, 9, 129, 30, 4, 130, 193, 129, 30, 18,
-/* 5190 */ 130, 30, 18, 89, 15, 129, 30, 18, 85, 23,
-/* 5200 */ 129, 34, 11, 83, 27, 129, 34, 9, 81, 31,
-/* 5210 */ 129, 33, 8, 79, 35, 129, 33, 6, 78, 16,
-/* 5220 */ 106, 9, 129, 32, 6, 77, 15, 109, 7, 129,
-/* 5230 */ 32, 5, 76, 14, 111, 6, 129, 31, 5, 75,
-/* 5240 */ 14, 113, 5, 129, 31, 4, 74, 15, 114, 5,
-/* 5250 */ 129, 31, 4, 74, 14, 115, 4, 129, 30, 4,
-/* 5260 */ 73, 15, 116, 4, 129, 30, 4, 73, 14, 116,
-/* 5270 */ 4, 129, 30, 4, 73, 14, 117, 4, 129, 30,
-/* 5280 */ 4, 72, 15, 117, 4, 130, 30, 4, 71, 15,
-/* 5290 */ 117, 4, 130, 30, 4, 70, 15, 117, 4, 129,
-/* 5300 */ 30, 5, 70, 15, 117, 4, 129, 30, 5, 69,
-/* 5310 */ 15, 116, 5, 129, 30, 6, 68, 16, 115, 5,
-/* 5320 */ 129, 31, 6, 67, 16, 114, 6, 129, 31, 7,
-/* 5330 */ 66, 17, 113, 6, 129, 32, 7, 64, 18, 111,
-/* 5340 */ 8, 129, 32, 8, 62, 19, 109, 9, 129, 33,
-/* 5350 */ 9, 60, 20, 107, 10, 129, 34, 11, 57, 22,
-/* 5360 */ 103, 13, 129, 35, 43, 103, 18, 129, 36, 41,
-/* 5370 */ 103, 18, 129, 38, 38, 103, 18, 129, 39, 35,
-/* 5380 */ 103, 18, 129, 41, 31, 129, 43, 27, 129, 46,
-/* 5390 */ 22, 129, 49, 14, 129, 193, 129, 103, 18, 132,
-/* 5400 */ 110, 11, 129, 113, 8, 129, 114, 7, 129, 116,
-/* 5410 */ 5, 130, 117, 4, 132, 30, 4, 117, 4, 132,
-/* 5420 */ 30, 91, 137, 30, 4, 117, 4, 132, 117, 4,
-/* 5430 */ 132, 116, 5, 130, 114, 7, 129, 113, 8, 129,
-/* 5440 */ 110, 11, 129, 103, 18, 132, 193, 129, 117, 4,
-/* 5450 */ 132, 56, 65, 129, 50, 71, 129, 46, 75, 129,
-/* 5460 */ 44, 77, 129, 42, 79, 129, 40, 81, 129, 38,
-/* 5470 */ 83, 129, 36, 85, 129, 35, 86, 129, 34, 20,
-/* 5480 */ 117, 4, 129, 33, 17, 117, 4, 129, 32, 15,
-/* 5490 */ 117, 4, 129, 32, 13, 117, 4, 129, 31, 12,
-/* 5500 */ 129, 31, 10, 129, 31, 9, 129, 30, 9, 129,
-/* 5510 */ 30, 8, 130, 30, 7, 132, 31, 6, 130, 31,
-/* 5520 */ 7, 129, 32, 6, 129, 32, 7, 129, 33, 7,
-/* 5530 */ 129, 34, 7, 129, 35, 8, 129, 36, 9, 117,
-/* 5540 */ 4, 129, 38, 9, 117, 4, 129, 40, 10, 117,
-/* 5550 */ 4, 129, 42, 12, 117, 4, 129, 44, 77, 129,
-/* 5560 */ 46, 75, 129, 50, 71, 129, 56, 43, 100, 21,
-/* 5570 */ 129, 117, 4, 132, 193, 129, 117, 4, 132, 115,
-/* 5580 */ 6, 129, 110, 11, 129, 105, 16, 129, 101, 20,
-/* 5590 */ 129, 96, 25, 129, 92, 29, 129, 87, 34, 129,
-/* 5600 */ 83, 38, 129, 78, 43, 129, 74, 47, 129, 70,
-/* 5610 */ 42, 117, 4, 129, 65, 42, 117, 4, 129, 60,
-/* 5620 */ 43, 117, 4, 129, 56, 42, 129, 51, 42, 129,
-/* 5630 */ 46, 43, 129, 42, 43, 129, 37, 44, 129, 33,
-/* 5640 */ 43, 129, 30, 42, 129, 33, 34, 129, 38, 25,
-/* 5650 */ 129, 42, 16, 129, 47, 15, 129, 52, 15, 129,
-/* 5660 */ 57, 15, 129, 61, 16, 129, 66, 16, 129, 71,
-/* 5670 */ 16, 129, 76, 16, 129, 80, 16, 129, 85, 16,
-/* 5680 */ 117, 4, 129, 90, 16, 117, 4, 129, 95, 16,
-/* 5690 */ 117, 4, 129, 100, 21, 129, 105, 16, 129, 110,
-/* 5700 */ 11, 129, 114, 7, 129, 117, 4, 132, 193, 129,
-/* 5710 */ 117, 4, 132, 115, 6, 129, 110, 11, 129, 105,
-/* 5720 */ 16, 129, 101, 20, 129, 96, 25, 129, 92, 29,
-/* 5730 */ 129, 87, 34, 129, 83, 38, 129, 78, 43, 129,
-/* 5740 */ 74, 47, 129, 70, 42, 117, 4, 129, 65, 42,
-/* 5750 */ 117, 4, 129, 60, 43, 117, 4, 129, 56, 42,
-/* 5760 */ 129, 51, 42, 129, 46, 43, 129, 42, 43, 129,
-/* 5770 */ 37, 44, 129, 33, 43, 129, 30, 42, 129, 33,
-/* 5780 */ 34, 129, 38, 25, 129, 42, 16, 129, 47, 15,
-/* 5790 */ 129, 52, 15, 129, 57, 15, 129, 61, 16, 129,
-/* 5800 */ 65, 17, 129, 60, 27, 129, 56, 36, 129, 51,
-/* 5810 */ 42, 129, 46, 43, 129, 42, 43, 129, 37, 44,
-/* 5820 */ 129, 33, 43, 129, 30, 42, 129, 33, 34, 129,
-/* 5830 */ 38, 25, 129, 42, 16, 129, 47, 15, 129, 52,
-/* 5840 */ 15, 129, 57, 15, 129, 61, 16, 129, 66, 16,
-/* 5850 */ 129, 71, 16, 129, 76, 16, 129, 80, 16, 129,
-/* 5860 */ 85, 16, 117, 4, 129, 90, 16, 117, 4, 129,
-/* 5870 */ 95, 16, 117, 4, 129, 100, 21, 129, 105, 16,
-/* 5880 */ 129, 110, 11, 129, 114, 7, 129, 117, 4, 132,
-/* 5890 */ 193, 129, 30, 4, 117, 4, 132, 30, 4, 115,
-/* 5900 */ 6, 129, 30, 4, 112, 9, 129, 30, 6, 109,
-/* 5910 */ 12, 129, 30, 9, 106, 15, 129, 30, 11, 103,
-/* 5920 */ 18, 129, 30, 14, 100, 21, 129, 30, 4, 38,
-/* 5930 */ 9, 98, 23, 129, 30, 4, 40, 10, 95, 26,
-/* 5940 */ 129, 30, 4, 43, 9, 92, 29, 129, 46, 9,
-/* 5950 */ 89, 32, 129, 49, 8, 86, 28, 117, 4, 129,
-/* 5960 */ 51, 9, 83, 28, 117, 4, 129, 54, 9, 80,
-/* 5970 */ 28, 117, 4, 129, 57, 8, 77, 28, 117, 4,
-/* 5980 */ 129, 59, 9, 74, 28, 129, 62, 37, 129, 64,
-/* 5990 */ 33, 129, 66, 28, 129, 63, 28, 129, 60, 28,
-/* 6000 */ 129, 57, 28, 129, 54, 33, 129, 51, 39, 129,
-/* 6010 */ 48, 29, 83, 9, 129, 30, 4, 45, 29, 86,
-/* 6020 */ 9, 129, 30, 4, 42, 29, 89, 9, 129, 30,
-/* 6030 */ 4, 39, 29, 92, 8, 129, 30, 4, 36, 29,
-/* 6040 */ 94, 9, 129, 30, 32, 97, 9, 129, 30, 29,
-/* 6050 */ 100, 8, 117, 4, 129, 30, 26, 103, 8, 117,
-/* 6060 */ 4, 129, 30, 23, 105, 9, 117, 4, 129, 30,
-/* 6070 */ 20, 108, 13, 129, 30, 18, 111, 10, 129, 30,
-/* 6080 */ 15, 113, 8, 129, 30, 12, 116, 5, 129, 30,
-/* 6090 */ 9, 117, 4, 129, 30, 6, 117, 4, 129, 30,
-/* 6100 */ 4, 117, 4, 132, 193, 129, 117, 4, 132, 114,
-/* 6110 */ 7, 129, 111, 10, 129, 108, 13, 129, 105, 16,
-/* 6120 */ 129, 102, 19, 129, 100, 21, 129, 96, 25, 129,
-/* 6130 */ 93, 28, 129, 90, 31, 129, 87, 34, 129, 84,
-/* 6140 */ 30, 117, 4, 129, 30, 4, 81, 30, 117, 4,
-/* 6150 */ 129, 30, 4, 78, 30, 117, 4, 129, 30, 4,
-/* 6160 */ 75, 30, 117, 4, 129, 30, 4, 72, 30, 129,
-/* 6170 */ 30, 69, 129, 30, 66, 129, 30, 63, 129, 30,
-/* 6180 */ 60, 129, 30, 57, 129, 30, 54, 129, 30, 51,
-/* 6190 */ 129, 30, 48, 129, 30, 51, 129, 30, 4, 73,
-/* 6200 */ 12, 129, 30, 4, 76, 12, 129, 30, 4, 80,
-/* 6210 */ 12, 129, 30, 4, 83, 12, 129, 87, 12, 129,
-/* 6220 */ 90, 12, 117, 4, 129, 94, 11, 117, 4, 129,
-/* 6230 */ 97, 12, 117, 4, 129, 101, 12, 117, 4, 129,
-/* 6240 */ 104, 17, 129, 108, 13, 129, 111, 10, 129, 115,
-/* 6250 */ 6, 129, 117, 4, 134, 193, 129, 30, 1, 103,
-/* 6260 */ 18, 129, 30, 4, 103, 18, 129, 30, 7, 103,
-/* 6270 */ 18, 129, 30, 9, 103, 18, 129, 30, 12, 110,
-/* 6280 */ 11, 129, 30, 15, 113, 8, 129, 30, 18, 114,
-/* 6290 */ 7, 129, 30, 21, 116, 5, 129, 30, 24, 116,
-/* 6300 */ 5, 129, 30, 27, 117, 4, 129, 30, 30, 117,
-/* 6310 */ 4, 129, 30, 33, 117, 4, 129, 30, 4, 37,
-/* 6320 */ 28, 117, 4, 129, 30, 4, 40, 28, 117, 4,
-/* 6330 */ 129, 30, 4, 42, 29, 117, 4, 129, 30, 4,
-/* 6340 */ 45, 29, 117, 4, 129, 30, 4, 48, 29, 117,
-/* 6350 */ 4, 129, 30, 4, 51, 29, 117, 4, 129, 30,
-/* 6360 */ 4, 54, 29, 117, 4, 129, 30, 4, 57, 29,
-/* 6370 */ 117, 4, 129, 30, 4, 59, 30, 117, 4, 129,
-/* 6380 */ 30, 4, 62, 30, 117, 4, 129, 30, 4, 65,
-/* 6390 */ 30, 117, 4, 129, 30, 4, 68, 30, 117, 4,
-/* 6400 */ 129, 30, 4, 71, 30, 117, 4, 129, 30, 4,
-/* 6410 */ 74, 30, 117, 4, 129, 30, 4, 77, 30, 117,
-/* 6420 */ 4, 129, 30, 4, 80, 30, 117, 4, 129, 30,
-/* 6430 */ 4, 83, 30, 117, 4, 129, 30, 4, 86, 35,
-/* 6440 */ 129, 30, 4, 89, 32, 129, 30, 4, 91, 30,
-/* 6450 */ 129, 30, 4, 94, 27, 129, 30, 5, 97, 24,
-/* 6460 */ 129, 30, 5, 100, 21, 129, 30, 7, 103, 18,
-/* 6470 */ 129, 30, 8, 106, 15, 129, 30, 11, 109, 12,
-/* 6480 */ 129, 30, 18, 112, 9, 129, 30, 18, 115, 6,
-/* 6490 */ 129, 30, 18, 117, 4, 129, 30, 18, 120, 1,
-/* 6500 */ 129, 193, 129, 42, 8, 129, 38, 16, 129, 36,
-/* 6510 */ 20, 129, 34, 24, 71, 5, 129, 33, 26, 69,
-/* 6520 */ 10, 129, 32, 28, 68, 13, 129, 31, 30, 68,
-/* 6530 */ 14, 129, 31, 9, 52, 9, 68, 15, 129, 30,
-/* 6540 */ 8, 54, 8, 69, 14, 129, 30, 7, 55, 7,
-/* 6550 */ 71, 4, 78, 6, 129, 30, 6, 56, 6, 79,
-/* 6560 */ 5, 129, 30, 6, 56, 6, 80, 4, 130, 31,
-/* 6570 */ 5, 56, 5, 80, 4, 129, 31, 5, 56, 5,
-/* 6580 */ 79, 5, 129, 32, 5, 55, 5, 78, 6, 129,
-/* 6590 */ 33, 5, 54, 5, 77, 7, 129, 34, 6, 52,
-/* 6600 */ 6, 74, 9, 129, 35, 48, 129, 33, 49, 129,
-/* 6610 */ 32, 49, 129, 31, 49, 129, 30, 49, 129, 30,
-/* 6620 */ 47, 129, 30, 45, 129, 30, 41, 129, 30, 6,
-/* 6630 */ 129, 30, 4, 129, 30, 3, 129, 30, 2, 129,
-/* 6640 */ 193, 129, 30, 4, 117, 4, 130, 31, 90, 136,
-/* 6650 */ 37, 5, 72, 5, 129, 35, 5, 74, 5, 129,
-/* 6660 */ 33, 5, 76, 5, 129, 32, 5, 77, 5, 129,
-/* 6670 */ 31, 5, 78, 5, 129, 31, 4, 79, 4, 129,
-/* 6680 */ 30, 5, 79, 5, 131, 30, 6, 78, 6, 129,
-/* 6690 */ 30, 7, 77, 7, 129, 31, 8, 75, 8, 129,
-/* 6700 */ 31, 11, 72, 11, 129, 32, 15, 67, 15, 129,
-/* 6710 */ 33, 48, 129, 34, 46, 129, 35, 44, 129, 37,
-/* 6720 */ 40, 129, 39, 36, 129, 42, 30, 129, 46, 22,
-/* 6730 */ 129, 193, 129, 48, 18, 129, 43, 28, 129, 41,
-/* 6740 */ 32, 129, 39, 36, 129, 37, 40, 129, 35, 44,
-/* 6750 */ 129, 34, 46, 129, 33, 13, 68, 13, 129, 32,
-/* 6760 */ 9, 73, 9, 129, 32, 7, 75, 7, 129, 31,
-/* 6770 */ 6, 77, 6, 129, 31, 5, 78, 5, 129, 30,
-/* 6780 */ 5, 79, 5, 129, 30, 4, 80, 4, 133, 31,
-/* 6790 */ 3, 79, 4, 129, 31, 4, 79, 4, 129, 32,
-/* 6800 */ 3, 78, 4, 129, 32, 4, 76, 6, 129, 33,
-/* 6810 */ 4, 74, 7, 129, 34, 4, 72, 8, 129, 35,
-/* 6820 */ 5, 72, 7, 129, 37, 5, 73, 4, 129, 39,
-/* 6830 */ 4, 74, 1, 129, 129, 193, 129, 46, 22, 129,
-/* 6840 */ 42, 30, 129, 39, 36, 129, 37, 40, 129, 35,
-/* 6850 */ 44, 129, 34, 46, 129, 33, 48, 129, 32, 15,
-/* 6860 */ 67, 15, 129, 31, 11, 72, 11, 129, 31, 8,
-/* 6870 */ 75, 8, 129, 30, 7, 77, 7, 129, 30, 6,
-/* 6880 */ 78, 6, 129, 30, 5, 79, 5, 131, 31, 4,
-/* 6890 */ 79, 4, 129, 31, 5, 78, 5, 129, 32, 5,
-/* 6900 */ 77, 5, 129, 33, 5, 76, 5, 129, 35, 5,
-/* 6910 */ 74, 5, 117, 4, 129, 37, 5, 72, 5, 117,
-/* 6920 */ 4, 129, 30, 91, 136, 30, 4, 130, 193, 129,
-/* 6930 */ 48, 18, 129, 43, 28, 129, 41, 32, 129, 39,
-/* 6940 */ 36, 129, 37, 40, 129, 35, 44, 129, 34, 46,
-/* 6950 */ 129, 33, 13, 55, 4, 68, 13, 129, 32, 9,
-/* 6960 */ 55, 4, 73, 9, 129, 32, 7, 55, 4, 75,
-/* 6970 */ 7, 129, 31, 6, 55, 4, 77, 6, 129, 31,
-/* 6980 */ 5, 55, 4, 78, 5, 129, 30, 5, 55, 4,
-/* 6990 */ 79, 5, 129, 30, 4, 55, 4, 80, 4, 132,
-/* 7000 */ 30, 4, 55, 4, 79, 5, 129, 31, 3, 55,
-/* 7010 */ 4, 78, 5, 129, 31, 4, 55, 4, 77, 6,
-/* 7020 */ 129, 32, 3, 55, 4, 75, 7, 129, 32, 4,
-/* 7030 */ 55, 4, 73, 9, 129, 33, 4, 55, 4, 68,
-/* 7040 */ 13, 129, 34, 4, 55, 25, 129, 35, 5, 55,
-/* 7050 */ 24, 129, 37, 5, 55, 22, 129, 39, 4, 55,
-/* 7060 */ 20, 129, 55, 18, 129, 55, 16, 129, 55, 11,
-/* 7070 */ 129, 193, 129, 80, 4, 129, 30, 4, 80, 4,
-/* 7080 */ 130, 30, 78, 129, 30, 82, 129, 30, 85, 129,
-/* 7090 */ 30, 87, 129, 30, 88, 129, 30, 89, 129, 30,
-/* 7100 */ 90, 130, 30, 4, 80, 4, 115, 6, 129, 30,
-/* 7110 */ 4, 80, 4, 117, 4, 129, 80, 4, 105, 6,
-/* 7120 */ 117, 4, 129, 80, 4, 103, 10, 116, 5, 129,
-/* 7130 */ 80, 4, 102, 19, 129, 80, 4, 101, 19, 129,
-/* 7140 */ 101, 19, 129, 101, 18, 129, 102, 16, 129, 103,
-/* 7150 */ 12, 129, 105, 6, 129, 193, 129, 12, 10, 59,
-/* 7160 */ 11, 129, 9, 16, 55, 19, 129, 7, 20, 53,
-/* 7170 */ 23, 129, 6, 7, 23, 5, 32, 6, 51, 27,
-/* 7180 */ 129, 4, 7, 25, 16, 50, 29, 129, 3, 6,
-/* 7190 */ 27, 16, 49, 31, 129, 2, 6, 28, 16, 48,
-/* 7200 */ 33, 129, 1, 6, 27, 18, 47, 35, 129, 1,
-/* 7210 */ 6, 27, 31, 71, 12, 129, 1, 5, 26, 15,
-/* 7220 */ 44, 10, 75, 8, 129, 1, 5, 25, 14, 45,
-/* 7230 */ 7, 77, 7, 129, 1, 5, 25, 13, 45, 5,
-/* 7240 */ 79, 5, 129, 1, 5, 24, 14, 45, 4, 80,
-/* 7250 */ 4, 129, 1, 5, 24, 13, 45, 4, 80, 4,
-/* 7260 */ 129, 1, 5, 23, 14, 45, 4, 80, 4, 129,
-/* 7270 */ 1, 5, 23, 13, 45, 4, 80, 4, 129, 1,
-/* 7280 */ 6, 22, 13, 45, 5, 79, 5, 129, 1, 6,
-/* 7290 */ 21, 14, 45, 7, 77, 7, 129, 1, 7, 21,
-/* 7300 */ 13, 46, 8, 75, 8, 129, 1, 8, 20, 13,
-/* 7310 */ 46, 12, 71, 12, 129, 1, 10, 18, 15, 47,
-/* 7320 */ 35, 129, 2, 30, 48, 33, 129, 3, 29, 49,
-/* 7330 */ 32, 129, 4, 27, 50, 31, 129, 5, 25, 51,
-/* 7340 */ 27, 80, 2, 86, 4, 129, 7, 21, 53, 23,
-/* 7350 */ 80, 3, 85, 6, 129, 9, 17, 55, 19, 80,
-/* 7360 */ 12, 129, 12, 12, 59, 11, 81, 11, 129, 82,
-/* 7370 */ 10, 129, 84, 7, 129, 86, 4, 129, 193, 129,
-/* 7380 */ 30, 4, 117, 4, 130, 30, 91, 136, 30, 4,
-/* 7390 */ 72, 5, 129, 30, 4, 74, 5, 129, 75, 5,
-/* 7400 */ 129, 76, 5, 129, 76, 6, 129, 77, 6, 130,
-/* 7410 */ 77, 7, 130, 76, 8, 129, 30, 4, 75, 9,
-/* 7420 */ 129, 30, 4, 72, 12, 129, 30, 54, 129, 30,
-/* 7430 */ 53, 130, 30, 52, 129, 30, 51, 129, 30, 49,
-/* 7440 */ 129, 30, 46, 129, 30, 42, 129, 30, 4, 130,
-/* 7450 */ 193, 129, 30, 4, 80, 4, 129, 30, 4, 80,
-/* 7460 */ 4, 100, 6, 129, 30, 54, 98, 10, 129, 30,
-/* 7470 */ 54, 97, 12, 129, 30, 54, 96, 14, 131, 30,
-/* 7480 */ 54, 97, 12, 129, 30, 54, 98, 10, 129, 30,
-/* 7490 */ 54, 100, 6, 129, 30, 4, 130, 193, 129, 7,
-/* 7500 */ 6, 129, 4, 11, 129, 3, 13, 129, 2, 14,
-/* 7510 */ 129, 1, 15, 130, 1, 3, 6, 9, 129, 1,
-/* 7520 */ 3, 7, 6, 129, 1, 3, 130, 1, 4, 129,
-/* 7530 */ 1, 5, 80, 4, 129, 1, 7, 80, 4, 100,
-/* 7540 */ 6, 129, 2, 82, 98, 10, 129, 3, 81, 97,
-/* 7550 */ 12, 129, 4, 80, 96, 14, 129, 5, 79, 96,
-/* 7560 */ 14, 129, 7, 77, 96, 14, 129, 10, 74, 97,
-/* 7570 */ 12, 129, 14, 70, 98, 10, 129, 19, 65, 100,
-/* 7580 */ 6, 129, 193, 129, 30, 4, 117, 4, 130, 30,
-/* 7590 */ 91, 136, 30, 4, 57, 9, 129, 30, 4, 55,
-/* 7600 */ 12, 129, 52, 17, 129, 50, 20, 129, 48, 24,
-/* 7610 */ 129, 46, 27, 129, 44, 21, 69, 6, 129, 41,
-/* 7620 */ 22, 70, 6, 80, 4, 129, 30, 4, 39, 21,
-/* 7630 */ 72, 6, 80, 4, 129, 30, 4, 36, 22, 73,
-/* 7640 */ 11, 129, 30, 26, 75, 9, 129, 30, 23, 76,
-/* 7650 */ 8, 129, 30, 21, 78, 6, 129, 30, 19, 79,
-/* 7660 */ 5, 129, 30, 16, 80, 4, 129, 30, 14, 80,
-/* 7670 */ 4, 129, 30, 12, 129, 30, 10, 129, 30, 7,
-/* 7680 */ 129, 30, 5, 129, 30, 4, 130, 193, 129, 30,
-/* 7690 */ 4, 117, 4, 130, 30, 91, 136, 30, 4, 130,
-/* 7700 */ 193, 129, 30, 4, 80, 4, 130, 30, 54, 136,
-/* 7710 */ 30, 4, 72, 5, 129, 30, 4, 74, 5, 129,
-/* 7720 */ 75, 5, 129, 76, 5, 129, 30, 4, 75, 7,
-/* 7730 */ 129, 30, 4, 74, 9, 129, 30, 54, 132, 30,
-/* 7740 */ 53, 129, 30, 52, 129, 30, 51, 129, 30, 48,
-/* 7750 */ 129, 30, 4, 72, 5, 129, 30, 4, 74, 5,
-/* 7760 */ 129, 75, 5, 129, 76, 5, 129, 30, 4, 75,
-/* 7770 */ 7, 129, 30, 4, 74, 9, 129, 30, 54, 132,
-/* 7780 */ 30, 53, 129, 30, 52, 129, 30, 51, 129, 30,
-/* 7790 */ 48, 129, 30, 4, 130, 193, 129, 30, 4, 80,
-/* 7800 */ 4, 130, 30, 54, 136, 30, 4, 72, 5, 129,
-/* 7810 */ 30, 4, 74, 5, 129, 75, 5, 129, 76, 5,
-/* 7820 */ 129, 76, 6, 129, 77, 6, 130, 77, 7, 130,
-/* 7830 */ 76, 8, 129, 30, 4, 75, 9, 129, 30, 4,
-/* 7840 */ 72, 12, 129, 30, 54, 129, 30, 53, 130, 30,
-/* 7850 */ 52, 129, 30, 51, 129, 30, 49, 129, 30, 46,
-/* 7860 */ 129, 30, 42, 129, 30, 4, 130, 193, 129, 48,
-/* 7870 */ 18, 129, 43, 28, 129, 41, 32, 129, 39, 36,
-/* 7880 */ 129, 37, 40, 129, 35, 44, 129, 34, 46, 129,
-/* 7890 */ 33, 13, 68, 13, 129, 32, 9, 73, 9, 129,
-/* 7900 */ 32, 7, 75, 7, 129, 31, 6, 77, 6, 129,
-/* 7910 */ 31, 5, 78, 5, 129, 30, 5, 79, 5, 129,
-/* 7920 */ 30, 4, 80, 4, 132, 30, 5, 79, 5, 130,
-/* 7930 */ 31, 5, 78, 5, 129, 31, 6, 77, 6, 129,
-/* 7940 */ 32, 7, 75, 7, 129, 32, 9, 73, 9, 129,
-/* 7950 */ 33, 13, 68, 13, 129, 34, 46, 129, 35, 44,
-/* 7960 */ 129, 37, 40, 129, 39, 36, 129, 41, 32, 129,
-/* 7970 */ 43, 28, 129, 48, 18, 129, 193, 129, 1, 3,
-/* 7980 */ 80, 4, 130, 1, 83, 137, 37, 5, 72, 5,
-/* 7990 */ 129, 35, 5, 74, 5, 129, 33, 5, 76, 5,
-/* 8000 */ 129, 32, 5, 77, 5, 129, 31, 5, 78, 5,
-/* 8010 */ 129, 31, 4, 79, 4, 129, 30, 5, 79, 5,
-/* 8020 */ 131, 30, 6, 78, 6, 129, 30, 7, 77, 7,
-/* 8030 */ 129, 31, 8, 75, 8, 129, 31, 11, 72, 11,
-/* 8040 */ 129, 32, 15, 67, 15, 129, 33, 48, 129, 34,
-/* 8050 */ 46, 129, 35, 44, 129, 37, 40, 129, 39, 36,
-/* 8060 */ 129, 42, 30, 129, 46, 22, 129, 193, 129, 46,
-/* 8070 */ 22, 129, 42, 30, 129, 39, 36, 129, 37, 40,
-/* 8080 */ 129, 35, 44, 129, 34, 46, 129, 33, 48, 129,
-/* 8090 */ 32, 15, 67, 15, 129, 31, 11, 72, 11, 129,
-/* 8100 */ 31, 8, 75, 8, 129, 30, 7, 77, 7, 129,
-/* 8110 */ 30, 6, 78, 6, 129, 30, 5, 79, 5, 131,
-/* 8120 */ 31, 4, 79, 4, 129, 31, 5, 78, 5, 129,
-/* 8130 */ 32, 5, 77, 5, 129, 33, 5, 76, 5, 129,
-/* 8140 */ 35, 5, 74, 5, 129, 37, 5, 72, 5, 129,
-/* 8150 */ 1, 83, 136, 1, 3, 80, 4, 130, 193, 129,
-/* 8160 */ 30, 4, 80, 4, 130, 30, 54, 136, 30, 4,
-/* 8170 */ 68, 6, 129, 30, 4, 70, 6, 129, 71, 7,
-/* 8180 */ 129, 72, 7, 129, 73, 7, 129, 74, 7, 129,
-/* 8190 */ 74, 8, 129, 75, 8, 130, 69, 15, 129, 67,
-/* 8200 */ 17, 129, 66, 18, 129, 65, 19, 130, 65, 18,
-/* 8210 */ 130, 66, 16, 129, 67, 13, 129, 69, 8, 129,
-/* 8220 */ 193, 129, 30, 13, 64, 8, 129, 30, 13, 61,
-/* 8230 */ 14, 129, 30, 13, 59, 18, 129, 30, 13, 57,
-/* 8240 */ 22, 129, 33, 8, 56, 24, 129, 32, 7, 55,
-/* 8250 */ 26, 129, 32, 6, 54, 28, 129, 31, 6, 53,
-/* 8260 */ 16, 77, 6, 129, 31, 5, 53, 14, 79, 4,
-/* 8270 */ 129, 30, 5, 52, 14, 80, 4, 129, 30, 5,
-/* 8280 */ 52, 13, 80, 4, 129, 30, 4, 52, 13, 80,
-/* 8290 */ 4, 129, 30, 4, 52, 12, 80, 4, 129, 30,
-/* 8300 */ 4, 51, 13, 80, 4, 130, 30, 4, 50, 13,
-/* 8310 */ 79, 5, 129, 30, 4, 50, 13, 78, 5, 129,
-/* 8320 */ 30, 5, 49, 14, 77, 6, 129, 31, 4, 49,
-/* 8330 */ 13, 76, 6, 129, 31, 5, 48, 14, 75, 7,
-/* 8340 */ 129, 32, 5, 47, 14, 73, 8, 129, 32, 6,
-/* 8350 */ 45, 16, 71, 13, 129, 33, 27, 71, 13, 129,
-/* 8360 */ 34, 26, 71, 13, 129, 35, 24, 71, 13, 129,
-/* 8370 */ 37, 20, 129, 39, 16, 129, 43, 9, 129, 193,
-/* 8380 */ 129, 80, 4, 131, 41, 56, 129, 37, 60, 129,
-/* 8390 */ 35, 62, 129, 33, 64, 129, 32, 65, 129, 31,
-/* 8400 */ 66, 129, 30, 67, 130, 30, 11, 80, 4, 129,
-/* 8410 */ 30, 9, 80, 4, 129, 30, 8, 80, 4, 129,
-/* 8420 */ 31, 7, 80, 4, 129, 31, 6, 129, 32, 5,
-/* 8430 */ 129, 33, 5, 129, 35, 4, 129, 38, 3, 129,
-/* 8440 */ 193, 129, 80, 4, 130, 42, 42, 129, 38, 46,
-/* 8450 */ 129, 35, 49, 129, 33, 51, 129, 32, 52, 129,
-/* 8460 */ 31, 53, 130, 30, 54, 129, 30, 12, 129, 30,
-/* 8470 */ 9, 129, 30, 8, 129, 30, 7, 130, 31, 6,
-/* 8480 */ 130, 32, 6, 129, 33, 5, 129, 34, 5, 129,
-/* 8490 */ 35, 5, 80, 4, 129, 37, 5, 80, 4, 129,
-/* 8500 */ 30, 54, 136, 30, 4, 130, 193, 129, 80, 4,
-/* 8510 */ 130, 77, 7, 129, 74, 10, 129, 70, 14, 129,
-/* 8520 */ 66, 18, 129, 62, 22, 129, 59, 25, 129, 55,
-/* 8530 */ 29, 129, 51, 33, 129, 47, 37, 129, 44, 32,
-/* 8540 */ 80, 4, 129, 40, 32, 80, 4, 129, 36, 32,
-/* 8550 */ 129, 32, 33, 129, 30, 31, 129, 33, 24, 129,
-/* 8560 */ 36, 17, 129, 40, 12, 129, 44, 12, 129, 48,
-/* 8570 */ 12, 129, 51, 13, 129, 55, 13, 129, 59, 13,
-/* 8580 */ 80, 4, 129, 63, 13, 80, 4, 129, 67, 17,
-/* 8590 */ 129, 71, 13, 129, 74, 10, 129, 78, 6, 129,
-/* 8600 */ 80, 4, 131, 193, 129, 80, 4, 130, 77, 7,
-/* 8610 */ 129, 74, 10, 129, 70, 14, 129, 66, 18, 129,
-/* 8620 */ 62, 22, 129, 59, 25, 129, 55, 29, 129, 51,
-/* 8630 */ 33, 129, 47, 37, 129, 44, 32, 80, 4, 129,
-/* 8640 */ 40, 32, 80, 4, 129, 36, 32, 129, 32, 33,
-/* 8650 */ 129, 30, 31, 129, 33, 24, 129, 36, 17, 129,
-/* 8660 */ 40, 12, 129, 44, 12, 129, 47, 13, 129, 44,
-/* 8670 */ 20, 129, 40, 28, 129, 36, 31, 129, 32, 32,
-/* 8680 */ 129, 30, 30, 129, 33, 24, 129, 36, 17, 129,
-/* 8690 */ 40, 12, 129, 44, 12, 129, 48, 12, 129, 51,
-/* 8700 */ 13, 129, 55, 13, 129, 59, 13, 80, 4, 129,
-/* 8710 */ 63, 13, 80, 4, 129, 67, 17, 129, 71, 13,
-/* 8720 */ 129, 74, 10, 129, 78, 6, 129, 80, 4, 131,
-/* 8730 */ 193, 129, 30, 4, 80, 4, 130, 30, 4, 79,
-/* 8740 */ 5, 129, 30, 5, 77, 7, 129, 30, 6, 74,
-/* 8750 */ 10, 129, 30, 8, 72, 12, 129, 30, 11, 69,
-/* 8760 */ 15, 129, 30, 13, 67, 17, 129, 30, 4, 37,
-/* 8770 */ 8, 64, 20, 129, 30, 4, 39, 8, 62, 22,
-/* 8780 */ 129, 41, 8, 59, 25, 129, 43, 8, 57, 27,
-/* 8790 */ 129, 45, 8, 55, 22, 80, 4, 129, 47, 27,
-/* 8800 */ 80, 4, 129, 49, 23, 129, 47, 22, 129, 44,
-/* 8810 */ 23, 129, 42, 22, 129, 30, 4, 39, 27, 129,
-/* 8820 */ 30, 4, 37, 31, 129, 30, 27, 62, 8, 129,
-/* 8830 */ 30, 25, 64, 8, 129, 30, 22, 66, 8, 80,
-/* 8840 */ 4, 129, 30, 20, 68, 8, 80, 4, 129, 30,
-/* 8850 */ 17, 70, 8, 80, 4, 129, 30, 15, 73, 11,
-/* 8860 */ 129, 30, 12, 75, 9, 129, 30, 10, 77, 7,
-/* 8870 */ 129, 30, 7, 79, 5, 129, 30, 5, 80, 4,
-/* 8880 */ 129, 30, 4, 80, 4, 130, 193, 129, 4, 5,
-/* 8890 */ 80, 4, 129, 2, 9, 80, 4, 129, 1, 11,
-/* 8900 */ 77, 7, 129, 1, 12, 74, 10, 129, 1, 12,
-/* 8910 */ 70, 14, 129, 1, 12, 66, 18, 129, 1, 11,
-/* 8920 */ 62, 22, 129, 2, 9, 59, 25, 129, 4, 11,
-/* 8930 */ 55, 29, 129, 7, 12, 51, 33, 129, 10, 12,
-/* 8940 */ 47, 37, 129, 14, 12, 44, 32, 80, 4, 129,
-/* 8950 */ 17, 13, 40, 32, 80, 4, 129, 21, 13, 36,
-/* 8960 */ 32, 129, 25, 40, 129, 29, 32, 129, 33, 24,
-/* 8970 */ 129, 36, 17, 129, 40, 12, 129, 44, 12, 129,
-/* 8980 */ 48, 12, 129, 51, 13, 129, 55, 13, 129, 59,
-/* 8990 */ 13, 80, 4, 129, 63, 13, 80, 4, 129, 67,
-/* 9000 */ 17, 129, 71, 13, 129, 74, 10, 129, 78, 6,
-/* 9010 */ 129, 80, 4, 131, 193, 129, 30, 1, 71, 13,
-/* 9020 */ 129, 30, 3, 71, 13, 129, 30, 6, 71, 13,
-/* 9030 */ 129, 30, 9, 75, 9, 129, 30, 11, 77, 7,
-/* 9040 */ 129, 30, 14, 79, 5, 129, 30, 17, 79, 5,
-/* 9050 */ 129, 30, 19, 80, 4, 129, 30, 22, 80, 4,
-/* 9060 */ 129, 30, 25, 80, 4, 129, 30, 27, 80, 4,
-/* 9070 */ 129, 30, 4, 36, 24, 80, 4, 129, 30, 4,
-/* 9080 */ 38, 25, 80, 4, 129, 30, 4, 41, 24, 80,
-/* 9090 */ 4, 129, 30, 4, 44, 24, 80, 4, 129, 30,
-/* 9100 */ 4, 46, 25, 80, 4, 129, 30, 4, 49, 25,
-/* 9110 */ 80, 4, 129, 30, 4, 52, 24, 80, 4, 129,
-/* 9120 */ 30, 4, 54, 30, 129, 30, 4, 57, 27, 129,
-/* 9130 */ 30, 4, 59, 25, 129, 30, 4, 62, 22, 129,
-/* 9140 */ 30, 4, 65, 19, 129, 30, 5, 67, 17, 129,
-/* 9150 */ 30, 5, 70, 14, 129, 30, 7, 73, 11, 129,
-/* 9160 */ 30, 9, 76, 8, 129, 30, 13, 78, 6, 129,
-/* 9170 */ 30, 13, 81, 3, 129, 30, 13, 129, 193, 2,
-/* 9180 */ 9, 59, 25, 129, 4, 11, 55, 29, 129, 7,
-/* 9190 */ 12, 51, 33, 129, 10, 12, 47, 37, 129, 14,
-/* 9200 */ 12, 44, 32, 80, 4, 129, 17, 13, 40, 32,
-/* 9210 */ 80, 4, 129, 21, 13, 36, 32, 129, 25, 40,
-/* 9220 */ 129, 29, 32, 129, 33, 24, 129, 36, 17, 129,
-/* 9230 */ 40, 12, 129, 44, 12, 129, 48, 12, 129, 51,
-/* 9240 */ 13, 129, 55, 13, 129, 59, 13, 80, 4, 129,
-/* 9250 */ 63, 13, 80, 4, 129, 67, 17, 129, 71, 13,
-/* 9260 */ 129, 74, 10, 129, 78, 6, 129, 80, 4, 131,
+/* 0 */ 129, 227, 130, 34, 6, 90, 19, 129, 32, 10,
+/* 10 */ 74, 40, 129, 31, 12, 64, 53, 129, 30, 14,
+/* 20 */ 54, 65, 129, 30, 14, 53, 67, 129, 30, 14,
+/* 30 */ 54, 65, 129, 31, 12, 64, 53, 129, 32, 10,
+/* 40 */ 74, 40, 129, 34, 6, 90, 19, 129, 194, 130,
+/* 50 */ 99, 9, 129, 97, 14, 129, 96, 18, 129, 95,
+/* 60 */ 22, 129, 95, 16, 117, 2, 129, 95, 14, 129,
+/* 70 */ 96, 11, 129, 97, 9, 129, 99, 6, 129, 194,
+/* 80 */ 129, 87, 4, 101, 4, 131, 82, 28, 131, 87,
+/* 90 */ 4, 101, 4, 133, 82, 28, 131, 87, 4, 101,
+/* 100 */ 4, 131, 193, 129, 39, 1, 84, 27, 129, 38,
+/* 110 */ 3, 81, 32, 129, 37, 5, 79, 35, 129, 36,
+/* 120 */ 5, 77, 38, 129, 35, 5, 76, 40, 129, 34,
+/* 130 */ 5, 75, 21, 103, 14, 129, 33, 5, 74, 19,
+/* 140 */ 107, 11, 129, 32, 5, 73, 17, 110, 9, 129,
+/* 150 */ 32, 4, 73, 16, 112, 7, 129, 31, 4, 72,
+/* 160 */ 15, 114, 6, 129, 31, 4, 72, 14, 115, 5,
+/* 170 */ 129, 30, 4, 71, 15, 116, 5, 129, 27, 97,
+/* 180 */ 131, 30, 4, 69, 14, 117, 4, 129, 30, 4,
+/* 190 */ 68, 15, 117, 4, 132, 30, 4, 68, 14, 117,
+/* 200 */ 4, 129, 27, 97, 131, 30, 5, 65, 15, 116,
+/* 210 */ 5, 129, 31, 4, 65, 14, 116, 4, 129, 31,
+/* 220 */ 6, 64, 15, 116, 4, 129, 32, 7, 62, 16,
+/* 230 */ 115, 4, 129, 32, 9, 61, 17, 114, 5, 129,
+/* 240 */ 33, 11, 58, 19, 113, 5, 129, 34, 14, 55,
+/* 250 */ 21, 112, 5, 129, 35, 40, 111, 5, 129, 36,
+/* 260 */ 38, 110, 5, 129, 37, 35, 109, 5, 129, 38,
+/* 270 */ 32, 110, 3, 129, 40, 27, 111, 1, 129, 193,
+/* 280 */ 129, 30, 4, 103, 9, 129, 30, 7, 100, 15,
+/* 290 */ 129, 30, 10, 99, 17, 129, 33, 10, 97, 6,
+/* 300 */ 112, 6, 129, 36, 10, 96, 5, 114, 5, 129,
+/* 310 */ 39, 10, 96, 4, 115, 4, 129, 42, 10, 95,
+/* 320 */ 4, 116, 4, 129, 45, 10, 95, 3, 117, 3,
+/* 330 */ 129, 48, 10, 95, 3, 117, 3, 129, 51, 10,
+/* 340 */ 95, 4, 116, 4, 129, 54, 10, 96, 4, 115,
+/* 350 */ 4, 129, 57, 10, 96, 5, 114, 5, 129, 60,
+/* 360 */ 10, 97, 6, 112, 6, 129, 63, 10, 99, 17,
+/* 370 */ 129, 66, 10, 100, 15, 129, 69, 10, 103, 9,
+/* 380 */ 129, 39, 9, 72, 10, 129, 36, 15, 75, 10,
+/* 390 */ 129, 35, 17, 78, 10, 129, 33, 6, 48, 6,
+/* 400 */ 81, 10, 129, 32, 5, 50, 5, 84, 10, 129,
+/* 410 */ 32, 4, 51, 4, 87, 10, 129, 31, 4, 52,
+/* 420 */ 4, 90, 10, 129, 31, 3, 53, 3, 93, 10,
+/* 430 */ 129, 31, 3, 53, 3, 96, 10, 129, 31, 4,
+/* 440 */ 52, 4, 99, 10, 129, 32, 4, 51, 4, 102,
+/* 450 */ 10, 129, 32, 5, 50, 5, 105, 10, 129, 33,
+/* 460 */ 6, 48, 6, 108, 10, 129, 35, 17, 111, 10,
+/* 470 */ 129, 36, 15, 114, 7, 129, 40, 9, 118, 4,
+/* 480 */ 129, 193, 129, 48, 18, 129, 43, 28, 129, 41,
+/* 490 */ 32, 129, 39, 36, 129, 37, 40, 129, 35, 44,
+/* 500 */ 129, 34, 46, 129, 33, 13, 68, 13, 129, 32,
+/* 510 */ 9, 73, 9, 129, 32, 7, 75, 7, 129, 31,
+/* 520 */ 6, 77, 6, 129, 31, 5, 78, 5, 129, 30,
+/* 530 */ 5, 79, 5, 129, 20, 74, 132, 30, 4, 80,
+/* 540 */ 4, 129, 31, 3, 79, 4, 129, 31, 4, 79,
+/* 550 */ 4, 129, 32, 3, 78, 4, 129, 32, 4, 76,
+/* 560 */ 6, 129, 33, 4, 74, 7, 129, 34, 4, 72,
+/* 570 */ 8, 129, 35, 5, 72, 7, 129, 37, 5, 73,
+/* 580 */ 4, 129, 39, 4, 74, 1, 129, 129, 193, 130,
+/* 590 */ 111, 6, 129, 109, 10, 129, 108, 12, 129, 107,
+/* 600 */ 14, 129, 97, 2, 105, 16, 129, 99, 22, 129,
+/* 610 */ 102, 18, 129, 105, 14, 129, 108, 9, 129, 194,
+/* 620 */ 130, 63, 25, 129, 57, 37, 129, 52, 47, 129,
+/* 630 */ 48, 55, 129, 44, 63, 129, 41, 69, 129, 38,
+/* 640 */ 75, 129, 36, 79, 129, 34, 83, 129, 33, 28,
+/* 650 */ 90, 28, 129, 32, 23, 96, 23, 129, 32, 17,
+/* 660 */ 102, 17, 129, 31, 13, 107, 13, 129, 30, 9,
+/* 670 */ 112, 9, 129, 30, 5, 116, 5, 129, 30, 1,
+/* 680 */ 120, 1, 129, 194, 130, 30, 1, 120, 1, 129,
+/* 690 */ 30, 5, 116, 5, 129, 30, 9, 112, 9, 129,
+/* 700 */ 31, 13, 107, 13, 129, 32, 17, 102, 17, 129,
+/* 710 */ 32, 23, 96, 23, 129, 33, 28, 90, 28, 129,
+/* 720 */ 34, 83, 129, 36, 79, 129, 38, 75, 129, 41,
+/* 730 */ 69, 129, 44, 63, 129, 48, 55, 129, 52, 47,
+/* 740 */ 129, 57, 37, 129, 63, 25, 129, 194, 129, 80,
+/* 750 */ 4, 130, 80, 4, 129, 68, 2, 80, 4, 94,
+/* 760 */ 2, 129, 66, 6, 80, 4, 92, 6, 129, 67,
+/* 770 */ 7, 80, 4, 90, 7, 129, 69, 7, 80, 4,
+/* 780 */ 88, 7, 129, 71, 6, 80, 4, 87, 6, 129,
+/* 790 */ 72, 20, 129, 74, 16, 129, 76, 12, 129, 62,
+/* 800 */ 40, 131, 76, 12, 129, 74, 16, 129, 72, 20,
+/* 810 */ 129, 71, 6, 80, 4, 87, 6, 129, 69, 7,
+/* 820 */ 80, 4, 88, 7, 129, 67, 7, 80, 4, 90,
+/* 830 */ 7, 129, 66, 6, 80, 4, 92, 6, 129, 68,
+/* 840 */ 2, 80, 4, 94, 2, 129, 80, 4, 130, 193,
+/* 850 */ 129, 60, 4, 139, 41, 42, 131, 60, 4, 139,
+/* 860 */ 193, 130, 34, 6, 129, 32, 10, 129, 31, 12,
+/* 870 */ 129, 30, 14, 129, 20, 2, 28, 16, 129, 22,
+/* 880 */ 22, 129, 24, 19, 129, 27, 15, 129, 31, 9,
+/* 890 */ 129, 194, 129, 60, 4, 152, 193, 130, 34, 6,
+/* 900 */ 129, 32, 10, 129, 31, 12, 129, 30, 14, 131,
+/* 910 */ 31, 12, 129, 32, 10, 129, 34, 6, 129, 194,
+/* 920 */ 129, 30, 4, 129, 30, 7, 129, 30, 10, 129,
+/* 930 */ 33, 10, 129, 36, 10, 129, 39, 10, 129, 42,
+/* 940 */ 10, 129, 45, 10, 129, 48, 10, 129, 51, 10,
+/* 950 */ 129, 54, 10, 129, 57, 10, 129, 60, 10, 129,
+/* 960 */ 63, 10, 129, 66, 10, 129, 69, 10, 129, 72,
+/* 970 */ 10, 129, 75, 10, 129, 78, 10, 129, 81, 10,
+/* 980 */ 129, 84, 10, 129, 87, 10, 129, 90, 10, 129,
+/* 990 */ 93, 10, 129, 96, 10, 129, 99, 10, 129, 102,
+/* 1000 */ 10, 129, 105, 10, 129, 108, 10, 129, 111, 10,
+/* 1010 */ 129, 114, 7, 129, 117, 4, 129, 193, 129, 60,
+/* 1020 */ 31, 129, 53, 45, 129, 49, 53, 129, 46, 59,
+/* 1030 */ 129, 43, 65, 129, 41, 69, 129, 39, 73, 129,
+/* 1040 */ 37, 77, 129, 36, 79, 129, 35, 15, 101, 15,
+/* 1050 */ 129, 34, 11, 106, 11, 129, 33, 9, 109, 9,
+/* 1060 */ 129, 32, 7, 112, 7, 129, 31, 6, 114, 6,
+/* 1070 */ 129, 31, 5, 115, 5, 129, 30, 5, 116, 5,
+/* 1080 */ 129, 30, 4, 117, 4, 132, 30, 5, 116, 5,
+/* 1090 */ 129, 31, 5, 115, 5, 129, 31, 6, 114, 6,
+/* 1100 */ 129, 32, 7, 112, 7, 129, 33, 9, 109, 9,
+/* 1110 */ 129, 34, 11, 106, 11, 129, 35, 15, 101, 15,
+/* 1120 */ 129, 36, 79, 129, 37, 77, 129, 39, 73, 129,
+/* 1130 */ 41, 69, 129, 43, 65, 129, 46, 59, 129, 49,
+/* 1140 */ 53, 129, 53, 45, 129, 60, 31, 129, 193, 129,
+/* 1150 */ 30, 4, 129, 30, 4, 100, 1, 129, 30, 4,
+/* 1160 */ 100, 3, 129, 30, 4, 100, 5, 129, 30, 76,
+/* 1170 */ 129, 30, 78, 129, 30, 80, 129, 30, 82, 129,
+/* 1180 */ 30, 83, 129, 30, 85, 129, 30, 87, 129, 30,
+/* 1190 */ 89, 129, 30, 91, 129, 30, 4, 132, 193, 129,
+/* 1200 */ 30, 3, 129, 30, 7, 129, 30, 10, 112, 1,
+/* 1210 */ 129, 30, 13, 112, 2, 129, 30, 16, 112, 3,
+/* 1220 */ 129, 30, 18, 111, 5, 129, 30, 21, 111, 6,
+/* 1230 */ 129, 30, 23, 112, 6, 129, 30, 14, 47, 8,
+/* 1240 */ 113, 6, 129, 30, 14, 49, 8, 114, 5, 129,
+/* 1250 */ 30, 14, 51, 8, 115, 5, 129, 30, 14, 53,
+/* 1260 */ 8, 116, 4, 129, 30, 14, 55, 8, 116, 5,
+/* 1270 */ 129, 30, 14, 56, 9, 117, 4, 129, 30, 14,
+/* 1280 */ 57, 9, 117, 4, 129, 30, 14, 58, 10, 117,
+/* 1290 */ 4, 129, 30, 14, 59, 10, 117, 4, 129, 30,
+/* 1300 */ 14, 60, 11, 117, 4, 129, 30, 14, 61, 11,
+/* 1310 */ 116, 5, 129, 30, 14, 62, 11, 116, 5, 129,
+/* 1320 */ 30, 14, 63, 12, 115, 6, 129, 30, 14, 64,
+/* 1330 */ 13, 114, 7, 129, 30, 14, 65, 13, 113, 8,
+/* 1340 */ 129, 30, 14, 65, 15, 111, 9, 129, 30, 14,
+/* 1350 */ 66, 16, 109, 11, 129, 30, 14, 67, 17, 107,
+/* 1360 */ 12, 129, 30, 14, 68, 20, 103, 16, 129, 30,
+/* 1370 */ 14, 69, 49, 129, 30, 14, 70, 47, 129, 30,
+/* 1380 */ 14, 71, 45, 129, 30, 14, 73, 42, 129, 30,
+/* 1390 */ 15, 75, 38, 129, 33, 12, 77, 34, 129, 36,
+/* 1400 */ 10, 79, 30, 129, 40, 6, 82, 23, 129, 44,
+/* 1410 */ 3, 86, 15, 129, 47, 1, 129, 193, 129, 129,
+/* 1420 */ 38, 3, 129, 37, 5, 111, 1, 129, 36, 7,
+/* 1430 */ 111, 2, 129, 35, 9, 110, 5, 129, 34, 8,
+/* 1440 */ 110, 6, 129, 33, 7, 109, 8, 129, 32, 7,
+/* 1450 */ 110, 8, 129, 32, 6, 112, 7, 129, 31, 6,
+/* 1460 */ 113, 6, 129, 31, 5, 114, 6, 129, 30, 5,
+/* 1470 */ 115, 5, 129, 30, 5, 116, 4, 129, 30, 4,
+/* 1480 */ 117, 4, 131, 30, 4, 117, 4, 129, 30, 4,
+/* 1490 */ 79, 2, 117, 4, 129, 30, 5, 78, 4, 117,
+/* 1500 */ 4, 129, 30, 5, 77, 6, 116, 5, 129, 30,
+/* 1510 */ 6, 76, 8, 115, 6, 129, 30, 7, 75, 11,
+/* 1520 */ 114, 6, 129, 30, 8, 73, 15, 112, 8, 129,
+/* 1530 */ 31, 9, 71, 19, 110, 9, 129, 31, 11, 68,
+/* 1540 */ 26, 107, 12, 129, 32, 13, 65, 14, 82, 36,
+/* 1550 */ 129, 32, 16, 61, 17, 83, 34, 129, 33, 44,
+/* 1560 */ 84, 32, 129, 34, 42, 85, 30, 129, 35, 40,
+/* 1570 */ 87, 27, 129, 36, 38, 89, 23, 129, 38, 34,
+/* 1580 */ 92, 17, 129, 40, 30, 95, 11, 129, 42, 26,
+/* 1590 */ 129, 45, 20, 129, 49, 11, 129, 193, 129, 49,
+/* 1600 */ 1, 129, 49, 4, 129, 49, 6, 129, 49, 8,
+/* 1610 */ 129, 49, 10, 129, 49, 12, 129, 49, 14, 129,
+/* 1620 */ 49, 17, 129, 49, 19, 129, 49, 21, 129, 49,
+/* 1630 */ 23, 129, 49, 14, 65, 9, 129, 49, 14, 67,
+/* 1640 */ 9, 129, 49, 14, 69, 9, 129, 49, 14, 71,
+/* 1650 */ 10, 129, 49, 14, 74, 9, 129, 49, 14, 76,
+/* 1660 */ 9, 129, 49, 14, 78, 9, 129, 49, 14, 80,
+/* 1670 */ 9, 129, 49, 14, 82, 9, 129, 49, 14, 84,
+/* 1680 */ 9, 129, 30, 4, 49, 14, 86, 10, 129, 30,
+/* 1690 */ 4, 49, 14, 89, 9, 129, 30, 4, 49, 14,
+/* 1700 */ 91, 9, 129, 30, 4, 49, 14, 93, 9, 129,
+/* 1710 */ 30, 74, 129, 30, 76, 129, 30, 78, 129, 30,
+/* 1720 */ 81, 129, 30, 83, 129, 30, 85, 129, 30, 87,
+/* 1730 */ 129, 30, 89, 129, 30, 91, 129, 30, 4, 49,
+/* 1740 */ 14, 132, 193, 129, 37, 1, 129, 36, 3, 77,
+/* 1750 */ 3, 129, 35, 5, 78, 11, 129, 34, 7, 78,
+/* 1760 */ 21, 129, 33, 7, 79, 29, 129, 32, 7, 79,
+/* 1770 */ 38, 129, 32, 6, 80, 4, 92, 29, 129, 31,
+/* 1780 */ 6, 80, 5, 102, 19, 129, 31, 5, 80, 6,
+/* 1790 */ 107, 14, 129, 31, 4, 81, 5, 107, 14, 129,
+/* 1800 */ 30, 5, 81, 6, 107, 14, 129, 30, 4, 81,
+/* 1810 */ 6, 107, 14, 130, 30, 4, 81, 7, 107, 14,
+/* 1820 */ 129, 30, 4, 80, 8, 107, 14, 130, 30, 5,
+/* 1830 */ 80, 8, 107, 14, 129, 30, 5, 79, 9, 107,
+/* 1840 */ 14, 129, 31, 5, 79, 9, 107, 14, 129, 31,
+/* 1850 */ 6, 78, 10, 107, 14, 129, 32, 6, 76, 11,
+/* 1860 */ 107, 14, 129, 32, 8, 74, 13, 107, 14, 129,
+/* 1870 */ 33, 10, 71, 16, 107, 14, 129, 33, 15, 67,
+/* 1880 */ 19, 107, 14, 129, 34, 51, 107, 14, 129, 35,
+/* 1890 */ 49, 107, 14, 129, 36, 47, 107, 14, 129, 37,
+/* 1900 */ 45, 107, 14, 129, 39, 41, 107, 14, 129, 41,
+/* 1910 */ 37, 107, 14, 129, 44, 32, 107, 14, 129, 47,
+/* 1920 */ 25, 111, 10, 129, 51, 16, 115, 6, 129, 119,
+/* 1930 */ 2, 129, 193, 129, 56, 39, 129, 51, 49, 129,
+/* 1940 */ 47, 57, 129, 44, 63, 129, 42, 67, 129, 40,
+/* 1950 */ 71, 129, 38, 75, 129, 37, 77, 129, 35, 81,
+/* 1960 */ 129, 34, 16, 74, 5, 101, 16, 129, 33, 11,
+/* 1970 */ 76, 5, 107, 11, 129, 32, 9, 77, 5, 110,
+/* 1980 */ 9, 129, 32, 7, 79, 4, 112, 7, 129, 31,
+/* 1990 */ 6, 80, 4, 114, 6, 129, 31, 5, 81, 4,
+/* 2000 */ 115, 5, 129, 30, 5, 82, 4, 116, 5, 129,
+/* 2010 */ 30, 4, 82, 4, 116, 5, 129, 30, 4, 82,
+/* 2020 */ 5, 117, 4, 131, 30, 5, 82, 5, 117, 4,
+/* 2030 */ 129, 31, 5, 81, 6, 117, 4, 129, 31, 6,
+/* 2040 */ 80, 7, 117, 4, 129, 32, 7, 79, 8, 117,
+/* 2050 */ 4, 129, 32, 9, 77, 9, 116, 5, 129, 33,
+/* 2060 */ 11, 75, 11, 116, 4, 129, 34, 16, 69, 16,
+/* 2070 */ 115, 5, 129, 35, 49, 114, 5, 129, 37, 46,
+/* 2080 */ 113, 5, 129, 38, 44, 112, 6, 129, 40, 41,
+/* 2090 */ 112, 5, 129, 42, 37, 113, 3, 129, 44, 33,
+/* 2100 */ 114, 1, 129, 47, 27, 129, 51, 17, 129, 193,
+/* 2110 */ 129, 103, 2, 129, 103, 6, 129, 104, 9, 129,
+/* 2120 */ 105, 12, 129, 106, 15, 129, 107, 14, 135, 30,
+/* 2130 */ 10, 107, 14, 129, 30, 17, 107, 14, 129, 30,
+/* 2140 */ 25, 107, 14, 129, 30, 31, 107, 14, 129, 30,
+/* 2150 */ 37, 107, 14, 129, 30, 42, 107, 14, 129, 30,
+/* 2160 */ 46, 107, 14, 129, 30, 50, 107, 14, 129, 30,
+/* 2170 */ 54, 107, 14, 129, 30, 58, 107, 14, 129, 59,
+/* 2180 */ 32, 107, 14, 129, 64, 30, 107, 14, 129, 74,
+/* 2190 */ 23, 107, 14, 129, 81, 18, 107, 14, 129, 86,
+/* 2200 */ 16, 107, 14, 129, 91, 14, 107, 14, 129, 96,
+/* 2210 */ 25, 129, 100, 21, 129, 104, 17, 129, 107, 14,
+/* 2220 */ 129, 111, 10, 129, 114, 7, 129, 117, 4, 129,
+/* 2230 */ 120, 1, 129, 193, 129, 48, 13, 129, 44, 21,
+/* 2240 */ 129, 42, 26, 129, 40, 30, 92, 12, 129, 38,
+/* 2250 */ 34, 88, 20, 129, 36, 37, 86, 25, 129, 35,
+/* 2260 */ 39, 84, 29, 129, 34, 13, 63, 12, 82, 33,
+/* 2270 */ 129, 33, 11, 67, 9, 80, 36, 129, 32, 9,
+/* 2280 */ 70, 7, 79, 38, 129, 31, 8, 72, 46, 129,
+/* 2290 */ 30, 7, 74, 22, 108, 11, 129, 30, 6, 75,
+/* 2300 */ 19, 111, 9, 129, 30, 5, 75, 17, 113, 7,
+/* 2310 */ 129, 30, 5, 74, 16, 114, 6, 129, 30, 4,
+/* 2320 */ 73, 16, 115, 6, 129, 30, 4, 72, 16, 116,
+/* 2330 */ 5, 129, 30, 4, 72, 15, 117, 4, 129, 30,
+/* 2340 */ 4, 71, 16, 117, 4, 129, 30, 5, 70, 16,
+/* 2350 */ 117, 4, 129, 30, 5, 70, 15, 117, 4, 129,
+/* 2360 */ 30, 6, 69, 15, 116, 5, 129, 30, 7, 68,
+/* 2370 */ 17, 115, 5, 129, 30, 9, 67, 19, 114, 6,
+/* 2380 */ 129, 30, 10, 65, 22, 113, 6, 129, 31, 12,
+/* 2390 */ 63, 27, 110, 9, 129, 32, 14, 60, 21, 84,
+/* 2400 */ 9, 106, 12, 129, 33, 47, 85, 32, 129, 34,
+/* 2410 */ 45, 86, 30, 129, 35, 43, 88, 26, 129, 36,
+/* 2420 */ 40, 90, 22, 129, 38, 36, 93, 17, 129, 40,
+/* 2430 */ 32, 96, 10, 129, 42, 28, 129, 44, 23, 129,
+/* 2440 */ 48, 15, 129, 193, 129, 83, 17, 129, 77, 27,
+/* 2450 */ 129, 36, 1, 74, 33, 129, 35, 3, 72, 37,
+/* 2460 */ 129, 34, 5, 70, 41, 129, 33, 6, 69, 44,
+/* 2470 */ 129, 33, 5, 68, 46, 129, 32, 5, 67, 49,
+/* 2480 */ 129, 31, 5, 66, 17, 101, 16, 129, 31, 5,
+/* 2490 */ 66, 11, 108, 10, 129, 30, 4, 65, 9, 110,
+/* 2500 */ 9, 129, 30, 4, 64, 8, 112, 7, 129, 30,
+/* 2510 */ 4, 64, 7, 114, 6, 129, 30, 4, 64, 6,
+/* 2520 */ 115, 5, 129, 30, 4, 64, 5, 116, 5, 129,
+/* 2530 */ 30, 4, 64, 5, 117, 4, 131, 30, 4, 65,
+/* 2540 */ 4, 117, 4, 129, 30, 5, 65, 4, 116, 5,
+/* 2550 */ 129, 31, 5, 66, 4, 115, 5, 129, 31, 6,
+/* 2560 */ 67, 4, 114, 6, 129, 32, 7, 68, 4, 112,
+/* 2570 */ 7, 129, 32, 9, 69, 5, 110, 9, 129, 33,
+/* 2580 */ 11, 70, 5, 107, 11, 129, 34, 16, 72, 5,
+/* 2590 */ 101, 16, 129, 35, 81, 129, 37, 77, 129, 38,
+/* 2600 */ 75, 129, 40, 71, 129, 42, 67, 129, 44, 63,
+/* 2610 */ 129, 47, 57, 129, 51, 49, 129, 56, 39, 129,
+/* 2620 */ 193, 130, 34, 6, 74, 6, 129, 32, 10, 72,
+/* 2630 */ 10, 129, 31, 12, 71, 12, 129, 30, 14, 70,
+/* 2640 */ 14, 131, 31, 12, 71, 12, 129, 32, 10, 72,
+/* 2650 */ 10, 129, 34, 6, 74, 6, 129, 194, 130, 34,
+/* 2660 */ 6, 74, 6, 129, 32, 10, 72, 10, 129, 31,
+/* 2670 */ 12, 71, 12, 129, 30, 14, 70, 14, 129, 20,
+/* 2680 */ 2, 28, 16, 70, 14, 129, 22, 22, 70, 14,
+/* 2690 */ 129, 24, 19, 71, 12, 129, 27, 15, 72, 10,
+/* 2700 */ 129, 31, 9, 74, 6, 129, 194, 129, 53, 4,
+/* 2710 */ 63, 4, 152, 193, 130, 99, 7, 129, 97, 13,
+/* 2720 */ 129, 96, 16, 129, 96, 18, 129, 96, 19, 129,
+/* 2730 */ 97, 19, 129, 99, 6, 110, 7, 129, 112, 6,
+/* 2740 */ 129, 114, 5, 129, 34, 6, 57, 5, 115, 4,
+/* 2750 */ 129, 32, 10, 54, 12, 116, 4, 129, 31, 12,
+/* 2760 */ 53, 16, 117, 3, 129, 30, 14, 52, 20, 117,
+/* 2770 */ 4, 129, 30, 14, 52, 23, 117, 4, 129, 30,
+/* 2780 */ 14, 52, 25, 117, 4, 129, 31, 12, 52, 27,
+/* 2790 */ 117, 4, 129, 32, 10, 53, 10, 70, 11, 116,
+/* 2800 */ 5, 129, 34, 6, 55, 5, 73, 10, 115, 6,
+/* 2810 */ 129, 74, 11, 114, 7, 129, 75, 12, 112, 9,
+/* 2820 */ 129, 76, 13, 110, 10, 129, 77, 16, 106, 14,
+/* 2830 */ 129, 78, 41, 129, 80, 38, 129, 81, 36, 129,
+/* 2840 */ 82, 34, 129, 84, 30, 129, 86, 26, 129, 88,
+/* 2850 */ 22, 129, 92, 14, 129, 194, 129, 55, 15, 129,
+/* 2860 */ 50, 25, 129, 47, 32, 129, 45, 13, 70, 12,
+/* 2870 */ 129, 43, 9, 76, 10, 129, 42, 6, 79, 8,
+/* 2880 */ 129, 41, 5, 81, 7, 129, 40, 4, 84, 6,
+/* 2890 */ 129, 39, 4, 59, 12, 85, 6, 129, 38, 4,
+/* 2900 */ 55, 19, 87, 5, 129, 37, 4, 53, 23, 88,
+/* 2910 */ 4, 129, 36, 4, 51, 8, 71, 6, 89, 4,
+/* 2920 */ 129, 36, 4, 51, 6, 73, 4, 89, 4, 129,
+/* 2930 */ 36, 4, 50, 6, 74, 4, 90, 3, 129, 35,
+/* 2940 */ 4, 50, 5, 75, 3, 90, 4, 129, 35, 4,
+/* 2950 */ 50, 4, 75, 4, 90, 4, 131, 35, 4, 50,
+/* 2960 */ 5, 75, 4, 90, 4, 129, 36, 4, 51, 5,
+/* 2970 */ 75, 4, 90, 4, 129, 36, 4, 51, 6, 75,
+/* 2980 */ 4, 90, 4, 129, 36, 4, 53, 26, 90, 4,
+/* 2990 */ 129, 37, 4, 54, 25, 90, 4, 129, 37, 4,
+/* 3000 */ 52, 27, 90, 3, 129, 38, 4, 52, 4, 89,
+/* 3010 */ 4, 129, 39, 4, 51, 4, 88, 4, 129, 40,
+/* 3020 */ 4, 50, 4, 87, 5, 129, 41, 4, 50, 4,
+/* 3030 */ 86, 5, 129, 42, 4, 50, 4, 85, 5, 129,
+/* 3040 */ 43, 3, 50, 4, 83, 6, 129, 44, 2, 51,
+/* 3050 */ 5, 80, 7, 129, 46, 1, 52, 6, 76, 9,
+/* 3060 */ 129, 54, 28, 129, 56, 23, 129, 60, 16, 129,
+/* 3070 */ 193, 129, 30, 4, 132, 30, 5, 129, 30, 8,
+/* 3080 */ 129, 30, 12, 129, 30, 16, 129, 30, 4, 37,
+/* 3090 */ 12, 129, 30, 4, 41, 12, 129, 30, 4, 44,
+/* 3100 */ 13, 129, 30, 4, 48, 13, 129, 52, 13, 129,
+/* 3110 */ 56, 12, 129, 58, 14, 129, 58, 4, 64, 12,
+/* 3120 */ 129, 58, 4, 68, 12, 129, 58, 4, 72, 12,
+/* 3130 */ 129, 58, 4, 75, 13, 129, 58, 4, 79, 13,
+/* 3140 */ 129, 58, 4, 83, 13, 129, 58, 4, 87, 13,
+/* 3150 */ 129, 58, 4, 91, 12, 129, 58, 4, 95, 12,
+/* 3160 */ 129, 58, 4, 96, 15, 129, 58, 4, 93, 22,
+/* 3170 */ 129, 58, 4, 89, 30, 129, 58, 4, 85, 36,
+/* 3180 */ 129, 58, 4, 81, 38, 129, 58, 4, 77, 38,
+/* 3190 */ 129, 58, 4, 73, 38, 129, 58, 4, 70, 37,
+/* 3200 */ 129, 58, 4, 66, 37, 129, 58, 41, 129, 58,
+/* 3210 */ 37, 129, 54, 38, 129, 30, 4, 50, 38, 129,
+/* 3220 */ 30, 4, 46, 38, 129, 30, 4, 42, 38, 129,
+/* 3230 */ 30, 4, 38, 39, 129, 30, 43, 129, 30, 39,
+/* 3240 */ 129, 30, 35, 129, 30, 31, 129, 30, 27, 129,
+/* 3250 */ 30, 24, 129, 30, 20, 129, 30, 16, 129, 30,
+/* 3260 */ 12, 129, 30, 8, 129, 30, 5, 129, 30, 4,
+/* 3270 */ 132, 193, 129, 30, 4, 117, 4, 132, 30, 91,
+/* 3280 */ 137, 30, 4, 80, 4, 117, 4, 138, 30, 4,
+/* 3290 */ 80, 5, 116, 5, 129, 30, 5, 79, 6, 116,
+/* 3300 */ 5, 130, 30, 6, 78, 8, 115, 6, 129, 31,
+/* 3310 */ 6, 77, 9, 115, 6, 129, 31, 7, 76, 11,
+/* 3320 */ 114, 6, 129, 31, 8, 75, 14, 112, 8, 129,
+/* 3330 */ 32, 8, 74, 16, 111, 9, 129, 32, 9, 73,
+/* 3340 */ 19, 109, 10, 129, 33, 10, 71, 24, 106, 13,
+/* 3350 */ 129, 33, 13, 68, 12, 83, 35, 129, 34, 16,
+/* 3360 */ 64, 15, 84, 33, 129, 35, 43, 85, 31, 129,
+/* 3370 */ 36, 41, 86, 29, 129, 37, 39, 88, 25, 129,
+/* 3380 */ 38, 37, 90, 21, 129, 40, 33, 93, 15, 129,
+/* 3390 */ 42, 29, 96, 9, 129, 45, 24, 129, 49, 16,
+/* 3400 */ 129, 193, 129, 63, 25, 129, 57, 37, 129, 53,
+/* 3410 */ 45, 129, 50, 51, 129, 47, 57, 129, 45, 61,
+/* 3420 */ 129, 43, 65, 129, 41, 69, 129, 39, 73, 129,
+/* 3430 */ 38, 25, 92, 21, 129, 36, 21, 97, 18, 129,
+/* 3440 */ 35, 18, 102, 14, 129, 34, 16, 106, 11, 129,
+/* 3450 */ 33, 14, 108, 10, 129, 32, 12, 111, 8, 129,
+/* 3460 */ 32, 10, 113, 6, 129, 31, 10, 114, 6, 129,
+/* 3470 */ 31, 8, 115, 5, 129, 30, 8, 116, 5, 129,
+/* 3480 */ 30, 7, 116, 5, 129, 30, 6, 117, 4, 130,
+/* 3490 */ 30, 5, 117, 4, 131, 31, 4, 116, 5, 129,
+/* 3500 */ 32, 4, 116, 4, 129, 32, 5, 115, 5, 129,
+/* 3510 */ 33, 4, 114, 5, 129, 34, 4, 112, 6, 129,
+/* 3520 */ 35, 4, 110, 7, 129, 37, 4, 107, 9, 129,
+/* 3530 */ 39, 4, 103, 12, 129, 41, 4, 103, 18, 129,
+/* 3540 */ 43, 4, 103, 18, 129, 45, 5, 103, 18, 129,
+/* 3550 */ 48, 5, 103, 18, 129, 51, 1, 129, 193, 129,
+/* 3560 */ 30, 4, 117, 4, 132, 30, 91, 137, 30, 4,
+/* 3570 */ 117, 4, 135, 30, 5, 116, 5, 130, 30, 6,
+/* 3580 */ 115, 6, 130, 31, 6, 114, 6, 129, 31, 7,
+/* 3590 */ 113, 7, 129, 32, 7, 112, 7, 129, 32, 8,
+/* 3600 */ 111, 8, 129, 33, 9, 109, 9, 129, 33, 12,
+/* 3610 */ 106, 12, 129, 34, 13, 104, 13, 129, 35, 15,
+/* 3620 */ 101, 15, 129, 36, 19, 96, 19, 129, 37, 24,
+/* 3630 */ 90, 24, 129, 39, 73, 129, 40, 71, 129, 42,
+/* 3640 */ 67, 129, 44, 63, 129, 46, 59, 129, 49, 53,
+/* 3650 */ 129, 52, 47, 129, 56, 39, 129, 61, 29, 129,
+/* 3660 */ 193, 129, 30, 4, 117, 4, 132, 30, 91, 137,
+/* 3670 */ 30, 4, 80, 4, 117, 4, 140, 30, 4, 79,
+/* 3680 */ 6, 117, 4, 129, 30, 4, 77, 10, 117, 4,
+/* 3690 */ 129, 30, 4, 73, 18, 117, 4, 132, 30, 4,
+/* 3700 */ 117, 4, 130, 30, 5, 116, 5, 130, 30, 7,
+/* 3710 */ 114, 7, 129, 30, 8, 113, 8, 129, 30, 11,
+/* 3720 */ 110, 11, 129, 30, 18, 103, 18, 132, 193, 129,
+/* 3730 */ 30, 4, 117, 4, 132, 30, 91, 137, 30, 4,
+/* 3740 */ 80, 4, 117, 4, 132, 80, 4, 117, 4, 136,
+/* 3750 */ 79, 6, 117, 4, 129, 77, 10, 117, 4, 129,
+/* 3760 */ 73, 18, 117, 4, 132, 117, 4, 130, 116, 5,
+/* 3770 */ 130, 114, 7, 129, 113, 8, 129, 110, 11, 129,
+/* 3780 */ 103, 18, 132, 193, 129, 63, 25, 129, 57, 37,
+/* 3790 */ 129, 53, 45, 129, 50, 51, 129, 47, 57, 129,
+/* 3800 */ 45, 61, 129, 43, 65, 129, 41, 69, 129, 39,
+/* 3810 */ 73, 129, 38, 25, 92, 21, 129, 36, 21, 97,
+/* 3820 */ 18, 129, 35, 18, 102, 14, 129, 34, 16, 106,
+/* 3830 */ 11, 129, 33, 14, 108, 10, 129, 32, 12, 111,
+/* 3840 */ 8, 129, 32, 10, 113, 6, 129, 31, 10, 114,
+/* 3850 */ 6, 129, 31, 8, 115, 5, 129, 30, 8, 116,
+/* 3860 */ 5, 129, 30, 7, 116, 5, 129, 30, 6, 117,
+/* 3870 */ 4, 130, 30, 5, 117, 4, 131, 30, 5, 75,
+/* 3880 */ 4, 116, 5, 129, 31, 5, 75, 4, 116, 4,
+/* 3890 */ 129, 31, 6, 75, 4, 115, 5, 129, 32, 7,
+/* 3900 */ 75, 4, 114, 5, 129, 32, 9, 75, 4, 112,
+/* 3910 */ 6, 129, 33, 11, 75, 4, 110, 7, 129, 34,
+/* 3920 */ 15, 75, 4, 107, 9, 129, 35, 44, 103, 12,
+/* 3930 */ 129, 36, 43, 103, 18, 129, 38, 41, 103, 18,
+/* 3940 */ 129, 39, 40, 103, 18, 129, 41, 38, 103, 18,
+/* 3950 */ 129, 44, 35, 129, 48, 31, 129, 52, 27, 129,
+/* 3960 */ 61, 18, 129, 193, 129, 30, 4, 117, 4, 132,
+/* 3970 */ 30, 91, 137, 30, 4, 80, 4, 117, 4, 132,
+/* 3980 */ 80, 4, 140, 30, 4, 80, 4, 117, 4, 132,
+/* 3990 */ 30, 91, 137, 30, 4, 117, 4, 132, 193, 129,
+/* 4000 */ 30, 4, 117, 4, 132, 30, 91, 137, 30, 4,
+/* 4010 */ 117, 4, 132, 193, 129, 44, 7, 129, 40, 13,
+/* 4020 */ 129, 37, 17, 129, 35, 20, 129, 34, 22, 129,
+/* 4030 */ 33, 23, 129, 32, 24, 129, 32, 23, 129, 31,
+/* 4040 */ 6, 41, 13, 129, 31, 5, 42, 11, 129, 30,
+/* 4050 */ 5, 44, 7, 129, 30, 4, 132, 30, 5, 130,
+/* 4060 */ 31, 5, 129, 31, 6, 117, 4, 129, 31, 8,
+/* 4070 */ 117, 4, 129, 32, 9, 117, 4, 129, 33, 11,
+/* 4080 */ 117, 4, 129, 34, 87, 129, 35, 86, 129, 36,
+/* 4090 */ 85, 129, 37, 84, 129, 38, 83, 129, 40, 81,
+/* 4100 */ 129, 42, 79, 129, 45, 76, 129, 50, 71, 129,
+/* 4110 */ 117, 4, 132, 193, 129, 30, 4, 117, 4, 132,
+/* 4120 */ 30, 91, 137, 30, 4, 76, 8, 117, 4, 129,
+/* 4130 */ 30, 4, 73, 13, 117, 4, 129, 30, 4, 70,
+/* 4140 */ 18, 117, 4, 129, 30, 4, 67, 23, 117, 4,
+/* 4150 */ 129, 65, 26, 129, 62, 31, 129, 59, 35, 129,
+/* 4160 */ 56, 29, 89, 7, 129, 53, 29, 91, 7, 129,
+/* 4170 */ 50, 29, 93, 7, 129, 47, 29, 95, 6, 129,
+/* 4180 */ 30, 4, 45, 29, 96, 7, 129, 30, 4, 42,
+/* 4190 */ 29, 98, 7, 129, 30, 4, 39, 30, 100, 6,
+/* 4200 */ 129, 30, 4, 36, 30, 101, 7, 129, 30, 33,
+/* 4210 */ 103, 7, 117, 4, 129, 30, 30, 105, 6, 117,
+/* 4220 */ 4, 129, 30, 27, 106, 7, 117, 4, 129, 30,
+/* 4230 */ 25, 108, 7, 117, 4, 129, 30, 22, 110, 11,
+/* 4240 */ 129, 30, 19, 111, 10, 129, 30, 16, 113, 8,
+/* 4250 */ 129, 30, 13, 115, 6, 129, 30, 11, 116, 5,
+/* 4260 */ 129, 30, 8, 117, 4, 129, 30, 5, 117, 4,
+/* 4270 */ 129, 30, 4, 117, 4, 130, 30, 4, 130, 193,
+/* 4280 */ 129, 30, 4, 117, 4, 132, 30, 91, 137, 30,
+/* 4290 */ 4, 117, 4, 132, 30, 4, 144, 30, 5, 130,
+/* 4300 */ 30, 7, 129, 30, 8, 129, 30, 11, 129, 30,
+/* 4310 */ 18, 132, 193, 129, 30, 4, 117, 4, 132, 30,
+/* 4320 */ 91, 132, 30, 4, 103, 18, 129, 30, 4, 97,
+/* 4330 */ 24, 129, 30, 4, 92, 29, 129, 30, 4, 87,
+/* 4340 */ 34, 129, 81, 40, 129, 76, 45, 129, 70, 49,
+/* 4350 */ 129, 65, 49, 129, 60, 49, 129, 55, 49, 129,
+/* 4360 */ 50, 48, 129, 44, 49, 129, 39, 48, 129, 33,
+/* 4370 */ 49, 129, 30, 47, 129, 34, 37, 129, 40, 26,
+/* 4380 */ 129, 46, 19, 129, 52, 19, 129, 58, 19, 129,
+/* 4390 */ 64, 19, 129, 70, 19, 129, 76, 19, 129, 82,
+/* 4400 */ 19, 129, 30, 4, 88, 18, 129, 30, 4, 94,
+/* 4410 */ 18, 129, 30, 4, 100, 18, 129, 30, 4, 106,
+/* 4420 */ 15, 129, 30, 91, 137, 30, 4, 117, 4, 132,
+/* 4430 */ 193, 129, 30, 4, 117, 4, 132, 30, 91, 132,
+/* 4440 */ 30, 4, 107, 14, 129, 30, 4, 104, 17, 129,
+/* 4450 */ 30, 4, 101, 20, 129, 30, 4, 99, 22, 129,
+/* 4460 */ 96, 25, 129, 93, 28, 129, 91, 28, 129, 88,
+/* 4470 */ 29, 129, 85, 29, 129, 82, 29, 129, 79, 29,
+/* 4480 */ 129, 76, 29, 129, 74, 29, 129, 71, 29, 129,
+/* 4490 */ 68, 29, 129, 65, 29, 129, 62, 29, 129, 60,
+/* 4500 */ 29, 129, 57, 29, 129, 54, 29, 129, 51, 29,
+/* 4510 */ 129, 49, 28, 129, 46, 29, 129, 43, 29, 129,
+/* 4520 */ 40, 29, 117, 4, 129, 37, 29, 117, 4, 129,
+/* 4530 */ 35, 29, 117, 4, 129, 32, 29, 117, 4, 129,
+/* 4540 */ 30, 91, 132, 117, 4, 132, 193, 129, 63, 25,
+/* 4550 */ 129, 57, 37, 129, 53, 45, 129, 50, 51, 129,
+/* 4560 */ 47, 57, 129, 45, 61, 129, 43, 65, 129, 41,
+/* 4570 */ 69, 129, 39, 73, 129, 38, 21, 92, 21, 129,
+/* 4580 */ 36, 18, 97, 18, 129, 35, 14, 102, 14, 129,
+/* 4590 */ 34, 11, 106, 11, 129, 33, 10, 108, 10, 129,
+/* 4600 */ 32, 8, 111, 8, 129, 32, 6, 113, 6, 129,
+/* 4610 */ 31, 6, 114, 6, 129, 31, 5, 115, 5, 129,
+/* 4620 */ 30, 5, 116, 5, 130, 30, 4, 117, 4, 132,
+/* 4630 */ 30, 5, 116, 5, 130, 31, 5, 115, 5, 129,
+/* 4640 */ 31, 6, 114, 6, 129, 32, 6, 113, 6, 129,
+/* 4650 */ 32, 8, 111, 8, 129, 33, 10, 108, 10, 129,
+/* 4660 */ 34, 11, 106, 11, 129, 35, 14, 102, 14, 129,
+/* 4670 */ 36, 18, 97, 18, 129, 38, 21, 92, 21, 129,
+/* 4680 */ 39, 73, 129, 41, 69, 129, 43, 65, 129, 45,
+/* 4690 */ 61, 129, 47, 57, 129, 50, 51, 129, 53, 45,
+/* 4700 */ 129, 57, 37, 129, 63, 25, 129, 193, 129, 30,
+/* 4710 */ 4, 117, 4, 132, 30, 91, 137, 30, 4, 80,
+/* 4720 */ 4, 117, 4, 132, 80, 4, 117, 4, 134, 80,
+/* 4730 */ 5, 116, 5, 131, 80, 6, 115, 6, 130, 81,
+/* 4740 */ 6, 114, 6, 129, 81, 8, 112, 8, 129, 81,
+/* 4750 */ 9, 111, 9, 129, 82, 10, 109, 10, 129, 82,
+/* 4760 */ 13, 106, 13, 129, 83, 35, 129, 84, 33, 129,
+/* 4770 */ 85, 31, 129, 86, 29, 129, 88, 25, 129, 90,
+/* 4780 */ 21, 129, 93, 15, 129, 96, 9, 129, 193, 129,
+/* 4790 */ 63, 25, 129, 57, 37, 129, 53, 45, 129, 50,
+/* 4800 */ 51, 129, 47, 57, 129, 45, 61, 129, 43, 65,
+/* 4810 */ 129, 41, 69, 129, 39, 73, 129, 38, 21, 92,
+/* 4820 */ 21, 129, 36, 18, 97, 18, 129, 35, 14, 102,
+/* 4830 */ 14, 129, 34, 11, 106, 11, 129, 33, 10, 108,
+/* 4840 */ 10, 129, 32, 8, 111, 8, 129, 32, 6, 113,
+/* 4850 */ 6, 129, 31, 6, 114, 6, 129, 31, 5, 115,
+/* 4860 */ 5, 129, 30, 5, 116, 5, 130, 30, 4, 39,
+/* 4870 */ 2, 117, 4, 129, 30, 4, 40, 4, 117, 4,
+/* 4880 */ 129, 30, 4, 41, 5, 117, 4, 129, 30, 4,
+/* 4890 */ 41, 6, 117, 4, 129, 30, 5, 40, 8, 116,
+/* 4900 */ 5, 129, 30, 5, 39, 10, 116, 5, 129, 31,
+/* 4910 */ 5, 38, 11, 115, 5, 129, 31, 18, 114, 6,
+/* 4920 */ 129, 32, 17, 113, 6, 129, 32, 16, 111, 8,
+/* 4930 */ 129, 33, 15, 108, 10, 129, 33, 14, 106, 11,
+/* 4940 */ 129, 32, 17, 102, 14, 129, 31, 23, 97, 18,
+/* 4950 */ 129, 31, 28, 92, 21, 129, 30, 82, 129, 30,
+/* 4960 */ 80, 129, 30, 11, 43, 65, 129, 30, 10, 45,
+/* 4970 */ 61, 129, 31, 8, 47, 57, 129, 32, 6, 50,
+/* 4980 */ 51, 129, 33, 5, 53, 45, 129, 35, 4, 57,
+/* 4990 */ 37, 129, 38, 2, 63, 25, 129, 193, 129, 30,
+/* 5000 */ 4, 117, 4, 132, 30, 91, 137, 30, 4, 76,
+/* 5010 */ 8, 117, 4, 129, 30, 4, 73, 11, 117, 4,
+/* 5020 */ 129, 30, 4, 70, 14, 117, 4, 129, 30, 4,
+/* 5030 */ 67, 17, 117, 4, 129, 65, 19, 117, 4, 129,
+/* 5040 */ 62, 22, 117, 4, 129, 59, 25, 117, 4, 129,
+/* 5050 */ 56, 28, 117, 4, 129, 53, 31, 117, 4, 129,
+/* 5060 */ 50, 34, 117, 4, 129, 47, 29, 80, 5, 116,
+/* 5070 */ 5, 129, 30, 4, 45, 29, 80, 5, 116, 5,
+/* 5080 */ 129, 30, 4, 42, 29, 80, 5, 116, 5, 129,
+/* 5090 */ 30, 4, 39, 30, 80, 6, 115, 6, 129, 30,
+/* 5100 */ 4, 36, 30, 80, 6, 115, 6, 129, 30, 33,
+/* 5110 */ 81, 6, 114, 6, 129, 30, 30, 81, 8, 112,
+/* 5120 */ 8, 129, 30, 27, 81, 9, 111, 9, 129, 30,
+/* 5130 */ 25, 82, 10, 109, 10, 129, 30, 22, 82, 13,
+/* 5140 */ 106, 13, 129, 30, 19, 83, 35, 129, 30, 16,
+/* 5150 */ 84, 33, 129, 30, 13, 85, 31, 129, 30, 11,
+/* 5160 */ 86, 29, 129, 30, 8, 88, 25, 129, 30, 5,
+/* 5170 */ 90, 21, 129, 30, 4, 93, 15, 129, 30, 4,
+/* 5180 */ 96, 9, 129, 30, 4, 130, 193, 129, 30, 18,
+/* 5190 */ 130, 30, 18, 89, 15, 129, 30, 18, 85, 23,
+/* 5200 */ 129, 34, 11, 83, 27, 129, 34, 9, 81, 31,
+/* 5210 */ 129, 33, 8, 79, 35, 129, 33, 6, 78, 16,
+/* 5220 */ 106, 9, 129, 32, 6, 77, 15, 109, 7, 129,
+/* 5230 */ 32, 5, 76, 14, 111, 6, 129, 31, 5, 75,
+/* 5240 */ 14, 113, 5, 129, 31, 4, 74, 15, 114, 5,
+/* 5250 */ 129, 31, 4, 74, 14, 115, 4, 129, 30, 4,
+/* 5260 */ 73, 15, 116, 4, 129, 30, 4, 73, 14, 116,
+/* 5270 */ 4, 129, 30, 4, 73, 14, 117, 4, 129, 30,
+/* 5280 */ 4, 72, 15, 117, 4, 130, 30, 4, 71, 15,
+/* 5290 */ 117, 4, 130, 30, 4, 70, 15, 117, 4, 129,
+/* 5300 */ 30, 5, 70, 15, 117, 4, 129, 30, 5, 69,
+/* 5310 */ 15, 116, 5, 129, 30, 6, 68, 16, 115, 5,
+/* 5320 */ 129, 31, 6, 67, 16, 114, 6, 129, 31, 7,
+/* 5330 */ 66, 17, 113, 6, 129, 32, 7, 64, 18, 111,
+/* 5340 */ 8, 129, 32, 8, 62, 19, 109, 9, 129, 33,
+/* 5350 */ 9, 60, 20, 107, 10, 129, 34, 11, 57, 22,
+/* 5360 */ 103, 13, 129, 35, 43, 103, 18, 129, 36, 41,
+/* 5370 */ 103, 18, 129, 38, 38, 103, 18, 129, 39, 35,
+/* 5380 */ 103, 18, 129, 41, 31, 129, 43, 27, 129, 46,
+/* 5390 */ 22, 129, 49, 14, 129, 193, 129, 103, 18, 132,
+/* 5400 */ 110, 11, 129, 113, 8, 129, 114, 7, 129, 116,
+/* 5410 */ 5, 130, 117, 4, 132, 30, 4, 117, 4, 132,
+/* 5420 */ 30, 91, 137, 30, 4, 117, 4, 132, 117, 4,
+/* 5430 */ 132, 116, 5, 130, 114, 7, 129, 113, 8, 129,
+/* 5440 */ 110, 11, 129, 103, 18, 132, 193, 129, 117, 4,
+/* 5450 */ 132, 56, 65, 129, 50, 71, 129, 46, 75, 129,
+/* 5460 */ 44, 77, 129, 42, 79, 129, 40, 81, 129, 38,
+/* 5470 */ 83, 129, 36, 85, 129, 35, 86, 129, 34, 20,
+/* 5480 */ 117, 4, 129, 33, 17, 117, 4, 129, 32, 15,
+/* 5490 */ 117, 4, 129, 32, 13, 117, 4, 129, 31, 12,
+/* 5500 */ 129, 31, 10, 129, 31, 9, 129, 30, 9, 129,
+/* 5510 */ 30, 8, 130, 30, 7, 132, 31, 6, 130, 31,
+/* 5520 */ 7, 129, 32, 6, 129, 32, 7, 129, 33, 7,
+/* 5530 */ 129, 34, 7, 129, 35, 8, 129, 36, 9, 117,
+/* 5540 */ 4, 129, 38, 9, 117, 4, 129, 40, 10, 117,
+/* 5550 */ 4, 129, 42, 12, 117, 4, 129, 44, 77, 129,
+/* 5560 */ 46, 75, 129, 50, 71, 129, 56, 43, 100, 21,
+/* 5570 */ 129, 117, 4, 132, 193, 129, 117, 4, 132, 115,
+/* 5580 */ 6, 129, 110, 11, 129, 105, 16, 129, 101, 20,
+/* 5590 */ 129, 96, 25, 129, 92, 29, 129, 87, 34, 129,
+/* 5600 */ 83, 38, 129, 78, 43, 129, 74, 47, 129, 70,
+/* 5610 */ 42, 117, 4, 129, 65, 42, 117, 4, 129, 60,
+/* 5620 */ 43, 117, 4, 129, 56, 42, 129, 51, 42, 129,
+/* 5630 */ 46, 43, 129, 42, 43, 129, 37, 44, 129, 33,
+/* 5640 */ 43, 129, 30, 42, 129, 33, 34, 129, 38, 25,
+/* 5650 */ 129, 42, 16, 129, 47, 15, 129, 52, 15, 129,
+/* 5660 */ 57, 15, 129, 61, 16, 129, 66, 16, 129, 71,
+/* 5670 */ 16, 129, 76, 16, 129, 80, 16, 129, 85, 16,
+/* 5680 */ 117, 4, 129, 90, 16, 117, 4, 129, 95, 16,
+/* 5690 */ 117, 4, 129, 100, 21, 129, 105, 16, 129, 110,
+/* 5700 */ 11, 129, 114, 7, 129, 117, 4, 132, 193, 129,
+/* 5710 */ 117, 4, 132, 115, 6, 129, 110, 11, 129, 105,
+/* 5720 */ 16, 129, 101, 20, 129, 96, 25, 129, 92, 29,
+/* 5730 */ 129, 87, 34, 129, 83, 38, 129, 78, 43, 129,
+/* 5740 */ 74, 47, 129, 70, 42, 117, 4, 129, 65, 42,
+/* 5750 */ 117, 4, 129, 60, 43, 117, 4, 129, 56, 42,
+/* 5760 */ 129, 51, 42, 129, 46, 43, 129, 42, 43, 129,
+/* 5770 */ 37, 44, 129, 33, 43, 129, 30, 42, 129, 33,
+/* 5780 */ 34, 129, 38, 25, 129, 42, 16, 129, 47, 15,
+/* 5790 */ 129, 52, 15, 129, 57, 15, 129, 61, 16, 129,
+/* 5800 */ 65, 17, 129, 60, 27, 129, 56, 36, 129, 51,
+/* 5810 */ 42, 129, 46, 43, 129, 42, 43, 129, 37, 44,
+/* 5820 */ 129, 33, 43, 129, 30, 42, 129, 33, 34, 129,
+/* 5830 */ 38, 25, 129, 42, 16, 129, 47, 15, 129, 52,
+/* 5840 */ 15, 129, 57, 15, 129, 61, 16, 129, 66, 16,
+/* 5850 */ 129, 71, 16, 129, 76, 16, 129, 80, 16, 129,
+/* 5860 */ 85, 16, 117, 4, 129, 90, 16, 117, 4, 129,
+/* 5870 */ 95, 16, 117, 4, 129, 100, 21, 129, 105, 16,
+/* 5880 */ 129, 110, 11, 129, 114, 7, 129, 117, 4, 132,
+/* 5890 */ 193, 129, 30, 4, 117, 4, 132, 30, 4, 115,
+/* 5900 */ 6, 129, 30, 4, 112, 9, 129, 30, 6, 109,
+/* 5910 */ 12, 129, 30, 9, 106, 15, 129, 30, 11, 103,
+/* 5920 */ 18, 129, 30, 14, 100, 21, 129, 30, 4, 38,
+/* 5930 */ 9, 98, 23, 129, 30, 4, 40, 10, 95, 26,
+/* 5940 */ 129, 30, 4, 43, 9, 92, 29, 129, 46, 9,
+/* 5950 */ 89, 32, 129, 49, 8, 86, 28, 117, 4, 129,
+/* 5960 */ 51, 9, 83, 28, 117, 4, 129, 54, 9, 80,
+/* 5970 */ 28, 117, 4, 129, 57, 8, 77, 28, 117, 4,
+/* 5980 */ 129, 59, 9, 74, 28, 129, 62, 37, 129, 64,
+/* 5990 */ 33, 129, 66, 28, 129, 63, 28, 129, 60, 28,
+/* 6000 */ 129, 57, 28, 129, 54, 33, 129, 51, 39, 129,
+/* 6010 */ 48, 29, 83, 9, 129, 30, 4, 45, 29, 86,
+/* 6020 */ 9, 129, 30, 4, 42, 29, 89, 9, 129, 30,
+/* 6030 */ 4, 39, 29, 92, 8, 129, 30, 4, 36, 29,
+/* 6040 */ 94, 9, 129, 30, 32, 97, 9, 129, 30, 29,
+/* 6050 */ 100, 8, 117, 4, 129, 30, 26, 103, 8, 117,
+/* 6060 */ 4, 129, 30, 23, 105, 9, 117, 4, 129, 30,
+/* 6070 */ 20, 108, 13, 129, 30, 18, 111, 10, 129, 30,
+/* 6080 */ 15, 113, 8, 129, 30, 12, 116, 5, 129, 30,
+/* 6090 */ 9, 117, 4, 129, 30, 6, 117, 4, 129, 30,
+/* 6100 */ 4, 117, 4, 132, 193, 129, 117, 4, 132, 114,
+/* 6110 */ 7, 129, 111, 10, 129, 108, 13, 129, 105, 16,
+/* 6120 */ 129, 102, 19, 129, 100, 21, 129, 96, 25, 129,
+/* 6130 */ 93, 28, 129, 90, 31, 129, 87, 34, 129, 84,
+/* 6140 */ 30, 117, 4, 129, 30, 4, 81, 30, 117, 4,
+/* 6150 */ 129, 30, 4, 78, 30, 117, 4, 129, 30, 4,
+/* 6160 */ 75, 30, 117, 4, 129, 30, 4, 72, 30, 129,
+/* 6170 */ 30, 69, 129, 30, 66, 129, 30, 63, 129, 30,
+/* 6180 */ 60, 129, 30, 57, 129, 30, 54, 129, 30, 51,
+/* 6190 */ 129, 30, 48, 129, 30, 51, 129, 30, 4, 73,
+/* 6200 */ 12, 129, 30, 4, 76, 12, 129, 30, 4, 80,
+/* 6210 */ 12, 129, 30, 4, 83, 12, 129, 87, 12, 129,
+/* 6220 */ 90, 12, 117, 4, 129, 94, 11, 117, 4, 129,
+/* 6230 */ 97, 12, 117, 4, 129, 101, 12, 117, 4, 129,
+/* 6240 */ 104, 17, 129, 108, 13, 129, 111, 10, 129, 115,
+/* 6250 */ 6, 129, 117, 4, 134, 193, 129, 30, 1, 103,
+/* 6260 */ 18, 129, 30, 4, 103, 18, 129, 30, 7, 103,
+/* 6270 */ 18, 129, 30, 9, 103, 18, 129, 30, 12, 110,
+/* 6280 */ 11, 129, 30, 15, 113, 8, 129, 30, 18, 114,
+/* 6290 */ 7, 129, 30, 21, 116, 5, 129, 30, 24, 116,
+/* 6300 */ 5, 129, 30, 27, 117, 4, 129, 30, 30, 117,
+/* 6310 */ 4, 129, 30, 33, 117, 4, 129, 30, 4, 37,
+/* 6320 */ 28, 117, 4, 129, 30, 4, 40, 28, 117, 4,
+/* 6330 */ 129, 30, 4, 42, 29, 117, 4, 129, 30, 4,
+/* 6340 */ 45, 29, 117, 4, 129, 30, 4, 48, 29, 117,
+/* 6350 */ 4, 129, 30, 4, 51, 29, 117, 4, 129, 30,
+/* 6360 */ 4, 54, 29, 117, 4, 129, 30, 4, 57, 29,
+/* 6370 */ 117, 4, 129, 30, 4, 59, 30, 117, 4, 129,
+/* 6380 */ 30, 4, 62, 30, 117, 4, 129, 30, 4, 65,
+/* 6390 */ 30, 117, 4, 129, 30, 4, 68, 30, 117, 4,
+/* 6400 */ 129, 30, 4, 71, 30, 117, 4, 129, 30, 4,
+/* 6410 */ 74, 30, 117, 4, 129, 30, 4, 77, 30, 117,
+/* 6420 */ 4, 129, 30, 4, 80, 30, 117, 4, 129, 30,
+/* 6430 */ 4, 83, 30, 117, 4, 129, 30, 4, 86, 35,
+/* 6440 */ 129, 30, 4, 89, 32, 129, 30, 4, 91, 30,
+/* 6450 */ 129, 30, 4, 94, 27, 129, 30, 5, 97, 24,
+/* 6460 */ 129, 30, 5, 100, 21, 129, 30, 7, 103, 18,
+/* 6470 */ 129, 30, 8, 106, 15, 129, 30, 11, 109, 12,
+/* 6480 */ 129, 30, 18, 112, 9, 129, 30, 18, 115, 6,
+/* 6490 */ 129, 30, 18, 117, 4, 129, 30, 18, 120, 1,
+/* 6500 */ 129, 193, 129, 42, 8, 129, 38, 16, 129, 36,
+/* 6510 */ 20, 129, 34, 24, 71, 5, 129, 33, 26, 69,
+/* 6520 */ 10, 129, 32, 28, 68, 13, 129, 31, 30, 68,
+/* 6530 */ 14, 129, 31, 9, 52, 9, 68, 15, 129, 30,
+/* 6540 */ 8, 54, 8, 69, 14, 129, 30, 7, 55, 7,
+/* 6550 */ 71, 4, 78, 6, 129, 30, 6, 56, 6, 79,
+/* 6560 */ 5, 129, 30, 6, 56, 6, 80, 4, 130, 31,
+/* 6570 */ 5, 56, 5, 80, 4, 129, 31, 5, 56, 5,
+/* 6580 */ 79, 5, 129, 32, 5, 55, 5, 78, 6, 129,
+/* 6590 */ 33, 5, 54, 5, 77, 7, 129, 34, 6, 52,
+/* 6600 */ 6, 74, 9, 129, 35, 48, 129, 33, 49, 129,
+/* 6610 */ 32, 49, 129, 31, 49, 129, 30, 49, 129, 30,
+/* 6620 */ 47, 129, 30, 45, 129, 30, 41, 129, 30, 6,
+/* 6630 */ 129, 30, 4, 129, 30, 3, 129, 30, 2, 129,
+/* 6640 */ 193, 129, 30, 4, 117, 4, 130, 31, 90, 136,
+/* 6650 */ 37, 5, 72, 5, 129, 35, 5, 74, 5, 129,
+/* 6660 */ 33, 5, 76, 5, 129, 32, 5, 77, 5, 129,
+/* 6670 */ 31, 5, 78, 5, 129, 31, 4, 79, 4, 129,
+/* 6680 */ 30, 5, 79, 5, 131, 30, 6, 78, 6, 129,
+/* 6690 */ 30, 7, 77, 7, 129, 31, 8, 75, 8, 129,
+/* 6700 */ 31, 11, 72, 11, 129, 32, 15, 67, 15, 129,
+/* 6710 */ 33, 48, 129, 34, 46, 129, 35, 44, 129, 37,
+/* 6720 */ 40, 129, 39, 36, 129, 42, 30, 129, 46, 22,
+/* 6730 */ 129, 193, 129, 48, 18, 129, 43, 28, 129, 41,
+/* 6740 */ 32, 129, 39, 36, 129, 37, 40, 129, 35, 44,
+/* 6750 */ 129, 34, 46, 129, 33, 13, 68, 13, 129, 32,
+/* 6760 */ 9, 73, 9, 129, 32, 7, 75, 7, 129, 31,
+/* 6770 */ 6, 77, 6, 129, 31, 5, 78, 5, 129, 30,
+/* 6780 */ 5, 79, 5, 129, 30, 4, 80, 4, 133, 31,
+/* 6790 */ 3, 79, 4, 129, 31, 4, 79, 4, 129, 32,
+/* 6800 */ 3, 78, 4, 129, 32, 4, 76, 6, 129, 33,
+/* 6810 */ 4, 74, 7, 129, 34, 4, 72, 8, 129, 35,
+/* 6820 */ 5, 72, 7, 129, 37, 5, 73, 4, 129, 39,
+/* 6830 */ 4, 74, 1, 129, 129, 193, 129, 46, 22, 129,
+/* 6840 */ 42, 30, 129, 39, 36, 129, 37, 40, 129, 35,
+/* 6850 */ 44, 129, 34, 46, 129, 33, 48, 129, 32, 15,
+/* 6860 */ 67, 15, 129, 31, 11, 72, 11, 129, 31, 8,
+/* 6870 */ 75, 8, 129, 30, 7, 77, 7, 129, 30, 6,
+/* 6880 */ 78, 6, 129, 30, 5, 79, 5, 131, 31, 4,
+/* 6890 */ 79, 4, 129, 31, 5, 78, 5, 129, 32, 5,
+/* 6900 */ 77, 5, 129, 33, 5, 76, 5, 129, 35, 5,
+/* 6910 */ 74, 5, 117, 4, 129, 37, 5, 72, 5, 117,
+/* 6920 */ 4, 129, 30, 91, 136, 30, 4, 130, 193, 129,
+/* 6930 */ 48, 18, 129, 43, 28, 129, 41, 32, 129, 39,
+/* 6940 */ 36, 129, 37, 40, 129, 35, 44, 129, 34, 46,
+/* 6950 */ 129, 33, 13, 55, 4, 68, 13, 129, 32, 9,
+/* 6960 */ 55, 4, 73, 9, 129, 32, 7, 55, 4, 75,
+/* 6970 */ 7, 129, 31, 6, 55, 4, 77, 6, 129, 31,
+/* 6980 */ 5, 55, 4, 78, 5, 129, 30, 5, 55, 4,
+/* 6990 */ 79, 5, 129, 30, 4, 55, 4, 80, 4, 132,
+/* 7000 */ 30, 4, 55, 4, 79, 5, 129, 31, 3, 55,
+/* 7010 */ 4, 78, 5, 129, 31, 4, 55, 4, 77, 6,
+/* 7020 */ 129, 32, 3, 55, 4, 75, 7, 129, 32, 4,
+/* 7030 */ 55, 4, 73, 9, 129, 33, 4, 55, 4, 68,
+/* 7040 */ 13, 129, 34, 4, 55, 25, 129, 35, 5, 55,
+/* 7050 */ 24, 129, 37, 5, 55, 22, 129, 39, 4, 55,
+/* 7060 */ 20, 129, 55, 18, 129, 55, 16, 129, 55, 11,
+/* 7070 */ 129, 193, 129, 80, 4, 129, 30, 4, 80, 4,
+/* 7080 */ 130, 30, 78, 129, 30, 82, 129, 30, 85, 129,
+/* 7090 */ 30, 87, 129, 30, 88, 129, 30, 89, 129, 30,
+/* 7100 */ 90, 130, 30, 4, 80, 4, 115, 6, 129, 30,
+/* 7110 */ 4, 80, 4, 117, 4, 129, 80, 4, 105, 6,
+/* 7120 */ 117, 4, 129, 80, 4, 103, 10, 116, 5, 129,
+/* 7130 */ 80, 4, 102, 19, 129, 80, 4, 101, 19, 129,
+/* 7140 */ 101, 19, 129, 101, 18, 129, 102, 16, 129, 103,
+/* 7150 */ 12, 129, 105, 6, 129, 193, 129, 12, 10, 59,
+/* 7160 */ 11, 129, 9, 16, 55, 19, 129, 7, 20, 53,
+/* 7170 */ 23, 129, 6, 7, 23, 5, 32, 6, 51, 27,
+/* 7180 */ 129, 4, 7, 25, 16, 50, 29, 129, 3, 6,
+/* 7190 */ 27, 16, 49, 31, 129, 2, 6, 28, 16, 48,
+/* 7200 */ 33, 129, 1, 6, 27, 18, 47, 35, 129, 1,
+/* 7210 */ 6, 27, 31, 71, 12, 129, 1, 5, 26, 15,
+/* 7220 */ 44, 10, 75, 8, 129, 1, 5, 25, 14, 45,
+/* 7230 */ 7, 77, 7, 129, 1, 5, 25, 13, 45, 5,
+/* 7240 */ 79, 5, 129, 1, 5, 24, 14, 45, 4, 80,
+/* 7250 */ 4, 129, 1, 5, 24, 13, 45, 4, 80, 4,
+/* 7260 */ 129, 1, 5, 23, 14, 45, 4, 80, 4, 129,
+/* 7270 */ 1, 5, 23, 13, 45, 4, 80, 4, 129, 1,
+/* 7280 */ 6, 22, 13, 45, 5, 79, 5, 129, 1, 6,
+/* 7290 */ 21, 14, 45, 7, 77, 7, 129, 1, 7, 21,
+/* 7300 */ 13, 46, 8, 75, 8, 129, 1, 8, 20, 13,
+/* 7310 */ 46, 12, 71, 12, 129, 1, 10, 18, 15, 47,
+/* 7320 */ 35, 129, 2, 30, 48, 33, 129, 3, 29, 49,
+/* 7330 */ 32, 129, 4, 27, 50, 31, 129, 5, 25, 51,
+/* 7340 */ 27, 80, 2, 86, 4, 129, 7, 21, 53, 23,
+/* 7350 */ 80, 3, 85, 6, 129, 9, 17, 55, 19, 80,
+/* 7360 */ 12, 129, 12, 12, 59, 11, 81, 11, 129, 82,
+/* 7370 */ 10, 129, 84, 7, 129, 86, 4, 129, 193, 129,
+/* 7380 */ 30, 4, 117, 4, 130, 30, 91, 136, 30, 4,
+/* 7390 */ 72, 5, 129, 30, 4, 74, 5, 129, 75, 5,
+/* 7400 */ 129, 76, 5, 129, 76, 6, 129, 77, 6, 130,
+/* 7410 */ 77, 7, 130, 76, 8, 129, 30, 4, 75, 9,
+/* 7420 */ 129, 30, 4, 72, 12, 129, 30, 54, 129, 30,
+/* 7430 */ 53, 130, 30, 52, 129, 30, 51, 129, 30, 49,
+/* 7440 */ 129, 30, 46, 129, 30, 42, 129, 30, 4, 130,
+/* 7450 */ 193, 129, 30, 4, 80, 4, 129, 30, 4, 80,
+/* 7460 */ 4, 100, 6, 129, 30, 54, 98, 10, 129, 30,
+/* 7470 */ 54, 97, 12, 129, 30, 54, 96, 14, 131, 30,
+/* 7480 */ 54, 97, 12, 129, 30, 54, 98, 10, 129, 30,
+/* 7490 */ 54, 100, 6, 129, 30, 4, 130, 193, 129, 7,
+/* 7500 */ 6, 129, 4, 11, 129, 3, 13, 129, 2, 14,
+/* 7510 */ 129, 1, 15, 130, 1, 3, 6, 9, 129, 1,
+/* 7520 */ 3, 7, 6, 129, 1, 3, 130, 1, 4, 129,
+/* 7530 */ 1, 5, 80, 4, 129, 1, 7, 80, 4, 100,
+/* 7540 */ 6, 129, 2, 82, 98, 10, 129, 3, 81, 97,
+/* 7550 */ 12, 129, 4, 80, 96, 14, 129, 5, 79, 96,
+/* 7560 */ 14, 129, 7, 77, 96, 14, 129, 10, 74, 97,
+/* 7570 */ 12, 129, 14, 70, 98, 10, 129, 19, 65, 100,
+/* 7580 */ 6, 129, 193, 129, 30, 4, 117, 4, 130, 30,
+/* 7590 */ 91, 136, 30, 4, 57, 9, 129, 30, 4, 55,
+/* 7600 */ 12, 129, 52, 17, 129, 50, 20, 129, 48, 24,
+/* 7610 */ 129, 46, 27, 129, 44, 21, 69, 6, 129, 41,
+/* 7620 */ 22, 70, 6, 80, 4, 129, 30, 4, 39, 21,
+/* 7630 */ 72, 6, 80, 4, 129, 30, 4, 36, 22, 73,
+/* 7640 */ 11, 129, 30, 26, 75, 9, 129, 30, 23, 76,
+/* 7650 */ 8, 129, 30, 21, 78, 6, 129, 30, 19, 79,
+/* 7660 */ 5, 129, 30, 16, 80, 4, 129, 30, 14, 80,
+/* 7670 */ 4, 129, 30, 12, 129, 30, 10, 129, 30, 7,
+/* 7680 */ 129, 30, 5, 129, 30, 4, 130, 193, 129, 30,
+/* 7690 */ 4, 117, 4, 130, 30, 91, 136, 30, 4, 130,
+/* 7700 */ 193, 129, 30, 4, 80, 4, 130, 30, 54, 136,
+/* 7710 */ 30, 4, 72, 5, 129, 30, 4, 74, 5, 129,
+/* 7720 */ 75, 5, 129, 76, 5, 129, 30, 4, 75, 7,
+/* 7730 */ 129, 30, 4, 74, 9, 129, 30, 54, 132, 30,
+/* 7740 */ 53, 129, 30, 52, 129, 30, 51, 129, 30, 48,
+/* 7750 */ 129, 30, 4, 72, 5, 129, 30, 4, 74, 5,
+/* 7760 */ 129, 75, 5, 129, 76, 5, 129, 30, 4, 75,
+/* 7770 */ 7, 129, 30, 4, 74, 9, 129, 30, 54, 132,
+/* 7780 */ 30, 53, 129, 30, 52, 129, 30, 51, 129, 30,
+/* 7790 */ 48, 129, 30, 4, 130, 193, 129, 30, 4, 80,
+/* 7800 */ 4, 130, 30, 54, 136, 30, 4, 72, 5, 129,
+/* 7810 */ 30, 4, 74, 5, 129, 75, 5, 129, 76, 5,
+/* 7820 */ 129, 76, 6, 129, 77, 6, 130, 77, 7, 130,
+/* 7830 */ 76, 8, 129, 30, 4, 75, 9, 129, 30, 4,
+/* 7840 */ 72, 12, 129, 30, 54, 129, 30, 53, 130, 30,
+/* 7850 */ 52, 129, 30, 51, 129, 30, 49, 129, 30, 46,
+/* 7860 */ 129, 30, 42, 129, 30, 4, 130, 193, 129, 48,
+/* 7870 */ 18, 129, 43, 28, 129, 41, 32, 129, 39, 36,
+/* 7880 */ 129, 37, 40, 129, 35, 44, 129, 34, 46, 129,
+/* 7890 */ 33, 13, 68, 13, 129, 32, 9, 73, 9, 129,
+/* 7900 */ 32, 7, 75, 7, 129, 31, 6, 77, 6, 129,
+/* 7910 */ 31, 5, 78, 5, 129, 30, 5, 79, 5, 129,
+/* 7920 */ 30, 4, 80, 4, 132, 30, 5, 79, 5, 130,
+/* 7930 */ 31, 5, 78, 5, 129, 31, 6, 77, 6, 129,
+/* 7940 */ 32, 7, 75, 7, 129, 32, 9, 73, 9, 129,
+/* 7950 */ 33, 13, 68, 13, 129, 34, 46, 129, 35, 44,
+/* 7960 */ 129, 37, 40, 129, 39, 36, 129, 41, 32, 129,
+/* 7970 */ 43, 28, 129, 48, 18, 129, 193, 129, 1, 3,
+/* 7980 */ 80, 4, 130, 1, 83, 137, 37, 5, 72, 5,
+/* 7990 */ 129, 35, 5, 74, 5, 129, 33, 5, 76, 5,
+/* 8000 */ 129, 32, 5, 77, 5, 129, 31, 5, 78, 5,
+/* 8010 */ 129, 31, 4, 79, 4, 129, 30, 5, 79, 5,
+/* 8020 */ 131, 30, 6, 78, 6, 129, 30, 7, 77, 7,
+/* 8030 */ 129, 31, 8, 75, 8, 129, 31, 11, 72, 11,
+/* 8040 */ 129, 32, 15, 67, 15, 129, 33, 48, 129, 34,
+/* 8050 */ 46, 129, 35, 44, 129, 37, 40, 129, 39, 36,
+/* 8060 */ 129, 42, 30, 129, 46, 22, 129, 193, 129, 46,
+/* 8070 */ 22, 129, 42, 30, 129, 39, 36, 129, 37, 40,
+/* 8080 */ 129, 35, 44, 129, 34, 46, 129, 33, 48, 129,
+/* 8090 */ 32, 15, 67, 15, 129, 31, 11, 72, 11, 129,
+/* 8100 */ 31, 8, 75, 8, 129, 30, 7, 77, 7, 129,
+/* 8110 */ 30, 6, 78, 6, 129, 30, 5, 79, 5, 131,
+/* 8120 */ 31, 4, 79, 4, 129, 31, 5, 78, 5, 129,
+/* 8130 */ 32, 5, 77, 5, 129, 33, 5, 76, 5, 129,
+/* 8140 */ 35, 5, 74, 5, 129, 37, 5, 72, 5, 129,
+/* 8150 */ 1, 83, 136, 1, 3, 80, 4, 130, 193, 129,
+/* 8160 */ 30, 4, 80, 4, 130, 30, 54, 136, 30, 4,
+/* 8170 */ 68, 6, 129, 30, 4, 70, 6, 129, 71, 7,
+/* 8180 */ 129, 72, 7, 129, 73, 7, 129, 74, 7, 129,
+/* 8190 */ 74, 8, 129, 75, 8, 130, 69, 15, 129, 67,
+/* 8200 */ 17, 129, 66, 18, 129, 65, 19, 130, 65, 18,
+/* 8210 */ 130, 66, 16, 129, 67, 13, 129, 69, 8, 129,
+/* 8220 */ 193, 129, 30, 13, 64, 8, 129, 30, 13, 61,
+/* 8230 */ 14, 129, 30, 13, 59, 18, 129, 30, 13, 57,
+/* 8240 */ 22, 129, 33, 8, 56, 24, 129, 32, 7, 55,
+/* 8250 */ 26, 129, 32, 6, 54, 28, 129, 31, 6, 53,
+/* 8260 */ 16, 77, 6, 129, 31, 5, 53, 14, 79, 4,
+/* 8270 */ 129, 30, 5, 52, 14, 80, 4, 129, 30, 5,
+/* 8280 */ 52, 13, 80, 4, 129, 30, 4, 52, 13, 80,
+/* 8290 */ 4, 129, 30, 4, 52, 12, 80, 4, 129, 30,
+/* 8300 */ 4, 51, 13, 80, 4, 130, 30, 4, 50, 13,
+/* 8310 */ 79, 5, 129, 30, 4, 50, 13, 78, 5, 129,
+/* 8320 */ 30, 5, 49, 14, 77, 6, 129, 31, 4, 49,
+/* 8330 */ 13, 76, 6, 129, 31, 5, 48, 14, 75, 7,
+/* 8340 */ 129, 32, 5, 47, 14, 73, 8, 129, 32, 6,
+/* 8350 */ 45, 16, 71, 13, 129, 33, 27, 71, 13, 129,
+/* 8360 */ 34, 26, 71, 13, 129, 35, 24, 71, 13, 129,
+/* 8370 */ 37, 20, 129, 39, 16, 129, 43, 9, 129, 193,
+/* 8380 */ 129, 80, 4, 131, 41, 56, 129, 37, 60, 129,
+/* 8390 */ 35, 62, 129, 33, 64, 129, 32, 65, 129, 31,
+/* 8400 */ 66, 129, 30, 67, 130, 30, 11, 80, 4, 129,
+/* 8410 */ 30, 9, 80, 4, 129, 30, 8, 80, 4, 129,
+/* 8420 */ 31, 7, 80, 4, 129, 31, 6, 129, 32, 5,
+/* 8430 */ 129, 33, 5, 129, 35, 4, 129, 38, 3, 129,
+/* 8440 */ 193, 129, 80, 4, 130, 42, 42, 129, 38, 46,
+/* 8450 */ 129, 35, 49, 129, 33, 51, 129, 32, 52, 129,
+/* 8460 */ 31, 53, 130, 30, 54, 129, 30, 12, 129, 30,
+/* 8470 */ 9, 129, 30, 8, 129, 30, 7, 130, 31, 6,
+/* 8480 */ 130, 32, 6, 129, 33, 5, 129, 34, 5, 129,
+/* 8490 */ 35, 5, 80, 4, 129, 37, 5, 80, 4, 129,
+/* 8500 */ 30, 54, 136, 30, 4, 130, 193, 129, 80, 4,
+/* 8510 */ 130, 77, 7, 129, 74, 10, 129, 70, 14, 129,
+/* 8520 */ 66, 18, 129, 62, 22, 129, 59, 25, 129, 55,
+/* 8530 */ 29, 129, 51, 33, 129, 47, 37, 129, 44, 32,
+/* 8540 */ 80, 4, 129, 40, 32, 80, 4, 129, 36, 32,
+/* 8550 */ 129, 32, 33, 129, 30, 31, 129, 33, 24, 129,
+/* 8560 */ 36, 17, 129, 40, 12, 129, 44, 12, 129, 48,
+/* 8570 */ 12, 129, 51, 13, 129, 55, 13, 129, 59, 13,
+/* 8580 */ 80, 4, 129, 63, 13, 80, 4, 129, 67, 17,
+/* 8590 */ 129, 71, 13, 129, 74, 10, 129, 78, 6, 129,
+/* 8600 */ 80, 4, 131, 193, 129, 80, 4, 130, 77, 7,
+/* 8610 */ 129, 74, 10, 129, 70, 14, 129, 66, 18, 129,
+/* 8620 */ 62, 22, 129, 59, 25, 129, 55, 29, 129, 51,
+/* 8630 */ 33, 129, 47, 37, 129, 44, 32, 80, 4, 129,
+/* 8640 */ 40, 32, 80, 4, 129, 36, 32, 129, 32, 33,
+/* 8650 */ 129, 30, 31, 129, 33, 24, 129, 36, 17, 129,
+/* 8660 */ 40, 12, 129, 44, 12, 129, 47, 13, 129, 44,
+/* 8670 */ 20, 129, 40, 28, 129, 36, 31, 129, 32, 32,
+/* 8680 */ 129, 30, 30, 129, 33, 24, 129, 36, 17, 129,
+/* 8690 */ 40, 12, 129, 44, 12, 129, 48, 12, 129, 51,
+/* 8700 */ 13, 129, 55, 13, 129, 59, 13, 80, 4, 129,
+/* 8710 */ 63, 13, 80, 4, 129, 67, 17, 129, 71, 13,
+/* 8720 */ 129, 74, 10, 129, 78, 6, 129, 80, 4, 131,
+/* 8730 */ 193, 129, 30, 4, 80, 4, 130, 30, 4, 79,
+/* 8740 */ 5, 129, 30, 5, 77, 7, 129, 30, 6, 74,
+/* 8750 */ 10, 129, 30, 8, 72, 12, 129, 30, 11, 69,
+/* 8760 */ 15, 129, 30, 13, 67, 17, 129, 30, 4, 37,
+/* 8770 */ 8, 64, 20, 129, 30, 4, 39, 8, 62, 22,
+/* 8780 */ 129, 41, 8, 59, 25, 129, 43, 8, 57, 27,
+/* 8790 */ 129, 45, 8, 55, 22, 80, 4, 129, 47, 27,
+/* 8800 */ 80, 4, 129, 49, 23, 129, 47, 22, 129, 44,
+/* 8810 */ 23, 129, 42, 22, 129, 30, 4, 39, 27, 129,
+/* 8820 */ 30, 4, 37, 31, 129, 30, 27, 62, 8, 129,
+/* 8830 */ 30, 25, 64, 8, 129, 30, 22, 66, 8, 80,
+/* 8840 */ 4, 129, 30, 20, 68, 8, 80, 4, 129, 30,
+/* 8850 */ 17, 70, 8, 80, 4, 129, 30, 15, 73, 11,
+/* 8860 */ 129, 30, 12, 75, 9, 129, 30, 10, 77, 7,
+/* 8870 */ 129, 30, 7, 79, 5, 129, 30, 5, 80, 4,
+/* 8880 */ 129, 30, 4, 80, 4, 130, 193, 129, 4, 5,
+/* 8890 */ 80, 4, 129, 2, 9, 80, 4, 129, 1, 11,
+/* 8900 */ 77, 7, 129, 1, 12, 74, 10, 129, 1, 12,
+/* 8910 */ 70, 14, 129, 1, 12, 66, 18, 129, 1, 11,
+/* 8920 */ 62, 22, 129, 2, 9, 59, 25, 129, 4, 11,
+/* 8930 */ 55, 29, 129, 7, 12, 51, 33, 129, 10, 12,
+/* 8940 */ 47, 37, 129, 14, 12, 44, 32, 80, 4, 129,
+/* 8950 */ 17, 13, 40, 32, 80, 4, 129, 21, 13, 36,
+/* 8960 */ 32, 129, 25, 40, 129, 29, 32, 129, 33, 24,
+/* 8970 */ 129, 36, 17, 129, 40, 12, 129, 44, 12, 129,
+/* 8980 */ 48, 12, 129, 51, 13, 129, 55, 13, 129, 59,
+/* 8990 */ 13, 80, 4, 129, 63, 13, 80, 4, 129, 67,
+/* 9000 */ 17, 129, 71, 13, 129, 74, 10, 129, 78, 6,
+/* 9010 */ 129, 80, 4, 131, 193, 129, 30, 1, 71, 13,
+/* 9020 */ 129, 30, 3, 71, 13, 129, 30, 6, 71, 13,
+/* 9030 */ 129, 30, 9, 75, 9, 129, 30, 11, 77, 7,
+/* 9040 */ 129, 30, 14, 79, 5, 129, 30, 17, 79, 5,
+/* 9050 */ 129, 30, 19, 80, 4, 129, 30, 22, 80, 4,
+/* 9060 */ 129, 30, 25, 80, 4, 129, 30, 27, 80, 4,
+/* 9070 */ 129, 30, 4, 36, 24, 80, 4, 129, 30, 4,
+/* 9080 */ 38, 25, 80, 4, 129, 30, 4, 41, 24, 80,
+/* 9090 */ 4, 129, 30, 4, 44, 24, 80, 4, 129, 30,
+/* 9100 */ 4, 46, 25, 80, 4, 129, 30, 4, 49, 25,
+/* 9110 */ 80, 4, 129, 30, 4, 52, 24, 80, 4, 129,
+/* 9120 */ 30, 4, 54, 30, 129, 30, 4, 57, 27, 129,
+/* 9130 */ 30, 4, 59, 25, 129, 30, 4, 62, 22, 129,
+/* 9140 */ 30, 4, 65, 19, 129, 30, 5, 67, 17, 129,
+/* 9150 */ 30, 5, 70, 14, 129, 30, 7, 73, 11, 129,
+/* 9160 */ 30, 9, 76, 8, 129, 30, 13, 78, 6, 129,
+/* 9170 */ 30, 13, 81, 3, 129, 30, 13, 129, 193, 2,
+/* 9180 */ 9, 59, 25, 129, 4, 11, 55, 29, 129, 7,
+/* 9190 */ 12, 51, 33, 129, 10, 12, 47, 37, 129, 14,
+/* 9200 */ 12, 44, 32, 80, 4, 129, 17, 13, 40, 32,
+/* 9210 */ 80, 4, 129, 21, 13, 36, 32, 129, 25, 40,
+/* 9220 */ 129, 29, 32, 129, 33, 24, 129, 36, 17, 129,
+/* 9230 */ 40, 12, 129, 44, 12, 129, 48, 12, 129, 51,
+/* 9240 */ 13, 129, 55, 13, 129, 59, 13, 80, 4, 129,
+/* 9250 */ 63, 13, 80, 4, 129, 67, 17, 129, 71, 13,
+/* 9260 */ 129, 74, 10, 129, 78, 6, 129, 80, 4, 131,
/* 9270 */ 193
};
@@ -1027,7 +1027,7 @@ int
main(argc, argv)
int argc;
char **argv;
-{
+{
int ch;
while ((ch = getopt(argc, argv, "w:td")) != EOF)
@@ -1085,7 +1085,7 @@ main(argc, argv)
printf(" */\n");
for (i = 0; i < NBYTES; i += 10) {
printf("/* %4d */ ",i);
- for (j = i; j < i+10; j++) {
+ for (j = i; j < i+10; j++) {
x = data_table[j] & 0377;
printf(" %3d, ",x);
}
diff --git a/usr.bin/calendar/calendar.c b/usr.bin/calendar/calendar.c
index 09bbe263a4f0..c6e60ddeabc0 100644
--- a/usr.bin/calendar/calendar.c
+++ b/usr.bin/calendar/calendar.c
@@ -291,7 +291,7 @@ opencal()
return (NULL);
errx(1, "no calendar file.");
}
- if (pipe(pdes) < 0)
+ if (pipe(pdes) < 0)
return (NULL);
switch (vfork()) {
case -1: /* error */
@@ -340,14 +340,14 @@ closecal(fp)
(void)rewind(fp);
if (fstat(fileno(fp), &sbuf) || !sbuf.st_size)
goto done;
- if (pipe(pdes) < 0)
+ if (pipe(pdes) < 0)
goto done;
switch (vfork()) {
case -1: /* error */
(void)close(pdes[0]);
(void)close(pdes[1]);
goto done;
- case 0:
+ case 0:
/* child -- set stdin to pipe output */
if (pdes[0] != STDIN_FILENO) {
(void)dup2(pdes[0], STDIN_FILENO);
diff --git a/usr.bin/chat/chat.c b/usr.bin/chat/chat.c
index 73a9fd0166f4..66387d63ae03 100644
--- a/usr.bin/chat/chat.c
+++ b/usr.bin/chat/chat.c
@@ -18,7 +18,7 @@
* (614)451-1883
*/
-static char rcsid[] = "$Id: chat.c,v 1.1.1.1 1994/11/12 05:25:32 lars Exp $";
+static char rcsid[] = "$Id: chat.c,v 1.2 1994/12/19 01:02:11 ache Exp $";
#include <stdio.h>
#include <fcntl.h>
@@ -228,7 +228,7 @@ char **argv;
#endif
init();
-
+
if (chat_file != NULL)
{
arg = ARG(argc, argv);
@@ -300,7 +300,7 @@ char *chat_file;
linect);
terminate (1);
}
-
+
if (*sp++ == '\\')
if (*sp != '\0')
++sp;
@@ -672,7 +672,7 @@ int sending;
else
*s1++ = 'N';
break;
-
+
default:
if (isoctal (cur_chr))
{
@@ -738,7 +738,7 @@ register char *s;
if (*hyphen == '-')
if (hyphen == s || hyphen[-1] != '\\')
break;
-
+
if (*hyphen == '-')
{
*hyphen = '\0';
@@ -1105,7 +1105,7 @@ register char *string;
}
alarm(0);
-
+
if (verbose && printed)
{
if (alarmed)
diff --git a/usr.bin/chflags/chflags.c b/usr.bin/chflags/chflags.c
index 8abeee118836..7cca3ebead63 100644
--- a/usr.bin/chflags/chflags.c
+++ b/usr.bin/chflags/chflags.c
@@ -125,7 +125,7 @@ main(argc, argv)
}
if ((ftsp = fts_open(++argv, fts_options , 0)) == NULL)
- err(1, NULL);
+ err(1, NULL);
for (rval = 0; (p = fts_read(ftsp)) != NULL;) {
switch (p->fts_info) {
diff --git a/usr.bin/chpass/chpass.c b/usr.bin/chpass/chpass.c
index f101101a397c..086413df370d 100644
--- a/usr.bin/chpass/chpass.c
+++ b/usr.bin/chpass/chpass.c
@@ -40,7 +40,7 @@ static char copyright[] =
#ifndef lint
static char sccsid[] = "From: @(#)chpass.c 8.4 (Berkeley) 4/2/94";
static char rcsid[] =
- "$Id$";
+ "$Id: chpass.c,v 1.2 1995/01/14 23:14:25 wollman Exp $";
#endif /* not lint */
#include <sys/param.h>
@@ -184,7 +184,7 @@ main(argc, argv)
(void)unlink(tempname);
tfd = pw_tmp();
}
-
+
pw_copy(pfd, tfd, pw);
if (!pw_mkdb())
diff --git a/usr.bin/chpass/edit.c b/usr.bin/chpass/edit.c
index b0ef308a3188..612cb4a8a586 100644
--- a/usr.bin/chpass/edit.c
+++ b/usr.bin/chpass/edit.c
@@ -126,19 +126,19 @@ display(fd, pw)
list[E_NAME].save = strdup(p);
if (!list[E_NAME].restricted || !uid)
(void)fprintf(fp, "Full Name: %s\n", p ? p : "");
-
+
p = strsep(&bp, ",");
if (p)
list[E_LOCATE].save = strdup(p);
if (!list[E_LOCATE].restricted || !uid)
(void)fprintf(fp, "Location: %s\n", p ? p : "");
-
+
p = strsep(&bp, ",");
if (p)
list[E_BPHONE].save = strdup(p);
if (!list[E_BPHONE].restricted || !uid)
(void)fprintf(fp, "Office Phone: %s\n", p ? p : "");
-
+
p = strsep(&bp, ",");
if (p)
list[E_HPHONE].save = strdup(p);
diff --git a/usr.bin/chpass/field.c b/usr.bin/chpass/field.c
index 898ba4d6adcd..6229e42ae6ed 100644
--- a/usr.bin/chpass/field.c
+++ b/usr.bin/chpass/field.c
@@ -92,7 +92,7 @@ p_passwd(p, pw, ep)
warnx("can't save password entry");
return (1);
}
-
+
return (0);
}
@@ -170,7 +170,7 @@ p_class(p, pw, ep)
warnx("can't save entry");
return (1);
}
-
+
return (0);
}
diff --git a/usr.bin/chpass/util.c b/usr.bin/chpass/util.c
index ec4cc1f7ddd4..03c76778e300 100644
--- a/usr.bin/chpass/util.c
+++ b/usr.bin/chpass/util.c
@@ -71,7 +71,7 @@ ttoa(tval)
else
*tbuf = '\0';
return (tbuf);
-}
+}
int
atot(p, store)
diff --git a/usr.bin/compress/compress.c b/usr.bin/compress/compress.c
index d66d22433dcb..dd74e0f700f5 100644
--- a/usr.bin/compress/compress.c
+++ b/usr.bin/compress/compress.c
@@ -84,7 +84,7 @@ main(argc, argv)
++p;
if (!strcmp(p, "uncompress"))
style = DECOMPRESS;
- else if (!strcmp(p, "compress"))
+ else if (!strcmp(p, "compress"))
style = COMPRESS;
else
errx(1, "unknown program name");
diff --git a/usr.bin/devmenu/devfilter.c b/usr.bin/devmenu/devfilter.c
index 873f87fa5538..1493471a2827 100644
--- a/usr.bin/devmenu/devfilter.c
+++ b/usr.bin/devmenu/devfilter.c
@@ -12,7 +12,7 @@
* no representations about the suitability of this software for any
* purpose. It is provided "as is" without express or implied
* warranty.
- *
+ *
* THIS SOFTWARE IS PROVIDED BY M.I.T. ``AS IS''. M.I.T. DISCLAIMS
* ALL EXPRESS OR IMPLIED WARRANTIES WITH REGARD TO THIS SOFTWARE,
* INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
@@ -88,7 +88,7 @@ devmenu_alldevs(void)
rv = malloc((ndevs + 1) * sizeof *rv);
if (!rv) {
- err(EX_UNAVAILABLE, "malloc(%lu)",
+ err(EX_UNAVAILABLE, "malloc(%lu)",
(unsigned long)(ndevs * sizeof *rv));
}
@@ -100,7 +100,7 @@ devmenu_alldevs(void)
rv[ndx] = malloc(size);
if (!rv[ndx]) {
- err(EX_UNAVAILABLE, "malloc(%lu)",
+ err(EX_UNAVAILABLE, "malloc(%lu)",
(unsigned long)size);
}
@@ -185,7 +185,7 @@ devmenu_common(const char *title, const char *hfile, char **devnames,
if(dialog_menu((char *)title, prompt, 24, 78, 18, nitems, items,
resbuf, 0, 0) != 0) {
name = "none";
- }
+ }
for (i = 0; i < 2 * nitems; i += 2) {
free(items[i]);
diff --git a/usr.bin/devmenu/devmenu.c b/usr.bin/devmenu/devmenu.c
index e4e64a6f5bdb..2e5c69beea45 100644
--- a/usr.bin/devmenu/devmenu.c
+++ b/usr.bin/devmenu/devmenu.c
@@ -12,7 +12,7 @@
* no representations about the suitability of this software for any
* purpose. It is provided "as is" without express or implied
* warranty.
- *
+ *
* THIS SOFTWARE IS PROVIDED BY M.I.T. ``AS IS''. M.I.T. DISCLAIMS
* ALL EXPRESS OR IMPLIED WARRANTIES WITH REGARD TO THIS SOFTWARE,
* INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
@@ -36,7 +36,7 @@
#ifndef lint
static const char rcsid[] =
- "$Id: devmenu.c,v 1.1 1995/04/13 21:10:59 wollman Exp $";
+ "$Id: devmenu.c,v 1.2 1995/04/14 18:33:43 wollman Exp $";
#endif
#include <stdlib.h>
@@ -249,5 +249,5 @@ usage(const char *argv0)
fprintf(stderr, "%s: usage:\n"
"%s [-c class] [-s state] [-t title] [-h hfile] [-f outfile]"
"[-n] [-i] [-d]\n", argv0, argv0);
-
+
}
diff --git a/usr.bin/devmenu/devmenu.h b/usr.bin/devmenu/devmenu.h
index 2cf77e31aedf..e3cf1a85b40b 100644
--- a/usr.bin/devmenu/devmenu.h
+++ b/usr.bin/devmenu/devmenu.h
@@ -12,7 +12,7 @@
* no representations about the suitability of this software for any
* purpose. It is provided "as is" without express or implied
* warranty.
- *
+ *
* THIS SOFTWARE IS PROVIDED BY M.I.T. ``AS IS''. M.I.T. DISCLAIMS
* ALL EXPRESS OR IMPLIED WARRANTIES WITH REGARD TO THIS SOFTWARE,
* INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
@@ -26,7 +26,7 @@
* OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
* SUCH DAMAGE.
*
- * $Id: devmenu.h,v 1.1 1995/04/13 21:11:00 wollman Exp $
+ * $Id: devmenu.h,v 1.2 1995/04/14 18:33:44 wollman Exp $
*/
/* NB: must include sys/devconf.h before this file */
diff --git a/usr.bin/devmenu/ifmenu.c b/usr.bin/devmenu/ifmenu.c
index 801535b322c0..74b0e36154d3 100644
--- a/usr.bin/devmenu/ifmenu.c
+++ b/usr.bin/devmenu/ifmenu.c
@@ -12,7 +12,7 @@
* no representations about the suitability of this software for any
* purpose. It is provided "as is" without express or implied
* warranty.
- *
+ *
* THIS SOFTWARE IS PROVIDED BY M.I.T. ``AS IS''. M.I.T. DISCLAIMS
* ALL EXPRESS OR IMPLIED WARRANTIES WITH REGARD TO THIS SOFTWARE,
* INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
@@ -42,7 +42,7 @@
* network interfaces might be added as well.
*/
const char *
-devmenu_netif(const char *title, const char *hfile, char **devnames,
+devmenu_netif(const char *title, const char *hfile, char **devnames,
int states)
{
return devmenu_common(title, hfile, devnames,
diff --git a/usr.bin/dig/dig.c b/usr.bin/dig/dig.c
index 705483cf5b2b..e88b5d57d83d 100644
--- a/usr.bin/dig/dig.c
+++ b/usr.bin/dig/dig.c
@@ -1,5 +1,5 @@
#ifndef lint
-static char rcsid[] = "$Id: dig.c,v 1.2 1994/09/22 21:51:49 pst Exp $";
+static char rcsid[] = "$Id: dig.c,v 1.3 1995/05/09 13:13:21 rgrimes Exp $";
#endif
/*
@@ -7,7 +7,7 @@ static char rcsid[] = "$Id: dig.c,v 1.2 1994/09/22 21:51:49 pst Exp $";
* -
* Copyright (c) 1989
* The Regents of the University of California. All rights reserved.
- *
+ *
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
@@ -23,7 +23,7 @@ static char rcsid[] = "$Id: dig.c,v 1.2 1994/09/22 21:51:49 pst Exp $";
* 4. Neither the name of the University nor the names of its contributors
* may be used to endorse or promote products derived from this software
* without specific prior written permission.
- *
+ *
* THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
@@ -37,14 +37,14 @@ static char rcsid[] = "$Id: dig.c,v 1.2 1994/09/22 21:51:49 pst Exp $";
* SUCH DAMAGE.
* -
* Portions Copyright (c) 1993 by Digital Equipment Corporation.
- *
+ *
* Permission to use, copy, modify, and distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
* copyright notice and this permission notice appear in all copies, and that
* the name of Digital Equipment Corporation not be used in advertising or
* publicity pertaining to distribution of the document or software without
* specific, written prior permission.
- *
+ *
* THE SOFTWARE IS PROVIDED "AS IS" AND DIGITAL EQUIPMENT CORP. DISCLAIMS ALL
* WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES
* OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL DIGITAL EQUIPMENT
@@ -157,7 +157,7 @@ static char rcsid[] = "$Id: dig.c,v 1.2 1994/09/22 21:51:49 pst Exp $";
#include <netdb.h>
#include <stdio.h>
#include <resolv.h>
-#include <ctype.h>
+#include <ctype.h>
#include <errno.h>
#include <string.h>
#include <setjmp.h>
@@ -259,7 +259,7 @@ main(argc, argv)
char *srv;
int anyflag = 0;
int sticky = 0;
- int tmp;
+ int tmp;
int qtype = 1, qclass = 1;
int addrflag = 0;
int zone = 0;
@@ -340,8 +340,8 @@ main(argc, argv)
** while !EOF if batch mode
*/
*fileq = '\0';
- while ((dofile && (fgets(fileq,100,qfp) != NULL)) ||
- ((!dofile) && (once--)))
+ while ((dofile && (fgets(fileq,100,qfp) != NULL)) ||
+ ((!dofile) && (once--)))
{
if ((*fileq=='\n') || (*fileq=='#') || (*fileq==';')) {
continue; /* ignore blank lines & comments */
@@ -374,7 +374,7 @@ main(argc, argv)
* More cmd-line options than anyone should ever have to
* deal with ....
*/
- while (*(++argv) != NULL && **argv != '\0') {
+ while (*(++argv) != NULL && **argv != '\0') {
strcat(cmd,*argv); strcat(cmd," ");
if (**argv == '@') {
srv = (*argv+1);
@@ -386,7 +386,7 @@ main(argc, argv)
SetOption(*argv+1);
continue;
}
-
+
if (strncmp(*argv,"-nost",5) == 0) {
sticky = 0;
continue;
@@ -402,10 +402,10 @@ main(argc, argv)
}
if (**argv == '-') {
- switch (argv[0][1]) {
+ switch (argv[0][1]) {
case 'T': wait = atoi(*++argv);
break;
- case 'c':
+ case 'c':
if ((tmp = atoi(*++argv))
|| *argv[0]=='0') {
qclass = tmp;
@@ -419,7 +419,7 @@ main(argc, argv)
);
}
break;
- case 't':
+ case 't':
if ((tmp = atoi(*++argv))
|| *argv[0]=='0') {
qtype = tmp;
@@ -470,20 +470,20 @@ main(argc, argv)
continue;
} /* if '-' */
- if ((tmp = StringToType(*argv, -1, NULL)) != -1) {
- if ((T_ANY == tmp) && anyflag++) {
- qclass = C_ANY;
- continue;
+ if ((tmp = StringToType(*argv, -1, NULL)) != -1) {
+ if ((T_ANY == tmp) && anyflag++) {
+ qclass = C_ANY;
+ continue;
}
if (T_AXFR == tmp) {
_res.pfcode = PRF_ZONE;
zone++;
} else {
- qtype = tmp;
+ qtype = tmp;
}
} else if ((tmp = StringToClass(*argv, -1, NULL))
- != -1) {
- qclass = tmp;
+ != -1) {
+ qclass = tmp;
} else {
bzero(domain, (sizeof domain));
sprintf(domain,"%s",*argv);
@@ -493,7 +493,7 @@ main(argc, argv)
if (_res.pfcode & 0x80000)
printf("; pfcode: %08x, options: %08x\n",
_res.pfcode, _res.options);
-
+
/*
* Current env. (after this parse) is to become the
* new "working environmnet. Used in conj. with sticky.
@@ -531,7 +531,7 @@ main(argc, argv)
/*
* Find address of server to query. If not dot-notation, then
- * try to resolve domain-name (if so, save and turn off print
+ * try to resolve domain-name (if so, save and turn off print
* options, this domain-query is not the one we want. Restore
* user options when done.
* Things get a bit wierd since we need to use resolver to be
@@ -665,7 +665,7 @@ main(argc, argv)
printf(";; MSG SIZE sent: %d rcvd: %d\n",
bytes_out, bytes_in);
}
-
+
fflush(stdout);
/*
* Argh ... not particularly elegant. Should put in *real* ping code.
@@ -741,8 +741,8 @@ SetOption(string)
if (i != 1) {
fprintf(stderr, ";*** Invalid option: %s\n", option);
return(ERROR);
- }
-
+ }
+
if (strncmp(option, "aa", 2) == 0) { /* aaonly */
_res.options |= RES_AAONLY;
} else if (strncmp(option, "noaa", 4) == 0) {
@@ -825,47 +825,47 @@ SetOption(string)
_res.pfcode &= ~RES_PRF_ANS;
} else if (strncmp(option, "qu", 2) == 0) { /* question section */
_res.pfcode |= RES_PRF_QUES;
- } else if (strncmp(option, "noqu", 4) == 0) {
+ } else if (strncmp(option, "noqu", 4) == 0) {
_res.pfcode &= ~RES_PRF_QUES;
} else if (strncmp(option, "au", 2) == 0) { /* authority section */
_res.pfcode |= RES_PRF_AUTH;
- } else if (strncmp(option, "noau", 4) == 0) {
+ } else if (strncmp(option, "noau", 4) == 0) {
_res.pfcode &= ~RES_PRF_AUTH;
} else if (strncmp(option, "ad", 2) == 0) { /* addition section */
_res.pfcode |= RES_PRF_ADD;
- } else if (strncmp(option, "noad", 4) == 0) {
+ } else if (strncmp(option, "noad", 4) == 0) {
_res.pfcode &= ~RES_PRF_ADD;
} else if (strncmp(option, "tt", 2) == 0) { /* TTL & ID */
_res.pfcode |= RES_PRF_TTLID;
- } else if (strncmp(option, "nott", 4) == 0) {
+ } else if (strncmp(option, "nott", 4) == 0) {
_res.pfcode &= ~RES_PRF_TTLID;
} else if (strncmp(option, "he", 2) == 0) { /* head flags stats */
_res.pfcode |= RES_PRF_HEAD2;
- } else if (strncmp(option, "nohe", 4) == 0) {
+ } else if (strncmp(option, "nohe", 4) == 0) {
_res.pfcode &= ~RES_PRF_HEAD2;
} else if (strncmp(option, "H", 1) == 0) { /* header all */
_res.pfcode |= RES_PRF_HEADX;
- } else if (strncmp(option, "noH", 3) == 0) {
+ } else if (strncmp(option, "noH", 3) == 0) {
_res.pfcode &= ~(RES_PRF_HEADX);
} else if (strncmp(option, "qr", 2) == 0) { /* query */
_res.pfcode |= RES_PRF_QUERY;
- } else if (strncmp(option, "noqr", 4) == 0) {
+ } else if (strncmp(option, "noqr", 4) == 0) {
_res.pfcode &= ~RES_PRF_QUERY;
} else if (strncmp(option, "rep", 3) == 0) { /* reply */
_res.pfcode |= RES_PRF_REPLY;
- } else if (strncmp(option, "norep", 5) == 0) {
+ } else if (strncmp(option, "norep", 5) == 0) {
_res.pfcode &= ~RES_PRF_REPLY;
} else if (strncmp(option, "cm", 2) == 0) { /* command line */
_res.pfcode |= RES_PRF_CMD;
- } else if (strncmp(option, "nocm", 4) == 0) {
+ } else if (strncmp(option, "nocm", 4) == 0) {
_res.pfcode &= ~RES_PRF_CMD;
} else if (strncmp(option, "cl", 2) == 0) { /* class mnemonic */
_res.pfcode |= RES_PRF_CLASS;
- } else if (strncmp(option, "nocl", 4) == 0) {
+ } else if (strncmp(option, "nocl", 4) == 0) {
_res.pfcode &= ~RES_PRF_CLASS;
} else if (strncmp(option, "st", 2) == 0) { /* stats*/
_res.pfcode |= RES_PRF_STATS;
- } else if (strncmp(option, "nost", 4) == 0) {
+ } else if (strncmp(option, "nost", 4) == 0) {
_res.pfcode &= ~RES_PRF_STATS;
} else {
fprintf(stderr, "; *** Invalid option: %s\n", option);
diff --git a/usr.bin/dirname/dirname.c b/usr.bin/dirname/dirname.c
index 9586e5bb2edb..0c27e07ea442 100644
--- a/usr.bin/dirname/dirname.c
+++ b/usr.bin/dirname/dirname.c
@@ -116,7 +116,7 @@ main(argc, argv)
*
* This case has already been handled, as part of steps (1) and (2).
*/
-
+
/*
* (7) If there are any trailing slash characters in string, they
* shall be removed.
diff --git a/usr.bin/du/du.c b/usr.bin/du/du.c
index 49b5f9b416f9..26747c8af6d5 100644
--- a/usr.bin/du/du.c
+++ b/usr.bin/du/du.c
@@ -153,7 +153,7 @@ main(argc, argv)
case FTS_D: /* Ignore. */
break;
case FTS_DP:
- p->fts_parent->fts_number +=
+ p->fts_parent->fts_number +=
p->fts_number += p->fts_statp->st_blocks;
/*
* If listing each directory, or not listing files
diff --git a/usr.bin/error/error.h b/usr.bin/error/error.h
index 7ceb2a25eccc..d72e5bf43deb 100644
--- a/usr.bin/error/error.h
+++ b/usr.bin/error/error.h
@@ -119,7 +119,7 @@ extern char *scriptname;
extern boolean query;
extern boolean terse;
int inquire(); /* inquire for yes/no */
-/*
+/*
* codes for inquire() to return
*/
#define Q_NO 1 /* 'N' */
@@ -171,7 +171,7 @@ extern struct lang_desc lang_table[];
#define ERRORNAME "/.errorrc"
int nignored;
char **names_ignored;
-/*
+/*
* Structure definition for a full error
*/
typedef struct edesc Edesc;
@@ -193,7 +193,7 @@ struct edesc{
*/
extern int nerrors;
extern Eptr er_head;
-extern Eptr *errors;
+extern Eptr *errors;
/*
* Resources for each of the files mentioned
*/
diff --git a/usr.bin/error/input.c b/usr.bin/error/input.c
index a83013aacb1c..6edd5f7952f9 100644
--- a/usr.bin/error/input.c
+++ b/usr.bin/error/input.c
@@ -102,7 +102,7 @@ eaterrors(r_errorc, r_errorv)
else
errorclass = catchall();
if (wordc)
- erroradd(wordc, wordv+1, errorclass, C_UNKNOWN);
+ erroradd(wordc, wordv+1, errorclass, C_UNKNOWN);
}
#ifdef FULLDEBUG
printf("%d errorentrys\n", nerrors);
@@ -176,7 +176,7 @@ Errorclass onelong()
if (strcmp(wordv[1], "Assembler:") == 0){
/* assembler always alerts us to what happened*/
language = INAS; return(C_SYNC);
- } else
+ } else
if (strcmp(wordv[1], "Undefined:") == 0){
/* loader complains about unknown symbols*/
language = INLD; return(C_SYNC);
@@ -206,7 +206,7 @@ Errorclass onelong()
Errorclass cpp()
{
- /*
+ /*
* Now attempt a cpp error message match
* Examples:
* ./morse.h: 23: undefined control
@@ -297,7 +297,7 @@ Errorclass lint0()
/*
* Attempt a match for the new lint style normal compiler
* error messages, of the form
- *
+ *
* printf("%s(%d): %s\n", filename, linenumber, message);
*/
if (wordc >= 2){
@@ -371,7 +371,7 @@ Errorclass lint2()
*
* bufp defined( "./metric.h"(10) ), but never used
*/
- if ( (lastchar(wordv[2]) == '(' /* ')' */ )
+ if ( (lastchar(wordv[2]) == '(' /* ')' */ )
&& (strcmp(wordv[4], "),") == 0) ){
language = INLINT;
if (persperdexplode(wordv[3], &line, &file)){
@@ -461,13 +461,13 @@ Errorclass ri()
* Match an error message produced by ri; here is the
* procedure yanked from the distributed version of ri
* April 24, 1980.
- *
+ *
* serror(str, x1, x2, x3)
* char str[];
* char *x1, *x2, *x3;
* {
* extern int yylineno;
- *
+ *
* putc('"', stdout);
* fputs(srcfile, stdout);
* putc('"', stdout);
diff --git a/usr.bin/error/main.c b/usr.bin/error/main.c
index fe20c3774b99..0ba1be6f8b44 100644
--- a/usr.bin/error/main.c
+++ b/usr.bin/error/main.c
@@ -73,7 +73,7 @@ int errorsort();
void onintr();
/*
* error [-I ignorename] [-n] [-q] [-t suffixlist] [-s] [-v] [infile]
- *
+ *
* -T: terse output
*
* -I: the following name, `ignorename' contains a list of
@@ -155,7 +155,7 @@ main(argc, argv)
ignorename = argv[1];
break;
}
- }
+ }
if (notouch)
suffixlist = 0;
if (argc > 1){
diff --git a/usr.bin/error/pi.c b/usr.bin/error/pi.c
index 67778a468534..4fd70f9dd850 100644
--- a/usr.bin/error/pi.c
+++ b/usr.bin/error/pi.c
@@ -80,7 +80,7 @@ static char **c_header = &unk_hdr[0];
* define msg = .*
* define digit = [0-9]
* definename = .*
- * define date_format letter*3 letter*3 (digit | (digit digit))
+ * define date_format letter*3 letter*3 (digit | (digit digit))
* (digit | (digit digit)):digit*2 digit*4
*
* {e,E} (piptr) (msg) Encounter an error during textual scan
@@ -91,7 +91,7 @@ static char **c_header = &unk_hdr[0];
* ... (msg) When refer to the previous line
* 'In' ('procedure'|'function'|'program') (name):
* pi is now complaining about 2nd pass errors.
- *
+ *
* Here is the output from a compilation
*
*
@@ -291,7 +291,7 @@ Errorclass pi()
*
* Turns into a message of the form:
* filename (header) letter - message
- *
+ *
* First, see if it is a message referring to more than
* one line number. Only of the form:
* %s undefined on line%s
diff --git a/usr.bin/error/subr.c b/usr.bin/error/subr.c
index 6346e04ee93c..29b416a6cdb4 100644
--- a/usr.bin/error/subr.c
+++ b/usr.bin/error/subr.c
@@ -206,7 +206,7 @@ boolean persperdexplode(string, r_perd, r_pers)
*r_pers = strsave(string);
*cp = '(';
return(TRUE);
- }
+ }
}
return(FALSE);
}
@@ -237,7 +237,7 @@ boolean qpersperdexplode(string, r_perd, r_pers)
*r_pers = strsave(string + 1);
*(cp - 1) = '"';
return(TRUE);
- }
+ }
}
return(FALSE);
}
@@ -383,7 +383,7 @@ int wordvcmp(wordv1, wordc, wordv2)
}
return(0); /* they are equal */
}
-
+
/*
* splice a 0 basedword vector onto the tail of a
* new wordv, allowing the first emptyhead slots to be empty
diff --git a/usr.bin/fib/fib.c b/usr.bin/fib/fib.c
index 5bff74d9aaa6..98f7d3283edb 100644
--- a/usr.bin/fib/fib.c
+++ b/usr.bin/fib/fib.c
@@ -6,8 +6,8 @@
* modification, are permitted provided that the following conditions
* are met:
* 1. Redistributions of source code must retain the above copyright
- * notice, this list of conditions and the following disclaimer,
- * verbatim and that no modifications are made prior to this
+ * notice, this list of conditions and the following disclaimer,
+ * verbatim and that no modifications are made prior to this
* point in the file.
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in the
diff --git a/usr.bin/file/Makefile b/usr.bin/file/Makefile
index 54c748307ad0..a0b27d20dfc7 100644
--- a/usr.bin/file/Makefile
+++ b/usr.bin/file/Makefile
@@ -1,6 +1,6 @@
-# Makefile for file(1) cmd.
+# Makefile for file(1) cmd.
# Copyright (c) Ian F. Darwin 86/09/01 - see LEGAL.NOTICE.
-# @(#)$Id: Makefile,v 1.43 1994/05/03 17:57:59 christos Exp $
+# @(#)$Id: Makefile,v 1.2 1994/09/03 19:31:14 csgr Exp $
#
# This software is not subject to any license of the American Telephone
# and Telegraph Company or of the Regents of the University of California.
@@ -29,11 +29,11 @@ MAGICGRP= bin
MAGICMODE= 444
-CFLAGS+= -DMAGIC='"$(MAGIC)"'
+CFLAGS+= -DMAGIC='"$(MAGIC)"'
PROG= file
SRCS= file.c apprentice.c fsmagic.c softmagic.c ascmagic.c \
- compress.c is_tar.c print.c
+ compress.c is_tar.c print.c
MAN1= file.1
MAN5= magic.5
diff --git a/usr.bin/file/apprentice.c b/usr.bin/file/apprentice.c
index e1b4f4553070..6cdacaaa6c35 100644
--- a/usr.bin/file/apprentice.c
+++ b/usr.bin/file/apprentice.c
@@ -32,8 +32,8 @@
#include "file.h"
#ifndef lint
-static char *moduleid =
- "@(#)$Id: apprentice.c,v 1.19 1994/05/03 17:58:23 christos Exp $";
+static char *moduleid =
+ "@(#)$Id: apprentice.c,v 1.1.1.1 1994/09/03 19:16:22 csgr Exp $";
#endif /* lint */
#define EATAB {while (isascii((unsigned char) *l) && \
@@ -75,7 +75,7 @@ int check; /* non-zero? checking-only run. */
else
exit(1);
}
-
+
/* parse it */
if (check) /* print silly verbose header for USG compat. */
(void) printf("cont\toffset\ttype\topcode\tmask\tvalue\tdesc\n");
@@ -149,8 +149,8 @@ int *ndx, check;
if (nd+1 >= maxmagic){
maxmagic += 20;
- if ((magic = (struct magic *) realloc(magic,
- sizeof(struct magic) *
+ if ((magic = (struct magic *) realloc(magic,
+ sizeof(struct magic) *
maxmagic)) == NULL) {
(void) fprintf(stderr, "%s: Out of memory.\n", progname);
if (check)
@@ -165,7 +165,7 @@ int *ndx, check;
while (*l == '>') {
++l; /* step over */
- m->cont_level++;
+ m->cont_level++;
}
if (m->cont_level != 0 && *l == '(') {
@@ -210,7 +210,7 @@ int *ndx, check;
}
else
t = l;
- if (*t++ != ')')
+ if (*t++ != ')')
magwarn("missing ')' in indirect offset");
l = t;
}
@@ -282,7 +282,7 @@ int *ndx, check;
} else
m->mask = ~0L;
EATAB;
-
+
switch (*l) {
case '>':
case '<':
@@ -301,7 +301,7 @@ int *ndx, check;
}
/* FALL THROUGH */
default:
- if (*l == 'x' && isascii((unsigned char)l[1]) &&
+ if (*l == 'x' && isascii((unsigned char)l[1]) &&
isspace((unsigned char)l[1])) {
m->reln = *l;
++l;
@@ -311,12 +311,12 @@ int *ndx, check;
break;
}
EATAB;
-
+
if (getvalue(m, &l))
return -1;
/*
* TODO finish this macro and start using it!
- * #define offsetcheck {if (offset > HOWMANY-1)
+ * #define offsetcheck {if (offset > HOWMANY-1)
* magwarn("offset too big"); }
*/
@@ -344,9 +344,9 @@ GetDesc:
return 0;
}
-/*
- * Read a numeric value from a pointer, into the value union of a magic
- * pointer, according to the magic type. Update the string pointer to point
+/*
+ * Read a numeric value from a pointer, into the value union of a magic
+ * pointer, according to the magic type. Update the string pointer to point
* just after the number read. Return 0 for success, non-zero for failure.
*/
static int
@@ -517,7 +517,7 @@ int len;
else {
(void) fputc('\\', fp);
switch (c) {
-
+
case '\n':
(void) fputc('n', fp);
break;
diff --git a/usr.bin/file/ascmagic.c b/usr.bin/file/ascmagic.c
index 600b0ab9d568..0edb0caa7390 100644
--- a/usr.bin/file/ascmagic.c
+++ b/usr.bin/file/ascmagic.c
@@ -35,8 +35,8 @@
#include "names.h"
#ifndef lint
-static char *moduleid =
- "@(#)$Id: ascmagic.c,v 1.17 1994/01/21 01:25:30 christos Exp $";
+static char *moduleid =
+ "@(#)$Id: ascmagic.c,v 1.1.1.1 1994/09/03 19:16:22 csgr Exp $";
#endif /* lint */
/* an optimisation over plain strcmp() */
@@ -71,7 +71,7 @@ int nbytes; /* size actually read */
return 1;
}
}
- if ((*buf == 'c' || *buf == 'C') &&
+ if ((*buf == 'c' || *buf == 'C') &&
isascii(*(buf + 1)) && isspace(*(buf + 1))) {
ckfputs("fortran program text", stdout);
return 1;
@@ -88,7 +88,7 @@ int nbytes; /* size actually read */
if (STREQ(p->name, token)) {
ckfputs(types[p->type], stdout);
if (has_escapes)
- ckfputs(" (with escape sequences)",
+ ckfputs(" (with escape sequences)",
stdout);
return 1;
}
diff --git a/usr.bin/file/compress.c b/usr.bin/file/compress.c
index a665306ac951..1c0d824e3dfc 100644
--- a/usr.bin/file/compress.c
+++ b/usr.bin/file/compress.c
@@ -2,9 +2,9 @@
* compress routines:
* zmagic() - returns 0 if not recognized, uncompresses and prints
* information if recognized
- * uncompress(method, old, n, newch) - uncompress old into new,
+ * uncompress(method, old, n, newch) - uncompress old into new,
* using method, return sizeof new
- * $Id: compress.c,v 1.8 1994/01/21 01:38:24 christos Exp $
+ * $Id: compress.c,v 1.1.1.1 1994/09/03 19:16:22 csgr Exp $
*/
#include <stdio.h>
#include <stdlib.h>
@@ -22,7 +22,7 @@ static struct {
} compr[] = {
{ "\037\235", 2, { "uncompress", "-c", NULL }, 0 },
{ "\037\213", 2, { "gzip", "-dq", NULL }, 1 },
- /*
+ /*
* XXX pcat does not work, cause I don't know how to make it read stdin,
* so we use gzip
*/
@@ -74,7 +74,7 @@ int n;
int fdin[2], fdout[2];
if (pipe(fdin) == -1 || pipe(fdout) == -1) {
- error("cannot create pipe (%s).\n", strerror(errno));
+ error("cannot create pipe (%s).\n", strerror(errno));
/*NOTREACHED*/
}
switch (fork()) {
@@ -92,7 +92,7 @@ int n;
(void) close(2);
execvp(compr[method].argv[0], compr[method].argv);
- error("could not execute `%s' (%s).\n",
+ error("could not execute `%s' (%s).\n",
compr[method].argv[0], strerror(errno));
/*NOTREACHED*/
case -1:
diff --git a/usr.bin/file/file.c b/usr.bin/file/file.c
index a8acdd436b9e..4b12a9aea4a4 100644
--- a/usr.bin/file/file.c
+++ b/usr.bin/file/file.c
@@ -25,8 +25,8 @@
* 4. This notice may not be removed or altered.
*/
#ifndef lint
-static char *moduleid =
- "@(#)$Id: file.c,v 1.29 1993/10/27 20:59:05 christos Exp $";
+static char *moduleid =
+ "@(#)$Id: file.c,v 1.1.1.1 1994/09/03 19:16:22 csgr Exp $";
#endif /* lint */
#include <stdio.h>
@@ -193,7 +193,7 @@ int wid;
if (strcmp("-", inname) == 0) {
if (fstat(0, &sb)<0) {
- error("cannot fstat `%s' (%s).\n", stdname,
+ error("cannot fstat `%s' (%s).\n", stdname,
strerror(errno));
/*NOTREACHED*/
}
@@ -201,7 +201,7 @@ int wid;
}
if (wid > 0)
- (void) printf("%s:%*s ", inname,
+ (void) printf("%s:%*s ", inname,
(int) (wid - strlen(inname)), "");
if (inname != stdname) {
@@ -212,7 +212,7 @@ int wid;
putchar('\n');
return;
}
-
+
if ((fd = open(inname, O_RDONLY)) < 0) {
/* We can't open it, but we were able to stat it. */
if (sb.st_mode & 0002) ckfputs("writeable, ", stdout);
@@ -232,7 +232,7 @@ int wid;
/*NOTREACHED*/
}
- if (nbytes == 0)
+ if (nbytes == 0)
ckfputs("empty", stdout);
else {
buf[nbytes++] = '\0'; /* null-terminate it */
diff --git a/usr.bin/file/file.h b/usr.bin/file/file.h
index 12d5c6f9571b..a92c9ffed80c 100644
--- a/usr.bin/file/file.h
+++ b/usr.bin/file/file.h
@@ -1,6 +1,6 @@
/*
* file.h - definitions for file(1) program
- * @(#)$Id: file.h,v 1.19 1994/05/03 17:58:23 christos Exp $
+ * @(#)$Id: file.h,v 1.1.1.1 1994/09/03 19:16:23 csgr Exp $
*
* Copyright (c) Ian F. Darwin, 1987.
* Written by Ian F. Darwin.
@@ -32,7 +32,7 @@
#define MAXstring 32 /* max leng of "string" types */
struct magic {
- short flag;
+ short flag;
#define INDIR 1 /* if '>(...)' appears, */
#define UNSIGNED 2 /* comparison is unsigned */
short cont_level; /* level of ">" */
diff --git a/usr.bin/file/fsmagic.c b/usr.bin/file/fsmagic.c
index 684e118df5d7..5a66d31fbd73 100644
--- a/usr.bin/file/fsmagic.c
+++ b/usr.bin/file/fsmagic.c
@@ -38,15 +38,15 @@
/* If cc tries to compile this, read and act on it. */
/* On most systems cpp will discard it automatically */
Congratulations, you have found a portability bug.
- Please grep /usr/include/sys and edit the above #include
+ Please grep /usr/include/sys and edit the above #include
to point at the file that defines the "major" macro.
#endif /*major*/
#include "file.h"
#ifndef lint
-static char *moduleid =
- "@(#)$Id: fsmagic.c,v 1.22 1993/02/19 12:09:04 ian Exp $";
+static char *moduleid =
+ "@(#)$Id: fsmagic.c,v 1.1.1.1 1994/09/03 19:16:22 csgr Exp $";
#endif /* lint */
int
@@ -78,7 +78,7 @@ struct stat *sb;
if (sb->st_mode & S_ISUID) ckfputs("setuid ", stdout);
if (sb->st_mode & S_ISGID) ckfputs("setgid ", stdout);
if (sb->st_mode & S_ISVTX) ckfputs("sticky ", stdout);
-
+
switch (sb->st_mode & S_IFMT) {
case S_IFDIR:
ckfputs("directory", stdout);
@@ -105,7 +105,7 @@ struct stat *sb;
struct stat tstatbuf;
if ((nch = readlink(fn, buf, BUFSIZ-1)) <= 0) {
- ckfprintf(stdout, "unreadable symlink (%s).",
+ ckfprintf(stdout, "unreadable symlink (%s).",
strerror(errno));
return 1;
}
diff --git a/usr.bin/file/is_tar.c b/usr.bin/file/is_tar.c
index 5b036be1af8d..fc9cce2782b6 100644
--- a/usr.bin/file/is_tar.c
+++ b/usr.bin/file/is_tar.c
@@ -5,7 +5,7 @@
* Pubic Domain version written 26 Aug 1985 John Gilmore (ihnp4!hoptoad!gnu).
*
* @(#)list.c 1.18 9/23/86 Public Domain - gnu
- * $Id: is_tar.c,v 1.8 1993/09/16 21:09:35 christos Exp $
+ * $Id: is_tar.c,v 1.1.1.1 1994/09/03 19:16:22 csgr Exp $
*
* Comments changed and some code/comments reformatted
* for file command by Ian Darwin.
@@ -25,8 +25,8 @@ static long from_oct();
#endif
/*
- * Return
- * 0 if the checksum is bad (i.e., probably not a tar archive),
+ * Return
+ * 0 if the checksum is bad (i.e., probably not a tar archive),
* 1 for old UNIX tar file,
* 2 for Unix Std (POSIX) tar file.
*/
@@ -58,12 +58,12 @@ int nbytes;
/* Adjust checksum to count the "chksum" field as blanks. */
for (i = sizeof(header->header.chksum); --i >= 0;)
sum -= 0xFF & header->header.chksum[i];
- sum += ' '* sizeof header->header.chksum;
+ sum += ' '* sizeof header->header.chksum;
if (sum != recsum)
return 0; /* Not a tar archive */
-
- if (0==strcmp(header->header.magic, TMAGIC))
+
+ if (0==strcmp(header->header.magic, TMAGIC))
return 2; /* Unix Standard tar archive */
return 1; /* Old fashioned tar archive */
diff --git a/usr.bin/file/patchlevel.h b/usr.bin/file/patchlevel.h
index 25f01c8b6996..b33a113e6264 100644
--- a/usr.bin/file/patchlevel.h
+++ b/usr.bin/file/patchlevel.h
@@ -3,9 +3,19 @@
/*
* Patchlevel file for Ian Darwin's MAGIC command.
- * $Id: patchlevel.h,v 1.14 1994/05/03 17:58:23 christos Exp $
+ * $Id: patchlevel.h,v 1.1.1.1 1994/09/03 19:16:23 csgr Exp $
*
* $Log: patchlevel.h,v $
+ * Revision 1.1.1.1 1994/09/03 19:16:23 csgr
+ * Bring in file 3.14 by Ian Darwin (and Christos Zoulas)
+ *
+ * The following files were moved to different names:
+ * - file.man -> file.1
+ * - magic.man -> magic.5
+ *
+ * The following file was removed:
+ * - Magdir/Makefile
+ *
* Revision 1.14 1994/05/03 17:58:23 christos
* changes from mycroft@gnu.ai.mit.edu (Charles Hannum) for unsigned
*
@@ -39,15 +49,15 @@
* Numerous changes from Guy Harris too numerous to mention but including
* byte-order independance, fixing "old-style masking", etc. etc. A bugfix
* for broken symlinks from martin@@d255s004.zfe.siemens.de.
- *
+ *
* Revision 1.7 93/01/05 14:57:27 ian
* Couple of nits picked by Christos (again, thanks).
- *
+ *
* Revision 1.6 93/01/05 13:51:09 ian
* Lotsa work on the Magic directory.
- *
+ *
* Revision 1.5 92/09/14 14:54:51 ian
* Fix a tiny null-pointer bug in previous fix for tar archive + uncompress.
- *
+ *
*/
diff --git a/usr.bin/file/print.c b/usr.bin/file/print.c
index a91f4297e615..44a079eadf60 100644
--- a/usr.bin/file/print.c
+++ b/usr.bin/file/print.c
@@ -40,7 +40,7 @@
#ifndef lint
static char *moduleid =
- "@(#)$Id: print.c,v 1.21 1994/05/03 17:58:23 christos Exp $";
+ "@(#)$Id: print.c,v 1.1.1.1 1994/09/03 19:16:22 csgr Exp $";
#endif /* lint */
#define SZOF(a) (sizeof(a) / sizeof(a[0]))
@@ -59,14 +59,14 @@ struct magic *m;
if (m->flag & INDIR)
(void) fprintf(stderr, "(%s,%d),",
- (m->in.type >= 0 && m->in.type < SZOF(typ)) ?
+ (m->in.type >= 0 && m->in.type < SZOF(typ)) ?
typ[(unsigned char) m->in.type] :
"*bad*",
m->in.offset);
(void) fprintf(stderr, " %s%s", (m->flag & UNSIGNED) ? "u" : "",
- (m->type >= 0 && m->type < SZOF(typ)) ?
- typ[(unsigned char) m->type] :
+ (m->type >= 0 && m->type < SZOF(typ)) ?
+ typ[(unsigned char) m->type] :
"*bad*");
if (m->mask != ~0L)
(void) fprintf(stderr, " & %.8x", m->mask);
@@ -112,7 +112,7 @@ struct magic *m;
* ckfprintf - fprintf, but with error checking
*/
void
-ckfputs(str, fil)
+ckfputs(str, fil)
const char *str;
FILE *fil;
{
@@ -166,9 +166,9 @@ error(va_alist)
f = va_arg(va, const char *);
#endif
/* cuz we use stdout for most, stderr here */
- (void) fflush(stdout);
+ (void) fflush(stdout);
- if (progname != NULL)
+ if (progname != NULL)
(void) fprintf(stderr, "%s: ", progname);
(void) vfprintf(stderr, f, va);
va_end(va);
@@ -193,10 +193,10 @@ magwarn(va_alist)
f = va_arg(va, const char *);
#endif
/* cuz we use stdout for most, stderr here */
- (void) fflush(stdout);
+ (void) fflush(stdout);
- if (progname != NULL)
- (void) fprintf(stderr, "%s: %s, %d: ",
+ if (progname != NULL)
+ (void) fprintf(stderr, "%s: %s, %d: ",
progname, magicfile, lineno);
(void) vfprintf(stderr, f, va);
va_end(va);
diff --git a/usr.bin/file/softmagic.c b/usr.bin/file/softmagic.c
index 8775d1296154..737e6d644800 100644
--- a/usr.bin/file/softmagic.c
+++ b/usr.bin/file/softmagic.c
@@ -33,8 +33,8 @@
#include "file.h"
#ifndef lint
-static char *moduleid =
- "@(#)$Id: softmagic.c,v 1.1.1.1 1994/09/03 19:16:22 csgr Exp $";
+static char *moduleid =
+ "@(#)$Id: softmagic.c,v 1.2 1995/05/24 02:54:30 ache Exp $";
#endif /* lint */
static int match __P((unsigned char *, int));
@@ -46,7 +46,7 @@ static void mdebug __P((long, char *, int));
static int mconvert __P((union VALUETYPE *, struct magic *));
/*
- * softmagic - lookup one file in database
+ * softmagic - lookup one file in database
* (already read from /etc/magic by apprentice.c).
* Passed the name and FILE * of one file to be typed.
*/
@@ -103,7 +103,7 @@ int nbytes;
/* if main entry matches, print it... */
if (!mget(&p, s, &magic[magindex], nbytes) ||
!mcheck(&p, &magic[magindex])) {
- /*
+ /*
* main entry didn't match,
* flush its continuations
*/
@@ -122,7 +122,7 @@ int nbytes;
need_separator = 1;
/* and any continuations that match */
cont_level++;
- while (magic[magindex+1].cont_level != 0 &&
+ while (magic[magindex+1].cont_level != 0 &&
++magindex < nmagic) {
if (cont_level >= magic[magindex].cont_level) {
if (cont_level > magic[magindex].cont_level) {
diff --git a/usr.bin/find/find.c b/usr.bin/find/find.c
index b1b48ba3c343..d69b09840e5f 100644
--- a/usr.bin/find/find.c
+++ b/usr.bin/find/find.c
@@ -87,7 +87,7 @@ find_formplan(argv)
tail = new;
}
}
-
+
/*
* if the user didn't specify one of -print, -ok or -exec, then -print
* is assumed so we add a -print node on the end. It is possible that
@@ -110,7 +110,7 @@ find_formplan(argv)
tail = new;
}
}
-
+
/*
* the command line has been completely processed into a search plan
* except for the (, ), !, and -o operators. Rearrange the plan so
@@ -139,7 +139,7 @@ find_formplan(argv)
plan = or_squish(plan); /* -o's */
return (plan);
}
-
+
FTS *tree; /* pointer to top of FTS hierarchy */
/*
@@ -155,7 +155,7 @@ find_execute(plan, paths)
register FTSENT *entry;
PLAN *p;
int rval;
-
+
if ((tree = fts_open(paths, ftsoptions, (int (*)())NULL)) == NULL)
err(1, "ftsopen");
@@ -185,7 +185,7 @@ find_execute(plan, paths)
rval = 1;
continue;
}
-
+
/*
* Call all the functions in the execution plan until one is
* false or all have been executed. This is where we do all
diff --git a/usr.bin/find/function.c b/usr.bin/find/function.c
index 52e0f4378450..72a4e744fa48 100644
--- a/usr.bin/find/function.c
+++ b/usr.bin/find/function.c
@@ -84,7 +84,7 @@ find_parsenum(plan, option, vp, endch)
{
long value;
char *endchar, *str; /* Pointer to character ending conversion. */
-
+
/* Determine comparison from leading + or -. */
str = vp;
switch (*str) {
@@ -100,7 +100,7 @@ find_parsenum(plan, option, vp, endch)
plan->flags = F_EQUAL;
break;
}
-
+
/*
* Convert the string with strtol(). Note, if strtol() returns zero
* and endchar points to the beginning of the string we know we have
@@ -142,7 +142,7 @@ f_atime(plan, entry)
COMPARE((now - entry->fts_statp->st_atime +
SECSPERDAY - 1) / SECSPERDAY, plan->t_data);
}
-
+
PLAN *
c_atime(arg)
char *arg;
@@ -172,7 +172,7 @@ f_ctime(plan, entry)
COMPARE((now - entry->fts_statp->st_ctime +
SECSPERDAY - 1) / SECSPERDAY, plan->t_data);
}
-
+
PLAN *
c_ctime(arg)
char *arg;
@@ -201,7 +201,7 @@ f_always_true(plan, entry)
{
return (1);
}
-
+
PLAN *
c_depth()
{
@@ -209,7 +209,7 @@ c_depth()
return (palloc(N_DEPTH, f_always_true));
}
-
+
/*
* [-exec | -ok] utility [arg ... ] ; functions --
*
@@ -256,7 +256,7 @@ f_exec(plan, entry)
pid = waitpid(pid, &status, 0);
return (pid != -1 && WIFEXITED(status) && !WEXITSTATUS(status));
}
-
+
/*
* c_exec --
* build three parallel arrays, one with pointers to the strings passed
@@ -274,7 +274,7 @@ c_exec(argvp, isok)
register char **argv, **ap, *p;
isoutput = 1;
-
+
new = palloc(N_EXEC, f_exec);
if (isok)
new->flags = F_NEEDOK;
@@ -310,7 +310,7 @@ c_exec(argvp, isok)
*argvp = argv + 1;
return (new);
}
-
+
/*
* -follow functions --
*
@@ -325,7 +325,7 @@ c_follow()
return (palloc(N_FOLLOW, f_always_true));
}
-
+
/*
* -fstype functions --
*
@@ -360,8 +360,8 @@ f_fstype(plan, entry)
p[0] = '.';
save[1] = p[1];
p[1] = '\0';
-
- } else
+
+ } else
p = NULL;
if (statfs(entry->fts_accpath, &sb))
@@ -386,22 +386,22 @@ f_fstype(plan, entry)
}
switch(plan->flags) {
case F_MTFLAG:
- return (val & plan->mt_data);
+ return (val & plan->mt_data);
case F_MTTYPE:
return (val == plan->mt_data);
default:
abort();
}
}
-
+
PLAN *
c_fstype(arg)
char *arg;
{
register PLAN *new;
-
+
ftsoptions &= ~FTS_NOSTAT;
-
+
new = palloc(N_FSTYPE, f_fstype);
switch (*arg) {
case 'l':
@@ -450,7 +450,7 @@ c_fstype(arg)
errx(1, "%s: unknown file type", arg);
/* NOTREACHED */
}
-
+
/*
* -group gname functions --
*
@@ -465,7 +465,7 @@ f_group(plan, entry)
{
return (entry->fts_statp->st_gid == plan->g_data);
}
-
+
PLAN *
c_group(gname)
char *gname;
@@ -473,7 +473,7 @@ c_group(gname)
PLAN *new;
struct group *g;
gid_t gid;
-
+
ftsoptions &= ~FTS_NOSTAT;
g = getgrnam(gname);
@@ -483,7 +483,7 @@ c_group(gname)
errx(1, "-group: %s: no such group", gname);
} else
gid = g->gr_gid;
-
+
new = palloc(N_GROUP, f_group);
new->g_data = gid;
return (new);
@@ -501,20 +501,20 @@ f_inum(plan, entry)
{
COMPARE(entry->fts_statp->st_ino, plan->i_data);
}
-
+
PLAN *
c_inum(arg)
char *arg;
{
PLAN *new;
-
+
ftsoptions &= ~FTS_NOSTAT;
-
+
new = palloc(N_INUM, f_inum);
new->i_data = find_parsenum(new, "-inum", arg, NULL);
return (new);
}
-
+
/*
* -links n functions --
*
@@ -527,20 +527,20 @@ f_links(plan, entry)
{
COMPARE(entry->fts_statp->st_nlink, plan->l_data);
}
-
+
PLAN *
c_links(arg)
char *arg;
{
PLAN *new;
-
+
ftsoptions &= ~FTS_NOSTAT;
-
+
new = palloc(N_LINKS, f_links);
new->l_data = (nlink_t)find_parsenum(new, "-links", arg, NULL);
return (new);
}
-
+
/*
* -ls functions --
*
@@ -554,13 +554,13 @@ f_ls(plan, entry)
printlong(entry->fts_path, entry->fts_accpath, entry->fts_statp);
return (1);
}
-
+
PLAN *
c_ls()
{
ftsoptions &= ~FTS_NOSTAT;
isoutput = 1;
-
+
return (palloc(N_LS, f_ls));
}
@@ -580,7 +580,7 @@ f_mtime(plan, entry)
COMPARE((now - entry->fts_statp->st_mtime + SECSPERDAY - 1) /
SECSPERDAY, plan->t_data);
}
-
+
PLAN *
c_mtime(arg)
char *arg;
@@ -608,7 +608,7 @@ f_name(plan, entry)
{
return (!fnmatch(plan->c_data, entry->fts_name, 0));
}
-
+
PLAN *
c_name(pattern)
char *pattern;
@@ -619,7 +619,7 @@ c_name(pattern)
new->c_data = pattern;
return (new);
}
-
+
/*
* -newer file functions --
*
@@ -634,14 +634,14 @@ f_newer(plan, entry)
{
return (entry->fts_statp->st_mtime > plan->t_data);
}
-
+
PLAN *
c_newer(filename)
char *filename;
{
PLAN *new;
struct stat sb;
-
+
ftsoptions &= ~FTS_NOSTAT;
if (stat(filename, &sb))
@@ -650,7 +650,7 @@ c_newer(filename)
new->t_data = sb.st_mtime;
return (new);
}
-
+
/*
* -nogroup functions --
*
@@ -666,7 +666,7 @@ f_nogroup(plan, entry)
return (group_from_gid(entry->fts_statp->st_gid, 1) ? 0 : 1);
}
-
+
PLAN *
c_nogroup()
{
@@ -674,7 +674,7 @@ c_nogroup()
return (palloc(N_NOGROUP, f_nogroup));
}
-
+
/*
* -nouser functions --
*
@@ -690,7 +690,7 @@ f_nouser(plan, entry)
return (user_from_uid(entry->fts_statp->st_uid, 1) ? 0 : 1);
}
-
+
PLAN *
c_nouser()
{
@@ -698,7 +698,7 @@ c_nouser()
return (palloc(N_NOUSER, f_nouser));
}
-
+
/*
* -path functions --
*
@@ -712,7 +712,7 @@ f_path(plan, entry)
{
return (!fnmatch(plan->c_data, entry->fts_path, 0));
}
-
+
PLAN *
c_path(pattern)
char *pattern;
@@ -723,7 +723,7 @@ c_path(pattern)
new->c_data = pattern;
return (new);
}
-
+
/*
* -perm functions --
*
@@ -746,7 +746,7 @@ f_perm(plan, entry)
return (mode == plan->m_data);
/* NOTREACHED */
}
-
+
PLAN *
c_perm(perm)
char *perm;
@@ -769,7 +769,7 @@ c_perm(perm)
new->m_data = getmode(set, 0);
return (new);
}
-
+
/*
* -print functions --
*
@@ -784,7 +784,7 @@ f_print(plan, entry)
(void)printf("%s\n", entry->fts_path);
return (1);
}
-
+
PLAN *
c_print()
{
@@ -792,7 +792,7 @@ c_print()
return (palloc(N_PRINT, f_print));
}
-
+
/*
* -print0 functions --
*
@@ -808,7 +808,7 @@ f_print0(plan, entry)
fputc('\0', stdout);
return (1);
}
-
+
PLAN *
c_print0()
{
@@ -816,7 +816,7 @@ c_print0()
return (palloc(N_PRINT0, f_print0));
}
-
+
/*
* -prune functions --
*
@@ -833,13 +833,13 @@ f_prune(plan, entry)
err(1, "%s", entry->fts_path);
return (1);
}
-
+
PLAN *
c_prune()
{
return (palloc(N_PRUNE, f_prune));
}
-
+
/*
* -size n[c] functions --
*
@@ -861,14 +861,14 @@ f_size(plan, entry)
FIND_SIZE : entry->fts_statp->st_size;
COMPARE(size, plan->o_data);
}
-
+
PLAN *
c_size(arg)
char *arg;
{
PLAN *new;
char endch;
-
+
ftsoptions &= ~FTS_NOSTAT;
new = palloc(N_SIZE, f_size);
@@ -878,7 +878,7 @@ c_size(arg)
divsize = 0;
return (new);
}
-
+
/*
* -type c functions --
*
@@ -893,14 +893,14 @@ f_type(plan, entry)
{
return ((entry->fts_statp->st_mode & S_IFMT) == plan->m_data);
}
-
+
PLAN *
c_type(typestring)
char *typestring;
{
PLAN *new;
mode_t mask;
-
+
ftsoptions &= ~FTS_NOSTAT;
switch (typestring[0]) {
@@ -928,12 +928,12 @@ c_type(typestring)
default:
errx(1, "-type: %s: unknown type", typestring);
}
-
+
new = palloc(N_TYPE, f_type);
new->m_data = mask;
return (new);
}
-
+
/*
* -user uname functions --
*
@@ -948,7 +948,7 @@ f_user(plan, entry)
{
return (entry->fts_statp->st_uid == plan->u_data);
}
-
+
PLAN *
c_user(username)
char *username;
@@ -956,7 +956,7 @@ c_user(username)
PLAN *new;
struct passwd *p;
uid_t uid;
-
+
ftsoptions &= ~FTS_NOSTAT;
p = getpwnam(username);
@@ -971,7 +971,7 @@ c_user(username)
new->u_data = uid;
return (new);
}
-
+
/*
* -xdev functions --
*
@@ -1003,7 +1003,7 @@ f_expr(plan, entry)
p && (state = (p->eval)(p, entry)); p = p->next);
return (state);
}
-
+
/*
* N_OPENPAREN and N_CLOSEPAREN nodes are temporary place markers. They are
* eliminated during phase 2 of find_formplan() --- the '(' node is converted
@@ -1014,13 +1014,13 @@ c_openparen()
{
return (palloc(N_OPENPAREN, (int (*)())-1));
}
-
+
PLAN *
c_closeparen()
{
return (palloc(N_CLOSEPAREN, (int (*)())-1));
}
-
+
/*
* ! expression functions --
*
@@ -1038,13 +1038,13 @@ f_not(plan, entry)
p && (state = (p->eval)(p, entry)); p = p->next);
return (!state);
}
-
+
PLAN *
c_not()
{
return (palloc(N_NOT, f_not));
}
-
+
/*
* expression -o expression functions --
*
diff --git a/usr.bin/find/main.c b/usr.bin/find/main.c
index c837586302d6..6cc64350a2bd 100644
--- a/usr.bin/find/main.c
+++ b/usr.bin/find/main.c
@@ -111,7 +111,7 @@ main(argc, argv)
break;
}
- argc -= optind;
+ argc -= optind;
argv += optind;
if (Hflag)
diff --git a/usr.bin/find/misc.c b/usr.bin/find/misc.c
index 1db34ceb7f34..71316ee34b78 100644
--- a/usr.bin/find/misc.c
+++ b/usr.bin/find/misc.c
@@ -49,7 +49,7 @@ static char sccsid[] = "@(#)misc.c 8.2 (Berkeley) 4/1/94";
#include <string.h>
#include "find.h"
-
+
/*
* brace_subst --
* Replace occurrences of {} in s1 with s2 and return the result string.
@@ -110,7 +110,7 @@ queryuser(argv)
}
return (first == 'y');
}
-
+
/*
* emalloc --
* malloc with error checking.
diff --git a/usr.bin/find/operator.c b/usr.bin/find/operator.c
index a706b880cf54..d7c6015d6434 100644
--- a/usr.bin/find/operator.c
+++ b/usr.bin/find/operator.c
@@ -45,24 +45,24 @@ static char sccsid[] = "@(#)operator.c 8.1 (Berkeley) 6/6/93";
#include <stdio.h>
#include "find.h"
-
+
/*
* yanknode --
* destructively removes the top from the plan
*/
static PLAN *
-yanknode(planp)
+yanknode(planp)
PLAN **planp; /* pointer to top of plan (modified) */
{
PLAN *node; /* top node removed from the plan */
-
+
if ((node = (*planp)) == NULL)
return (NULL);
(*planp) = (*planp)->next;
node->next = NULL;
return (node);
}
-
+
/*
* yankexpr --
* Removes one expression from the plan. This is used mainly by
@@ -70,7 +70,7 @@ yanknode(planp)
* simple node or a N_EXPR node containing a list of simple nodes.
*/
static PLAN *
-yankexpr(planp)
+yankexpr(planp)
PLAN **planp; /* pointer to top of plan (modified) */
{
register PLAN *next; /* temp node holding subexpression results */
@@ -78,11 +78,11 @@ yankexpr(planp)
PLAN *tail; /* pointer to tail of subplan */
PLAN *subplan; /* pointer to head of ( ) expression */
int f_expr();
-
+
/* first pull the top node from the plan */
if ((node = yanknode(planp)) == NULL)
return (NULL);
-
+
/*
* If the node is an '(' then we recursively slurp up expressions
* until we find its associated ')'. If it's a closing paren we
@@ -119,7 +119,7 @@ yankexpr(planp)
}
return (node);
}
-
+
/*
* paren_squish --
* replaces "parentheisized" plans in our search plan with "expr" nodes.
@@ -131,7 +131,7 @@ paren_squish(plan)
register PLAN *expr; /* pointer to next expression */
register PLAN *tail; /* pointer to tail of result plan */
PLAN *result; /* pointer to head of result plan */
-
+
result = tail = NULL;
/*
@@ -157,7 +157,7 @@ paren_squish(plan)
}
return (result);
}
-
+
/*
* not_squish --
* compresses "!" expressions in our search plan.
@@ -170,9 +170,9 @@ not_squish(plan)
register PLAN *node; /* temporary node used in N_NOT processing */
register PLAN *tail; /* pointer to tail of result plan */
PLAN *result; /* pointer to head of result plan */
-
+
tail = result = next = NULL;
-
+
while ((next = yanknode(&plan)) != NULL) {
/*
* if we encounter a ( expression ) then look for nots in
@@ -215,7 +215,7 @@ not_squish(plan)
}
return (result);
}
-
+
/*
* or_squish --
* compresses -o expressions in our search plan.
@@ -227,9 +227,9 @@ or_squish(plan)
register PLAN *next; /* next node being processed */
register PLAN *tail; /* pointer to tail of result plan */
PLAN *result; /* pointer to head of result plan */
-
+
tail = result = next = NULL;
-
+
while ((next = yanknode(&plan)) != NULL) {
/*
* if we encounter a ( expression ) then look for or's in
diff --git a/usr.bin/finger/net.c b/usr.bin/finger/net.c
index 4ebafbe11013..ee83d58d1c6c 100644
--- a/usr.bin/finger/net.c
+++ b/usr.bin/finger/net.c
@@ -120,7 +120,7 @@ netfinger(name)
* Otherwise, all high bits are stripped; if it isn't printable and
* it isn't a space, we can simply set the 7th bit. Every ASCII
* character with bit 7 set is printable.
- */
+ */
if (fp = fdopen(s, "r"))
while ((c = getc(fp)) != EOF) {
c &= 0x7f;
diff --git a/usr.bin/fmt/fmt.c b/usr.bin/fmt/fmt.c
index 67e59313866c..6d689c12dd30 100644
--- a/usr.bin/fmt/fmt.c
+++ b/usr.bin/fmt/fmt.c
@@ -90,7 +90,7 @@ main(argc, argv)
lineno = 1;
mark = -10;
/*
- * LIZ@UOM 6/18/85 -- Check for goal and max length arguments
+ * LIZ@UOM 6/18/85 -- Check for goal and max length arguments
*/
if (argc > 1 && (1 == (sscanf(argv[1], "%d", &number)))) {
argv++;
@@ -165,7 +165,7 @@ fmt(fi)
*/
while (c != '\n' && c != EOF)
c = getc(fi);
-
+
/*
* Expand tabs on the way to canonb.
*/
@@ -266,7 +266,7 @@ split(line)
/*
* Collect a 'word,' allowing it to contain escaped white
- * space.
+ * space.
*/
while (*cp && *cp != ' ') {
if (*cp == '\\' && isspace(cp[1]))
@@ -277,7 +277,7 @@ split(line)
/*
* Guarantee a space at end of line. Two spaces after end of
- * sentence punctuation.
+ * sentence punctuation.
*/
if (*cp == '\0') {
*cp2++ = ' ';
@@ -288,7 +288,7 @@ split(line)
*cp2++ = *cp++;
*cp2 = '\0';
/*
- * LIZ@UOM 6/18/85 pack(word);
+ * LIZ@UOM 6/18/85 pack(word);
*/
pack(word, wordl);
}
@@ -348,14 +348,14 @@ pack(word,wl)
* length of the line before the word is added; t is now the length
* of the line after the word is added
* t = strlen(word);
- * if (t+s <= LENGTH)
+ * if (t+s <= LENGTH)
*/
s = outp - outbuf;
t = wl + s;
if ((t <= goal_length) ||
((t <= max_length) && (t - goal_length <= goal_length - s))) {
/*
- * In like flint!
+ * In like flint!
*/
for (cp = word; *cp; *outp++ = *cp++);
return;
@@ -398,7 +398,7 @@ tabulate(line)
while (cp >= line && *cp == ' ')
cp--;
*++cp = '\0';
-
+
/*
* Count the leading blank space and tabulate.
*/
diff --git a/usr.bin/fsplit/fsplit.c b/usr.bin/fsplit/fsplit.c
index 19cc965a923d..a6135cc95d37 100644
--- a/usr.bin/fsplit/fsplit.c
+++ b/usr.bin/fsplit/fsplit.c
@@ -63,7 +63,7 @@ static char sccsid[] = "@(#)fsplit.c 8.1 (Berkeley) 6/6/93";
* If -e option is used, then only those subprograms named in the -e
* option are split off; e.g.:
* fsplit -esub1 -e sub2 prog.f
- * isolates sub1 and sub2 in sub1.f and sub2.f. The space
+ * isolates sub1 and sub2 in sub1.f and sub2.f. The space
* after -e is optional.
*
* Modified Feb., 1983 by Jerry Berkman, Computing Services, U.C. Berkeley.
@@ -201,7 +201,7 @@ char *name;
while(*name) *fptr++ = *name++;
*--fptr = 0;
*--fptr = 0;
- for ( i=0 ; i<=extrknt; i++ )
+ for ( i=0 ; i<=extrknt; i++ )
if( strcmp(fname, extrnames[i]) == 0 ) {
extrfnd[i] = TRUE;
return(1);
@@ -269,14 +269,14 @@ lend()
return (0);
}
-/* check for keywords for subprograms
+/* check for keywords for subprograms
return 0 if comment card, 1 if found
name and put in arg string. invent name for unnamed
block datas and main programs. */
lname(s)
char *s;
{
-# define LINESIZE 80
+# define LINESIZE 80
register char *ptr, *p, *sptr;
char line[LINESIZE], *iptr = line;
diff --git a/usr.bin/fstat/fstat.c b/usr.bin/fstat/fstat.c
index f30df6ee6439..304f3fc706ee 100644
--- a/usr.bin/fstat/fstat.c
+++ b/usr.bin/fstat/fstat.c
@@ -134,7 +134,7 @@ int maxfiles;
}
/*
- * a kvm_read that returns true if everything is read
+ * a kvm_read that returns true if everything is read
*/
#define KVM_READ(kaddr, paddr, len) \
(kvm_read(kd, (u_long)(kaddr), (char *)(paddr), (len)) == (len))
@@ -215,7 +215,7 @@ main(argc, argv)
ALLOC_OFILES(256); /* reserve space for file pointers */
- if (fsflg && !checkfile) {
+ if (fsflg && !checkfile) {
/* -f with no files means use wd */
if (getfname(".") == 0)
exit(1);
@@ -355,7 +355,7 @@ dofiles(kp)
socktrans((struct socket *)file.f_data, i);
}
else {
- dprintf(stderr,
+ dprintf(stderr,
"unknown file type %d for file %d of pid %d\n",
file.f_type, i, Pid);
}
@@ -439,7 +439,7 @@ vtrans(vp, i, flag)
case VCHR: {
char *name;
- if (nflg || ((name = devname(fst.rdev, vn.v_type == VCHR ?
+ if (nflg || ((name = devname(fst.rdev, vn.v_type == VCHR ?
S_IFCHR : S_IFBLK)) == NULL))
printf(" %2d,%-2d", major(fst.rdev), minor(fst.rdev));
else
@@ -614,7 +614,7 @@ socktrans(sock, i)
else
printf("* %s %s", dname, stypename[so.so_type]);
- /*
+ /*
* protocol specific formatting
*
* Try to find interesting things to print. For tcp, the interesting
@@ -633,7 +633,7 @@ socktrans(sock, i)
if (kvm_read(kd, (u_long)so.so_pcb,
(char *)&inpcb, sizeof(struct inpcb))
!= sizeof(struct inpcb)) {
- dprintf(stderr,
+ dprintf(stderr,
"can't read inpcb at %x\n",
so.so_pcb);
goto bad;
diff --git a/usr.bin/ftp/cmds.c b/usr.bin/ftp/cmds.c
index 86740f23ebf4..34cca4ce55e1 100644
--- a/usr.bin/ftp/cmds.c
+++ b/usr.bin/ftp/cmds.c
@@ -194,7 +194,7 @@ setpeer(argc, argv)
unix_proxy = 0;
else
unix_server = 0;
- if (overbose &&
+ if (overbose &&
!strncmp(reply_string, "215 TOPS20", 10))
printf(
"Remember to set tenex mode when transfering binary files from this machine.\n");
@@ -663,15 +663,15 @@ usage:
tm->tm_mon++;
if (tm->tm_year > yy%100)
return (1);
- if ((tm->tm_year == yy%100 &&
+ if ((tm->tm_year == yy%100 &&
tm->tm_mon > mo) ||
- (tm->tm_mon == mo &&
+ (tm->tm_mon == mo &&
tm->tm_mday > day) ||
- (tm->tm_mday == day &&
+ (tm->tm_mday == day &&
tm->tm_hour > hour) ||
- (tm->tm_hour == hour &&
+ (tm->tm_hour == hour &&
tm->tm_min > min) ||
- (tm->tm_min == min &&
+ (tm->tm_min == min &&
tm->tm_sec > sec))
return (1);
} else {
@@ -862,7 +862,7 @@ status(argc, argv)
}
printf("Mode: %s; Type: %s; Form: %s; Structure: %s\n",
modename, typename, formname, structname);
- printf("Verbose: %s; Bell: %s; Prompting: %s; Globbing: %s\n",
+ printf("Verbose: %s; Bell: %s; Prompting: %s; Globbing: %s\n",
onoff(verbose), onoff(bell), onoff(interactive),
onoff(doglob));
printf("Store unique: %s; Receive unique: %s\n", onoff(sunique),
@@ -995,7 +995,7 @@ setglob(argc, argv)
int argc;
char *argv[];
{
-
+
doglob = !doglob;
printf("Globbing %s.\n", onoff(doglob));
code = doglob;
@@ -1261,7 +1261,7 @@ shell(argc, argv)
{
pid_t pid;
sig_t old1, old2;
- char shellnam[40], *shell, *namep;
+ char shellnam[40], *shell, *namep;
union wait status;
old1 = signal (SIGINT, SIG_IGN);
@@ -1901,7 +1901,7 @@ domap(name)
break;
case '[':
LOOP:
- if (*++cp2 == '$' && isdigit(*(cp2+1))) {
+ if (*++cp2 == '$' && isdigit(*(cp2+1))) {
if (*++cp2 == '0') {
char *cp3 = name;
@@ -1920,7 +1920,7 @@ LOOP:
}
}
else {
- while (*cp2 && *cp2 != ',' &&
+ while (*cp2 && *cp2 != ',' &&
*cp2 != ']') {
if (*cp2 == '\\') {
cp2++;
diff --git a/usr.bin/ftp/ftp.c b/usr.bin/ftp/ftp.c
index 5ac4cf1c65d5..10327c58248a 100644
--- a/usr.bin/ftp/ftp.c
+++ b/usr.bin/ftp/ftp.c
@@ -279,7 +279,7 @@ va_dcl
fmt = va_arg(ap, char *);
if (strncmp("PASS ", fmt, 5) == 0)
printf("PASS XXXX");
- else
+ else
vfprintf(stdout, fmt, ap);
va_end(ap);
printf("\n");
@@ -605,7 +605,7 @@ sendrequest(cmd, local, remote, printnames)
if (c < 0)
warn("local: %s", local);
if (d < 0) {
- if (errno != EPIPE)
+ if (errno != EPIPE)
warn("netout");
bytes = -1;
}
@@ -629,7 +629,7 @@ sendrequest(cmd, local, remote, printnames)
/* if (c == '\r') { */
/* (void) putc('\0', dout); // this violates rfc */
/* bytes++; */
- /* } */
+ /* } */
}
if (hash) {
if (bytes < hashbytes)
@@ -1053,7 +1053,7 @@ initconn()
noport:
data_addr = myctladdr;
if (sendport)
- data_addr.sin_port = 0; /* let system pick one */
+ data_addr.sin_port = 0; /* let system pick one */
if (data != -1)
(void) close(data);
data = socket(AF_INET, SOCK_STREAM, 0);
@@ -1499,7 +1499,7 @@ abort_remote(din)
(void) fflush(cout);
FD_ZERO(&mask);
FD_SET(fileno(cin), &mask);
- if (din) {
+ if (din) {
FD_SET(fileno(din), &mask);
}
if ((nfnd = empty(&mask, 10)) <= 0) {
diff --git a/usr.bin/ftp/main.c b/usr.bin/ftp/main.c
index 98bc4d1d36b0..7df165ca5882 100644
--- a/usr.bin/ftp/main.c
+++ b/usr.bin/ftp/main.c
@@ -94,7 +94,7 @@ main(argc, argv)
options |= SO_DEBUG;
debug++;
break;
-
+
case 'g':
doglob = 0;
break;
@@ -217,7 +217,7 @@ tail(filename)
char *filename;
{
char *s;
-
+
while (*filename) {
s = strrchr(filename, '/');
if (s == NULL)
diff --git a/usr.bin/ftp/ruserpass.c b/usr.bin/ftp/ruserpass.c
index d5d69fb55e01..026773c15cb5 100644
--- a/usr.bin/ftp/ruserpass.c
+++ b/usr.bin/ftp/ruserpass.c
@@ -111,7 +111,7 @@ next:
continue;
/*
* Allow match either for user's input host name
- * or official hostname. Also allow match of
+ * or official hostname. Also allow match of
* incompletely-specified host in local domain.
*/
if (strcasecmp(host, tokval) == 0)
@@ -135,7 +135,7 @@ next:
case LOGIN:
if (token())
- if (*aname == 0) {
+ if (*aname == 0) {
*aname = malloc((unsigned) strlen(tokval) + 1);
(void) strcpy(*aname, tokval);
} else {
diff --git a/usr.bin/gcore/Makefile b/usr.bin/gcore/Makefile
index 3a1c7cabc8af..664813febb92 100644
--- a/usr.bin/gcore/Makefile
+++ b/usr.bin/gcore/Makefile
@@ -5,7 +5,7 @@ SRCS= gcore.c
DPADD= ${LIBKVM}
LDADD= -lkvm
-.if ${MACHINE} != "sparc"
+.if ${MACHINE} != "sparc"
SRCS+= md-nop.c
.else
SRCS+= md-${MACHINDE}.c
diff --git a/usr.bin/gcore/aoutcore.c b/usr.bin/gcore/aoutcore.c
index 2ecca183385c..49149e8d6e02 100644
--- a/usr.bin/gcore/aoutcore.c
+++ b/usr.bin/gcore/aoutcore.c
@@ -122,7 +122,7 @@ main(argc, argv)
uid = getuid();
pid = atoi(argv[1]);
-
+
ki = kvm_getprocs(kd, KERN_PROC_PID, pid, &cnt);
if (ki == NULL || cnt != 1)
err(1, "%d: not found", pid);
@@ -228,7 +228,7 @@ datadump(efd, fd, p, addr, npage)
{
register int cc, delta;
char buffer[NBPG];
-
+
delta = data_offset - addr;
while (--npage >= 0) {
cc = kvm_uread(kd, p, addr, buffer, NBPG);
@@ -238,7 +238,7 @@ datadump(efd, fd, p, addr, npage)
err(1, "seek executable: %s", strerror(errno));
cc = read(efd, buffer, sizeof(buffer));
if (cc != sizeof(buffer))
- if (cc < 0)
+ if (cc < 0)
err(1, "read executable: %s",
strerror(errno));
else /* Assume untouched bss page. */
diff --git a/usr.bin/gcore/gcore.c b/usr.bin/gcore/gcore.c
index 2ecca183385c..49149e8d6e02 100644
--- a/usr.bin/gcore/gcore.c
+++ b/usr.bin/gcore/gcore.c
@@ -122,7 +122,7 @@ main(argc, argv)
uid = getuid();
pid = atoi(argv[1]);
-
+
ki = kvm_getprocs(kd, KERN_PROC_PID, pid, &cnt);
if (ki == NULL || cnt != 1)
err(1, "%d: not found", pid);
@@ -228,7 +228,7 @@ datadump(efd, fd, p, addr, npage)
{
register int cc, delta;
char buffer[NBPG];
-
+
delta = data_offset - addr;
while (--npage >= 0) {
cc = kvm_uread(kd, p, addr, buffer, NBPG);
@@ -238,7 +238,7 @@ datadump(efd, fd, p, addr, npage)
err(1, "seek executable: %s", strerror(errno));
cc = read(efd, buffer, sizeof(buffer));
if (cc != sizeof(buffer))
- if (cc < 0)
+ if (cc < 0)
err(1, "read executable: %s",
strerror(errno));
else /* Assume untouched bss page. */
diff --git a/usr.bin/gcore/md-sparc.c b/usr.bin/gcore/md-sparc.c
index 794ceb1f36d8..5df8a57db0fb 100644
--- a/usr.bin/gcore/md-sparc.c
+++ b/usr.bin/gcore/md-sparc.c
@@ -164,7 +164,7 @@ md_core(kd, fd, ki)
* It's possible to be missing the bottomost
* page because a stack page hasn't been allocated
* for the register save area. Shift over
- * the stack segment by a page, and update
+ * the stack segment by a page, and update
* the u-area to reflect the new stack size. YECH!
*/
shift_page(fd, off, ssize);
diff --git a/usr.bin/gencat/gencat.c b/usr.bin/gencat/gencat.c
index 40f3104da48f..7c9a8e0370ba 100644
--- a/usr.bin/gencat/gencat.c
+++ b/usr.bin/gencat/gencat.c
@@ -28,7 +28,7 @@ up-to-date. Many thanks.
267 Allston St., #3
Cambridge, MA 02139 USA
nazgul@alfalfa.com
-
+
******************************************************************/
/* Edit History
@@ -96,7 +96,7 @@ char *argv[];
int lang = MCLangC;
int new = False;
int orConsts = False;
-
+
for (i = 1; i < argc; ++i) {
if (argv[i][0] == '-') {
if (strcmp(argv[i], "-lang") == 0) {
@@ -107,7 +107,7 @@ char *argv[];
else {
fprintf(stderr, "gencat: Unrecognized language: %s\n", argv[i]);
exit(1);
- }
+ }
} else if (strcmp(argv[i], "-h") == 0) {
if (!input) {
fprintf(stderr, "gencat: Can't write to a header before reading something.\n");
@@ -232,7 +232,7 @@ int orConsts;
}
}
}
-done:
+done:
if (diff) {
if (lseek(tfd, 0L, L_SET) < 0) {
fprintf(stderr, "gencat: Unable to seek in tempfile: %s\n", tmpname);
diff --git a/usr.bin/gencat/gencat.h b/usr.bin/gencat/gencat.h
index fcf20b7782a8..c12a19440c98 100644
--- a/usr.bin/gencat/gencat.h
+++ b/usr.bin/gencat/gencat.h
@@ -28,7 +28,7 @@ up-to-date. Many thanks.
267 Allston St., #3
Cambridge, MA 02139 USA
nazgul@alfalfa.com
-
+
******************************************************************/
/* Edit History
@@ -62,7 +62,7 @@ up-to-date. Many thanks.
* My extension: If '#' is used instead of a number, the number
* is generated automatically. A # followed by anything is an empty message.
* $quote c
- * Optional quote character which can suround message-text to
+ * Optional quote character which can suround message-text to
* show where spaces are.
*
* Escape Characters
diff --git a/usr.bin/gencat/genlib.c b/usr.bin/gencat/genlib.c
index 2f4dc155f8e0..30275f1db4d8 100644
--- a/usr.bin/gencat/genlib.c
+++ b/usr.bin/gencat/genlib.c
@@ -30,7 +30,7 @@ up-to-date. Many thanks.
267 Allston St., #3
Cambridge, MA 02139 USA
nazgul@alfalfa.com
-
+
******************************************************************/
/* Edit History
@@ -96,7 +96,7 @@ static void corrupt() {
static void nomem() {
error(NULL, "out of memory");
}
-
+
static char *getline(fd)
int fd;
{
@@ -104,13 +104,13 @@ int fd;
static char buf[BUFSIZ], *bptr = buf, *bend = buf;
char *cptr, *cend;
long buflen;
-
+
if (!curline) {
curline = (char *) malloc(curlen);
if (!curline) nomem();
}
++lineno;
-
+
cptr = curline;
cend = curline + curlen;
while (True) {
@@ -146,7 +146,7 @@ char *cptr;
{
static char tok[MAXTOKEN+1];
char *tptr = tok;
-
+
while (*cptr && isspace(*cptr)) ++cptr;
while (*cptr && !isspace(*cptr)) *tptr++ = *cptr++;
*tptr = '\0';
@@ -182,7 +182,7 @@ char quote;
static long msglen = 0;
long clen, i;
char *tptr;
-
+
int needq;
if (quote && *cptr == quote) {
@@ -197,7 +197,7 @@ char quote;
msglen = clen;
}
tptr = msg;
-
+
while (*cptr) {
if (quote && *cptr == quote) {
char *tmp;
@@ -282,10 +282,10 @@ char *ostr;
return(nstr);
}
-
+
/*
* The Global Stuff
- */
+ */
typedef struct _msgT {
@@ -315,7 +315,7 @@ static catT *cat;
long MCGetByteOrder() {
long l = 0x00010203;
char *cptr = (char *) &l;
-
+
if (cptr[0] == 0 && cptr[1] == 1 && cptr[2] == 2 && cptr[3] == 3)
return MC68KByteOrder;
else return MCn86ByteOrder;
@@ -335,7 +335,7 @@ int fd;
char hconst[MAXTOKEN+1];
char quote = 0;
int i;
-
+
if (!cat) {
cat = (catT *) malloc(sizeof(catT));
if (!cat) nomem();
@@ -343,7 +343,7 @@ int fd;
}
hconst[0] = '\0';
-
+
while (cptr = getline(fd)) {
if (*cptr == '$') {
++cptr;
@@ -432,7 +432,7 @@ int fd;
setT *set;
int i;
char *data;
-
+
cat = (catT *) malloc(sizeof(catT));
if (!cat) nomem();
bzero(cat, sizeof(catT));
@@ -447,7 +447,7 @@ int fd;
while (True) {
if (read(fd, &mcSet, sizeof(mcSet)) != sizeof(mcSet)) corrupt();
if (mcSet.invalid) continue;
-
+
set = (setT *) malloc(sizeof(setT));
if (!set) nomem();
bzero(set, sizeof(*set));
@@ -456,7 +456,7 @@ int fd;
set->prev = cat->last;
cat->last = set;
} else cat->first = cat->last = set;
-
+
set->setId = mcSet.setId;
/* Get the data */
@@ -466,14 +466,14 @@ int fd;
if (lseek(fd, mcSet.data.off, L_SET) == -1) corrupt();
if (read(fd, data, mcSet.dataLen) != mcSet.dataLen) corrupt();
if (lseek(fd, mcSet.u.firstMsg, L_SET) == -1) corrupt();
-
+
for (i = 0; i < mcSet.numMsgs; ++i) {
if (read(fd, &mcMsg, sizeof(mcMsg)) != sizeof(mcMsg)) corrupt();
if (mcMsg.invalid) {
--i;
continue;
}
-
+
msg = (msgT *) malloc(sizeof(msgT));
if (!msg) nomem();
bzero(msg, sizeof(*msg));
@@ -572,7 +572,7 @@ int orConsts;
msgT *msg;
setT *set;
long id;
-
+
if (orConsts && (type == MCLangC || type == MCLangCPlusPlus || type == MCLangANSIC)) {
printS(fd, "/* Use these Macros to compose and decompose setId's and msgId's */\n");
printS(fd, "#ifndef MCMakeId\n");
@@ -583,7 +583,7 @@ int orConsts;
printS(fd, "\t\t\t\t\t>> (sizeof(short) * 8))\n");
printS(fd, "#endif\n");
}
-
+
for (set = cat->first; set; set = set->next) {
if (set->hconst) genconst(fd, type, set->hconst, NULL, set->setId);
@@ -624,7 +624,7 @@ int fd;
mcHead.minorVer = MCMinorVer;
mcHead.flags = MCGetByteOrder();
mcHead.firstSet = 0; /* We'll be back to set this in a minute */
-
+
for (cnt = 0, set = cat->first; set; set = set->next) ++cnt;
mcHead.numSets = cnt;
@@ -643,7 +643,7 @@ int fd;
/* The rest we'll have to come back and change in a moment */
pos = lseek(fd, 0, L_INCR);
write(fd, &mcSet, sizeof(mcSet));
-
+
/* Now write all the string data */
mcSet.data.off = lseek(fd, 0, L_INCR);
cnt = 0;
@@ -689,12 +689,12 @@ char *hconst;
#endif
{
setT *set;
-
+
if (setId <= 0) {
error(NULL, "setId's must be greater than zero");
return;
}
-
+
if (hconst && !*hconst) hconst = NULL;
for (set = cat->first; set; set = set->next) {
if (set->setId == setId) {
@@ -703,7 +703,7 @@ char *hconst;
break;
} else if (set->setId > setId) {
setT *newSet;
-
+
newSet = (setT *) malloc(sizeof(setT));
if (!newSet) nomem();
bzero(newSet, sizeof(setT));
@@ -720,7 +720,7 @@ char *hconst;
set = (setT *) malloc(sizeof(setT));
if (!set) nomem();
bzero(set, sizeof(setT));
-
+
if (cat->first) {
set->prev = cat->last;
set->next = NULL;
@@ -747,14 +747,14 @@ char *hconst;
#endif
{
msgT *msg;
-
+
if (!curSet) error(NULL, "can't specify a message when no set exists");
if (msgId <= 0) {
error(NULL, "msgId's must be greater than zero");
return;
}
-
+
if (hconst && !*hconst) hconst = NULL;
for (msg = curSet->first; msg; msg = msg->next) {
if (msg->msgId == msgId) {
@@ -764,7 +764,7 @@ char *hconst;
break;
} else if (msg->msgId > msgId) {
msgT *newMsg;
-
+
newMsg = (msgT *) malloc(sizeof(msgT));
if (!newMsg) nomem();
bzero(newMsg, sizeof(msgT));
@@ -781,7 +781,7 @@ char *hconst;
msg = (msgT *) malloc(sizeof(msgT));
if (!msg) nomem();
bzero(msg, sizeof(msgT));
-
+
if (curSet->first) {
msg->prev = curSet->last;
msg->next = NULL;
@@ -841,7 +841,7 @@ int msgId;
msgT *msg;
if (!curSet) error(NULL, "you can't delete a message before defining the set");
-
+
for (msg = curSet->first; msg; msg = msg->next) {
if (msg->msgId == msgId) {
if (msg->hconst) free(msg->hconst);
@@ -856,7 +856,7 @@ int msgId;
free(msg);
return;
} else if (msg->msgId > msgId) break;
- }
+ }
warning(NULL, "specified msg doesn't exist");
}
diff --git a/usr.bin/gprof/arcs.c b/usr.bin/gprof/arcs.c
index e5bbc24a4fac..2c22469641f5 100644
--- a/usr.bin/gprof/arcs.c
+++ b/usr.bin/gprof/arcs.c
@@ -224,7 +224,7 @@ doarcs()
*/
doflags();
/*
- * starting from the topological bottom,
+ * starting from the topological bottom,
* propogate children times up to parents.
*/
dotime();
@@ -416,7 +416,7 @@ cyclelink()
/*
* link members to cycle header
*/
- for ( memberp = nlp ; memberp ; memberp = memberp -> cnext ) {
+ for ( memberp = nlp ; memberp ; memberp = memberp -> cnext ) {
memberp -> cycleno = cycle;
memberp -> cyclehead = cyclenlp;
}
@@ -847,7 +847,7 @@ doflags()
}
} else {
/*
- * it has parents to pass time to,
+ * it has parents to pass time to,
* but maybe someone wants to shut it up
* by puttting it on -E list. (but favor -F over -E)
*/
@@ -874,7 +874,7 @@ doflags()
/*
* check if any parent of this child
* (or outside parents of this cycle)
- * have their print flags on and set the
+ * have their print flags on and set the
* print flag of the child (cycle) appropriately.
* similarly, deal with propagation fractions from parents.
*/
@@ -915,7 +915,7 @@ inheritflags( childp )
}
} else {
/*
- * its a member of a cycle, look at all parents from
+ * its a member of a cycle, look at all parents from
* outside the cycle
*/
headp -> printflag = FALSE;
diff --git a/usr.bin/gprof/dfn.c b/usr.bin/gprof/dfn.c
index 987929f5f570..169a47f6355a 100644
--- a/usr.bin/gprof/dfn.c
+++ b/usr.bin/gprof/dfn.c
@@ -134,7 +134,7 @@ bool
dfn_numbered( childp )
nltype *childp;
{
-
+
return ( childp -> toporder != DFN_NAN && childp -> toporder != DFN_BUSY );
}
@@ -212,7 +212,7 @@ dfn_findcycle( childp )
* if what we think is the top of the cycle
* has a cyclehead field, then it's not really the
* head of the cycle, which is really what we want
- */
+ */
if ( cycleheadp -> cyclehead != cycleheadp ) {
cycleheadp = cycleheadp -> cyclehead;
# ifdef DEBUG
diff --git a/usr.bin/gprof/gprof.c b/usr.bin/gprof/gprof.c
index 6873422d6136..0dbb1878ae2d 100644
--- a/usr.bin/gprof/gprof.c
+++ b/usr.bin/gprof/gprof.c
@@ -205,7 +205,7 @@ main(argc, argv)
* print the dynamic profile
*/
if(!lflag) {
- printgprof( timesortnlp );
+ printgprof( timesortnlp );
}
/*
* print the flat profile
@@ -216,7 +216,7 @@ main(argc, argv)
/*
* print the index
*/
- printindex();
+ printindex();
done();
}
@@ -552,11 +552,11 @@ readsamples(pfile)
{
register i;
UNIT sample;
-
+
if (samples == 0) {
samples = (UNIT *) calloc(sampbytes, sizeof (UNIT));
if (samples == 0) {
- fprintf( stderr , "%s: No room for %d sample pc's\n",
+ fprintf( stderr , "%s: No room for %d sample pc's\n",
whoami , sampbytes / sizeof (UNIT));
done();
}
@@ -639,7 +639,7 @@ asgnsamples()
svalue0 = nl[j].svalue;
svalue1 = nl[j+1].svalue;
/*
- * if high end of tick is below entry address,
+ * if high end of tick is below entry address,
* go for next tick.
*/
if (pch < svalue0)
@@ -656,7 +656,7 @@ asgnsamples()
if (debug & SAMPLEDEBUG) {
printf("[asgnsamples] (0x%x->0x%x-0x%x) %s gets %f ticks %d overlap\n",
nl[j].value/sizeof(UNIT), svalue0, svalue1,
- nl[j].name,
+ nl[j].name,
overlap * time / scale, overlap);
}
# endif DEBUG
diff --git a/usr.bin/gprof/gprof.h b/usr.bin/gprof/gprof.h
index ef1cc19f8814..31bada9b8f02 100644
--- a/usr.bin/gprof/gprof.h
+++ b/usr.bin/gprof/gprof.h
@@ -179,7 +179,7 @@ int cyclecnt; /* the number of cycles found */
#define DFN_BUSY -1
#define DFN_NAN 0
- /*
+ /*
* namelist entries for cycle headers.
* the number of discovered cycles.
*/
diff --git a/usr.bin/gprof/lookup.c b/usr.bin/gprof/lookup.c
index d63c13bf80cf..c276346b7c64 100644
--- a/usr.bin/gprof/lookup.c
+++ b/usr.bin/gprof/lookup.c
@@ -39,7 +39,7 @@ static char sccsid[] = "@(#)lookup.c 8.1 (Berkeley) 6/6/93";
/*
* look up an address in a sorted-by-address namelist
- * this deals with misses by mapping them to the next lower
+ * this deals with misses by mapping them to the next lower
* entry point.
*/
nltype *
diff --git a/usr.bin/gprof/printgprof.c b/usr.bin/gprof/printgprof.c
index 884c368a64d2..716fd8b22aa2 100644
--- a/usr.bin/gprof/printgprof.c
+++ b/usr.bin/gprof/printgprof.c
@@ -90,7 +90,7 @@ timecmp( npp1 , npp2 )
*/
flatprofheader()
{
-
+
if ( bflag ) {
printblurb( _PATH_FLAT_BLURB );
}
@@ -260,7 +260,7 @@ totalcmp( npp1 , npp2 )
return 1;
if ( diff > 0.0 )
return -1;
- if ( np1 -> name == 0 && np1 -> cycleno != 0 )
+ if ( np1 -> name == 0 && np1 -> cycleno != 0 )
return -1;
if ( np2 -> name == 0 && np2 -> cycleno != 0 )
return 1;
@@ -274,7 +274,7 @@ totalcmp( npp1 , npp2 )
return 1;
if ( np1 -> ncall > np2 -> ncall )
return -1;
- if ( np1 -> ncall < np2 -> ncall )
+ if ( np1 -> ncall < np2 -> ncall )
return 1;
return strcmp( np1 -> name , np2 -> name );
}
@@ -497,7 +497,7 @@ printmembers( cyclep )
sortmembers( cyclep );
for ( memberp = cyclep -> cnext ; memberp ; memberp = memberp -> cnext ) {
- printf( "%6.6s %5.5s %7.2f %11.2f %7d" ,
+ printf( "%6.6s %5.5s %7.2f %11.2f %7d" ,
"" , "" , memberp -> propself / hz , memberp -> propchild / hz ,
memberp -> npropcall );
if ( memberp -> selfcalls != 0 ) {
diff --git a/usr.bin/gprof/tahoe.c b/usr.bin/gprof/tahoe.c
index ac027f9d4321..839ee298bc76 100644
--- a/usr.bin/gprof/tahoe.c
+++ b/usr.bin/gprof/tahoe.c
@@ -66,7 +66,7 @@ operandmode( modep )
unsigned char *modep;
{
long usesreg = ((long)*modep) & 0xf;
-
+
switch ( ((long)*modep) >> 4 ) {
case 0:
case 1:
@@ -105,7 +105,7 @@ char *
operandname( mode )
operandenum mode;
{
-
+
switch ( mode ) {
case literal:
return "literal";
@@ -157,7 +157,7 @@ long
operandlength( modep )
unsigned char *modep;
{
-
+
switch ( operandmode( modep ) ) {
case literal:
case reg:
@@ -300,7 +300,7 @@ findcall( parentp , p_lowpc , p_highpc )
case longrel:
/*
* regular pc relative addressing
- * check that this is the address of
+ * check that this is the address of
* a function.
*/
destpc = reladdr( instructp+length )
diff --git a/usr.bin/gprof/tahoe.h b/usr.bin/gprof/tahoe.h
index 7fd0d04f4ffb..d82359a24002 100644
--- a/usr.bin/gprof/tahoe.h
+++ b/usr.bin/gprof/tahoe.h
@@ -51,7 +51,7 @@
#define PC 0xf
enum opermodes {
- literal, indexed, reg, regdef, autodec, autoinc, autoincdef,
+ literal, indexed, reg, regdef, autodec, autoinc, autoincdef,
bytedisp, bytedispdef, worddisp, worddispdef, longdisp, longdispdef,
immediate, absolute, byterel, bytereldef, wordrel, wordreldef,
longrel, longreldef
diff --git a/usr.bin/gprof/vax.c b/usr.bin/gprof/vax.c
index ec3232a44fe7..03e3495d3114 100644
--- a/usr.bin/gprof/vax.c
+++ b/usr.bin/gprof/vax.c
@@ -66,7 +66,7 @@ operandmode( modep )
struct modebyte *modep;
{
long usesreg = modep -> regfield;
-
+
switch ( modep -> modefield ) {
case 0:
case 1:
@@ -105,7 +105,7 @@ char *
operandname( mode )
operandenum mode;
{
-
+
switch ( mode ) {
case literal:
return "literal";
@@ -157,7 +157,7 @@ long
operandlength( modep )
struct modebyte *modep;
{
-
+
switch ( operandmode( modep ) ) {
case literal:
case reg:
@@ -297,7 +297,7 @@ findcall( parentp , p_lowpc , p_highpc )
case longrel:
/*
* regular pc relative addressing
- * check that this is the address of
+ * check that this is the address of
* a function.
*/
destpc = reladdr( (struct modebyte *) (instructp+length) )
diff --git a/usr.bin/gprof/vax.h b/usr.bin/gprof/vax.h
index b5fbf351cc96..33c5822504bd 100644
--- a/usr.bin/gprof/vax.h
+++ b/usr.bin/gprof/vax.h
@@ -51,7 +51,7 @@
#define PC 0xf
enum opermodes {
- literal, indexed, reg, regdef, autodec, autoinc, autoincdef,
+ literal, indexed, reg, regdef, autodec, autoinc, autoincdef,
bytedisp, bytedispdef, worddisp, worddispdef, longdisp, longdispdef,
immediate, absolute, byterel, bytereldef, wordrel, wordreldef,
longrel, longreldef
diff --git a/usr.bin/hexdump/odsyntax.c b/usr.bin/hexdump/odsyntax.c
index 1a4011fdb20d..642f6c244c36 100644
--- a/usr.bin/hexdump/odsyntax.c
+++ b/usr.bin/hexdump/odsyntax.c
@@ -91,7 +91,7 @@ oldsyntax(argc, argvp)
odprecede();
add("2/8 \" %21.14e \" \"\\n\"");
break;
-
+
case 'f':
odprecede();
add("4/4 \" %14.7e \" \"\\n\"");
diff --git a/usr.bin/host/host.c b/usr.bin/host/host.c
index 697c70fff770..8a138783a6d1 100644
--- a/usr.bin/host/host.c
+++ b/usr.bin/host/host.c
@@ -3,7 +3,7 @@
* -
* Copyright (c) 1986
* The Regents of the University of California. All rights reserved.
- *
+ *
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
@@ -19,7 +19,7 @@
* 4. Neither the name of the University nor the names of its contributors
* may be used to endorse or promote products derived from this software
* without specific prior written permission.
- *
+ *
* THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
@@ -33,14 +33,14 @@
* SUCH DAMAGE.
* -
* Portions Copyright (c) 1993 by Digital Equipment Corporation.
- *
+ *
* Permission to use, copy, modify, and distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
* copyright notice and this permission notice appear in all copies, and that
* the name of Digital Equipment Corporation not be used in advertising or
* publicity pertaining to distribution of the document or software without
* specific, written prior permission.
- *
+ *
* THE SOFTWARE IS PROVIDED "AS IS" AND DIGITAL EQUIPMENT CORP. DISCLAIMS ALL
* WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES
* OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL DIGITAL EQUIPMENT
@@ -61,13 +61,13 @@ char copyright[] =
#endif /* not lint */
/*
- * Actually, this program is from Rutgers University, however it is
+ * Actually, this program is from Rutgers University, however it is
* based on nslookup and other pieces of named tools, so it needs
* that copyright notice.
*/
#ifndef lint
-static char rcsid[] = "$Id: host.c,v 1.1.1.1 1994/09/22 21:34:21 pst Exp $";
+static char rcsid[] = "$Id: host.c,v 1.2 1994/09/22 21:52:03 pst Exp $";
#endif /* not lint */
#include <sys/types.h>
@@ -189,12 +189,12 @@ main(c, v)
gettype = T_ANY;
v++;
c--;
- }
+ }
}
if (c > 2) {
s = v[2];
server_specified++;
-
+
if (!inet_aton(s, (struct in_addr *)&addr)) {
hp = gethostbyname(s);
if (hp == NULL) {
@@ -360,7 +360,7 @@ printanswer(hp)
printf("\n\n");
}
-hperror(errno)
+hperror(errno)
int errno;
{
switch(errno) {
@@ -480,7 +480,7 @@ gethostinfo(name)
if (n == 0 && (cp = hostalias(name))) {
if (verbose)
printf("Aliased to \"%s\"\n", cp);
- _res.options |= RES_DEFNAMES;
+ _res.options |= RES_DEFNAMES;
return (getdomaininfo(cp, (char *)NULL));
}
if (n >= _res.ndots) {
@@ -592,7 +592,7 @@ printinfo(answer, eom, filter, isls)
nscount = ntohs(hp->nscount);
arcount = ntohs(hp->arcount);
if (_res.options & RES_DEBUG || (verbose && isls == 0))
- printf("rcode = %d (%s), ancount=%d\n",
+ printf("rcode = %d (%s), ancount=%d\n",
hp->rcode, DecodeError(hp->rcode), ancount);
if (hp->rcode != NOERROR || (ancount+nscount+arcount) == 0) {
switch (hp->rcode) {
@@ -746,9 +746,9 @@ pr_rr(cp, msg, file, filter)
}
break;
case T_CNAME:
- if (dn_expand(msg, msg + 512, cp, cnamebuf,
+ if (dn_expand(msg, msg + 512, cp, cnamebuf,
sizeof(cnamebuf)) >= 0)
- cname = cnamebuf;
+ cname = cnamebuf;
case T_MB:
#ifdef OLDRR
case T_MD:
@@ -836,7 +836,7 @@ pr_rr(cp, msg, file, filter)
{
int n,j;
u_char * end = cp + dlen;
-
+
if (doprint)
(void) fputs(" \"", file);
while (cp < end) {
@@ -1061,7 +1061,7 @@ char *resultcodes[] = {
*
* Results:
* SUCCESS the listing was successful.
- * ERROR the server could not be contacted because
+ * ERROR the server could not be contacted because
* a socket could not be obtained or an error
* occured while receiving, or the output file
* could not be opened.
@@ -1105,8 +1105,8 @@ ListHosts(namePtr, queryType)
int thisns;
struct hostent *hp;
enum {
- NO_ERRORS,
- ERR_READING_LEN,
+ NO_ERRORS,
+ ERR_READING_LEN,
ERR_READING_MSG,
ERR_PRINTING
} error = NO_ERRORS;
@@ -1139,13 +1139,13 @@ ListHosts(namePtr, queryType)
}
msglen = res_send(buf.qb2, msglen, answer.qb2, sizeof answer);
-
+
if (msglen < 0) {
printf("Unable to get to nameserver -- try again later\n");
return (ERROR);
}
if (_res.options & RES_DEBUG || verbose)
- printf("rcode = %d (%s), ancount=%d\n",
+ printf("rcode = %d (%s), ancount=%d\n",
answer.qb1.rcode, DecodeError(answer.qb1.rcode),
ntohs(answer.qb1.ancount));
@@ -1200,7 +1200,7 @@ ListHosts(namePtr, queryType)
dlen = _getshort(cp);
cp += INT16SZ;
if (type == T_NS) {
- if (dn_expand(answer.qb2, answer.qb2 + msglen, cp,
+ if (dn_expand(answer.qb2, answer.qb2 + msglen, cp,
name, sizeof(name)) >= 0) {
if (numns < NUMNS && strcasecmp((char *)domain, namePtr) == 0) {
for (i = 0; i < numns; i++)
@@ -1305,7 +1305,7 @@ again:
perror("Connection failed, trying next server");
(void) close(sockFD);
sockFD = -1;
- }
+ }
if (thisns >= numnsaddr) {
printf("No server for that domain responded\n");
if (!verbose)
@@ -1314,7 +1314,7 @@ again:
}
/*
- * Send length & message for zone transfer
+ * Send length & message for zone transfer
*/
__putshort(msglen, (u_char *)&len);
@@ -1344,7 +1344,7 @@ again:
if (numRead <= 0) {
error = ERR_READING_LEN;
break;
- }
+ }
if ((len = _getshort((u_char*)&buf)) == 0) {
break; /* nothing left to read */
@@ -1371,7 +1371,7 @@ again:
(i == SERVFAIL || i == NOTIMP || i == REFUSED)) {
if (_res.options & RES_DEBUG || verbose)
printf("Server failed, trying next server: %s\n",
- i != NOERROR ?
+ i != NOERROR ?
DecodeError(i) : "Premature end of data");
(void) close(sockFD);
sockFD = -1;
@@ -1418,7 +1418,7 @@ again:
return(ERROR);
case ERR_PRINTING:
- fprintf(stderr,"*** Error during listing of %s: %s\n",
+ fprintf(stderr,"*** Error during listing of %s: %s\n",
namePtr, DecodeError(result));
return(result);
@@ -1426,9 +1426,9 @@ again:
headerPtr = (HEADER *) &buf;
fprintf(stderr,"ListHosts: error receiving zone transfer:\n");
fprintf(stderr,
- " result: %s, answers = %d, authority = %d, additional = %d\n",
- resultcodes[headerPtr->rcode],
- ntohs(headerPtr->ancount), ntohs(headerPtr->nscount),
+ " result: %s, answers = %d, authority = %d, additional = %d\n",
+ resultcodes[headerPtr->rcode],
+ ntohs(headerPtr->ancount), ntohs(headerPtr->nscount),
ntohs(headerPtr->arcount));
return(ERROR);
default:
@@ -1454,5 +1454,5 @@ DecodeError(result)
case NONAUTH: return("Non-authoritative answer"); break;
default: break;
}
- return("BAD ERROR VALUE");
+ return("BAD ERROR VALUE");
}
diff --git a/usr.bin/id/id.c b/usr.bin/id/id.c
index a2d6ea64d37e..9b306ce4d114 100644
--- a/usr.bin/id/id.c
+++ b/usr.bin/id/id.c
@@ -168,7 +168,7 @@ pretty(pw)
(void)printf("uid\t%s\n", pw->pw_name);
else
(void)printf("uid\t%u\n", rid);
-
+
if ((eid = geteuid()) != rid)
if (pw = getpwuid(eid))
(void)printf("euid\t%s", pw->pw_name);
diff --git a/usr.bin/indent/io.c b/usr.bin/indent/io.c
index 4615db2a9ff0..ae98242f82ce 100644
--- a/usr.bin/indent/io.c
+++ b/usr.bin/indent/io.c
@@ -314,18 +314,18 @@ compute_label_target()
/*
* Copyright (C) 1976 by the Board of Trustees of the University of Illinois
- *
+ *
* All rights reserved
- *
- *
+ *
+ *
* NAME: fill_buffer
- *
+ *
* FUNCTION: Reads one block of input into input_buffer
- *
+ *
* HISTORY: initial coding November 1976 D A Willcox of CAC 1/7/77 A
* Willcox of CAC Added check for switch back to partly full input
* buffer from temporary buffer
- *
+ *
*/
int
fill_buffer()
@@ -416,31 +416,31 @@ fill_buffer()
/*
* Copyright (C) 1976 by the Board of Trustees of the University of Illinois
- *
+ *
* All rights reserved
- *
- *
+ *
+ *
* NAME: pad_output
- *
+ *
* FUNCTION: Writes tabs and spaces to move the current column up to the desired
* position.
- *
+ *
* ALGORITHM: Put tabs and/or blanks into pobuf, then write pobuf.
- *
+ *
* PARAMETERS: current integer The current column target
* nteger The desired column
- *
+ *
* RETURNS: Integer value of the new column. (If current >= target, no action is
* taken, and current is returned.
- *
+ *
* GLOBALS: None
- *
+ *
* CALLS: write (sys)
- *
+ *
* CALLED BY: dump_line
- *
+ *
* HISTORY: initial coding November 1976 D A Willcox of CAC
- *
+ *
*/
pad_output(current, target) /* writes tabs and blanks (if necessary) to
* get the current output position up to the
@@ -469,23 +469,23 @@ pad_output(current, target) /* writes tabs and blanks (if necessary) to
/*
* Copyright (C) 1976 by the Board of Trustees of the University of Illinois
- *
+ *
* All rights reserved
- *
- *
+ *
+ *
* NAME: count_spaces
- *
+ *
* FUNCTION: Find out where printing of a given string will leave the current
* character position on output.
- *
+ *
* ALGORITHM: Run thru input string and add appropriate values to current
* position.
- *
+ *
* RETURNS: Integer value of position after printing "buffer" starting in column
* "current".
- *
+ *
* HISTORY: initial coding November 1976 D A Willcox of CAC
- *
+ *
*/
int
count_spaces(current, buffer)
diff --git a/usr.bin/indent/lexi.c b/usr.bin/indent/lexi.c
index 8da9d2c46ca0..69f24319acd1 100644
--- a/usr.bin/indent/lexi.c
+++ b/usr.bin/indent/lexi.c
@@ -120,7 +120,7 @@ int
lexi()
{
int unary_delim; /* this is set to 1 if the current token
- *
+ *
* forces a following operator to be unary */
static int last_code; /* the last token type returned */
static int l_struct; /* set to 1 if the last token was 'struct' */
@@ -146,7 +146,7 @@ lexi()
* we have a character or number
*/
register char *j; /* used for searching thru list of
- *
+ *
* reserved words */
register struct templ *p;
diff --git a/usr.bin/indent/parse.c b/usr.bin/indent/parse.c
index fef22cf877aa..f3a4b44cb433 100644
--- a/usr.bin/indent/parse.c
+++ b/usr.bin/indent/parse.c
@@ -205,12 +205,12 @@ parse(tk)
/*
* NAME: reduce
- *
+ *
* FUNCTION: Implements the reduce part of the parsing algorithm
- *
+ *
* ALGORITHM: The following reductions are done. Reductions are repeated
* until no more are possible.
- *
+ *
* Old TOS New TOS
* <stmt> <stmt> <stmtl>
* <stmtl> <stmt> <stmtl>
@@ -222,22 +222,22 @@ parse(tk)
* for <stmt> <stmt>
* while <stmt> <stmt>
* "dostmt" while <stmt>
- *
+ *
* On each reduction, ps.i_l_follow (the indentation for the following line)
* is set to the indentation level associated with the old TOS.
- *
+ *
* PARAMETERS: None
- *
+ *
* RETURNS: Nothing
- *
+ *
* GLOBALS: ps.cstk ps.i_l_follow = ps.il ps.p_stack = ps.tos =
- *
+ *
* CALLS: None
- *
+ *
* CALLED BY: parse
- *
+ *
* HISTORY: initial coding November 1976 D A Willcox of CAC
- *
+ *
*/
/*----------------------------------------------*\
| REDUCTION PHASE |
diff --git a/usr.bin/ipcrm/ipcrm.c b/usr.bin/ipcrm/ipcrm.c
index 95626e82be3b..ff8a99ecc6c8 100644
--- a/usr.bin/ipcrm/ipcrm.c
+++ b/usr.bin/ipcrm/ipcrm.c
@@ -28,7 +28,7 @@
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
* SUCH DAMAGE.
*
- * $Id: ipcrm.c,v 1.3.2.1 1994/08/08 05:51:08 mycroft Exp $
+ * $Id: ipcrm.c,v 1.1 1994/09/13 16:52:12 dfr Exp $
*/
#include <stdio.h>
@@ -64,7 +64,7 @@ int msgrm(key, id)
if (id == -1)
return -1;
}
- return msgctl(id, IPC_RMID, NULL);
+ return msgctl(id, IPC_RMID, NULL);
}
int shmrm(key, id)
@@ -97,7 +97,7 @@ void not_configured()
{
signaled++;
}
-
+
int main(argc, argv)
int argc;
char *argv[];
@@ -169,4 +169,4 @@ int main(argc, argv)
}
exit(errflg);
}
-
+
diff --git a/usr.bin/join/join.c b/usr.bin/join/join.c
index 587fa840f6cf..d717835e7d9d 100644
--- a/usr.bin/join/join.c
+++ b/usr.bin/join/join.c
@@ -289,7 +289,7 @@ slurp(F)
err(1, NULL);
memset(F->set + cnt, 0, 50 * sizeof(LINE));
}
-
+
/*
* Get any pushed back line, else get the next line. Allocate
* space as necessary. If taking the line from the stack swap
@@ -507,7 +507,7 @@ obsolete(argv)
return;
switch (ap[1]) {
case 'a':
- /*
+ /*
* The original join allowed "-a", which meant the
* same as -a1 plus -a2. POSIX 1003.2, Draft 11.2
* only specifies this as "-a 1" and "a -2", so we
diff --git a/usr.bin/kdump/kdump.c b/usr.bin/kdump/kdump.c
index 11d78e88107f..d5b1654d3d75 100644
--- a/usr.bin/kdump/kdump.c
+++ b/usr.bin/kdump/kdump.c
@@ -335,7 +335,7 @@ ktrsysret(ktr)
(void)putchar('\n');
}
-ktrnamei(cp, len)
+ktrnamei(cp, len)
char *cp;
{
(void)printf("\"%.*s\"\n", len, cp);
diff --git a/usr.bin/key/skey.c b/usr.bin/key/skey.c
index 1e810e90a4f4..954b94e058c2 100644
--- a/usr.bin/key/skey.c
+++ b/usr.bin/key/skey.c
@@ -91,7 +91,7 @@ char *argv[];
if(strcmp(passwd,passwd2) == 0) break;
fprintf(stderr, "Sorry no match\n");
**************/
-
+
}
/* Crunch seed and password into starting key */
@@ -115,7 +115,7 @@ char *argv[];
#else
printf("%d: %-29s\n",i,btoe(buf,key));
#endif
- f(key);
+ f(key);
}
}
return 0;
diff --git a/usr.bin/keyinit/skeyinit.c b/usr.bin/keyinit/skeyinit.c
index 5dfd1b19f12e..30320ed57c38 100644
--- a/usr.bin/keyinit/skeyinit.c
+++ b/usr.bin/keyinit/skeyinit.c
@@ -157,8 +157,8 @@ char *argv[];
}
if(strcmp(passwd,passwd2) == 0) break;
fprintf(stderr, "Sorry no match\n");
-
-
+
+
}
strcpy(seed,defaultseed);
diff --git a/usr.bin/ktrace/ktrace.c b/usr.bin/ktrace/ktrace.c
index a57c4f4d1e23..e5842652884f 100644
--- a/usr.bin/ktrace/ktrace.c
+++ b/usr.bin/ktrace/ktrace.c
@@ -107,7 +107,7 @@ main(argc, argv)
case 't':
trpoints = getpoints(optarg);
if (trpoints < 0) {
- (void)fprintf(stderr,
+ (void)fprintf(stderr,
"ktrace: unknown facility in %s\n", optarg);
usage();
}
@@ -117,10 +117,10 @@ main(argc, argv)
}
argv += optind;
argc -= optind;
-
+
if (pidset && *argv || !pidset && !*argv)
usage();
-
+
if (inherit)
trpoints |= KTRFAC_INHERIT;
@@ -142,7 +142,7 @@ main(argc, argv)
error(tracefile);
(void)close(fd);
- if (*argv) {
+ if (*argv) {
if (ktrace(tracefile, ops, trpoints, getpid()) < 0)
error();
execvp(argv[0], &argv[0]);
diff --git a/usr.bin/kzip/kzip.c b/usr.bin/kzip/kzip.c
index fe3cc0aecb2b..3115da76a28d 100644
--- a/usr.bin/kzip/kzip.c
+++ b/usr.bin/kzip/kzip.c
@@ -9,7 +9,7 @@
* Copyright (C) 1993 Hannu Savolainen
* Ported to 386bsd by Serge Vakulenko
* based on tools/build.c by Linus Torvalds
- * $Id: kzip.c,v 1.1 1995/04/15 08:18:20 phk Exp $
+ * $Id: kzip.c,v 1.2 1995/04/25 05:27:04 phk Exp $
*
*/
@@ -54,7 +54,7 @@ main(int argc, char **argv)
perror(obj);
return 2;
}
-
+
if (pipe(pipe1) < 0) { perror("pipe()"); return 1; }
if (pipe(pipe2) < 0) { perror("pipe()"); return 1; }
@@ -99,7 +99,7 @@ main(int argc, char **argv)
close(pipe2[0]); close(pipe2[1]);
close(fdi); close(fdo);
- if (waitpid(Pext, &status,0) < 0)
+ if (waitpid(Pext, &status,0) < 0)
{ perror("waitpid(Pextract)"); return 1; }
if(status) {
@@ -107,15 +107,15 @@ main(int argc, char **argv)
return 3;
}
- if (waitpid(Pgzip, &status,0) < 0)
+ if (waitpid(Pgzip, &status,0) < 0)
{ perror("waitpid(Pgzip)"); return 1; }
-
+
if(status) {
fprintf(stderr,"gzip returned %x\n",status);
return 3;
}
- if (waitpid(Ppiggy, &status,0) < 0)
+ if (waitpid(Ppiggy, &status,0) < 0)
{ perror("waitpid(Ppiggy)"); return 1; }
if(status) {
@@ -140,7 +140,7 @@ main(int argc, char **argv)
exit(2);
}
- if (waitpid(Pld, &status,0) < 0)
+ if (waitpid(Pld, &status,0) < 0)
{ perror("waitpid(Pld)"); return 1; }
if(status) {
@@ -152,7 +152,7 @@ main(int argc, char **argv)
exit(0);
}
-int
+int
extract (char *file)
{
int sz;
@@ -184,7 +184,7 @@ extract (char *file)
n = read (0, buf, l);
if (n != l) {
- if (n == -1)
+ if (n == -1)
perror (file);
else
fprintf (stderr, "Unexpected EOF\n");
@@ -206,7 +206,7 @@ struct nlist var_names[2] = { /* Symbol table */
{ { (char*) 16 }, N_EXT|N_TEXT, 0, 0, 0 }, /* _input_len */
};
-int
+int
piggyback(char *file)
{
int n, len;
diff --git a/usr.bin/lastcomm/lastcomm.c b/usr.bin/lastcomm/lastcomm.c
index f8d90fc63aeb..08f971da0730 100644
--- a/usr.bin/lastcomm/lastcomm.c
+++ b/usr.bin/lastcomm/lastcomm.c
@@ -188,7 +188,7 @@ requested(argv, acp)
do {
p = user_from_uid(acp->ac_uid, 0);
- if (!strcmp(p, *argv))
+ if (!strcmp(p, *argv))
return (1);
if ((p = getdev(acp->ac_tty)) && !strcmp(p, *argv))
return (1);
diff --git a/usr.bin/lex/ccl.c b/usr.bin/lex/ccl.c
index fe28463923e0..5f613b4eddee 100644
--- a/usr.bin/lex/ccl.c
+++ b/usr.bin/lex/ccl.c
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -26,7 +26,7 @@
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* $Header: /home/daffy/u0/vern/flex/RCS/ccl.c,v 2.9 93/09/16 20:32:14 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/ccl.c,v 1.1.1.1 1994/08/24 13:10:33 csgr Exp $ */
#include "flexdef.h"
diff --git a/usr.bin/lex/dfa.c b/usr.bin/lex/dfa.c
index f8fceb975acd..83eb4547227d 100644
--- a/usr.bin/lex/dfa.c
+++ b/usr.bin/lex/dfa.c
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -26,7 +26,7 @@
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* $Header: dfa.c,v 1.2 94/01/04 14:33:16 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/dfa.c,v 1.1.1.1 1994/08/24 13:10:33 csgr Exp $ */
#include "flexdef.h"
@@ -250,7 +250,7 @@ int *t, *ns_addr, accset[], *nacc_addr, *hv_addr;
register int stkpos, ns, tsp;
int numstates = *ns_addr, nacc, hashval, transsym, nfaccnum;
int stkend, nstate;
- static int did_stk_init = false, *stk;
+ static int did_stk_init = false, *stk;
#define MARK_STATE(state) \
trans1[state] = trans1[state] - MARKER_DIFFERENCE;
diff --git a/usr.bin/lex/ecs.c b/usr.bin/lex/ecs.c
index 10b167c5898c..7aed68f193c2 100644
--- a/usr.bin/lex/ecs.c
+++ b/usr.bin/lex/ecs.c
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -26,7 +26,7 @@
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* $Header: /home/daffy/u0/vern/flex/RCS/ecs.c,v 2.9 93/12/07 10:18:20 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/ecs.c,v 1.1.1.1 1994/08/24 13:10:33 csgr Exp $ */
#include "flexdef.h"
diff --git a/usr.bin/lex/flexdef.h b/usr.bin/lex/flexdef.h
index c8d4825a0e44..bf5c10d25a15 100644
--- a/usr.bin/lex/flexdef.h
+++ b/usr.bin/lex/flexdef.h
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -26,7 +26,7 @@
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* @(#) $Header: flexdef.h,v 1.2 94/01/04 14:33:14 vern Exp $ (LBL) */
+/* @(#) $Header: /home/ncvs/src/usr.bin/lex/flexdef.h,v 1.1.1.1 1994/08/24 13:10:32 csgr Exp $ (LBL) */
#include <stdio.h>
#include <ctype.h>
@@ -212,7 +212,7 @@
/* The percentage the number of homogeneous out-transitions of a state
* must be of the number of total out-transitions of the state in order
- * that the state's transition table is first compared with a potential
+ * that the state's transition table is first compared with a potential
* template of the most common out-transition instead of with the first
* proto in the proto queue.
*/
@@ -300,7 +300,7 @@ typedef struct hash_entry **hash_table;
#define START_COND_HASH_SIZE 101
#define CCL_HASH_SIZE 101
-extern struct hash_entry *ndtbl[NAME_TABLE_HASH_SIZE];
+extern struct hash_entry *ndtbl[NAME_TABLE_HASH_SIZE];
extern struct hash_entry *sctbl[START_COND_HASH_SIZE];
extern struct hash_entry *ccltab[CCL_HASH_SIZE];
@@ -371,7 +371,7 @@ extern int yymore_really_used, reject_really_used;
* infilename - name of input file
* input_files - array holding names of input files
* num_input_files - size of input_files array
- * program_name - name with which program was invoked
+ * program_name - name with which program was invoked
*
* action_array - array to hold the rule actions
* action_size - size of action_array
diff --git a/usr.bin/lex/gen.c b/usr.bin/lex/gen.c
index e2096f2548a8..9115a7c58bad 100644
--- a/usr.bin/lex/gen.c
+++ b/usr.bin/lex/gen.c
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -26,7 +26,7 @@
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* $Header: /home/daffy/u0/vern/flex/flex-2.4.7/RCS/gen.c,v 1.3 94/08/03 11:37:45 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/gen.c,v 1.1.1.1 1994/08/24 13:10:32 csgr Exp $ */
#include "flexdef.h"
@@ -613,7 +613,7 @@ int worry_about_NULs;
if ( fulltbl )
indent_put2s(
- "yy_current_state = yy_nxt[yy_current_state][%s];",
+ "yy_current_state = yy_nxt[yy_current_state][%s];",
char_map );
else if ( fullspd )
diff --git a/usr.bin/lex/initscan.c b/usr.bin/lex/initscan.c
index 7daaef23826a..f608d4c7720b 100644
--- a/usr.bin/lex/initscan.c
+++ b/usr.bin/lex/initscan.c
@@ -1,7 +1,7 @@
/* A lexical scanner generated by flex */
/* Scanner skeleton version:
- * $Header: /home/daffy/u0/vern/flex/flex-2.4.7/RCS/flex.skl,v 1.2 94/08/03 11:13:24 vern Exp $
+ * $Header: /home/ncvs/src/usr.bin/lex/initscan.c,v 1.1.1.1 1994/08/24 13:10:32 csgr Exp $
*/
#define FLEX_SCANNER
@@ -874,7 +874,7 @@ char *yytext;
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -894,7 +894,7 @@ char *yytext;
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* $Header: scan.l,v 1.2 94/01/04 14:33:09 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/initscan.c,v 1.1.1.1 1994/08/24 13:10:32 csgr Exp $ */
#include "flexdef.h"
#include "parse.h"
@@ -1785,7 +1785,7 @@ YY_USER_ACTION
{
if ( ! doing_codeblock )
add_action( "\tYY_BREAK\n" );
-
+
doing_codeblock = false;
BEGIN(SECT2);
}
diff --git a/usr.bin/lex/main.c b/usr.bin/lex/main.c
index a90027add059..2139daace22a 100644
--- a/usr.bin/lex/main.c
+++ b/usr.bin/lex/main.c
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -32,7 +32,7 @@ char copyright[] =
All rights reserved.\n";
#endif /* not lint */
-/* $Header: main.c,v 1.2 94/01/04 14:33:11 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/main.c,v 1.1.1.1 1994/08/24 13:10:32 csgr Exp $ */
#include "flexdef.h"
diff --git a/usr.bin/lex/misc.c b/usr.bin/lex/misc.c
index 006f5fcde026..1cbdbd6fb8cb 100644
--- a/usr.bin/lex/misc.c
+++ b/usr.bin/lex/misc.c
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -26,7 +26,7 @@
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* $Header: misc.c,v 1.2 94/01/04 14:33:10 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/misc.c,v 1.1.1.1 1994/08/24 13:10:32 csgr Exp $ */
#include "flexdef.h"
diff --git a/usr.bin/lex/nfa.c b/usr.bin/lex/nfa.c
index be041fd4032c..7820ce9a6f81 100644
--- a/usr.bin/lex/nfa.c
+++ b/usr.bin/lex/nfa.c
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -26,7 +26,7 @@
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* $Header: /home/daffy/u0/vern/flex/flex-2.4.7/RCS/nfa.c,v 1.2 94/08/03 11:13:29 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/nfa.c,v 1.1.1.1 1994/08/24 13:10:32 csgr Exp $ */
#include "flexdef.h"
diff --git a/usr.bin/lex/sym.c b/usr.bin/lex/sym.c
index 3c156fe9faf0..3a55b6836e37 100644
--- a/usr.bin/lex/sym.c
+++ b/usr.bin/lex/sym.c
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -26,7 +26,7 @@
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* $Header: sym.c,v 1.2 94/01/04 14:33:06 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/sym.c,v 1.1.1.1 1994/08/24 13:10:31 csgr Exp $ */
#include "flexdef.h"
@@ -150,7 +150,7 @@ int table_size;
return &empty_entry;
}
-
+
/* hashfunct - compute the hash value for "str" and hash size "hash_size" */
int hashfunct( str, hash_size )
diff --git a/usr.bin/lex/tblcmp.c b/usr.bin/lex/tblcmp.c
index 224dd13883b5..655717ba2662 100644
--- a/usr.bin/lex/tblcmp.c
+++ b/usr.bin/lex/tblcmp.c
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -26,7 +26,7 @@
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* $Header: /home/daffy/u0/vern/flex/RCS/tblcmp.c,v 2.10 93/12/07 10:18:30 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/tblcmp.c,v 1.1.1.1 1994/08/24 13:10:31 csgr Exp $ */
#include "flexdef.h"
diff --git a/usr.bin/lex/yylex.c b/usr.bin/lex/yylex.c
index 563297a094b2..6edb13049f56 100644
--- a/usr.bin/lex/yylex.c
+++ b/usr.bin/lex/yylex.c
@@ -6,7 +6,7 @@
*
* This code is derived from software contributed to Berkeley by
* Vern Paxson.
- *
+ *
* The United States Government has rights in this work pursuant
* to contract no. DE-AC03-76SF00098 between the United States
* Department of Energy and the University of California.
@@ -26,7 +26,7 @@
* MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.
*/
-/* $Header: /home/daffy/u0/vern/flex/RCS/yylex.c,v 2.10 93/09/16 20:31:48 vern Exp $ */
+/* $Header: /home/ncvs/src/usr.bin/lex/yylex.c,v 1.1.1.1 1994/08/24 13:10:34 csgr Exp $ */
#include <ctype.h>
#include "flexdef.h"
diff --git a/usr.bin/locate/bigram/locate.bigram.c b/usr.bin/locate/bigram/locate.bigram.c
index b58fac444993..149e4376d171 100644
--- a/usr.bin/locate/bigram/locate.bigram.c
+++ b/usr.bin/locate/bigram/locate.bigram.c
@@ -46,7 +46,7 @@ static char sccsid[] = "@(#)locate.bigram.c 8.1 (Berkeley) 6/6/93";
/*
* bigram < text > bigrams
- *
+ *
* List bigrams for 'updatedb' script.
* Use 'code' to encode a file using this output.
*/
@@ -54,7 +54,7 @@ static char sccsid[] = "@(#)locate.bigram.c 8.1 (Berkeley) 6/6/93";
#include <stdio.h>
#include <sys/param.h> /* for MAXPATHLEN */
-char buf1[MAXPATHLEN] = " ";
+char buf1[MAXPATHLEN] = " ";
char buf2[MAXPATHLEN];
main ( )
diff --git a/usr.bin/locate/locate/locate.c b/usr.bin/locate/locate/locate.c
index ea438720aa67..0b33188ba57e 100644
--- a/usr.bin/locate/locate/locate.c
+++ b/usr.bin/locate/locate/locate.c
@@ -53,19 +53,19 @@ static char sccsid[] = "@(#)locate.c 8.1 (Berkeley) 6/6/93";
* bigram coding by a further 20-25%.
*
* The codes are:
- *
+ *
* 0-28 likeliest differential counts + offset to make nonnegative
* 30 switch code for out-of-range count to follow in next word
* 128-255 bigram codes (128 most common, as determined by 'updatedb')
* 32-127 single character (printable) ascii residue (ie, literal)
- *
+ *
* A novel two-tiered string search technique is employed:
- *
+ *
* First, a metacharacter-free subpattern and partial pathname is matched
* BACKWARDS to avoid full expansion of the pathname list. The time savings
* is 40-50% over forward matching, which cannot efficiently handle
* overlapped search patterns and compressed path residue.
- *
+ *
* Then, the actual shell glob-style regular expression (if in this form) is
* matched against the candidate pathnames using the slower routines provided
* in the standard 'find'.
diff --git a/usr.bin/login/Makefile b/usr.bin/login/Makefile
index dec284ea867f..9b9a7edae610 100644
--- a/usr.bin/login/Makefile
+++ b/usr.bin/login/Makefile
@@ -1,5 +1,5 @@
# From: @(#)Makefile 8.1 (Berkeley) 7/19/93
-# $Id: Makefile,v 1.11 1995/01/14 22:57:38 wollman Exp $
+# $Id: Makefile,v 1.12 1995/03/18 17:18:15 nate Exp $
PROG= login
MAN1= login.1
@@ -12,7 +12,7 @@ CFLAGS+=-DLOGIN_ACCESS -DSKEY -DLOGALL
CFLAGS+=-DKLOGIN_PARANOID
.endif
-DPADD= ${LIBUTIL} ${LIBSKEY} ${LIBMD} ${LIBCRYPT}
+DPADD= ${LIBUTIL} ${LIBSKEY} ${LIBMD} ${LIBCRYPT}
LDADD= -lutil -lskey -lmd -lcrypt
.if exists(${DESTDIR}/usr/lib/libkrb.a) && defined(MAKE_EBONES)
diff --git a/usr.bin/login/login.c b/usr.bin/login/login.c
index d7eed842627f..b8bf1f60dc09 100644
--- a/usr.bin/login/login.c
+++ b/usr.bin/login/login.c
@@ -262,7 +262,7 @@ main(argc, argv)
(void)setpriority(PRIO_PROCESS, 0, -4);
#ifdef SKEY
- permit_passwd = skeyaccess(username, tty,
+ permit_passwd = skeyaccess(username, tty,
hostname ? full_hostname : NULL,
NULL);
p = skey_getpass("Password:", pwd, permit_passwd);
@@ -485,7 +485,7 @@ main(argc, argv)
p + 1 : pwd->pw_shell);
if (setlogin(pwd->pw_name) < 0)
- syslog(LOG_ERR, "setlogin() failure: %m");
+ syslog(LOG_ERR, "setlogin() failure: %m");
/* Discard permissions last so can't get killed and drop core. */
if (rootlogin)
diff --git a/usr.bin/login/login_access.c b/usr.bin/login/login_access.c
index 90de8e0ae368..628421614083 100644
--- a/usr.bin/login/login_access.c
+++ b/usr.bin/login/login_access.c
@@ -3,7 +3,7 @@
* control based on login names and on host (or domain) names, internet
* addresses (or network numbers), or on terminal line names in case of
* non-networked logins. Diagnostics are reported through syslog(3).
- *
+ *
* Author: Wietse Venema, Eindhoven University of Technology, The Netherlands.
*/
diff --git a/usr.bin/login/login_fbtab.c b/usr.bin/login/login_fbtab.c
index fe255e429ad2..37cfe7a8e2bb 100644
--- a/usr.bin/login/login_fbtab.c
+++ b/usr.bin/login/login_fbtab.c
@@ -7,7 +7,7 @@
*
* Redistribution and use in source and binary forms are permitted
* provided that this entire copyright notice is duplicated in all such
-* copies.
+* copies.
*
* This software is provided "as is" and without any expressed or implied
* warranties, including, without limitation, the implied warranties of
diff --git a/usr.bin/look/look.c b/usr.bin/look/look.c
index 87db92797d7c..be16909fd37b 100644
--- a/usr.bin/look/look.c
+++ b/usr.bin/look/look.c
@@ -46,7 +46,7 @@ static char sccsid[] = "@(#)look.c 8.1 (Berkeley) 6/14/93";
/*
* look -- find lines in a sorted list.
- *
+ *
* The man page said that TABs and SPACEs participate in -d comparisons.
* In fact, they were ignored. This implements historic practice, not
* the manual page.
@@ -68,7 +68,7 @@ static char sccsid[] = "@(#)look.c 8.1 (Berkeley) 6/14/93";
/*
* FOLD and DICT convert characters to a normal form for comparison,
* according to the user specified flags.
- *
+ *
* DICT expects integers because it uses a non-character value to
* indicate a character which should not participate in comparisons.
*/
@@ -174,40 +174,40 @@ look(string, front, back)
/*
* Binary search for "string" in memory between "front" and "back".
- *
+ *
* This routine is expected to return a pointer to the start of a line at
* *or before* the first word matching "string". Relaxing the constraint
* this way simplifies the algorithm.
- *
+ *
* Invariants:
- * front points to the beginning of a line at or before the first
+ * front points to the beginning of a line at or before the first
* matching string.
- *
- * back points to the beginning of a line at or after the first
+ *
+ * back points to the beginning of a line at or after the first
* matching line.
- *
+ *
* Base of the Invariants.
- * front = NULL;
+ * front = NULL;
* back = EOF;
- *
+ *
* Advancing the Invariants:
- *
+ *
* p = first newline after halfway point from front to back.
- *
- * If the string at "p" is not greater than the string to match,
+ *
+ * If the string at "p" is not greater than the string to match,
* p is the new front. Otherwise it is the new back.
- *
+ *
* Termination:
- *
- * The definition of the routine allows it return at any point,
+ *
+ * The definition of the routine allows it return at any point,
* since front is always at or before the line to print.
- *
- * In fact, it returns when the chosen "p" equals "back". This
- * implies that there exists a string is least half as long as
- * (back - front), which in turn implies that a linear search will
+ *
+ * In fact, it returns when the chosen "p" equals "back". This
+ * implies that there exists a string is least half as long as
+ * (back - front), which in turn implies that a linear search will
* be no more expensive than the cost of simply printing a string or two.
- *
- * Trying to continue with binary search at this point would be
+ *
+ * Trying to continue with binary search at this point would be
* more trouble than it's worth.
*/
#define SKIP_PAST_NEWLINE(p, back) \
@@ -240,12 +240,12 @@ binary_search(string, front, back)
/*
* Find the first line that starts with string, linearly searching from front
* to back.
- *
+ *
* Return NULL for no such line.
- *
+ *
* This routine assumes:
- *
- * o front points at the first character in a line.
+ *
+ * o front points at the first character in a line.
* o front is before or at the first line to be printed.
*/
char *
@@ -271,7 +271,7 @@ linear_search(string, front, back)
/*
* Print as many lines as match string, starting at front.
*/
-void
+void
print_from(string, front, back)
register char *string, *front, *back;
{
@@ -287,13 +287,13 @@ print_from(string, front, back)
/*
* Return LESS, GREATER, or EQUAL depending on how the string1 compares with
* string2 (s1 ??? s2).
- *
- * o Matches up to len(s1) are EQUAL.
+ *
+ * o Matches up to len(s1) are EQUAL.
* o Matches up to len(s2) are GREATER.
- *
+ *
* Compare understands about the -f and -d flags, and treats comparisons
* appropriately.
- *
+ *
* The string "s1" is null terminated. The string s2 is '\n' terminated (or
* "back" terminated).
*/
diff --git a/usr.bin/m4/Makefile b/usr.bin/m4/Makefile
index 17145fd952c3..7a57e8340371 100644
--- a/usr.bin/m4/Makefile
+++ b/usr.bin/m4/Makefile
@@ -1,6 +1,6 @@
# @(#)Makefile 8.1 (Berkeley) 6/6/93
-# -DEXTENDED
+# -DEXTENDED
# if you want the paste & spaste macros.
PROG= m4
diff --git a/usr.bin/m4/eval.c b/usr.bin/m4/eval.c
index 4a3b12b04c3a..b1b2a391ddcc 100644
--- a/usr.bin/m4/eval.c
+++ b/usr.bin/m4/eval.c
@@ -170,9 +170,9 @@ register int td;
case SYSCTYPE:
/*
* dosys - execute system command
- */
- /* Make sure m4 output is NOT interrupted */
- fflush(stdout);
+ */
+ /* Make sure m4 output is NOT interrupted */
+ fflush(stdout);
fflush(stderr);
if (argc > 2)
sysval = system(argv[2]);
@@ -182,7 +182,7 @@ register int td;
/*
* dosysval - return value of the last
* system call.
- *
+ *
*/
pbnum(sysval);
break;
@@ -220,7 +220,7 @@ register int td;
case SUBSTYPE:
/*
* dosub - select substring
- *
+ *
*/
if (argc > 3)
dosub(argv, argc);
diff --git a/usr.bin/m4/expr.c b/usr.bin/m4/expr.c
index 9272f6bfe993..4b98e01565bc 100644
--- a/usr.bin/m4/expr.c
+++ b/usr.bin/m4/expr.c
@@ -496,10 +496,10 @@ num()
ndig++;
}
ungetch();
-
+
if (ndig == 0)
experr("bad constant");
-
+
return rval;
}
@@ -562,7 +562,7 @@ skipws()
}
/*
- * resets environment to eval(), prints an error
+ * resets environment to eval(), prints an error
* and forces eval to return FALSE.
*/
static void
diff --git a/usr.bin/m4/look.c b/usr.bin/m4/look.c
index 7c750b0c0a17..3635e1baad58 100644
--- a/usr.bin/m4/look.c
+++ b/usr.bin/m4/look.c
@@ -65,7 +65,7 @@ register char *name;
/*
* find name in the hash table
*/
-ndptr
+ndptr
lookup(name)
char *name;
{
@@ -81,7 +81,7 @@ char *name;
* hash and create an entry in the hash table.
* The new entry is added in front of a hash bucket.
*/
-ndptr
+ndptr
addent(name)
char *name;
{
diff --git a/usr.bin/m4/main.c b/usr.bin/m4/main.c
index d16bbf15655c..395e04dbdb86 100644
--- a/usr.bin/m4/main.c
+++ b/usr.bin/m4/main.c
@@ -200,7 +200,7 @@ main(argc,argv)
else if ((ifp = fopen(p, "r")) == NULL)
oops("%s: %s", p, strerror(errno));
sp = -1;
- fp = 0;
+ fp = 0;
infile[0] = ifp;
macro();
if (ifp != stdin)
@@ -377,7 +377,7 @@ macro() {
* combo with lookup to speed things up.
*/
ndptr
-inspect(tp)
+inspect(tp)
register char *tp;
{
register int c;
@@ -401,9 +401,9 @@ register char *tp;
}
/*
- * initkwds - initialise m4 keywords as fast as possible.
+ * initkwds - initialise m4 keywords as fast as possible.
* This very similar to install, but without certain overheads,
- * such as calling lookup. Malloc is not used for storing the
+ * such as calling lookup. Malloc is not used for storing the
* keyword strings, since we simply use the static pointers
* within keywrds block.
*/
diff --git a/usr.bin/m4/mdef.h b/usr.bin/m4/mdef.h
index 239993a44ade..dd23bdebfeba 100644
--- a/usr.bin/m4/mdef.h
+++ b/usr.bin/m4/mdef.h
@@ -69,13 +69,13 @@
#define SYSVTYPE 31
#define EXITTYPE 32
#define DEFNTYPE 33
-
+
#define STATIC 128
/*
* m4 special characters
*/
-
+
#define ARGFLAG '$'
#define LPAREN '('
#define RPAREN ')'
@@ -102,10 +102,10 @@
#define STRSPMAX 4096 /* size of string space */
#define MAXTOK MAXSTR /* maximum chars in a tokn */
#define HASHSIZE 199 /* maximum size of hashtab */
-
+
#define ALL 1
#define TOP 0
-
+
#define TRUE 1
#define FALSE 0
#define cycle for(;;)
@@ -113,18 +113,18 @@
/*
* m4 data structures
*/
-
+
typedef struct ndblock *ndptr;
-
+
struct ndblock { /* hastable structure */
char *name; /* entry name.. */
char *defn; /* definition.. */
int type; /* type of the entry.. */
ndptr nxtptr; /* link to next entry.. */
};
-
+
#define nil ((ndptr) 0)
-
+
struct keyblk {
char *knam; /* keyword name */
int ktyp; /* keyword type */
diff --git a/usr.bin/m4/stdd.h b/usr.bin/m4/stdd.h
index 16c2840301b0..8d4312ecf9f4 100644
--- a/usr.bin/m4/stdd.h
+++ b/usr.bin/m4/stdd.h
@@ -45,9 +45,9 @@
#define iswhite(c) ((c) == ' ' || (c) == '\t')
-/*
- * STREQ is an optimised strcmp(a,b)==0
- * STREQN is an optimised strncmp(a,b,n)==0; assumes n > 0
+/*
+ * STREQ is an optimised strcmp(a,b)==0
+ * STREQN is an optimised strncmp(a,b,n)==0; assumes n > 0
*/
#define STREQ(a, b) ((a)[0] == (b)[0] && strcmp(a, b) == 0)
#define STREQN(a, b, n) ((a)[0] == (b)[0] && strncmp(a, b, n) == 0)
diff --git a/usr.bin/mail/aux.c b/usr.bin/mail/aux.c
index f4c2acd357c0..31038c8023d8 100644
--- a/usr.bin/mail/aux.c
+++ b/usr.bin/mail/aux.c
@@ -152,7 +152,7 @@ argcount(argv)
register char **ap;
for (ap = argv; *ap++ != NOSTR;)
- ;
+ ;
return ap - argv - 1;
}
diff --git a/usr.bin/mail/cmd2.c b/usr.bin/mail/cmd2.c
index abe3ca92cbf0..976f390514f6 100644
--- a/usr.bin/mail/cmd2.c
+++ b/usr.bin/mail/cmd2.c
@@ -61,7 +61,7 @@ next(msgvec)
if (*msgvec != NULL) {
/*
- * If some messages were supplied, find the
+ * If some messages were supplied, find the
* first applicable one following dot using
* wrap around.
*/
diff --git a/usr.bin/mail/list.c b/usr.bin/mail/list.c
index 18cf1eb6d11e..9759f2d2361e 100644
--- a/usr.bin/mail/list.c
+++ b/usr.bin/mail/list.c
@@ -319,7 +319,7 @@ number:
if ((mp->m_flag & colp->co_mask)
!= colp->co_equal)
unmark(i);
-
+
}
for (mp = &message[0]; mp < &message[msgCount]; mp++)
if (mp->m_flag & MMARK)
@@ -693,7 +693,7 @@ matchsubj(str, mesg)
else
strcpy(lastscan, str);
mp = &message[mesg-1];
-
+
/*
* Now look, ignoring case, for the word in the string.
*/
@@ -784,7 +784,7 @@ metamess(meta, f)
return(-1);
case '.':
- /*
+ /*
* Current message.
*/
m = dot - &message[0] + 1;
diff --git a/usr.bin/mail/names.c b/usr.bin/mail/names.c
index b2f8cfe07d14..e17e9f21f389 100644
--- a/usr.bin/mail/names.c
+++ b/usr.bin/mail/names.c
@@ -598,7 +598,7 @@ elide(names)
np = np->n_flink;
continue;
}
-
+
/*
* Now t points to the last entry with the same name
* as np. Make np point beyond t.
diff --git a/usr.bin/mail/send.c b/usr.bin/mail/send.c
index c8b8fea1b9ac..063e6add4802 100644
--- a/usr.bin/mail/send.c
+++ b/usr.bin/mail/send.c
@@ -91,7 +91,7 @@ send(mp, obuf, doign, prefix)
break;
count -= length = strlen(line);
if (firstline) {
- /*
+ /*
* First line is the From line, so no headers
* there to worry about
*/
diff --git a/usr.bin/mail/temp.c b/usr.bin/mail/temp.c
index 9162c9f87f4b..0690027f84bb 100644
--- a/usr.bin/mail/temp.c
+++ b/usr.bin/mail/temp.c
@@ -71,7 +71,7 @@ tinit()
cp[len + 1] = '\0';
tmpdir = cp;
}
-
+
strcpy(tempMail, tmpdir);
mktemp(strcat(tempMail, "RsXXXXXX"));
strcpy(tempResid, tmpdir);
diff --git a/usr.bin/make/arch.c b/usr.bin/make/arch.c
index 80ae82be2d70..d5046e9bb7e6 100644
--- a/usr.bin/make/arch.c
+++ b/usr.bin/make/arch.c
@@ -135,8 +135,8 @@ ArchFree(ap)
Arch *a = (Arch *) ap;
Hash_Search search;
Hash_Entry *entry;
-
- /* Free memory from hash entries */
+
+ /* Free memory from hash entries */
for (entry = Hash_EnumFirst(&a->members, &search);
entry != (Hash_Entry *)NULL;
entry = Hash_EnumNext(&search))
@@ -146,7 +146,7 @@ ArchFree(ap)
Hash_DeleteTable(&a->members);
free((Address) a);
}
-
+
/*-
@@ -182,7 +182,7 @@ Arch_ParseArchive (linePtr, nodeLst, ctxt)
* variable substitution performed on it */
libName = *linePtr;
-
+
subLibName = FALSE;
for (cp = libName; *cp != '(' && *cp != '\0'; cp++) {
@@ -194,14 +194,14 @@ Arch_ParseArchive (linePtr, nodeLst, ctxt)
int length;
Boolean freeIt;
char *result;
-
+
result=Var_Parse(cp, ctxt, TRUE, &length, &freeIt);
if (result == var_Error) {
return(FAILURE);
} else {
subLibName = TRUE;
}
-
+
if (freeIt) {
free(result);
}
@@ -213,7 +213,7 @@ Arch_ParseArchive (linePtr, nodeLst, ctxt)
if (subLibName) {
libName = Var_Subst(NULL, libName, ctxt, TRUE);
}
-
+
for (;;) {
/*
@@ -289,7 +289,7 @@ Arch_ParseArchive (linePtr, nodeLst, ctxt)
char *buf;
char *sacrifice;
char *oldMemName = memName;
-
+
memName = Var_Subst(NULL, memName, ctxt, TRUE);
/*
@@ -335,7 +335,7 @@ Arch_ParseArchive (linePtr, nodeLst, ctxt)
Dir_Expand(memName, dirSearchPath, members);
while (!Lst_IsEmpty(members)) {
member = (char *)Lst_DeQueue(members);
-
+
sprintf(nameBuf, "%s(%s)", libName, member);
free(member);
gn = Targ_FindNode (nameBuf, TARG_CREATE);
@@ -374,7 +374,7 @@ Arch_ParseArchive (linePtr, nodeLst, ctxt)
if (doSubst) {
free(memName);
}
-
+
*cp = saveChar;
}
@@ -520,7 +520,7 @@ ArchStatMember (archive, member, hash)
if (arch == (FILE *) NULL) {
return ((struct ar_hdr *) NULL);
}
-
+
/*
* We use the ARMAG string to make sure this is an archive we
* can handle...
@@ -535,7 +535,7 @@ ArchStatMember (archive, member, hash)
ar->name = strdup (archive);
Hash_InitTable (&ar->members, -1);
memName[AR_MAX_NAME_LEN] = '\0';
-
+
while (fread ((char *)&arh, sizeof (struct ar_hdr), 1, arch) == 1) {
if (strncmp ( arh.ar_fmag, ARFMAG, sizeof (arh.ar_fmag)) != 0) {
/*
@@ -651,7 +651,7 @@ ArchFindMember (archive, member, arhPtr, mode)
if (arch == (FILE *) NULL) {
return ((FILE *) NULL);
}
-
+
/*
* We use the ARMAG string to make sure this is an archive we
* can handle...
@@ -676,7 +676,7 @@ ArchFindMember (archive, member, arhPtr, mode)
if (len > sizeof (arhPtr->ar_name)) {
tlen = sizeof (arhPtr->ar_name);
}
-
+
while (fread ((char *)arhPtr, sizeof (struct ar_hdr), 1, arch) == 1) {
if (strncmp(arhPtr->ar_fmag, ARFMAG, sizeof (arhPtr->ar_fmag) ) != 0) {
/*
@@ -940,7 +940,7 @@ Arch_MemMTime (gn)
/*-
*-----------------------------------------------------------------------
* Arch_FindLib --
- * Search for a library along the given search path.
+ * Search for a library along the given search path.
*
* Results:
* None.
@@ -1004,7 +1004,7 @@ Arch_FindLib (gn, path)
* opinion we should not bother with the TOC at all since
* this is used by 'ar' rules that affect the data contents
* of the archive, not by ranlib rules, which affect the
- * TOC.
+ * TOC.
*
* Results:
* TRUE if the library is out-of-date. FALSE otherwise.
@@ -1019,7 +1019,7 @@ Arch_LibOODate (gn)
GNode *gn; /* The library's graph node */
{
Boolean oodate;
-
+
if (OP_NOP(gn->type) && Lst_IsEmpty(gn->children)) {
oodate = FALSE;
} else if ((gn->mtime > now) || (gn->mtime < gn->cmtime)) {
diff --git a/usr.bin/make/bit.h b/usr.bin/make/bit.h
index 85117a48f537..1671326872b6 100644
--- a/usr.bin/make/bit.h
+++ b/usr.bin/make/bit.h
@@ -96,5 +96,5 @@ extern Boolean Bit_Intersect();
extern Boolean Bit_Union();
extern Boolean Bit_AnySet();
extern int *Bit_Expand();
-
+
#endif /* _BIT */
diff --git a/usr.bin/make/buf.c b/usr.bin/make/buf.c
index e902f130a3b3..a4ecaf676369 100644
--- a/usr.bin/make/buf.c
+++ b/usr.bin/make/buf.c
@@ -286,7 +286,7 @@ Buf_GetBytes (bp, numBytes, bytesPtr)
int numBytes;
Byte *bytesPtr;
{
-
+
if (bp->inPtr - bp->outPtr < numBytes) {
numBytes = bp->inPtr - bp->outPtr;
}
@@ -323,7 +323,7 @@ Buf_GetAll (bp, numBytesPtr)
if (numBytesPtr != (int *)NULL) {
*numBytesPtr = bp->inPtr - bp->outPtr;
}
-
+
return (bp->outPtr);
}
@@ -336,7 +336,7 @@ Buf_GetAll (bp, numBytesPtr)
* None.
*
* Side Effects:
- * The bytes are discarded.
+ * The bytes are discarded.
*
*-----------------------------------------------------------------------
*/
@@ -428,7 +428,7 @@ Buf_Destroy (buf, freeData)
Buffer buf; /* Buffer to destroy */
Boolean freeData; /* TRUE if the data should be destroyed as well */
{
-
+
if (freeData) {
free ((char *)buf->buffer);
}
diff --git a/usr.bin/make/compat.c b/usr.bin/make/compat.c
index 2ec3c7ccdf06..a9e89701141e 100644
--- a/usr.bin/make/compat.c
+++ b/usr.bin/make/compat.c
@@ -101,13 +101,13 @@ CompatInterrupt (signo)
int signo;
{
GNode *gn;
-
+
if ((curTarg != NILGNODE) && !Targ_Precious (curTarg)) {
char *p1;
char *file = Var_Value (TARGET, curTarg, &p1);
struct stat st;
- if (!noExecute && lstat(file, &st) != -1 && !S_ISDIR(st.st_mode) &&
+ if (!noExecute && lstat(file, &st) != -1 && !S_ISDIR(st.st_mode) &&
unlink(file) != -1) {
printf ("*** %s removed\n", file);
}
@@ -164,7 +164,7 @@ CompatRunCommand (cmdp, gnp)
char *cmd = (char *) cmdp;
GNode *gn = (GNode *) gnp;
- /*
+ /*
* Avoid clobbered variable warnings by forcing the compiler
* to ``unregister'' variables
*/
@@ -184,7 +184,7 @@ CompatRunCommand (cmdp, gnp)
* command? In any case, we warn the user that the command expanded to
* nothing (is this the right thing to do?).
*/
-
+
if (*cmdStart == '\0') {
free(cmdStart);
Error("%s expands to empty string", cmd);
@@ -213,7 +213,7 @@ CompatRunCommand (cmdp, gnp)
while (isspace((unsigned char)*cmd))
cmd++;
-
+
/*
* Search for meta characters in the command. If there are no meta
* characters, there's no need to execute a shell to execute the
@@ -239,7 +239,7 @@ CompatRunCommand (cmdp, gnp)
if (noExecute) {
return (0);
}
-
+
if (*cp != '\0') {
/*
* If *cp isn't the null character, we hit a "meta" character and
@@ -264,7 +264,7 @@ CompatRunCommand (cmdp, gnp)
av = brk_string(cmd, &argc, TRUE);
av += 1;
}
-
+
local = TRUE;
/*
@@ -286,7 +286,7 @@ CompatRunCommand (cmdp, gnp)
}
free(cmdStart);
Lst_Replace (cmdNode, (ClientData) NULL);
-
+
/*
* The child is off and running. Now all we can do is wait...
*/
@@ -297,7 +297,7 @@ CompatRunCommand (cmdp, gnp)
break;
}
}
-
+
if (stat > -1) {
if (WIFSTOPPED(reason)) {
status = reason.w_stopval; /* stopped */
@@ -309,9 +309,9 @@ CompatRunCommand (cmdp, gnp)
} else {
status = reason.w_termsig; /* signaled */
printf ("*** Signal %d", status);
- }
+ }
+
-
if (!WIFEXITED(reason) || (status != 0)) {
if (errCheck) {
gn->made = ERROR;
@@ -388,7 +388,7 @@ CompatMake (gnp, pgnp)
if (p1)
free(p1);
}
-
+
/*
* All the children were made ok. Now cmtime contains the modification
* time of the newest child, we need to find out if we exist and when
@@ -422,7 +422,7 @@ CompatMake (gnp, pgnp)
* Make_DoAllVar().
*/
Make_DoAllVar(gn);
-
+
/*
* Alter our type to tell if errors should be ignored or things
* should not be printed so CompatRunCommand knows what to do.
@@ -563,7 +563,7 @@ CompatMake (gnp, pgnp)
return (0);
}
-
+
/*-
*-----------------------------------------------------------------------
* Compat_Run --
diff --git a/usr.bin/make/cond.c b/usr.bin/make/cond.c
index c99010d8d6aa..4bf802b39b4e 100644
--- a/usr.bin/make/cond.c
+++ b/usr.bin/make/cond.c
@@ -210,7 +210,7 @@ CondGetArg (linePtr, argPtr, func, parens)
* long. Why 16? Why not?
*/
buf = Buf_Init(16);
-
+
while ((strchr(" \t)&|", *cp) == (char *)NULL) && (*cp != '\0')) {
if (*cp == '$') {
/*
@@ -253,7 +253,7 @@ CondGetArg (linePtr, argPtr, func, parens)
*/
cp++;
}
-
+
*linePtr = cp;
return (argLen);
}
@@ -427,7 +427,7 @@ CondDoTarget (argLen, arg)
*
* Side Effects:
* Can change 'value' even if string is not a valid number.
- *
+ *
*
*-----------------------------------------------------------------------
*/
@@ -617,10 +617,10 @@ do_string_compare:
buf = Buf_Init(0);
qt = *rhs == '"' ? 1 : 0;
-
- for (cp = &rhs[qt];
- ((qt && (*cp != '"')) ||
- (!qt && strchr(" \t)", *cp) == NULL)) &&
+
+ for (cp = &rhs[qt];
+ ((qt && (*cp != '"')) ||
+ (!qt && strchr(" \t)", *cp) == NULL)) &&
(*cp != '\0'); cp++) {
if ((*cp == '\\') && (cp[1] != '\0')) {
/*
@@ -632,7 +632,7 @@ do_string_compare:
} else if (*cp == '$') {
int len;
Boolean freeIt;
-
+
cp2 = Var_Parse(cp, VAR_CMD, doEval,&len, &freeIt);
if (cp2 != var_Error) {
Buf_AddBytes(buf, strlen(cp2), (Byte *)cp2);
@@ -686,7 +686,7 @@ do_string_compare:
if (*rhs == '$') {
int len;
Boolean freeIt;
-
+
string = Var_Parse(rhs, VAR_CMD, doEval,&len,&freeIt);
if (string == var_Error) {
right = 0.0;
@@ -714,7 +714,7 @@ do_string_compare:
}
}
}
-
+
if (DEBUG(COND)) {
printf("left = %f, right = %f, op = %.2s\n", left,
right, op);
@@ -762,7 +762,7 @@ error:
Boolean invert = FALSE;
char *arg;
int arglen;
-
+
if (strncmp (condExpr, "defined", 7) == 0) {
/*
* Use CondDoDefined to evaluate the argument and
@@ -824,8 +824,8 @@ error:
if (val == var_Error) {
t = Err;
} else {
- /*
- * A variable is empty when it just contains
+ /*
+ * A variable is empty when it just contains
* spaces... 4/15/92, christos
*/
char *p;
@@ -1107,7 +1107,7 @@ Cond_Eval (line)
} else {
isElse = FALSE;
}
-
+
/*
* Figure out what sort of conditional it is -- what its default
* function is, etc. -- by looking in the table of valid "ifs"
@@ -1167,16 +1167,16 @@ Cond_Eval (line)
*/
condDefProc = ifp->defProc;
condInvert = ifp->doNot;
-
+
line += ifp->formlen;
-
+
while (*line == ' ' || *line == '\t') {
line++;
}
-
+
condExpr = line;
condPushBack = None;
-
+
switch (CondE(TRUE)) {
case True:
if (CondToken(TRUE) == EndOfFile) {
diff --git a/usr.bin/make/dir.c b/usr.bin/make/dir.c
index 6ed3c19adfd4..70f50388ffeb 100644
--- a/usr.bin/make/dir.c
+++ b/usr.bin/make/dir.c
@@ -211,7 +211,7 @@ Dir_Init ()
dirSearchPath = Lst_Init (FALSE);
openDirectories = Lst_Init (FALSE);
Hash_InitTable(&mtimes, 0);
-
+
/*
* Since the Path structure is placed on both openDirectories and
* the path we give Dir_AddDir (which in this case is openDirectories),
@@ -291,7 +291,7 @@ Dir_HasWildcards (name)
char *name; /* name to check */
{
register char *cp;
-
+
for (cp = name; *cp; cp++) {
switch(*cp) {
case '{':
@@ -327,12 +327,12 @@ DirMatchFiles (pattern, p, expansions)
Path *p; /* Directory to search */
Lst expansions; /* Place to store the results */
{
- Hash_Search search; /* Index into the directory's table */
+ Hash_Search search; /* Index into the directory's table */
Hash_Entry *entry; /* Current entry in the table */
Boolean isDot; /* TRUE if the directory being searched is . */
-
+
isDot = (*p->name == '.' && p->name[1] == '\0');
-
+
for (entry = Hash_EnumFirst(&p->files, &search);
entry != (Hash_Entry *)NULL;
entry = Hash_EnumNext(&search))
@@ -551,7 +551,7 @@ Dir_Expand (word, path, expansions)
if (DEBUG(DIR)) {
printf("expanding \"%s\"...", word);
}
-
+
cp = strchr(word, '{');
if (cp) {
DirExpandCurly(word, cp, path, expansions);
@@ -625,7 +625,7 @@ Dir_Expand (word, path, expansions)
* First the files in dot
*/
DirMatchFiles(word, dot, expansions);
-
+
/*
* Then the files in every other directory on the path.
*/
@@ -670,7 +670,7 @@ Dir_FindFile (name, path)
Boolean hasSlash; /* true if 'name' contains a / */
struct stat stb; /* Buffer for stat, if necessary */
Hash_Entry *entry; /* Entry for mtimes table */
-
+
/*
* Find the final component of the name and note whether it has a
* slash in it (the name, I mean)
@@ -683,7 +683,7 @@ Dir_FindFile (name, path)
hasSlash = FALSE;
cp = name;
}
-
+
if (DEBUG(DIR)) {
printf("Searching for %s...", name);
}
@@ -702,7 +702,7 @@ Dir_FindFile (name, path)
dot->hits += 1;
return (strdup (name));
}
-
+
if (Lst_Open (path) == FAILURE) {
if (DEBUG(DIR)) {
printf("couldn't open path, file not found\n");
@@ -710,7 +710,7 @@ Dir_FindFile (name, path)
misses += 1;
return ((char *) NULL);
}
-
+
/*
* We look through all the directories on the path seeking one which
* contains the final component of the given name and whose final
@@ -775,7 +775,7 @@ Dir_FindFile (name, path)
}
}
}
-
+
/*
* We didn't find the file on any existing members of the directory.
* If the name doesn't contain a slash, that means it doesn't exist.
@@ -795,10 +795,10 @@ Dir_FindFile (name, path)
misses += 1;
return ((char *) NULL);
}
-
+
if (*name != '/') {
Boolean checkedDot = FALSE;
-
+
if (DEBUG(DIR)) {
printf("failed. Trying subdirectories...");
}
@@ -817,15 +817,15 @@ Dir_FindFile (name, path)
if (DEBUG(DIR)) {
printf("checking %s...", file);
}
-
-
+
+
if (stat (file, &stb) == 0) {
if (DEBUG(DIR)) {
printf("got it.\n");
}
-
+
Lst_Close (path);
-
+
/*
* We've found another directory to search. We know there's
* a slash in 'file' because we put one there. We nuke it after
@@ -840,7 +840,7 @@ Dir_FindFile (name, path)
*cp = '\0';
Dir_AddDir (path, file);
*cp = '/';
-
+
/*
* Save the modification time so if it's needed, we don't have
* to fetch it again.
@@ -858,7 +858,7 @@ Dir_FindFile (name, path)
free (file);
}
}
-
+
if (DEBUG(DIR)) {
printf("failed. ");
}
@@ -875,7 +875,7 @@ Dir_FindFile (name, path)
return(NULL);
}
}
-
+
/*
* Didn't find it that way, either. Sigh. Phase 3. Add its directory
* onto the search path in any case, just in case, then look for the
@@ -897,7 +897,7 @@ Dir_FindFile (name, path)
cp[-1] = '\0';
Dir_AddDir (path, name);
cp[-1] = '/';
-
+
bigmisses += 1;
ln = Lst_Last (path);
if (ln == NILLNODE) {
@@ -905,7 +905,7 @@ Dir_FindFile (name, path)
} else {
p = (Path *) Lst_Datum (ln);
}
-
+
if (Hash_FindEntry (&p->files, cp) != (Hash_Entry *)NULL) {
return (strdup (name));
} else {
@@ -915,7 +915,7 @@ Dir_FindFile (name, path)
if (DEBUG(DIR)) {
printf("Looking for \"%s\"...", name);
}
-
+
bigmisses += 1;
entry = Hash_FindEntry(&mtimes, name);
if (entry != (Hash_Entry *)NULL) {
@@ -945,7 +945,7 @@ Dir_FindFile (name, path)
* Dir_MTime --
* Find the modification time of the file described by gn along the
* search path dirSearchPath.
- *
+ *
* Results:
* The modification time or 0 if it doesn't exist
*
@@ -963,7 +963,7 @@ Dir_MTime (gn)
char *fullName; /* the full pathname of name */
struct stat stb; /* buffer for finding the mod time */
Hash_Entry *entry;
-
+
if (gn->type & OP_ARCHV) {
return Arch_MTime (gn);
} else if (gn->path == (char *)NULL) {
@@ -971,7 +971,7 @@ Dir_MTime (gn)
} else {
fullName = gn->path;
}
-
+
if (fullName == (char *)NULL) {
fullName = strdup(gn->name);
}
@@ -1001,7 +1001,7 @@ Dir_MTime (gn)
if (fullName && gn->path == (char *)NULL) {
gn->path = fullName;
}
-
+
gn->mtime = stb.st_mtime;
return (gn->mtime);
}
@@ -1017,7 +1017,7 @@ Dir_MTime (gn)
* none
*
* Side Effects:
- * A structure is added to the list and the directory is
+ * A structure is added to the list and the directory is
* read and hashed.
*-----------------------------------------------------------------------
*/
@@ -1031,7 +1031,7 @@ Dir_AddDir (path, name)
register Path *p; /* pointer to new Path structure */
DIR *d; /* for reading directory */
register struct dirent *dp; /* entry in directory */
-
+
ln = Lst_Find (openDirectories, (ClientData)name, DirFindName);
if (ln != NILLNODE) {
p = (Path *)Lst_Datum (ln);
@@ -1044,20 +1044,20 @@ Dir_AddDir (path, name)
printf("Caching %s...", name);
fflush(stdout);
}
-
+
if ((d = opendir (name)) != (DIR *) NULL) {
p = (Path *) emalloc (sizeof (Path));
p->name = strdup (name);
p->hits = 0;
p->refCount = 1;
Hash_InitTable (&p->files, -1);
-
+
/*
* Skip the first two entries -- these will *always* be . and ..
*/
(void)readdir(d);
(void)readdir(d);
-
+
while ((dp = readdir (d)) != (struct dirent *) NULL) {
#ifdef sun
/*
@@ -1130,9 +1130,9 @@ Dir_MakeFlags (flag, path)
char *tstr; /* the current directory preceded by 'flag' */
LstNode ln; /* the node of the current directory */
Path *p; /* the structure describing the current directory */
-
+
str = strdup ("");
-
+
if (Lst_Open (path) == SUCCESS) {
while ((ln = Lst_Next (path)) != NILLNODE) {
p = (Path *) Lst_Datum (ln);
@@ -1141,7 +1141,7 @@ Dir_MakeFlags (flag, path)
}
Lst_Close (path);
}
-
+
return (str);
}
@@ -1203,7 +1203,7 @@ Dir_ClearPath(path)
Dir_Destroy((ClientData) p);
}
}
-
+
/*-
*-----------------------------------------------------------------------
@@ -1242,7 +1242,7 @@ Dir_PrintDirectories()
{
LstNode ln;
Path *p;
-
+
printf ("#*** Directory Cache:\n");
printf ("# Stats: %d hits %d misses %d near misses %d losers (%d%%)\n",
hits, misses, nearmisses, bigmisses,
@@ -1261,7 +1261,7 @@ Dir_PrintDirectories()
static int DirPrintDir (p, dummy)
ClientData p;
ClientData dummy;
-{
+{
printf ("%s ", ((Path *) p)->name);
return (dummy ? 0 : 0);
}
diff --git a/usr.bin/make/for.c b/usr.bin/make/for.c
index dbefad6f8266..c93f3171f3c5 100644
--- a/usr.bin/make/for.c
+++ b/usr.bin/make/for.c
@@ -61,7 +61,7 @@ static char sccsid[] = "@(#)for.c 8.1 (Berkeley) 6/6/93";
* The trick is to look for the matching end inside for for loop
* To do that, we count the current nesting level of the for loops.
* and the .endfor statements, accumulating all the statements between
- * the initial .for loop and the matching .endfor;
+ * the initial .for loop and the matching .endfor;
* then we evaluate the for loop for each variable in the varlist.
*/
@@ -125,18 +125,18 @@ For_Eval (line)
!isspace((unsigned char) ptr[3]))
return FALSE;
ptr += 3;
-
+
/*
* we found a for loop, and now we are going to parse it.
*/
while (*ptr && isspace((unsigned char) *ptr))
ptr++;
-
+
/*
* Grab the variable
*/
buf = Buf_Init(0);
- for (wrd = ptr; *ptr && !isspace((unsigned char) *ptr); ptr++)
+ for (wrd = ptr; *ptr && !isspace((unsigned char) *ptr); ptr++)
continue;
Buf_AddBytes(buf, ptr - wrd, (Byte *) wrd);
@@ -169,7 +169,7 @@ For_Eval (line)
*/
forLst = Lst_Init(FALSE);
buf = Buf_Init(0);
- sub = Var_Subst(NULL, ptr, VAR_GLOBAL, FALSE);
+ sub = Var_Subst(NULL, ptr, VAR_GLOBAL, FALSE);
#define ADDWORD() \
Buf_AddBytes(buf, ptr - wrd, (Byte *) wrd), \
@@ -190,12 +190,12 @@ For_Eval (line)
}
if (DEBUG(FOR))
(void) fprintf(stderr, "For: Iterator %s List %s\n", forVar, sub);
- if (ptr - wrd > 0)
+ if (ptr - wrd > 0)
ADDWORD();
else
Buf_Destroy(buf, TRUE);
free((Address) sub);
-
+
forBuf = Buf_Init(0);
forLevel++;
return 1;
@@ -256,7 +256,7 @@ ForExec(namep, argp)
Var_Set(arg->var, name, VAR_GLOBAL);
if (DEBUG(FOR))
(void) fprintf(stderr, "--- %s = %s\n", arg->var, name);
- Parse_FromString(Var_Subst(arg->var, (char *) Buf_GetAll(arg->buf, &len),
+ Parse_FromString(Var_Subst(arg->var, (char *) Buf_GetAll(arg->buf, &len),
VAR_GLOBAL, FALSE));
Var_Delete(arg->var, VAR_GLOBAL);
diff --git a/usr.bin/make/hash.c b/usr.bin/make/hash.c
index 63e0683724ed..026d16385208 100644
--- a/usr.bin/make/hash.c
+++ b/usr.bin/make/hash.c
@@ -58,7 +58,7 @@ static char sccsid[] = "@(#)hash.c 8.1 (Berkeley) 6/6/93";
static void RebuildTable __P((Hash_Table *));
-/*
+/*
* The following defines the ratio of # entries to # buckets
* at which we rebuild the table to make it larger.
*/
@@ -67,12 +67,12 @@ static void RebuildTable __P((Hash_Table *));
/*
*---------------------------------------------------------
- *
+ *
* Hash_InitTable --
*
* This routine just sets up the hash table.
*
- * Results:
+ * Results:
* None.
*
* Side Effects:
@@ -94,7 +94,7 @@ Hash_InitTable(t, numBuckets)
register struct Hash_Entry **hp;
/*
- * Round up the size to a power of two.
+ * Round up the size to a power of two.
*/
if (numBuckets <= 0)
i = 16;
@@ -119,7 +119,7 @@ Hash_InitTable(t, numBuckets)
* and frees up the memory space it occupied (except for
* the space in the Hash_Table structure).
*
- * Results:
+ * Results:
* None.
*
* Side Effects:
@@ -145,7 +145,7 @@ Hash_DeleteTable(t)
/*
* Set up the hash table to cause memory faults on any future access
- * attempts until re-initialization.
+ * attempts until re-initialization.
*/
t->bucketPtr = NULL;
}
@@ -237,7 +237,7 @@ Hash_CreateEntry(t, key, newPtr)
/*
* The desired entry isn't there. Before allocating a new entry,
* expand the table if necessary (and this changes the resulting
- * bucket chain).
+ * bucket chain).
*/
if (t->numEntries >= rebuildLimit * t->size)
RebuildTable(t);
@@ -301,7 +301,7 @@ Hash_DeleteEntry(t, e)
* This procedure sets things up for a complete search
* of all entries recorded in the hash table.
*
- * Results:
+ * Results:
* The return value is the address of the first entry in
* the hash table, or NULL if the table is empty.
*
@@ -316,7 +316,7 @@ Hash_DeleteEntry(t, e)
Hash_Entry *
Hash_EnumFirst(t, searchPtr)
Hash_Table *t; /* Table to be searched. */
- register Hash_Search *searchPtr;/* Area in which to keep state
+ register Hash_Search *searchPtr;/* Area in which to keep state
* about search.*/
{
searchPtr->tablePtr = t;
@@ -345,7 +345,7 @@ Hash_EnumFirst(t, searchPtr)
Hash_Entry *
Hash_EnumNext(searchPtr)
- register Hash_Search *searchPtr; /* Area used to keep state about
+ register Hash_Search *searchPtr; /* Area used to keep state about
search. */
{
register Hash_Entry *e;
@@ -379,7 +379,7 @@ Hash_EnumNext(searchPtr)
* This local routine makes a new hash table that
* is larger than the old one.
*
- * Results:
+ * Results:
* None.
*
* Side Effects:
diff --git a/usr.bin/make/hash.h b/usr.bin/make/hash.h
index 7dd310b6ef6d..ebc30e1201cb 100644
--- a/usr.bin/make/hash.h
+++ b/usr.bin/make/hash.h
@@ -47,7 +47,7 @@
#ifndef _HASH
#define _HASH
-/*
+/*
* The following defines one entry in the hash table.
*/
@@ -69,7 +69,7 @@ typedef struct Hash_Table {
int mask; /* Used to select bits for hashing. */
} Hash_Table;
-/*
+/*
* The following structure is used by the searching routines
* to record where we are in the search.
*/
@@ -85,22 +85,22 @@ typedef struct Hash_Search {
*/
/*
- * ClientData Hash_GetValue(h)
- * Hash_Entry *h;
+ * ClientData Hash_GetValue(h)
+ * Hash_Entry *h;
*/
#define Hash_GetValue(h) ((h)->clientData)
-/*
- * Hash_SetValue(h, val);
- * Hash_Entry *h;
- * char *val;
+/*
+ * Hash_SetValue(h, val);
+ * Hash_Entry *h;
+ * char *val;
*/
#define Hash_SetValue(h, val) ((h)->clientData = (ClientData) (val))
-/*
- * Hash_Size(n) returns the number of words in an object of n bytes
+/*
+ * Hash_Size(n) returns the number of words in an object of n bytes
*/
#define Hash_Size(n) (((n) + sizeof (int) - 1) / sizeof (int))
diff --git a/usr.bin/make/job.c b/usr.bin/make/job.c
index f4e4ffb162a7..ed5f2fcfdb1c 100644
--- a/usr.bin/make/job.c
+++ b/usr.bin/make/job.c
@@ -116,7 +116,7 @@ static char sccsid[] = "@(#)job.c 8.2 (Berkeley) 3/19/94";
extern int errno;
/*
- * error handling variables
+ * error handling variables
*/
static int errors = 0; /* number of errors reported */
static int aborting = 0; /* why is the make aborting? */
@@ -149,7 +149,7 @@ static int numCommands; /* The number of commands actually printed
* tfile is the name of a file into which all shell commands are put. It is
* used over by removing it before the child shell is executed. The XXXXX in
* the string are replaced by the pid of the make process in a 5-character
- * field with leading zeroes.
+ * field with leading zeroes.
*/
static char tfile[] = TMPPAT;
@@ -225,7 +225,7 @@ char *targFmt; /* Format string to use to head output from a
* When JobStart attempts to run a job remotely but can't, and isn't allowed
* to run the job locally, or when Job_CatchChildren detects a job that has
* been migrated home, the job is placed on the stoppedJobs queue to be run
- * when the next job finishes.
+ * when the next job finishes.
*/
Lst stoppedJobs; /* Lst of Job structures describing
* jobs that were stopped due to concurrency
@@ -304,7 +304,7 @@ JobCondPassSig(jobp, signop)
*
* Side Effects:
* We die by the same signal.
- *
+ *
*-----------------------------------------------------------------------
*/
static void
@@ -312,7 +312,7 @@ JobPassSig(signo)
int signo; /* The signal number we've received */
{
int mask;
-
+
Lst_ForEach(jobs, JobCondPassSig, (ClientData)(long)signo);
/*
@@ -325,14 +325,14 @@ JobPassSig(signo)
} else if ((signo == SIGHUP) || (signo == SIGTERM) || (signo == SIGQUIT)) {
JobInterrupt(FALSE);
}
-
+
/*
* Leave gracefully if SIGQUIT, rather than core dumping.
*/
if (signo == SIGQUIT) {
Finish(0);
}
-
+
/*
* Send ourselves the signal now we've given the message to everyone else.
* Note we block everything else possible while we're getting the signal.
@@ -420,12 +420,12 @@ JobPrintCommand (cmdp, jobp)
char *cmdStart; /* Start of expanded command */
LstNode cmdNode; /* Node for replacing the command */
char *cmd = (char *) cmdp;
- Job *job = (Job *) jobp;
+ Job *job = (Job *) jobp;
noSpecials = (noExecute && ! (job->node->type & OP_MAKE));
if (strcmp (cmd, "...") == 0) {
- job->node->type |= OP_SAVE_CMDS;
+ job->node->type |= OP_SAVE_CMDS;
if ((job->flags & JOB_IGNDOTS) == 0) {
job->tailCmds = Lst_Succ (Lst_Member (job->node->commands,
(ClientData)cmd));
@@ -523,9 +523,9 @@ JobPrintCommand (cmdp, jobp)
errOff = FALSE;
}
}
-
+
DBPRINTF (cmdTemplate, cmd);
-
+
if (errOff) {
/*
* If echoing is already off, there's no point in issuing the
@@ -647,14 +647,14 @@ JobFinish (job, status)
*/
done = FALSE;
}
-
+
if (done ||
WIFSTOPPED(status) ||
(WIFSIGNALED(status) && (status.w_termsig == SIGCONT)) ||
DEBUG(JOB))
{
FILE *out;
-
+
if (!usePipes && (job->flags & JOB_IGNERR)) {
/*
* If output is going to a file and this job is ignoring
@@ -771,7 +771,7 @@ JobFinish (job, status)
} else {
done = TRUE;
}
-
+
if (done &&
(aborting != ABORT_ERROR) &&
@@ -812,7 +812,7 @@ JobFinish (job, status)
*/
aborting = ABORT_ERROR;
}
-
+
if ((aborting == ABORT_ERROR) && Job_Empty()) {
/*
* If we are aborting and the job table is now empty, we finish.
@@ -851,7 +851,7 @@ Job_Touch (gn, silent)
*/
return;
}
-
+
if (!silent) {
printf ("touch %s\n", gn->name);
}
@@ -883,7 +883,7 @@ Job_Touch (gn, silent)
lseek(streamID, 0L, L_SET);
write(streamID, &c, 1);
}
-
+
(void)close (streamID);
} else
printf("*** couldn't touch %s: %s", file, strerror(errno));
@@ -894,7 +894,7 @@ Job_Touch (gn, silent)
/*-
*-----------------------------------------------------------------------
* Job_CheckCommands --
- * Make sure the given node has all the commands it needs.
+ * Make sure the given node has all the commands it needs.
*
* Results:
* TRUE if the commands list is/was ok.
@@ -908,14 +908,14 @@ Boolean
Job_CheckCommands (gn, abortProc)
GNode *gn; /* The target whose commands need
* verifying */
- void (*abortProc) __P((char *, ...));
+ void (*abortProc) __P((char *, ...));
/* Function to abort with message */
{
if (OP_NOP(gn->type) && Lst_IsEmpty (gn->commands) &&
(gn->type & OP_LIB) == 0) {
/*
* No commands. Look for .DEFAULT rule from which we might infer
- * commands
+ * commands
*/
if ((DEFAULT != NILGNODE) && !Lst_IsEmpty(DEFAULT->commands)) {
char *p1;
@@ -938,7 +938,7 @@ Job_CheckCommands (gn, abortProc)
* rule to go on and the target doesn't already exist. There's
* nothing more we can do for this branch. If the -k flag wasn't
* given, we stop in our tracks, otherwise we just don't update
- * this node's parents so they never get examined.
+ * this node's parents so they never get examined.
*/
if (gn->type & OP_OPTIONAL) {
printf ("make: don't know how to make %s (ignored)\n",
@@ -967,7 +967,7 @@ Job_CheckCommands (gn, abortProc)
*
* Side Effects:
* JobDoOutput is called.
- *
+ *
*-----------------------------------------------------------------------
*/
/*ARGSUSED*/
@@ -1001,10 +1001,10 @@ JobExec(job, argv)
char **argv;
{
int cpid; /* ID of new child */
-
+
if (DEBUG(JOB)) {
int i;
-
+
printf("Running %s %sly\n", job->node->name,
job->flags&JOB_REMOTE?"remote":"local");
printf("\tCommand: ");
@@ -1013,7 +1013,7 @@ JobExec(job, argv)
}
printf("\n");
}
-
+
/*
* Some jobs produce no output and it's disconcerting to have
* no feedback of their running (since they produce no output, the
@@ -1026,7 +1026,7 @@ JobExec(job, argv)
printf(targFmt, job->node->name);
lastNode = job->node;
}
-
+
#ifdef RMT_NO_EXEC
if (job->flags & JOB_REMOTE) {
goto jobExecFinish;
@@ -1045,7 +1045,7 @@ JobExec(job, argv)
(void) dup2(fileno(job->cmdFILE), 0);
fcntl(0, F_SETFD, 0);
lseek(0, 0, L_SET);
-
+
if (usePipes) {
/*
* Set up the child's output to be routed through the pipe
@@ -1075,7 +1075,7 @@ JobExec(job, argv)
* we can kill it and all its descendants in one fell swoop,
* by killing its process family, but not commit suicide.
*/
-
+
(void) setpgrp(0, getpid());
#endif USE_PGRP
@@ -1093,7 +1093,7 @@ JobExec(job, argv)
* stream to watch in the outputs mask
*/
job->curPos = 0;
-
+
#ifdef RMT_WILL_WATCH
Rmt_Watch(job->inPipe, JobLocalInput, job);
#else
@@ -1116,7 +1116,7 @@ JobExec(job, argv)
}
#ifdef RMT_NO_EXEC
-jobExecFinish:
+jobExecFinish:
#endif
/*
* Now the job is actually running, add it to the table.
@@ -1132,7 +1132,7 @@ jobExecFinish:
*-----------------------------------------------------------------------
* JobMakeArgv --
* Create the argv needed to execute the shell for a given job.
- *
+ *
*
* Results:
*
@@ -1147,7 +1147,7 @@ JobMakeArgv(job, argv)
{
int argc;
static char args[10]; /* For merged arguments */
-
+
argv[0] = shellName;
argc = 1;
@@ -1186,7 +1186,7 @@ JobMakeArgv(job, argv)
/*-
*-----------------------------------------------------------------------
* JobRestart --
- * Restart a job that stopped for some reason.
+ * Restart a job that stopped for some reason.
*
* Results:
* None.
@@ -1231,7 +1231,7 @@ JobRestart(job)
}
return;
}
-
+
(void)Lst_AtEnd(jobs, (ClientData)job);
nJobs += 1;
if (nJobs == maxJobs) {
@@ -1247,12 +1247,12 @@ JobRestart(job)
* the 'exit' flag of the commandShell is used to cause it to exit
* upon receiving an error. If the JOB_SILENT flag is clear, the
* 'echo' flag of the commandShell is used to get it to start echoing
- * as soon as it starts processing commands.
+ * as soon as it starts processing commands.
*/
char *argv[4];
-
+
JobMakeArgv(job, argv);
-
+
if (DEBUG(JOB)) {
printf("Restarting %s...", job->node->name);
}
@@ -1304,7 +1304,7 @@ JobRestart(job)
Boolean error;
extern int errno;
union wait status;
-
+
#ifdef RMT_WANTS_SIGNALS
if (job->flags & JOB_REMOTE) {
error = !Rmt_Signal(job, SIGCONT);
@@ -1320,7 +1320,7 @@ JobRestart(job)
job->flags |= JOB_CONTINUING;
status.w_termsig = SIGCONT;
JobFinish(job, status);
-
+
job->flags &= ~(JOB_RESUME|JOB_CONTINUING);
if (DEBUG(JOB)) {
printf("done\n");
@@ -1353,7 +1353,7 @@ JobRestart(job)
*-----------------------------------------------------------------------
* JobStart --
* Start a target-creation process going for the target described
- * by the graph node gn.
+ * by the graph node gn.
*
* Results:
* JOB_ERROR if there was an error in the commands, JOB_FINISHED
@@ -1417,7 +1417,7 @@ JobStart (gn, flags, previous)
} else {
cmdsOK = TRUE;
}
-
+
/*
* If the -n flag wasn't given, we open up OUR (not the child's)
* temporary file to stuff commands in it. The thing is rd/wr so we don't
@@ -1432,7 +1432,7 @@ JobStart (gn, flags, previous)
if (!cmdsOK) {
DieHorribly();
}
-
+
job->cmdFILE = fopen (tfile, "w+");
if (job->cmdFILE == (FILE *) NULL) {
Punt ("Could not open %s", tfile);
@@ -1461,7 +1461,7 @@ JobStart (gn, flags, previous)
cmdsOK = FALSE;
} else {
LstNode ln = Lst_Next (gn->commands);
-
+
if ((ln == NILLNODE) ||
JobPrintCommand ((char *)Lst_Datum (ln), job))
{
@@ -1503,7 +1503,7 @@ JobStart (gn, flags, previous)
*/
numCommands = 0;
Lst_ForEach (gn->commands, JobPrintCommand, (ClientData)job);
-
+
/*
* If we didn't print out any commands to the shell script,
* there's not much point in executing the shell, is there?
@@ -1547,7 +1547,7 @@ JobStart (gn, flags, previous)
}
/*
- * If we're not supposed to execute a shell, don't.
+ * If we're not supposed to execute a shell, don't.
*/
if (noExec) {
/*
@@ -1599,7 +1599,7 @@ JobStart (gn, flags, previous)
if (job->flags & JOB_FIRST) {
if (usePipes) {
int fd[2];
- (void) pipe(fd);
+ (void) pipe(fd);
job->inPipe = fd[0];
job->outPipe = fd[1];
(void)fcntl (job->inPipe, F_SETFD, 1);
@@ -1626,10 +1626,10 @@ JobStart (gn, flags, previous)
* finishes. Note that the special jobs (.BEGIN, .INTERRUPT and .END)
* may be run locally even when the local limit has been reached
* (e.g. when maxLocal == 0), though they will be exported if at
- * all possible.
+ * all possible.
*/
jobFull = TRUE;
-
+
if (DEBUG(JOB)) {
printf("Can only run job locally.\n");
}
@@ -1693,13 +1693,13 @@ JobDoOutput (job, finish)
FILE *oFILE; /* Stream pointer to shell's output file */
char inLine[132];
-
+
if (usePipes) {
/*
* Read as many bytes as will fit in the buffer.
*/
end_loop:
-
+
nRead = read (job->inPipe, &job->outBuf[job->curPos],
JOB_BUFSIZE - job->curPos);
if (nRead < 0) {
@@ -1724,11 +1724,11 @@ end_loop:
} else if (nr == 0) {
finish = FALSE;
}
-
+
/*
* Look for the last newline in the bytes we just got. If there is
* one, break out of the loop with 'i' as its index and gotNL set
- * TRUE.
+ * TRUE.
*/
max = job->curPos + nr;
for (i = job->curPos + nr - 1; i >= job->curPos; i--) {
@@ -1742,13 +1742,13 @@ end_loop:
job->outBuf[i] = ' ';
}
}
-
+
if (!gotNL) {
job->curPos += nr;
if (job->curPos == JOB_BUFSIZE) {
/*
* If we've run out of buffer space, we have no choice
- * but to print the stuff. sigh.
+ * but to print the stuff. sigh.
*/
gotNL = TRUE;
i = job->curPos;
@@ -1763,7 +1763,7 @@ end_loop:
* by a target banner if this target isn't the same as the
* one for which we last printed something.
* The rest of the data in the buffer are then shifted down
- * to the start of the buffer and curPos is set accordingly.
+ * to the start of the buffer and curPos is set accordingly.
*/
job->outBuf[i] = '\0';
if (i >= job->curPos) {
@@ -1826,7 +1826,7 @@ end_loop:
/* shift the remaining characters down */
memcpy ( job->outBuf, &job->outBuf[i + 1], max - (i + 1));
job->curPos = max - (i + 1);
-
+
} else {
/*
* We have written everything out, so we just start over
@@ -1948,13 +1948,13 @@ Job_CatchChildren (block)
if (nLocal == 0) {
return;
}
-
+
while ((pid = wait3((int *)&status, (block?0:WNOHANG)|WUNTRACED,
(struct rusage *)0)) > 0)
{
if (DEBUG(JOB))
printf("Process %d exited or stopped.\n", pid);
-
+
jnode = Lst_Find (jobs, (ClientData)&pid, JobCmpPid);
@@ -1993,10 +1993,10 @@ Job_CatchChildren (block)
* pipes do so. Otherwise just block time until we get a
* signal (most likely a SIGCHLD) since there's no point in
* just spinning when there's nothing to do and the reaping
- * of a child can wait for a while.
+ * of a child can wait for a while.
*
* Results:
- * None
+ * None
*
* Side Effects:
* Output is read from pipes if we're piping.
@@ -2129,7 +2129,7 @@ Job_Init (maxproc, maxlocal)
} else {
targFmt = TARG_FMT;
}
-
+
if (shellPath == (char *) NULL) {
/*
* The user didn't specify a shell to use, so we are using the
@@ -2185,7 +2185,7 @@ Job_Init (maxproc, maxlocal)
signal (SIGWINCH, JobPassSig);
}
#endif
-
+
begin = Targ_FindNode (".BEGIN", TARG_NOCREATE);
if (begin != NILGNODE) {
@@ -2362,7 +2362,7 @@ Job_ParseShell (line)
words = brk_string (line, &wordCount, TRUE);
memset ((Address)&newShell, 0, sizeof(newShell));
-
+
/*
* Parse the specification by keyword
*/
@@ -2447,7 +2447,7 @@ Job_ParseShell (line)
if (commandShell->echoOn && commandShell->echoOff) {
commandShell->hasEchoCtl = TRUE;
}
-
+
if (!commandShell->hasErrCtl) {
if (commandShell->errCheck == (char *)NULL) {
commandShell->errCheck = "";
@@ -2456,7 +2456,7 @@ Job_ParseShell (line)
commandShell->ignErr = "%s\n";
}
}
-
+
/*
* Do not free up the words themselves, since they might be in use by the
* shell specification...
@@ -2486,7 +2486,7 @@ JobInterrupt (runINTERRUPT)
LstNode ln; /* element in job table */
Job *job; /* job descriptor in that element */
GNode *interrupt; /* the node describing the .INTERRUPT target */
-
+
aborting = ABORT_INTERRUPT;
(void)Lst_Open (jobs);
@@ -2498,7 +2498,7 @@ JobInterrupt (runINTERRUPT)
job->node->name :
job->node->path);
struct stat st;
- if (!noExecute && lstat(file, &st) != -1 && !S_ISDIR(st.st_mode) &&
+ if (!noExecute && lstat(file, &st) != -1 && !S_ISDIR(st.st_mode) &&
unlink(file) != -1) {
Error ("*** %s removed", file);
}
@@ -2552,7 +2552,7 @@ JobInterrupt (runINTERRUPT)
*-----------------------------------------------------------------------
* Job_End --
* Do final processing such as the running of the commands
- * attached to the .END target.
+ * attached to the .END target.
*
* Results:
* Number of errors reported.
@@ -2631,9 +2631,9 @@ Job_AbortAll ()
LstNode ln; /* element in job table */
Job *job; /* the job descriptor in that element */
int foo;
-
+
aborting = ABORT_ERROR;
-
+
if (nJobs) {
(void)Lst_Open (jobs);
@@ -2642,7 +2642,7 @@ Job_AbortAll ()
/*
* kill the child process with increasingly drastic signals to make
- * darn sure it's dead.
+ * darn sure it's dead.
*/
#ifdef RMT_WANTS_SIGNALS
if (job->flags & JOB_REMOTE) {
@@ -2658,7 +2658,7 @@ Job_AbortAll ()
#endif /* RMT_WANTS_SIGNALS */
}
}
-
+
/*
* Catch as many children as want to report in at first, then give up
*/
diff --git a/usr.bin/make/job.h b/usr.bin/make/job.h
index 998092d01591..d16986b05be4 100644
--- a/usr.bin/make/job.h
+++ b/usr.bin/make/job.h
@@ -51,14 +51,14 @@
/*
* The SEL_ constants determine the maximum amount of time spent in select
* before coming out to see if a child has finished. SEL_SEC is the number of
- * seconds and SEL_USEC is the number of micro-seconds
+ * seconds and SEL_USEC is the number of micro-seconds
*/
#define SEL_SEC 0
#define SEL_USEC 500000
/*-
- * Job Table definitions.
+ * Job Table definitions.
*
* Each job has several things associated with it:
* 1) The process id of the child shell
@@ -79,11 +79,11 @@
* 6) An identifier provided by and for the exclusive use of the
* Rmt module.
* 7) A word of flags which determine how the module handles errors,
- * echoing, etc. for the job
+ * echoing, etc. for the job
*
* The job "table" is kept as a linked Lst in 'jobs', with the number of
* active jobs maintained in the 'nJobs' variable. At no time will this
- * exceed the value of 'maxJobs', initialized by the Job_Init function.
+ * exceed the value of 'maxJobs', initialized by the Job_Init function.
*
* When a job is finished, the Make_Update function is called on each of the
* parents of the node which was just remade. This takes care of the upward
@@ -105,7 +105,7 @@ typedef struct Job {
* if we can't export it and maxLocal is 0 */
#define JOB_IGNDOTS 0x008 /* Ignore "..." lines when processing
* commands */
-#define JOB_REMOTE 0x010 /* Job is running remotely */
+#define JOB_REMOTE 0x010 /* Job is running remotely */
#define JOB_FIRST 0x020 /* Job is first job for the node */
#define JOB_REMIGRATE 0x040 /* Job needs to be remigrated */
#define JOB_RESTART 0x080 /* Job needs to be completely restarted */
@@ -193,7 +193,7 @@ typedef struct Shell {
char *errCheck; /* string to turn error checking on */
char *ignErr; /* string to turn off error checking */
/*
- * command-line flags
+ * command-line flags
*/
char *echo; /* echo commands */
char *exit; /* exit on error */
diff --git a/usr.bin/make/list.h b/usr.bin/make/list.h
index 04a0b66ad2c0..1b21bfe672c3 100644
--- a/usr.bin/make/list.h
+++ b/usr.bin/make/list.h
@@ -60,39 +60,39 @@
* to a list as a whole, the user keeps a pointer to the header; that
* header is initialized by a call to List_Init(), which creates an empty
* list given a pointer to a List_Links structure (described below).
- *
+ *
* The links are contained in a two-element structure called List_Links.
* A list joins List_Links records (that is, each List_Links structure
* points to other List_Links structures), but if the List_Links is the
* first field within a larger structure, then the larger structures are
* effectively linked together as follows:
- *
+ *
* header
* (List_Links) first elt. second elt.
- * ----------------- ----------------- -----------------
+ * ----------------- ----------------- -----------------
* ..-> | nextPtr | ----> | List_Links | ----> | List_Links |----..
- * | - - - - - - - | | | | |
+ * | - - - - - - - | | | | |
* ..-- | prevPtr | <---- | | <---- | |<---..
* ----------------- - --- --- --- - - --- --- --- -
- * | rest of | | rest of |
- * | structure | | structure |
+ * | rest of | | rest of |
+ * | structure | | structure |
* | | | |
- * | ... | | ... |
- * ----------------- -----------------
- *
+ * | ... | | ... |
+ * ----------------- -----------------
+ *
* It is possible to link structures through List_Links fields that are
* not at the beginning of the larger structure, but it is then necessary
* to perform pointer arithmetic to find the beginning of the larger
* structure, given a pointer to some point within it.
- *
+ *
* A typical structure might be something like:
- *
+ *
* typedef struct {
* List_Links links;
* char ch;
* integer flags;
* } EditChar;
- *
+ *
* Before an element is inserted in a list for the first time, it must
* be initialized by calling the macro List_InitElement().
*/
@@ -129,7 +129,7 @@ void List_Move(); /* move an element elsewhere in a list */
#define List_InitElement(elementPtr) \
(elementPtr)->prevPtr = (List_Links *) NIL; \
(elementPtr)->nextPtr = (List_Links *) NIL;
-
+
/*
* Macros for stepping through or selecting parts of lists
*/
@@ -142,10 +142,10 @@ void List_Move(); /* move an element elsewhere in a list */
* Macro to loop through a list and perform an operation on each member.
*
* Usage: LIST_FORALL(headerPtr, itemPtr) {
- * / *
+ * / *
* * operation on itemPtr, which points to successive members
* * of the list
- * *
+ * *
* * It may be appropriate to first assign
* * foobarPtr = (Foobar *) itemPtr;
* * to refer to the entire Foobar structure.
@@ -279,7 +279,7 @@ void List_Move(); /* move an element elsewhere in a list */
* LIST_ATFRONT(headerPtr) -- insert at front of list
* LIST_ATREAR(headerPtr) -- insert at end of list
*
- * For example,
+ * For example,
*
* List_Insert(itemPtr, LIST_AFTER(otherPtr));
*
diff --git a/usr.bin/make/lst.h b/usr.bin/make/lst.h
index 246b7e345b83..6131ae31e3cc 100644
--- a/usr.bin/make/lst.h
+++ b/usr.bin/make/lst.h
@@ -118,12 +118,12 @@ ClientData Lst_Datum __P((LstNode));
* Functions for entire lists
*/
/* Find an element in a list */
-LstNode Lst_Find __P((Lst, ClientData,
+LstNode Lst_Find __P((Lst, ClientData,
int (*)(ClientData, ClientData)));
/* Find an element starting from somewhere */
LstNode Lst_FindFrom __P((Lst, LstNode, ClientData,
int (*cProc)(ClientData, ClientData)));
-/*
+/*
* See if the given datum is on the list. Returns the LstNode containing
* the datum
*/
diff --git a/usr.bin/make/lst.lib/lstAppend.c b/usr.bin/make/lst.lib/lstAppend.c
index 0a1d52b24506..16f9d87bfe36 100644
--- a/usr.bin/make/lst.lib/lstAppend.c
+++ b/usr.bin/make/lst.lib/lstAppend.c
@@ -70,23 +70,23 @@ Lst_Append (l, ln, d)
register List list;
register ListNode lNode;
register ListNode nLNode;
-
+
if (LstValid (l) && (ln == NILLNODE && LstIsEmpty (l))) {
goto ok;
}
-
+
if (!LstValid (l) || LstIsEmpty (l) || ! LstNodeValid (ln, l)) {
return (FAILURE);
}
ok:
-
+
list = (List)l;
lNode = (ListNode)ln;
PAlloc (nLNode, ListNode);
nLNode->datum = d;
nLNode->useCount = nLNode->flags = 0;
-
+
if (lNode == NilListNode) {
if (list->isCirc) {
nLNode->nextPtr = nLNode->prevPtr = nLNode;
@@ -97,17 +97,17 @@ Lst_Append (l, ln, d)
} else {
nLNode->prevPtr = lNode;
nLNode->nextPtr = lNode->nextPtr;
-
+
lNode->nextPtr = nLNode;
if (nLNode->nextPtr != NilListNode) {
nLNode->nextPtr->prevPtr = nLNode;
}
-
+
if (lNode == list->lastPtr) {
list->lastPtr = nLNode;
}
}
-
+
return (SUCCESS);
}
diff --git a/usr.bin/make/lst.lib/lstAtEnd.c b/usr.bin/make/lst.lib/lstAtEnd.c
index dce8a07f77dc..5513453e98cb 100644
--- a/usr.bin/make/lst.lib/lstAtEnd.c
+++ b/usr.bin/make/lst.lib/lstAtEnd.c
@@ -44,7 +44,7 @@ static char sccsid[] = "@(#)lstAtEnd.c 8.1 (Berkeley) 6/6/93";
*/
#include "lstInt.h"
-
+
/*-
*-----------------------------------------------------------------------
* Lst_AtEnd --
@@ -64,7 +64,7 @@ Lst_AtEnd (l, d)
ClientData d; /* Datum to add */
{
register LstNode end;
-
+
end = Lst_Last (l);
return (Lst_Append (l, end, d));
}
diff --git a/usr.bin/make/lst.lib/lstAtFront.c b/usr.bin/make/lst.lib/lstAtFront.c
index 58a235d2a0ed..490cb9bce286 100644
--- a/usr.bin/make/lst.lib/lstAtFront.c
+++ b/usr.bin/make/lst.lib/lstAtFront.c
@@ -65,7 +65,7 @@ Lst_AtFront (l, d)
ClientData d;
{
register LstNode front;
-
+
front = Lst_First (l);
return (Lst_Insert (l, front, d));
}
diff --git a/usr.bin/make/lst.lib/lstClose.c b/usr.bin/make/lst.lib/lstClose.c
index 624e6c6dc3b4..19a8d2e72c7d 100644
--- a/usr.bin/make/lst.lib/lstClose.c
+++ b/usr.bin/make/lst.lib/lstClose.c
@@ -68,7 +68,7 @@ Lst_Close (l)
Lst l; /* The list to close */
{
register List list = (List) l;
-
+
if (LstValid(l) == TRUE) {
list->isOpen = FALSE;
list->atEnd = Unknown;
diff --git a/usr.bin/make/lst.lib/lstConcat.c b/usr.bin/make/lst.lib/lstConcat.c
index cac2d1136e75..3c908728bd93 100644
--- a/usr.bin/make/lst.lib/lstConcat.c
+++ b/usr.bin/make/lst.lib/lstConcat.c
@@ -149,7 +149,7 @@ Lst_Concat (l1, l2, flags)
/*
* Finish bookkeeping. The last new element becomes the last element
- * of list one.
+ * of list one.
*/
list1->lastPtr = last;
@@ -173,4 +173,4 @@ Lst_Concat (l1, l2, flags)
return (SUCCESS);
}
-
+
diff --git a/usr.bin/make/lst.lib/lstDeQueue.c b/usr.bin/make/lst.lib/lstDeQueue.c
index 921889ae910e..dbb4da6daa37 100644
--- a/usr.bin/make/lst.lib/lstDeQueue.c
+++ b/usr.bin/make/lst.lib/lstDeQueue.c
@@ -65,12 +65,12 @@ Lst_DeQueue (l)
{
ClientData rd;
register ListNode tln;
-
+
tln = (ListNode) Lst_First (l);
if (tln == NilListNode) {
return ((ClientData) NIL);
}
-
+
rd = tln->datum;
if (Lst_Remove (l, (LstNode)tln) == FAILURE) {
return ((ClientData) NIL);
diff --git a/usr.bin/make/lst.lib/lstDestroy.c b/usr.bin/make/lst.lib/lstDestroy.c
index 7b7b4b2eeaae..7891e74c9e49 100644
--- a/usr.bin/make/lst.lib/lstDestroy.c
+++ b/usr.bin/make/lst.lib/lstDestroy.c
@@ -68,7 +68,7 @@ Lst_Destroy (l, freeProc)
register ListNode ln;
register ListNode tln = NilListNode;
register List list = (List)l;
-
+
if (l == NILLST || ! l) {
/*
* Note the check for l == (Lst)0 to catch uninitialized static Lst's.
@@ -97,6 +97,6 @@ Lst_Destroy (l, freeProc)
free ((Address)ln);
}
}
-
+
free ((Address)l);
}
diff --git a/usr.bin/make/lst.lib/lstDupl.c b/usr.bin/make/lst.lib/lstDupl.c
index 152c1d1be753..30124c1a7ebb 100644
--- a/usr.bin/make/lst.lib/lstDupl.c
+++ b/usr.bin/make/lst.lib/lstDupl.c
@@ -68,7 +68,7 @@ Lst_Duplicate (l, copyProc)
register Lst nl;
register ListNode ln;
register List list = (List)l;
-
+
if (!LstValid (l)) {
return (NILLST);
}
@@ -94,6 +94,6 @@ Lst_Duplicate (l, copyProc)
ln = ln->nextPtr;
}
}
-
+
return (nl);
}
diff --git a/usr.bin/make/lst.lib/lstEnQueue.c b/usr.bin/make/lst.lib/lstEnQueue.c
index 14e36e3d0dbd..8987adcb77a3 100644
--- a/usr.bin/make/lst.lib/lstEnQueue.c
+++ b/usr.bin/make/lst.lib/lstEnQueue.c
@@ -67,7 +67,7 @@ Lst_EnQueue (l, d)
if (LstValid (l) == FALSE) {
return (FAILURE);
}
-
+
return (Lst_Append (l, Lst_Last(l), d));
}
diff --git a/usr.bin/make/lst.lib/lstFindFrom.c b/usr.bin/make/lst.lib/lstFindFrom.c
index aaa569745ba3..530f3076b852 100644
--- a/usr.bin/make/lst.lib/lstFindFrom.c
+++ b/usr.bin/make/lst.lib/lstFindFrom.c
@@ -69,13 +69,13 @@ Lst_FindFrom (l, ln, d, cProc)
{
register ListNode tln;
Boolean found = FALSE;
-
+
if (!LstValid (l) || LstIsEmpty (l) || !LstNodeValid (ln, l)) {
return (NILLNODE);
}
-
+
tln = (ListNode)ln;
-
+
do {
if ((*cProc) (tln->datum, d) == 0) {
found = TRUE;
@@ -84,7 +84,7 @@ Lst_FindFrom (l, ln, d, cProc)
tln = tln->nextPtr;
}
} while (tln != (ListNode)ln && tln != NilListNode);
-
+
if (found) {
return ((LstNode)tln);
} else {
diff --git a/usr.bin/make/lst.lib/lstForEachFrom.c b/usr.bin/make/lst.lib/lstForEachFrom.c
index f19357f79050..6ae43ef27137 100644
--- a/usr.bin/make/lst.lib/lstForEachFrom.c
+++ b/usr.bin/make/lst.lib/lstForEachFrom.c
@@ -51,7 +51,7 @@ static char sccsid[] = "@(#)lstForEachFrom.c 8.1 (Berkeley) 6/6/93";
* Lst_ForEachFrom --
* Apply the given function to each element of the given list. The
* function should return 0 if traversal should continue and non-
- * zero if it should abort.
+ * zero if it should abort.
*
* Results:
* None.
@@ -74,19 +74,19 @@ Lst_ForEachFrom (l, ln, proc, d)
register ListNode next;
Boolean done;
int result;
-
+
if (!LstValid (list) || LstIsEmpty (list)) {
return;
}
-
+
do {
/*
* Take care of having the current element deleted out from under
* us.
*/
-
+
next = tln->nextPtr;
-
+
(void) tln->useCount++;
result = (*proc) (tln->datum, d);
(void) tln->useCount--;
@@ -99,7 +99,7 @@ Lst_ForEachFrom (l, ln, proc, d)
*/
done = (next == tln->nextPtr &&
(next == NilListNode || next == list->firstPtr));
-
+
next = tln->nextPtr;
if (tln->flags & LN_DELETED) {
@@ -107,5 +107,5 @@ Lst_ForEachFrom (l, ln, proc, d)
}
tln = next;
} while (!result && !LstIsEmpty(list) && !done);
-
+
}
diff --git a/usr.bin/make/lst.lib/lstInit.c b/usr.bin/make/lst.lib/lstInit.c
index c548c7fd0306..8e696cde959f 100644
--- a/usr.bin/make/lst.lib/lstInit.c
+++ b/usr.bin/make/lst.lib/lstInit.c
@@ -63,14 +63,14 @@ Lst_Init(circ)
Boolean circ; /* TRUE if the list should be made circular */
{
register List nList;
-
+
PAlloc (nList, List);
-
+
nList->firstPtr = NilListNode;
nList->lastPtr = NilListNode;
nList->isOpen = FALSE;
nList->isCirc = circ;
nList->atEnd = Unknown;
-
+
return ((Lst)nList);
}
diff --git a/usr.bin/make/lst.lib/lstInsert.c b/usr.bin/make/lst.lib/lstInsert.c
index 45577c4b040b..e07df2121001 100644
--- a/usr.bin/make/lst.lib/lstInsert.c
+++ b/usr.bin/make/lst.lib/lstInsert.c
@@ -76,17 +76,17 @@ Lst_Insert (l, ln, d)
*/
if (LstValid (l) && (LstIsEmpty (l) && ln == NILLNODE))
goto ok;
-
+
if (!LstValid (l) || LstIsEmpty (l) || !LstNodeValid (ln, l)) {
return (FAILURE);
}
-
+
ok:
PAlloc (nLNode, ListNode);
-
+
nLNode->datum = d;
nLNode->useCount = nLNode->flags = 0;
-
+
if (ln == NILLNODE) {
if (list->isCirc) {
nLNode->prevPtr = nLNode->nextPtr = nLNode;
@@ -97,17 +97,17 @@ Lst_Insert (l, ln, d)
} else {
nLNode->prevPtr = lNode->prevPtr;
nLNode->nextPtr = lNode;
-
+
if (nLNode->prevPtr != NilListNode) {
nLNode->prevPtr->nextPtr = nLNode;
}
lNode->prevPtr = nLNode;
-
+
if (lNode == list->firstPtr) {
list->firstPtr = nLNode;
}
}
-
+
return (SUCCESS);
}
-
+
diff --git a/usr.bin/make/lst.lib/lstMember.c b/usr.bin/make/lst.lib/lstMember.c
index 23070b7d2f1f..9c1aac75d225 100644
--- a/usr.bin/make/lst.lib/lstMember.c
+++ b/usr.bin/make/lst.lib/lstMember.c
@@ -57,7 +57,7 @@ Lst_Member (l, d)
if (lNode == NilListNode) {
return NILLNODE;
}
-
+
do {
if (lNode->datum == d) {
return (LstNode)lNode;
diff --git a/usr.bin/make/lst.lib/lstNext.c b/usr.bin/make/lst.lib/lstNext.c
index 0745b1cffccb..b371eca8687b 100644
--- a/usr.bin/make/lst.lib/lstNext.c
+++ b/usr.bin/make/lst.lib/lstNext.c
@@ -71,14 +71,14 @@ Lst_Next (l)
{
register ListNode tln;
register List list = (List)l;
-
+
if ((LstValid (l) == FALSE) ||
(list->isOpen == FALSE)) {
return (NILLNODE);
}
-
+
list->prevPtr = list->curPtr;
-
+
if (list->curPtr == NilListNode) {
if (list->atEnd == Unknown) {
/*
@@ -108,7 +108,7 @@ Lst_Next (l)
list->atEnd = Middle;
}
}
-
+
return ((LstNode)tln);
}
diff --git a/usr.bin/make/lst.lib/lstRemove.c b/usr.bin/make/lst.lib/lstRemove.c
index 48a4c003cdc3..c43e3da80be7 100644
--- a/usr.bin/make/lst.lib/lstRemove.c
+++ b/usr.bin/make/lst.lib/lstRemove.c
@@ -72,7 +72,7 @@ Lst_Remove (l, ln)
!LstNodeValid (ln, l)) {
return (FAILURE);
}
-
+
/*
* unlink it from the list
*/
@@ -82,7 +82,7 @@ Lst_Remove (l, ln)
if (lNode->prevPtr != NilListNode) {
lNode->prevPtr->nextPtr = lNode->nextPtr;
}
-
+
/*
* if either the firstPtr or lastPtr of the list point to this node,
* adjust them accordingly
@@ -115,7 +115,7 @@ Lst_Remove (l, ln)
if (list->firstPtr == lNode) {
list->firstPtr = NilListNode;
}
-
+
/*
* note that the datum is unmolested. The caller must free it as
* necessary and as expected.
@@ -125,7 +125,7 @@ Lst_Remove (l, ln)
} else {
lNode->flags |= LN_DELETED;
}
-
+
return (SUCCESS);
}
diff --git a/usr.bin/make/main.c b/usr.bin/make/main.c
index 50590d9968c0..169800046717 100644
--- a/usr.bin/make/main.c
+++ b/usr.bin/make/main.c
@@ -397,7 +397,7 @@ main(argc, argv)
if ((pwd = getenv("PWD")) != NULL) {
if (stat(pwd, &sb) == 0 && sa.st_ino == sb.st_ino &&
- sa.st_dev == sb.st_dev)
+ sa.st_dev == sb.st_dev)
(void) strcpy(curdir, pwd);
}
@@ -430,7 +430,7 @@ main(argc, argv)
}
else
(void) strncpy(mdpath, path, MAXPATHLEN + 1);
-
+
if (stat(mdpath, &sb) == 0 && S_ISDIR(sb.st_mode)) {
if (chdir(mdpath)) {
@@ -492,7 +492,7 @@ main(argc, argv)
#else
compatMake = TRUE; /* No compat mode */
#endif
-
+
/*
* Initialize the parsing, directory and variable modules to prepare
@@ -535,7 +535,7 @@ main(argc, argv)
#else
Main_ParseArgLine(getenv("MAKE"));
#endif
-
+
MainParseArgs(argc, argv);
/*
@@ -677,7 +677,7 @@ main(argc, argv)
* well as initializing the module.
*/
Compat_Run(targs);
-
+
Lst_Destroy(targs, NOFREE);
Lst_Destroy(makefiles, NOFREE);
Lst_Destroy(create, (void (*) __P((ClientData))) free);
@@ -833,7 +833,7 @@ Fatal(va_alist)
* a message and exits.
*
* Results:
- * None
+ * None
*
* Side Effects:
* All children are killed indiscriminately and the program Lib_Exits
@@ -889,10 +889,10 @@ DieHorribly()
/*
* Finish --
* Called when aborting due to errors in child shell to signal
- * abnormal exit.
+ * abnormal exit.
*
* Results:
- * None
+ * None
*
* Side Effects:
* The program exits
diff --git a/usr.bin/make/make.c b/usr.bin/make/make.c
index 07d258c63166..f4c83d650d87 100644
--- a/usr.bin/make/make.c
+++ b/usr.bin/make/make.c
@@ -94,10 +94,10 @@ static int MakePrintStatus __P((ClientData, ClientData));
*-----------------------------------------------------------------------
* Make_TimeStamp --
* Set the cmtime field of a parent node based on the mtime stamp in its
- * child. Called from MakeOODate via Lst_ForEach.
+ * child. Called from MakeOODate via Lst_ForEach.
*
* Results:
- * Always returns 0.
+ * Always returns 0.
*
* Side Effects:
* The cmtime of the parent node will be changed if the mtime
@@ -134,7 +134,7 @@ MakeTimeStamp (pgn, cgn)
* will have been recreated.
*
* Results:
- * TRUE if the node is out of date. FALSE otherwise.
+ * TRUE if the node is out of date. FALSE otherwise.
*
* Side Effects:
* The mtime field of the node and the cmtime field of its parents
@@ -330,7 +330,7 @@ Make_HandleUse (cgn, pgn)
*/
(void) Lst_Concat (pgn->commands, cgn->commands, LST_CONCNEW);
}
-
+
if (Lst_Open (cgn->children) == SUCCESS) {
while ((ln = Lst_Next (cgn->children)) != NILLNODE) {
gn = (GNode *)Lst_Datum (ln);
@@ -343,7 +343,7 @@ Make_HandleUse (cgn, pgn)
}
Lst_Close (cgn->children);
}
-
+
pgn->type |= cgn->type & ~(OP_OPMASK|OP_USE|OP_TRANSFORM);
/*
@@ -372,7 +372,7 @@ MakeHandleUse (pgn, cgn)
* Make_Update --
* Perform update on the parents of a node. Used by JobFinish once
* a node has been dealt with and by MakeStartJobs if it finds an
- * up-to-date node.
+ * up-to-date node.
*
* Results:
* Always returns 0
@@ -471,7 +471,7 @@ Make_Update (cgn)
}
#endif
}
-
+
if (Lst_Open (cgn->parents) == SUCCESS) {
while ((ln = Lst_Next (cgn->parents)) != NILLNODE) {
pgn = (GNode *)Lst_Datum (ln);
@@ -516,7 +516,7 @@ Make_Update (cgn)
(void)Lst_EnQueue(toBeMade, (ClientData)succ);
}
}
-
+
/*
* Set the .PREFIX and .IMPSRC variables for all the implied parents
* of this node.
@@ -666,7 +666,7 @@ static Boolean
MakeStartJobs ()
{
register GNode *gn;
-
+
while (!Job_Full() && !Lst_IsEmpty (toBeMade)) {
gn = (GNode *) Lst_DeQueue (toBeMade);
if (DEBUG(MAKE)) {
@@ -699,7 +699,7 @@ MakeStartJobs ()
continue;
}
}
-
+
numNodes--;
if (Make_OODate (gn)) {
if (DEBUG(MAKE)) {
@@ -724,7 +724,7 @@ MakeStartJobs ()
*/
Make_DoAllVar (gn);
}
-
+
Make_Update (gn);
}
}
@@ -819,22 +819,22 @@ Make_Run (targs)
examine = Lst_Duplicate(targs, NOCOPY);
numNodes = 0;
-
+
/*
* Make an initial downward pass over the graph, marking nodes to be made
* as we go down. We call Suff_FindDeps to find where a node is and
* to get some children for it if it has none and also has no commands.
* If the node is a leaf, we stick it on the toBeMade queue to
* be looked at in a minute, otherwise we add its children to our queue
- * and go on about our business.
+ * and go on about our business.
*/
while (!Lst_IsEmpty (examine)) {
gn = (GNode *) Lst_DeQueue (examine);
-
+
if (!gn->make) {
gn->make = TRUE;
numNodes++;
-
+
/*
* Apply any .USE rules before looking for implicit dependencies
* to make sure everything has commands that should...
@@ -849,7 +849,7 @@ Make_Run (targs)
}
}
}
-
+
Lst_Destroy (examine, NOFREE);
if (queryFlag) {
@@ -865,7 +865,7 @@ Make_Run (targs)
* get started, nothing will happen since the remaining upward
* traversal of the graph is performed by the routines in job.c upon
* the finishing of a job. So we fill the Job table as much as we can
- * before going into our loop.
+ * before going into our loop.
*/
(void) MakeStartJobs();
}
@@ -894,6 +894,6 @@ Make_Run (targs)
*/
errors = ((errors == 0) && (numNodes != 0));
Lst_ForEach(targs, MakePrintStatus, (ClientData) &errors);
-
+
return (TRUE);
}
diff --git a/usr.bin/make/make.h b/usr.bin/make/make.h
index 7873ec1ebf8d..cdc795099082 100644
--- a/usr.bin/make/make.h
+++ b/usr.bin/make/make.h
@@ -56,7 +56,7 @@
#if defined(__STDC__) || defined(__cplusplus)
#define __P(protos) protos /* full-blown ANSI C */
#else
-#define __P(protos) () /* traditional C preprocessor */
+#define __P(protos) () /* traditional C preprocessor */
#endif
#endif
#if __STDC__
@@ -94,7 +94,7 @@
* 16) a Lst of ``local'' variables that are specific to this target
* and this target only (qv. var.c [$@ $< $?, etc.])
* 17) a Lst of strings that are commands to be given to a shell
- * to create this target.
+ * to create this target.
*/
typedef struct GNode {
char *name; /* The target's name */
@@ -150,7 +150,7 @@ typedef struct GNode {
} GNode;
/*
- * Manifest constants
+ * Manifest constants
*/
#define NILGNODE ((GNode *) NIL)
@@ -161,7 +161,7 @@ typedef struct GNode {
* placed in the 'type' field of each node. Any node that has
* a 'type' field which satisfies the OP_NOP function was never never on
* the lefthand side of an operator, though it may have been on the
- * righthand side...
+ * righthand side...
*/
#define OP_DEPENDS 0x00000001 /* Execution of commands depends on
* kids (:) */
@@ -215,7 +215,7 @@ typedef struct GNode {
* do if the desired node(s) is (are) not found. If the TARG_CREATE constant
* is given, a new, empty node will be created for the target, placed in the
* table of all targets and its address returned. If TARG_NOCREATE is given,
- * a NIL pointer will be returned.
+ * a NIL pointer will be returned.
*/
#define TARG_CREATE 0x01 /* create node if not found */
#define TARG_NOCREATE 0x00 /* don't create it */
@@ -227,7 +227,7 @@ typedef struct GNode {
* If longer, it should be increased. Reducing it will cause more copying to
* be done for longer lines, but will save space for shorter ones. In any
* case, it ought to be a power of two simply because most storage allocation
- * schemes allocate in powers of two.
+ * schemes allocate in powers of two.
*/
#define MAKE_BSIZE 256 /* starting size for expandable buffers */
@@ -238,7 +238,7 @@ typedef struct GNode {
* be used instead of a space. If neither is given, no intervening characters
* will be placed between the two strings in the final output. If the
* STR_DOFREE bit is set, the two input strings will be freed before
- * Str_Concat returns.
+ * Str_Concat returns.
*/
#define STR_ADDSPACE 0x01 /* add a space when Str_Concat'ing */
#define STR_DOFREE 0x02 /* free source strings after concatenation */
@@ -278,7 +278,7 @@ typedef struct GNode {
#define DPREFIX "*D" /* directory part of PREFIX */
/*
- * Global Variables
+ * Global Variables
*/
extern Lst create; /* The list of target names specified on the
* command line. used to resolve #if
diff --git a/usr.bin/make/parse.c b/usr.bin/make/parse.c
index b1c63a64dc13..27b3ff73a806 100644
--- a/usr.bin/make/parse.c
+++ b/usr.bin/make/parse.c
@@ -261,7 +261,7 @@ ParseFindKeyword (str)
end,
cur;
register int diff;
-
+
start = 0;
end = (sizeof(parseKeywords)/sizeof(parseKeywords[0])) - 1;
@@ -384,7 +384,7 @@ ParseDoOp (gnp, opp)
/*
* If the dependency mask of the operator and the node don't match and
* the node has actually had an operator applied to it before, and
- * the operator actually has some dependency information in it, complain.
+ * the operator actually has some dependency information in it, complain.
*/
if (((op & OP_OPMASK) != (gn->type & OP_OPMASK)) &&
!OP_NOP(gn->type) && !OP_NOP(op))
@@ -404,7 +404,7 @@ ParseDoOp (gnp, opp)
*/
register GNode *cohort;
LstNode ln;
-
+
cohort = Targ_NewGN(gn->name);
/*
* Duplicate links to parents so graph traversal is simple. Perhaps
@@ -428,7 +428,7 @@ ParseDoOp (gnp, opp)
}
/*
* We don't want to nuke any previous flags (whatever they were) so we
- * just OR the new operator into the old
+ * just OR the new operator into the old
*/
gn->type |= op;
@@ -661,7 +661,7 @@ ParseDoDependency (line)
paths = (Lst)NULL;
curTargs = Lst_Init(FALSE);
-
+
do {
for (cp = line;
*cp && !isspace (*cp) &&
@@ -709,11 +709,11 @@ ParseDoDependency (line)
}
}
savec = *cp;
-
+
if (!*cp) {
/*
* Ending a dependency line without an operator is a Bozo
- * no-no
+ * no-no
*/
Parse_Error (PARSE_FATAL, "Need an operator");
return;
@@ -726,7 +726,7 @@ ParseDoDependency (line)
if (*line == '.' && isupper (line[1])) {
/*
* See if the target is a special target that must have it
- * or its sources handled specially.
+ * or its sources handled specially.
*/
int keywd = ParseFindKeyword(line);
if (keywd != -1) {
@@ -734,7 +734,7 @@ ParseDoDependency (line)
Parse_Error(PARSE_FATAL, "Mismatched special targets");
return;
}
-
+
specType = parseKeywords[keywd].spec;
tOp = parseKeywords[keywd].op;
@@ -793,7 +793,7 @@ ParseDoDependency (line)
case NotParallel:
{
extern int maxJobs;
-
+
maxJobs = 1;
break;
}
@@ -813,7 +813,7 @@ ParseDoDependency (line)
* modify.
*/
Lst path;
-
+
specType = ExPath;
path = Suff_GetPath (&line[5]);
if (path == NILLST) {
@@ -829,10 +829,10 @@ ParseDoDependency (line)
}
}
}
-
+
/*
* Have word in line. Get or create its node and stick it at
- * the end of the targets list
+ * the end of the targets list
*/
if ((specType == Not) && (*line != '\0')) {
if (Dir_HasWildcards(line)) {
@@ -843,9 +843,9 @@ ParseDoDependency (line)
* Dir module could have added a directory to the path...
*/
Lst emptyPath = Lst_Init(FALSE);
-
+
Dir_Expand(line, emptyPath, curTargs);
-
+
Lst_Destroy(emptyPath, Dir_Destroy);
} else {
/*
@@ -854,22 +854,22 @@ ParseDoDependency (line)
*/
(void)Lst_AtEnd(curTargs, (ClientData)line);
}
-
+
while(!Lst_IsEmpty(curTargs)) {
char *targName = (char *)Lst_DeQueue(curTargs);
-
+
if (!Suff_IsTransform (targName)) {
gn = Targ_FindNode (targName, TARG_CREATE);
} else {
gn = Suff_AddTransform (targName);
}
-
+
(void)Lst_AtEnd (targets, (ClientData)gn);
}
} else if (specType == ExPath && *line != '.' && *line != '\0') {
Parse_Error(PARSE_WARNING, "Extra target (%s) ignored", line);
}
-
+
*cp = savec;
/*
* If it is a special type and not .PATH, it's the only target we
@@ -877,7 +877,7 @@ ParseDoDependency (line)
*/
if (specType != Not && specType != ExPath) {
Boolean warn = FALSE;
-
+
while ((*cp != '!') && (*cp != ':') && *cp) {
if (*cp != ' ' && *cp != '\t') {
warn = TRUE;
@@ -944,7 +944,7 @@ ParseDoDependency (line)
Lst_ForEach (targets, ParseDoOp, (ClientData)&op);
/*
- * Get to the first source
+ * Get to the first source
*/
while (*cp && isspace (*cp)) {
cp++;
@@ -997,9 +997,9 @@ ParseDoDependency (line)
} else if ((specType == NotParallel) || (specType == SingleShell)) {
*line = '\0';
}
-
+
/*
- * NOW GO FOR THE SOURCES
+ * NOW GO FOR THE SOURCES
*/
if ((specType == Suffixes) || (specType == ExPath) ||
(specType == Includes) || (specType == Libs) ||
@@ -1118,7 +1118,7 @@ ParseDoDependency (line)
line = cp;
}
}
-
+
if (mainNode == NILGNODE) {
/*
* If we have yet to decide on a main target to make, in the
@@ -1170,16 +1170,16 @@ Parse_IsVar (line)
} else if ((*line == ' ') || (*line == '\t')) {
/*
* there can be as much white space as desired so long as there is
- * only one word before the operator
+ * only one word before the operator
*/
wasSpace = TRUE;
} else if (wasSpace && haveName) {
/*
* Stop when an = operator is found.
*/
- if ((*line == '+') || (*line == ':') || (*line == '?') ||
+ if ((*line == '+') || (*line == ':') || (*line == '?') ||
(*line == '!')) {
- break;
+ break;
}
/*
@@ -1187,7 +1187,7 @@ Parse_IsVar (line)
*/
return (FALSE);
} else {
- haveName = TRUE;
+ haveName = TRUE;
wasSpace = FALSE;
}
line++;
@@ -1195,7 +1195,7 @@ Parse_IsVar (line)
/*
* A final check: if we stopped on a +, ?, ! or :, the next character must
- * be an = or it ain't a valid assignment
+ * be an = or it ain't a valid assignment
*/
if (((*line == '+') ||
(*line == '?') ||
@@ -1239,9 +1239,9 @@ Parse_DoVar (line, ctxt)
enum {
VAR_SUBST, VAR_APPEND, VAR_SHELL, VAR_NORMAL
} type; /* Type of assignment */
- char *opc; /* ptr to operator character to
+ char *opc; /* ptr to operator character to
* null-terminate the variable name */
- /*
+ /*
* Avoid clobbered variable warnings by forcing the compiler
* to ``unregister'' variables
*/
@@ -1338,7 +1338,7 @@ Parse_DoVar (line, ctxt)
Boolean freeCmd; /* TRUE if the command needs to be freed, i.e.
* if any variable expansion was performed */
- /*
+ /*
* Avoid clobbered variable warnings by forcing the compiler
* to ``unregister'' variables
*/
@@ -1387,7 +1387,7 @@ Parse_DoVar (line, ctxt)
*/
dup2(fds[1], 1);
close(fds[1]);
-
+
execv("/bin/sh", args);
_exit(1);
} else if (cpid < 0) {
@@ -1406,13 +1406,13 @@ Parse_DoVar (line, ctxt)
* No need for the writing half
*/
close(fds[1]);
-
+
buf = Buf_Init (MAKE_BSIZE);
do {
char result[BUFSIZ];
cc = read(fds[0], result, sizeof(result));
- if (cc > 0)
+ if (cc > 0)
Buf_AddBytes(buf, cc, (Byte *) result);
}
while (cc > 0 || (cc == -1 && errno == EINTR));
@@ -1554,7 +1554,7 @@ Parse_AddIncludeDir (dir)
*---------------------------------------------------------------------
* ParseDoInclude --
* Push to another file.
- *
+ *
* The input is the line minus the #include. A file spec is a string
* enclosed in <> or "". The former is looked for only in sysIncPath.
* The latter in . and the directories specified by -I command line
@@ -1643,7 +1643,7 @@ ParseDoInclude (file)
prefEnd = strrchr (fname, '/');
if (prefEnd != (char *)NULL) {
char *newName;
-
+
*prefEnd = '\0';
if (file[0] == '/')
newName = strdup(file);
@@ -1732,7 +1732,7 @@ ParseDoInclude (file)
*---------------------------------------------------------------------
* Parse_FromString --
* Start Parsing from the given string
- *
+ *
* Results:
* None
*
@@ -1755,7 +1755,7 @@ Parse_FromString(str)
oldFile->fname = fname;
oldFile->F = curFILE;
oldFile->p = curPTR;
-
+
(void) Lst_AtFront (includes, (ClientData)oldFile);
curFILE = NULL;
@@ -1771,7 +1771,7 @@ Parse_FromString(str)
*---------------------------------------------------------------------
* ParseTraditionalInclude --
* Push to another file.
- *
+ *
* The input is the line minus the "include". The file name is
* the string following the "include".
*
@@ -1834,7 +1834,7 @@ ParseTraditionalInclude (file)
prefEnd = strrchr (fname, '/');
if (prefEnd != (char *)NULL) {
char *newName;
-
+
*prefEnd = '\0';
newName = str_concat (fname, file, STR_ADDSLASH);
fullname = Dir_FindFile (newName, parseIncPath);
@@ -1954,7 +1954,7 @@ ParseEOF (opened)
/*-
*---------------------------------------------------------------------
* ParseReadc --
- * Read a character from the current file
+ * Read a character from the current file
*
* Results:
* The character that was read
@@ -1967,7 +1967,7 @@ ParseReadc()
{
if (curFILE)
return fgetc(curFILE);
-
+
if (curPTR && *curPTR->ptr)
return *curPTR->ptr++;
return EOF;
@@ -1977,7 +1977,7 @@ ParseReadc()
/*-
*---------------------------------------------------------------------
* ParseUnreadc --
- * Put back a character to the current file
+ * Put back a character to the current file
*
* Results:
* None.
@@ -2030,17 +2030,17 @@ ParseSkipLine(skip)
c = ParseReadc();
}
lineno++;
-
+
lastc = c;
c = ParseReadc ();
}
}
-
+
if (c == EOF) {
Parse_Error (PARSE_FATAL, "Unclosed conditional/for loop");
return ((char *)NULL);
}
-
+
/*
* Read the entire line into buf
*/
@@ -2052,7 +2052,7 @@ ParseSkipLine(skip)
} while ((c != '\n') && (c != EOF));
}
lineno++;
-
+
Buf_AddByte (buf, (Byte)'\0');
line = (char *)Buf_GetAll (buf, &lineLength);
Buf_Destroy (buf, FALSE);
@@ -2121,11 +2121,11 @@ ParseReadLine ()
break;
}
}
-
+
if (c != EOF) {
lastc = c;
buf = Buf_Init(MAKE_BSIZE);
-
+
while (((c = ParseReadc ()) != '\n' || (lastc == '\\')) &&
(c != EOF))
{
@@ -2173,7 +2173,7 @@ test_char:
*/
ParseUnreadc('\t');
goto line_read;
- }
+ }
break;
case '=':
if (!semiNL) {
@@ -2236,11 +2236,11 @@ test_char:
*/
Buf_AddByte (buf, (Byte)lastc);
lastc = c;
-
+
}
line_read:
lineno++;
-
+
if (lastc != '\0') {
Buf_AddByte (buf, (Byte)lastc);
}
@@ -2262,7 +2262,7 @@ test_char:
--ep;
}
*ep = 0;
-
+
if (line[0] == '.') {
/*
* The line might be a conditional. Ask the conditional module
@@ -2294,7 +2294,7 @@ test_char:
*/
line = ParseSkipLine(0);
if (line == NULL) {
- Parse_Error (PARSE_FATAL,
+ Parse_Error (PARSE_FATAL,
"Unexpected end of file in for loop.\n");
break;
}
@@ -2342,7 +2342,7 @@ ParseFinishLine()
inLine = FALSE;
}
}
-
+
/*-
*---------------------------------------------------------------------
@@ -2407,7 +2407,7 @@ Parse_File(name, stream)
/* If we're this far, the line must be a comment. */
goto nextLine;
}
-
+
if (*line == '\t') {
/*
* If a line starts with a tab, it can only hope to be
@@ -2424,7 +2424,7 @@ Parse_File(name, stream)
/*
* So long as it's not a blank line and we're actually
* in a dependency spec, add the command to the list of
- * commands of all targets in the dependency spec
+ * commands of all targets in the dependency spec
*/
Lst_ForEach (targets, ParseAddCmd, cp);
Lst_AtEnd(targCmds, (ClientData) line);
@@ -2436,7 +2436,7 @@ Parse_File(name, stream)
}
}
#ifdef SYSVINCLUDE
- } else if (strncmp (line, "include", 7) == 0 &&
+ } else if (strncmp (line, "include", 7) == 0 &&
strchr(line, ':') == NULL) {
/*
* It's an S3/S5-style "include".
@@ -2461,7 +2461,7 @@ Parse_File(name, stream)
#ifndef POSIX
Boolean nonSpace = FALSE;
#endif
-
+
cp = line;
if (isspace((unsigned char) line[0])) {
while ((*cp != '\0') && isspace((unsigned char) *cp)) {
@@ -2477,7 +2477,7 @@ Parse_File(name, stream)
}
#endif
}
-
+
#ifndef POSIX
if (*cp == '\0') {
if (inLine) {
@@ -2494,16 +2494,16 @@ Parse_File(name, stream)
cp = Var_Subst (NULL, line, VAR_CMD, TRUE);
free (line);
line = cp;
-
+
/*
- * Need a non-circular list for the target nodes
+ * Need a non-circular list for the target nodes
*/
if (targets)
Lst_Destroy(targets, NOFREE);
targets = Lst_Init (FALSE);
inLine = TRUE;
-
+
ParseDoDependency (line);
#ifndef POSIX
}
@@ -2515,7 +2515,7 @@ Parse_File(name, stream)
free (line);
}
/*
- * Reached EOF, but it may be just EOF of an include file...
+ * Reached EOF, but it may be just EOF of an include file...
*/
} while (ParseEOF(1) == CONTINUE);
@@ -2548,7 +2548,7 @@ Parse_Init ()
char *cp = NULL, *start;
/* avoid faults on read-only strings */
static char syspath[] = _PATH_DEFSYSPATH;
-
+
mainNode = NILGNODE;
parseIncPath = Lst_Init (FALSE);
sysIncPath = Lst_Init (FALSE);
@@ -2560,7 +2560,7 @@ Parse_Init ()
* as dir1:...:dirn) to the system include path.
*/
for (start = syspath; *start != '\0'; start = cp) {
- for (cp = start; *cp != '\0' && *cp != ':'; cp++)
+ for (cp = start; *cp != '\0' && *cp != ':'; cp++)
continue;
if (*cp == '\0') {
Dir_AddDir(sysIncPath, start);
@@ -2581,7 +2581,7 @@ Parse_End()
Lst_Destroy(parseIncPath, Dir_Destroy);
Lst_Destroy(includes, NOFREE); /* Should be empty now */
}
-
+
/*-
*-----------------------------------------------------------------------
diff --git a/usr.bin/make/sprite.h b/usr.bin/make/sprite.h
index ba8be954f7cc..d5462d5018f2 100644
--- a/usr.bin/make/sprite.h
+++ b/usr.bin/make/sprite.h
@@ -69,7 +69,7 @@ typedef int Boolean;
typedef int ReturnStatus;
/*
- * The following statuses overlap with the first 2 generic statuses
+ * The following statuses overlap with the first 2 generic statuses
* defined in status.h:
*
* SUCCESS There was no error.
@@ -81,7 +81,7 @@ typedef int ReturnStatus;
/*
- * A nil pointer must be something that will cause an exception if
+ * A nil pointer must be something that will cause an exception if
* referenced. There are two nils: the kernels nil and the nil used
* by user processes.
*/
diff --git a/usr.bin/make/str.c b/usr.bin/make/str.c
index cd785f137bc2..35e50fe7dfff 100644
--- a/usr.bin/make/str.c
+++ b/usr.bin/make/str.c
@@ -38,7 +38,7 @@
#ifndef lint
/* from: static char sccsid[] = "@(#)str.c 5.8 (Berkeley) 6/1/90"; */
-static char *rcsid = "$Id: str.c,v 1.8 1994/06/16 18:50:18 jtc Exp $";
+static char *rcsid = "$Id: str.c,v 1.3 1995/01/23 21:02:00 jkh Exp $";
#endif /* not lint */
#include "make.h"
@@ -216,7 +216,7 @@ brk_string(str, store_argc, expand)
ch = *++p;
break;
}
-
+
switch (ch = *++p) {
case '\0':
case '\n':
@@ -253,12 +253,12 @@ done: argv[argc] = (char *)NULL;
/*
* Str_FindSubstring -- See if a string contains a particular substring.
- *
+ *
* Results: If string contains substring, the return value is the location of
* the first matching instance of substring in string. If string doesn't
* contain substring, the return value is NULL. Matching is done on an exact
* character-for-character basis with no wildcards or special characters.
- *
+ *
* Side effects: None.
*/
char *
@@ -291,13 +291,13 @@ Str_FindSubstring(string, substring)
/*
* Str_Match --
- *
+ *
* See if a particular string matches a particular pattern.
- *
+ *
* Results: Non-zero is returned if string matches pattern, 0 otherwise. The
* matching operation permits the following special characters in the
* pattern: *?\[] (see the man page for details on what these mean).
- *
+ *
* Side effects: None.
*/
int
@@ -394,8 +394,8 @@ thisCharOK: ++pattern;
/*-
*-----------------------------------------------------------------------
* Str_SYSVMatch --
- * Check word against pattern for a match (% is wild),
- *
+ * Check word against pattern for a match (% is wild),
+ *
* Results:
* Returns the beginning position of a match or null. The number
* of characters matched is returned in len.
@@ -445,7 +445,7 @@ Str_SYSVMatch(word, pattern, len)
return m;
}
while (*w++ != '\0');
-
+
return NULL;
}
@@ -456,7 +456,7 @@ Str_SYSVMatch(word, pattern, len)
* Substitute '%' on the pattern with len characters from src.
* If the pattern does not contain a '%' prepend len characters
* from src.
- *
+ *
* Results:
* None
*
diff --git a/usr.bin/make/suff.c b/usr.bin/make/suff.c
index b5126a1fafd4..1980bae9d09b 100644
--- a/usr.bin/make/suff.c
+++ b/usr.bin/make/suff.c
@@ -505,7 +505,7 @@ SuffParseTransform(str, srcPtr, targPtr)
srcLn = NILLNODE;
singleLn = NILLNODE;
-
+
/*
* Loop looking first for a suffix that matches the start of the
* string and then for one that exactly matches the rest of it. If
@@ -605,7 +605,7 @@ Suff_AddTransform (line)
if (ln == NILLNODE) {
/*
* Make a new graph node for the transformation. It will be filled in
- * by the Parse module.
+ * by the Parse module.
*/
gn = Targ_NewGN (line);
(void)Lst_AtEnd (transforms, (ClientData)gn);
@@ -628,7 +628,7 @@ Suff_AddTransform (line)
(void)SuffParseTransform(line, &s, &t);
/*
- * link the two together in the proper relationship and order
+ * link the two together in the proper relationship and order
*/
if (DEBUG(SUFF)) {
printf("defining transformation from `%s' to `%s'\n",
@@ -663,7 +663,7 @@ Suff_EndTransform(gnp, dummy)
ClientData dummy; /* Node for transformation */
{
GNode *gn = (GNode *) gnp;
-
+
if ((gn->type & OP_TRANSFORM) && Lst_IsEmpty(gn->commands) &&
Lst_IsEmpty(gn->children))
{
@@ -812,7 +812,7 @@ Suff_AddSuffix (str)
* XXX: Only do this after a Suff_ClearSuffixes?
*/
Lst_ForEach (transforms, SuffRebuildGraph, (ClientData)s);
- }
+ }
}
/*-
@@ -995,7 +995,7 @@ SuffAddSrc (sp, lsp)
Src *targ; /* Target structure */
targ = ls->s;
-
+
if ((s->flags & SUFF_NULL) && (*s->name != '\0')) {
/*
* If the suffix has been marked as the NULL suffix, also create a Src
@@ -1325,7 +1325,7 @@ SuffExpandChildren(cgnp, pgnp)
* after the child
*/
prevLN = Lst_Member(pgn->children, (ClientData)cgn);
-
+
/*
* First do variable expansion -- this takes precedence over
* wildcard expansion. If the result contains wildcards, they'll be gotten
@@ -1340,7 +1340,7 @@ SuffExpandChildren(cgnp, pgnp)
if (cp != (char *)NULL) {
Lst members = Lst_Init(FALSE);
-
+
if (cgn->type & OP_ARCHV) {
/*
* Node was an archive(member) target, so we want to call
@@ -1361,7 +1361,7 @@ SuffExpandChildren(cgnp, pgnp)
char *start;
char *initcp = cp; /* For freeing... */
- for (start = cp; *start == ' ' || *start == '\t'; start++)
+ for (start = cp; *start == ' ' || *start == '\t'; start++)
continue;
for (cp = start; *cp != '\0'; cp++) {
if (*cp == ' ' || *cp == '\t') {
@@ -1468,7 +1468,7 @@ SuffExpandChildren(cgnp, pgnp)
if (DEBUG(SUFF)) {
printf("Wildcard expanding \"%s\"...", cgn->name);
}
-
+
if (ln != NILLNODE) {
Suff *s = (Suff *)Lst_Datum(ln);
@@ -1516,7 +1516,7 @@ SuffExpandChildren(cgnp, pgnp)
* Nuke what's left of the list
*/
Lst_Destroy(exp, NOFREE);
-
+
/*
* Now the source is expanded, remove it from the list of children to
* keep it from being processed.
@@ -1609,7 +1609,7 @@ SuffApplyTransform(tGn, sGn, t, s)
}
gn = (GNode *)Lst_Datum(ln);
-
+
if (DEBUG(SUFF)) {
printf("\tapplying %s -> %s to \"%s\"\n", s->name, t->name, tGn->name);
}
@@ -1618,7 +1618,7 @@ SuffApplyTransform(tGn, sGn, t, s)
* Record last child for expansion purposes
*/
ln = Lst_Last(tGn->children);
-
+
/*
* Pass the buck to Make_HandleUse to apply the rule
*/
@@ -1671,7 +1671,7 @@ SuffFindArchiveDeps(gn, slst)
int i; /* Index into copy and vals */
Suff *ms; /* Suffix descriptor for member */
char *name; /* Start of member's name */
-
+
/*
* The node is an archive(member) pair. so we must find a
* suffix for both of them.
@@ -1683,7 +1683,7 @@ SuffFindArchiveDeps(gn, slst)
*eoarch = '\0'; /* So a suffix can be found */
name = eoarch + 1;
-
+
/*
* To simplify things, call Suff_FindDeps recursively on the member now,
* so we can simply compare the member's .PREFIX and .TARGET variables
@@ -1702,7 +1702,7 @@ SuffFindArchiveDeps(gn, slst)
(void)Lst_AtEnd(mem->parents, (ClientData)gn);
gn->unmade += 1;
}
-
+
/*
* Copy in the variables from the member node to this one.
*/
@@ -1815,7 +1815,7 @@ SuffFindNormalDeps(gn, slst)
eoname = gn->name + strlen(gn->name);
sopref = gn->name;
-
+
/*
* Begin at the beginning...
*/
@@ -1850,7 +1850,7 @@ SuffFindNormalDeps(gn, slst)
if (ln != NILLNODE) {
int prefLen; /* Length of the prefix */
Src *targ;
-
+
/*
* Allocate a Src structure to which things can be transformed
*/
@@ -1864,7 +1864,7 @@ SuffFindNormalDeps(gn, slst)
#ifdef DEBUG_SRC
targ->cp = Lst_Init(FALSE);
#endif
-
+
/*
* Allocate room for the prefix, whose end is found by subtracting
* the length of the suffix from the end of the name.
@@ -1898,7 +1898,7 @@ SuffFindNormalDeps(gn, slst)
if (DEBUG(SUFF)) {
printf("\tNo known suffix on %s. Using .NULL suffix\n", gn->name);
}
-
+
targ = (Src *)emalloc(sizeof (Src));
targ->file = strdup(gn->name);
targ->suff = suffNull;
@@ -1914,7 +1914,7 @@ SuffFindNormalDeps(gn, slst)
SuffAddLevel(srcs, targ);
(void)Lst_AtEnd(targs, (ClientData)targ);
}
-
+
/*
* Using the list of possible sources built up from the target suffix(es),
* try and find an existing file/target that matches.
@@ -1956,7 +1956,7 @@ SuffFindNormalDeps(gn, slst)
* that still contain variables or wildcards in their names.
*/
Lst_ForEach(gn->children, SuffExpandChildren, (ClientData)gn);
-
+
if (targ == NULL) {
if (DEBUG(SUFF)) {
printf("\tNo valid suffix on %s\n", gn->name);
@@ -2023,7 +2023,7 @@ sfnd_abort:
free(gn->path);
gn->path = strdup(gn->name);
}
-
+
goto sfnd_return;
}
@@ -2073,12 +2073,12 @@ sfnd_abort:
* suffix. Note that this causes the commands list of the original
* node, gn, to be replaced by the commands of the final
* transformation rule. Also, the unmade field of gn is incremented.
- * Etc.
+ * Etc.
*/
if (bottom->node == NILGNODE) {
bottom->node = Targ_FindNode(bottom->file, TARG_CREATE);
}
-
+
for (src = bottom; src->parent != (Src *)NULL; src = src->parent) {
targ = src->parent;
@@ -2107,7 +2107,7 @@ sfnd_abort:
targ->node->type |= OP_DEPS_FOUND;
Var_Set(PREFIX, targ->pref, targ->node);
-
+
Var_Set(TARGET, targ->node->name, targ->node);
}
}
@@ -2139,8 +2139,8 @@ sfnd_return:
Lst_Concat(slst, srcs, LST_CONCLINK);
Lst_Concat(slst, targs, LST_CONCLINK);
}
-
-
+
+
/*-
*-----------------------------------------------------------------------
* Suff_FindDeps --
@@ -2173,7 +2173,7 @@ void
Suff_FindDeps(gn)
GNode *gn;
{
-
+
SuffFindDeps(gn, srclist);
while (SuffRemoveSrc(srclist))
continue;
@@ -2193,11 +2193,11 @@ SuffFindDeps (gn, slst)
} else {
gn->type |= OP_DEPS_FOUND;
}
-
+
if (DEBUG(SUFF)) {
printf ("SuffFindDeps (%s)\n", gn->name);
}
-
+
if (gn->type & OP_ARCHV) {
SuffFindArchiveDeps(gn, slst);
} else if (gn->type & OP_LIB) {
@@ -2211,7 +2211,7 @@ SuffFindDeps (gn, slst)
*/
LstNode ln;
Suff *s;
-
+
ln = Lst_Find (sufflist, (ClientData)LIBSUFF, SuffSuffHasNameP);
if (gn->suffix)
gn->suffix->refCount--;
@@ -2362,7 +2362,7 @@ SuffPrintSuff (sp, dummy)
int flag;
printf ("# `%s' [%d] ", s->name, s->refCount);
-
+
flags = s->flags;
if (flags) {
fputs (" (", stdout);
diff --git a/usr.bin/make/targ.c b/usr.bin/make/targ.c
index 7d5057d5a493..bd2dba8f06c0 100644
--- a/usr.bin/make/targ.c
+++ b/usr.bin/make/targ.c
@@ -269,11 +269,11 @@ Targ_FindNode (name, flags)
/*-
*-----------------------------------------------------------------------
* Targ_FindList --
- * Make a complete list of GNodes from the given list of names
+ * Make a complete list of GNodes from the given list of names
*
* Results:
* A complete list of graph nodes corresponding to all instances of all
- * the names in names.
+ * the names in names.
*
* Side Effects:
* If flags is TARG_CREATE, nodes will be created for all names in
@@ -390,7 +390,7 @@ Targ_Precious (gn)
/******************* DEBUG INFO PRINTING ****************/
static GNode *mainTarg; /* the main target, as set by Targ_SetMain */
-/*-
+/*-
*-----------------------------------------------------------------------
* Targ_SetMain --
* Set our idea of the main target we'll be creating. Used for
@@ -472,7 +472,7 @@ Targ_FmtTime (time)
months[parts->tm_mon], parts->tm_mday, parts->tm_year);
return(buf);
}
-
+
/*-
*-----------------------------------------------------------------------
* Targ_PrintType --
@@ -490,7 +490,7 @@ Targ_PrintType (type)
register int type;
{
register int tbit;
-
+
#ifdef __STDC__
#define PRINTBIT(attr) case CONCAT(OP_,attr): printf("." #attr " "); break
#define PRINTDBIT(attr) case CONCAT(OP_,attr): if (DEBUG(TARG)) printf("." #attr " "); break
@@ -577,7 +577,7 @@ TargPrintNode (gnp, passp)
Lst_ForEach (gn->parents, TargPrintName, (ClientData)0);
fputc ('\n', stdout);
}
-
+
printf("%-16s", gn->name);
switch (gn->type & OP_OPMASK) {
case OP_DEPENDS:
diff --git a/usr.bin/make/var.c b/usr.bin/make/var.c
index bcea18649f33..1019ab5423e7 100644
--- a/usr.bin/make/var.c
+++ b/usr.bin/make/var.c
@@ -271,15 +271,15 @@ VarFind (name, ctxt, flags)
if ((env = getenv (name)) != NULL) {
int len;
-
+
v = (Var *) emalloc(sizeof(Var));
v->name = strdup(name);
len = strlen(env);
-
+
v->val = Buf_Init(len);
Buf_AddBytes(v->val, len, (Byte *)env);
-
+
v->flags = VAR_FROM_ENV;
return (v);
} else if (checkEnvFirst && (flags & FIND_GLOBAL) &&
@@ -746,7 +746,7 @@ VarRoot (word, addSpace, buf, dummy)
* VarMatch --
* Place the word in the buffer if it matches the given pattern.
* Callback function for VarModify to implement the :M modifier.
- *
+ *
* Results:
* TRUE if a space should be placed in the buffer before the next
* word.
@@ -783,7 +783,7 @@ VarMatch (word, addSpace, buf, pattern)
* Place the word in the buffer if it matches the given pattern.
* Callback function for VarModify to implement the System V %
* modifiers.
- *
+ *
* Results:
* TRUE if a space should be placed in the buffer before the next
* word.
@@ -825,7 +825,7 @@ VarSYSVMatch (word, addSpace, buf, patp)
* VarNoMatch --
* Place the word in the buffer if it doesn't match the given pattern.
* Callback function for VarModify to implement the :N modifier.
- *
+ *
* Results:
* TRUE if a space should be placed in the buffer before the next
* word.
@@ -1067,7 +1067,7 @@ VarModify (str, modProc, datum)
for (i = 1; i < ac; i++)
addSpace = (*modProc)(av[i], addSpace, buf, datum);
-
+
Buf_AddByte (buf, '\0');
str = (char *)Buf_GetAll (buf, (int *)NULL);
Buf_Destroy (buf, FALSE);
@@ -1118,11 +1118,11 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
* expanding it in a non-local context. This
* is done to support dynamic sources. The
* result is just the invocation, unaltered */
-
+
*freePtr = FALSE;
dynamic = FALSE;
start = str;
-
+
if (str[1] != '(' && str[1] != '{') {
/*
* If it's not bounded by braces of some sort, life is much simpler.
@@ -1137,7 +1137,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
v = VarFind (name, ctxt, FIND_ENV | FIND_GLOBAL | FIND_CMD);
if (v == (Var *)NIL) {
*lengthPtr = 2;
-
+
if ((ctxt == VAR_CMD) || (ctxt == VAR_GLOBAL)) {
/*
* If substituting a local variable in a non-local context,
@@ -1195,7 +1195,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
return (var_Error);
}
*tstr = '\0';
-
+
v = VarFind (str + 2, ctxt, FIND_ENV | FIND_GLOBAL | FIND_CMD);
if ((v == (Var *)NIL) && (ctxt != VAR_CMD) && (ctxt != VAR_GLOBAL) &&
((tstr-str) == 4) && (str[3] == 'F' || str[3] == 'D'))
@@ -1221,7 +1221,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
vname[0] = str[2];
vname[1] = '\0';
v = VarFind(vname, ctxt, 0);
-
+
if (v != (Var *)NIL) {
/*
* No need for nested expansion or anything, as we're
@@ -1229,7 +1229,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
* but nested invocations in them...
*/
val = (char *)Buf_GetAll(v->val, (int *)NULL);
-
+
if (str[3] == 'D') {
val = VarModify(val, VarHead, (ClientData)0);
} else {
@@ -1248,7 +1248,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
}
}
}
-
+
if (v == (Var *)NIL) {
if ((((tstr-str) == 3) ||
((((tstr-str) == 4) && (str[3] == 'F' ||
@@ -1277,7 +1277,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
((ctxt == VAR_CMD) || (ctxt == VAR_GLOBAL)))
{
int len;
-
+
len = (tstr-str) - 3;
if ((strncmp(str+2, ".TARGET", len) == 0) ||
(strncmp(str+2, ".ARCHIVE", len) == 0) ||
@@ -1287,7 +1287,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
dynamic = TRUE;
}
}
-
+
if (!haveModifier) {
/*
* No modifiers -- have specification length so we can return
@@ -1337,9 +1337,9 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
str = Var_Subst(NULL, str, ctxt, err);
*freePtr = TRUE;
}
-
+
v->flags &= ~VAR_IN_USE;
-
+
/*
* Now we need to apply any modifiers the user wants applied.
* These are:
@@ -1365,7 +1365,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
while (*tstr != endc) {
char *newStr; /* New value to return */
char termc; /* Character which terminated scan */
-
+
if (DEBUG(VAR)) {
printf("Applying :%c to \"%s\"\n", *tstr, str);
}
@@ -1442,7 +1442,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
}
buf = Buf_Init(0);
-
+
/*
* Pass through the lhs looking for 1) escaped delimiters,
* '$'s and backslashes (place the escaped character in
@@ -1468,7 +1468,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
char *cp2;
int len;
Boolean freeIt;
-
+
cp2 = Var_Parse(cp, ctxt, err, &len, &freeIt);
Buf_AddBytes(buf, strlen(cp2), (Byte *)cp2);
if (freeIt) {
@@ -1488,7 +1488,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
}
Buf_AddByte(buf, (Byte)'\0');
-
+
/*
* If lhs didn't end with the delimiter, complain and
* return NULL
@@ -1523,7 +1523,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
* it right here) and 3) expand any variable substitutions.
*/
buf = Buf_Init(0);
-
+
tstr = cp + 1;
for (cp = tstr; *cp != '\0' && *cp != delim; cp++) {
if ((*cp == '\\') &&
@@ -1554,7 +1554,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
}
Buf_AddByte(buf, (Byte)'\0');
-
+
/*
* If didn't end in delimiter character, complain
*/
@@ -1633,7 +1633,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
*/
VarPattern pattern;
Boolean eqFound;
-
+
pattern.flags = 0;
eqFound = FALSE;
/*
@@ -1656,7 +1656,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
cp++;
}
if (*cp == endc && eqFound) {
-
+
/*
* Now we break this sucker into the lhs and
* rhs. We must null terminate them of course.
@@ -1666,7 +1666,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
pattern.lhs = tstr;
pattern.leftLen = cp - tstr;
*cp++ = '\0';
-
+
pattern.rhs = cp;
cnt = 1;
while (cnt) {
@@ -1679,7 +1679,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
}
pattern.rightLen = cp - pattern.rhs;
*cp = '\0';
-
+
/*
* SYSV modifications happen through the whole
* string. Note the pattern is anchored at the end.
@@ -1697,7 +1697,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
Error ("Unknown modifier '%c'\n", *tstr);
for (cp = tstr+1;
*cp != ':' && *cp != endc && *cp != '\0';
- cp++)
+ cp++)
continue;
termc = *cp;
newStr = var_Error;
@@ -1707,7 +1707,7 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
if (DEBUG(VAR)) {
printf("Result is \"%s\"\n", newStr);
}
-
+
if (*freePtr) {
free (str);
}
@@ -1731,10 +1731,10 @@ Var_Parse (str, ctxt, err, lengthPtr, freePtr)
*lengthPtr = tstr - start + 1;
*tstr = endc;
}
-
+
if (v->flags & VAR_FROM_ENV) {
Boolean destroy = FALSE;
-
+
if (str != (char *)Buf_GetAll(v->val, (int *)NULL)) {
destroy = TRUE;
} else {
@@ -1841,9 +1841,9 @@ Var_Subst (var, str, ctxt, undefErr)
/*
* Scan up to the end of the variable name.
*/
- for (p = &str[2]; *p &&
+ for (p = &str[2]; *p &&
*p != ':' && *p != ')' && *p != '}'; p++)
- if (*p == '$')
+ if (*p == '$')
break;
/*
* A variable inside the variable. We cannot expand
@@ -1855,14 +1855,14 @@ Var_Subst (var, str, ctxt, undefErr)
str = p;
continue;
}
-
- if (strncmp(var, str + 2, p - str - 2) != 0 ||
+
+ if (strncmp(var, str + 2, p - str - 2) != 0 ||
var[p - str - 2] != '\0') {
/*
* Not the variable we want to expand, scan
* until the next variable
*/
- for (;*p != '$' && *p != '\0'; p++)
+ for (;*p != '$' && *p != '\0'; p++)
continue;
Buf_AddBytes(buf, p - str, (Byte *) str);
str = p;
@@ -1876,7 +1876,7 @@ Var_Subst (var, str, ctxt, undefErr)
if (!expand)
continue;
}
-
+
val = Var_Parse (str, ctxt, undefErr, &length, &doFree);
/*
@@ -1916,7 +1916,7 @@ Var_Subst (var, str, ctxt, undefErr)
* advance the string pointer.
*/
str += length;
-
+
/*
* Copy all the characters from the variable value straight
* into the new string.
@@ -1928,7 +1928,7 @@ Var_Subst (var, str, ctxt, undefErr)
}
}
}
-
+
Buf_AddByte (buf, '\0');
str = (char *)Buf_GetAll (buf, (int *)NULL);
Buf_Destroy (buf, FALSE);
@@ -1987,7 +1987,7 @@ Var_GetHead(file)
* None
*
* Side Effects:
- * The VAR_CMD and VAR_GLOBAL contexts are created
+ * The VAR_CMD and VAR_GLOBAL contexts are created
*-----------------------------------------------------------------------
*/
void
@@ -2005,7 +2005,7 @@ Var_End ()
{
Lst_Destroy(allVars, VarDelete);
}
-
+
/****************** PRINT DEBUGGING INFO *****************/
static int
diff --git a/usr.bin/mk_cmds/mk_cmds.c b/usr.bin/mk_cmds/mk_cmds.c
index ef7ac5e90576..7b39957dbbb9 100644
--- a/usr.bin/mk_cmds/mk_cmds.c
+++ b/usr.bin/mk_cmds/mk_cmds.c
@@ -1,7 +1,7 @@
/*
* make_commands.c
*
- * Header: mk_cmds.c,v 1.6 89/01/25 07:47:26 raeburn Exp
+ * Header: mk_cmds.c,v 1.6 89/01/25 07:47:26 raeburn Exp
* $Locker: $
*
* Copyright 1987, 1988 by MIT Student Information Processing Board
diff --git a/usr.bin/more/ch.c b/usr.bin/more/ch.c
index ab129464b1b3..52e80d08d473 100644
--- a/usr.bin/more/ch.c
+++ b/usr.bin/more/ch.c
@@ -428,7 +428,7 @@ ch_addbuf(nnew)
char *calloc();
/*
- * We don't have enough buffers.
+ * We don't have enough buffers.
* Allocate some new ones.
*/
newbufs = (struct buf *)calloc((u_int)nnew, sizeof(struct buf));
diff --git a/usr.bin/more/command.c b/usr.bin/more/command.c
index cf86e60e7d25..1585245304d0 100644
--- a/usr.bin/more/command.c
+++ b/usr.bin/more/command.c
@@ -487,7 +487,7 @@ again: if (sigs)
* to 0 and get a new character for the start
* of the pattern.
*/
- start_mca(action,
+ start_mca(action,
(action == A_F_SEARCH) ? "!/" : "!?");
wsearch = 0;
c = getcc();
@@ -497,10 +497,10 @@ again: if (sigs)
if (number <= 0)
number = 1;
if (wsearch)
- start_mca(last_mca,
+ start_mca(last_mca,
(last_mca == A_F_SEARCH) ? "/" : "?");
else
- start_mca(last_mca,
+ start_mca(last_mca,
(last_mca == A_F_SEARCH) ? "!/" : "!?");
CMD_EXEC;
(void)search(mca == A_F_SEARCH, (char *)NULL,
diff --git a/usr.bin/more/input.c b/usr.bin/more/input.c
index 521bc53a29fd..bdf65bb4925b 100644
--- a/usr.bin/more/input.c
+++ b/usr.bin/more/input.c
@@ -37,7 +37,7 @@ static char sccsid[] = "@(#)input.c 8.1 (Berkeley) 6/6/93";
#endif /* not lint */
/*
- * High level routines dealing with getting lines of input
+ * High level routines dealing with getting lines of input
* from the file being viewed.
*
* When we speak of "lines" here, we mean PRINTABLE lines;
@@ -204,7 +204,7 @@ back_line(curr_pos)
* until we reach the curr_pos.
*
* {{ This algorithm is pretty inefficient if the lines
- * are much longer than the screen width,
+ * are much longer than the screen width,
* but I don't know of any better way. }}
*/
if (ch_seek(new_pos))
diff --git a/usr.bin/more/line.c b/usr.bin/more/line.c
index 5d07f55a9b51..0f2b6c64306d 100644
--- a/usr.bin/more/line.c
+++ b/usr.bin/more/line.c
@@ -67,9 +67,9 @@ static int column; /* Printable length, accounting for
* else to end boldface mode.
* LN_UL_X means we are one character after LN_UNDERLINE
* (we have gotten the '_' in "_\bX" or the 'X' in "X\b_").
- * LN_UL_XB means we are one character after LN_UL_X
+ * LN_UL_XB means we are one character after LN_UL_X
* (we have gotten the backspace in "_\bX" or "X\b_";
- * we expect one more ordinary character,
+ * we expect one more ordinary character,
* which will put us back in state LN_UNDERLINE).
* LN_BO_X means we are one character after LN_BOLDFACE
* (we have gotten the 'X' in "X\bX").
@@ -155,7 +155,7 @@ pappend(c)
* Almost out of room in the line buffer.
* Don't take any chances.
* {{ Linebuf is supposed to be big enough that this
- * will never happen, but may need to be made
+ * will never happen, but may need to be made
* bigger for wide screens or lots of backspaces. }}
*/
return(1);
@@ -184,7 +184,7 @@ enter_boldface:
column--;
if (column + bo_width + be_width >= sc_width)
/*
- * Not enough room left on the screen to
+ * Not enough room left on the screen to
* enter and exit boldface mode.
*/
return (1);
@@ -193,7 +193,7 @@ enter_boldface:
&& curr[-3] == ' ') {
/*
* Special case for magic cookie terminals:
- * if the previous char was a space, replace
+ * if the previous char was a space, replace
* it with the "enter boldface" sequence.
*/
curr[-3] = BO_CHAR;
@@ -214,17 +214,17 @@ enter_underline:
column--;
if (column + ul_width + ue_width >= sc_width)
/*
- * Not enough room left on the screen to
+ * Not enough room left on the screen to
* enter and exit underline mode.
*/
return (1);
- if (ul_width > 0 &&
+ if (ul_width > 0 &&
curr > linebuf + 2 && curr[-3] == ' ')
{
/*
* Special case for magic cookie terminals:
- * if the previous char was a space, replace
+ * if the previous char was a space, replace
* it with the "enter underline" sequence.
*/
curr[-3] = UL_CHAR;
@@ -287,7 +287,7 @@ ln_bo_xb_case:
case LN_UNDERLINE:
if (column + ue_width + bo_width + be_width >= sc_width)
/*
- * We have just barely enough room to
+ * We have just barely enough room to
* exit underline mode and handle a possible
* underline/boldface run on mixup.
*/
@@ -302,7 +302,7 @@ ln_bo_xb_case:
}
if (column + be_width + ul_width + ue_width >= sc_width)
/*
- * We have just barely enough room to
+ * We have just barely enough room to
* exit underline mode and handle a possible
* underline/boldface run on mixup.
*/
@@ -333,7 +333,7 @@ ln_bo_xb_case:
else
curr++;
ln_state = LN_NORMAL;
- }
+ }
break;
case LN_BO_X:
if (c == '\b')
@@ -359,7 +359,7 @@ ln_bo_xb_case:
else
curr++;
ln_state = LN_NORMAL;
- }
+ }
break;
}
}
@@ -382,7 +382,7 @@ ln_bo_xb_case:
column--;
*curr++ = c;
return(0);
- }
+ }
switch ((char)c) {
case UL_CHAR:
diff --git a/usr.bin/more/linenum.c b/usr.bin/more/linenum.c
index 4bfefa86481f..dd3d82d5e0ec 100644
--- a/usr.bin/more/linenum.c
+++ b/usr.bin/more/linenum.c
@@ -242,7 +242,7 @@ longloopmessage()
ierror("Calculating line numbers");
/*
* Set the lnloop flag here, so if the user interrupts while
- * we are calculating line numbers, the signal handler will
+ * we are calculating line numbers, the signal handler will
* turn off line numbers (linenums=0).
*/
lnloop = 1;
@@ -292,9 +292,9 @@ find_linenum(pos)
* reading the file forward or backward till we
* get to the place we want.
*
- * First decide whether we should go forward from the
+ * First decide whether we should go forward from the
* previous one or backwards from the next one.
- * The decision is based on which way involves
+ * The decision is based on which way involves
* traversing fewer bytes in the file.
*/
flush();
diff --git a/usr.bin/more/output.c b/usr.bin/more/output.c
index 38142db93523..a02e4d888c56 100644
--- a/usr.bin/more/output.c
+++ b/usr.bin/more/output.c
@@ -231,7 +231,7 @@ error(s)
}
lower_left();
- if ((s==NULL)?0:(strlen(s)) + sizeof(return_to_continue) +
+ if ((s==NULL)?0:(strlen(s)) + sizeof(return_to_continue) +
so_width + se_width + 1 > sc_width)
/*
* Printing the message has probably scrolled the screen.
diff --git a/usr.bin/more/position.c b/usr.bin/more/position.c
index 8564be02ae01..57ffb32985be 100644
--- a/usr.bin/more/position.c
+++ b/usr.bin/more/position.c
@@ -42,7 +42,7 @@ static char sccsid[] = "@(#)position.c 8.1 (Berkeley) 6/6/93";
* first char on each currently displayed line.
*
* {{ The position table is scrolled by moving all the entries.
- * Would be better to have a circular table
+ * Would be better to have a circular table
* and just change a couple of pointers. }}
*/
diff --git a/usr.bin/more/prim.c b/usr.bin/more/prim.c
index be09d2e6d22e..adb17d1e6d09 100644
--- a/usr.bin/more/prim.c
+++ b/usr.bin/more/prim.c
@@ -115,7 +115,7 @@ forw(n, pos, only_last)
squish_check();
/*
- * do_repaint tells us not to display anything till the end,
+ * do_repaint tells us not to display anything till the end,
* then just repaint the entire screen.
*/
do_repaint = (only_last && n > sc_height-1);
@@ -290,7 +290,7 @@ backward(n, only_last)
* never empty.
*/
if (pos == NULL_POSITION)
- return;
+ return;
back(n, pos, only_last);
}
@@ -356,9 +356,9 @@ jump_back(n)
* nearest known line rather than at the beginning. }}
*/
if (ch_seek((off_t)0)) {
- /*
- * Probably a pipe with beginning of file no longer buffered.
- * If he wants to go to line 1, we do the best we can,
+ /*
+ * Probably a pipe with beginning of file no longer buffered.
+ * If he wants to go to line 1, we do the best we can,
* by going to the first line which is still buffered.
*/
if (n <= 1 && ch_beg_seek() == 0)
@@ -429,7 +429,7 @@ jump_loc(pos)
if ((nline = onscreen(pos)) >= 0) {
/*
- * The line is currently displayed.
+ * The line is currently displayed.
* Just scroll there.
*/
forw(nline, position(BOTTOM_PLUS_ONE), 0);
@@ -579,7 +579,7 @@ get_back_scroll()
}
/*
- * Search for the n-th occurence of a specified pattern,
+ * Search for the n-th occurence of a specified pattern,
* either forward or backward.
*/
search(search_forward, pattern, n, wantmatch)
@@ -603,9 +603,9 @@ search(search_forward, pattern, n, wantmatch)
regfree(&rx);
}
- regerr = regcomp(&rx, pattern, (REG_EXTENDED | REG_NOSUB
+ regerr = regcomp(&rx, pattern, (REG_EXTENDED | REG_NOSUB
| (caseless ? REG_ICASE : 0)));
-
+
if (regerr) {
regerror(regerr, &rx, errbuf, sizeof errbuf);
error(errbuf);
@@ -618,7 +618,7 @@ search(search_forward, pattern, n, wantmatch)
error("No previous regular expression");
return 0;
}
-
+
/*
* Figure out where to start the search.
*/
@@ -656,8 +656,8 @@ search(search_forward, pattern, n, wantmatch)
for (;;)
{
/*
- * Get lines until we find a matching one or
- * until we hit end-of-file (or beginning-of-file
+ * Get lines until we find a matching one or
+ * until we hit end-of-file (or beginning-of-file
* if we're going backwards).
*/
if (sigs)
@@ -669,7 +669,7 @@ search(search_forward, pattern, n, wantmatch)
if (search_forward)
{
/*
- * Read the next line, and save the
+ * Read the next line, and save the
* starting position of that line in linepos.
*/
linepos = pos;
diff --git a/usr.bin/more/screen.c b/usr.bin/more/screen.c
index 2dc99ecfbfca..7fd6a451877a 100644
--- a/usr.bin/more/screen.c
+++ b/usr.bin/more/screen.c
@@ -125,9 +125,9 @@ char *tgoto();
/*
* Change terminal to "raw mode", or restore to "normal" mode.
- * "Raw mode" means
+ * "Raw mode" means
* 1. An outstanding read will complete on receipt of a single keystroke.
- * 2. Input is not echoed.
+ * 2. Input is not echoed.
* 3. On output, \n is mapped to \r\n.
* 4. \t is NOT expanded into spaces.
* 5. Signal-causing characters such as ctrl-C (interrupt),
@@ -340,7 +340,7 @@ get_term()
if (hard || sc_move == NULL || *sc_move == '\0')
{
/*
- * This is not an error here, because we don't
+ * This is not an error here, because we don't
* always need sc_move.
* We need it only if we don't have home or lower-left.
*/
@@ -382,7 +382,7 @@ get_term()
{
/*
* This last resort for sc_home is supposed to
- * be an up-arrow suggesting moving to the
+ * be an up-arrow suggesting moving to the
* top of the "virtual screen". (The one in
* your imagination as you try to use this on
* a hard copy terminal.)
@@ -390,7 +390,7 @@ get_term()
sc_home = "|\b^";
} else
{
- /*
+ /*
* No "home" string,
* but we can use "move(0,0)".
*/
@@ -409,7 +409,7 @@ get_term()
} else
{
/*
- * No "lower-left" string,
+ * No "lower-left" string,
* but we can use "move(0,last-line)".
*/
(void)strcpy(sp, tgoto(sc_move, 0, sc_height-1));
@@ -422,7 +422,7 @@ get_term()
* To add a line at top of screen and scroll the display down,
* we use "al" (add line) or "sr" (scroll reverse).
*/
- if ((sc_addline = tgetstr("al", &sp)) == NULL ||
+ if ((sc_addline = tgetstr("al", &sp)) == NULL ||
*sc_addline == '\0')
sc_addline = tgetstr("sr", &sp);
@@ -445,7 +445,7 @@ get_term()
/*
- * Below are the functions which perform all the
+ * Below are the functions which perform all the
* terminal-specific screen manipulation.
*/
@@ -551,7 +551,7 @@ so_exit()
}
/*
- * Begin "underline" (hopefully real underlining,
+ * Begin "underline" (hopefully real underlining,
* otherwise whatever the terminal provides).
*/
ul_enter()
@@ -588,12 +588,12 @@ bo_exit()
}
/*
- * Erase the character to the left of the cursor
+ * Erase the character to the left of the cursor
* and move the cursor left.
*/
backspace()
{
- /*
+ /*
* Try to erase the previous character by overstriking with a space.
*/
tputs(sc_backspace, 1, putchr);
diff --git a/usr.bin/more/tags.c b/usr.bin/more/tags.c
index 029557e4e9e4..0d805faff1d1 100644
--- a/usr.bin/more/tags.c
+++ b/usr.bin/more/tags.c
@@ -147,7 +147,7 @@ findtag(tag)
* We don't use search() for several reasons:
* - We don't want to blow away any search string we may have saved.
* - The various regular-expression functions (from different systems:
- * regcmp vs. re_comp) behave differently in the presence of
+ * regcmp vs. re_comp) behave differently in the presence of
* parentheses (which are almost always found in a tag).
*/
tagsearch()
@@ -161,14 +161,14 @@ tagsearch()
for (;;)
{
/*
- * Get lines until we find a matching one or
+ * Get lines until we find a matching one or
* until we hit end-of-file.
*/
if (sigs)
return (1);
/*
- * Read the next line, and save the
+ * Read the next line, and save the
* starting position of that line in linepos.
*/
linepos = pos;
diff --git a/usr.bin/msgs/msgs.c b/usr.bin/msgs/msgs.c
index 0c166086900a..fd7d230aafa9 100644
--- a/usr.bin/msgs/msgs.c
+++ b/usr.bin/msgs/msgs.c
@@ -161,7 +161,7 @@ int argc; char *argv[];
setbuf(stdout, NULL);
#endif
-
+
time(&t);
setuid(uid = getuid());
ruptible = (signal(SIGINT, SIG_IGN) == SIG_DFL);
diff --git a/usr.bin/ncftp/cmds.c b/usr.bin/ncftp/cmds.c
index 564c79910ea1..2b6972bfbc42 100644
--- a/usr.bin/ncftp/cmds.c
+++ b/usr.bin/ncftp/cmds.c
@@ -147,9 +147,9 @@ long GetDateSizeFromLSLine(char *fName, unsigned long *mod_time)
if (code >= 400 && code < 500)
goto aa;
- /* See if this line looks like a unix-style ls line.
+ /* See if this line looks like a unix-style ls line.
* If so, we can grab the date and size from it.
- */
+ */
if (strpbrk(lsline, "-dlsbcp") == lsline) {
/* See if it looks like a typical '-rwxrwxrwx' line. */
cp = lsline + 1;
@@ -161,7 +161,7 @@ long GetDateSizeFromLSLine(char *fName, unsigned long *mod_time)
cp += 2;
if (*cp != 'r' && *cp != '-')
goto aa;
-
+
/* skip mode, links, owner (and possibly group) */
for (n = 0; n < 4; n++) {
np = cp;
@@ -173,7 +173,7 @@ long GetDateSizeFromLSLine(char *fName, unsigned long *mod_time)
if (!isdigit(*cp))
cp = np; /* back up (no group) */
(void) sscanf(cp, "%ld%n", &size, &n);
-
+
*mod_time = UnLSDate(cp + n + 1);
if (size < 100) {
@@ -185,7 +185,7 @@ long GetDateSizeFromLSLine(char *fName, unsigned long *mod_time)
/* Try the file. */
}
}
- }
+ }
aa:
--depth;
return (size);
@@ -244,7 +244,7 @@ long GetDateAndSize(char *fName, unsigned long *mod_time)
* we could, since some maverick ftp server may be using a non-standard
* ls command, and we could parse it wrong.
*/
-
+
if (!have_mdtm)
mdtm = ls_mdtm;
if (!have_size)
@@ -276,7 +276,7 @@ int _settype(char *typename)
int comret, c;
string cmd;
char *cp;
-
+
c = isupper(*typename) ? tolower(*typename) : (*typename);
if ((cp = index(typeabbrs, c)) != NULL)
p = &types[(int) (cp - typeabbrs)];
@@ -286,7 +286,7 @@ int _settype(char *typename)
}
if (c == 't')
(void) strcpy(cmd, "TYPE L 8");
- else
+ else
(void) sprintf(cmd, "TYPE %s", p->t_mode);
comret = command(cmd);
if (comret == COMPLETE) {
@@ -365,7 +365,7 @@ usage:
}
if (argc < 3)
argv = re_makeargv("(remote-file) ", &argc);
- if (argc < 3)
+ if (argc < 3)
goto usage;
cmd = (argv[0][0] == 'a') ? "APPE" : "STOR";
(void) sendrequest(cmd, argv[1], argv[2]);
@@ -396,7 +396,7 @@ int mput(int argc, char **argv)
for (i = 1; i < argc; i++) {
register char **cpp, **gargs;
char *icopy;
-
+
/* Make a copy of the argument, because glob() will just copy
* the pointer you give it to the glob-arg vector, and blkfree()
* will want to free each element of the glob-arg vector
@@ -536,7 +536,7 @@ int get(int argc, char **argv)
* Note that ZCAT is defined to be GZCAT if you defined
* GZCAT.
*/
-
+
if (try_zcat) {
(void) _settype("b");
(void) sprintf(local_file, "|%s ", ZCAT);
@@ -554,7 +554,7 @@ int get(int argc, char **argv)
} else {
if (argc < 3)
argv = re_makeargv("(local-file) ", &argc);
- if (argc < 3)
+ if (argc < 3)
return USAGE;
(void) LocalDotPath(argv[2]);
}
@@ -677,7 +677,7 @@ xx:
return (NULL);
}
}
- if (FGets(str, ftemp) == NULL)
+ if (FGets(str, ftemp) == NULL)
goto xx;
if ((cp = index(str, '\n')) != NULL)
*cp = '\0';
@@ -770,7 +770,7 @@ int cd(int argc, char **argv)
int implicit_cd(char *dir)
{
int i, j = 0;
-
+
if (connected) {
i = verbose;
/* Special verbosity level that ignores errors and prints other stuff,
@@ -842,7 +842,7 @@ int lcd(int argc, char **argv)
return CMDERR;
}
(void) get_cwd(lcwd, (int) sizeof(lcwd));
- if (NOT_VQUIET)
+ if (NOT_VQUIET)
(void) printf("Local directory now %s\n", lcwd);
return NOERR;
} /* lcd */
@@ -973,7 +973,7 @@ int ls(int argc, char **argv)
(void) strncpy(local, (pagemode ? pager : "-"), sizeof(local));
remote[0] = lsflags[0] = 0;
-
+
/* Possible scenarios:
* 1. ls
* 2. ls -flags
@@ -989,7 +989,7 @@ int ls(int argc, char **argv)
for (i=1; i<argc; i++) {
switch (argv[i][0]) {
- case '-':
+ case '-':
/*
* If you give more than one set of flags, concat the each
* additional set to the first one (without the dash).
@@ -1005,7 +1005,7 @@ int ls(int argc, char **argv)
(void) Strncpy(local, argv[i] + 1);
LocalDotPath(local);
break;
- default:
+ default:
cp = argv[i];
/*
* In case you want to get a remote file called '--README--'
@@ -1019,11 +1019,11 @@ int ls(int argc, char **argv)
} else {
(void) Strncpy(remote, cp);
}
- } /* end switch */
+ } /* end switch */
} /* end loop */
/*
- * If we are given an ls with some flags, make sure we use
+ * If we are given an ls with some flags, make sure we use
* columnized output (-C) unless one column output (-1) is
* specified.
*/
@@ -1534,7 +1534,7 @@ int domacro(int argc, char **argv)
}
if (argc == 0) return (NOERR); /* called from macdef(), above. */
argv = re_makeargv("(macro to run) ", &argc);
- }
+ }
if (argc < 2) {
return USAGE;
}
@@ -1718,7 +1718,7 @@ int lookup(int argc, char **argv)
}
if (host == NULL) {
if (NOT_VQUIET) {
- /* gethostxxx error */
+ /* gethostxxx error */
if (h_errno == HOST_NOT_FOUND) {
(void) printf("%s: lookup error (%d).\n",
argv[i], h_errno);
@@ -1727,7 +1727,7 @@ int lookup(int argc, char **argv)
(void) printf("%s \"%s\"\n",
(by_name==0 ? "unknown address" : "unknown host"),
argv[i]);
- result =
+ result =
h_errno != 0 ? h_errno :
-1;
}
@@ -1745,7 +1745,7 @@ int lookup(int argc, char **argv)
(void) printf("%-32s ", *host->h_name ? host->h_name : "???");
if (*host->h_addr_list) {
unsigned long horder;
-
+
horder = ntohl (*(unsigned long *) *(char **)host->h_addr_list);
(void) printf ("%lu.%lu.%lu.%lu\n",
(horder >> 24),
@@ -1972,13 +1972,13 @@ int show_version(int argc, char **argv)
#ifdef TERMH
DStrs[nDStrs++] = "TERMH";
#endif
-#ifdef NO_UNISTDH
+#ifdef NO_UNISTDH
DStrs[nDStrs++] = "NO_UNISTDH";
#endif
#ifdef NO_STDLIBH
DStrs[nDStrs++] = "NO_STDLIBH";
#endif
-#ifdef SYSLOG
+#ifdef SYSLOG
DStrs[nDStrs++] = "SYSLOG";
#endif
#ifdef BAD_INETADDR
@@ -2002,7 +2002,7 @@ int show_version(int argc, char **argv)
#ifdef READLINE
DStrs[nDStrs++] = "READLINE";
#endif
-#ifdef GETLINE
+#ifdef GETLINE
DStrs[nDStrs++] = "GETLINE";
#endif
#ifdef _POSIX_SOURCE
@@ -2023,13 +2023,13 @@ int show_version(int argc, char **argv)
#ifdef TRY_NOREPLY
DStrs[nDStrs++] = "TRY_NOREPLY";
#endif
-#ifdef NO_UTIMEH
+#ifdef NO_UTIMEH
DStrs[nDStrs++] = "NO_UTIMEH";
#endif
#ifdef DB_ERRS
DStrs[nDStrs++] = "DB_ERRS";
#endif
-#ifdef NO_VARARGS
+#ifdef NO_VARARGS
DStrs[nDStrs++] = "NO_VARARGS";
#endif
#ifdef NO_STDARGH
@@ -2107,7 +2107,7 @@ int show_version(int argc, char **argv)
void PurgeLineBuffer(void)
{
register struct lslist *a, *b;
-
+
for (a = lshead; a != NULL; ) {
b = a->next;
if (a->string)
diff --git a/usr.bin/ncftp/ftp.c b/usr.bin/ncftp/ftp.c
index c90aafeb69b8..2fdeffbaa412 100644
--- a/usr.bin/ncftp/ftp.c
+++ b/usr.bin/ncftp/ftp.c
@@ -74,7 +74,7 @@ int cur_progress_meter;
int sendport = -1; /* use PORT cmd for each data connection */
int using_pasv;
int code; /* return/reply code for ftp command */
-string indataline;
+string indataline;
int cpend; /* flag: if != 0, then pending server reply */
char *xferbuf; /* buffer for local and remote I/O */
size_t xferbufsize; /* size in bytes, of the transfer buffer. */
@@ -341,7 +341,7 @@ int Login(char *userNamePtr, char *passWordPtr, char *accountPtr, int doInit)
(void) printf("Login failed.\n");
goto done;
}
-
+
/* If you specified an account, and the remote-host didn't request it
* (maybe it's optional), we will send the account information.
*/
@@ -474,7 +474,7 @@ int command_noreply(char *cmd)
int quiet_command(char *cmd)
{
register int oldverbose, result;
-
+
oldverbose = verbose;
verbose = debug ? V_VERBOSE : V_QUIET;
result = command(cmd);
@@ -488,7 +488,7 @@ int quiet_command(char *cmd)
int verbose_command(char *cmd)
{
register int oldverbose, result;
-
+
oldverbose = verbose;
verbose = V_VERBOSE;
result = command(cmd);
@@ -566,7 +566,7 @@ int getreply(int expecteof)
if (n == 0)
n = c;
} /* end for(;;) #2 */
-
+
*cp = '\0';
dbprintf("rsp: %s", reply_string);
@@ -579,7 +579,7 @@ int getreply(int expecteof)
dp = reply_string;
goto stripCode;
}
- break;
+ break;
case V_IMPLICITCD:
case V_TERSE:
dp = NULL;
@@ -610,14 +610,14 @@ int getreply(int expecteof)
dp = reply_string;
}
}
- if (dp == NULL) break;
+ if (dp == NULL) break;
stripCode:
/* Try to strip out the code numbers, etc. */
if (isdigit(*dp++) && isdigit(*dp++) && isdigit(*dp++)) {
if (*dp == ' ' || *dp == '-') {
dp++;
if (*dp == ' ') dp++;
- } else dp = reply_string;
+ } else dp = reply_string;
} else {
int spaces;
dp = reply_string;
@@ -626,7 +626,7 @@ stripCode:
break;
if (spaces == 4)
dp += spaces;
- }
+ }
goto printLine;
case V_VERBOSE:
dp = reply_string;
@@ -706,7 +706,7 @@ int start_progress(int sending, char *local)
(void) printf("%s: ", local);
goto zz;
case pr_philbar:
- (void) printf("%s%s file: %s %s\n",
+ (void) printf("%s%s file: %s %s\n",
tcap_boldface,
sending ? "Sending" : "Receiving",
local,
@@ -797,7 +797,7 @@ int progress_report(int finish_up)
(void) fflush(stdout);
last_dot += (file_size / 10) + 1;
dots++;
- }
+ }
} /* end switch */
now_sec = stop.tv_sec;
} /* end if we updated */
@@ -1100,7 +1100,7 @@ int sendrequest(char *cmd, char *local, char *remote)
if (d <= 0) {
if (d == 0 && !creating)
(void) fprintf(stderr, "netout: write returned 0?\n");
- else if (errno != EPIPE)
+ else if (errno != EPIPE)
PERROR("sendrequest", "netout");
bytes = -1;
}
@@ -1161,7 +1161,7 @@ void abortrecv SIG_PARAMS
{
activemcmd = 0;
abrtflag = 0;
- (void) fprintf(stderr,
+ (void) fprintf(stderr,
#ifdef TRY_ABOR
"(abort)\n");
#else
@@ -1204,7 +1204,7 @@ void GetLSRemoteDir(char *remote, char *remote_dir)
int AdjustLocalFileName(char *local)
{
char *dir;
-
+
/* See if the file exists, and if we can overwrite it. */
if ((access(local, 0) == 0) && (access(local, 2) < 0))
goto noaccess;
@@ -1249,7 +1249,7 @@ noaccess: PERROR("AdjustLocalFileName", local);
}
return (NOERR);
} /* AdjustLocalFileName */
-
+
int SetToAsciiForLS(int is_retr, int currenttype)
@@ -1280,7 +1280,7 @@ int IssueCommand(char *ftpcmd, char *remote)
(void) sprintf(str, "%s %s", ftpcmd, remote);
else
(void) Strncpy(str, ftpcmd);
-
+
#ifdef TRY_NOREPLY
if (command_noreply(str) != PRELIM)
#else
@@ -1442,7 +1442,7 @@ lineMode)
if (!buffer_only)
(void) putc(c, fout);
bytes++;
-
+
/* Print progress indicator. */
if (do2 && bytes > next_report)
do2 = progress_report(0);
@@ -1460,7 +1460,7 @@ lineMode)
AddRedirLine(str2);
nchars = 0;
}
-
+
} /* while ((c = getc(din)) != EOF) */
break2:
if (ferror(din)) {
@@ -1575,13 +1575,13 @@ int recvrequest(char *cmd, char *local, char *remote, char *mode)
oldtype = SetToAsciiForLS(is_retr, curtype);
- /* Issue the NLST command but don't wait for the reply. Some FTP
- * servers make the data connection before issuing the
+ /* Issue the NLST command but don't wait for the reply. Some FTP
+ * servers make the data connection before issuing the
* "150 Opening ASCII mode data connection for /bin/ls" reply.
*/
if (IssueCommand(cmd, remote))
goto xx;
-
+
if ((fout = OpenOutputFile(filetype, local, mode, &oldintp)) == NULL)
goto xx;
@@ -1621,7 +1621,7 @@ int recvrequest(char *cmd, char *local, char *remote, char *mode)
/* Don't interrupt us now, since we finished successfully. */
(void) Signal(SIGPIPE, SIG_IGN);
(void) Signal(SIGINT, SIG_IGN);
- }
+ }
CloseData();
(void) getreply(0);
@@ -1635,7 +1635,7 @@ Abort:
(void) Signal(SIGINT, SIG_IGN);
if (!cpend || !cout) goto xx;
(void) fprintf(cout,"%c%c",IAC,IP);
- (void) fflush(cout);
+ (void) fflush(cout);
msg = IAC;
/* send IAC in urgent mode instead of DM because UNIX places oob mark */
/* after urgent byte rather than before as now is protocol */
@@ -1702,7 +1702,7 @@ int initconn(void)
char *cp;
int a1, a2, a3, a4, p1, p2;
unsigned char n[6];
-
+
oldintr = Signal(SIGINT, SIG_IGN);
if (using_pasv) {
@@ -1793,7 +1793,7 @@ TryPort:
noport:
data_addr = myctladdr;
if (sendport)
- data_addr.sin_port = 0; /* let system pick one */
+ data_addr.sin_port = 0; /* let system pick one */
if (data != -1)
(void) close (data);
data = socket(AF_INET, SOCK_STREAM, 0);
@@ -1853,7 +1853,7 @@ noport:
goto bad;
}
-#ifdef SOCKS
+#ifdef SOCKS
if (Rlisten(data, 1) < 0)
#else
if (listen(data, 1) < 0)
diff --git a/usr.bin/ncftp/ftprc.c b/usr.bin/ncftp/ftprc.c
index c048852f16fd..3fde1fd5aa64 100644
--- a/usr.bin/ncftp/ftprc.c
+++ b/usr.bin/ncftp/ftprc.c
@@ -59,7 +59,7 @@ int thrash_rc(void)
(void) sprintf(rcname, "%s%s", cwd, rc);
if (stat(rcname, &st) == 0)
goto foundrc;
-
+
(void) sprintf(rcname, "%s.%s", cwd, rc);
if (stat(rcname, &st) == 0)
goto foundrc;
@@ -76,8 +76,8 @@ int thrash_rc(void)
}
return (0); /* it's OK not to have an rc. */
-
-foundrc:
+
+foundrc:
if ((st.st_mode & 077) != 0) /* rc must be unreadable by others. */
(void) chmod(rcname, 0600);
@@ -85,7 +85,7 @@ foundrc:
PERROR("thrash_rc", rcname);
return -1;
}
-
+
parsing_rc = 1;
while ((cp = FGets(str, fp)) != 0) {
while (isspace(*cp)) ++cp; /* skip leading space. */
@@ -93,7 +93,7 @@ foundrc:
if ((strncmp("set", ++cp, (size_t)3) == 0) || (strncmp("unset", cp, (size_t)5) == 0)) {
(void) strcpy(line, cp);
makeargv();
- (void) set(margc, margv);
+ (void) set(margc, margv);
/* setting or unsetting a variable. */
} /* else a comment. */
} else {
@@ -143,7 +143,7 @@ void AddNewSitePtr(char *word)
static int RecentCmp(recentsite *a, recentsite *b)
{
int i = 1;
-
+
if (a->lastcall > b->lastcall)
i = -1;
else if (a->lastcall == b->lastcall)
@@ -161,7 +161,7 @@ static siteptr FindNetrcSite(char *host, int exact)
(void) Strncpy(host2, host);
StrLCase(host2);
-
+
/* see if 'host' is in our list of favorite sites (in NETRC). */
for (s = firstsite; s != NULL; s2=s->next, s=s2) {
(void) Strncpy(str, s->name);
@@ -170,7 +170,7 @@ static siteptr FindNetrcSite(char *host, int exact)
if (strcmp(str, host2) == 0)
return s;
} else {
- if (strstr(str, host2) != NULL)
+ if (strstr(str, host2) != NULL)
return s;
}
}
@@ -293,14 +293,14 @@ void AddRecentSite(char *host, char *lastdir)
{
char *nhost, *ndir;
recentsite *r;
-
+
if (keep_recent) {
nhost = NewString(host);
/* Use '/' to denote that the current directory wasn't known,
* because we won't try to cd to the root directory.
*/
ndir = NewString(*lastdir ? lastdir : "/");
-
+
/* Don't bother if we don't have the memory, or if it is already
* in our NETRC.
*/
@@ -317,7 +317,7 @@ void AddRecentSite(char *host, char *lastdir)
r = &recents[nRecents];
nRecents++;
}
- r->name = nhost;
+ r->name = nhost;
r->dir = ndir;
(void) time(&r->lastcall);
SortRecentList();
@@ -337,7 +337,7 @@ void UpdateRecentSitesList(char *host, char *lastdir)
recentsite *r;
char *ndir;
- if (keep_recent) {
+ if (keep_recent) {
r = FindRecentSite(host, 1);
if (r == NULL)
AddRecentSite(host, lastdir);
@@ -459,7 +459,7 @@ void GetFullSiteName(char *host, char *lastdir)
* "2. unlinfo.unl.edu" and IP numbers "128.93.2.1" or even numbers
* in the site name like "simtel20.army.mil."
*/
-
+
for (isAllDigits = 1, cp = host; *cp != 0; cp++) {
if (!isdigit(*cp)) {
isAllDigits = 0;
@@ -493,7 +493,7 @@ void GetFullSiteName(char *host, char *lastdir)
x -= nRecents;
if (x < nSites) {
for (i = 0, s = firstsite; i < x; s2=s->next, s=s2)
- ++i;
+ ++i;
nhost = s->name;
}
}
diff --git a/usr.bin/ncftp/getpass.c b/usr.bin/ncftp/getpass.c
index a039e7a94f54..01e203d3032e 100644
--- a/usr.bin/ncftp/getpass.c
+++ b/usr.bin/ncftp/getpass.c
@@ -54,7 +54,7 @@ void Echo(FILE *fp, int on)
#endif
static int state = 0;
int fd = fileno(fp);
-
+
if (!isatty(fd))
return;
diff --git a/usr.bin/ncftp/main.c b/usr.bin/ncftp/main.c
index 68d9da7ba006..b0a11c4dbca6 100644
--- a/usr.bin/ncftp/main.c
+++ b/usr.bin/ncftp/main.c
@@ -141,7 +141,7 @@ void main(int argc, char **argv)
if ((cp = rindex(argv[0], '/'))) cp++;
else cp = argv[0];
(void) Strncpy(progname, cp);
-
+
sptr = getservbyname("ftp", "tcp");
if (sptr == 0) fatal("ftp/tcp: unknown service");
serv = *sptr;
@@ -185,7 +185,7 @@ Re-compile, this time with -DZCAT=\\\"/path/to/zcat\\\".\n");
#ifdef SOCKS
SOCKSinit("ncftp");
#endif
-
+
/* Setup our pager variable, before we run through the rc,
which may change it. */
set_pager(getenv("PAGER"), 0);
@@ -255,7 +255,7 @@ Re-compile, this time with -DZCAT=\\\"/path/to/zcat\\\".\n");
case 'D':
debug = atoi(Optarg);
break;
-
+
case 'V':
set_verbose(Optarg, 0);
break;
@@ -323,12 +323,12 @@ Examples:\n\
ReadRecentSitesFile();
(void) fix_options(); /* adjust "options" according to "debug" */
-
+
fromatty = doing_script = isatty(0);
toatty = isatty(1);
(void) UserLoggedIn(); /* Init parent-death detection. */
cpend = 0; /* no pending replies */
-
+
if (*logfname)
logf = fopen (logfname, "a");
@@ -363,7 +363,7 @@ For testing purposes only. Do not re-distribute or subject to novice users."
#endif
#ifndef CURSES
- (void) printf("%sNcFTP %s by Mike Gleason, NCEMRSoft.%s%s%s%s\n",
+ (void) printf("%sNcFTP %s by Mike Gleason, NCEMRSoft.%s%s%s%s\n",
tcap_boldface,
FTP_VERSION,
tcap_normal,
@@ -373,7 +373,7 @@ For testing purposes only. Do not re-distribute or subject to novice users."
);
#else
char vis[256];
- (void) sprintf(vis, "%sNcFTP %s by Mike Gleason, NCEMRSoft.%s%s%s%s\n",
+ (void) sprintf(vis, "%sNcFTP %s by Mike Gleason, NCEMRSoft.%s%s%s%s\n",
tcap_boldface,
FTP_VERSION,
tcap_normal,
@@ -419,7 +419,7 @@ int getuserinfo(void)
struct passwd *pw;
string str;
extern char *home; /* for glob.c */
-
+
home = uinfo.homedir; /* for glob.c */
pw = NULL;
#ifdef USE_GETPWUID
@@ -512,7 +512,7 @@ int init_arrays(void)
goto barf;
if ((reply_string = (char *) malloc((size_t)(RECEIVEDLINELEN))) == NULL)
goto barf;
-
+
*macbuf = '\0';
init_transfer_buffer();
return (0);
@@ -530,7 +530,7 @@ void init_transfer_buffer(void)
{
extern char *xferbuf;
extern size_t xferbufsize;
-
+
/* Make sure we use a multiple of BUFSIZ for efficiency. */
xferbufsize = (MAX_XFER_BUFSIZE / BUFSIZ) * BUFSIZ;
while (1) {
@@ -539,7 +539,7 @@ void init_transfer_buffer(void)
break;
xferbufsize >>= 2;
}
-
+
if (xferbuf != NULL) return;
fatal("out of memory for transfer buffer.");
} /* init_transfer_buffer */
@@ -550,7 +550,7 @@ void init_transfer_buffer(void)
void init_prompt(void)
{
register char *cp;
-
+
percent_flags = at_flags = 0;
for (cp = prompt; *cp; cp++) {
if (*cp == '%') percent_flags = 1;
@@ -736,9 +736,9 @@ char *strprompt(void)
*q++ = *p;
}
*q = '\0';
- } else
+ } else
(void) strcpy(prompt2, prompt);
-
+
#ifndef NO_STRFTIME
if (percent_flags) {
/* only strftime if the user requested it (with a %something),
@@ -925,7 +925,7 @@ help(int argc, char **argv)
Commands may be abbreviated. 'help showall' shows aliases, invisible and\n\
unsupported commands. 'help <command>' gives a brief description of <command>.\n\n");
- for (c = cmdtab, nCmds2Print=0; c->c_name != NULL; c++)
+ for (c = cmdtab, nCmds2Print=0; c->c_name != NULL; c++)
if (!c->c_hidden || showall)
nCmds2Print++;
@@ -1015,7 +1015,7 @@ void trim_log(void)
}
if (*str != '\t') break;
}
-
+
/* copy the remaining lines in "old" to "new" */
(void) Strncpy(tmplogname, logfname);
tmplogname[strlen(tmplogname) - 1] = 'T';
@@ -1100,7 +1100,7 @@ int termcap_get(char **dest, char *attr)
} /* termcap_get */
-
+
void termcap_init(void)
{
char *term;
diff --git a/usr.bin/ncftp/open.c b/usr.bin/ncftp/open.c
index 23b017a6ebaf..5836da6848d4 100644
--- a/usr.bin/ncftp/open.c
+++ b/usr.bin/ncftp/open.c
@@ -49,7 +49,7 @@ extern string anon_password;
* that can be set from the command line), this routine makes sure all
* the variables have valid values by setting them to their defaults.
*/
-
+
void InitOpenOptions(OpenOptions *openopt)
{
/* How do you want to open a site if neither -a or -u are given?
@@ -70,7 +70,7 @@ void InitOpenOptions(OpenOptions *openopt)
* this is changed.
*/
openopt->max_dials = 1;
-
+
/* You don't want to cat the file to stdout by default. */
openopt->ftpcat = NO_FTPCAT;
@@ -94,7 +94,7 @@ void InitOpenOptions(OpenOptions *openopt)
/* Set the hostname to a null string, since there is no default host. */
openopt->hostname[0] = 0;
-
+
/* Set the opening directory path to a null string. */
openopt->cdpath[0] = 0;
} /* InitOpenOptions */
@@ -117,22 +117,22 @@ int GetOpenOptions(int argc, char **argv, OpenOptions *openopt)
/* Tell Getopt() that we want to start over with a new command. */
Getopt_Reset();
while ((opt = Getopt(argc, argv, "aiup:rd:g:cm")) >= 0) {
- switch (opt) {
+ switch (opt) {
case 'a':
/* User wants to open anonymously. */
openopt->openmode = openExplicitAnon;
break;
-
+
case 'u':
/* User wants to open with a login and password. */
openopt->openmode = openExplicitUser;
break;
-
+
case 'i':
/* User wants to ignore the entry in the netrc. */
openopt->ignore_rc = 1;
break;
-
+
case 'p':
/* User supplied a port number different from the default
* ftp port.
@@ -146,14 +146,14 @@ int GetOpenOptions(int argc, char **argv, OpenOptions *openopt)
/* Must ensure that the port is in the correct byte order! */
openopt->port = htons(openopt->port);
break;
-
+
case 'd':
/* User supplied a delay (in seconds) that differs from
* the default.
*/
openopt->redial_delay = atoi(Optarg);
break;
-
+
case 'g':
/* User supplied an upper-bound on the number of redials
* to try.
@@ -201,7 +201,7 @@ Try 'ncftp -c wuarchive.wustl.edu:/README > file.'\n");
goto usage;
}
/* break; */
-
+
default:
usage:
return USAGE;
@@ -260,7 +260,7 @@ Try 'ncftp -c wuarchive.wustl.edu:/README > file.'\n");
(void) Strncat(openopt->colonmodepath, cpath);
dbprintf("Colon-Mode Path = '%s'\n", openopt->colonmodepath);
}
- }
+ }
(void) Strncpy(openopt->hostname, hostp);
dbprintf("Host = '%s'\n", hostp);
}
@@ -321,7 +321,7 @@ int HookupToRemote(OpenOptions *openopt)
} else
#endif
hErr = hookup(openopt->hostname, openopt->port);
-
+
return hErr;
} /* HookupToRemote */
@@ -340,7 +340,7 @@ void CheckRemoteSystemType(int force_binary)
tmpverbose = verbose;
verbose = V_QUIET;
if (command("SYST") == COMPLETE) {
- if (tmpverbose == V_VERBOSE) {
+ if (tmpverbose == V_VERBOSE) {
/* Find the system type embedded in the reply_string,
* and separate it from the rest of the junk.
*/
@@ -375,7 +375,7 @@ void CheckRemoteSystemType(int force_binary)
}
/* Print a warning for that (extremely) rare Tenex machine. */
- if (tmpverbose >= V_ERRS &&
+ if (tmpverbose >= V_ERRS &&
!strncmp(reply_string, "215 TOPS20", (size_t) 10)) {
(void) _settype("tenex");
(void) printf("Using tenex mode to transfer files.\n");
@@ -436,7 +436,7 @@ void ColonMode(OpenOptions *openopt)
/* Turn on messaging if we aren't catting. */
if (openopt->ftpcat == 0)
verbose = tmpverbose;
-
+
/* get() also handles 'more'. */
if (openopt->ftpcat)
cmdstatus = get(margc, margv);
@@ -466,7 +466,7 @@ int Open(OpenOptions *openopt)
int dials;
char *ruser, *rpass, *racct;
int siteInRC;
- char *user, *pass, *acct;
+ char *user, *pass, *acct;
int login_verbosity, oldv;
int result = CMDERR;
@@ -506,7 +506,7 @@ int Open(OpenOptions *openopt)
pass = NULL;
}
acct = NULL;
-
+
if (siteInRC && !openopt->ignore_rc) {
acct = racct;
if (ruser != NULL) {
@@ -519,7 +519,7 @@ int Open(OpenOptions *openopt)
user = ruser;
pass = rpass;
}
- }
+ }
}
for (
@@ -533,7 +533,7 @@ int Open(OpenOptions *openopt)
(void) fprintf(stderr, "Retry Number: %d\n", dials + 1);
}
- if ((hErr = HookupToRemote(openopt)) == -2)
+ if ((hErr = HookupToRemote(openopt)) == -2)
/* Recoverable, so we can try re-dialing. */
continue;
else if (hErr == NOERR) {
@@ -541,7 +541,7 @@ int Open(OpenOptions *openopt)
connected = 1;
oldv = verbose; verbose = login_verbosity;
-
+
#ifdef GATEWAY
if (*gateway) {
if ((Login(
@@ -588,7 +588,7 @@ int Open(OpenOptions *openopt)
*/
(void) _cd(openopt->cdpath);
} else {
- /* Freshen 'cwd' variable for the prompt.
+ /* Freshen 'cwd' variable for the prompt.
* We have to do atleast one 'cd' so our variable
* cwd (which is saved by _cd()) is set to something
* valid.
diff --git a/usr.bin/ncftp/patchlevel.h b/usr.bin/ncftp/patchlevel.h
index 377ae9c96554..d655b141a22a 100644
--- a/usr.bin/ncftp/patchlevel.h
+++ b/usr.bin/ncftp/patchlevel.h
@@ -52,7 +52,7 @@ v1.7.8 - June 30, 1994. No longer defining TERMH for linux.
v1.7.7 - June 21, 1994. Deleted a space in front of an " #endif".
No functionality change whatsoever...
-v1.7.6 - June 18, 1994. Added commands and code to support the
+v1.7.6 - June 18, 1994. Added commands and code to support the
PASV command for passive negotiation of the data connection from
the host server to the client. This facilitates operation of the
client software from within a firewall. (J. B. Harrell)
@@ -79,39 +79,39 @@ v1.7.1 - March 27, 1994. Defining HAS_DOMAINNAME for NeXT. Term hack can
first now. Smarter about determining abbreviations from local hostnames.
Fixed bug where progress meter would go beserk after trying to get
a non-existant file.
-
+
v1.7.0 - March 14, 1994. More verbose when logging to the system log,
and making sure that syslog() itself is called with a total of 5
or less parameters. Official patch posted which incorporates all
the fixes to 1.6.0 (i.e. 1.6.1, 1.6.2, ... 1.6.9).
-
+
v1.6.9 - March 11, 1994. Added DOMAIN_NAME and Solaris CPP symbols.
Better handling of getting the domain name, specifically with SunOS.
BSDi support added.
-
+
v1.6.8 - March 4, 1994. Ensuring that tmp files are not public.
Trying harder to get the real hostname, and fixed problem with
disappearing progress meters (both due to T. Lindgren).
-
+
v1.6.7 - February 20, 1994. Using getpwnam() instead of getpwuid().
Supporting WWW paths (i.e. ftp://host.name/path/name).
-
+
v1.6.6 - February 15, 1994. Prevented scenario of fclosing a NULL FILE *.
Edited term ftp's hookup() a little. More defs for linux in sys.h.
Not updating a recent entry unless you were fully logged in.
-
+
v1.6.5 - January 6, 1994. Fixed error with an #ifndef/#endif block having
whitespace before the #. No longer confirming "ls >file" actions.
Changed echo() to Echo(). AIX 3 uses TERMIOS.
-
+
v1.6.4 - December 30, 1993. Fixed rare problem with GetDateAndTime.
- confirm() will return true if you're running the init macro.
-
+ confirm() will return true if you're running the init macro.
+
v1.6.3 - December 28, 1993. Added a new diagnostic command, memchk,
to print stats from a special malloc library if you used one.
Using SIZE and MDTM when the remote site supports it. Using a new
set of routines for term (again).
-
+
v1.6.2 - December 10, 1993.
Term hack no longer depends on the PASV command (!). The BROKEN_MEMCPY
problem worked-around. More wary of symbolic-link recursion.
@@ -119,11 +119,11 @@ v1.6.2 - December 10, 1993.
buffer. Debug mode won't print your password. Progress meters
no longer goof up when the file is huge. Added time-remaining to the
Philbar.
-
+
v1.6.1 - November 5, 1993.
Checking if we have permission to write over a file to fetch.
A few very minor changes. BSD no longer trying to use strchr :-)
-
+
v1.6.0 - October 31, 1993.
Added "term" support for Linux users. Better SCO Xenix support. Added
-DLINGER, if you have a connection requiring it (so 'puts' to the remote
diff --git a/usr.bin/ncftp/set.c b/usr.bin/ncftp/set.c
index b071df2cacdb..9ce8786b3ada 100644
--- a/usr.bin/ncftp/set.c
+++ b/usr.bin/ncftp/set.c
@@ -100,7 +100,7 @@ void set_verbose(char *new, int unset)
else if (unset || !new) verbose = V_ERRS;
else {
if (isalpha(*new)) {
- c = islower(*new) ? toupper(*new) : *new;
+ c = islower(*new) ? toupper(*new) : *new;
for (i=0; i<(int)(sizeof(short_verbose_msgs)/sizeof(char *)); i++) {
if (short_verbose_msgs[i][0] == c)
verbose = i - 1;
@@ -113,7 +113,7 @@ void set_verbose(char *new, int unset)
}
}
(void) Strncpy(vstr, short_verbose_msgs[verbose+1]);
- if (!parsing_rc && NOT_VQUIET)
+ if (!parsing_rc && NOT_VQUIET)
(void) fputs(verbose_msgs[verbose+1], stdout);
} /* set_verbose */
@@ -324,7 +324,7 @@ int set(int argc, char **argv)
if (v != NULL) {
if (v->conn_required && !connected)
(void) fprintf(stderr, "%s: must be connected.\n", var);
- else if (v->type < 0)
+ else if (v->type < 0)
(void) fprintf(stderr, "%s: read-only variable.\n", var);
else if (v->proc != (setvarproc) 0) {
(*v->proc)(val, unset); /* a custom set proc. */
diff --git a/usr.bin/ncftp/sys.h b/usr.bin/ncftp/sys.h
index b42571a06d27..d009caa050ba 100644
--- a/usr.bin/ncftp/sys.h
+++ b/usr.bin/ncftp/sys.h
@@ -257,7 +257,7 @@ extern int errno;
# define Select(a,b,c,d,e) select((a), (int *)(b), (c), (d), (e))
#endif
-#ifdef HPUX
+#ifdef HPUX
# define System "HP-UX"
# ifndef _HPUX_SOURCE
# define _HPUX_SOURCE 1
@@ -596,7 +596,7 @@ extern void bcopy(char *, char *, size_t);
extern void bzero(char *, size_t);
#endif
-#ifdef SOCKS
+#ifdef SOCKS
extern int Raccept(int, struct sockaddr *, int *);
extern int Rbind(int, struct sockaddr *, int, unsigned long);
extern int Rconnect(int, struct sockaddr *, int);
diff --git a/usr.bin/ncftp/tips.c b/usr.bin/ncftp/tips.c
index 30330b6138c7..bdd0cd59d834 100644
--- a/usr.bin/ncftp/tips.c
+++ b/usr.bin/ncftp/tips.c
@@ -47,7 +47,7 @@ static char *tiplist[] = {
get README\n\
dir\n\
(blank line to end macro)",
-
+
"If you want to keep your .netrc's for ftp and ncftp separate, name\n\
ncftp's rc to .ncftprc.",
diff --git a/usr.bin/ncftp/util.c b/usr.bin/ncftp/util.c
index ee2fba35d8dc..f8dfd5da2b26 100644
--- a/usr.bin/ncftp/util.c
+++ b/usr.bin/ncftp/util.c
@@ -314,7 +314,7 @@ unsigned long UnLSDate(char *dstr)
cp++;
day += *cp++ - '0';
min = 0;
-
+
(void) time(&now);
t = localtime(&now);
@@ -376,7 +376,7 @@ unsigned long UnMDTMDate(char *dstr)
&ut.tm_hour,
&ut.tm_min,
&ut.tm_sec) == 6)
- {
+ {
--ut.tm_mon;
ut.tm_year -= 1900;
mt = mktime(&ut);
@@ -735,9 +735,9 @@ struct cmd *getcmd(char *name)
continue;
if (strncmp(name, p, len) == 0) {
if (++nmatches > 1) {
- found = ((struct cmd *) -1);
+ found = ((struct cmd *) -1);
goto xx;
- }
+ }
found = c;
} else if (found != NULL)
break;
@@ -796,7 +796,7 @@ char *LocalPath(char *path)
return (path);
}
/* Otherwise we can look at the first word of the path, and
- * try to expand it, like $HOME/ or ~/, or it is a relative path,
+ * try to expand it, like $HOME/ or ~/, or it is a relative path,
* which is okay since we won't really do anything with it.
*/
*cp = 0;
@@ -831,7 +831,7 @@ char *LocalPath(char *path)
}
if (rest == NULL)
(void) strcpy(path, firstent);
- else
+ else
(void) sprintf(path, "%s/%s", firstent, rest);
return (path);
} /* LocalPath */
diff --git a/usr.bin/netstat/main.c b/usr.bin/netstat/main.c
index ac2287dde678..5e59f374047c 100644
--- a/usr.bin/netstat/main.c
+++ b/usr.bin/netstat/main.c
@@ -261,7 +261,7 @@ main(argc, argv)
break;
case 'p':
if ((tp = name2protox(optarg)) == NULL) {
- errx(1,
+ errx(1,
"%s: unknown or uninstrumented protocol",
optarg);
}
diff --git a/usr.bin/netstat/route.c b/usr.bin/netstat/route.c
index 7e6fa3a52df0..ebb442a194e1 100644
--- a/usr.bin/netstat/route.c
+++ b/usr.bin/netstat/route.c
@@ -36,7 +36,7 @@
static char sccsid[] = "From: @(#)route.c 8.3 (Berkeley) 3/9/94";
#endif
static const char rcsid[] =
- "$Id: route.c,v 1.3 1995/01/23 20:19:16 wollman Exp $";
+ "$Id: route.c,v 1.4 1995/04/06 06:09:44 jkh Exp $";
#endif /* not lint */
#include <sys/param.h>
@@ -480,13 +480,13 @@ p_rtentry(rt)
if(rt->rt_rmx.rmx_expire) {
time_t expire_time;
- if ((expire_time
+ if ((expire_time
=rt->rt_rmx.rmx_expire - time((time_t *)0)) > 0)
printf(" %8.8s %6d%s", prettyname,
expire_time,
rt->rt_nodes[0].rn_dupedkey ? " =>" : "");
} else {
- printf(" %8.8s%s", prettyname,
+ printf(" %8.8s%s", prettyname,
rt->rt_nodes[0].rn_dupedkey ? " =>" : "");
}
diff --git a/usr.bin/nm/nm.c b/usr.bin/nm/nm.c
index ce7344eee304..931cbf042326 100644
--- a/usr.bin/nm/nm.c
+++ b/usr.bin/nm/nm.c
@@ -147,7 +147,7 @@ process_file(fname)
FILE *fp;
int retval;
char magic[SARMAG];
-
+
if (!(fp = fopen(fname, "r"))) {
(void)fprintf(stderr, "nm: cannot read %s.\n", fname);
return(1);
@@ -155,7 +155,7 @@ process_file(fname)
if (fcount > 1)
(void)printf("\n%s:\n", fname);
-
+
/*
* first check whether this is an object file - read a object
* header, and skip back to the beginning
diff --git a/usr.bin/passwd/yp_passwd.c b/usr.bin/passwd/yp_passwd.c
index c0941b93ff0d..92f612bebf0f 100644
--- a/usr.bin/passwd/yp_passwd.c
+++ b/usr.bin/passwd/yp_passwd.c
@@ -58,11 +58,11 @@ getnewyppasswd(register struct passwd *pw)
char *buf;
char salt[9], *p=NULL;
int tries = 0;
-
+
buf = (char *) malloc(30);
-
+
printf("Changing YP password for %s.\n", pw->pw_name);
-
+
buf[0] = '\0';
while(1) {
p = getpass("Please enter new password:");
@@ -85,7 +85,7 @@ getnewyppasswd(register struct passwd *pw)
return NULL;
}
}
-
+
/* grab a random printable character that isn't a colon */
srandom((int)time((time_t *)NULL));
to64(&salt[0], random(), 2);
@@ -204,7 +204,7 @@ getserver( void )
prog_name, yperr_string(err));
return NULL;
}
-
+
if ((err = yp_master(domainname, "passwd.byname", &master)) != 0) {
fprintf(stderr, "%s: can't find the master ypserver: %s\n",
prog_name, yperr_string(err));
@@ -242,7 +242,7 @@ yp_passwd(char *user)
if ((master = getserver()) == NULL) {
exit(1);
}
-
+
/* Obtain the passwd struct for the user whose password is to be changed.
*/
uid = getuid();
@@ -273,7 +273,7 @@ yp_passwd(char *user)
yppasswd.newpw.pw_dir = pw->pw_dir;
yppasswd.newpw.pw_shell = pw->pw_shell;
yppasswd.oldpass = NULL;
-
+
switch (use_yp_passwd + (opt_fullname << 1) + (opt_shell << 2)) {
case 1:
what = "YP password";
@@ -303,21 +303,21 @@ yp_passwd(char *user)
}
if (use_yp_passwd) {
- if ((s = getnewyppasswd(pw)) == NULL)
+ if ((s = getnewyppasswd(pw)) == NULL)
exit (1);
yppasswd.newpw.pw_passwd = s;
}
if (opt_fullname) {
- if ((s = getnewfullname(pw)) == NULL)
+ if ((s = getnewfullname(pw)) == NULL)
exit (1);
yppasswd.newpw.pw_gecos = s;
}
if (opt_shell) {
- if ((s = getnewshell(pw)) == NULL)
+ if ((s = getnewshell(pw)) == NULL)
exit (1);
yppasswd.newpw.pw_shell = s;
}
-
+
/* The yppasswd.x file said `unix authentication required',
* so I added it. This is the only reason it is in here.
* My yppasswdd doesn't use it, but maybe some others out there
@@ -339,7 +339,7 @@ yp_passwd(char *user)
fprintf( stderr, "Error while changing %s.\n", what );
}
- printf("\nThe %s has%s been changed on %s.\n",
+ printf("\nThe %s has%s been changed on %s.\n",
what, (err || status)? " not" : "", master);
auth_destroy( clnt->cl_auth );
diff --git a/usr.bin/pr/pr.c b/usr.bin/pr/pr.c
index bbc7e9b7d44a..2d0eb458752a 100644
--- a/usr.bin/pr/pr.c
+++ b/usr.bin/pr/pr.c
@@ -429,7 +429,7 @@ vertcol(argc, argv)
if (!i) {
ptbf = buf + indy[j];
lstdat[j] = ptbf;
- } else
+ } else
ptbf = lstdat[j];
vc[cvc].pt = ptbf;
@@ -958,7 +958,7 @@ mulfile(argc, argv)
* buf: buffer
* lim: buffer length
* cps: column positon 1st char in buffer (large line support)
- * trnc: throw away data more than lim up to \n
+ * trnc: throw away data more than lim up to \n
* mor: set if more data in line (not truncated)
*/
int
@@ -1069,7 +1069,7 @@ inln(inf, buf, lim, cps, trnc, mor)
* cnt: number of chars of valid data in buf
* svips: buffer input column position (for large lines)
* svops: buffer output column position (for large lines)
- * mor: output line not complete in this buf; more data to come.
+ * mor: output line not complete in this buf; more data to come.
* 1 is more, 0 is complete, -1 is no \n's
*/
int
@@ -1341,7 +1341,7 @@ nxtfile(argc, argv, fname, buf, dt)
if (fstat(fileno(inf), &statbuf) < 0) {
++errcnt;
(void)fclose(inf);
- (void)fprintf(err,
+ (void)fprintf(err,
"pr: Cannot stat %s, %s\n",
argv[eoptind], strerror(errno));
return(NULL);
@@ -1483,13 +1483,13 @@ prtail(cnt, incomp)
* pad page
*/
if (formfeed) {
- if ((incomp && (putchar('\n') == EOF)) ||
+ if ((incomp && (putchar('\n') == EOF)) ||
(putchar('\f') == EOF)) {
pfail();
return(1);
}
return(0);
- }
+ }
cnt += TAILLEN;
while (--cnt >= 0) {
if (putchar('\n') == EOF) {
@@ -1554,7 +1554,7 @@ usage()
}
/*
- * setup: Validate command args, initialize and perform sanity
+ * setup: Validate command args, initialize and perform sanity
* checks on options
*/
int
@@ -1781,7 +1781,7 @@ setup(argc, argv)
* make sure long enough for headers. if not disable
*/
if (lines <= HEADLEN + TAILLEN)
- ++nohead;
+ ++nohead;
else if (!nohead)
lines -= HEADLEN + TAILLEN;
diff --git a/usr.bin/printf/printf.c b/usr.bin/printf/printf.c
index 3136703467dd..9c8e9e02db78 100644
--- a/usr.bin/printf/printf.c
+++ b/usr.bin/printf/printf.c
@@ -218,7 +218,7 @@ next: for (start = fmt;; ++fmt) {
case 'd': case 'i': case 'o': case 'u': case 'x': case 'X': {
long p;
char *f;
-
+
if ((f = mklong(start, convch)) == NULL)
return (1);
if (getlong(&p))
@@ -379,7 +379,7 @@ getlong(lp)
warnx("%s: %s", *gargv, strerror(ERANGE));
return (1);
}
-
+
*lp = val;
++gargv;
return (0);
diff --git a/usr.bin/ranlib/misc.c b/usr.bin/ranlib/misc.c
index d1c8076364a2..5d1fe8f5297b 100644
--- a/usr.bin/ranlib/misc.c
+++ b/usr.bin/ranlib/misc.c
@@ -60,7 +60,7 @@ tmp()
(void)sprintf(path, "%s%s", envtmp, strrchr(_PATH_RANTMP, '/'));
else
bcopy(_PATH_RANTMP, path, sizeof(_PATH_RANTMP));
-
+
sigfillset(&set);
(void)sigprocmask(SIG_BLOCK, &set, &oset);
if ((fd = mkstemp(path)) == -1)
diff --git a/usr.bin/rdist/docmd.c b/usr.bin/rdist/docmd.c
index 39a9d5d5bb22..8c4a1a2e38ba 100644
--- a/usr.bin/rdist/docmd.c
+++ b/usr.bin/rdist/docmd.c
@@ -34,7 +34,7 @@
#ifndef lint
/*static char sccsid[] = "From: @(#)docmd.c 8.1 (Berkeley) 6/9/93";*/
static const char rcsid[] =
- "$Id$";
+ "$Id: docmd.c,v 1.2 1995/02/21 04:32:54 wollman Exp $";
#endif /* not lint */
#include "defs.h"
@@ -610,7 +610,7 @@ except(file)
return(1);
continue;
}
- val = regcomp(&rx, nl->n_name,
+ val = regcomp(&rx, nl->n_name,
REG_EXTENDED | REG_NOSUB);
if (!regexec(&rx, file, 0, 0, 0)) {
regfree(&rx);
diff --git a/usr.bin/rdist/server.c b/usr.bin/rdist/server.c
index aa33936fc4bb..0347052da558 100644
--- a/usr.bin/rdist/server.c
+++ b/usr.bin/rdist/server.c
@@ -559,7 +559,7 @@ update(rname, opts, stp)
register off_t size;
register time_t mtime;
- if (debug)
+ if (debug)
printf("update(%s, %x, %x)\n", rname, opts, stp);
/*
@@ -597,7 +597,7 @@ again:
case '\3':
*--cp = '\0';
- if (lfp != NULL)
+ if (lfp != NULL)
log(lfp, "update: note: %s\n", s);
goto again;
diff --git a/usr.bin/renice/renice.c b/usr.bin/renice/renice.c
index 6deba6b008c1..37dd913f9b03 100644
--- a/usr.bin/renice/renice.c
+++ b/usr.bin/renice/renice.c
@@ -86,7 +86,7 @@ main(argc, argv)
}
if (which == PRIO_USER) {
register struct passwd *pwd = getpwnam(*argv);
-
+
if (pwd == NULL) {
fprintf(stderr, "renice: %s: unknown user\n",
*argv);
diff --git a/usr.bin/rlogin/Makefile b/usr.bin/rlogin/Makefile
index bbde62c3eca8..38cf03067f73 100644
--- a/usr.bin/rlogin/Makefile
+++ b/usr.bin/rlogin/Makefile
@@ -5,7 +5,7 @@ SRCS= rlogin.c
.if exists(${DESTDIR}/usr/lib/libkrb.a) && (defined(MAKE_KERBEROS) \
|| defined(MAKE_EBONES))
-SRCS+= krcmd.c kcmd.c
+SRCS+= krcmd.c kcmd.c
DPADD= ${LIBKRB} ${LIBDES}
CFLAGS+=-DKERBEROS -DCRYPT
LDADD= -lkrb -ldes
diff --git a/usr.bin/rlogin/krcmd.c b/usr.bin/rlogin/krcmd.c
index ee06d6af84ee..209bf93c9546 100644
--- a/usr.bin/rlogin/krcmd.c
+++ b/usr.bin/rlogin/krcmd.c
@@ -36,7 +36,7 @@ static char sccsid[] = "@(#)krcmd.c 8.1 (Berkeley) 6/6/93";
#endif /* not lint */
/*
- * $Source: /usr/src/usr.bin/rlogin/RCS/krcmd.c,v $
+ * $Source: /home/ncvs/src/usr.bin/rlogin/krcmd.c,v $
* $Header: /mit/kerberos/ucb/mit/kcmd/RCS/krcmd.c,v 5.1
* 89/07/25 15:38:44 kfall Exp Locker: kfall $
* static char *rcsid_kcmd_c =
@@ -65,7 +65,7 @@ int kcmd __P((int *, char **, u_short, char *, char *, char *, int *,
/*
* krcmd: simplified version of Athena's "kcmd"
- * returns a socket attached to the destination, -1 or krb error on error
+ * returns a socket attached to the destination, -1 or krb error on error
* if fd2p is non-NULL, another socket is filled in for it
*/
diff --git a/usr.bin/rpcgen/Makefile b/usr.bin/rpcgen/Makefile
index fefab491708f..3379b2751b15 100644
--- a/usr.bin/rpcgen/Makefile
+++ b/usr.bin/rpcgen/Makefile
@@ -1,7 +1,7 @@
-# $Id: Makefile,v 1.1 1993/09/13 23:20:11 jtc Exp $
+# $Id: Makefile,v 1.1 1994/08/07 18:01:27 wollman Exp $
PROG= rpcgen
SRCS= rpc_clntout.c rpc_cout.c rpc_hout.c rpc_main.c rpc_parse.c rpc_scan.c \
- rpc_svcout.c rpc_util.c
+ rpc_svcout.c rpc_util.c
.include <bsd.prog.mk>
diff --git a/usr.bin/rpcgen/rpc_clntout.c b/usr.bin/rpcgen/rpc_clntout.c
index 73cb97d810a5..b410fa311832 100644
--- a/usr.bin/rpcgen/rpc_clntout.c
+++ b/usr.bin/rpcgen/rpc_clntout.c
@@ -6,30 +6,30 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*/
#ifndef lint
/*static char sccsid[] = "from: @(#)rpc_clntout.c 1.2 87/06/24 (C) 1987 SMI";*/
-static char rcsid[] = "$Id: rpc_clntout.c,v 1.1 1993/09/13 23:20:12 jtc Exp $";
+static char rcsid[] = "$Id: rpc_clntout.c,v 1.1 1994/08/07 18:01:28 wollman Exp $";
#endif
/*
diff --git a/usr.bin/rpcgen/rpc_cout.c b/usr.bin/rpcgen/rpc_cout.c
index 9e2e361a7c51..734b2d2cca54 100644
--- a/usr.bin/rpcgen/rpc_cout.c
+++ b/usr.bin/rpcgen/rpc_cout.c
@@ -6,35 +6,35 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*/
#ifndef lint
/*static char sccsid[] = "from: @(#)rpc_cout.c 1.8 87/06/24 (C) 1987 SMI";*/
-static char rcsid[] = "$Id: rpc_cout.c,v 1.1 1993/09/13 23:20:13 jtc Exp $";
+static char rcsid[] = "$Id: rpc_cout.c,v 1.1 1994/08/07 18:01:29 wollman Exp $";
#endif
/*
- * rpc_cout.c, XDR routine outputter for the RPC protocol compiler
- * Copyright (C) 1987, Sun Microsystems, Inc.
+ * rpc_cout.c, XDR routine outputter for the RPC protocol compiler
+ * Copyright (C) 1987, Sun Microsystems, Inc.
*/
#include <stdio.h>
#include <strings.h>
@@ -46,7 +46,7 @@ static int print_header(), print_trailer(), space(), emit_enum(),
/*
- * Emit the C-routine for the given definition
+ * Emit the C-routine for the given definition
*/
void
emit(def)
diff --git a/usr.bin/rpcgen/rpc_hout.c b/usr.bin/rpcgen/rpc_hout.c
index 8ccd4330989d..9c2cd4edca74 100644
--- a/usr.bin/rpcgen/rpc_hout.c
+++ b/usr.bin/rpcgen/rpc_hout.c
@@ -6,38 +6,38 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*/
#ifndef lint
/*static char sccsid[] = "from: @(#)rpc_hout.c 1.6 87/07/28 (C) 1987 SMI";*/
-static char rcsid[] = "$Id: rpc_hout.c,v 1.1 1993/09/13 23:20:14 jtc Exp $";
+static char rcsid[] = "$Id: rpc_hout.c,v 1.1 1994/08/07 18:01:30 wollman Exp $";
#endif
static int pconstdef(), pstructdef(), puniondef(), pdefine(), pprogramdef(),
penumdef(), ptypedef(), pdeclaration(), undefined2();
/*
- * rpc_hout.c, Header file outputter for the RPC protocol compiler
- * Copyright (C) 1987, Sun Microsystems, Inc.
+ * rpc_hout.c, Header file outputter for the RPC protocol compiler
+ * Copyright (C) 1987, Sun Microsystems, Inc.
*/
#include <stdio.h>
#include <ctype.h>
@@ -46,7 +46,7 @@ static int pconstdef(), pstructdef(), puniondef(), pdefine(), pprogramdef(),
/*
- * Print the C-version of an xdr definition
+ * Print the C-version of an xdr definition
*/
void
print_datadef(def)
diff --git a/usr.bin/rpcgen/rpc_main.c b/usr.bin/rpcgen/rpc_main.c
index 4d84aabb8034..1344eb4277a7 100644
--- a/usr.bin/rpcgen/rpc_main.c
+++ b/usr.bin/rpcgen/rpc_main.c
@@ -6,35 +6,35 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*/
#ifndef lint
/*static char sccsid[] = "from: @(#)rpc_main.c 1.7 87/06/24 (C) 1987 SMI";*/
-static char rcsid[] = "$Id: rpc_main.c,v 1.1 1994/08/07 18:01:31 wollman Exp $";
+static char rcsid[] = "$Id: rpc_main.c,v 1.2 1995/03/04 17:47:49 nate Exp $";
#endif
/*
- * rpc_main.c, Top level of the RPC protocol compiler.
- * Copyright (C) 1987, Sun Microsystems, Inc.
+ * rpc_main.c, Top level of the RPC protocol compiler.
+ * Copyright (C) 1987, Sun Microsystems, Inc.
*/
#include <stdio.h>
@@ -109,7 +109,7 @@ main(argc, argv)
}
/*
- * strip path and add extension to filename
+ * strip path and add extension to filename
*/
static char *
extendfile(path, ext)
@@ -139,7 +139,7 @@ extendfile(path, ext)
}
/*
- * Open output file with given extension
+ * Open output file with given extension
*/
static
open_output(infile, outfile)
@@ -165,7 +165,7 @@ open_output(infile, outfile)
}
/*
- * Open input file with given define for C-preprocessor
+ * Open input file with given define for C-preprocessor
*/
static
open_input(infile, define)
@@ -212,7 +212,7 @@ c_output(infile, define, extend, outfile)
char *outfilename;
long tell;
- open_input(infile, define);
+ open_input(infile, define);
outfilename = extend ? extendfile(infile, outfile) : outfile;
open_output(infile, outfilename);
f_print(fout, "#include <rpc/rpc.h>\n");
@@ -332,7 +332,7 @@ l_output(infile, define, extend, outfile)
}
/*
- * Perform registrations for service output
+ * Perform registrations for service output
*/
static
do_registers(argc, argv)
@@ -351,7 +351,7 @@ do_registers(argc, argv)
}
/*
- * Parse command line arguments
+ * Parse command line arguments
*/
static
parseargs(argc, argv, cmd)
@@ -398,7 +398,7 @@ parseargs(argc, argv, cmd)
break;
case 'o':
case 's':
- if (argv[i][j - 1] != '-' ||
+ if (argv[i][j - 1] != '-' ||
argv[i][j + 1] != 0) {
return (0);
}
diff --git a/usr.bin/rpcgen/rpc_parse.c b/usr.bin/rpcgen/rpc_parse.c
index a3d461d0b90e..d042b586ba8c 100644
--- a/usr.bin/rpcgen/rpc_parse.c
+++ b/usr.bin/rpcgen/rpc_parse.c
@@ -6,34 +6,34 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*/
#ifndef lint
/*static char sccsid[] = "from: @(#)rpc_parse.c 1.4 87/04/28 (C) 1987 SMI";*/
-static char rcsid[] = "$Id: rpc_parse.c,v 1.1 1994/08/07 18:01:32 wollman Exp $";
+static char rcsid[] = "$Id: rpc_parse.c,v 1.2 1995/05/15 00:03:32 ache Exp $";
#endif
/*
- * rpc_parse.c, Parser for the RPC protocol compiler
+ * rpc_parse.c, Parser for the RPC protocol compiler
* Copyright (C) 1987 Sun Microsystems, Inc.
*/
#include <stdio.h>
diff --git a/usr.bin/rpcgen/rpc_parse.h b/usr.bin/rpcgen/rpc_parse.h
index 0a4eb1e97b15..38b8644b8406 100644
--- a/usr.bin/rpcgen/rpc_parse.h
+++ b/usr.bin/rpcgen/rpc_parse.h
@@ -5,34 +5,34 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*
* from: @(#)rpc_parse.h 1.3 87/03/09 (C) 1987 SMI
- * $Id: rpc_parse.h,v 1.1 1993/09/13 23:20:17 jtc Exp $
+ * $Id: rpc_parse.h,v 1.1 1994/08/07 18:01:33 wollman Exp $
*/
/*
- * rpc_parse.h, Definitions for the RPCL parser
- * Copyright (C) 1987, Sun Microsystems, Inc.
+ * rpc_parse.h, Definitions for the RPCL parser
+ * Copyright (C) 1987, Sun Microsystems, Inc.
*/
enum defkind {
diff --git a/usr.bin/rpcgen/rpc_scan.c b/usr.bin/rpcgen/rpc_scan.c
index c531bbab89fd..6450ab25a6d2 100644
--- a/usr.bin/rpcgen/rpc_scan.c
+++ b/usr.bin/rpcgen/rpc_scan.c
@@ -6,35 +6,35 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*/
#ifndef lint
/*static char sccsid[] = "from: @(#)rpc_scan.c 1.6 87/06/24 (C) 1987 SMI";*/
-static char rcsid[] = "$Id: rpc_scan.c,v 1.1 1993/09/13 23:20:18 jtc Exp $";
+static char rcsid[] = "$Id: rpc_scan.c,v 1.1 1994/08/07 18:01:34 wollman Exp $";
#endif
/*
- * rpc_scan.c, Scanner for the RPC protocol compiler
- * Copyright (C) 1987, Sun Microsystems, Inc.
+ * rpc_scan.c, Scanner for the RPC protocol compiler
+ * Copyright (C) 1987, Sun Microsystems, Inc.
*/
#include <stdio.h>
#include <ctype.h>
@@ -51,7 +51,7 @@ static token lasttok; /* last token, if pushed */
static int unget_token(), findstrconst(), findconst(), findkind(), cppline(),
directive(), printdirective(), docppline();
/*
- * scan expecting 1 given token
+ * scan expecting 1 given token
*/
void
scan(expect, tokp)
@@ -65,7 +65,7 @@ scan(expect, tokp)
}
/*
- * scan expecting 2 given tokens
+ * scan expecting 2 given tokens
*/
void
scan2(expect1, expect2, tokp)
@@ -80,7 +80,7 @@ scan2(expect1, expect2, tokp)
}
/*
- * scan expecting 3 given token
+ * scan expecting 3 given token
*/
void
scan3(expect1, expect2, expect3, tokp)
@@ -98,7 +98,7 @@ scan3(expect1, expect2, expect3, tokp)
/*
- * scan expecting a constant, possibly symbolic
+ * scan expecting a constant, possibly symbolic
*/
void
scan_num(tokp)
@@ -115,7 +115,7 @@ scan_num(tokp)
/*
- * Peek at the next token
+ * Peek at the next token
*/
void
peek(tokp)
@@ -127,7 +127,7 @@ peek(tokp)
/*
- * Peek at the next token and scan it if it matches what you expect
+ * Peek at the next token and scan it if it matches what you expect
*/
int
peekscan(expect, tokp)
@@ -145,7 +145,7 @@ peekscan(expect, tokp)
/*
- * Get the next token, printing out any directive that are encountered.
+ * Get the next token, printing out any directive that are encountered.
*/
void
get_token(tokp)
@@ -171,7 +171,7 @@ get_token(tokp)
if (commenting) {
break;
} else if (cppline(curline)) {
- docppline(curline, &linenum,
+ docppline(curline, &linenum,
&infilename);
} else if (directive(curline)) {
printdirective(curline);
@@ -199,7 +199,7 @@ get_token(tokp)
}
/*
- * 'where' is not whitespace, comment or directive Must be a token!
+ * 'where' is not whitespace, comment or directive Must be a token!
*/
switch (*where) {
case ':':
diff --git a/usr.bin/rpcgen/rpc_scan.h b/usr.bin/rpcgen/rpc_scan.h
index fdb7e7b57f8b..579df0f705f3 100644
--- a/usr.bin/rpcgen/rpc_scan.h
+++ b/usr.bin/rpcgen/rpc_scan.h
@@ -5,39 +5,39 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*
* from: @(#)rpc_scan.h 1.3 87/03/09 (C) 1987 SMI
* from: @(#)rpc_scan.h 2.1 88/08/01 4.0 RPCSRC
- * $Id: rpc_scan.h,v 1.1 1993/09/13 23:20:18 jtc Exp $
+ * $Id: rpc_scan.h,v 1.1 1994/08/07 18:01:35 wollman Exp $
*/
/*
- * rpc_scan.h, Definitions for the RPCL scanner
- * Copyright (C) 1987, Sun Microsystems, Inc.
+ * rpc_scan.h, Definitions for the RPCL scanner
+ * Copyright (C) 1987, Sun Microsystems, Inc.
*/
/*
- * kinds of tokens
+ * kinds of tokens
*/
enum tok_kind {
TOK_IDENT,
@@ -81,7 +81,7 @@ enum tok_kind {
typedef enum tok_kind tok_kind;
/*
- * a token
+ * a token
*/
struct token {
tok_kind kind;
@@ -91,7 +91,7 @@ typedef struct token token;
/*
- * routine interface
+ * routine interface
*/
void scanprint();
void scan();
diff --git a/usr.bin/rpcgen/rpc_svcout.c b/usr.bin/rpcgen/rpc_svcout.c
index 15c91a7ae13c..c27fff06b665 100644
--- a/usr.bin/rpcgen/rpc_svcout.c
+++ b/usr.bin/rpcgen/rpc_svcout.c
@@ -6,35 +6,35 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*/
#ifndef lint
/*static char sccsid[] = "from: @(#)rpc_svcout.c 1.6 87/06/24 (C) 1987 SMI";*/
-static char rcsid[] = "$Id: rpc_svcout.c,v 1.1 1994/08/07 18:01:36 wollman Exp $";
+static char rcsid[] = "$Id: rpc_svcout.c,v 1.2 1995/03/04 17:47:50 nate Exp $";
#endif
/*
* rpc_svcout.c, Server-skeleton outputter for the RPC protocol compiler
- * Copyright (C) 1987, Sun Microsytsems, Inc.
+ * Copyright (C) 1987, Sun Microsytsems, Inc.
*/
#include <stdio.h>
#include <strings.h>
@@ -49,7 +49,7 @@ static char ROUTINE[] = "local";
static int write_program(), printerr(), printif();
/*
- * write most of the service, that is, everything but the registrations.
+ * write most of the service, that is, everything but the registrations.
*/
void
write_most()
@@ -86,7 +86,7 @@ write_most()
/*
- * write a registration for the given transport
+ * write a registration for the given transport
*/
void
write_register(transp)
@@ -130,7 +130,7 @@ write_register(transp)
/*
- * write the rest of the service
+ * write the rest of the service
*/
void
write_rest()
@@ -207,9 +207,9 @@ write_program(def, storage)
}
for (proc = vp->procs; proc != NULL; proc = proc->next) {
f_print(fout, "\tcase %s:\n", proc->proc_name);
- f_print(fout, "\t\txdr_%s = xdr_%s;\n", ARG,
+ f_print(fout, "\t\txdr_%s = xdr_%s;\n", ARG,
stringfix(proc->arg_type));
- f_print(fout, "\t\txdr_%s = xdr_%s;\n", RESULT,
+ f_print(fout, "\t\txdr_%s = xdr_%s;\n", RESULT,
stringfix(proc->res_type));
f_print(fout, "\t\t%s = (char *(*)()) ", ROUTINE);
pvname(proc->proc_name, vp->vers_num);
@@ -229,7 +229,7 @@ write_program(def, storage)
f_print(fout, "\t%s = (*%s)(&%s, %s);\n", RESULT, ROUTINE, ARG,
RQSTP);
- f_print(fout,
+ f_print(fout,
"\tif (%s != NULL && !svc_sendreply(%s, xdr_%s, %s)) {\n",
RESULT, TRANSP, RESULT, RESULT);
printerr("systemerr", TRANSP);
diff --git a/usr.bin/rpcgen/rpc_util.c b/usr.bin/rpcgen/rpc_util.c
index 6d5b18e60034..fb3307d158c1 100644
--- a/usr.bin/rpcgen/rpc_util.c
+++ b/usr.bin/rpcgen/rpc_util.c
@@ -6,35 +6,35 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*/
#ifndef lint
/*static char sccsid[] = "from: @(#)rpc_util.c 1.5 87/06/24 (C) 1987 SMI";*/
-static char rcsid[] = "$Id: rpc_util.c,v 1.1 1993/09/13 23:20:20 jtc Exp $";
+static char rcsid[] = "$Id: rpc_util.c,v 1.1 1994/08/07 18:01:37 wollman Exp $";
#endif
/*
- * rpc_util.c, Utility routines for the RPC protocol compiler
- * Copyright (C) 1987, Sun Microsystems, Inc.
+ * rpc_util.c, Utility routines for the RPC protocol compiler
+ * Copyright (C) 1987, Sun Microsystems, Inc.
*/
#include <stdio.h>
#include "rpc_scan.h"
@@ -59,7 +59,7 @@ list *defined; /* list of defined things */
static int printwhere();
/*
- * Reinitialize the world
+ * Reinitialize the world
*/
reinitialize()
{
@@ -70,7 +70,7 @@ reinitialize()
}
/*
- * string equality
+ * string equality
*/
streq(a, b)
char *a;
@@ -80,7 +80,7 @@ streq(a, b)
}
/*
- * find a value in a list
+ * find a value in a list
*/
char *
findval(lst, val, cmp)
@@ -98,7 +98,7 @@ findval(lst, val, cmp)
}
/*
- * store a value in a list
+ * store a value in a list
*/
void
storeval(lstp, val)
@@ -251,7 +251,7 @@ pvname(pname, vnum)
/*
- * print a useful (?) error message, and then die
+ * print a useful (?) error message, and then die
*/
void
error(msg)
@@ -265,7 +265,7 @@ error(msg)
/*
* Something went wrong, unlink any files that we may have created and then
- * die.
+ * die.
*/
crash()
{
@@ -294,7 +294,7 @@ static char expectbuf[100];
static char *toktostr();
/*
- * error, token encountered was not the expected one
+ * error, token encountered was not the expected one
*/
void
expected1(exp1)
@@ -306,7 +306,7 @@ expected1(exp1)
}
/*
- * error, token encountered was not one of two expected ones
+ * error, token encountered was not one of two expected ones
*/
void
expected2(exp1, exp2)
@@ -319,7 +319,7 @@ expected2(exp1, exp2)
}
/*
- * error, token encountered was not one of 3 expected ones
+ * error, token encountered was not one of 3 expected ones
*/
void
expected3(exp1, exp2, exp3)
diff --git a/usr.bin/rpcgen/rpc_util.h b/usr.bin/rpcgen/rpc_util.h
index dcca92f301ce..8aeea3516ccb 100644
--- a/usr.bin/rpcgen/rpc_util.h
+++ b/usr.bin/rpcgen/rpc_util.h
@@ -5,35 +5,35 @@
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
*
* from: @(#)rpc_util.h 1.6 87/06/24 (C) 1987 SMI
* from: @(#)rpc_util.h 2.1 88/08/01 4.0 RPCSRC
- * $Id: rpc_util.h,v 1.1 1993/09/13 23:20:21 jtc Exp $
+ * $Id: rpc_util.h,v 1.1 1994/08/07 18:01:38 wollman Exp $
*/
/*
- * rpc_util.h, Useful definitions for the RPC protocol compiler
- * Copyright (C) 1987, Sun Microsystems, Inc.
+ * rpc_util.h, Useful definitions for the RPC protocol compiler
+ * Copyright (C) 1987, Sun Microsystems, Inc.
*/
extern char *malloc();
@@ -50,7 +50,7 @@ struct list {
typedef struct list list;
/*
- * Global variables
+ * Global variables
*/
#define MAXLINESIZE 1024
extern char curline[MAXLINESIZE];
@@ -64,7 +64,7 @@ extern FILE *fin;
extern list *defined;
/*
- * rpc_util routines
+ * rpc_util routines
*/
void storeval();
@@ -90,18 +90,18 @@ void tabify();
void record_open();
/*
- * rpc_cout routines
+ * rpc_cout routines
*/
void cprint();
void emit();
/*
- * rpc_hout routines
+ * rpc_hout routines
*/
void print_datadef();
/*
- * rpc_svcout routines
+ * rpc_svcout routines
*/
void write_most();
void write_register();
diff --git a/usr.bin/rpcinfo/rpcinfo.c b/usr.bin/rpcinfo/rpcinfo.c
index 5e8ba12b8296..0258461202be 100644
--- a/usr.bin/rpcinfo/rpcinfo.c
+++ b/usr.bin/rpcinfo/rpcinfo.c
@@ -1,7 +1,7 @@
#ifndef lint
/*static char sccsid[] = "from: @(#)rpcinfo.c 1.22 87/08/12 SMI";*/
/*static char sccsid[] = "from: @(#)rpcinfo.c 2.2 88/08/11 4.0 RPCSRC";*/
-static char rcsid[] = "$Id: rpcinfo.c,v 1.1 1993/09/13 23:22:42 jtc Exp $";
+static char rcsid[] = "$Id: rpcinfo.c,v 1.1 1994/08/07 18:23:25 wollman Exp $";
#endif
/*
@@ -20,23 +20,23 @@ static char rcsid[] = "$Id: rpcinfo.c,v 1.1 1993/09/13 23:22:42 jtc Exp $";
* may copy or modify Sun RPC without charge, but are not authorized
* to license or distribute it to anyone else except as part of a product or
* program developed by the user.
- *
+ *
* SUN RPC IS PROVIDED AS IS WITH NO WARRANTIES OF ANY KIND INCLUDING THE
* WARRANTIES OF DESIGN, MERCHANTIBILITY AND FITNESS FOR A PARTICULAR
* PURPOSE, OR ARISING FROM A COURSE OF DEALING, USAGE OR TRADE PRACTICE.
- *
+ *
* Sun RPC is provided with no support and without any obligation on the
* part of Sun Microsystems, Inc. to assist in its use, correction,
* modification or enhancement.
- *
+ *
* SUN MICROSYSTEMS, INC. SHALL HAVE NO LIABILITY WITH RESPECT TO THE
* INFRINGEMENT OF COPYRIGHTS, TRADE SECRETS OR ANY PATENTS BY SUN RPC
* OR ANY PART THEREOF.
- *
+ *
* In no event will Sun Microsystems, Inc. be liable for any lost revenue
* or profits or other special, indirect and consequential damages, even if
* Sun has been advised of the possibility of such damages.
- *
+ *
* Sun Microsystems, Inc.
* 2550 Garcia Avenue
* Mountain View, California 94043
@@ -180,7 +180,7 @@ main(argc, argv)
return (0);
}
-
+
static void
udpping(portnum, argc, argv)
u_short portnum;
@@ -195,7 +195,7 @@ udpping(portnum, argc, argv)
int sock = RPC_ANYSOCK;
struct rpc_err rpcerr;
int failure;
-
+
if (argc < 2 || argc > 3) {
usage();
exit(1);
@@ -482,7 +482,7 @@ pmapdump(argc, argv)
struct timeval minutetimeout;
register CLIENT *client;
struct rpcent *rpc;
-
+
if (argc > 1) {
usage();
exit(1);
@@ -536,8 +536,8 @@ pmapdump(argc, argv)
}
}
-/*
- * reply_proc collects replies from the broadcast.
+/*
+ * reply_proc collects replies from the broadcast.
* to get a unique list of responses the output of rpcinfo should
* be piped through sort(1) and then uniq(1).
*/
diff --git a/usr.bin/rsh/rsh.c b/usr.bin/rsh/rsh.c
index 2d2d49d44dc6..e2297d568a83 100644
--- a/usr.bin/rsh/rsh.c
+++ b/usr.bin/rsh/rsh.c
@@ -40,7 +40,7 @@ static char copyright[] =
#ifndef lint
static char sccsid[] = "From: @(#)rsh.c 8.3 (Berkeley) 4/6/94";
static char rcsid[] =
- "$Id$";
+ "$Id: rsh.c,v 1.3 1995/01/14 20:36:22 wollman Exp $";
#endif /* not lint */
#include <sys/types.h>
@@ -323,7 +323,7 @@ reread: errno = 0;
goto done;
bp = buf;
-rewrite:
+rewrite:
FD_ZERO(&rembits);
FD_SET(rem, &rembits);
if (select(16, 0, &rembits, 0, 0) < 0) {
diff --git a/usr.bin/rup/rup.c b/usr.bin/rup/rup.c
index 0ae1be14ddde..e248be1e3fa0 100644
--- a/usr.bin/rup/rup.c
+++ b/usr.bin/rup/rup.c
@@ -32,7 +32,7 @@
*/
#ifndef lint
-static char rcsid[] = "$Id: rup.c,v 1.3 1994/04/10 10:42:28 csgr Exp $";
+static char rcsid[] = "$Id: rup.c,v 1.1.1.1 1994/08/28 15:01:31 csgr Exp $";
#endif /* not lint */
#include <stdio.h>
@@ -61,7 +61,7 @@ struct host_list {
int search_host(struct in_addr addr)
{
struct host_list *hp;
-
+
if (!hosts)
return(0);
@@ -98,7 +98,7 @@ rstat_reply(char *replyp, struct sockaddr_in *raddrp)
if (search_host(raddrp->sin_addr))
return(0);
-
+
hp = gethostbyaddr((char *)&raddrp->sin_addr.s_addr,
sizeof(struct in_addr), AF_INET);
if (hp)
@@ -155,7 +155,7 @@ onehost(char *host)
statstime host_stat;
struct sockaddr_in addr;
struct hostent *hp;
-
+
hp = gethostbyname(host);
if (hp == NULL) {
fprintf(stderr, "%s: unknown host \"%s\"\n",
@@ -208,14 +208,14 @@ main(int argc, char *argv[])
argv0 = argv[0];
else
argv0++;
-
+
while ((ch = getopt(argc, argv, "?")) != -1)
switch (ch) {
default:
usage();
/*NOTREACHED*/
}
-
+
setlinebuf(stdout);
if (argc == optind)
allhosts();
diff --git a/usr.bin/ruptime/ruptime.c b/usr.bin/ruptime/ruptime.c
index b9c17a73e525..dc0a4d1ee901 100644
--- a/usr.bin/ruptime/ruptime.c
+++ b/usr.bin/ruptime/ruptime.c
@@ -112,7 +112,7 @@ main(argc, argv)
case 'u':
cmp = ucmp;
break;
- default:
+ default:
usage();
}
argc -= optind;
diff --git a/usr.bin/rusers/rusers.c b/usr.bin/rusers/rusers.c
index 034660168eff..9c7234239698 100644
--- a/usr.bin/rusers/rusers.c
+++ b/usr.bin/rusers/rusers.c
@@ -32,7 +32,7 @@
*/
#ifndef lint
-static char rcsid[] = "$Id: rusers.c,v 1.1 1993/09/16 01:15:48 jtc Exp $";
+static char rcsid[] = "$Id: rusers.c,v 1.1.1.1 1994/08/28 15:06:02 csgr Exp $";
#endif /* not lint */
#include <sys/types.h>
@@ -61,7 +61,7 @@ struct host_list {
int search_host(struct in_addr addr)
{
struct host_list *hp;
-
+
if (!hosts)
return(0);
@@ -93,23 +93,23 @@ rusers_reply(char *replyp, struct sockaddr_in *raddrp)
utmpidlearr *up = (utmpidlearr *)replyp;
char *host;
int days, hours, minutes, seconds;
-
+
if (search_host(raddrp->sin_addr))
return(0);
if (!allopt && !up->utmpidlearr_len)
return(0);
-
+
hp = gethostbyaddr((char *)&raddrp->sin_addr.s_addr,
sizeof(struct in_addr), AF_INET);
if (hp)
host = hp->h_name;
else
host = inet_ntoa(raddrp->sin_addr);
-
+
if (!longopt)
printf("%-*s ", HOST_WIDTH, host);
-
+
for (x = 0; x < up->utmpidlearr_len; x++) {
strncpy(date,
&(ctime((time_t *)&(up->utmpidlearr_val[x].ui_utmp.ut_time))[4]),
@@ -159,7 +159,7 @@ rusers_reply(char *replyp, struct sockaddr_in *raddrp)
}
if (!longopt)
putchar('\n');
-
+
remember_host(raddrp->sin_addr);
return(0);
}
@@ -170,7 +170,7 @@ onehost(char *host)
CLIENT *rusers_clnt;
struct sockaddr_in addr;
struct hostent *hp;
-
+
hp = gethostbyname(host);
if (hp == NULL) {
fprintf(stderr, "%s: unknown host \"%s\"\n",
@@ -218,7 +218,7 @@ main(int argc, char *argv[])
{
int ch;
extern int optind;
-
+
if (!(argv0 = rindex(argv[0], '/')))
argv0 = argv[0];
else
diff --git a/usr.bin/rwall/rwall.c b/usr.bin/rwall/rwall.c
index 548b3c116f33..8a2e2b3fa2a5 100644
--- a/usr.bin/rwall/rwall.c
+++ b/usr.bin/rwall/rwall.c
@@ -40,7 +40,7 @@ char copyright[] =
#ifndef lint
/*static char sccsid[] = "from: @(#)wall.c 5.14 (Berkeley) 3/2/91";*/
-static char rcsid[] = "$Id: rwall.c,v 1.1 1993/09/16 01:11:04 jtc Exp $";
+static char rcsid[] = "$Id: rwall.c,v 1.1.1.1 1994/08/28 15:11:02 csgr Exp $";
#endif /* not lint */
/*
@@ -98,7 +98,7 @@ main(argc, argv)
if (clnt_call(cl, WALLPROC_WALL, xdr_wrapstring, &mbuf, xdr_void, &res, NULL) != RPC_SUCCESS) {
/*
- * An error occurred while calling the server.
+ * An error occurred while calling the server.
* Print error message and die.
*/
clnt_perror(cl, wallhost);
diff --git a/usr.bin/rwho/rwho.c b/usr.bin/rwho/rwho.c
index 24545cfba98e..ef10751df1e7 100644
--- a/usr.bin/rwho/rwho.c
+++ b/usr.bin/rwho/rwho.c
@@ -60,7 +60,7 @@ struct myutmp {
int nusers;
#define WHDRSIZE (sizeof (wd) - sizeof (wd.wd_we))
-/*
+/*
* this macro should be shared with ruptime.
*/
#define down(w,now) ((now) - (w)->wd_recvtime > 11 * 60)
diff --git a/usr.bin/sed/compile.c b/usr.bin/sed/compile.c
index b958ff896b99..5564f6e7ca65 100644
--- a/usr.bin/sed/compile.c
+++ b/usr.bin/sed/compile.c
@@ -259,7 +259,7 @@ nonsel: /* Now parse the command */
cmd->t = duptoeol(p, "w command");
if (aflag)
cmd->u.fd = -1;
- else if ((cmd->u.fd = open(p,
+ else if ((cmd->u.fd = open(p,
O_WRONLY|O_APPEND|O_CREAT|O_TRUNC,
DEFFILEMODE)) == -1)
err(FATAL, "%s: %s\n", p, strerror(errno));
@@ -633,7 +633,7 @@ compile_addr(p, a)
a->type = AT_LAST;
return (p + 1);
/* Line number */
- case '0': case '1': case '2': case '3': case '4':
+ case '0': case '1': case '2': case '3': case '4':
case '5': case '6': case '7': case '8': case '9':
a->type = AT_LINE;
a->u.l = strtol(p, &end, 10);
@@ -751,7 +751,7 @@ findlabel(name)
return (NULL);
}
-/*
+/*
* Warn about any unused labels. As a side effect, release the label hash
* table space.
*/
diff --git a/usr.bin/sed/process.c b/usr.bin/sed/process.c
index 1bcda6df184b..ca11189df4cc 100644
--- a/usr.bin/sed/process.c
+++ b/usr.bin/sed/process.c
@@ -423,10 +423,10 @@ flush_appends()
int count, i;
char buf[8 * 1024];
- for (i = 0; i < appendx; i++)
+ for (i = 0; i < appendx; i++)
switch (appends[i].type) {
case AP_STRING:
- fwrite(appends[i].s, sizeof(char), appends[i].len,
+ fwrite(appends[i].s, sizeof(char), appends[i].len,
stdout);
break;
case AP_FILE:
@@ -468,7 +468,7 @@ lputs(s)
else
termwidth = 60;
- for (count = 0; *s; ++s) {
+ for (count = 0; *s; ++s) {
if (count >= termwidth) {
(void)printf("\\\n");
count = 0;
@@ -502,7 +502,7 @@ regexec_e(preg, string, eflags, nomatch, slen)
size_t slen;
{
int eval;
-
+
if (preg == NULL) {
if (defpreg == NULL)
err(FATAL, "first RE may not be empty");
@@ -514,7 +514,7 @@ regexec_e(preg, string, eflags, nomatch, slen)
slen--;
match[0].rm_so = 0;
match[0].rm_eo = slen;
-
+
eval = regexec(defpreg, string,
nomatch ? 0 : maxnsub + 1, match, eflags | REG_STARTEND);
switch(eval) {
diff --git a/usr.bin/sgmls/libsgmls/sgmls.c b/usr.bin/sgmls/libsgmls/sgmls.c
index 5af7e5b65cca..cbb03f123f8b 100644
--- a/usr.bin/sgmls/libsgmls/sgmls.c
+++ b/usr.bin/sgmls/libsgmls/sgmls.c
@@ -303,7 +303,7 @@ int sgmls_next(sp, e)
char *name;
attribute_s *a;
external_entity_s *ext;
-
+
name = scan_token(&p);
a = parse_attribute(sp, p);
ext = lookup_external_entity(sp, name);
@@ -449,7 +449,7 @@ int parse_data(p, linenop)
else
*q++ = *p++;
}
-
+
if (q > start || is_sdata) {
if (n >= datav_size)
grow_datav();
@@ -656,7 +656,7 @@ data_s *copy_data(v, n)
unsigned total;
char *p;
data_s *result;
-
+
result = (data_s *)xmalloc(n*sizeof(data_s));
total = 0;
for (i = 0; i < n; i++)
@@ -810,7 +810,7 @@ int read_line(sp)
error(E_SYSTEM);
return 0;
}
-
+
sp->input_lineno++;
input_lineno = sp->input_lineno;
for (;;) {
@@ -979,7 +979,7 @@ void add_attribute(pp, a)
*pp = a;
}
-
+
static
char *strsave(s)
char *s;
diff --git a/usr.bin/sgmls/libsgmls/sgmls.h b/usr.bin/sgmls/libsgmls/sgmls.h
index 79b26588c03a..c327f15353ce 100644
--- a/usr.bin/sgmls/libsgmls/sgmls.h
+++ b/usr.bin/sgmls/libsgmls/sgmls.h
@@ -35,7 +35,7 @@ struct sgmls_external_entity {
struct sgmls_attribute *attributes;
struct sgmls_notation *notation;
};
-
+
struct sgmls_entity {
union {
struct sgmls_internal_entity internal;
diff --git a/usr.bin/sgmls/rast/Makefile b/usr.bin/sgmls/rast/Makefile
index 3be6c87874d8..4c8a7c26ba03 100644
--- a/usr.bin/sgmls/rast/Makefile
+++ b/usr.bin/sgmls/rast/Makefile
@@ -8,7 +8,7 @@ PROG= rast
SRCS+= rast.c
-CFLAGS+= -I${.CURDIR}/../libsgmls -I${.CURDIR}/../sgmls
+CFLAGS+= -I${.CURDIR}/../libsgmls -I${.CURDIR}/../sgmls
LDADD= ${LIBSGMLS}
DPADD= ${LIBSGMLS}
diff --git a/usr.bin/sgmls/rast/rast.c b/usr.bin/sgmls/rast/rast.c
index 31b48de2e9ae..2634679efae0 100644
--- a/usr.bin/sgmls/rast/rast.c
+++ b/usr.bin/sgmls/rast/rast.c
@@ -518,7 +518,7 @@ void error(char *message,...)
char *message;
#endif
va_list ap;
-
+
fprintf(stderr, "%s: ", program_name);
#ifdef VARARGS
va_start(ap);
diff --git a/usr.bin/sgmls/sgmls/ambig.c b/usr.bin/sgmls/sgmls/ambig.c
index 9da02eb5a721..942aa5dab87b 100644
--- a/usr.bin/sgmls/sgmls/ambig.c
+++ b/usr.bin/sgmls/sgmls/ambig.c
@@ -102,7 +102,7 @@ VOID ambig()
{
struct contoken *s;
int i;
-
+
if (!follow) {
/* We can't allocate everything in one chunk, because that would
overflow a 16-bit unsigned if GRPGTCNT was 253. */
diff --git a/usr.bin/sgmls/sgmls/entgen.c b/usr.bin/sgmls/sgmls/entgen.c
index 08294956f716..e08e9f0285f5 100644
--- a/usr.bin/sgmls/sgmls/entgen.c
+++ b/usr.bin/sgmls/sgmls/entgen.c
@@ -1,7 +1,7 @@
/* entgen.c -
Implement entgen() which generates a list of filenames from a struct fpi.
-
+
Written by James Clark (jjc@jclark.com).
*/
@@ -207,7 +207,7 @@ char *buf;
/* return -1 if the formal public identifier was invalid or missing. */
if (f->fpiversw < 0 || !f->fpipubis)
return -1;
-
+
switch (c) {
case 'A': /* Is it available? */
return f->fpitt == '+' ? 0 : -1;
@@ -307,7 +307,7 @@ struct fpi *f;
return sysidgen((char *)f->fpisysis);
file = path;
-
+
for (;;) {
char *p;
int len = 0;
@@ -334,7 +334,7 @@ struct fpi *f;
}
else
len++;
-
+
if (len > 0) {
/* We've got a valid non-empty filename. */
char *s;
@@ -368,7 +368,7 @@ UNIV sysidgen(s)
char *s;
{
char *buf, *p;
-
+
buf = (char *)rmalloc(strlen(s) + 2);
for (p = buf; *s; s++) {
diff --git a/usr.bin/sgmls/sgmls/etype.h b/usr.bin/sgmls/sgmls/etype.h
index e4ee1f9e0261..707f60214968 100644
--- a/usr.bin/sgmls/sgmls/etype.h
+++ b/usr.bin/sgmls/sgmls/etype.h
@@ -25,7 +25,7 @@
struct thdr { /* Token header or model header. */
UNCH ttype; /* Token type attributes or model content. */
union {
- int tnum; /* Group token: tokens in group.
+ int tnum; /* Group token: tokens in group.
Model header: content tokens at any level. */
struct etd *thetd; /* GI token: ptr to etd. */
} tu;
diff --git a/usr.bin/sgmls/sgmls/exclude.c b/usr.bin/sgmls/sgmls/exclude.c
index c3968b4b8a43..7d72cc05c7d9 100644
--- a/usr.bin/sgmls/sgmls/exclude.c
+++ b/usr.bin/sgmls/sgmls/exclude.c
@@ -18,7 +18,7 @@ VOID exclude()
if ((mod->ttype & MKEYWORD) == 0 && exmark(1)) {
int excl;
-
+
excktok(mod + 1, 0, &excl);
exmark(0);
}
@@ -58,7 +58,7 @@ int *excl; /* Set to 1 if token is excluded. */
int tnum;
int optional = 0;
int hadopt, hadreq;
-
+
*excl = 0;
switch (t->ttype & TTMASK) {
@@ -100,7 +100,7 @@ int *excl; /* Set to 1 if token is excluded. */
default:
abort();
}
-
+
/* Was required, but exclusions have made it optional.
eg <!element foo - - (a | b) -(a, b)> */
diff --git a/usr.bin/sgmls/sgmls/genlex.c b/usr.bin/sgmls/sgmls/genlex.c
index 1e84ecf177b0..2a0d3a6e1d57 100644
--- a/usr.bin/sgmls/sgmls/genlex.c
+++ b/usr.bin/sgmls/sgmls/genlex.c
@@ -34,7 +34,7 @@ int main(argc, argv)
UNCH tab[256];
char special[256];
/* Shunned character numbers in the reference concrete syntax. */
- static UNCH refshun[] = {
+ static UNCH refshun[] = {
0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18,
19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 127, 255
};
@@ -89,7 +89,7 @@ int main(argc, argv)
for (j = 0; j < 256; j++)
if (!special[j]) {
- if (shunned[j])
+ if (shunned[j])
tab[j] = lextabs[i][CANON_ASCII_NONSGML];
else
tab[j] = lextabs[i][CANON_ASCII_DATACHAR];
diff --git a/usr.bin/sgmls/sgmls/getopt.c b/usr.bin/sgmls/sgmls/getopt.c
index 9a218b395873..bc8edebc83d3 100644
--- a/usr.bin/sgmls/sgmls/getopt.c
+++ b/usr.bin/sgmls/sgmls/getopt.c
@@ -132,7 +132,7 @@ char *opts;
else
optarg = argv[optind++];
sp = 1;
- }
+ }
else {
if (argv[optind][++sp] == '\0') {
sp = 1;
diff --git a/usr.bin/sgmls/sgmls/lextaba.c b/usr.bin/sgmls/sgmls/lextaba.c
index 54f939511a0f..38a2fd1d5daa 100644
--- a/usr.bin/sgmls/sgmls/lextaba.c
+++ b/usr.bin/sgmls/sgmls/lextaba.c
@@ -457,15 +457,15 @@ DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT,
DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, DAT, NON
};
-#undef SIG
-#undef DAT
-#undef NON
-#undef NU
-#undef NMS
-#undef SPC
-#undef EE
-#undef EOB
-#undef RS
+#undef SIG
+#undef DAT
+#undef NON
+#undef NU
+#undef NMS
+#undef SPC
+#undef EE
+#undef EOB
+#undef RS
#undef COM1
#undef LIT3
#undef LITA
diff --git a/usr.bin/sgmls/sgmls/lineout.c b/usr.bin/sgmls/sgmls/lineout.c
index fd856ce3e87e..553c835acc8e 100644
--- a/usr.bin/sgmls/sgmls/lineout.c
+++ b/usr.bin/sgmls/sgmls/lineout.c
@@ -150,7 +150,7 @@ UNCH *ename;
int rc;
PNE np;
UNCH *tp;
-
+
if (sgmlment(ename)) /* already defined it */
return;
rc = sgmlgent(ename, &np, &tp);
@@ -294,7 +294,7 @@ UNIV id;
ret = run_process(argv);
if (ret != 0)
suberr++;
-
+
current_filename = 0;
free(argv);
if (ret == 0)
@@ -410,7 +410,7 @@ UNCH *s;
print_string(n, s, 0);
putchar('\n');
}
-
+
static VOID output_implied_attribute(ent, aname)
UNCH *ent, *aname;
@@ -451,7 +451,7 @@ int type;
fatal("invalid attribute type %d", type);
#endif
return "INVALID";
-}
+}
static VOID output_begin_attribute(ent, aname, type)
UNCH *ent, *aname;
@@ -576,7 +576,7 @@ int is_sdata;
if (is_sdata)
fputs("\\|", stdout);
}
-
+
static VOID print_id(id, pubid, sysid)
UNIV id;
diff --git a/usr.bin/sgmls/sgmls/main.c b/usr.bin/sgmls/sgmls/main.c
index 3435dce2d699..4c8bbb3a1c30 100644
--- a/usr.bin/sgmls/sgmls/main.c
+++ b/usr.bin/sgmls/sgmls/main.c
@@ -178,7 +178,7 @@ char **argv;
abort();
}
}
-
+
#ifdef CANT_REDIRECT_STDERR
if (errfile) {
FILE *fp;
@@ -285,7 +285,7 @@ char **argv;
for (i = 0; i < argc; i++)
len += strlen(argv[i]) + 1;
-
+
res = xmalloc(len);
ptr = (char *)res;
for (i = 0; i < argc; i++) {
@@ -455,10 +455,10 @@ UNIV id;
for (p = (char *)id, nfiles = 0; *p; p = strchr(p, '\0') + 1)
nfiles++;
-
+
argv = (char **)xmalloc((subargc + 2 + 1 + nfiles + 1)*sizeof(char *));
memcpy((UNIV)argv, (UNIV)subargv, subargc*sizeof(char *));
-
+
i = subargc;
argv[i++] = "-c";
@@ -541,7 +541,7 @@ VOID fatal(int errnum,...)
int errnum;
#endif
va_list ap;
-
+
#ifdef VARARGS
va_start(ap);
errnum = va_arg(ap, int);
@@ -563,7 +563,7 @@ VOID appl_error(int errnum,...)
int errnum;
#endif
va_list ap;
-
+
#ifdef VARARGS
va_start(ap);
errnum = va_arg(ap, int);
diff --git a/usr.bin/sgmls/sgmls/md1.c b/usr.bin/sgmls/sgmls/md1.c
index a2db3206fb31..9a294e3237bc 100644
--- a/usr.bin/sgmls/sgmls/md1.c
+++ b/usr.bin/sgmls/sgmls/md1.c
@@ -721,7 +721,7 @@ UNCH *tbuf; /* Work area for tokenization (tbuf). */
mderr(129, tbuf+1, (UNCH *)0);
return;
}
- /* Must omit omitted end-tag minimization, if omitted
+ /* Must omit omitted end-tag minimization, if omitted
start-tag minimization was omitted (because OMITTAG == NO). */
if (!minomitted) {
/* PARAMETER 2B: End-tag minimization.
diff --git a/usr.bin/sgmls/sgmls/md2.c b/usr.bin/sgmls/sgmls/md2.c
index 846c55515d4a..94dc4d30dcdb 100644
--- a/usr.bin/sgmls/sgmls/md2.c
+++ b/usr.bin/sgmls/sgmls/md2.c
@@ -98,7 +98,7 @@ UNCH *tbuf; /* Work area for tokenization[LITLEN+2]. */
etx.c = savestr(tbuf);
break;
case ESMD: /* MD: parameter literal required. */
- etx.c = sandwich(tbuf, lex.m.mdo, lex.m.mdc);
+ etx.c = sandwich(tbuf, lex.m.mdo, lex.m.mdc);
goto bcheck;
case ESMS: /* MS: parameter literal required. */
etx.c = sandwich(tbuf, lex.m.mss, lex.m.mse);
@@ -355,7 +355,7 @@ VOID storedatt(pne)
PNE pne;
{
int i;
-
+
NEAL(pne) = (struct ad *)rmalloc((1+ADN(al))*ADSZ);
memcpy((UNIV)NEAL(pne), (UNIV)al, (1+ADN(al))*ADSZ);
for (i = 1; i <= (int)ADN(al); i++) {
@@ -424,7 +424,7 @@ PFPI f; /* Ptr to formal public identifier structure. */
/* The standard only says that it *should* be two letters, so
don't enforce that. */
for (i = 0; i < len; i++) {
- /* Don't assume ASCII. */
+ /* Don't assume ASCII. */
if (!strchr("ABCDEFGHIJKLMNOPQRSTUVWXYZ", q[i]))
return 7;
}
diff --git a/usr.bin/sgmls/sgmls/msgcat.c b/usr.bin/sgmls/sgmls/msgcat.c
index 6b0d9cb1b508..ec6a8b56023f 100644
--- a/usr.bin/sgmls/sgmls/msgcat.c
+++ b/usr.bin/sgmls/sgmls/msgcat.c
@@ -48,7 +48,7 @@ struct message {
unsigned setnum;
char *text;
};
-
+
struct cat {
char *name;
int loaded;
@@ -117,7 +117,7 @@ int oflag;
if (!name)
return 0;
-
+
catp = (struct cat *)malloc(sizeof *catp);
if (!catp)
return 0;
@@ -476,7 +476,7 @@ int quote;
p[i] = '\0';
return p;
}
-
+
/* 0 success, -1 error */
static
@@ -559,7 +559,7 @@ struct message **table;
unsigned setnum, msgnum;
{
struct message **pp;
-
+
for (pp = &table[hash(setnum, msgnum)]; *pp; pp = &(*pp)->next)
if ((*pp)->setnum == setnum && (*pp)->msgnum == msgnum) {
struct message *p = *pp;
@@ -638,9 +638,9 @@ char **argv;
struct message **list;
unsigned setnum;
struct message *table[HASH_TAB_SIZE];
-
+
program_name = argv[0];
-
+
if (argc < 3)
usage();
@@ -666,7 +666,7 @@ char **argv;
fclose(fp);
}
}
-
+
errno = 0;
fp = fopen(argv[1], "w");
if (!fp)
@@ -687,7 +687,7 @@ char **argv;
list[j++] = p;
}
assert(j == nmessages);
-
+
qsort((UNIV)list, nmessages, sizeof(struct message *), message_compare);
setnum = NL_SETD;
@@ -728,8 +728,8 @@ VOID fatal(char *message,...)
message = va_arg(ap, char *);
#else /* not VARARGS */
va_start(ap, message);
-#endif /* not VARARGS */
-
+#endif /* not VARARGS */
+
fprintf(stderr, "%s: ", program_name);
vfprintf(stderr, message, ap);
putc('\n', stderr);
@@ -803,7 +803,7 @@ char **argv;
{
nl_catd catd;
int msgnum, setnum;
-
+
if (argc != 2) {
fprintf(stderr, "usage: %s catalogue\n", argv[0]);
exit(1);
diff --git a/usr.bin/sgmls/sgmls/pars1.c b/usr.bin/sgmls/sgmls/pars1.c
index 7960dc71ed0d..86161077e032 100644
--- a/usr.bin/sgmls/sgmls/pars1.c
+++ b/usr.bin/sgmls/sgmls/pars1.c
@@ -604,7 +604,7 @@ struct mpos *newmpos()
VOID endprolog()
{
int i;
-
+
ambigfree();
if (dtdsw) {
frem((UNIV)nmgrp);
diff --git a/usr.bin/sgmls/sgmls/pars2.c b/usr.bin/sgmls/sgmls/pars2.c
index 8c97ec6ab9dd..cc4c4ec9cfcd 100644
--- a/usr.bin/sgmls/sgmls/pars2.c
+++ b/usr.bin/sgmls/sgmls/pars2.c
@@ -172,10 +172,10 @@ int ch;
change the entity, since the entity might be referenced again.
So in this case we copy the entity. This is inefficient, but
it will only happen in a case like this:
-
+
<!entity % amp "&">
<!entity e "x%amp;#SPACE;">
-
+
Usually character references will have been processed while the
entity was being defined. */
if (*FPOS != ch) {
@@ -852,7 +852,7 @@ int parmlen;
{
int skip = (pcblitt.newstate == 0);
int i;
-
+
for (i = 0; parmlen >= 0 && i < datalen; i++) {
switch (data[i]) {
case RSCHAR:
diff --git a/usr.bin/sgmls/sgmls/pcbrf.c b/usr.bin/sgmls/sgmls/pcbrf.c
index 16786e5f19b3..a18617e9e96e 100644
--- a/usr.bin/sgmls/sgmls/pcbrf.c
+++ b/usr.bin/sgmls/sgmls/pcbrf.c
@@ -1312,22 +1312,22 @@ struct parse pcbeal = {"EAL", lexgrp, ealtab, 0, 0, 0, 0};
static UNCH
/* sig dat num nms spc non ee eob rs com lit lita tagc */
-
+
sp31 []={SP1 ,SP1 ,SP1 ,SP1 ,TK1 ,SP1 ,SP1 ,SP1 ,TK1 ,CM0 ,TK1 ,TK1 ,SP1 },
sp31a[]={INV_,ISIG,LEN_,LEN_,NOP_,SYS_,EOF_,GET_,RS_ ,NOP_,LIT1,LIT2,ESGD},
-
+
tk31 []={TK1 ,TK1 ,SP1 ,SP1 ,TK1 ,TK1 ,TK1 ,TK1 ,TK1 ,CM1 ,TK1 ,TK1 ,SP1 },
tk31a[]={INV_,ISIG,NUM1,NAS1,NOP_,SYS_,EOF_,GET_,RS_ ,NOP_,LIT1,LIT2,ESGD},
-
+
cm30 []={SP1 ,CM0 ,SP1 ,SP1 ,SP1 ,CM0 ,SP1 ,CM0 ,SP1 ,CM2 ,SP1 ,SP1 ,SP1 },
cm30a[]={PCI_,ISIG,PCI_,PCI_,PCI_,SYS_,PCI_,GET_,PCI_,NOP_,PCI_,PCI_,PCI_},
-
+
cm31 []={TK1 ,CM1 ,TK1 ,TK1 ,TK1 ,CM1 ,TK1 ,CM1 ,TK1 ,CM2 ,TK1 ,TK1 ,TK1 },
cm31a[]={PCI_,ISIG,PCI_,PCI_,PCI_,SYS_,PCI_,GET_,PCI_,NOP_,PCI_,PCI_,PCI_},
-
+
cm32 []={CM2 ,CM2 ,CM2 ,CM2 ,CM2 ,CM2 ,TK1 ,CM2 ,CM2 ,CM3 ,CM2 ,CM2 ,CM2 },
cm32a[]={NOP_,ISIG,NOP_,NOP_,NOP_,SYS_,EOF_,GET_,RS_ ,NOP_,NOP_,NOP_,NOP_},
-
+
cm33 []={CM2 ,CM3 ,CM2 ,CM2 ,CM2 ,CM3 ,TK1 ,CM3 ,CM2 ,TK1 ,CM2 ,CM2 ,CM2 },
cm33a[]={NOP_,ISIG,NOP_,NOP_,NOP_,SYS_,EOF_,GET_,RS_ ,NOP_,NOP_,NOP_,NOP_},
diff --git a/usr.bin/sgmls/sgmls/serv.c b/usr.bin/sgmls/sgmls/serv.c
index b9699d236b91..68b5fe12e966 100644
--- a/usr.bin/sgmls/sgmls/serv.c
+++ b/usr.bin/sgmls/sgmls/serv.c
@@ -72,7 +72,7 @@ UNCH *s; /* String to be hashed. */
int hashsize; /* Size of hash table array. */
{
unsigned long h = 0, g;
-
+
while (*s != 0) {
h <<= 4;
h += *s++;
diff --git a/usr.bin/sgmls/sgmls/sgml1.c b/usr.bin/sgmls/sgmls/sgml1.c
index 94a6119721cb..a2808f4dd6d1 100644
--- a/usr.bin/sgmls/sgmls/sgml1.c
+++ b/usr.bin/sgmls/sgmls/sgml1.c
@@ -370,7 +370,7 @@ PNE *np;
UNCH **tp;
{
PECB ep; /* Pointer to an entity control block. */
-
+
ep = entfind(iname);
if (!ep)
return -1;
diff --git a/usr.bin/sgmls/sgmls/sgml2.c b/usr.bin/sgmls/sgmls/sgml2.c
index e202f8484f9c..83bccbd371a8 100644
--- a/usr.bin/sgmls/sgmls/sgml2.c
+++ b/usr.bin/sgmls/sgmls/sgml2.c
@@ -386,7 +386,7 @@ UNCH *parm2; /* Additional parameters (or NULL). */
{
struct error err;
errorinit(&err, subdcl ? MDERR : MDERR2, number);
- err.parmno = parmno;
+ err.parmno = parmno;
err.subdcl = subdcl;
err.eparm[0] = (UNIV)parm1;
err.eparm[1] = (UNIV)parm2;
diff --git a/usr.bin/sgmls/sgmls/sgmldecl.c b/usr.bin/sgmls/sgmls/sgmldecl.c
index aab66e95f5c5..1ba7fe772702 100644
--- a/usr.bin/sgmls/sgmls/sgmldecl.c
+++ b/usr.bin/sgmls/sgmls/sgmldecl.c
@@ -163,21 +163,21 @@ in a buffer intended for a literal.) */
/* Table of quantity names. Must match Q* in sgmldecl.h. */
static char *quantity_names[] = {
- "ATTCNT",
- "ATTSPLEN",
- "BSEQLEN",
- "DTAGLEN",
- "DTEMPLEN",
- "ENTLVL",
- "GRPCNT",
- "GRPGTCNT",
- "GRPLVL",
- "LITLEN",
- "NAMELEN",
- "NORMSEP",
- "PILEN",
- "TAGLEN",
- "TAGLVL",
+ "ATTCNT",
+ "ATTSPLEN",
+ "BSEQLEN",
+ "DTAGLEN",
+ "DTEMPLEN",
+ "ENTLVL",
+ "GRPCNT",
+ "GRPGTCNT",
+ "GRPLVL",
+ "LITLEN",
+ "NAMELEN",
+ "NORMSEP",
+ "PILEN",
+ "TAGLEN",
+ "TAGLVL",
};
static int max_quantity[] = {
@@ -944,7 +944,7 @@ UNCH *tbuf;
return FAIL;
}
start[i] = bufi;
-
+
for (s = tbuf; *s; s++) {
int c = *s;
if (c == DELNONCH) {
@@ -995,7 +995,7 @@ UNCH *tbuf;
nlextoke[uc] = NMS;
nlextran[lc] = uc;
}
-
+
for (i = 0; i < count[2]; i++) {
UNCH lc = buf[start[2] + i];
UNCH uc = buf[start[3] + i];
@@ -1148,7 +1148,7 @@ UNCH *tbuf;
for (i = 0; i < NKEYS; i++)
if (newkey[i][0] != '\0') {
UNCH temp[REFNAMELEN + 1];
-
+
ustrcpy(temp, key[i]);
ustrcpy(key[i], newkey[i]);
ustrcpy(newkey[i], temp);
@@ -1388,7 +1388,7 @@ VOID sdinit()
{
int i;
/* Shunned character numbers in the reference concrete syntax. */
- static UNCH refshun[] = {
+ static UNCH refshun[] = {
0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18,
19, 20, 21, 22, 23, 24, 25, 26, 27, 28, 29, 30, 31, 127, 255
};
@@ -1434,7 +1434,7 @@ static
VOID bufsrealloc()
{
UNS size;
-
+
if (ENTLVL != REFENTLVL)
scbs = (struct source *)rrealloc((UNIV)scbs,
(ENTLVL+1)*sizeof(struct source));
@@ -1462,7 +1462,7 @@ static VOID setlexical()
{
int i;
UNCH **p;
-
+
if (nlextoke) {
/* Handle characters that were made significant by the
NAMING section. */
@@ -1492,7 +1492,7 @@ static VOID setlexical()
}
}
-
+
/* Now munge the lexical tables. */
for (p = lextabs; *p; p++) {
UNCH nonclass = (*p)[CANON_NONSGML];
@@ -1543,7 +1543,7 @@ static VOID setlexical()
frem((UNIV)nlextoke);
nlextoke = 0;
}
-
+
}
/* Munge parse tables so that empty start and end tags are not recognized. */
@@ -1552,7 +1552,7 @@ static VOID noemptytag()
{
static struct parse *pcbs[] = { &pcbconm, &pcbcone, &pcbconr, &pcbconc };
int i;
-
+
for (i = 0; i < SIZEOF(pcbs); i++) {
int maxclass, maxstate;
int j, k, act;
@@ -1620,7 +1620,7 @@ FILE *fp;
SYSTEM_CHARSET_OWNER,
SYSTEM_CHARSET_DESCRIPTION,
SYSTEM_CHARSET_DESIGNATING_SEQUENCE);
-
+
if (!done_nonsgml) {
done_nonsgml = 1;
for (i = 0; i < 256; i++)
@@ -1654,7 +1654,7 @@ FILE *fp;
if (!changed)
fprintf(fp, "PUBLIC \"%s\"\n", capset_map[0].name);
fprintf(fp, "SCOPE DOCUMENT\n");
-
+
fprintf(fp, "SYNTAX\nSHUNCHAR");
for (i = 0; i < 256; i++)
if (char_flags[i] & CHAR_SHUNNED)
diff --git a/usr.bin/sgmls/sgmls/sgmldecl.h b/usr.bin/sgmls/sgmls/sgmldecl.h
index d5d04666c4d2..296bdb8ce4b5 100644
--- a/usr.bin/sgmls/sgmls/sgmldecl.h
+++ b/usr.bin/sgmls/sgmls/sgmldecl.h
@@ -1,15 +1,15 @@
/* sgmldecl.h: SGML declaration parsing. */
-#define QATTCNT 0
-#define QATTSPLEN 1
-#define QBSEQLEN 2
-#define QDTAGLEN 3
-#define QDTEMPLEN 4
-#define QENTLVL 5
-#define QGRPCNT 6
-#define QGRPGTCNT 7
-#define QGRPLVL 8
-#define QLITLEN 9
+#define QATTCNT 0
+#define QATTSPLEN 1
+#define QBSEQLEN 2
+#define QDTAGLEN 3
+#define QDTEMPLEN 4
+#define QENTLVL 5
+#define QGRPCNT 6
+#define QGRPGTCNT 7
+#define QGRPLVL 8
+#define QLITLEN 9
#define QNAMELEN 10
#define QNORMSEP 11
#define QPILEN 12
@@ -18,16 +18,16 @@
#define NQUANTITY (QTAGLVL+1)
-#define TOTALCAP 0
-#define ENTCAP 1
-#define ENTCHCAP 2
-#define ELEMCAP 3
-#define GRPCAP 4
-#define EXGRPCAP 5
-#define EXNMCAP 6
-#define ATTCAP 7
-#define ATTCHCAP 8
-#define AVGRPCAP 9
+#define TOTALCAP 0
+#define ENTCAP 1
+#define ENTCHCAP 2
+#define ELEMCAP 3
+#define GRPCAP 4
+#define EXGRPCAP 5
+#define EXNMCAP 6
+#define ATTCAP 7
+#define ATTCHCAP 8
+#define AVGRPCAP 9
#define NOTCAP 10
#define NOTCHCAP 11
#define IDCAP 12
diff --git a/usr.bin/sgmls/sgmls/sgmlio.c b/usr.bin/sgmls/sgmls/sgmlio.c
index c78bb7a6f044..3db1d0d80990 100644
--- a/usr.bin/sgmls/sgmls/sgmlio.c
+++ b/usr.bin/sgmls/sgmls/sgmlio.c
@@ -191,7 +191,7 @@ int *newfilep;
struct iofcb *f = (struct iofcb *)p;
FILE *fp;
int c;
-
+
*newfilep = 0;
if (f->first) {
buf[i] = EOBCHAR;
diff --git a/usr.bin/sgmls/sgmls/sgmlmsg.c b/usr.bin/sgmls/sgmls/sgmlmsg.c
index a35cb1b136b6..454bc3ebb7f6 100644
--- a/usr.bin/sgmls/sgmls/sgmlmsg.c
+++ b/usr.bin/sgmls/sgmls/sgmlmsg.c
@@ -64,16 +64,16 @@ static char *headers[] = {
/* Indexes into headers[] */
-#define HDRPFX 0
-#define HDRALL 1
-#define HDRUNSUP 2
-#define HDRSYS 3
-#define HDRWARN 4
-#define HDRLOC 5
-#define HDRELOC 6
-#define HDRMD 7
-#define HDRMD2 8
-#define HDRMODE 9
+#define HDRPFX 0
+#define HDRALL 1
+#define HDRUNSUP 2
+#define HDRSYS 3
+#define HDRWARN 4
+#define HDRLOC 5
+#define HDRELOC 6
+#define HDRMD 7
+#define HDRMD2 8
+#define HDRMODE 9
#define HDREOF 10
#define HDREE 11
#define HDRRS 12
@@ -229,7 +229,7 @@ struct error *e;
}
else
indent = 4;
-
+
for (toplevel = 0; getlocation(toplevel, &loc); toplevel++)
if (loc.filesw) {
prevfilelevel = filelevel;
@@ -285,7 +285,7 @@ struct error *e;
hdrcode = HDRUNSUP;
else
hdrcode = HDRALL;
-
+
xfprintf(efp, getheader(hdrcode), type, severity, e->errnum);
if (filelevel >= 0) {
@@ -301,9 +301,9 @@ struct error *e;
}
}
}
-
+
/* It is necessary to copy the result of getparm() because
- the specification of catgets() says in can return a
+ the specification of catgets() says in can return a
pointer to a static buffer which may get overwritten
by the next call to catgets(). */
@@ -388,7 +388,7 @@ int indent;
{
int i = 1;
UNCH *gi;
-
+
gi = getgi(i);
if (!gi)
return;
diff --git a/usr.bin/sgmls/sgmls/traceset.c b/usr.bin/sgmls/sgmls/traceset.c
index df18cbe36526..64ebd4807a3f 100644
--- a/usr.bin/sgmls/sgmls/traceset.c
+++ b/usr.bin/sgmls/sgmls/traceset.c
@@ -55,7 +55,7 @@ char *s;
VOID traceset()
{
dotrace(sw.trace);
-
+
if (trace||atrace||ctrace||dtrace||etrace||gtrace||itrace||mtrace||ntrace)
fprintf(stderr,
"TRACESET: state=%d;att=%d;con=%d;dcl=%d;ent=%d;grp=%d;id=%d;ms=%d;dcn=%d.\n",
@@ -67,7 +67,7 @@ VOID traceset()
VOID tracepro()
{
dotrace(sw.ptrace);
-
+
if (trace||atrace||dtrace||etrace||gtrace||mtrace||ntrace)
fprintf(stderr,
"TRACEPRO: state=%d; att=%d; dcl=%d; ent=%d; grp=%d; ms=%d; dcn=%d.\n",
@@ -217,7 +217,7 @@ struct entity *p;
VOID tracedcn(p)
struct dcncb *p;
{
- fprintf(stderr,
+ fprintf(stderr,
"DCN dcn=%p; adl=%p; notation is %s\n",
(UNIV)p, (UNIV)p->adl, p->ename+1);
if (p->adl)
@@ -245,7 +245,7 @@ TECB pg;
UNCH *gi;
{
int i = 0; /* Loop counter. */
-
+
if (pg==SRMNULL)
fprintf(stderr, "%-8s SHORTREF table empty for %s.\n", action, gi);
else {
@@ -264,12 +264,12 @@ VOID traceadl(al)
struct ad al[];
{
int i=0;
-
+
fprintf(stderr, "ADLIST %p %d membe%s; %d attribut%s\n",
(UNIV)al, ADN(al), ADN(al)==1 ? "r" : "rs", AN(al),
AN(al)==1 ? "e" : "es");
while (++i<=ADN(al)) {
- fprintf(stderr,
+ fprintf(stderr,
(BITOFF(ADFLAGS(al,i), AGROUP) && ADTYPE(al,i)<=ANOTEGRP)
? " %p %-8s %02x %02x %2d %2d %p %p\n"
: " %p %-8s %02x %02x %2d %2d %p %p\n",
@@ -325,7 +325,7 @@ VOID tracegrp(pg)
struct etd *pg[];
{
int i = -1; /* Loop counter. */
-
+
fprintf(stderr, "ETDGRP %p\n", (UNIV)pg);
while (pg[++i]!=0)
fprintf(stderr, " %p %s\n", (UNIV)pg[i], pg[i]->etdgi+1);
@@ -336,7 +336,7 @@ VOID tracengr(pg)
struct dcncb *pg[];
{
int i = -1; /* Loop counter. */
-
+
fprintf(stderr, "DCNGRP %p\n", (UNIV)pg);
while (pg[++i]!=0)
fprintf(stderr, " %p %s\n", (UNIV)pg[i], pg[i]->ename+1);
@@ -346,7 +346,7 @@ struct dcncb *pg[];
VOID traceetd(p)
struct etd *p; /* Pointer to an etd. */
{
- fprintf(stderr,
+ fprintf(stderr,
"ETD etd=%p %s min=%02x cmod=%p ttype=%02x mex=%p, pex=%p, ",
(UNIV)p, p->etdgi+1, p->etdmin, (UNIV)p->etdmod,
p->etdmod->ttype, (UNIV)p->etdmex, (UNIV)p->etdpex);
@@ -408,7 +408,7 @@ struct mpos pos[]; /* Position in open element's model. */
int Tstart; /* Initial T for this group. */
{
int i = 0; /* Loop counter. */
-
+
fprintf(stderr, "%-10s %d:", stagenm, P);
while (++i<=P)
fprintf(stderr, " %d-%d", pos[i].g, pos[i].t);
@@ -436,7 +436,7 @@ int opt; /* ALLHIT parm: 1=test optionals; 0=ignore. */
int Tstart; /* Initial T for this group. */
{
int i = 0; /* Loop counter. */
-
+
fprintf(stderr, "%-10s %d:", stagenm, P);
while (++i<=P)
fprintf(stderr, " %d-%d", pos[i].g, pos[i].t);
diff --git a/usr.bin/sgmls/sgmls/xfprintf.c b/usr.bin/sgmls/sgmls/xfprintf.c
index 17807951eef1..f544faaaa38a 100644
--- a/usr.bin/sgmls/sgmls/xfprintf.c
+++ b/usr.bin/sgmls/sgmls/xfprintf.c
@@ -113,10 +113,10 @@ struct spec *sp;
sp->pos = **pp - '0';
*pp += 2;
}
-
+
while (**pp != '\0' && strchr(FLAG_CHARS, **pp))
*pp += 1;
-
+
/* handle the field width */
sp->field_width = MISSING;
@@ -162,7 +162,7 @@ struct spec *sp;
modifier = **pp;
*pp += 1;
}
-
+
switch (**pp) {
case 'd':
case 'i':
@@ -219,7 +219,7 @@ static int find_arg_types(format, arg_type)
int i, pos;
const char *p;
struct spec spec;
-
+
for (i = 0; i < 9; i++)
arg_type[i] = NONE;
@@ -384,7 +384,7 @@ static int printit(handle, func, p, ap, nargs, arg)
start = ++p;
if (!parse_spec(&p, &spec))
abort(); /* should have caught it in find_arg_types */
-
+
buf[0] = '%';
q = buf + 1;
@@ -470,7 +470,7 @@ static int maybe_positional(format)
}
return 1;
}
-
+
static int xdoprt(handle, func, format, ap)
UNIV handle;
printer func;
@@ -483,7 +483,7 @@ static int xdoprt(handle, func, format, ap)
if (!find_arg_types(format, arg_type))
return -1;
-
+
for (nargs = 0; nargs < 9; nargs++)
if (arg_type[nargs] == NONE)
break;
@@ -491,7 +491,7 @@ static int xdoprt(handle, func, format, ap)
for (i = nargs; i < 9; i++)
if (arg_type[i] != NONE)
return -1;
-
+
for (i = 0; i < nargs; i++)
get_arg(arg_type[i], &ap, arg + i);
diff --git a/usr.bin/sgmls/sgmlsasp/Makefile b/usr.bin/sgmls/sgmlsasp/Makefile
index 1d60f29e3fae..69bfdabddf46 100644
--- a/usr.bin/sgmls/sgmlsasp/Makefile
+++ b/usr.bin/sgmls/sgmlsasp/Makefile
@@ -8,7 +8,7 @@ PROG= sgmlsasp
SRCS+= sgmlsasp.c replace.c
-CFLAGS+= -I${.CURDIR}/../libsgmls -I${.CURDIR}/../sgmls
+CFLAGS+= -I${.CURDIR}/../libsgmls -I${.CURDIR}/../sgmls
LDADD= ${LIBSGMLS}
DPADD= ${LIBSGMLS}
diff --git a/usr.bin/sgmls/sgmlsasp/replace.c b/usr.bin/sgmls/sgmlsasp/replace.c
index 9a855a99b1ab..a37086be3129 100644
--- a/usr.bin/sgmls/sgmlsasp/replace.c
+++ b/usr.bin/sgmls/sgmlsasp/replace.c
@@ -90,7 +90,7 @@ void load_replacement_file(tablep, file)
else
error("can't open `%s'", file);
}
-
+
current_lineno = 1;
current_file = file;
tok = get_token();
@@ -131,7 +131,7 @@ struct replacement_item **parse_string(tail, recog_attr)
{
struct buffer buf;
unsigned len;
-
+
buffer_init(&buf);
for (;;) {
int c = get();
@@ -274,7 +274,7 @@ int get_token()
default:
parse_error("bad input character `%c'", c);
}
- return EOF;
+ return EOF;
}
static
@@ -325,7 +325,7 @@ struct replacement *lookup_replacement(tablep, type, name)
{
int h = hash(type, name);
struct table_entry *p;
-
+
for (p = tablep->table[h]; p; p = p->next)
if (strcmp(name, p->gi) == 0 && type == p->type)
return &p->replacement;
@@ -342,7 +342,7 @@ struct replacement *define_replacement(tablep, type, name)
{
int h = hash(type, name);
struct table_entry *p;
-
+
for (p = tablep->table[h]; p; p = p->next)
if (strcmp(name, p->gi) == 0 && type == p->type)
return 0;
@@ -409,7 +409,7 @@ int hash(type, s)
char *s;
{
unsigned long h = 0, g;
-
+
while (*s != 0) {
h <<= 4;
h += *s++;
@@ -442,7 +442,7 @@ UNIV xrealloc(p, size)
parse_error("out of memory");
return p;
}
-
+
static NO_RETURN
#ifdef VARARGS
void parse_error(va_alist) va_dcl
@@ -455,7 +455,7 @@ void parse_error(char *message,...)
char *message;
#endif
va_list ap;
-
+
#ifdef VARARGS
va_start(ap);
message = va_arg(ap, char *);
diff --git a/usr.bin/sgmls/sgmlsasp/replace.h b/usr.bin/sgmls/sgmlsasp/replace.h
index 18c9f82d7596..be2bbcd735fa 100644
--- a/usr.bin/sgmls/sgmlsasp/replace.h
+++ b/usr.bin/sgmls/sgmlsasp/replace.h
@@ -5,7 +5,7 @@ enum replacement_type {
DATA_REPL,
ATTR_REPL
};
-
+
struct replacement_item {
union {
char *attr;
@@ -30,6 +30,6 @@ enum event_type { START_ELEMENT, END_ELEMENT };
struct replacement_table *make_replacement_table P((void));
void load_replacement_file P((struct replacement_table *, char *));
-
+
struct replacement *
lookup_replacement P((struct replacement_table *, enum event_type, char *));
diff --git a/usr.bin/sgmls/sgmlsasp/sgmlsasp.c b/usr.bin/sgmls/sgmlsasp/sgmlsasp.c
index fdaf113bc806..eacf1c176b5d 100644
--- a/usr.bin/sgmls/sgmlsasp/sgmlsasp.c
+++ b/usr.bin/sgmls/sgmlsasp/sgmlsasp.c
@@ -154,7 +154,7 @@ struct sgmls_attribute *attributes;
return;
if (repl->flags & NEWLINE_BEGIN)
output_begin_line();
-
+
for (p = repl->items; p; p = p->next)
switch (p->type) {
case DATA_REPL:
@@ -190,7 +190,7 @@ struct sgmls_attribute *p;
{
char **token = p->value.token.v;
int n = p->value.token.n;
-
+
if (n > 0) {
int i;
output_token(token[0]);
@@ -262,7 +262,7 @@ void error(char *message,...)
char *message;
#endif
va_list ap;
-
+
fprintf(stderr, "%s: ", program_name);
#ifdef VARARGS
va_start(ap);
diff --git a/usr.bin/strip/strip.c b/usr.bin/strip/strip.c
index 035b034123f7..42cc96e1809d 100644
--- a/usr.bin/strip/strip.c
+++ b/usr.bin/strip/strip.c
@@ -39,7 +39,7 @@ static char copyright[] =
#ifndef lint
/*static char sccsid[] = "@(#)strip.c 8.1 (Berkeley) 6/6/93";*/
-static char RCSid[] = "$Id: strip.c,v 1.3 1994/09/08 12:27:08 bde Exp $";
+static char RCSid[] = "$Id: strip.c,v 1.4 1994/12/18 01:18:17 ache Exp $";
#endif /* not lint */
#include <sys/types.h>
@@ -140,7 +140,7 @@ s_sym(fn, fd, ep)
if (lseek(fd, (off_t)0, SEEK_SET) == -1 ||
write(fd, ep, sizeof(EXEC)) != sizeof(EXEC) ||
ftruncate(fd, fsize))
- err(0, "%s: %s", fn, strerror(errno));
+ err(0, "%s: %s", fn, strerror(errno));
}
void
@@ -208,7 +208,7 @@ s_stab(fn, fd, ep)
*nsym = *sym;
nsym->strx = nstr - nstrbase;
p = strbase + sym->strx;
- if (xflag &&
+ if (xflag &&
(!(sym->n_type & N_EXT) ||
(sym->n_type & ~N_EXT) == N_FN ||
strcmp(p, "gcc_compiled.") == 0 ||
diff --git a/usr.bin/su/Makefile b/usr.bin/su/Makefile
index 3c4038950b63..1d0249def471 100644
--- a/usr.bin/su/Makefile
+++ b/usr.bin/su/Makefile
@@ -6,7 +6,7 @@ SRCS= su.c
CFLAGS+=-DSKEY
LDADD= -lskey -lmd -lcrypt
-DPADD= ${LIBSKEY} ${LIBMD} ${LIBCRYPT}
+DPADD= ${LIBSKEY} ${LIBMD} ${LIBCRYPT}
.if exists(${DESTDIR}/usr/lib/libkrb.a) && (defined(MAKE_KERBEROS) \
|| defined(MAKE_EBONES))
diff --git a/usr.bin/su/su.c b/usr.bin/su/su.c
index 6eef9eecae6e..bbc4dc085173 100644
--- a/usr.bin/su/su.c
+++ b/usr.bin/su/su.c
@@ -171,7 +171,7 @@ main(argc, argv)
if (*pwd->pw_passwd) {
#ifdef SKEY
p = skey_getpass("Password:", pwd, 1);
- if (strcmp(pwd->pw_passwd,
+ if (strcmp(pwd->pw_passwd,
skey_crypt(p, pwd->pw_passwd, pwd, 1))) {
#else
p = getpass("Password:");
diff --git a/usr.bin/symorder/symorder.c b/usr.bin/symorder/symorder.c
index 3644312a9f55..8d429291be96 100644
--- a/usr.bin/symorder/symorder.c
+++ b/usr.bin/symorder/symorder.c
@@ -219,7 +219,7 @@ main(argc, argv)
(void)lseek(o, sa, SEEK_SET);
if (write(o, (void *)symtab, n) != n)
error(kfile);
- if (write(o, (void *)&strtabsize, sizeof(int)) != sizeof(int))
+ if (write(o, (void *)&strtabsize, sizeof(int)) != sizeof(int))
error(kfile);
if (write(o, newstrings, strtabsize - sizeof(int)) !=
strtabsize - sizeof(int))
@@ -248,7 +248,7 @@ reorder(st1, st2, entries)
for (p = st1, n = entries; --n >= 0; ++p)
if (inlist(p) != -1)
- ++symfound;
+ ++symfound;
for (p = st2 + symfound, n = entries; --n >= 0; ++st1) {
if (excluded(st1))
continue;
diff --git a/usr.bin/systat/disks.c b/usr.bin/systat/disks.c
index a4153e993ba0..f1ec4abfb0cc 100644
--- a/usr.bin/systat/disks.c
+++ b/usr.bin/systat/disks.c
@@ -58,7 +58,7 @@ static struct nlist namelist[] = {
{ "_dk_wpms" },
#if defined(hp300) || defined(luna68k)
#define X_HPDINIT (X_DK_WPMS+1)
- { "_hp_dinit" },
+ { "_hp_dinit" },
#endif
#if defined(i386)
#define X_DK_NAMES (X_DK_WPMS+1)
diff --git a/usr.bin/systat/fetch.c b/usr.bin/systat/fetch.c
index 49b296c102bf..ff69ac5e821e 100644
--- a/usr.bin/systat/fetch.c
+++ b/usr.bin/systat/fetch.c
@@ -48,7 +48,7 @@ kvm_ckread(a, b, l)
if (verbose)
error("error reading kmem at %x\n", a);
return (0);
- }
+ }
else
return (1);
}
diff --git a/usr.bin/systat/mbufs.c b/usr.bin/systat/mbufs.c
index 8056f4509b6d..ac4f73a8af30 100644
--- a/usr.bin/systat/mbufs.c
+++ b/usr.bin/systat/mbufs.c
@@ -101,7 +101,7 @@ showmbufs()
if (mb == 0)
return;
for (j = 0; j < wnd->maxy; j++) {
- max = 0, index = -1;
+ max = 0, index = -1;
for (i = 0; i < wnd->maxy; i++)
if (mb->m_mtypes[i] > max) {
max = mb->m_mtypes[i];
diff --git a/usr.bin/systat/netstat.c b/usr.bin/systat/netstat.c
index cf39f2b73fc3..3e8ec4d815a7 100644
--- a/usr.bin/systat/netstat.c
+++ b/usr.bin/systat/netstat.c
@@ -177,11 +177,11 @@ fetchnetstat()
for (p = netcb.ni_forw; p != (struct netinfo *)&netcb; p = p->ni_forw)
p->ni_seen = 0;
if (protos&TCP) {
- off = NPTR(X_TCB);
+ off = NPTR(X_TCB);
istcp = 1;
}
else if (protos&UDP) {
- off = NPTR(X_UDB);
+ off = NPTR(X_UDB);
istcp = 0;
}
else {
@@ -281,7 +281,7 @@ labelnetstat()
mvwaddstr(wnd, 0, PROTO, "Proto");
mvwaddstr(wnd, 0, RCVCC, "Recv-Q");
mvwaddstr(wnd, 0, SNDCC, "Send-Q");
- mvwaddstr(wnd, 0, STATE, "(state)");
+ mvwaddstr(wnd, 0, STATE, "(state)");
}
void
@@ -387,7 +387,7 @@ inetprint(in, port, proto)
/*
* Construct an Internet address representation.
- * If the nflag has been supplied, give
+ * If the nflag has been supplied, give
* numeric value, otherwise try for symbolic name.
*/
static char *
diff --git a/usr.bin/systat/pigs.c b/usr.bin/systat/pigs.c
index 4c49494acec1..a8b06f1a1b4b 100644
--- a/usr.bin/systat/pigs.c
+++ b/usr.bin/systat/pigs.c
@@ -209,7 +209,7 @@ fetchpigs()
if (time == 0 || (pp->p_flag & P_INMEM) == 0)
*pctp = 0;
else
- *pctp = ((double) pp->p_pctcpu /
+ *pctp = ((double) pp->p_pctcpu /
fscale) / (1.0 - exp(time * lccpu));
}
/*
diff --git a/usr.bin/systat/swap.c b/usr.bin/systat/swap.c
index 240767f9dd4d..68375cbd5f2d 100644
--- a/usr.bin/systat/swap.c
+++ b/usr.bin/systat/swap.c
@@ -179,7 +179,7 @@ fetchswap()
/*
* Swap space is split up among the configured disks.
* The first dmmax blocks of swap space some from the
- * first disk, the next dmmax blocks from the next,
+ * first disk, the next dmmax blocks from the next,
* and so on. The list of free space joins adjacent
* free blocks, ignoring device boundries. If we want
* to keep track of this information per device, we'll
@@ -249,7 +249,7 @@ showswap()
npfree++;
avail += xsize;
}
- /*
+ /*
* If only one partition has been set up via swapon(8), we don't
* need to bother with totals.
*/
diff --git a/usr.bin/systat/vmstat.c b/usr.bin/systat/vmstat.c
index ef3d88271243..2b267894e5a1 100644
--- a/usr.bin/systat/vmstat.c
+++ b/usr.bin/systat/vmstat.c
@@ -480,7 +480,7 @@ showkre()
putint((nchtotal.ncs_goodhits + nchtotal.ncs_neghits),
NAMEIROW + 2, NAMEICOL + 9, 9);
#define nz(x) ((x) ? (x) : 1)
- putfloat((nchtotal.ncs_goodhits+nchtotal.ncs_neghits) *
+ putfloat((nchtotal.ncs_goodhits+nchtotal.ncs_neghits) *
100.0 / nz(s.nchcount),
NAMEIROW + 2, NAMEICOL + 19, 4, 0, 1);
putint(nchtotal.ncs_pass2, NAMEIROW + 2, NAMEICOL + 23, 9);
@@ -638,7 +638,7 @@ copyinfo(from, to)
/*
* time, wds, seek, and xfer are malloc'd so we have to
- * save the pointers before the structure copy and then
+ * save the pointers before the structure copy and then
* copy by hand.
*/
time = to->dk_time; wds = to->dk_wds; seek = to->dk_seek;
diff --git a/usr.bin/talk/ctl.c b/usr.bin/talk/ctl.c
index 250cbc10d478..18b0c5c2aed5 100644
--- a/usr.bin/talk/ctl.c
+++ b/usr.bin/talk/ctl.c
@@ -81,7 +81,7 @@ open_sockt()
}
/* open the ctl socket */
-open_ctl()
+open_ctl()
{
int length;
diff --git a/usr.bin/talk/ctl_transact.c b/usr.bin/talk/ctl_transact.c
index 73ee23b84037..512e040de7c2 100644
--- a/usr.bin/talk/ctl_transact.c
+++ b/usr.bin/talk/ctl_transact.c
@@ -90,7 +90,7 @@ ctl_transact(target, msg, type, rp)
}
} while (nready == 0);
/*
- * Keep reading while there are queued messages
+ * Keep reading while there are queued messages
* (this is not necessary, it just saves extra
* request/acknowledgements being sent)
*/
diff --git a/usr.bin/talk/init_disp.c b/usr.bin/talk/init_disp.c
index ee9955600e28..e50b9e891bab 100644
--- a/usr.bin/talk/init_disp.c
+++ b/usr.bin/talk/init_disp.c
@@ -50,7 +50,7 @@ static char sccsid[] = "@(#)init_disp.c 8.2 (Berkeley) 2/16/94";
#include <err.h>
#include "talk.h"
-/*
+/*
* Make sure the callee can write to the screen
*/
void check_writeable()
@@ -66,7 +66,7 @@ void check_writeable()
errx(1, "The callee cannot write to this terminal, use \"mesg y\".");
}
-/*
+/*
* Set up curses, catch the appropriate signals,
* and build the various windows.
*/
@@ -119,7 +119,7 @@ set_edit_chars()
int cc;
struct sgttyb tty;
struct ltchars ltc;
-
+
ioctl(0, TIOCGETP, &tty);
ioctl(0, TIOCGLTC, (struct sgttyb *)&ltc);
my_win.cerase = tty.sg_erase;
diff --git a/usr.bin/talk/invite.c b/usr.bin/talk/invite.c
index 16fc4e603884..d7c33f341aeb 100644
--- a/usr.bin/talk/invite.c
+++ b/usr.bin/talk/invite.c
@@ -49,13 +49,13 @@ static char sccsid[] = "@(#)invite.c 8.1 (Berkeley) 6/6/93";
/*
* There wasn't an invitation waiting, so send a request containing
* our sockt address to the remote talk daemon so it can invite
- * him
+ * him
*/
/*
* The msg.id's for the invitations
* on the local and remote machines.
- * These are used to delete the
+ * These are used to delete the
* invitations.
*/
int local_id, remote_id;
diff --git a/usr.bin/talk/io.c b/usr.bin/talk/io.c
index e9f04809f240..f7f31bd551e3 100644
--- a/usr.bin/talk/io.c
+++ b/usr.bin/talk/io.c
@@ -36,7 +36,7 @@ static char sccsid[] = "@(#)io.c 8.1 (Berkeley) 6/6/93";
#endif /* not lint */
/*
- * This file contains the I/O handling and the exchange of
+ * This file contains the I/O handling and the exchange of
* edit characters. This connection itself is established in
* ctl.c
*/
@@ -67,7 +67,7 @@ talk()
sockt_mask = (1<<sockt);
/*
- * Wait on both the other process (sockt_mask) and
+ * Wait on both the other process (sockt_mask) and
* standard input ( STDIN_MASK )
*/
read_template = sockt_mask | STDIN_MASK;
@@ -85,7 +85,7 @@ talk()
p_error("Unexpected error from select");
quit();
}
- if (read_set & sockt_mask) {
+ if (read_set & sockt_mask) {
/* There is data on sockt */
nb = read(sockt, buf, sizeof buf);
if (nb <= 0) {
@@ -115,7 +115,7 @@ extern int sys_nerr;
* p_error prints the system error message on the standard location
* on the screen and then exits. (i.e. a curses version of perror)
*/
-p_error(string)
+p_error(string)
char *string;
{
wmove(my_win.x_win, current_line, 0);
diff --git a/usr.bin/talk/look_up.c b/usr.bin/talk/look_up.c
index 9c335ae69395..cc4b4c55a368 100644
--- a/usr.bin/talk/look_up.c
+++ b/usr.bin/talk/look_up.c
@@ -63,8 +63,8 @@ check_local()
if (!look_for_invite(rp))
return (0);
/*
- * There was an invitation waiting for us,
- * so connect with the other (hopefully waiting) party
+ * There was an invitation waiting for us,
+ * so connect with the other (hopefully waiting) party
*/
current_state = "Waiting to connect with caller";
do {
@@ -78,7 +78,7 @@ check_local()
if (errno == ECONNREFUSED) {
/*
* The caller gave up, but his invitation somehow
- * was not cleared. Clear it and initiate an
+ * was not cleared. Clear it and initiate an
* invitation. (We know there are no newer invitations,
* the talkd works LIFO.)
*/
diff --git a/usr.bin/talk/msgs.c b/usr.bin/talk/msgs.c
index 733c2073fb33..6e8cc9b7d165 100644
--- a/usr.bin/talk/msgs.c
+++ b/usr.bin/talk/msgs.c
@@ -35,7 +35,7 @@
static char sccsid[] = "@(#)msgs.c 8.1 (Berkeley) 6/6/93";
#endif /* not lint */
-/*
+/*
* A package to display what is happening every MSG_INTERVAL seconds
* if we are slow connecting.
*/
diff --git a/usr.bin/talk/talk.c b/usr.bin/talk/talk.c
index 8873e26afffe..ca0dcb4a42e6 100644
--- a/usr.bin/talk/talk.c
+++ b/usr.bin/talk/talk.c
@@ -44,14 +44,14 @@ static char sccsid[] = "@(#)talk.c 8.1 (Berkeley) 6/6/93";
#include "talk.h"
/*
- * talk: A visual form of write. Using sockets, a two way
- * connection is set up between the two people talking.
- * With the aid of curses, the screen is split into two
+ * talk: A visual form of write. Using sockets, a two way
+ * connection is set up between the two people talking.
+ * With the aid of curses, the screen is split into two
* windows, and each users text is added to the window,
* one character at a time...
*
* Written by Kipp Hickman
- *
+ *
* Modified to run under 4.1a by Clem Cole and Peter Moore
* Modified to run between hosts by Peter Moore, 8/19/82
* Modified to run under 4.1c by Peter Moore 3/17/83
diff --git a/usr.bin/tconv/tconv.c b/usr.bin/tconv/tconv.c
index 55996d43253f..2c28199408c3 100644
--- a/usr.bin/tconv/tconv.c
+++ b/usr.bin/tconv/tconv.c
@@ -1,7 +1,7 @@
/*
* tconv.c
*
- * Ross Ridge
+ * Ross Ridge
* Public Domain
* 92/02/01 07:30:23
*
@@ -24,7 +24,7 @@
* -D dir directory to put terminfo binaries in
*
* -t term name of terminal to translate
- * file filename of termcap/terminfo database to use
+ * file filename of termcap/terminfo database to use
*
* If a file is specifed and no terminal is given the entire file we be
* translated.
@@ -95,7 +95,7 @@ warn() {
}
/* output a string indenting at the beginning of a line, and wraping
- * at the right margin.
+ * at the right margin.
*/
void
putstr(s)
@@ -110,7 +110,7 @@ char *s; {
}
return;
}
-
+
if (termcap && noOT && *s == 'O')
return;
if (termcap && noGNU && *s == 'G')
@@ -163,7 +163,7 @@ push() {
/* pop the top of the stack into onstack */
void
pop() {
- if (stackptr == 0)
+ if (stackptr == 0)
if (onstack == 0) {
warn();
fprintf(stderr, "I'm confused\n");
@@ -255,7 +255,7 @@ int n; {
push();
onstack = parm;
-
+
while(n--) { /* %p0 */
*dp++ = '%'; *dp++ = 'p'; *dp++ = '0' + parm;
}
@@ -264,7 +264,7 @@ int n; {
*dp++ = '%'; *dp++ = '{'; *dp++ = '9'; *dp++ = '6'; *dp++ = '}';
*dp++ = '%'; *dp++ = '^';
}
-
+
if (seenm && parm < 3) { /* %{127}%^ */
*dp++ = '%'; *dp++ = '{'; *dp++ = '1'; *dp++ = '2'; *dp++ = '7';
*dp++ = '}'; *dp++ = '%'; *dp++ = '^';
@@ -355,7 +355,7 @@ int i; {
}
break;
case 'i': *dp++ = '%'; *dp++ = 'i'; break;
- case '6':
+ case '6':
case 'B':
getparm(param, 2);
/* %{6}%*%+ */
@@ -374,7 +374,7 @@ int i; {
case '>':
getparm(param, 2);
/* %?%{x}%>%t%{y}%+%; */
- *dp++ = '%'; *dp++ = '?';
+ *dp++ = '%'; *dp++ = '?';
s += cvtchar(s);
*dp++ = '%'; *dp++ = '>';
*dp++ = '%'; *dp++ = 't';
@@ -533,7 +533,7 @@ int i; {
/* FALLTHROUGH */
#endif
default:
- if (compile)
+ if (compile)
*dp++ = *s++;
else if (*s > 0 && *s < 32) {
*dp++ = '^';
@@ -653,7 +653,7 @@ toobig:
bin[10] = LSB(sz_strs);
bin[11] = MSB(sz_strs);
- if (write(fd, bin, d - bin) == -1)
+ if (write(fd, bin, d - bin) == -1)
quit(errno, "can't write binary file");
return;
@@ -746,11 +746,11 @@ char *name; {
s);
} else {
if (access(bindir(s), 2) == -1) {
- if (errno != ENOENT)
+ if (errno != ENOENT)
quit(errno,
"can't access directory '%s'",
bindir(s));
- if (mkdir(bindir(s), 0777) == -1)
+ if (mkdir(bindir(s), 0777) == -1)
quit(errno, "can't make directory '%s'",
bindir(s));
}
@@ -760,7 +760,7 @@ char *name; {
if (errno != EEXIST)
quit(errno, "can't open file '%s'",
binfile(s));
- if (unlink(binfile(s)) == -1)
+ if (unlink(binfile(s)) == -1)
quit(errno, "can't unlink file '%s'",
binfile(s));
fd = open(binfile(s),
@@ -793,11 +793,11 @@ char *name; {
s);
} else {
if (access(bindir(s), 2) == -1) {
- if (errno != ENOENT)
+ if (errno != ENOENT)
quit(errno,
"can't access directory '%s'",
bindir(s));
- if (mkdir(bindir(s), 0777) == -1)
+ if (mkdir(bindir(s), 0777) == -1)
quit(errno, "can't make directory '%s'",
bindir(s));
}
@@ -964,7 +964,7 @@ convtcap() {
if (name[0] != '\0' && name[1] != '\0' && name[2] == '|')
name += 3; /* skip the 2 letter code */
- if (compile)
+ if (compile)
outputbin(name);
else
outputinfo(name);
@@ -1031,7 +1031,7 @@ char *file; {
while(c != EOF) {
if (c == '\\') {
c = getc(f);
- if (c == EOF)
+ if (c == EOF)
break;
if (c == '\n') {
c = getc(f);
@@ -1250,7 +1250,7 @@ char **argv; {
case 'B': compile = 1; break;
case 'I': compile = 0; break;
case 'V': pversion = 1; break;
- case '?':
+ case '?':
default:
quit(-1, "bad or missing command line argument");
}
@@ -1265,7 +1265,7 @@ char **argv; {
else if (optind != argc)
quit(-1, "wrong number of arguments");
- if (from_tbin + from_tcap + from_tinfo > 1)
+ if (from_tbin + from_tcap + from_tinfo > 1)
quit(-1, "more than one input file type specified");
if (!from_tcap && !from_tinfo && !from_tbin && file != NULL) {
@@ -1274,11 +1274,11 @@ char **argv; {
from_tcap = 1;
else if (strcmp(prg_name, "tic") == 0)
from_tinfo = 1;
- else
+ else
quit(-1, "no input file type specified");
}
- if (from_tbin && compile)
+ if (from_tbin && compile)
quit(-1, "can't convert from binary to binary");
if (file != NULL) {
@@ -1304,7 +1304,7 @@ char **argv; {
cleanup = do_cleanup;
if (from_tcap && !compile)
convtcfile(file);
- else
+ else
convtifile(file);
exit(0);
}
@@ -1335,7 +1335,7 @@ char **argv; {
TERMINFODIR, 0,
#endif
NULL, -1);
- else
+ else
path = _buildpath(
#ifdef USE_TERMINFO
"$MYTERMINFO", 2,
diff --git a/usr.bin/telnet/commands.c b/usr.bin/telnet/commands.c
index e28b3f8d72c6..9a2a53256838 100644
--- a/usr.bin/telnet/commands.c
+++ b/usr.bin/telnet/commands.c
@@ -234,7 +234,7 @@ control(c)
* the "send" command.
*
*/
-
+
struct sendlist {
char *name; /* How user refers to it (case independent) */
char *help; /* Help information (0 ==> no help) */
@@ -2257,7 +2257,7 @@ tn(argc, argv)
errno = oerrno;
perror((char *)0);
host->h_addr_list++;
- memcpy((caddr_t)&sin.sin_addr,
+ memcpy((caddr_t)&sin.sin_addr,
host->h_addr_list[0], host->h_length);
(void) NetClose(net);
continue;
@@ -2638,10 +2638,10 @@ cmdrc(m1, m2)
* *cpp: If *cpp was equal to NULL, it will be filled
* in with a pointer to our static area that has
* the option filled in. This will be 32bit aligned.
- *
+ *
* *lenp: This will be filled in with how long the option
* pointed to by *cpp is.
- *
+ *
*/
unsigned long
sourceroute(arg, cpp, lenp)
diff --git a/usr.bin/telnet/main.c b/usr.bin/telnet/main.c
index c2cbb0e5bc20..896405cde7f9 100644
--- a/usr.bin/telnet/main.c
+++ b/usr.bin/telnet/main.c
@@ -65,7 +65,7 @@ tninit()
init_terminal();
init_network();
-
+
init_telnet();
init_sys();
@@ -188,7 +188,7 @@ main(argc, argv)
case 'f':
#if defined(AUTHENTICATION) && defined(KRB5) && defined(FORWARD)
if (forward_flags & OPTS_FORWARD_CREDS) {
- fprintf(stderr,
+ fprintf(stderr,
"%s: Only one of -f and -F allowed.\n",
prompt);
usage();
@@ -196,14 +196,14 @@ main(argc, argv)
forward_flags |= OPTS_FORWARD_CREDS;
#else
fprintf(stderr,
- "%s: Warning: -f ignored, no Kerberos V5 support.\n",
+ "%s: Warning: -f ignored, no Kerberos V5 support.\n",
prompt);
#endif
break;
case 'F':
#if defined(AUTHENTICATION) && defined(KRB5) && defined(FORWARD)
if (forward_flags & OPTS_FORWARD_CREDS) {
- fprintf(stderr,
+ fprintf(stderr,
"%s: Only one of -f and -F allowed.\n",
prompt);
usage();
@@ -212,7 +212,7 @@ main(argc, argv)
forward_flags |= OPTS_FORWARDABLE_CREDS;
#else
fprintf(stderr,
- "%s: Warning: -F ignored, no Kerberos V5 support.\n",
+ "%s: Warning: -F ignored, no Kerberos V5 support.\n",
prompt);
#endif
break;
diff --git a/usr.bin/telnet/sys_bsd.c b/usr.bin/telnet/sys_bsd.c
index 85414e24bc15..c55f85aee05b 100644
--- a/usr.bin/telnet/sys_bsd.c
+++ b/usr.bin/telnet/sys_bsd.c
@@ -223,7 +223,7 @@ TerminalSpecialChars(c)
/*
* Flush output to the terminal
*/
-
+
void
TerminalFlushOutput()
{
@@ -946,7 +946,7 @@ process_rings(netin, netout, netex, ttyin, ttyout, poll)
if (netout) {
FD_SET(net, &obits);
- }
+ }
if (ttyout) {
FD_SET(tout, &obits);
}
diff --git a/usr.bin/telnet/telnet.c b/usr.bin/telnet/telnet.c
index 122d1f486c22..ea0ac92aa377 100644
--- a/usr.bin/telnet/telnet.c
+++ b/usr.bin/telnet/telnet.c
@@ -177,7 +177,7 @@ init_telnet()
ClearArray(options);
connected = In3270 = ISend = localflow = donebinarytoggle = 0;
-#if defined(AUTHENTICATION)
+#if defined(AUTHENTICATION)
auth_encrypt_connect(connected);
#endif /* defined(AUTHENTICATION) */
restartany = -1;
@@ -679,7 +679,7 @@ mklist(buf, name)
else if (islower(c))
*cp = toupper(c);
}
-
+
/*
* Check for an old V6 2 character name. If the second
* name points to the beginning of the buffer, and is
@@ -1747,7 +1747,7 @@ telrcv()
case TS_IAC:
process_iac:
switch (c) {
-
+
case WILL:
telrcv_state = TS_WILL;
continue;
@@ -2162,7 +2162,7 @@ telnet(user)
{
sys_telnet_init();
-#if defined(AUTHENTICATION)
+#if defined(AUTHENTICATION)
{
static char local_host[256] = { 0 };
diff --git a/usr.bin/telnet/utilities.c b/usr.bin/telnet/utilities.c
index 1a258075cc60..b6451920b9b5 100644
--- a/usr.bin/telnet/utilities.c
+++ b/usr.bin/telnet/utilities.c
@@ -523,7 +523,7 @@ printsub(direction, pointer, length)
break;
}
break;
-
+
case LM_SLC:
fprintf(NetTrace, "SLC");
for (i = 2; i < length - 2; i += 3) {
@@ -655,7 +655,7 @@ printsub(direction, pointer, length)
fprintf(NetTrace, "\n");
break;
-
+
default:
fprintf(NetTrace, " %d", pointer[i]);
break;
diff --git a/usr.bin/tftp/main.c b/usr.bin/tftp/main.c
index f99e7f64a135..c69195dafbca 100644
--- a/usr.bin/tftp/main.c
+++ b/usr.bin/tftp/main.c
@@ -284,7 +284,7 @@ void
setbinary(argc, argv)
int argc;
char *argv[];
-{
+{
settftpmode("octet");
}
@@ -376,7 +376,7 @@ put(argc, argv)
}
/* this assumes the target is a directory */
/* on a remote unix system. hmmmm. */
- cp = index(targ, '\0');
+ cp = index(targ, '\0');
*cp++ = '/';
for (n = 1; n < argc - 1; n++) {
strcpy(cp, tail(argv[n]));
@@ -574,7 +574,7 @@ tail(filename)
char *filename;
{
register char *s;
-
+
while (*filename) {
s = rindex(filename, '/');
if (s == NULL)
diff --git a/usr.bin/tip/libacu/courier.c b/usr.bin/tip/libacu/courier.c
index f4aeab3dbbc1..84c710f6b699 100644
--- a/usr.bin/tip/libacu/courier.c
+++ b/usr.bin/tip/libacu/courier.c
@@ -269,7 +269,7 @@ coursync()
buf[len] = '\0';
printf("coursync: (\"%s\")\n\r", buf);
#endif
- if (index(buf, '0') ||
+ if (index(buf, '0') ||
(index(buf, 'O') && index(buf, 'K')))
return(1);
}
diff --git a/usr.bin/tip/libacu/hayes.c b/usr.bin/tip/libacu/hayes.c
index 6cc6c068b913..dcce6a578e34 100644
--- a/usr.bin/tip/libacu/hayes.c
+++ b/usr.bin/tip/libacu/hayes.c
@@ -48,13 +48,13 @@ static char sccsid[] = "@(#)hayes.c 8.1 (Berkeley) 6/6/93";
* before modem is hung up, removal of the DTR signal
* has no effect (except that it prevents the modem from
* recognizing commands).
- * (by Helge Skrivervik, Calma Company, Sunnyvale, CA. 1984)
+ * (by Helge Skrivervik, Calma Company, Sunnyvale, CA. 1984)
*/
/*
* TODO:
* It is probably not a good idea to switch the modem
* state between 'verbose' and terse (status messages).
- * This should be kicked out and we should use verbose
+ * This should be kicked out and we should use verbose
* mode only. This would make it consistent with normal
* interactive use thru the command 'tip dialer'.
*/
@@ -209,23 +209,23 @@ error_rep(c)
case '1':
printf("CONNECT");
break;
-
+
case '2':
printf("RING");
break;
-
+
case '3':
printf("NO CARRIER");
break;
-
+
case '4':
printf("ERROR in input");
break;
-
+
case '5':
printf("CONNECT 1200");
break;
-
+
default:
printf("Unknown Modem error: %c (0x%x)", c, c);
}
@@ -290,7 +290,7 @@ hay_sync()
ioctl(FD, FIONREAD, &len);
if (len) {
len = read(FD, dumbuf, min(len, DUMBUFLEN));
- if (index(dumbuf, '0') ||
+ if (index(dumbuf, '0') ||
(index(dumbuf, 'O') && index(dumbuf, 'K')))
return(1);
#ifdef DEBUG
diff --git a/usr.bin/tip/libacu/multitech.c b/usr.bin/tip/libacu/multitech.c
index 85cd343623c8..41d42b369f4f 100644
--- a/usr.bin/tip/libacu/multitech.c
+++ b/usr.bin/tip/libacu/multitech.c
@@ -57,8 +57,8 @@ static CONST char *reset_command = "\rATZ\r";
static CONST char *init_string = "AT$BA0$SB38400&E1&E4&E13&E15Q0V1X4E0S0=0\r";
static CONST char *escape_sequence = "+++"; /* return to command escape sequence */
static CONST int lock_baud = 1;
-static CONST unsigned int intercharacter_delay = 20;
-static CONST unsigned int intercommand_delay = 250;
+static CONST unsigned int intercharacter_delay = 20;
+static CONST unsigned int intercommand_delay = 250;
static CONST unsigned int escape_guard_time = 250;
static CONST unsigned int reset_delay = 2000;
@@ -91,7 +91,7 @@ int multitech_dialer (register char *num, char *acu)
if (lock_baud)
{
int i;
- if ((i = speed(number(value(BAUDRATE)))) == NULL)
+ if ((i = speed(number(value(BAUDRATE)))) == NULL)
return 0;
ttysetup (i);
}
@@ -112,7 +112,7 @@ badsynch:
#endif
return (0);
}
- acu_nap (intercommand_delay);
+ acu_nap (intercommand_delay);
multitech_write_str (FD, echo_off_command); /* turn off echoing */
@@ -125,7 +125,7 @@ badsynch:
acu_flush ();
- acu_nap (intercommand_delay);
+ acu_nap (intercommand_delay);
multitech_write_str (FD, init_string);
if (!multitech_swallow ("\r\nOK\r\n"))
@@ -133,7 +133,7 @@ badsynch:
fflush (stdout);
- acu_nap (intercommand_delay);
+ acu_nap (intercommand_delay);
multitech_write_str (FD, dial_command);
for (cp = num; *cp; cp++)
@@ -165,9 +165,9 @@ void multitech_disconnect ()
{
/* first hang up the modem*/
ioctl (FD, TIOCCDTR, 0);
- acu_nap (escape_guard_time);
+ acu_nap (escape_guard_time);
ioctl (FD, TIOCSDTR, 0);
- acu_nap (escape_guard_time);
+ acu_nap (escape_guard_time);
/*
* If not strapped for DTR control, try to get command mode.
*/
@@ -326,19 +326,19 @@ static int multitechsync ()
char buf[40];
while (already++ < MAXRETRY) {
- acu_nap (intercommand_delay);
+ acu_nap (intercommand_delay);
ioctl (FD, TIOCFLUSH, 0); /* flush any clutter */
multitech_write_str (FD, reset_command); /* reset modem */
bzero(buf, sizeof(buf));
- acu_nap (reset_delay);
+ acu_nap (reset_delay);
ioctl (FD, FIONREAD, &len);
if (len) {
len = read(FD, buf, sizeof(buf));
-#ifdef DEBUG
+#ifdef DEBUG
buf [len] = '\0';
printf("multitechsync: (\"%s\")\n\r", buf);
#endif
- if (index(buf, '0') ||
+ if (index(buf, '0') ||
(index(buf, 'O') && index(buf, 'K')))
return(1);
}
@@ -354,12 +354,12 @@ static int multitechsync ()
* Toggle DTR to force anyone off that might have left
* the modem connected.
*/
- acu_nap (escape_guard_time);
+ acu_nap (escape_guard_time);
ioctl (FD, TIOCCDTR, 0);
- acu_nap (escape_guard_time);
+ acu_nap (escape_guard_time);
ioctl (FD, TIOCSDTR, 0);
}
- acu_nap (intercommand_delay);
+ acu_nap (intercommand_delay);
multitech_write_str (FD, reset_command);
return (0);
}
diff --git a/usr.bin/tip/libacu/t3000.c b/usr.bin/tip/libacu/t3000.c
index 1f1a1f0c3293..1c9f472e4203 100644
--- a/usr.bin/tip/libacu/t3000.c
+++ b/usr.bin/tip/libacu/t3000.c
@@ -285,7 +285,7 @@ if (len == 0) len = 1;
buf[len] = '\0';
printf("t3000_sync: (\"%s\")\n\r", buf);
#endif
- if (index(buf, '0') ||
+ if (index(buf, '0') ||
(index(buf, 'O') && index(buf, 'K')))
return(1);
}
diff --git a/usr.bin/tip/libacu/tod.c b/usr.bin/tip/libacu/tod.c
index 62ccddc04bbb..f585063fc966 100644
--- a/usr.bin/tip/libacu/tod.c
+++ b/usr.bin/tip/libacu/tod.c
@@ -46,27 +46,27 @@ int tod_cmp (const struct timeval *a, const struct timeval *b)
/*
TOD < command
*/
-int tod_lt (const struct timeval *a, const struct timeval *b)
+int tod_lt (const struct timeval *a, const struct timeval *b)
{
return tod_cmp (a, b) < 0;
}
-int tod_gt (const struct timeval *a, const struct timeval *b)
+int tod_gt (const struct timeval *a, const struct timeval *b)
{
return tod_cmp (a, b) > 0;
}
-int tod_lte (const struct timeval *a, const struct timeval *b)
+int tod_lte (const struct timeval *a, const struct timeval *b)
{
return tod_cmp (a, b) <= 0;
}
-int tod_gte (const struct timeval *a, const struct timeval *b)
+int tod_gte (const struct timeval *a, const struct timeval *b)
{
return tod_cmp (a, b) >= 0;
}
-int tod_eq (const struct timeval *a, const struct timeval *b)
+int tod_eq (const struct timeval *a, const struct timeval *b)
{
return tod_cmp (a, b) == 0;
}
diff --git a/usr.bin/tip/libacu/unidialer.c b/usr.bin/tip/libacu/unidialer.c
index 0a1f00cea841..3d2701d2ecdd 100644
--- a/usr.bin/tip/libacu/unidialer.c
+++ b/usr.bin/tip/libacu/unidialer.c
@@ -85,8 +85,8 @@ static char *init_string;
static char *escape_sequence;
static int hw_flow_control;
static int lock_baud;
-static unsigned int intercharacter_delay;
-static unsigned int intercommand_delay;
+static unsigned int intercharacter_delay;
+static unsigned int intercommand_delay;
static unsigned int escape_guard_time;
static unsigned int reset_delay;
@@ -157,8 +157,8 @@ void dumpmodemparms (char *modem)
print_str (init_string);
print_str (escape_sequence);
print_num (lock_baud);
- print_num (intercharacter_delay);
- print_num (intercommand_delay);
+ print_num (intercharacter_delay);
+ print_num (intercommand_delay);
print_num (escape_guard_time);
print_num (reset_delay);
printf ("\n");
@@ -175,7 +175,7 @@ static int getmodemparms (const char *modem)
ndx = 0;
- if (modempath != NULL)
+ if (modempath != NULL)
db_array [ndx++] = modempath;
db_array [ndx++] = _PATH_MODEMS;
@@ -336,9 +336,9 @@ int unidialer_get_modem_response (char *buf, int bufsz, int response_timeout)
}
}
break;
-
+
case 1:
- if (read (FD, &c, 1) == 1)
+ if (read (FD, &c, 1) == 1)
{
if (c == '\n')
{
@@ -356,9 +356,9 @@ int unidialer_get_modem_response (char *buf, int bufsz, int response_timeout)
}
}
break;
-
+
case 2:
- if (read (FD, &c, 1) == 1)
+ if (read (FD, &c, 1) == 1)
{
if (c == '\r')
++state;
@@ -366,9 +366,9 @@ int unidialer_get_modem_response (char *buf, int bufsz, int response_timeout)
*p++ = c;
}
break;
-
+
case 3:
- if (read (FD, &c, 1) == 1)
+ if (read (FD, &c, 1) == 1)
{
if (c == '\n')
{
@@ -416,7 +416,7 @@ static int unidialer_dialer (register char *num, char *acu)
if (lock_baud) {
int i;
- if ((i = speed(number(value(BAUDRATE)))) == NULL)
+ if ((i = speed(number(value(BAUDRATE)))) == NULL)
return 0;
ttysetup (i);
}
@@ -694,19 +694,19 @@ static int unidialersync ()
char buf[40];
while (already++ < MAXRETRY) {
- acu_nap (intercommand_delay);
+ acu_nap (intercommand_delay);
acu_flush (); /* flush any clutter */
unidialer_write_str (FD, reset_command); /* reset modem */
bzero(buf, sizeof(buf));
- acu_nap (reset_delay);
+ acu_nap (reset_delay);
ioctl (FD, FIONREAD, &len);
if (len) {
len = read(FD, buf, sizeof(buf));
-#ifdef DEBUG
+#ifdef DEBUG
buf [len] = '\0';
printf("unidialersync (%s): (\"%s\")\n\r", modem_name, buf);
#endif
- if (index(buf, '0') ||
+ if (index(buf, '0') ||
(index(buf, 'O') && index(buf, 'K')))
return(1);
}
@@ -722,12 +722,12 @@ static int unidialersync ()
* Toggle DTR to force anyone off that might have left
* the modem connected.
*/
- acu_nap (escape_guard_time);
+ acu_nap (escape_guard_time);
ioctl (FD, TIOCCDTR, 0);
- acu_nap (1000);
+ acu_nap (1000);
ioctl (FD, TIOCSDTR, 0);
}
- acu_nap (intercommand_delay);
+ acu_nap (intercommand_delay);
unidialer_write_str (FD, reset_command);
return (0);
}
@@ -747,12 +747,12 @@ static void unidialer_modem_cmd (int fd, const char *cmd)
naptime = oldt.tv_sec * 1000 + oldt.tv_usec / 1000;
if (naptime > intercommand_delay)
{
-#ifdef DEBUG
+#ifdef DEBUG
printf ("unidialer_modem_cmd: suspicious naptime (%u ms)\r\n", naptime);
#endif
naptime = intercommand_delay;
}
-#ifdef DEBUG
+#ifdef DEBUG
printf ("unidialer_modem_cmd: delaying %u ms\r\n", naptime);
#endif
acu_nap (naptime);
@@ -760,7 +760,7 @@ static void unidialer_modem_cmd (int fd, const char *cmd)
unidialer_write_str (fd, cmd);
tod_gettime (&oldt);
newt.tv_sec = 0;
- newt.tv_usec = intercommand_delay;
+ newt.tv_usec = intercommand_delay;
tod_addto (&oldt, &newt);
}
diff --git a/usr.bin/tip/tip/Makefile b/usr.bin/tip/tip/Makefile
index e5137464927e..702b52ba1a94 100644
--- a/usr.bin/tip/tip/Makefile
+++ b/usr.bin/tip/tip/Makefile
@@ -19,6 +19,6 @@ LINKS= ${BINDIR}/tip
MAN1= tip.1
MAN5= modems.5
SRCS= acu.c acutab.c cmds.c cmdtab.c cu.c hunt.c log.c partab.c \
- remote.c tip.c tipout.c uucplock.c value.c vars.c
+ remote.c tip.c tipout.c uucplock.c value.c vars.c
.include <bsd.prog.mk>
diff --git a/usr.bin/tip/tip/acu.c b/usr.bin/tip/tip/acu.c
index 54ae4cd3f247..d320249b518a 100644
--- a/usr.bin/tip/tip/acu.c
+++ b/usr.bin/tip/tip/acu.c
@@ -105,7 +105,7 @@ connect()
;
if (*cp)
*cp++ = '\0';
-
+
if (conflag = (*acu->acu_dialer)(phnum, CU)) {
if (CM != NOSTR)
pwrite(FD, CM, size(CM));
@@ -142,7 +142,7 @@ connect()
;
if (*cp)
*cp++ = '\0';
-
+
if (conflag = (*acu->acu_dialer)(phnum, CU)) {
fclose(fd);
if (CM != NOSTR)
@@ -175,7 +175,7 @@ disconnect(reason)
logent(value(HOST), "", acu->acu_name, "call terminated");
if (boolean(value(VERBOSE)))
printf("\r\ndisconnecting...");
- } else
+ } else
logent(value(HOST), "", acu->acu_name, reason);
(*acu->acu_disconnect)();
}
diff --git a/usr.bin/tip/tip/acutab.c b/usr.bin/tip/tip/acutab.c
index 3254e8a50648..c482493b2d65 100644
--- a/usr.bin/tip/tip/acutab.c
+++ b/usr.bin/tip/tip/acutab.c
@@ -38,17 +38,17 @@ static char sccsid[] = "@(#)acutab.c 8.1 (Berkeley) 6/6/93";
#include "tipconf.h"
#include "tip.h"
-extern int df02_dialer(), df03_dialer(),
- biz31f_dialer(),
+extern int df02_dialer(), df03_dialer(),
+ biz31f_dialer(),
biz31w_dialer(),
- biz22f_dialer(),
+ biz22f_dialer(),
biz22w_dialer(),
- ven_dialer(),
- hay_dialer(),
- cour_dialer(),
- multitech_dialer(),
- t3000_dialer(),
- v3451_dialer(),
+ ven_dialer(),
+ hay_dialer(),
+ cour_dialer(),
+ multitech_dialer(),
+ t3000_dialer(),
+ v3451_dialer(),
v831_dialer(),
dn_dialer();
diff --git a/usr.bin/tip/tip/cmds.c b/usr.bin/tip/tip/cmds.c
index 3e764a1b1c34..9ce6bff105e4 100644
--- a/usr.bin/tip/tip/cmds.c
+++ b/usr.bin/tip/tip/cmds.c
@@ -94,7 +94,7 @@ flush_remote ()
ioctl (FD, TIOCSETP, &buf); /* wflushtty */
#endif
}
-
+
/*
* FTP - remote ==> local
* get a file from the remote host
@@ -103,7 +103,7 @@ getfl(c)
char c;
{
char buf[256], *cp, *expand();
-
+
putchar(c);
/*
* get the UNIX receiving file's name
@@ -115,7 +115,7 @@ getfl(c)
printf("\r\n%s: cannot creat\r\n", copyname);
return;
}
-
+
/*
* collect parameters
*/
@@ -182,14 +182,14 @@ xfer(buf, fd, eofchars)
quit = 0;
kill(pid, SIGIOT);
read(repdes[0], (char *)&ccc, 1); /* Wait until read process stops */
-
+
/*
* finish command
*/
r = '\r';
pwrite(FD, &r, 1);
do
- read(FD, &c, 1);
+ read(FD, &c, 1);
while ((c&0177) != '\n');
usedefchars ();
@@ -269,14 +269,14 @@ transfer(buf, fd, eofchars)
quit = 0;
kill(pid, SIGIOT);
read(repdes[0], (char *)&ccc, 1); /* Wait until read process stops */
-
+
/*
* finish command
*/
r = '\r';
pwrite(FD, &r, 1);
do
- read(FD, &c, 1);
+ read(FD, &c, 1);
while ((c&0177) != '\n');
usedefchars ();
(void) setjmp(intbuf);
diff --git a/usr.bin/tip/tip/pathnames.h b/usr.bin/tip/tip/pathnames.h
index 89730a9db102..ef4197c19f42 100644
--- a/usr.bin/tip/tip/pathnames.h
+++ b/usr.bin/tip/tip/pathnames.h
@@ -47,7 +47,7 @@
/* #define _PATH_LOCKDIRNAME "/etc/locks/LCK..%s" */
/* #define _PATH_LOCKDIRNAME "/usr/spool/locks/LCK..%s" */
/* #define _PATH_LOCKDIRNAME "/usr/spool/uucp/LCK/LCK..%s" */
-#define _PATH_LOCKDIRNAME "/var/spool/lock/LCK..%s"
+#define _PATH_LOCKDIRNAME "/var/spool/lock/LCK..%s"
/*
Specify location for system wide databases
diff --git a/usr.bin/tip/tip/remote.c b/usr.bin/tip/tip/remote.c
index 333a9154ccbb..1c6e2d4cfa40 100644
--- a/usr.bin/tip/tip/remote.c
+++ b/usr.bin/tip/tip/remote.c
@@ -71,9 +71,9 @@ static char *db_array[3] = { _PATH_REMOTE, 0, 0 };
/*
Expand the start tilde sequence at the start of the
specified path. Optionally, free space allocated to
- path before reinitializing it.
+ path before reinitializing it.
*/
-static int
+static int
expand_tilde (char **path, void (*free) (char *p))
{
int rc = 0;
@@ -93,7 +93,7 @@ expand_tilde (char **path, void (*free) (char *p))
strcat (buffer, "/");
strcat (buffer, tailp);
if (free)
- free (*path);
+ free (*path);
*path = strdup (buffer);
rc++;
}
@@ -137,11 +137,11 @@ getremcap(host)
fprintf(stderr, "tip: unknown host %s\n", host);
break;
case -2:
- fprintf(stderr,
+ fprintf(stderr,
"tip: can't open host description file\n");
break;
case -3:
- fprintf(stderr,
+ fprintf(stderr,
"tip: possible reference loop in host description file\n");
break;
}
diff --git a/usr.bin/tip/tip/tipconf.h b/usr.bin/tip/tip/tipconf.h
index b50c5ef196a9..f21be62897fa 100644
--- a/usr.bin/tip/tip/tipconf.h
+++ b/usr.bin/tip/tip/tipconf.h
@@ -34,7 +34,7 @@
*/
#ifndef tipconf_h_included
-#define tipconf_h_included
+#define tipconf_h_included
/*
Define constness
@@ -47,7 +47,7 @@
#define DEFBR 1200
/*
- Default frame size for file transfer buffering of writes
+ Default frame size for file transfer buffering of writes
on local side
*/
#ifndef BUFSIZ
@@ -78,7 +78,7 @@
#define HAVE_HDB_LOCKFILES 1
/*
- System has a millisecond based sleep function
+ System has a millisecond based sleep function
*/
#define HAVE_USLEEP 0
diff --git a/usr.bin/tip/tip/uucplock.c b/usr.bin/tip/tip/uucplock.c
index 235f5160b532..a61e124e1dc8 100644
--- a/usr.bin/tip/tip/uucplock.c
+++ b/usr.bin/tip/tip/uucplock.c
@@ -47,7 +47,7 @@ static char sccsid[] = "@(#)uucplock.c 8.1 (Berkeley) 6/6/93";
static int put_pid (int fd, int pid);
static int get_pid (int fd);
-/*
+/*
* uucp style locking routines
* return: 0 - success
* -1 - failure
diff --git a/usr.bin/tip/tip/value.c b/usr.bin/tip/tip/value.c
index ce29a21d6476..782380524322 100644
--- a/usr.bin/tip/tip/value.c
+++ b/usr.bin/tip/tip/value.c
@@ -339,7 +339,7 @@ vstring(s,v)
register value_t *p;
char *expand();
- p = vlookup(s);
+ p = vlookup(s);
if (p == 0)
return (1);
if (p->v_type&NUMBER)
diff --git a/usr.bin/tn3270/api/asc_ebc.c b/usr.bin/tn3270/api/asc_ebc.c
index 14061f0105db..1e999dcc48a2 100644
--- a/usr.bin/tn3270/api/asc_ebc.c
+++ b/usr.bin/tn3270/api/asc_ebc.c
@@ -77,7 +77,7 @@ unsigned char ebc_asc[NEBC] = {
/* 38 */ ' ', ' ', ' ', ' ', ' ', ' ', ' ', ' ',
/* 40 */ ' ', ' ', ' ', ' ', ' ', ' ', ' ', ' ',
-/* 48 */ ' ', ' ',
+/* 48 */ ' ', ' ',
#if !defined(MSDOS)
/* 4A */ '\\',
#else /* !defined(MSDOS) */
diff --git a/usr.bin/tn3270/ascii/map3270.c b/usr.bin/tn3270/ascii/map3270.c
index 0295509c8eda..9ae1b2a7eb8c 100644
--- a/usr.bin/tn3270/ascii/map3270.c
+++ b/usr.bin/tn3270/ascii/map3270.c
@@ -441,7 +441,7 @@ EatToNL()
lex = Get();
- while (!((lex.type != LEX_ESCAPED) && (lex.type != LEX_CARETED) &&
+ while (!((lex.type != LEX_ESCAPED) && (lex.type != LEX_CARETED) &&
(lex.value == '\n')) && (!(lex.type == LEX_END_OF_FILE))) {
lex = Get();
}
diff --git a/usr.bin/tn3270/ascii/mset.c b/usr.bin/tn3270/ascii/mset.c
index 508fe662c4f3..b87a1ec3e76e 100644
--- a/usr.bin/tn3270/ascii/mset.c
+++ b/usr.bin/tn3270/ascii/mset.c
@@ -286,7 +286,7 @@ char *begin, *tc_name;
case '\\':
case '\'':
if (toshell) {
- numbchars += 2;
+ numbchars += 2;
printf("%c%c", '\\', pchar);
}
else {
@@ -397,7 +397,7 @@ char *argv[];
recurse(0, head);
/* now print them out */
for (rptr = regstates[0].forward; rptr->result != 0;
- rptr = rptr->forward) {
+ rptr = rptr->forward) {
printString(rptr->match_end, rptr->match_start, rptr->result);
}
if (toshell) {
diff --git a/usr.bin/tn3270/ctlr/api.c b/usr.bin/tn3270/ctlr/api.c
index 11132956028e..8a9ea3e83548 100644
--- a/usr.bin/tn3270/ctlr/api.c
+++ b/usr.bin/tn3270/ctlr/api.c
@@ -305,7 +305,7 @@ struct SREGS *sregs;
parms.rc = 0;
if (parms.options == OPTION_SINGLE_KEYSTROKE) {
KeystrokeEntry *entry = &parms.keystroke_specifier.keystroke_entry;
-
+
if (AcceptKeystroke(entry->scancode, entry->shift_state) == 0) {
parms.rc = 0x10; /* XXX needs 0x12 too! */
}
diff --git a/usr.bin/tn3270/ctlr/api.h b/usr.bin/tn3270/ctlr/api.h
index 8004f341180d..ba0df8d2ea4f 100644
--- a/usr.bin/tn3270/ctlr/api.h
+++ b/usr.bin/tn3270/ctlr/api.h
@@ -264,7 +264,7 @@ typedef struct {
short
begin; /* Offset within buffer */
} BufferDescriptor;
-
+
typedef struct {
char
rc,
@@ -345,7 +345,7 @@ typedef struct {
#if defined(vax) || defined(ns32000) || defined(i386) || (defined(mips)&&defined(MIPSEL))
#define BYTE_ORDER LITTLE_ENDIAN
-#endif /* defined(vax) || defined(ns32000) */
+#endif /* defined(vax) || defined(ns32000) */
#if defined(sun) || defined(tahoe) || defined(ibm032) || defined(pyr) || defined(gould) || (defined(mips)&&defined(MIPSEB))
#define BYTE_ORDER BIG_ENDIAN
diff --git a/usr.bin/tn3270/ctlr/inbound.c b/usr.bin/tn3270/ctlr/inbound.c
index fe8d142a06d6..6f530c3a5753 100644
--- a/usr.bin/tn3270/ctlr/inbound.c
+++ b/usr.bin/tn3270/ctlr/inbound.c
@@ -210,7 +210,7 @@ EraseEndOfField()
AddHost(i, 0);
i = ScreenInc(i);
} while (i != HighestScreen());
- }
+ }
}
}
diff --git a/usr.bin/tn3270/distribution/utilities/srccmd/tar/tarread.c b/usr.bin/tn3270/distribution/utilities/srccmd/tar/tarread.c
index fedeb695c53b..6b7109065227 100644
--- a/usr.bin/tn3270/distribution/utilities/srccmd/tar/tarread.c
+++ b/usr.bin/tn3270/distribution/utilities/srccmd/tar/tarread.c
@@ -118,7 +118,7 @@ FILE *fp;
if(extract(name, size, mode, mtime, fp))
skip = 0;
-
+
if (verbose)
printf("\n");
break;
@@ -171,7 +171,7 @@ FILE *ifp;
return (0);
}
}
-
+
for(copied = 0; copied < size; copied += TBLOCK) {
if(fread(fbuf, TBLOCK, 1, ifp) != 1) {
perror("fread");
diff --git a/usr.bin/tn3270/sys_curses/termout.c b/usr.bin/tn3270/sys_curses/termout.c
index 5dbe31102aef..bf5284ce49b3 100644
--- a/usr.bin/tn3270/sys_curses/termout.c
+++ b/usr.bin/tn3270/sys_curses/termout.c
@@ -204,7 +204,7 @@ SlowScreen()
register int fieldattr, termattr;
register int columnsleft;
-#define NORMAL 0
+#define NORMAL 0
#define HIGHLIGHT 1 /* Mask bits */
#define NONDISPLAY 4 /* Mask bits */
#define UNDETERMINED 8 /* Mask bits */
@@ -633,7 +633,7 @@ InitTerminal()
2400, 4800, 9600 };
#endif
extern void InitMapping();
-
+
InitMapping(); /* Go do mapping file (MAP3270) first */
if (!screenInitd) { /* not initialized */
#if defined(unix)
diff --git a/usr.bin/tn3270/tools/mkastosc/mkastosc.c b/usr.bin/tn3270/tools/mkastosc/mkastosc.c
index 697122de6393..932a388b5b2d 100644
--- a/usr.bin/tn3270/tools/mkastosc/mkastosc.c
+++ b/usr.bin/tn3270/tools/mkastosc/mkastosc.c
@@ -133,7 +133,7 @@ char *argv[];
}
printf(" */\n");
}
-
+
for (attable = &table[0]; attable <= &table[highestof(table)]; attable++) {
for (this = *attable; this; this = this->next) {
diff --git a/usr.bin/touch/touch.c b/usr.bin/touch/touch.c
index 46efb64c55d5..cb96645287a2 100644
--- a/usr.bin/touch/touch.c
+++ b/usr.bin/touch/touch.c
@@ -199,7 +199,7 @@ stime_arg1(arg, tvp)
*p++ = '\0';
t->tm_sec = ATOI2(p);
}
-
+
yearset = 0;
switch(strlen(arg)) {
case 12: /* CCYYMMDDhhmm */
diff --git a/usr.bin/tr/tr.c b/usr.bin/tr/tr.c
index d92a51997862..89b39b8b6257 100644
--- a/usr.bin/tr/tr.c
+++ b/usr.bin/tr/tr.c
@@ -139,7 +139,7 @@ main(argc, argv)
setup(string1, argv[0], &s1, cflag);
setup(string2, argv[1], &s2, 0);
-
+
for (lastch = OOBCH; (ch = getchar()) != EOF;)
if (!string1[ch] && (!string2[ch] || lastch != ch)) {
lastch = ch;
diff --git a/usr.bin/tsort/tsort.c b/usr.bin/tsort/tsort.c
index 133614cb0542..c1fc8e81ee3c 100644
--- a/usr.bin/tsort/tsort.c
+++ b/usr.bin/tsort/tsort.c
@@ -338,7 +338,7 @@ tsort()
if (cnt = find_cycle(n, n, 0, 0)) {
warnx("cycle in data");
for (i = 0; i < cnt; i++)
- warnx("%s",
+ warnx("%s",
longest_cycle[i]->n_name);
remove_node(n);
clear_cycle();
diff --git a/usr.bin/ul/ul.c b/usr.bin/ul/ul.c
index 75e6f95cb18b..100059cee405 100644
--- a/usr.bin/ul/ul.c
+++ b/usr.bin/ul/ul.c
@@ -424,7 +424,7 @@ initcap()
ENTER_REVERSE = ENTER_STANDOUT;
if (!EXIT_ATTRIBUTES && EXIT_STANDOUT)
EXIT_ATTRIBUTES = EXIT_STANDOUT;
-
+
/*
* Note that we use REVERSE for the alternate character set,
* not the as/ae capabilities. This is because we are modelling
diff --git a/usr.bin/vgrind/regexp.c b/usr.bin/vgrind/regexp.c
index 978af65072f7..2022edb4b0de 100644
--- a/usr.bin/vgrind/regexp.c
+++ b/usr.bin/vgrind/regexp.c
@@ -135,7 +135,7 @@ STRNCMP(s1, s2, len)
#define SNEXT(A) (A+2+*(A+1)) /* character following the string */
/*
- * bit flags in the descriptor
+ * bit flags in the descriptor
*/
#define OPT 1
#define STR 2
@@ -196,7 +196,7 @@ expconv()
*cs = STR;
SCNT(cs) = 1;
ccre += 2;
- } else
+ } else
SCNT(cs)++;
*ccre++ = c;
break;
@@ -209,7 +209,7 @@ expconv()
if (acs != NIL && acs != cs) {
do {
temp = OCNT(acs);
- OCNT(acs) = ccre - acs;
+ OCNT(acs) = ccre - acs;
acs -= temp;
} while (temp != 0);
acs = NIL;
@@ -221,7 +221,7 @@ expconv()
break;
}
break;
-
+
/* just put the symbol in */
case '^':
case '$':
@@ -339,7 +339,7 @@ expconv()
* The irregular expression must be translated to internal form
* prior to calling this routine
*
- * The value returned is the pointer to the first non \a
+ * The value returned is the pointer to the first non \a
* character matched.
*/
@@ -501,7 +501,7 @@ expmatch (s, re, mstring)
case 'e':
if (_escaped)
return(NIL);
- cs = MNEXT(cs);
+ cs = MNEXT(cs);
break;
/* match any number of tabs and spaces */
@@ -513,12 +513,12 @@ expmatch (s, re, mstring)
/* match, be happy */
matched = 1;
- cs = MNEXT(cs);
+ cs = MNEXT(cs);
} else if (*s == '\n' || *s == '\0') {
/* match, be happy */
matched = 1;
- cs = MNEXT(cs);
+ cs = MNEXT(cs);
} else if (*cs & ALT) {
/* try the next part */
diff --git a/usr.bin/vgrind/vfontedpr.c b/usr.bin/vgrind/vfontedpr.c
index 6e9d3fed285e..523e41526fd0 100644
--- a/usr.bin/vgrind/vfontedpr.c
+++ b/usr.bin/vgrind/vfontedpr.c
@@ -98,7 +98,7 @@ static char *defsfile[2] = { _PATH_VGRINDEFS, 0 };
/* name of language definitions file */
static int margin;
static int plstack[PSMAX]; /* the procedure nesting level stack */
-static char pname[BUFSIZ+1];
+static char pname[BUFSIZ+1];
static boolean prccont; /* continue last procedure */
static int psptr; /* the stack index of the current procedure */
static char pstack[PSMAX][PNAMELEN+1]; /* the procedure name stack */
@@ -228,12 +228,12 @@ main(argc, argv)
if (i == -1) {
fprintf (stderr, "no entry for language %s\n", language);
exit (0);
- } else if (i == -2) { fprintf(stderr,
+ } else if (i == -2) { fprintf(stderr,
"cannot find vgrindefs file %s\n", defsfile[0]);
exit (0);
- } else if (i == -3) { fprintf(stderr,
- "potential reference loop detected in vgrindefs file %s\n",
- defsfile[0]);
+ } else if (i == -3) { fprintf(stderr,
+ "potential reference loop detected in vgrindefs file %s\n",
+ defsfile[0]);
exit(0);
}
if (cgetustr(defs, "kw", &cp) == -1)
@@ -373,7 +373,7 @@ putScp(os)
pstack[psptr][PNAMELEN] = NULL;
plstack[psptr] = blklevel;
}
- }
+ }
skip:
do {
/* check for string, comment, blockstart, etc */
@@ -539,7 +539,7 @@ putKcp (start, end, force)
while (start <= end) {
if (idx) {
if (*start == ' ' || *start == '\t') {
- if (xfld == 0)
+ if (xfld == 0)
printf("\001");
printf("\t");
xfld = 1;
@@ -559,12 +559,12 @@ putKcp (start, end, force)
}
if (!nokeyw && !force)
- if ((*start == '#' || isidchr(*start))
+ if ((*start == '#' || isidchr(*start))
&& (start == _start || !isidchr(start[-1]))) {
i = iskw(start);
if (i > 0) {
ps("\\*(+K");
- do
+ do
putcp(*start++);
while (--i > 0);
ps("\\*(-K");
diff --git a/usr.bin/vi/common/cut.c b/usr.bin/vi/common/cut.c
index 75c5b98b6ddb..5700990adbfb 100644
--- a/usr.bin/vi/common/cut.c
+++ b/usr.bin/vi/common/cut.c
@@ -128,7 +128,7 @@ cut(sp, ep, namep, fm, tm, flags)
append = copy_one = copy_def = 0;
if (namep != NULL) {
name = *namep;
- if (LF_ISSET(CUT_NUMREQ) || LF_ISSET(CUT_NUMOPT) &&
+ if (LF_ISSET(CUT_NUMREQ) || LF_ISSET(CUT_NUMOPT) &&
(LF_ISSET(CUT_LINEMODE) || fm->lno != tm->lno)) {
copy_one = 1;
cb_rotate(sp);
diff --git a/usr.bin/vi/common/exf.c b/usr.bin/vi/common/exf.c
index 371834223576..10ff7f14ded6 100644
--- a/usr.bin/vi/common/exf.c
+++ b/usr.bin/vi/common/exf.c
@@ -759,7 +759,7 @@ file_m3(sp, ep, force)
/*
* file_lock --
* Get an exclusive lock on a file.
- *
+ *
* XXX
* The default locking is flock(2) style, not fcntl(2). The latter is
* known to fail badly on some systems, and its only advantage is that
@@ -804,7 +804,7 @@ file_lock(name, fdp, fd, iswrite)
arg.l_whence = 0; /* SEEK_SET */
arg.l_start = arg.l_len = 0;
arg.l_pid = 0;
-
+
/* If the file descriptor isn't opened for writing, it must fail. */
if (!iswrite) {
if (name == NULL || fdp == NULL)
@@ -814,7 +814,7 @@ file_lock(name, fdp, fd, iswrite)
*fdp = fd;
didopen = 1;
}
-
+
errno = 0;
if (!fcntl(fd, F_SETLK, &arg))
return (LOCK_SUCCESS);
diff --git a/usr.bin/vi/common/main.c b/usr.bin/vi/common/main.c
index 4ed059de76ac..33cb4b228653 100644
--- a/usr.bin/vi/common/main.c
+++ b/usr.bin/vi/common/main.c
@@ -605,7 +605,7 @@ gs_end(gp)
* user's effective ID (or that the user's effective ID be root) and the
* local .exrc files to be owned by the user's effective ID. In all cases,
* the file cannot be writeable by anyone other than its owner.
- *
+ *
* In O'Reilly ("Learning the VI Editor", Fifth Ed., May 1992, page 106),
* it notes that System V release 3.2 and later has an option "[no]exrc".
* The behavior is that local .exrc files are read only if the exrc option
@@ -613,7 +613,7 @@ gs_end(gp)
* .exrc files were not read. The problem this was intended to solve was
* that System V permitted users to give away files, so there's no possible
* ownership or writeability test to ensure that the file is safe.
- *
+ *
* POSIX 1003.2-1992 standardized exrc as an option. It required the exrc
* option to be off by default, thus local .exrc files are not to be read
* by default. The Rationale noted (incorrectly) that this was a change
@@ -621,7 +621,7 @@ gs_end(gp)
* system security. POSIX also required that vi check the effective user
* ID instead of the real user ID, which is why we've switched from historic
* practice.
- *
+ *
* We initialize the exrc variable to off. If it's turned on by the system
* or $HOME .exrc files, and the local .exrc file passes the ownership and
* writeability tests, then we read it. This breaks historic 4BSD practice,
@@ -644,7 +644,7 @@ exrc_isok(sp, sbp, path, rootown, rootid)
/* Check ownership permissions. */
euid = geteuid();
- if (!(rootown && sbp->st_uid == 0) &&
+ if (!(rootown && sbp->st_uid == 0) &&
!(rootid && euid == 0) && sbp->st_uid != euid) {
emsg = rootown ?
"not owned by you or root" : "not owned by you";
diff --git a/usr.bin/vi/common/options.c b/usr.bin/vi/common/options.c
index 089a7b86ba27..61396a387474 100644
--- a/usr.bin/vi/common/options.c
+++ b/usr.bin/vi/common/options.c
@@ -384,7 +384,7 @@ opts_set(sp, usage, argv)
OPTION *spo;
u_long value, turnoff;
int ch, equals, offset, qmark, rval;
- char *endp, *name, *p, *sep;
+ char *endp, *name, *p, *sep;
disp = NO_DISPLAY;
for (rval = 0; argv[0]->len != 0; ++argv) {
diff --git a/usr.bin/vi/common/signal.c b/usr.bin/vi/common/signal.c
index 47a5e5bca236..362c0fb7d581 100644
--- a/usr.bin/vi/common/signal.c
+++ b/usr.bin/vi/common/signal.c
@@ -66,7 +66,7 @@ static void sig_sync __P((int, u_int));
* The assumptions:
* 1: The DB routines are not reentrant.
* 2: The curses routines may not be reentrant.
- *
+ *
* SIGALRM, SIGHUP, SIGTERM
* Used for file recovery. The DB routines can't be reentered, so
* the vi routines that call DB block all three signals (see line.c).
@@ -300,7 +300,7 @@ sig_end()
return;
}
-/*
+/*
* busy_on --
* Set a busy message timer.
*/
@@ -423,7 +423,7 @@ h_alrm(signo)
/* XXX: Get the current time of day; if this fails, we're dead. */
if (gettimeofday(&tod, NULL))
goto ret;
-
+
/*
* Fire any timers that are past due, or any that are due
* in a tenth of a second or less.
diff --git a/usr.bin/vi/common/term.c b/usr.bin/vi/common/term.c
index 08467a527e85..463b8f757051 100644
--- a/usr.bin/vi/common/term.c
+++ b/usr.bin/vi/common/term.c
@@ -330,7 +330,7 @@ term_push(sp, s, nchars, flags)
{
IBUF *tty;
size_t total;
-
+
/* If we have room, stuff the keys into the buffer. */
tty = sp->gp->tty;
if (nchars <= tty->next ||
@@ -563,7 +563,7 @@ remap: qp = seq_find(sp, NULL, &tty->ch[tty->next], tty->cnt,
goto loop;
/* If remapping characters, push the character on the queue. */
- if (O_ISSET(sp, O_REMAP)) {
+ if (O_ISSET(sp, O_REMAP)) {
if (init_nomap) {
if (term_push(sp, qp->output + qp->ilen,
qp->olen - qp->ilen, CH_MAPPED))
diff --git a/usr.bin/vi/ex/ex.c b/usr.bin/vi/ex/ex.c
index 77666ca0abe8..66dddb057354 100644
--- a/usr.bin/vi/ex/ex.c
+++ b/usr.bin/vi/ex/ex.c
@@ -263,7 +263,7 @@ static EXCMDLIST const cmd_subagain =
"repeat the last subsitution"};
/* Special command structure for :d[flags]. */
-static EXCMDLIST const cmd_del2 =
+static EXCMDLIST const cmd_del2 =
{"delete", ex_delete, E_ADDR2|E_AUTOPRINT|E_NORC,
"1bca1",
"[line [,line]] d[elete][flags] [buffer] [count] [flags]",
@@ -371,7 +371,7 @@ loop: if (nl) {
*/
if (cmdlen == 0 && (!IN_EX_MODE(sp) || ep == NULL || !blank))
return (0);
-
+
/* Initialize the structure passed to underlying functions. */
memset(&exc, 0, sizeof(EXCMDARG));
exp = EXP(sp);
diff --git a/usr.bin/vi/ex/ex_append.c b/usr.bin/vi/ex/ex_append.c
index b819f5a55029..bb3f618540ad 100644
--- a/usr.bin/vi/ex/ex_append.c
+++ b/usr.bin/vi/ex/ex_append.c
@@ -158,7 +158,7 @@ aci(sp, ep, cmdp, cmd)
if (sex_get(sp, ep, sp->tiqp, 0, flags) != INP_OK)
goto err;
-
+
/*
* If doing a change, replace lines for as long as possible. Then,
* append more lines or delete remaining lines. Changes to an empty
diff --git a/usr.bin/vi/ex/ex_args.c b/usr.bin/vi/ex/ex_args.c
index 74f94f3e7b60..4dfc18e96ab4 100644
--- a/usr.bin/vi/ex/ex_args.c
+++ b/usr.bin/vi/ex/ex_args.c
@@ -210,7 +210,7 @@ ex_rew(sp, ep, cmdp)
for (frp = sp->frefq.cqh_first;
frp != (FREF *)&sp->frefq; frp = frp->q.cqe_next)
F_CLR(frp, FR_CURSORSET | FR_FNONBLANK);
-
+
/* Switch to the first one. */
sp->cargv = sp->argv;
if ((frp = file_add(sp, *sp->cargv)) == NULL)
@@ -239,7 +239,7 @@ ex_args(sp, ep, cmdp)
(void)ex_printf(EXCOOKIE, "No file list to display.\n");
return (0);
}
-
+
col = len = sep = 0;
for (cnt = 1, ap = sp->argv; *ap != NULL; ++ap) {
col += len = strlen(*ap) + sep + (ap == sp->cargv ? 2 : 0);
diff --git a/usr.bin/vi/ex/ex_argv.c b/usr.bin/vi/ex/ex_argv.c
index bb033e2f9ebc..63d820ebfc9c 100644
--- a/usr.bin/vi/ex/ex_argv.c
+++ b/usr.bin/vi/ex/ex_argv.c
@@ -146,7 +146,7 @@ argv_exp1(sp, ep, excp, cmd, cmdlen, is_bang)
goto ret;
(void)argv_exp0(sp, ep, excp, bp, len);
-
+
ret: FREE_SPACE(sp, bp, blen);
return (0);
}
diff --git a/usr.bin/vi/ex/ex_subst.c b/usr.bin/vi/ex/ex_subst.c
index 5e52e79ce0fe..de413f820d64 100644
--- a/usr.bin/vi/ex/ex_subst.c
+++ b/usr.bin/vi/ex/ex_subst.c
@@ -112,7 +112,7 @@ ex_substitute(sp, ep, cmdp)
* state of the 'c' and 'g' suffices.
*/
sp->c_suffix = sp->g_suffix = 0;
-
+
/*
* Get the pattern string, toss escaped characters.
*
diff --git a/usr.bin/vi/ex/ex_util.c b/usr.bin/vi/ex/ex_util.c
index 67c1039109fa..a32b2a48df01 100644
--- a/usr.bin/vi/ex/ex_util.c
+++ b/usr.bin/vi/ex/ex_util.c
@@ -113,7 +113,7 @@ ex_sleave(sp)
/* Ignore sessions not using tty's. */
if (!F_ISSET(sp->gp, G_STDIN_TTY))
return (1);
-
+
exp = EXP(sp);
if (tcgetattr(STDIN_FILENO, &exp->leave_term)) {
msgq(sp, M_SYSERR, "tcgetattr");
diff --git a/usr.bin/vi/svi/svi_refresh.c b/usr.bin/vi/svi/svi_refresh.c
index 0477361c2df9..9cb2dcef8fe6 100644
--- a/usr.bin/vi/svi/svi_refresh.c
+++ b/usr.bin/vi/svi/svi_refresh.c
@@ -735,7 +735,7 @@ svi_modeline(sp, ep)
* We put down the file name, the ruler, the mode and the dirty flag.
* If there's not enough room, there's not enough room, we don't play
* any special games. We try to put the ruler in the middle and the
- * mode and dirty flag at the end.
+ * mode and dirty flag at the end.
*
* !!!
* Leave the last character blank, in case it's a really dumb terminal
@@ -765,7 +765,7 @@ svi_modeline(sp, ep)
ADDCH(*p);
standend();
}
-
+
/*
* Display the ruler. If we're not at the midpoint yet, move there.
* Otherwise, just add in two extra spaces.
diff --git a/usr.bin/vi/svi/svi_term.c b/usr.bin/vi/svi/svi_term.c
index 2b2add3c44ad..a6ff7bd661ed 100644
--- a/usr.bin/vi/svi/svi_term.c
+++ b/usr.bin/vi/svi/svi_term.c
@@ -280,7 +280,7 @@ svi_fmap(sp, stype, from, flen, to, tlen)
*/
{ int n; char *sbp, sbuf[1024];
static const char codes[] = {
-/* 0-10 */ '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', ';',
+/* 0-10 */ '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', ';',
/* 11-19 */ '1', '2', '3', '4', '5', '6', '7', '8', '9',
/* 20-63 */ 'A', 'B', 'C', 'D', 'E', 'F', 'G', 'H', 'I', 'J', 'K', 'L', 'M',
'N', 'O', 'P', 'Q', 'R', 'S', 'T', 'U', 'V', 'W', 'X', 'Y', 'Z',
diff --git a/usr.bin/vi/vi/v_mark.c b/usr.bin/vi/vi/v_mark.c
index 797e76b69aaa..973430cb7572 100644
--- a/usr.bin/vi/vi/v_mark.c
+++ b/usr.bin/vi/vi/v_mark.c
@@ -185,7 +185,7 @@ mark(sp, ep, vp, cmd)
/*
* Forward marks are always line oriented, and it's set in the
* vcmd.c table. Backward marks that start and stop at column
- * 0 of the line are also line mode commands.
+ * 0 of the line are also line mode commands.
*/
if (vp->m_start.cno == 0 && vp->m_stop.cno == 0)
F_SET(vp, VM_LMODE);
diff --git a/usr.bin/vi/vi/v_ntext.c b/usr.bin/vi/vi/v_ntext.c
index 92cff522f1ef..d4b26c5e6fb2 100644
--- a/usr.bin/vi/vi/v_ntext.c
+++ b/usr.bin/vi/vi/v_ntext.c
@@ -384,7 +384,7 @@ next_ch: tval = term_key(sp, &ikey, quoted == Q_THISCHAR ?
if (ch == ' ')
goto next_ch;
}
-
+
/*
* !!!
* Historic feature. If the first character of the input is
@@ -495,7 +495,7 @@ k_cr: if (LF_ISSET(TXT_CR)) {
if (sp->s_change(sp, ep, tp->lno, LINE_RESET))
goto err;
- /*
+ /*
* Historic practice was to delete <blank> characters
* following the inserted newline. This affected the
* 'R', 'c', and 's' commands; 'c' and 's' retained
diff --git a/usr.bin/vi/vi/v_section.c b/usr.bin/vi/vi/v_section.c
index 96fb61eee544..a22773a300c6 100644
--- a/usr.bin/vi/vi/v_section.c
+++ b/usr.bin/vi/vi/v_section.c
@@ -137,7 +137,7 @@ v_sectionf(sp, ep, vp)
/*
* !!!
* Historic documentation (USD:15-11, 4.2) said that formfeed
- * characters (^L) in the first column delimited sections.
+ * characters (^L) in the first column delimited sections.
* The historic code mentions formfeed characters, but never
* implements them. Seems reasonable, do it.
*/
@@ -228,7 +228,7 @@ v_sectionb(sp, ep, vp)
/*
* !!!
* Historic documentation (USD:15-11, 4.2) said that formfeed
- * characters (^L) in the first column delimited sections.
+ * characters (^L) in the first column delimited sections.
* The historic code mentions formfeed characters, but never
* implements them. Seems reasonable, do it.
*/
diff --git a/usr.bin/vi/vi/vcmd.h b/usr.bin/vi/vi/vcmd.h
index 4c13076b4e5d..758c97b1f951 100644
--- a/usr.bin/vi/vi/vcmd.h
+++ b/usr.bin/vi/vi/vcmd.h
@@ -146,7 +146,7 @@ typedef struct _vicmdarg {
* routines set the cursor to the last character inserted; for '<',
* '>' and '!', the underlying ex commands that do the operation will
* set the cursor for us. We still need a VC_C flag because there are
- * special motion semantics that are associated with the 'c' command.
+ * special motion semantics that are associated with the 'c' command.
* We don't need VC_ flags for the others, because, as far as I know,
* there are no special semantics associated with their motions. So,
* we group them under a single VC_ flag so that the standard motion
diff --git a/usr.bin/vis/foldit.c b/usr.bin/vis/foldit.c
index 2682e85e9467..86f360c6f03d 100644
--- a/usr.bin/vis/foldit.c
+++ b/usr.bin/vis/foldit.c
@@ -65,7 +65,7 @@ again:
printf("\\\n");
col = 0;
goto again;
- }
+ }
cp++;
}
return (col);
diff --git a/usr.bin/vis/vis.c b/usr.bin/vis/vis.c
index 94c9d41ea09b..1706801e334d 100644
--- a/usr.bin/vis/vis.c
+++ b/usr.bin/vis/vis.c
@@ -46,7 +46,7 @@ static char sccsid[] = "@(#)vis.c 8.1 (Berkeley) 6/6/93";
int eflags, fold, foldwidth=80, none, markeol, debug;
-main(argc, argv)
+main(argc, argv)
char *argv[];
{
extern char *optarg;
@@ -80,7 +80,7 @@ main(argc, argv)
break;
case 'F':
if ((foldwidth = atoi(optarg))<5) {
- fprintf(stderr,
+ fprintf(stderr,
"vis: can't fold lines to less than 5 cols\n");
exit(1);
}
@@ -98,7 +98,7 @@ main(argc, argv)
#endif
case '?':
default:
- fprintf(stderr,
+ fprintf(stderr,
"usage: vis [-nwctsobf] [-F foldwidth]\n");
exit(1);
}
@@ -118,17 +118,17 @@ main(argc, argv)
process(stdin, "<stdin>");
exit(0);
}
-
+
process(fp, filename)
FILE *fp;
char *filename;
{
static int col = 0;
register char *cp = "\0"+1; /* so *(cp-1) starts out != '\n' */
- register int c, rachar;
+ register int c, rachar;
register char nc;
char buff[5];
-
+
c = getc(fp);
while (c != EOF) {
rachar = getc(fp);
@@ -145,7 +145,7 @@ process(fp, filename)
*cp++ = '$';
*cp++ = '\n';
*cp = '\0';
- } else
+ } else
(void) vis(buff, (char)c, eflags, (char)rachar);
cp = buff;
diff --git a/usr.bin/vmstat/names.c b/usr.bin/vmstat/names.c
index 06138594676d..90c95f93167d 100644
--- a/usr.bin/vmstat/names.c
+++ b/usr.bin/vmstat/names.c
@@ -58,7 +58,7 @@ read_names()
warnx("disk name info not in namelist");
return(0);
}
-
+
kvm_read(kd, dk_names, thenames, sizeof thenames);
for(i = 0; thenames[i][0]; i++) {
dr_name[i] = thenames[i];
diff --git a/usr.bin/vmstat/vmstat.c b/usr.bin/vmstat/vmstat.c
index c6b8f715a1cf..8776fc2dfd2a 100644
--- a/usr.bin/vmstat/vmstat.c
+++ b/usr.bin/vmstat/vmstat.c
@@ -720,7 +720,7 @@ domem()
(void)printf("%4d",size);
else
(void)printf("%3dK",size>>10);
- (void)printf(" %8ld %6ld %10ld %7ld %10ld\n",
+ (void)printf(" %8ld %6ld %10ld %7ld %10ld\n",
kp->kb_total - kp->kb_totalfree,
kp->kb_totalfree, kp->kb_calls,
kp->kb_highwat, kp->kb_couldfree);
diff --git a/usr.bin/w/pr_time.c b/usr.bin/w/pr_time.c
index 73e44faeae93..91410eeb1abf 100644
--- a/usr.bin/w/pr_time.c
+++ b/usr.bin/w/pr_time.c
@@ -46,7 +46,7 @@ static char sccsid[] = "@(#)pr_time.c 8.2 (Berkeley) 4/4/94";
/*
* pr_attime --
- * Print the time since the user logged in.
+ * Print the time since the user logged in.
*
* Note: SCCS forces the bizarre string manipulation, things like
* 8.2 get replaced in the source code.
diff --git a/usr.bin/w/w.c b/usr.bin/w/w.c
index ea5d2ca2bbcd..b5075339c708 100644
--- a/usr.bin/w/w.c
+++ b/usr.bin/w/w.c
@@ -265,7 +265,7 @@ main(argc, argv)
/* sort by idle time */
if (sortidle && ehead != NULL) {
struct entry *from = ehead, *save;
-
+
ehead = NULL;
while (from != NULL) {
for (nextp = &ehead;
@@ -278,7 +278,7 @@ main(argc, argv)
*nextp = save;
}
}
-
+
if (!nflag)
if (gethostname(domain, sizeof(domain) - 1) < 0 ||
(p = strchr(domain, '.')) == 0)
diff --git a/usr.bin/what/what.c b/usr.bin/what/what.c
index 769f6d504a7e..ee90cee30cd7 100644
--- a/usr.bin/what/what.c
+++ b/usr.bin/what/what.c
@@ -51,7 +51,7 @@ main(argc, argv)
int argc;
char **argv;
{
- if (!*++argv)
+ if (!*++argv)
search();
else do {
if (!freopen(*argv, "r", stdin)) {
diff --git a/usr.bin/window/main.c b/usr.bin/window/main.c
index 15de840d4101..16fe0a50dfde 100644
--- a/usr.bin/window/main.c
+++ b/usr.bin/window/main.c
@@ -64,7 +64,7 @@ char **argv;
char *cmd = 0;
char tflag = 0;
- escapec = ESCAPEC;
+ escapec = ESCAPEC;
if (p = rindex(*argv, '/'))
p++;
else
diff --git a/usr.bin/window/wwclreol.c b/usr.bin/window/wwclreol.c
index d827f67bffd6..5f3f64a1da70 100644
--- a/usr.bin/window/wwclreol.c
+++ b/usr.bin/window/wwclreol.c
@@ -58,7 +58,7 @@ char cleared;
{
register union ww_char *buf;
- buf = &w->ww_buf[row][col];
+ buf = &w->ww_buf[row][col];
for (i = w->ww_b.r - col; --i >= 0;)
buf++->c_w = ' ';
}
diff --git a/usr.bin/xstr/xstr.c b/usr.bin/xstr/xstr.c
index 5f3d0ea1c42c..5b68c53750c8 100644
--- a/usr.bin/xstr/xstr.c
+++ b/usr.bin/xstr/xstr.c
@@ -152,7 +152,7 @@ process(name)
continue;
}
for (cp = linebuf; c = *cp++;) switch (c) {
-
+
case '"':
if (incomm)
goto def;
@@ -185,7 +185,7 @@ process(name)
continue;
}
goto def;
-
+
def:
default:
putchar(c);
@@ -219,7 +219,7 @@ yankstr(cpp)
if (c == 0)
break;
if (c == '\n') {
- if (fgets(linebuf, sizeof linebuf, stdin)
+ if (fgets(linebuf, sizeof linebuf, stdin)
== NULL) {
if (ferror(stdin)) {
perror("x.c");
diff --git a/usr.bin/yacc/lalr.c b/usr.bin/yacc/lalr.c
index bf9aec846b71..5007e50ac09b 100644
--- a/usr.bin/yacc/lalr.c
+++ b/usr.bin/yacc/lalr.c
@@ -346,7 +346,7 @@ initialize_F()
if (nullable[symbol])
edge[nedges++] = map_goto(stateno, symbol);
}
-
+
if (nedges)
{
reads[i] = rp = NEW2(nedges + 1, short);
diff --git a/usr.bin/yacc/mkpar.c b/usr.bin/yacc/mkpar.c
index 42ead14514d5..b0f94b4d9fed 100644
--- a/usr.bin/yacc/mkpar.c
+++ b/usr.bin/yacc/mkpar.c
@@ -341,7 +341,7 @@ int stateno;
register action *p;
count = 0;
- ruleno = 0;
+ ruleno = 0;
for (p = parser[stateno]; p; p = p->next)
{
if (p->action_code == SHIFT && p->suppressed == 0)
@@ -370,7 +370,7 @@ defreds()
for (i = 0; i < nstates; i++)
defred[i] = sole_reduction(i);
}
-
+
free_action_row(p)
register action *p;
{
diff --git a/usr.bin/yacc/output.c b/usr.bin/yacc/output.c
index f8fd1c5f7369..67c755a95c4d 100644
--- a/usr.bin/yacc/output.c
+++ b/usr.bin/yacc/output.c
@@ -145,7 +145,7 @@ output_rule_data()
register int i;
register int j;
-
+
fprintf(output_file, "short %slhs[] = {%42d,", symbol_prefix,
symbol_value[start_symbol]);
diff --git a/usr.bin/yacc/reader.c b/usr.bin/yacc/reader.c
index 3b724d3b84f9..0a46f2996478 100644
--- a/usr.bin/yacc/reader.c
+++ b/usr.bin/yacc/reader.c
@@ -704,7 +704,7 @@ get_literal()
n = cinc;
s = MALLOC(n);
if (s == 0) no_space();
-
+
for (i = 0; i < n; ++i)
s[i] = cache[i];
diff --git a/usr.bin/yacc/test/ftp.tab.c b/usr.bin/yacc/test/ftp.tab.c
index c9794edc03da..5431bbf2517b 100644
--- a/usr.bin/yacc/test/ftp.tab.c
+++ b/usr.bin/yacc/test/ftp.tab.c
@@ -1196,7 +1196,7 @@ break;
case 17:
#line 222 "ftp.y"
{
- if (yyvsp[-3] && yyvsp[-1] != NULL)
+ if (yyvsp[-3] && yyvsp[-1] != NULL)
send_file_list((char *) yyvsp[-1]);
if (yyvsp[-1] != NULL)
free((char *) yyvsp[-1]);
diff --git a/usr.bin/ypwhich/ypwhich.c b/usr.bin/ypwhich/ypwhich.c
index fe5a444e6c3a..5205fde3e8d9 100644
--- a/usr.bin/ypwhich/ypwhich.c
+++ b/usr.bin/ypwhich/ypwhich.c
@@ -125,7 +125,7 @@ struct sockaddr_in *sin;
printf("%s\n", inet_ntoa(ss_addr));
return 0;
}
-
+
int
main(argc, argv)
char **argv;