diff options
Diffstat (limited to 'krb5')
134 files changed, 2095 insertions, 417 deletions
diff --git a/krb5/Makefile.et b/krb5/Makefile.et index b89e17857675..e80712c6ee2a 100644 --- a/krb5/Makefile.et +++ b/krb5/Makefile.et @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/Makefile.inc b/krb5/Makefile.inc index 52910c3ebe4a..34d04daab0b1 100644 --- a/krb5/Makefile.inc +++ b/krb5/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -9,10 +9,13 @@ .include <src.opts.mk> +PACKAGE?= kerberos +KRB5_VERSION= 1.22.1 + # MIT KRB5 uses KRB5_DIR. Heimdal uses KRB5DIR. KRB5_SRCTOP= ${SRCTOP}/krb5 KRB5_DIR= ${SRCTOP}/crypto/krb5/src -KRB5_ETDIR?= ${DESTDIR}/usr/share/et +KRB5_ETDIR?= /usr/share/et KRB5_SRCLIBDIR= ${KRB5_DIR}/lib KRB5_OBJTOP= ${OBJTOP}/krb5 @@ -22,7 +25,6 @@ MAKE_COMMANDS= ${KRB5_OBJTOP}/util/ss/mk_cmds # There are no WARNS levels for this. CFLAGS+= -Wno-deprecated-non-prototype \ - -Wno-macro-redefined \ -Wno-unused-parameter WARNS?= 1 diff --git a/krb5/Makefile.pc b/krb5/Makefile.pc new file mode 100644 index 000000000000..693a4636d749 --- /dev/null +++ b/krb5/Makefile.pc @@ -0,0 +1,24 @@ +# Copyright (c) 2025 Lexi Winter. +# +# SPDX-License-Identifier: BSD-2-Clause OR ISC + + +.SUFFIXES: .pc .pc.in + +.pc.in.pc: + @if ! grep -q "^PACKAGE_VERSION='${KRB5_VERSION}'$$" ${KRB5_DIR}/configure; then \ + echo "KRB5_VERSION ${KRB5_VERSION} does not match the source:"; \ + grep "^PACKAGE_VERSION=" ${KRB5_DIR}/configure; \ + exit 1; \ + fi >&2 + sed -e 's,@prefix@,/usr,g ; \ + s,@exec_prefix@,$${prefix},g ; \ + s,@libdir@,${LIBDIR},g ; \ + s,@includedir@,${INCLUDEDIR},g ; \ + s,@KRB5_VERSION@,${KRB5_VERSION},g ; \ + s,@KDB5_DB_LIB@,,g ; \ + s,@DEFCCNAME@,FILE:/tmp/krb5cc_%{uid},g ; \ + s,@DEFKTNAME@,FILE:/etc/krb5.keytab,g ; \ + s,@DEFCKTNAME@,FILE:/var/krb5/user/%{euid}/client.keytab,g ; \ + s,@COM_ERR_LIB@,-lcom_err,g ;' \ + ${.IMPSRC} > ${.TARGET} diff --git a/krb5/include/Makefile b/krb5/include/Makefile index 0a2ceaebb689..8ce743e95d95 100644 --- a/krb5/include/Makefile +++ b/krb5/include/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,29 +7,23 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" -SUBDIR= krb5_private krb5 gssrpc gssapi +SUBDIR= krb5 gssrpc gssapi SUBDIR_PARALLEL= -INCSGROUPS= INCS GSSAPI_KRB5 - INCSDIR= ${INCLUDEDIR} .PATH: ${KRB5_DIR}/include -INCS= kdb.h \ +INCS= gssapi.h \ + kdb.h \ krad.h \ krb5.h -GSSAPI_KRB5DIR= ${INCLUDEDIR}/gssapi_krb5/gssapi -GSSAPI_KRB5= gssapi.h - CLEANFILES= osconf.new # XXX The output of this needs to be verified against the osconf.h I created @@ -40,19 +34,8 @@ osconf.h: rebuild-error-tables: ${K5_ET_HEADERS} -force: - -stage_includes: copies -SDESTDIR?= ${SYSROOT:U${DESTDIR}} - -.PHONY: force rebuild-error-tables osconf.h +.PHONY: rebuild-error-tables osconf.h .PATH: ${KRB5_DIR}/include/krb5 -copies: .PHONY .META - cd ${KRB5_DIR}/include; \ - ${INSTALL} -C ${TAG_ARGS:D${TAG_ARGS},dev} -o ${BINOWN} -g ${BINGRP} -m444 ${INCS} ${SDESTDIR}${INCLUDEDIR} - .include <bsd.prog.mk> - -installincludes: copies diff --git a/krb5/include/Makefile.inc b/krb5/include/Makefile.inc index 56c36b7539f7..8005a7b99e37 100644 --- a/krb5/include/Makefile.inc +++ b/krb5/include/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/include/autoconf.h b/krb5/include/autoconf.h index 24039611c7e7..ed0bf8cacc14 100644 --- a/krb5/include/autoconf.h +++ b/krb5/include/autoconf.h @@ -5,9 +5,6 @@ #ifndef KRB5_AUTOCONF_H #define KRB5_AUTOCONF_H -#include <sys/types.h> -#include <machine/param.h> - /* Define if AES-NI support is enabled */ /* #undef AESNI */ @@ -263,7 +260,7 @@ #define HAVE_LIBCRYPTO 1 /* Define if building with libedit. */ -#define HAVE_LIBEDIT 1 +/* #undef HAVE_LIBEDIT */ /* Define to 1 if you have the `nsl' library (-lnsl). */ /* #undef HAVE_LIBNSL */ @@ -644,7 +641,7 @@ #define PACKAGE_NAME "Kerberos 5" /* Define to the full name and version of this package. */ -#define PACKAGE_STRING "Kerberos 5 1.21.1" +#define PACKAGE_STRING "Kerberos 5 1.22.1" /* Define to the one symbol short name of this package. */ #define PACKAGE_TARNAME "krb5" @@ -653,7 +650,7 @@ #define PACKAGE_URL "" /* Define to the version of this package. */ -#define PACKAGE_VERSION "1.21.1" +#define PACKAGE_VERSION "1.22.1" /* Default PKCS11 module name */ #define PKCS11_MODNAME "opensc-pkcs11.so" diff --git a/krb5/include/gssapi/Makefile b/krb5/include/gssapi/Makefile index 4959bf78944d..0eabcd130200 100644 --- a/krb5/include/gssapi/Makefile +++ b/krb5/include/gssapi/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -10,21 +10,13 @@ .include "../Makefile.inc" .PATH: ${KRB5_DIR}/lib/gssapi/krb5 \ - ${KRB5_DIR}/lib/gssapi/generic \ - ${KRB5_DIR}/include + ${KRB5_DIR}/lib/gssapi/generic -INCSGROUPS= INCS GSSAPI_KRB5 INCSDIR= ${INCLUDEDIR}/gssapi -GSSAPI_KRB5DIR= ${INCLUDEDIR}/gssapi_krb5 INCS= gssapi_alloc.h \ gssapi_ext.h \ gssapi_generic.h \ gssapi_krb5.h -# This gssapi header file is only needed should an app need -# to build using the MIT KRB5 GSSAPI library. - -GSSAPI_KRB5= gssapi.h - .include <bsd.prog.mk> diff --git a/krb5/include/gssrpc/Makefile b/krb5/include/gssrpc/Makefile index 929c9eaacdc9..1eacd5c91c77 100644 --- a/krb5/include/gssrpc/Makefile +++ b/krb5/include/gssrpc/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/include/krb5/Makefile b/krb5/include/krb5/Makefile index c560cf770924..8df5c96559a6 100644 --- a/krb5/include/krb5/Makefile +++ b/krb5/include/krb5/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -9,7 +9,11 @@ .include "../Makefile.inc" -.PATH: ${KRB5_DIR}/include/krb5 +.PATH: ${KRB5_DIR}/include/krb5 \ + ${KRB5_DIR}/lib/gssapi/krb5 \ + ${KRB5_DIR}/lib/gssapi/generic \ + ${KRB5_DIR}/include + INCSDIR= ${INCLUDEDIR}/krb5 INCS= ccselect_plugin.h \ @@ -24,6 +28,21 @@ INCS= ccselect_plugin.h \ locate_plugin.h \ plugin.h \ preauth_plugin.h \ - pwqual_plugin.h + pwqual_plugin.h \ + krb5.h ${GGENI} ${K5GENI} + +.include "${KRB5_SRCTOP}/lib/krb5/error_tables/Makefile.inc" +PFX= include +.include "${KRB5_SRCTOP}/lib/gssapi/krb5/Makefile.et" +.include "${KRB5_SRCTOP}/lib/gssapi/generic/Makefile.et" + +CLEANFILES+= krb5.h + +krb5.h: krb5.hin ${GENI_ET} + @echo "/* This file is generated, please don't edit it directly. */" > ${.TARGET} + @echo "#ifndef KRB5_KRB5_H_INCLUDED" >> ${.TARGET} + @echo "#define KRB5_KRB5_H_INCLUDED" >> ${.TARGET} + @cat ${.ALLSRC} >> ${.TARGET} + @echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> ${.TARGET} .include <bsd.prog.mk> diff --git a/krb5/include/krb5_private/Makefile b/krb5/include/krb5_private/Makefile deleted file mode 100644 index 49520da22641..000000000000 --- a/krb5/include/krb5_private/Makefile +++ /dev/null @@ -1,43 +0,0 @@ -# -# SPDX-License-Idendifier: BSD-2-Clause -# -# Copyright (c) 2025 FreeBSD Foundation -# -# This sofware was developed by Cy Schubert <cy@FreeBSD.org> -# under sponsorship from the FreeBSD Foundation. -# - -.include "../Makefile.inc" - -# This is a bit of a hack but the reason we have to do this is -# ${KRB5_DIR}/include/krb5/krb5.h is installed in /usr/include -# while ${KRB5_DIR}/include/krb5/krb5.hin (generates to krb5.h) -# installs to /usr/include/krb5/krb5.h. The conflicting files -# makes it impossible to generate krb5.h when it already exists. -# The MIT Makefile creates a krb5.h.new file, comparing it and -# replacing it if different. Then regenerating the original source -# to install it. Look at the MIT Makefile yourself to fully understand. - -.PATH: ${KRB5_DIR}/include/krb5 \ - ${KRB5_DIR}/lib/gssapi/krb5 \ - ${KRB5_DIR}/lib/gssapi/generic \ - ${KRB5_DIR}/include - -INCSDIR= ${INCLUDEDIR}/krb5 -INCS= krb5.h ${GGENI} ${K5GENI} - -.include "${KRB5_SRCTOP}/lib/krb5/error_tables/Makefile.inc" -PFX= include -.include "${KRB5_SRCTOP}/lib/gssapi/krb5/Makefile.et" -.include "${KRB5_SRCTOP}/lib/gssapi/generic/Makefile.et" - -CLEANFILES+= krb5.h - -krb5.h: krb5.hin ${GENI_ET} - @echo "/* This file is generated, please don't edit it directly. */" > ${.TARGET} - @echo "#ifndef KRB5_KRB5_H_INCLUDED" >> ${.TARGET} - @echo "#define KRB5_KRB5_H_INCLUDED" >> ${.TARGET} - @cat ${.ALLSRC} >> ${.TARGET} - @echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> ${.TARGET} - -.include <bsd.prog.mk> diff --git a/krb5/include/osconf.h b/krb5/include/osconf.h index 5293d3eb7b88..f574aa10a192 100644 --- a/krb5/include/osconf.h +++ b/krb5/include/osconf.h @@ -96,8 +96,7 @@ #define DEFAULT_KPASSWD_PORT 464 -#define DEFAULT_KDC_UDP_PORTLIST "88" -#define DEFAULT_KDC_TCP_PORTLIST "88" +#define DEFAULT_KDC_PORTLIST "88" #define DEFAULT_TCP_LISTEN_BACKLOG 5 /* diff --git a/krb5/lib/Makefile b/krb5/lib/Makefile index 9df98e2cc056..3b89effaa29c 100644 --- a/krb5/lib/Makefile +++ b/krb5/lib/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/Makefile.inc b/krb5/lib/Makefile.inc index 8df7b76410a2..7fc36229a864 100644 --- a/krb5/lib/Makefile.inc +++ b/krb5/lib/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -9,8 +9,10 @@ .include "../Makefile.inc" +LIB_PACKAGE= + KRB5_KRB5LIBDIR= ${KRB5_SRCLIBDIR}/krb5 KRB5_K5CRYPTODIR= ${KRB5_SRCLIBDIR}/crypto SHLIBDIR?= /usr/lib -SHLIB_MAJOR?= 121 +SHLIB_MAJOR?= 122 diff --git a/krb5/lib/apputils/Makefile b/krb5/lib/apputils/Makefile index 62ef36f0615e..1a79b3800863 100644 --- a/krb5/lib/apputils/Makefile +++ b/krb5/lib/apputils/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5-lib - .include <src.opts.mk> .include "../Makefile.inc" diff --git a/krb5/lib/crypto/Makefile b/krb5/lib/crypto/Makefile index 5087a2fb559b..9521b48f020c 100644 --- a/krb5/lib/crypto/Makefile +++ b/krb5/lib/crypto/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" @@ -17,6 +15,7 @@ LIB= k5crypto # SHLIB_MAJOR= 3 LDFLAGS=-Wl,--no-undefined LIBADD= com_err krb5support crypto +VERSION_MAP= ${.CURDIR}/version.map # XXX The following doesn't work. Even though the pathnames are the same # XXX we need to use the alternative .include statements. @@ -24,10 +23,6 @@ LIBADD= com_err krb5support crypto # .include "${KRB5_CRYPTOLIBDIR}/builtin/Makefile.inc" # .include "${KRB5_CRYPTOLIBDIR}/openssl/Makefile.inc" -.include "${KRB5_SRCTOP}/lib/krb5/error_tables/Makefile.inc" - -SRCS+= ${GEN_ET} - .include "${KRB5_SRCTOP}/lib/crypto/krb/Makefile.inc" .include "${KRB5_SRCTOP}/lib/crypto/builtin/Makefile.inc" .include "${KRB5_SRCTOP}/lib/crypto/openssl/Makefile.inc" diff --git a/krb5/lib/crypto/builtin/Makefile.inc b/krb5/lib/crypto/builtin/Makefile.inc index afb1afa27083..59b2e6674b6a 100644 --- a/krb5/lib/crypto/builtin/Makefile.inc +++ b/krb5/lib/crypto/builtin/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/builtin/aes/Makefile.inc b/krb5/lib/crypto/builtin/aes/Makefile.inc index f74b486b5ba5..f46a55921f51 100644 --- a/krb5/lib/crypto/builtin/aes/Makefile.inc +++ b/krb5/lib/crypto/builtin/aes/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/builtin/camellia/Makefile.inc b/krb5/lib/crypto/builtin/camellia/Makefile.inc index eef5973f3a7d..5effb8d132be 100644 --- a/krb5/lib/crypto/builtin/camellia/Makefile.inc +++ b/krb5/lib/crypto/builtin/camellia/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/builtin/des/Makefile.inc b/krb5/lib/crypto/builtin/des/Makefile.inc index 8fd5b615e913..02f8d4a1b53d 100644 --- a/krb5/lib/crypto/builtin/des/Makefile.inc +++ b/krb5/lib/crypto/builtin/des/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/builtin/enc_provider/Makefile.inc b/krb5/lib/crypto/builtin/enc_provider/Makefile.inc index 09df8cbc6300..ef2f6603e60c 100644 --- a/krb5/lib/crypto/builtin/enc_provider/Makefile.inc +++ b/krb5/lib/crypto/builtin/enc_provider/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/builtin/hash_provider/Makefile.inc b/krb5/lib/crypto/builtin/hash_provider/Makefile.inc index 216d7f2d4e9d..4f89791b9f79 100644 --- a/krb5/lib/crypto/builtin/hash_provider/Makefile.inc +++ b/krb5/lib/crypto/builtin/hash_provider/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/builtin/md4/Makefile.inc b/krb5/lib/crypto/builtin/md4/Makefile.inc index baf45bb094d2..e47dea4115aa 100644 --- a/krb5/lib/crypto/builtin/md4/Makefile.inc +++ b/krb5/lib/crypto/builtin/md4/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/builtin/md5/Makefile.inc b/krb5/lib/crypto/builtin/md5/Makefile.inc index ffdccd41fe3f..a01188fa6979 100644 --- a/krb5/lib/crypto/builtin/md5/Makefile.inc +++ b/krb5/lib/crypto/builtin/md5/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/builtin/sha1/Makefile.inc b/krb5/lib/crypto/builtin/sha1/Makefile.inc index 9e5f8a5b9d2c..f8ca967b45fd 100644 --- a/krb5/lib/crypto/builtin/sha1/Makefile.inc +++ b/krb5/lib/crypto/builtin/sha1/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/builtin/sha2/Makefile.inc b/krb5/lib/crypto/builtin/sha2/Makefile.inc index f6ce222f730f..a9463f691c53 100644 --- a/krb5/lib/crypto/builtin/sha2/Makefile.inc +++ b/krb5/lib/crypto/builtin/sha2/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/krb/Makefile.inc b/krb5/lib/crypto/krb/Makefile.inc index a38178fd3a2e..3745ad66e6b9 100644 --- a/krb5/lib/crypto/krb/Makefile.inc +++ b/krb5/lib/crypto/krb/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/openssl/Makefile.inc b/krb5/lib/crypto/openssl/Makefile.inc index 0b81260a059e..6b7bd89338f7 100644 --- a/krb5/lib/crypto/openssl/Makefile.inc +++ b/krb5/lib/crypto/openssl/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/openssl/des/Makefile.inc b/krb5/lib/crypto/openssl/des/Makefile.inc index ef05fe0b0785..9cc99846c6b3 100644 --- a/krb5/lib/crypto/openssl/des/Makefile.inc +++ b/krb5/lib/crypto/openssl/des/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/openssl/enc_provider/Makefile.inc b/krb5/lib/crypto/openssl/enc_provider/Makefile.inc index 8cf42dcc6e31..d1c21f334b10 100644 --- a/krb5/lib/crypto/openssl/enc_provider/Makefile.inc +++ b/krb5/lib/crypto/openssl/enc_provider/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/openssl/hash_provider/Makefile.inc b/krb5/lib/crypto/openssl/hash_provider/Makefile.inc index 83f2f1ba9129..f8d25ff8a8cc 100644 --- a/krb5/lib/crypto/openssl/hash_provider/Makefile.inc +++ b/krb5/lib/crypto/openssl/hash_provider/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/crypto/version.map b/krb5/lib/crypto/version.map new file mode 100644 index 000000000000..702abf195db0 --- /dev/null +++ b/krb5/lib/crypto/version.map @@ -0,0 +1,110 @@ +k5crypto_3_MIT { + global: + krb5_c_make_random_key; + krb5_c_encrypt_length; + krb5_process_key; + krb5_string_to_cksumtype; + krb5_c_valid_enctype; + krb5_c_valid_cksumtype; + krb5_string_to_key; + krb5_c_encrypt_iov; + k5_hmac_md5; + is_keyed_cksum; + krb5_c_padding_length; + is_coll_proof_cksum; + krb5_init_random_key; + krb5_c_string_to_key_with_params; + krb5_c_random_make_octets; + krb5_c_random_os_entropy; + krb5_c_decrypt; + krb5_c_crypto_length; + krb5_c_block_size; + krb5_cksumtype_to_string; + krb5_c_keyed_checksum_types; + krb5_c_is_keyed_cksum; + krb5_c_crypto_length_iov; + valid_cksumtype; + krb5_c_random_seed; + krb5_c_random_to_key; + krb5_verify_checksum; + krb5_c_free_state; + krb5_c_verify_checksum; + krb5_c_random_add_entropy; + krb5_c_decrypt_iov; + krb5_c_make_checksum; + krb5_checksum_size; + krb5_free_cksumtypes; + krb5_finish_key; + krb5_encrypt_size; + krb5_c_keylengths; + krb5_c_prf; + krb5_encrypt; + krb5_string_to_enctype; + krb5_c_is_coll_proof_cksum; + krb5_c_init_state; + krb5_eblock_enctype; + krb5_decrypt; + krb5_c_encrypt; + krb5_c_enctype_compare; + krb5_c_verify_checksum_iov; + valid_enctype; + krb5_enctype_to_string; + krb5_enctype_to_name; + krb5_c_make_checksum_iov; + krb5_calculate_checksum; + krb5_c_string_to_key; + krb5_use_enctype; + krb5_random_key; + krb5_finish_random_key; + krb5_c_prf_length; + krb5int_c_mandatory_cksumtype; + krb5_c_fx_cf2_simple; + krb5int_c_weak_enctype; + krb5_encrypt_data; + krb5int_c_copy_keyblock; + krb5int_c_copy_keyblock_contents; + krb5int_c_free_keyblock_contents; + krb5int_c_free_keyblock; + krb5int_c_init_keyblock; + krb5int_hash_md4; + krb5int_hash_md5; + krb5int_hash_sha256; + krb5int_hash_sha384; + krb5int_enc_arcfour; + krb5int_hmac; + krb5_k_create_key; + krb5_k_decrypt; + krb5_k_decrypt_iov; + krb5_k_encrypt; + krb5_k_encrypt_iov; + krb5_k_free_key; + krb5_k_key_enctype; + krb5_k_key_keyblock; + krb5_k_make_checksum; + krb5_k_make_checksum_iov; + krb5_k_prf; + krb5_k_reference_key; + krb5_k_verify_checksum; + krb5_k_verify_checksum_iov; + krb5int_aes_encrypt; + krb5int_aes_decrypt; + krb5int_enc_des3; + krb5int_arcfour_gsscrypt; + krb5int_camellia_encrypt; + krb5int_cmac_checksum; + krb5int_enc_aes128; + krb5int_enc_aes256; + krb5int_enc_camellia128; + krb5int_enc_camellia256; + krb5int_derive_key; + krb5int_derive_random; + k5_sha256; + krb5int_nfold; + k5_allow_weak_pbkdf2iter; + krb5_c_prfplus; + krb5_c_derive_prfplus; + k5_enctype_to_ssf; + krb5int_c_deprecated_enctype; + krb5_c_checksum_length; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/lib/gssapi/Makefile b/krb5/lib/gssapi/Makefile index 51ed6f162d65..a434b29a2dfb 100644 --- a/krb5/lib/gssapi/Makefile +++ b/krb5/lib/gssapi/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,16 +7,18 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" +.include "${KRB5_SRCTOP}/Makefile.pc" LIB= gssapi_krb5 -# SHLIB_MAJOR= 2 -LDFLAGS=-Wl,--no-undefined -LIBADD= krb5 k5crypto com_err krb5profile krb5support +LDFLAGS= -Wl,--no-undefined +LIBADD= krb5 k5crypto com_err krb5profile krb5support +VERSION_MAP= ${.CURDIR}/version.map +PCFILES= krb5-gssapi.pc \ + mit-krb5-gssapi.pc +CLEANFILES+= ${PCFILES} # This is a contcatonation of: # crypto/krb5/src/lib/gssapi/libgssapi_krb5.exports @@ -45,4 +47,8 @@ CFLAGS+=${DEFINES} \ .include <bsd.lib.mk> +all: ${PCFILES} + .SUFFIXES: .h .c .et + +.PATH: ${KRB5_DIR}/build-tools diff --git a/krb5/lib/gssapi/generic/Makefile.et b/krb5/lib/gssapi/generic/Makefile.et index 787a1c8aa1e3..c245967e3d40 100644 --- a/krb5/lib/gssapi/generic/Makefile.et +++ b/krb5/lib/gssapi/generic/Makefile.et @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/gssapi/generic/Makefile.inc b/krb5/lib/gssapi/generic/Makefile.inc index 9de18079a341..f449ab15c379 100644 --- a/krb5/lib/gssapi/generic/Makefile.inc +++ b/krb5/lib/gssapi/generic/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -23,7 +23,6 @@ SRCS+= disp_com_err_status.c \ util_buffer_set.c \ util_errmap.c \ util_seqstate.c \ - util_set.c \ util_token.c \ ${GGEN} \ ${GGENI} @@ -36,7 +35,7 @@ SRCS+= disp_com_err_status.c \ INCSGROUPS= GSSAPI_INCS GSSAPI_INCS= gssapi.h INCS+= ${GENI} -GSSAPI_INCSDIR= ${INCLUDEDIR}/gssapi_krb5/gssapi +GSSAPI_INCSDIR= ${INCLUDEDIR}/gssapi CLEANFILES+= gssapi.h ${GGEN} ${GGENI} diff --git a/krb5/lib/gssapi/krb5/Makefile.et b/krb5/lib/gssapi/krb5/Makefile.et index 347f6a72f3b6..393635d5a8da 100644 --- a/krb5/lib/gssapi/krb5/Makefile.et +++ b/krb5/lib/gssapi/krb5/Makefile.et @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/gssapi/krb5/Makefile.inc b/krb5/lib/gssapi/krb5/Makefile.inc index beabe1ffa430..61010408cd5a 100644 --- a/krb5/lib/gssapi/krb5/Makefile.inc +++ b/krb5/lib/gssapi/krb5/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -39,7 +39,6 @@ SRCS+= accept_sec_context.c \ k5sealiov.c \ k5sealv3.c \ k5sealv3iov.c \ - k5unseal.c \ k5unsealiov.c \ krb5_gss_glue.c \ lucid_context.c \ @@ -54,11 +53,13 @@ SRCS+= accept_sec_context.c \ set_allowable_enctypes.c \ set_ccache.c \ store_cred.c \ + unwrap.c \ util_cksum.c \ util_crypt.c \ util_seed.c \ util_seqnum.c \ val_cred.c \ + verify_mic.c \ wrap_size_limit.c \ ${K5GEN} \ ${K5GENI} diff --git a/krb5/lib/gssapi/mechglue/Makefile.inc b/krb5/lib/gssapi/mechglue/Makefile.inc index bb0d436e08d1..13855ae4ebad 100644 --- a/krb5/lib/gssapi/mechglue/Makefile.inc +++ b/krb5/lib/gssapi/mechglue/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -72,3 +72,5 @@ SRCS+= g_accept_sec_context.c \ g_wrap_aead.c \ g_wrap_iov.c \ gssd_pname_to_uid.c + +GSSAPI_INCS+= mechglue.h diff --git a/krb5/lib/gssapi/spnego/Makefile.inc b/krb5/lib/gssapi/spnego/Makefile.inc index 4ebac318ef5a..1184ecc3e6a2 100644 --- a/krb5/lib/gssapi/spnego/Makefile.inc +++ b/krb5/lib/gssapi/spnego/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/gssapi/version.map b/krb5/lib/gssapi/version.map new file mode 100644 index 000000000000..c0e66aa3c382 --- /dev/null +++ b/krb5/lib/gssapi/version.map @@ -0,0 +1,175 @@ +HEIMDAL_GSS_2.0 { + global: + gss_accept_sec_context; + gss_acquire_cred; + gss_acquire_cred_with_password; + gss_add_buffer_set_member; + gss_add_cred; + gss_add_cred_with_password; + gss_add_oid_set_member; + gss_authorize_localname; + gss_canonicalize_name; + gss_compare_name; + gss_context_time; + gss_create_empty_buffer_set; + gss_create_empty_oid_set; + gss_decapsulate_token; + gss_delete_name_attribute; + gss_delete_sec_context; + gss_display_mech_attr; + gss_display_name; + gss_display_name_ext; + gss_display_status; + gss_duplicate_name; + gss_encapsulate_token; + gss_export_cred; + gss_export_name; + gss_export_name_composite; + gss_export_sec_context; + gss_get_mic; + gss_get_name_attribute; + gss_import_cred; + gss_import_name; + gss_import_sec_context; + gss_indicate_mechs; + gss_indicate_mechs_by_attrs; + gss_init_sec_context; + gss_inquire_attrs_for_mech; + gss_inquire_context; + gss_inquire_cred; + gss_inquire_cred_by_mech; + gss_inquire_cred_by_oid; + gss_inquire_mech_for_saslname; + gss_inquire_mechs_for_name; + gss_inquire_name; + gss_inquire_names_for_mech; + gss_inquire_saslname_for_mech; + gss_krb5_ccache_name; + gss_krb5_copy_ccache; + gss_krb5_export_lucid_sec_context; + gss_krb5_free_lucid_sec_context; + gss_krb5_get_tkt_flags; + gss_krb5_import_cred; + gss_krb5_set_allowable_enctypes; + gss_oid_equal; + gss_oid_to_str; + gss_pname_to_uid; + gss_process_context_token; + gss_pseudo_random; + gss_release_buffer; + gss_release_buffer_set; + gss_release_cred; + gss_release_iov_buffer; + gss_release_name; + gss_release_oid; + gss_release_oid_set; + gss_seal; + gss_set_cred_option; + gss_set_name_attribute; + gss_set_sec_context_option; + gss_sign; + gss_store_cred; + gss_test_oid_set_member; + gss_unseal; + gss_unwrap; + gss_unwrap_iov; + gss_userok; + gss_verify; + gss_verify_mic; + gss_wrap; + gss_wrap_iov; + gss_wrap_iov_length; + gss_wrap_size_limit; + gsskrb5_extract_authtime_from_sec_context; + gsskrb5_extract_authz_data_from_sec_context; + krb5_gss_register_acceptor_identity; +}; + +gssapi_krb5_2_MIT { + global: + GSS_C_ATTR_LOCAL_LOGIN_USER; + GSS_C_INQ_SSPI_SESSION_KEY; + GSS_C_INQ_NEGOEX_KEY; + GSS_C_INQ_NEGOEX_VERIFY_KEY; + GSS_C_NT_ANONYMOUS; + GSS_C_NT_COMPOSITE_EXPORT; + GSS_C_NT_EXPORT_NAME; + GSS_C_NT_HOSTBASED_SERVICE; + GSS_C_NT_HOSTBASED_SERVICE_X; + GSS_C_NT_MACHINE_UID_NAME; + GSS_C_NT_STRING_UID_NAME; + GSS_C_NT_USER_NAME; + GSS_KRB5_NT_PRINCIPAL_NAME; + GSS_KRB5_NT_ENTERPRISE_NAME; + GSS_KRB5_NT_X509_CERT; + GSS_KRB5_CRED_NO_CI_FLAGS_X; + GSS_KRB5_GET_CRED_IMPERSONATOR; + GSS_C_MA_MECH_CONCRETE; + GSS_C_MA_MECH_PSEUDO; + GSS_C_MA_MECH_COMPOSITE; + GSS_C_MA_MECH_NEGO; + GSS_C_MA_MECH_GLUE; + GSS_C_MA_NOT_MECH; + GSS_C_MA_DEPRECATED; + GSS_C_MA_NOT_DFLT_MECH; + GSS_C_MA_ITOK_FRAMED; + GSS_C_MA_AUTH_INIT; + GSS_C_MA_AUTH_TARG; + GSS_C_MA_AUTH_INIT_INIT; + GSS_C_MA_AUTH_TARG_INIT; + GSS_C_MA_AUTH_INIT_ANON; + GSS_C_MA_AUTH_TARG_ANON; + GSS_C_MA_DELEG_CRED; + GSS_C_MA_INTEG_PROT; + GSS_C_MA_CONF_PROT; + GSS_C_MA_MIC; + GSS_C_MA_WRAP; + GSS_C_MA_PROT_READY; + GSS_C_MA_REPLAY_DET; + GSS_C_MA_OOS_DET; + GSS_C_MA_CBINDINGS; + GSS_C_MA_PFS; + GSS_C_MA_COMPRESS; + GSS_C_MA_CTX_TRANS; + GSS_C_MA_NEGOEX_AND_SPNEGO; + GSS_C_SEC_CONTEXT_SASL_SSF; + gss_acquire_cred_impersonate_name; + gss_add_cred_impersonate_name; + gss_complete_auth_token; + gss_get_mic_iov; + gss_get_mic_iov_length; + gss_krb5_set_cred_rcache; + gss_krb5int_make_seal_token_v3; + gss_localname; + gss_map_name_to_any; + gss_mech_iakerb; + gss_mech_krb5; + gss_mech_krb5_old; + gss_mech_krb5_wrong; + gss_mech_set_krb5; + gss_mech_set_krb5_both; + gss_mech_set_krb5_old; + gss_nt_exported_name; + gss_nt_krb5_name; + gss_nt_krb5_principal; + gss_nt_machine_uid_name; + gss_nt_service_name; + gss_nt_service_name_v2; + gss_nt_string_uid_name; + gss_nt_user_name; + gss_release_any_name_mapping; + gss_set_neg_mechs; + gss_str_to_oid; + gss_unwrap_aead; + gss_verify_mic_iov; + gss_wrap_aead; + gssspi_set_cred_option; + gssspi_mech_invoke; + krb5_gss_dbg_client_expcreds; + krb5_gss_use_kdc_context; + gss_acquire_cred_from; + gss_add_cred_from; + gss_store_cred_into; + gssint_g_seqstate_init; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/lib/kadm5clnt/Makefile b/krb5/lib/kadm5clnt/Makefile index ddb9b0e9fec5..52a7187cf9bb 100644 --- a/krb5/lib/kadm5clnt/Makefile +++ b/krb5/lib/kadm5clnt/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,16 +7,17 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" +.include "${KRB5_SRCTOP}/Makefile.pc" LIB= kadm5clnt_mit -# SHLIB_MAJOR= 12 -LDFLAGS=-Wl,--no-undefined -LIBADD= krb5profile gssrpc gssapi_krb5 krb5 k5crypto krb5support com_err +LDFLAGS= -Wl,--no-undefined +LIBADD= krb5profile gssrpc gssapi_krb5 krb5 k5crypto krb5support com_err +VERSION_MAP= ${.CURDIR}/version.map +PCFILES= kadm-client.pc +CLEANFILES+= ${PCFILES} SRCS= alt_prof.c \ chpass_util.c \ @@ -29,7 +30,8 @@ SRCS= alt_prof.c \ .include "${KRB5_SRCTOP}/lib/kadm5clnt/clnt/Makefile.inc" -CFLAGS+=-I${KRB5_DIR}/lib/kadm5 \ +CFLAGS+=-I${KRB5_DIR}/lib \ + -I${KRB5_DIR}/lib/kadm5 \ -I${KRB5_DIR}/include \ -I${KRB5_OBJTOP}/include/krb5_private \ -I${KRB5_SRCTOP}/include \ @@ -37,10 +39,6 @@ CFLAGS+=-I${KRB5_DIR}/lib/kadm5 \ INCSDIR=${INCLUDEDIR}/kadm5 INCS= admin.h \ - admin_internal.h \ - admin_xdr.h \ - kadm_rpc.h \ - server_internal.h \ ${GENI} KADM_ERR= kadm_err.et @@ -92,6 +90,9 @@ afterinstall: .include <bsd.lib.mk> +all: ${PCFILES} + .SUFFIXES: .h .c -.PATH: ${KRB5_DIR}/lib/kadm5 +.PATH: ${KRB5_DIR}/build-tools \ + ${KRB5_DIR}/lib/kadm5 diff --git a/krb5/lib/kadm5clnt/clnt/Makefile.inc b/krb5/lib/kadm5clnt/clnt/Makefile.inc index 2c66879d0eec..c42c87918793 100644 --- a/krb5/lib/kadm5clnt/clnt/Makefile.inc +++ b/krb5/lib/kadm5clnt/clnt/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/kadm5clnt/version.map b/krb5/lib/kadm5clnt/version.map new file mode 100644 index 000000000000..bb3feb11cff1 --- /dev/null +++ b/krb5/lib/kadm5clnt/version.map @@ -0,0 +1,121 @@ +kadm5clnt_mit_12_MIT { + global: + _kadm5_check_handle; + _kadm5_chpass_principal_util; + kadm5_chpass_principal; + kadm5_chpass_principal_3; + kadm5_chpass_principal_util; + kadm5_create_policy; + kadm5_create_principal; + kadm5_create_principal_3; + kadm5_decrypt_key; + kadm5_delete_policy; + kadm5_delete_principal; + kadm5_destroy; + kadm5_flush; + kadm5_free_config_params; + kadm5_free_kadm5_key_data; + kadm5_free_key_data; + kadm5_free_name_list; + kadm5_free_policy_ent; + kadm5_free_principal_ent; + kadm5_free_strings; + kadm5_get_admin_service_name; + kadm5_get_config_params; + kadm5_get_policies; + kadm5_get_policy; + kadm5_get_principal; + kadm5_get_principal_keys; + kadm5_get_principals; + kadm5_get_privs; + kadm5_get_strings; + kadm5_init; + kadm5_init_anonymous; + kadm5_init_krb5_context; + kadm5_init_with_creds; + kadm5_init_with_password; + kadm5_init_with_skey; + kadm5_lock; + kadm5_modify_policy; + kadm5_modify_principal; + kadm5_purgekeys; + kadm5_randkey_principal; + kadm5_randkey_principal_3; + kadm5_rename_principal; + kadm5_set_string; + kadm5_setkey_principal; + kadm5_setkey_principal_3; + kadm5_setkey_principal_4; + kadm5_unlock; + krb5_aprof_get_boolean; + krb5_aprof_get_deltat; + krb5_aprof_get_int32; + krb5_aprof_get_string; + krb5_aprof_getvals; + krb5_flagnum_to_string; + krb5_flagspec_to_mask; + krb5_flags_to_strings; + krb5_free_key_data_contents; + krb5_keysalt_is_present; + krb5_keysalt_iterate; + krb5_klog_close; + krb5_klog_init; + krb5_klog_reopen; + krb5_klog_set_context; + krb5_klog_syslog; + krb5_string_to_keysalts; + xdr_chpass3_arg; + xdr_chpass_arg; + xdr_chrand3_arg; + xdr_chrand_arg; + xdr_chrand_ret; + xdr_cpol_arg; + xdr_cprinc3_arg; + xdr_cprinc_arg; + xdr_dpol_arg; + xdr_dprinc_arg; + xdr_generic_ret; + xdr_getpkeys_arg; + xdr_getpkeys_ret; + xdr_getprivs_ret; + xdr_gpol_arg; + xdr_gpol_ret; + xdr_gpols_arg; + xdr_gpols_ret; + xdr_gprinc_arg; + xdr_gprinc_ret; + xdr_gprincs_arg; + xdr_gprincs_ret; + xdr_kadm5_key_data; + xdr_kadm5_policy_ent_rec; + xdr_kadm5_principal_ent_rec; + xdr_kadm5_ret_t; + xdr_krb5_deltat; + xdr_krb5_enctype; + xdr_krb5_flags; + xdr_krb5_int16; + xdr_krb5_key_data_nocontents; + xdr_krb5_key_salt_tuple; + xdr_krb5_keyblock; + xdr_krb5_kvno; + xdr_krb5_octet; + xdr_krb5_principal; + xdr_krb5_salttype; + xdr_krb5_timestamp; + xdr_krb5_tl_data; + xdr_krb5_ui_2; + xdr_krb5_ui_4; + xdr_mpol_arg; + xdr_mprinc_arg; + xdr_nullstring; + xdr_nulltype; + xdr_rprinc_arg; + xdr_setkey3_arg; + xdr_setkey4_arg; + xdr_setkey_arg; + xdr_ui_4; + kadm5_init_iprop; + xdr_calias_arg; + kadm5_create_alias; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/lib/kadm5srv/Makefile b/krb5/lib/kadm5srv/Makefile index f716dfcdaedc..9eecd20ca822 100644 --- a/krb5/lib/kadm5srv/Makefile +++ b/krb5/lib/kadm5srv/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,18 +7,17 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" +.include "${KRB5_SRCTOP}/Makefile.pc" LIB= kadm5srv_mit -# SHLIB_MAJOR= 12 -LDFLAGS=-Wl,--no-undefined -LIBADD= krb5profile gssrpc gssapi_krb5 kdb5 krb5 k5crypto krb5support com_err - -INCSDIR= ${INCLUDEDIR}/kadm5 +LDFLAGS= -Wl,--no-undefined +LIBADD= krb5profile gssrpc gssapi_krb5 kdb5 krb5 k5crypto krb5support com_err +VERSION_MAP= ${.CURDIR}/version.map +PCFILES= kadm-server.pc +CLEANFILES+= ${PCFILES} SRCS= alt_prof.c \ chpass_util.c \ @@ -31,14 +30,11 @@ SRCS= alt_prof.c \ .include "${KRB5_SRCTOP}/lib/kadm5srv/srv/Makefile.inc" -INCS= admin.h \ - chpass_util_strings.h \ - kadm_err.h - GEN= kadm_err.c kadm_err.h chpass_util_strings.c chpass_util_strings.h CLEANFILES= ${GEN} ${GENI} -CFLAGS+=-I${KRB5_DIR}/lib/kadm5 \ +CFLAGS+=-I${KRB5_DIR}/lib \ + -I${KRB5_DIR}/lib/kadm5 \ -I${KRB5_DIR}/include \ -I${KRB5_OBJTOP}/include/krb5_private \ -I${KRB5_SRCTOP}/include \ @@ -46,15 +42,7 @@ CFLAGS+=-I${KRB5_DIR}/lib/kadm5 \ -I${KRB5_OBJTOP}/lib/gssapi \ -I${KRB5_DIR}/lib/gssapi/krb5 \ -I${KRB5_DIR}/lib/gssapi/generic - -HDRDIR= ${KRB5_OBJHDR}/kadm5 -HDRS= ${HDRDIR}/admin.h \ - ${HDRDIR}/admin_internal.h \ - ${HDRDIR}/admin_xdr.h \ - ${HDRDIR}/kadm_rpc.h \ - ${HDRDIR}/server_internal.h \ - ${HDRDIR}/chpass_util_strings.h \ - ${HDRDIR}/kadm_err.h +CWARNFLAGS.gcc+=-Wno-alloc-size-larger-than GEN_KADM_ERR= kadm_err.et GEN_KADM_ERR_C= ${GEN_KADM_ERR:S/.et$/.c/} @@ -102,6 +90,9 @@ ${GEN_CHPASS_UTIL_STRINGS_C}: ${GEN_CHPASS_UTIL_STRINGS} .include <bsd.lib.mk> +all: ${PCFILES} + .SUFFIXES: .h .c .et -.PATH: ${KRB5_DIR}/lib/kadm5 +.PATH: ${KRB5_DIR}/build-tools \ + ${KRB5_DIR}/lib/kadm5 diff --git a/krb5/lib/kadm5srv/srv/Makefile.inc b/krb5/lib/kadm5srv/srv/Makefile.inc index cd46e1af7333..2ea4d22932fc 100644 --- a/krb5/lib/kadm5srv/srv/Makefile.inc +++ b/krb5/lib/kadm5srv/srv/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/kadm5srv/version.map b/krb5/lib/kadm5srv/version.map new file mode 100644 index 000000000000..4eb5ba7c3ead --- /dev/null +++ b/krb5/lib/kadm5srv/version.map @@ -0,0 +1,140 @@ +kadm5srv_mit_12_MIT { + global: + _kadm5_check_handle; + _kadm5_chpass_principal_util; + hist_princ; + kadm5_chpass_principal; + kadm5_chpass_principal_3; + kadm5_chpass_principal_util; + kadm5_create_policy; + kadm5_create_principal; + kadm5_create_principal_3; + kadm5_decrypt_key; + kadm5_delete_policy; + kadm5_delete_principal; + kadm5_destroy; + kadm5_flush; + kadm5_free_config_params; + kadm5_free_kadm5_key_data; + kadm5_free_key_data; + kadm5_free_name_list; + kadm5_free_policy_ent; + kadm5_free_principal_ent; + kadm5_free_strings; + kadm5_get_config_params; + kadm5_get_policies; + kadm5_get_policy; + kadm5_get_principal; + kadm5_get_principal_keys; + kadm5_get_principals; + kadm5_get_privs; + kadm5_get_strings; + kadm5_init; + kadm5_init_anonymous; + kadm5_init_krb5_context; + kadm5_init_with_creds; + kadm5_init_with_password; + kadm5_init_with_skey; + kadm5_lock; + kadm5_modify_policy; + kadm5_modify_principal; + kadm5_purgekeys; + kadm5_randkey_principal; + kadm5_randkey_principal_3; + kadm5_rename_principal; + kadm5_set_string; + kadm5_setkey_principal; + kadm5_setkey_principal_3; + kadm5_setkey_principal_4; + kadm5_unlock; + kdb_delete_entry; + kdb_free_entry; + kdb_init_hist; + kdb_init_master; + kdb_iter_entry; + kdb_put_entry; + krb5_aprof_get_boolean; + krb5_aprof_get_deltat; + krb5_aprof_get_int32; + krb5_aprof_get_string; + krb5_aprof_get_string_all; + krb5_aprof_getvals; + krb5_copy_key_data_contents; + krb5_flagnum_to_string; + krb5_flagspec_to_mask; + krb5_flags_to_strings; + krb5_free_key_data_contents; + krb5_keysalt_is_present; + krb5_keysalt_iterate; + krb5_klog_close; + krb5_klog_init; + krb5_klog_reopen; + krb5_klog_set_context; + krb5_klog_syslog; + krb5_string_to_keysalts; + master_db; + master_princ; + osa_free_princ_ent; + passwd_check; + xdr_chpass3_arg; + xdr_chpass_arg; + xdr_chrand3_arg; + xdr_chrand_arg; + xdr_chrand_ret; + xdr_cpol_arg; + xdr_cprinc3_arg; + xdr_cprinc_arg; + xdr_dpol_arg; + xdr_dprinc_arg; + xdr_generic_ret; + xdr_getpkeys_arg; + xdr_getpkeys_ret; + xdr_getprivs_ret; + xdr_gpol_arg; + xdr_gpol_ret; + xdr_gpols_arg; + xdr_gpols_ret; + xdr_gprinc_arg; + xdr_gprinc_ret; + xdr_gprincs_arg; + xdr_gprincs_ret; + xdr_gstrings_arg; + xdr_gstrings_ret; + xdr_kadm5_policy_ent_rec; + xdr_kadm5_principal_ent_rec; + xdr_kadm5_ret_t; + xdr_krb5_deltat; + xdr_krb5_enctype; + xdr_krb5_flags; + xdr_krb5_int16; + xdr_krb5_key_data; + xdr_krb5_key_data_nocontents; + xdr_krb5_key_salt_tuple; + xdr_krb5_keyblock; + xdr_krb5_kvno; + xdr_krb5_octet; + xdr_krb5_principal; + xdr_krb5_salttype; + xdr_krb5_string_attr; + xdr_krb5_timestamp; + xdr_krb5_tl_data; + xdr_krb5_ui_2; + xdr_krb5_ui_4; + xdr_mpol_arg; + xdr_mprinc_arg; + xdr_nullstring; + xdr_nulltype; + xdr_osa_princ_ent_rec; + xdr_osa_pw_hist_ent; + xdr_purgekeys_arg; + xdr_rprinc_arg; + xdr_setkey3_arg; + xdr_setkey4_arg; + xdr_setkey_arg; + xdr_sstring_arg; + xdr_ui_4; + kadm5_init_iprop; + xdr_calias_arg; + kadm5_create_alias; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/lib/kadmin_common/Makefile b/krb5/lib/kadmin_common/Makefile index d324acbbe31c..9eed31bc94f3 100644 --- a/krb5/lib/kadmin_common/Makefile +++ b/krb5/lib/kadmin_common/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/kdb/Makefile b/krb5/lib/kdb/Makefile index ac7f058a7f11..80039ad83502 100644 --- a/krb5/lib/kdb/Makefile +++ b/krb5/lib/kdb/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,16 +7,17 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" +.include "${KRB5_SRCTOP}/Makefile.pc" LIB= kdb5 -# SHLIB_MAJOR= 10 -LDFLAGS=-Wl,--no-undefined -LIBADD= krb5profile gssrpc krb5 k5crypto com_err krb5support gssapi_krb5 +LDFLAGS= -Wl,--no-undefined +LIBADD= krb5profile gssrpc krb5 k5crypto com_err krb5support gssapi_krb5 +VERSION_MAP= ${.CURDIR}/version.map +PCFILES= kdb.pc +CLEANFILES+= ${PCFILES} SRCS= decrypt_key.c \ encrypt_key.c \ @@ -61,6 +62,9 @@ ${ADB_ERR_C}: ${ADB_ERR} .include <bsd.lib.mk> +all: ${PCFILES} + .SUFFIXES: .h .c -.PATH: ${KRB5_DIR}/lib/kdb +.PATH: ${KRB5_DIR}/build-tools \ + ${KRB5_DIR}/lib/kdb diff --git a/krb5/lib/kdb/version.map b/krb5/lib/kdb/version.map new file mode 100644 index 000000000000..54a093ff72bc --- /dev/null +++ b/krb5/lib/kdb/version.map @@ -0,0 +1,114 @@ +kdb5_10_MIT { + global: + krb5_db_setup_lib_handle; + krb5_db_open; + krb5_db_inited; + krb5_db_alloc; + krb5_db_free; + krb5_db_allowed_to_delegate_from; + krb5_db_audit_as_req; + krb5_db_check_allowed_to_delegate; + krb5_db_get_s4u_x509_principal; + krb5_db_check_policy_as; + krb5_db_check_policy_tgs; + krb5_db_check_transited_realms; + krb5_db_create; + krb5_db_delete_principal; + krb5_db_destroy; + krb5_db_fetch_mkey; + krb5_db_fetch_mkey_list; + krb5_db_fini; + krb5_db_free_principal; + krb5_db_get_age; + krb5_db_get_key_data_kvno; + krb5_db_get_context; + krb5_db_get_principal; + krb5_db_issue_pac; + krb5_db_iterate; + krb5_db_lock; + krb5_db_mkey_list_alias; + krb5_db_put_principal; + krb5_db_refresh_config; + krb5_db_rename_principal; + krb5_db_set_context; + krb5_db_setup_mkey_name; + krb5_db_unlock; + krb5_db_store_master_key; + krb5_db_store_master_key_list; + krb5_dbe_apw; + krb5_dbe_ark; + krb5_dbe_cpw; + krb5_dbe_create_key_data; + krb5_dbe_crk; + krb5_dbe_find_act_mkey; + krb5_dbe_fetch_act_key_list; + krb5_dbe_find_enctype; + krb5_dbe_find_mkey; + krb5_dbe_free_actkvno_list; + krb5_dbe_free_key_data_contents; + krb5_dbe_free_mkey_aux_list; + krb5_dbe_free_key_list; + krb5_dbe_free_string; + krb5_dbe_free_strings; + krb5_dbe_get_mkvno; + krb5_dbe_get_string; + krb5_dbe_get_strings; + krb5_dbe_compute_salt; + krb5_dbe_lookup_last_admin_unlock; + krb5_dbe_lookup_last_pwd_change; + krb5_dbe_lookup_actkvno; + krb5_dbe_lookup_mkey_aux; + krb5_dbe_lookup_mkvno; + krb5_dbe_lookup_mod_princ_data; + krb5_dbe_lookup_tl_data; + krb5_dbe_search_enctype; + krb5_dbe_set_string; + krb5_dbe_specialize_salt; + krb5_dbe_update_actkvno; + krb5_dbe_update_last_admin_unlock; + krb5_dbe_update_last_pwd_change; + krb5_dbe_update_mkey_aux; + krb5_dbe_update_mkvno; + krb5_dbe_update_mod_princ_data; + krb5_dbe_update_tl_data; + krb5_db_update_tl_data; + krb5_dbe_def_encrypt_key_data; + krb5_dbe_def_decrypt_key_data; + krb5_dbe_decrypt_key_data; + krb5_dbe_encrypt_key_data; + krb5_kt_kdb_ops; + krb5_ktkdb_close; + krb5_ktkdb_get_entry; + krb5_ktkdb_resolve; + krb5_ktkdb_set_context; + krb5_mkey_pwd_prompt1; + krb5_mkey_pwd_prompt2; + krb5_db_create_policy; + krb5_db_get_policy; + krb5_db_put_policy; + krb5_db_iter_policy; + krb5_db_delete_policy; + krb5_db_free_policy; + krb5_def_store_mkey_list; + krb5_db_promote; + krb5_db_register_keytab; + ulog_add_update; + ulog_init_header; + ulog_map; + ulog_set_role; + ulog_free_entries; + xdr_kdb_last_t; + xdr_kdb_incr_result_t; + xdr_kdb_fullresync_result_t; + ulog_fini; + ulog_get_entries; + ulog_get_last; + ulog_get_sno_status; + ulog_replay; + ulog_set_last; + xdr_kdb_incr_update_t; + krb5_dbe_sort_key_data; + krb5_dbe_make_alias_entry; + krb5_dbe_read_alias; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/lib/kprop_util/Makefile b/krb5/lib/kprop_util/Makefile index 31c35601d1a8..aaaeb969058d 100644 --- a/krb5/lib/kprop_util/Makefile +++ b/krb5/lib/kprop_util/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/krad/Makefile b/krb5/lib/krad/Makefile index 4b18af482207..36074dff1296 100644 --- a/krb5/lib/krad/Makefile +++ b/krb5/lib/krad/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5-lib - .include <src.opts.mk> .include "../Makefile.inc" @@ -17,6 +15,7 @@ LIB= krad # SHLIB_MAJOR= 0 LDFLAGS=-Wl,--no-undefined LIBADD= krb5 k5crypto com_err krb5profile krb5support verto +VERSION_MAP= ${.CURDIR}/version.map SRCS= attr.c \ attrset.c \ @@ -25,10 +24,6 @@ SRCS= attr.c \ packet.c \ remote.c -INCS= internal.h \ - t_daemon.h \ - t_test.h - CFLAGS+=-I${KRB5_DIR}/lib/krad \ -I${KRB5_DIR}/include \ -I${KRB5_SRCTOP}/include \ diff --git a/krb5/lib/krad/version.map b/krb5/lib/krad/version.map new file mode 100644 index 000000000000..a18fa4665e50 --- /dev/null +++ b/krb5/lib/krad/version.map @@ -0,0 +1,27 @@ +krad_0_MIT { + global: + krad_code_name2num; + krad_code_num2name; + krad_attr_name2num; + krad_attr_num2name; + krad_attrset_new; + krad_attrset_copy; + krad_attrset_free; + krad_attrset_add; + krad_attrset_add_number; + krad_attrset_del; + krad_attrset_get; + krad_packet_bytes_needed; + krad_packet_free; + krad_packet_new_request; + krad_packet_new_response; + krad_packet_decode_request; + krad_packet_decode_response; + krad_packet_encode; + krad_packet_get_code; + krad_packet_get_attr; + krad_client_new; + krad_client_free; + krad_client_send; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/lib/krb5/Makefile b/krb5/lib/krb5/Makefile index bf90c7fc80f7..b3587cf58c2b 100644 --- a/krb5/lib/krb5/Makefile +++ b/krb5/lib/krb5/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,16 +7,18 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" +.include "${KRB5_SRCTOP}/Makefile.pc" LIB= krb5 -LDFLAGS=-Wl,--no-undefined -LIBADD= krb5profile k5crypto com_err krb5support -# SHLIB_MAJOR= 3 +LDFLAGS= -Wl,--no-undefined +LIBADD= krb5profile k5crypto com_err krb5support +VERSION_MAP= ${.CURDIR}/version.map +PCFILES= krb5.pc \ + mit-krb5.pc +CLEANFILES+= ${PCFILES} SRCS= krb5_libinit.c @@ -51,19 +53,26 @@ CFLAGS+=${DEFINES} \ -I${KRB5_SRCTOP}/include \ -I${KRB5_DIR} -MAN= k5identity.5 \ - k5login.5 \ - kadm5.acl.5 \ - kdc.conf.5 \ - krb5.conf.5 \ - kerberos.7 +MANGROUPS= KRB5 +KRB5= k5identity.5 \ + k5login.5 \ + krb5.conf.5 \ + kerberos.7 +KRB5PACKAGE= kerberos +KRB5LINKS=k5identity.5 .k5identity.5 +KRB5LINKS+=k5login.5 .k5login.5 + +MANGROUPS+= KDC +KDC= kadm5.acl.5 \ + kdc.conf.5 +KDCPACKAGE= kerberos-kdc -MLINKS= k5identity.5 .k5identity.5 -MLINKS+=k5login.5 .k5login.5 .include <bsd.lib.mk> -.SUFFIXES: .h .c .et .man .5 .7 +all: ${PCFILES} + +.SUFFIXES: .et .man .man.5: @cp ${.ALLSRC} ${.TARGET} @@ -71,5 +80,6 @@ MLINKS+=k5login.5 .k5login.5 .man.7: @cp ${.ALLSRC} ${.TARGET} -.PATH: ${KRB5_DIR}/lib/krb5 \ +.PATH: ${KRB5_DIR}/build-tools \ + ${KRB5_DIR}/lib/krb5 \ ${KRB5_DIR}/man diff --git a/krb5/lib/krb5/asn.1/Makefile.inc b/krb5/lib/krb5/asn.1/Makefile.inc index 1c00b4a9389a..a878986e8a24 100644 --- a/krb5/lib/krb5/asn.1/Makefile.inc +++ b/krb5/lib/krb5/asn.1/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/krb5/ccache/Makefile.inc b/krb5/lib/krb5/ccache/Makefile.inc index 08514b2819d9..746a24f11e8b 100644 --- a/krb5/lib/krb5/ccache/Makefile.inc +++ b/krb5/lib/krb5/ccache/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/krb5/docs/Makefile.inc b/krb5/lib/krb5/docs/Makefile.inc index efc4dc2f6b4b..7c1e55325b4c 100644 --- a/krb5/lib/krb5/docs/Makefile.inc +++ b/krb5/lib/krb5/docs/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/krb5/error_tables/Makefile.inc b/krb5/lib/krb5/error_tables/Makefile.inc index dee259798dae..e024238219da 100644 --- a/krb5/lib/krb5/error_tables/Makefile.inc +++ b/krb5/lib/krb5/error_tables/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -144,3 +144,5 @@ ${GEN_ASN1_ERR_C}: ${GEN_ASN1_ERR} ${COMPILE_ET} et-c-${.PREFIX}.et mv et-c-${.PREFIX}.c ${.PREFIX}.c rm -f et-c-${.PREFIX}.et et-c-${.PREFIX}.c + +SRCS+= ${GEN_ET} diff --git a/krb5/lib/krb5/keytab/Makefile.inc b/krb5/lib/krb5/keytab/Makefile.inc index 8fca2e640f30..800bddb0d952 100644 --- a/krb5/lib/krb5/keytab/Makefile.inc +++ b/krb5/lib/krb5/keytab/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/krb5/krb/Makefile.inc b/krb5/lib/krb5/krb/Makefile.inc index aedc0438a596..4d8438246dac 100644 --- a/krb5/lib/krb5/krb/Makefile.inc +++ b/krb5/lib/krb5/krb/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/krb5/os/Makefile.inc b/krb5/lib/krb5/os/Makefile.inc index ee6144f68773..f81ab7866ecb 100644 --- a/krb5/lib/krb5/os/Makefile.inc +++ b/krb5/lib/krb5/os/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -10,6 +10,7 @@ .PATH: ${KRB5_DIR}/lib/krb5/os SRCS+= accessor.c \ + addr.c \ c_ustime.c \ ccdefname.c \ changepw.c \ diff --git a/krb5/lib/krb5/rcache/Makefile.inc b/krb5/lib/krb5/rcache/Makefile.inc index 4f68dc702dd8..6b5d61e8b75c 100644 --- a/krb5/lib/krb5/rcache/Makefile.inc +++ b/krb5/lib/krb5/rcache/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/krb5/unicode/Makefile.inc b/krb5/lib/krb5/unicode/Makefile.inc index 19cea34f2193..ff146961ccea 100644 --- a/krb5/lib/krb5/unicode/Makefile.inc +++ b/krb5/lib/krb5/unicode/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/lib/krb5/version.map b/krb5/lib/krb5/version.map new file mode 100644 index 000000000000..3de2fdd879d0 --- /dev/null +++ b/krb5/lib/krb5/version.map @@ -0,0 +1,638 @@ +HEIMDAL_KRB5_2.0 { + global: + initialize_k524_error_table; + initialize_krb5_error_table; + krb524_convert_creds_kdc; + krb5_address_compare; + krb5_address_order; + krb5_address_search; + krb5_allow_weak_crypto; + krb5_aname_to_localname; + krb5_appdefault_boolean; + krb5_appdefault_string; + krb5_auth_con_free; + krb5_auth_con_genaddrs; + krb5_auth_con_getaddrs; + krb5_auth_con_getauthenticator; + krb5_auth_con_getflags; + krb5_auth_con_getkey; + krb5_auth_con_getlocalseqnumber; + krb5_auth_con_getlocalsubkey; + krb5_auth_con_getrcache; + krb5_auth_con_getrecvsubkey; + krb5_auth_con_getremoteseqnumber; + krb5_auth_con_getremotesubkey; + krb5_auth_con_getsendsubkey; + krb5_auth_con_init; + krb5_auth_con_setaddrs; + krb5_auth_con_setflags; + krb5_auth_con_setrcache; + krb5_auth_con_setrecvsubkey; + krb5_auth_con_setsendsubkey; + krb5_build_principal; + krb5_build_principal_ext; + krb5_build_principal_va; + krb5_cc_cache_match; + krb5_cc_close; + krb5_cc_copy_creds; + krb5_cc_default; + krb5_cc_default_name; + krb5_cc_destroy; + krb5_cc_end_seq_get; + krb5_cc_gen_new; + krb5_cc_get_config; + krb5_cc_get_full_name; + krb5_cc_get_name; + krb5_cc_get_principal; + krb5_cc_get_type; + krb5_cc_initialize; + krb5_cc_move; + krb5_cc_new_unique; + krb5_cc_next_cred; + krb5_cc_register; + krb5_cc_remove_cred; + krb5_cc_resolve; + krb5_cc_retrieve_cred; + krb5_cc_set_config; + krb5_cc_set_default_name; + krb5_cc_set_flags; + krb5_cc_start_seq_get; + krb5_cc_store_cred; + krb5_cc_support_switch; + krb5_cc_switch; + krb5_cccol_cursor_free; + krb5_cccol_cursor_new; + krb5_cccol_cursor_next; + krb5_change_password; + krb5_clear_error_message; + krb5_copy_addresses; + krb5_copy_checksum; + krb5_copy_context; + krb5_copy_creds; + krb5_copy_data; + krb5_copy_keyblock; + krb5_copy_keyblock_contents; + krb5_copy_principal; + krb5_copy_ticket; + krb5_expand_hostname; + krb5_fcc_ops; + krb5_free_address; + krb5_free_addresses; + krb5_free_ap_rep_enc_part; + krb5_free_authenticator; + krb5_free_checksum; + krb5_free_checksum_contents; + krb5_free_config_files; + krb5_free_context; + krb5_free_cred_contents; + krb5_free_creds; + krb5_free_data; + krb5_free_data_contents; + krb5_free_default_realm; + krb5_free_error_message; + krb5_free_host_realm; + krb5_free_kdc_rep; + krb5_free_keyblock; + krb5_free_keyblock_contents; + krb5_free_principal; + krb5_free_ticket; + krb5_free_unparsed_name; + krb5_fwd_tgt_creds; + krb5_generate_seq_number; + krb5_generate_subkey; + krb5_get_credentials; + krb5_get_default_config_files; + krb5_get_default_realm; + krb5_get_error_message; + krb5_get_host_realm; + krb5_get_in_tkt_with_keytab; + krb5_get_in_tkt_with_password; + krb5_get_in_tkt_with_skey; + krb5_get_init_creds_keytab; + krb5_get_init_creds_opt_alloc; + krb5_get_init_creds_opt_free; + krb5_get_init_creds_opt_init; + krb5_get_init_creds_opt_set_address_list; + krb5_get_init_creds_opt_set_anonymous; + krb5_get_init_creds_opt_set_canonicalize; + krb5_get_init_creds_opt_set_etype_list; + krb5_get_init_creds_opt_set_forwardable; + krb5_get_init_creds_opt_set_pac_request; + krb5_get_init_creds_opt_set_preauth_list; + krb5_get_init_creds_opt_set_proxiable; + krb5_get_init_creds_opt_set_renew_life; + krb5_get_init_creds_opt_set_salt; + krb5_get_init_creds_opt_set_tkt_life; + krb5_get_init_creds_password; + krb5_get_permitted_enctypes; + krb5_get_renewed_creds; + krb5_get_server_rcache; + krb5_get_validated_creds; + krb5_init_context; + krb5_init_creds_free; + krb5_init_creds_get; + krb5_init_creds_get_creds; + krb5_init_creds_get_error; + krb5_init_creds_init; + krb5_init_creds_set_keytab; + krb5_init_creds_set_password; + krb5_init_creds_set_service; + krb5_is_config_principal; + krb5_is_thread_safe; + krb5_kt_add_entry; + krb5_kt_close; + krb5_kt_default; + krb5_kt_default_name; + krb5_kt_end_seq_get; + krb5_kt_free_entry; + krb5_kt_get_entry; + krb5_kt_get_name; + krb5_kt_get_type; + krb5_kt_have_content; + krb5_kt_next_entry; + krb5_kt_read_service_key; + krb5_kt_register; + krb5_kt_remove_entry; + krb5_kt_resolve; + krb5_kt_start_seq_get; + krb5_kuserok; + krb5_mcc_ops; + krb5_mk_error; + krb5_mk_priv; + krb5_mk_rep; + krb5_mk_req; + krb5_mk_req_extended; + krb5_mk_safe; + krb5_net_read; + krb5_net_write; + krb5_pac_add_buffer; + krb5_pac_free; + krb5_pac_get_buffer; + krb5_pac_get_types; + krb5_pac_init; + krb5_pac_parse; + krb5_pac_verify; + krb5_parse_name; + krb5_parse_name_flags; + krb5_prepend_error_message; + krb5_principal_compare; + krb5_principal_compare_any_realm; + krb5_prompter_posix; + krb5_rc_default; + krb5_rc_destroy; + krb5_rc_get_lifespan; + krb5_rc_initialize; + krb5_rd_cred; + krb5_rd_error; + krb5_rd_priv; + krb5_rd_rep; + krb5_rd_req; + krb5_rd_safe; + krb5_read_message; + krb5_realm_compare; + krb5_recvauth; + krb5_salttype_to_string; + krb5_sendauth; + krb5_sendto_kdc; + krb5_set_config_files; + krb5_set_default_realm; + krb5_set_error_message; + krb5_set_password; + krb5_set_password_using_ccache; + krb5_set_real_time; + krb5_sname_to_principal; + krb5_string_to_deltat; + krb5_string_to_salttype; + krb5_timeofday; + krb5_unparse_name; + krb5_unparse_name_flags; + krb5_us_timeofday; + krb5_verify_init_creds; + krb5_verify_init_creds_opt_init; + krb5_verify_init_creds_opt_set_ap_req_nofail; + krb5_vprepend_error_message; + krb5_vset_error_message; + krb5_write_message; +}; + +krb5_3_MIT { + global: + _krb5_conf_boolean; + decode_krb5_ad_kdcissued; + decode_krb5_ap_rep; + decode_krb5_ap_rep_enc_part; + decode_krb5_ap_req; + decode_krb5_as_rep; + decode_krb5_as_req; + decode_krb5_authdata; + decode_krb5_authenticator; + decode_krb5_cammac; + decode_krb5_cred; + decode_krb5_enc_cred_part; + decode_krb5_enc_data; + decode_krb5_enc_kdc_rep_part; + decode_krb5_enc_priv_part; + decode_krb5_enc_sam_response_enc_2; + decode_krb5_enc_tkt_part; + decode_krb5_encryption_key; + decode_krb5_error; + decode_krb5_etype_info; + decode_krb5_etype_info2; + decode_krb5_fast_req; + decode_krb5_fast_response; + decode_krb5_iakerb_finished; + decode_krb5_iakerb_header; + decode_krb5_kdc_req_body; + decode_krb5_otp_tokeninfo; + decode_krb5_kkdcp_message; + decode_krb5_pa_enc_ts; + decode_krb5_pa_for_user; + decode_krb5_pa_fx_fast_reply; + decode_krb5_pa_fx_fast_request; + decode_krb5_pa_otp_challenge; + decode_krb5_pa_otp_req; + decode_krb5_pa_otp_enc_req; + decode_krb5_pa_pac_options; + decode_krb5_pa_pac_req; + decode_krb5_pa_s4u_x509_user; + decode_krb5_pa_spake; + decode_krb5_padata_sequence; + decode_krb5_priv; + decode_krb5_safe; + decode_krb5_sam_challenge_2; + decode_krb5_sam_challenge_2_body; + decode_krb5_sam_response_2; + decode_krb5_secure_cookie; + decode_krb5_setpw_req; + decode_krb5_spake_factor; + decode_krb5_tgs_rep; + decode_krb5_tgs_req; + decode_krb5_ticket; + decode_krb5_typed_data; + decode_utf8_strings; + encode_krb5_ad_kdcissued; + encode_krb5_ap_rep; + encode_krb5_ap_rep_enc_part; + encode_krb5_ap_req; + encode_krb5_as_rep; + encode_krb5_as_req; + encode_krb5_authdata; + encode_krb5_authenticator; + encode_krb5_cammac; + encode_krb5_checksum; + encode_krb5_cred; + encode_krb5_enc_cred_part; + encode_krb5_enc_data; + encode_krb5_enc_kdc_rep_part; + encode_krb5_enc_priv_part; + encode_krb5_enc_sam_response_enc_2; + encode_krb5_enc_tkt_part; + encode_krb5_encryption_key; + encode_krb5_error; + encode_krb5_etype_info; + encode_krb5_etype_info2; + encode_krb5_fast_response; + encode_krb5_iakerb_finished; + encode_krb5_iakerb_header; + encode_krb5_kdc_req_body; + encode_krb5_otp_tokeninfo; + encode_krb5_kkdcp_message; + encode_krb5_pa_enc_ts; + encode_krb5_pa_for_user; + encode_krb5_pa_fx_fast_reply; + encode_krb5_pa_otp_challenge; + encode_krb5_pa_otp_req; + encode_krb5_pa_otp_enc_req; + encode_krb5_pa_pac_options; + encode_krb5_pa_s4u_x509_user; + encode_krb5_pa_spake; + encode_krb5_padata_sequence; + encode_krb5_pkinit_supp_pub_info; + encode_krb5_priv; + encode_krb5_s4u_userid; + encode_krb5_safe; + encode_krb5_sam_challenge_2; + encode_krb5_sam_challenge_2_body; + encode_krb5_sam_response_2; + encode_krb5_secure_cookie; + encode_krb5_sp80056a_other_info; + encode_krb5_spake_factor; + encode_krb5_tgs_rep; + encode_krb5_tgs_req; + encode_krb5_ticket; + encode_krb5_typed_data; + encode_utf8_strings; + et_asn1_error_table; + et_k524_error_table; + et_kdb5_error_table; + et_krb5_error_table; + et_kv5m_error_table; + initialize_asn1_error_table; + initialize_kdb5_error_table; + initialize_k5e1_error_table; + initialize_kv5m_error_table; + k5_add_empty_pa_data; + k5_add_pa_data_element; + k5_add_pa_data_from_data; + k5_alloc_pa_data; + k5_authind_decode; + k5_build_conf_principals; + k5_cc_store_primary_cred; + k5_ccselect_free_context; + k5_change_error_message_code; + k5_etypes_contains; + k5_expand_path_tokens; + k5_expand_path_tokens_extra; + k5_externalize_auth_context; + k5_externalize_authdata; + k5_externalize_authdata_context; + k5_externalize_context; + k5_externalize_keyblock; + k5_externalize_principal; + k5_free_algorithm_identifier; + k5_free_cammac; + k5_free_data_ptr_list; + k5_free_otp_tokeninfo; + k5_free_kkdcp_message; + k5_free_pa_data_element; + k5_free_pa_otp_challenge; + k5_free_pa_otp_req; + k5_free_secure_cookie; + k5_free_pa_spake; + k5_free_serverlist; + k5_free_spake_factor; + k5_hostrealm_free_context; + k5_init_trace; + k5_internalize_auth_context; + k5_internalize_authdata; + k5_internalize_authdata_context; + k5_internalize_context; + k5_internalize_keyblock; + k5_internalize_principal; + k5_is_string_numeric; + k5_kt_get_principal; + k5_kt_have_match; + k5_localauth_free_context; + k5_locate_kdc; + k5_marshal_cred; + k5_marshal_princ; + k5_os_free_context; + k5_os_init_context; + k5_parse_host_string; + k5_plugin_free_modules; + k5_plugin_load; + k5_plugin_load_all; + k5_plugin_register; + k5_plugin_register_dyn; + k5_rc_close; + k5_rc_get_name; + k5_rc_resolve; + k5_rc_store; + k5_size_auth_context; + k5_size_authdata; + k5_size_authdata_context; + k5_size_context; + k5_size_keyblock; + k5_size_principal; + k5_sname_compare; + k5_unmarshal_cred; + k5_unmarshal_princ; + k5_unwrap_cammac_svc; + k5_zapfree_pa_data; + krb524_init_ets; + krb5_425_conv_principal; + krb5_524_conv_principal; + krb5_524_convert_creds; + krb5_anonymous_principal; + krb5_anonymous_realm; + krb5_auth_con_get_checksum_func; + krb5_auth_con_get_authdata_context; + krb5_auth_con_getivector; + krb5_auth_con_getkey_k; + krb5_auth_con_getpermetypes; + krb5_auth_con_getrecvsubkey_k; + krb5_auth_con_getsendsubkey_k; + krb5_auth_con_initivector; + krb5_auth_con_set_authdata_context; + krb5_auth_con_set_checksum_func; + krb5_auth_con_set_req_cksumtype; + krb5_auth_con_set_safe_cksumtype; + krb5_auth_con_setivector; + krb5_auth_con_setpermetypes; + krb5_auth_con_setports; + krb5_auth_con_setrecvsubkey_k; + krb5_auth_con_setsendsubkey_k; + krb5_auth_con_setuseruserkey; + krb5_authdata_context_copy; + krb5_authdata_context_free; + krb5_authdata_context_init; + krb5_authdata_delete_attribute; + krb5_authdata_get_attribute_types; + krb5_authdata_get_attribute; + krb5_authdata_set_attribute; + krb5_authdata_export_attributes; + krb5_authdata_export_authdata; + krb5_authdata_export_internal; + krb5_authdata_free_internal; + krb5_authdata_import_attributes; + krb5_build_principal_alloc_va; + krb5_cc_dfl_ops; + krb5_cc_dup; + krb5_cc_file_ops; + krb5_cc_select; + krb5_cccol_have_content; + krb5_change_cache; + krb5_check_clockskew; + krb5_check_transited_list; + krb5_chpw_message; + krb5_chpw_result_code_string; + krb5_copy_addr; + krb5_copy_authdata; + krb5_copy_authenticator; + krb5_copy_error_message; + krb5_crypto_us_timeofday; + krb5_decode_authdata_container; + krb5_decode_ticket; + krb5_decrypt_tkt_part; + krb5_deltat_to_string; + krb5_encode_authdata_container; + krb5_encode_kdc_rep; + krb5_encrypt_helper; + krb5_encrypt_tkt_part; + krb5_find_authdata; + krb5_free_ad_kdcissued; + krb5_free_ap_rep; + krb5_free_ap_req; + krb5_free_authdata; + krb5_free_authenticator_contents; + krb5_free_cred; + krb5_free_cred_enc_part; + krb5_free_enc_data; + krb5_free_enc_kdc_rep_part; + krb5_free_enc_sam_response_enc_2; + krb5_free_enc_sam_response_enc_2_contents; + krb5_free_enc_tkt_part; + krb5_free_enctypes; + krb5_free_error; + krb5_free_etype_info; + krb5_free_fast_armored_req; + krb5_free_fast_req; + krb5_free_fast_response; + krb5_free_iakerb_finished; + krb5_free_iakerb_header; + krb5_free_kdc_req; + krb5_free_keytab_entry_contents; + krb5_free_last_req; + krb5_free_octet_data; + krb5_free_pa_data; + krb5_free_pa_enc_ts; + krb5_free_pa_for_user; + krb5_free_pa_pac_req; + krb5_free_pa_s4u_x509_user; + krb5_free_priv; + krb5_free_priv_enc_part; + krb5_free_realm_tree; + krb5_free_safe; + krb5_free_sam_challenge_2; + krb5_free_sam_challenge_2_body; + krb5_free_sam_challenge_2_body_contents; + krb5_free_sam_challenge_2_contents; + krb5_free_sam_response_2; + krb5_free_sam_response_2_contents; + krb5_free_string; + krb5_free_tgt_creds; + krb5_free_tickets; + krb5_free_tkt_authent; + krb5_gen_portaddr; + krb5_gen_replay_name; + krb5_get_cred_via_tkt; + krb5_get_credentials_for_proxy; + krb5_get_credentials_for_user; + krb5_get_credentials_renew; + krb5_get_credentials_validate; + krb5_get_default_in_tkt_ktypes; + krb5_get_etype_info; + krb5_get_fallback_host_realm; + krb5_get_init_creds_opt_free_pa; + krb5_get_init_creds_opt_get_fast_flags; + krb5_get_init_creds_opt_get_pa; + krb5_get_init_creds_opt_set_change_password_prompt; + krb5_get_init_creds_opt_set_expire_callback; + krb5_get_init_creds_opt_set_fast_ccache; + krb5_get_init_creds_opt_set_fast_ccache_name; + krb5_get_init_creds_opt_set_fast_flags; + krb5_get_init_creds_opt_set_in_ccache; + krb5_get_init_creds_opt_set_out_ccache; + krb5_get_init_creds_opt_set_pa; + krb5_get_init_creds_opt_set_responder; + krb5_get_notification_message; + krb5_get_profile; + krb5_get_prompt_types; + krb5_get_realm_domain; + krb5_get_tgs_ktypes; + krb5_get_time_offsets; + krb5_init_context_profile; + krb5_init_creds_get_times; + krb5_init_creds_step; + krb5_init_keyblock; + krb5_init_secure_context; + krb5_is_permitted_enctype; + krb5_is_referral_realm; + krb5_kdc_rep_decrypt_proc; + krb5_kdc_sign_ticket; + krb5_kdc_verify_ticket; + krb5_kt_client_default; + krb5_kt_dfl_ops; + krb5_kt_dup; + krb5_ktf_ops; + krb5_ktf_writable_ops; + krb5_lock_file; + krb5_make_authdata_kdc_issued; + krb5_make_full_ipaddr; + krb5_make_fulladdr; + krb5_marshal_credentials; + krb5_merge_authdata; + krb5_mk_1cred; + krb5_mk_ncred; + krb5_mk_rep_dce; + krb5_os_localaddr; + krb5_overridekeyname; + krb5_pac_sign; + krb5_pac_sign_ext; + krb5_pac_verify_ext; + krb5_pac_get_client_info; + krb5_principal2salt; + krb5_principal2salt_norealm; + krb5_principal_compare_flags; + krb5_rd_rep_dce; + krb5_rd_req_decoded; + krb5_rd_req_decoded_anyflag; + krb5_read_password; + krb5_recvauth_version; + krb5_responder_get_challenge; + krb5_responder_list_questions; + krb5_responder_set_answer; + krb5_responder_otp_get_challenge; + krb5_responder_otp_set_answer; + krb5_responder_otp_challenge_free; + krb5_responder_pkinit_get_challenge; + krb5_responder_pkinit_set_answer; + krb5_responder_pkinit_challenge_free; + krb5_ser_pack_bytes; + krb5_ser_pack_int32; + krb5_ser_pack_int64; + krb5_ser_unpack_bytes; + krb5_ser_unpack_int32; + krb5_ser_unpack_int64; + krb5_server_decrypt_ticket_keytab; + krb5_set_debugging_time; + krb5_set_default_tgs_enctypes; + krb5_set_default_tgs_ktypes; + krb5_set_principal_realm; + krb5_set_kdc_send_hook; + krb5_set_kdc_recv_hook; + krb5_set_time_offsets; + krb5_set_trace_callback; + krb5_set_trace_filename; + krb5_sname_match; + krb5_string_to_timestamp; + krb5int_tgtname; + krb5_tkt_creds_free; + krb5_tkt_creds_get; + krb5_tkt_creds_get_creds; + krb5_tkt_creds_get_times; + krb5_tkt_creds_init; + krb5_tkt_creds_step; + krb5_timestamp_to_sfstring; + krb5_timestamp_to_string; + krb5_unlock_file; + krb5_unmarshal_credentials; + krb5_unpack_full_ipaddr; + krb5_unparse_name_ext; + krb5_unparse_name_flags_ext; + krb5_use_natural_time; + krb5_verify_authdata_kdc_issued; + krb5_vwrap_error_message; + krb5_walk_realm_tree; + krb5_wrap_error_message; + krb5int_accessor; + krb5int_cc_default; + krb5int_cleanup_library; + krb5int_copy_data_contents; + krb5int_copy_data_contents_add0; + krb5int_find_pa_data; + krb5int_foreach_localaddr; + krb5int_free_data_list; + krb5int_get_authdata_containee_types; + krb5int_init_context_kdc; + krb5int_initialize_library; + krb5int_parse_enctype_list; + krb5int_random_string; + krb5int_trace; + k5_sockaddr_to_address; + k5_addr_directional_accept; + k5_addr_directional_init; + k5_print_addr; + k5_print_addr_port; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/lib/rpc/Makefile b/krb5/lib/rpc/Makefile index 13499b184d30..7e37a5479132 100644 --- a/krb5/lib/rpc/Makefile +++ b/krb5/lib/rpc/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,16 +7,17 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" +.include "${KRB5_SRCTOP}/Makefile.pc" LIB= gssrpc -# SHLIB_MAJOR= 4 -LDFLAGS=-Wl,--no-undefined -LIBADD= gssapi_krb5 krb5 k5crypto com_err krb5support +LDFLAGS= -Wl,--no-undefined +LIBADD= gssapi_krb5 krb5 k5crypto com_err krb5support +VERSION_MAP= ${.CURDIR}/version.map +PCFILES= gssrpc.pc +CLEANFILES+= ${PCFILES} SRCS= auth_gss.c \ auth_gssapi.c \ @@ -66,10 +67,6 @@ SRCS= auth_gss.c \ xdr_sizeof.c \ xdr_stdio.c -INCS= dyn.h \ - dynP.h \ - gssrpcint.h - CFLAGS+=-I${KRB5_DIR}/lib/rpc \ -I${KRB5_DIR}/include \ -I${KRB5_SRCTOP}/include \ @@ -80,6 +77,7 @@ CFLAGS+=-I${KRB5_DIR}/lib/rpc \ .include <bsd.lib.mk> -.SUFFIXES: .h .c +all: ${PCFILES} -.PATH: ${KRB5_DIR}/lib/rpc +.PATH: ${KRB5_DIR}/build-tools \ + ${KRB5_DIR}/lib/rpc diff --git a/krb5/lib/rpc/version.map b/krb5/lib/rpc/version.map new file mode 100644 index 000000000000..95ef4715572c --- /dev/null +++ b/krb5/lib/rpc/version.map @@ -0,0 +1,148 @@ +gssrpc_4_MIT { + global: + gssrpc_auth_debug_gss; + gssrpc_auth_debug_gssapi; + gssrpc_auth_gssapi_create; + gssrpc_auth_gssapi_create_default; + gssrpc_auth_gssapi_display_status; + gssrpc_auth_gssapi_seal_seq; + gssrpc_auth_gssapi_unseal_seq; + gssrpc_auth_gssapi_unwrap_data; + gssrpc_auth_gssapi_wrap_data; + gssrpc_authgss_create; + gssrpc_authgss_create_default; + gssrpc_authgss_get_private_data; + gssrpc_authgss_service; + gssrpc_authnone_create; + gssrpc_authunix_create; + gssrpc_authunix_create_default; + gssrpc_bindresvport; + gssrpc_bindresvport_sa; + gssrpc_callrpc; + gssrpc_clnt_broadcast; + gssrpc_clnt_create; + gssrpc_clnt_pcreateerror; + gssrpc_clnt_perrno; + gssrpc_clnt_perror; + gssrpc_clnt_spcreateerror; + gssrpc_clnt_sperrno; + gssrpc_clnt_sperror; + gssrpc_clntraw_create; + gssrpc_clnttcp_create; + gssrpc_clntudp_bufcreate; + gssrpc_clntudp_create; + gssrpc_get_myaddress; + gssrpc_getrpcport; + gssrpc_log_debug; + gssrpc_log_hexdump; + gssrpc_log_status; + gssrpc_misc_debug_gss; + gssrpc_misc_debug_gssapi; + gssrpc_pmap_getmaps; + gssrpc_pmap_getport; + gssrpc_pmap_rmtcall; + gssrpc_pmap_set; + gssrpc_pmap_unset; + gssrpc_registerrpc; + gssrpc_rpc_createrr; + gssrpc_svc_auth_gss_ops; + gssrpc_svc_auth_gssapi_ops; + gssrpc_svc_auth_none; + gssrpc_svc_auth_none_ops; + gssrpc_svc_debug_gss; + gssrpc_svc_debug_gssapi; + gssrpc_svc_fdset; + gssrpc_svc_fdset_init; + gssrpc_svc_getreq; + gssrpc_svc_getreqset; + gssrpc_svc_maxfd; + gssrpc_svc_register; + gssrpc_svc_run; + gssrpc_svc_sendreply; + gssrpc_svc_unregister; + gssrpc_svcauth_gss_get_principal; + gssrpc_svcauth_gss_set_log_badauth_func; + gssrpc_svcauth_gss_set_log_badauth2_func; + gssrpc_svcauth_gss_set_log_badverf_func; + gssrpc_svcauth_gss_set_log_miscerr_func; + gssrpc_svcauth_gss_set_svc_name; + gssrpc_svcauth_gssapi_set_log_badauth_func; + gssrpc_svcauth_gssapi_set_log_badauth2_func; + gssrpc_svcauth_gssapi_set_log_badverf_func; + gssrpc_svcauth_gssapi_set_log_miscerr_func; + gssrpc_svcauth_gssapi_set_names; + gssrpc_svcauth_gssapi_unset_names; + gssrpc_svcerr_auth; + gssrpc_svcerr_decode; + gssrpc_svcerr_noproc; + gssrpc_svcerr_noprog; + gssrpc_svcerr_progvers; + gssrpc_svcerr_systemerr; + gssrpc_svcerr_weakauth; + gssrpc_svcfd_create; + gssrpc_svcraw_create; + gssrpc_svctcp_create; + gssrpc_svcudp_bufcreate; + gssrpc_svcudp_create; + gssrpc_svcudp_enablecache; + gssrpc_xdr_accepted_reply; + gssrpc_xdr_array; + gssrpc_xdr_authgssapi_creds; + gssrpc_xdr_authgssapi_init_arg; + gssrpc_xdr_authgssapi_init_res; + gssrpc_xdr_authunix_parms; + gssrpc_xdr_bool; + gssrpc_xdr_bytes; + gssrpc_xdr_callhdr; + gssrpc_xdr_callmsg; + gssrpc_xdr_char; + gssrpc_xdr_des_block; + gssrpc_xdr_enum; + gssrpc_xdr_free; + gssrpc_xdr_gss_buf; + gssrpc_xdr_int; + gssrpc_xdr_int32; + gssrpc_xdr_long; + gssrpc_xdr_netobj; + gssrpc_xdr_opaque; + gssrpc_xdr_opaque_auth; + gssrpc_xdr_pmap; + gssrpc_xdr_pmaplist; + gssrpc_xdr_pointer; + gssrpc_xdr_reference; + gssrpc_xdr_rejected_reply; + gssrpc_xdr_replymsg; + gssrpc_xdr_rmtcall_args; + gssrpc_xdr_rmtcallres; + gssrpc_xdr_rpc_gss_buf; + gssrpc_xdr_rpc_gss_cred; + gssrpc_xdr_rpc_gss_data; + gssrpc_xdr_rpc_gss_init_args; + gssrpc_xdr_rpc_gss_init_res; + gssrpc_xdr_rpc_gss_unwrap_data; + gssrpc_xdr_rpc_gss_wrap_data; + gssrpc_xdr_short; + gssrpc_xdr_sizeof; + gssrpc_xdr_string; + gssrpc_xdr_u_char; + gssrpc_xdr_u_int; + gssrpc_xdr_u_int32; + gssrpc_xdr_u_long; + gssrpc_xdr_u_short; + gssrpc_xdr_union; + gssrpc_xdr_vector; + gssrpc_xdr_void; + gssrpc_xdr_wrapstring; + gssrpc_xdralloc_create; + gssrpc_xdralloc_getdata; + gssrpc_xdralloc_release; + gssrpc_xdrmem_create; + gssrpc_xdrrec_create; + gssrpc_xdrrec_endofrecord; + gssrpc_xdrrec_eof; + gssrpc_xdrrec_skiprecord; + gssrpc_xdrstdio_create; + gssrpc_xprt_register; + gssrpc_xprt_unregister; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/libexec/Makefile b/krb5/libexec/Makefile index 1f8ce8728d19..38199ed09aa9 100644 --- a/krb5/libexec/Makefile +++ b/krb5/libexec/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -#DIR $FreeBSD$ - SUBDIR= kdc kadmind kpropd kprop kproplog SUBDIR_PARALLEL= diff --git a/krb5/libexec/Makefile.inc b/krb5/libexec/Makefile.inc index bcc6d4b1c21e..b40d1999f23f 100644 --- a/krb5/libexec/Makefile.inc +++ b/krb5/libexec/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -9,4 +9,5 @@ .include "../Makefile.inc" +PACKAGE= kerberos-kdc BINDIR?= /usr/libexec diff --git a/krb5/libexec/kadmind/Makefile b/krb5/libexec/kadmind/Makefile index bb572a32445f..434e4adce211 100644 --- a/krb5/libexec/kadmind/Makefile +++ b/krb5/libexec/kadmind/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include "../Makefile.inc" PROG= kadmind @@ -31,6 +29,7 @@ CFLAGS+=-I${KRB5_DIR}/include \ -I${KRB5_SRCTOP}/include \ -I${KRB5_OBJTOP}/lib/gssapi \ -I${KRB5_OBJTOP}/lib \ + -I${KRB5_DIR}/lib \ -I${KRB5_DIR}/lib/gssapi/krb5 \ -I${KRB5_DIR}/lib/gssapi/generic diff --git a/krb5/libexec/kdc/Makefile b/krb5/libexec/kdc/Makefile index a990666d9338..9317ebbbc9a8 100644 --- a/krb5/libexec/kdc/Makefile +++ b/krb5/libexec/kdc/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include "../Makefile.inc" PROG= krb5kdc @@ -47,28 +45,6 @@ CFLAGS+=${DEFINES} \ -I${KRB5_SRCTOP}/include \ -I${.OBJDIR} -GEN_KDC5_ERR= kdc5_err.et -GEN_KDC5_ERR_C= ${GEN_KDC5_ERR:S/.et$/.c/} -GEN_KDC5_ERR_H= ${GEN_KDC5_ERR:S/.et$/.h/} -CLEANFILES+= ${GEN_KDC5_ERR_C} ${GEN_KDC5_ERR_H} -GEN+= ${GEN_KDC5_ERR_C} -GENI+= ${GEN_KDC5_ERR_H} - -${GEN_KDC5_ERR:[2..-1]}: .NOMETA -${GEN_KDC5_ERR_H}: ${GEN_KDC5_ERR} - rm -f et-h-${.PREFIX}.et et-h-${.PREFIX}.c et-h-${.PREFIX}.h - cp ${.ALLSRC} et-h-${.PREFIX}.et - ${COMPILE_ET} et-h-${.PREFIX}.et - mv et-h-${.PREFIX}.h ${.PREFIX}.h - rm -f et-h-${.PREFIX}.et et-h-${.PREFIX}.h - -${GEN_KDC5_ERR_C}: ${GEN_KDC5_ERR} - rm -f et-c-${.PREFIX}.et et-c-${.PREFIX}.c et-c-${.PREFIX}.h - cp ${.ALLSRC} et-c-${.PREFIX}.et - ${COMPILE_ET} et-c-${.PREFIX}.et - mv et-c-${.PREFIX}.c ${.PREFIX}.c - rm -f et-c-${.PREFIX}.et et-c-${.PREFIX}.c - CLEANFILES+= krb5kdc.8 krb5kdc.8: krb5kdc.man diff --git a/krb5/libexec/kprop/Makefile b/krb5/libexec/kprop/Makefile index 74a56232f6bb..0889562cfa43 100644 --- a/krb5/libexec/kprop/Makefile +++ b/krb5/libexec/kprop/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include "../Makefile.inc" PROG= kprop diff --git a/krb5/libexec/kpropd/Makefile b/krb5/libexec/kpropd/Makefile index 2fb2bfdff228..667947dcc84c 100644 --- a/krb5/libexec/kpropd/Makefile +++ b/krb5/libexec/kpropd/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= kpropd LIBADD= kprop_util kdb5 kadm5clnt_mit gssrpc gssapi_krb5 krb5 k5crypto \ diff --git a/krb5/libexec/kproplog/Makefile b/krb5/libexec/kproplog/Makefile index 533b6fdaa5c2..3a69164ddabf 100644 --- a/krb5/libexec/kproplog/Makefile +++ b/krb5/libexec/kproplog/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= kproplog LIBADD= kadm5srv_mit kdb5 gssrpc gssapi_krb5 krb5 k5crypto com_err \ krb5support sys diff --git a/krb5/plugins/Makefile b/krb5/plugins/Makefile index a72dd4a521bc..d8ba01585f2a 100644 --- a/krb5/plugins/Makefile +++ b/krb5/plugins/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/Makefile.inc b/krb5/plugins/Makefile.inc index 846770a801e0..f1ae34663769 100644 --- a/krb5/plugins/Makefile.inc +++ b/krb5/plugins/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,10 +7,11 @@ # under sponsorship from the FreeBSD Foundation. # +PACKAGE?= kerberos-kdc MK_INSTALLLIB= no SHLIB_NAME?= ${LIB}.so.${SHLIB_MAJOR} PLUGINSDIR= ${LIBDIR_BASE}/krb5/plugins SHLIBDIR= ${LIBDIR} -SHLIB_MAJOR= 121 +SHLIB_MAJOR= 122 .include "../Makefile.inc" diff --git a/krb5/plugins/audit/Makefile b/krb5/plugins/audit/Makefile index 507cde261300..124c6e2b7a5a 100644 --- a/krb5/plugins/audit/Makefile +++ b/krb5/plugins/audit/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" @@ -16,6 +14,7 @@ PACKAGE= krb5 LIB= kdc_j_encode LIBDIR= ${PLUGINSDIR}/audit LDFLAGS=-Wl,--no-undefined +VERSION_MAP= ${.CURDIR}/version.map .PATH: ${KRB5_DIR}/plugins/audit diff --git a/krb5/plugins/audit/version.map b/krb5/plugins/audit/version.map new file mode 100644 index 000000000000..599442dcd8ab --- /dev/null +++ b/krb5/plugins/audit/version.map @@ -0,0 +1,11 @@ +audit_121_MIT { + global: + kau_j_kdc_stop; + kau_j_kdc_start; + kau_j_as_req; + kau_j_tgs_req; + kau_j_tgs_s4u2self; + kau_j_tgs_s4u2proxy; + kau_j_tgs_u2u; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/plugins/k5tls/Makefile b/krb5/plugins/k5tls/Makefile index 8af5efb06b80..928d64d28ab5 100644 --- a/krb5/plugins/k5tls/Makefile +++ b/krb5/plugins/k5tls/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" @@ -18,6 +16,7 @@ SHLIBDIR= ${LIBDIR} LIB= k5tls LDFLAGS=-Wl,--no-undefined LIBADD= krb5 krb5profile krb5support ssl crypto k5crypto com_err sys +VERSION_MAP= ${.CURDIR}/version.map SRCS= notls.c \ openssl.c diff --git a/krb5/plugins/k5tls/version.map b/krb5/plugins/k5tls/version.map new file mode 100644 index 000000000000..d8602cb1559a --- /dev/null +++ b/krb5/plugins/k5tls/version.map @@ -0,0 +1,5 @@ +HIDDEN { local: __*; _rest*; _save*; *; }; +k5tls_0_MIT { + global: + tls_k5tls_initvt; +}; diff --git a/krb5/plugins/kdb/Makefile b/krb5/plugins/kdb/Makefile index f9e2a4d1afb1..1d5533bf8d22 100644 --- a/krb5/plugins/kdb/Makefile +++ b/krb5/plugins/kdb/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/kdb/Makefile.inc b/krb5/plugins/kdb/Makefile.inc index 56c36b7539f7..8005a7b99e37 100644 --- a/krb5/plugins/kdb/Makefile.inc +++ b/krb5/plugins/kdb/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/kdb/db2/Makefile b/krb5/plugins/kdb/db2/Makefile index 7526283f37be..737ae7e15e27 100644 --- a/krb5/plugins/kdb/db2/Makefile +++ b/krb5/plugins/kdb/db2/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" @@ -18,6 +16,7 @@ SHLIBDIR= ${LIBDIR} LIB= db2 LDFLAGS=-Wl,--no-undefined LIBADD= krb5profile krb5 com_err k5crypto kadm5srv_mit kdb5 gssrpc gssapi_krb5 krb5support +VERSION_MAP= ${.CURDIR}/version.map SRCS= \ adb_openclose.c \ @@ -30,15 +29,6 @@ SRCS= \ .include "${KRB5_SRCTOP}/plugins/kdb/db2/libdb2/Makefile.inc" -MAN= db_btree.3 \ - db_hash.3 \ - db_lock.3 \ - db_log.3 \ - db_mpool.3 \ - db_open.3 \ - db_recno.3 \ - db_txn.3 - CFLAGS+=-I${KRB5_DIR}/plugins/kdb/db2 \ -I${KRB5_DIR}/plugins/kdb/db2/libdb2 \ -I${KRB5_DIR}/plugins/kdb/db2/libdb2/include \ @@ -50,16 +40,12 @@ CFLAGS+=-I${KRB5_DIR}/plugins/kdb/db2 \ -I${KRB5_DIR}/include \ -I${KRB5_SRCTOP}/include \ -I${KRB5_DIR}/lib/kdb \ + -I${KRB5_DIR}/lib \ -I${KRB5_OBJTOP}/plugins/kdb/db2 \ -I${KRB5_OBJTOP}/lib/kdb .include <bsd.lib.mk> -.SUFFIXES: .h .c .man .3 - -.man.3: - @cp ${.ALLSRC} ${.TARGET} - .PATH: ${KRB5_DIR}/plugins/kdb/db2 \ ${KRB5_DIR}/plugins/kdb/db2/libdb2 \ ${KRB5_DIR}/plugins/kdb/db2/libdb2/man diff --git a/krb5/plugins/kdb/db2/libdb2/Makefile.inc b/krb5/plugins/kdb/db2/libdb2/Makefile.inc index d31beb5dd5f5..ae035ad49f00 100644 --- a/krb5/plugins/kdb/db2/libdb2/Makefile.inc +++ b/krb5/plugins/kdb/db2/libdb2/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/kdb/db2/libdb2/btree/Makefile.inc b/krb5/plugins/kdb/db2/libdb2/btree/Makefile.inc index 1c1b2b6ea26c..27fc2627c0ef 100644 --- a/krb5/plugins/kdb/db2/libdb2/btree/Makefile.inc +++ b/krb5/plugins/kdb/db2/libdb2/btree/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/kdb/db2/libdb2/db/Makefile.inc b/krb5/plugins/kdb/db2/libdb2/db/Makefile.inc index cdcdac287b5d..66613c4dd69d 100644 --- a/krb5/plugins/kdb/db2/libdb2/db/Makefile.inc +++ b/krb5/plugins/kdb/db2/libdb2/db/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/kdb/db2/libdb2/hash/Makefile.inc b/krb5/plugins/kdb/db2/libdb2/hash/Makefile.inc index 7943281b7797..d6f1fae0414a 100644 --- a/krb5/plugins/kdb/db2/libdb2/hash/Makefile.inc +++ b/krb5/plugins/kdb/db2/libdb2/hash/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/kdb/db2/libdb2/include/Makefile.inc b/krb5/plugins/kdb/db2/libdb2/include/Makefile.inc index 63be42f21082..a73998cdc8d0 100644 --- a/krb5/plugins/kdb/db2/libdb2/include/Makefile.inc +++ b/krb5/plugins/kdb/db2/libdb2/include/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/kdb/db2/libdb2/mpool/Makefile.inc b/krb5/plugins/kdb/db2/libdb2/mpool/Makefile.inc index 801f36a085c7..5b05e9b866e4 100644 --- a/krb5/plugins/kdb/db2/libdb2/mpool/Makefile.inc +++ b/krb5/plugins/kdb/db2/libdb2/mpool/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/kdb/db2/libdb2/recno/Makefile.inc b/krb5/plugins/kdb/db2/libdb2/recno/Makefile.inc index 01557c312a53..10af0f174b56 100644 --- a/krb5/plugins/kdb/db2/libdb2/recno/Makefile.inc +++ b/krb5/plugins/kdb/db2/libdb2/recno/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/kdb/db2/version.map b/krb5/plugins/kdb/db2/version.map new file mode 100644 index 000000000000..6c7362e3e06b --- /dev/null +++ b/krb5/plugins/kdb/db2/version.map @@ -0,0 +1,5 @@ +HIDDEN { local: __*; _rest*; _save*; *; }; +db2_0_MIT { + global: + kdb_function_table; +}; diff --git a/krb5/plugins/preauth/Makefile b/krb5/plugins/preauth/Makefile index 23861859bd2c..b037aa2058ab 100644 --- a/krb5/plugins/preauth/Makefile +++ b/krb5/plugins/preauth/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/plugins/preauth/Makefile.inc b/krb5/plugins/preauth/Makefile.inc index aecd360f50e7..49065f8a3147 100644 --- a/krb5/plugins/preauth/Makefile.inc +++ b/krb5/plugins/preauth/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,6 +7,7 @@ # under sponsorship from the FreeBSD Foundation. # +PACKAGE?= kerberos-kdc LIBDIR= ${PLUGINSDIR}/preauth SHLIBDIR= ${LIBDIR} diff --git a/krb5/plugins/preauth/otp/Makefile b/krb5/plugins/preauth/otp/Makefile index 9222f9785a80..fa047b44e176 100644 --- a/krb5/plugins/preauth/otp/Makefile +++ b/krb5/plugins/preauth/otp/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" @@ -17,6 +15,7 @@ LIB= otp LIBDIR= ${PLUGINSDIR}/preauth LDFLAGS=-Wl,--no-undefined LIBADD= krb5profile krad verto krb5 k5crypto com_err krb5support m +VERSION_MAP= ${.CURDIR}/version.map .PATH: ${KRB5_DIR}/plugins/preauth/otp diff --git a/krb5/plugins/preauth/otp/version.map b/krb5/plugins/preauth/otp/version.map new file mode 100644 index 000000000000..f2d914551789 --- /dev/null +++ b/krb5/plugins/preauth/otp/version.map @@ -0,0 +1,5 @@ +HIDDEN { local: __*; _rest*; _save*; *; }; +otp_0_MIT { + global: + kdcpreauth_otp_initvt; +}; diff --git a/krb5/plugins/preauth/pkinit/Makefile b/krb5/plugins/preauth/pkinit/Makefile index f2a76d1e33da..47e02b315cd6 100644 --- a/krb5/plugins/preauth/pkinit/Makefile +++ b/krb5/plugins/preauth/pkinit/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" @@ -17,6 +15,7 @@ LIB= pkinit LIBDIR= ${PLUGINSDIR}/preauth LDFLAGS=-Wl,--no-undefined LIBADD= krb5profile krb5 com_err k5crypto crypto krb5support +VERSION_MAP= ${.CURDIR}/version.map .PATH: ${KRB5_DIR}/plugins/preauth/pkinit diff --git a/krb5/plugins/preauth/pkinit/version.map b/krb5/plugins/preauth/pkinit/version.map new file mode 100644 index 000000000000..c4498e8f473a --- /dev/null +++ b/krb5/plugins/preauth/pkinit/version.map @@ -0,0 +1,6 @@ +HIDDEN { local: __*; _rest*; _save*; *; }; +pkinit_0_MIT { + global: + clpreauth_pkinit_initvt; + kdcpreauth_pkinit_initvt; +}; diff --git a/krb5/plugins/preauth/spake/Makefile b/krb5/plugins/preauth/spake/Makefile index a5d9179f8adc..602d563d291f 100644 --- a/krb5/plugins/preauth/spake/Makefile +++ b/krb5/plugins/preauth/spake/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" @@ -17,6 +15,7 @@ LIB= spake LIBDIR= ${PLUGINSDIR}/preauth LDFLAGS=-Wl,--no-undefined LIBADD= krb5profile krb5 k5crypto com_err krb5support crypto sys +VERSION_MAP= ${.CURDIR}/version.map .PATH: ${KRB5_DIR}/plugins/preauth/spake diff --git a/krb5/plugins/preauth/spake/version.map b/krb5/plugins/preauth/spake/version.map new file mode 100644 index 000000000000..d29c0e05083d --- /dev/null +++ b/krb5/plugins/preauth/spake/version.map @@ -0,0 +1,6 @@ +HIDDEN { local: __*; _rest*; _save*; *; }; +spake_0_MIT { + global: + clpreauth_spake_initvt; + kdcpreauth_spake_initvt; +}; diff --git a/krb5/plugins/preauth/test/Makefile b/krb5/plugins/preauth/test/Makefile index 71b7200b2039..70292dec9a14 100644 --- a/krb5/plugins/preauth/test/Makefile +++ b/krb5/plugins/preauth/test/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" @@ -17,6 +15,7 @@ LIB= test LIBDIR= ${PLUGINSDIR}/preauth LDFLAGS=-Wl,--no-undefined LIBADD= krb5 k5crypto com_err krb5support +VERSION_MAP= ${.CURDIR}/version.map .PATH: ${KRB5_DIR}/plugins/preauth/test diff --git a/krb5/plugins/preauth/test/version.map b/krb5/plugins/preauth/test/version.map new file mode 100644 index 000000000000..d6d445ad5bf8 --- /dev/null +++ b/krb5/plugins/preauth/test/version.map @@ -0,0 +1,6 @@ +HIDDEN { local: __*; _rest*; _save*; *; }; +test_0_MIT { + global: + clpreauth_test_initvt; + kdcpreauth_test_initvt; +}; diff --git a/krb5/usr.bin/Makefile b/krb5/usr.bin/Makefile index b8f8d471cb9b..625aa2245334 100644 --- a/krb5/usr.bin/Makefile +++ b/krb5/usr.bin/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/usr.bin/Makefile.inc b/krb5/usr.bin/Makefile.inc index ea8e5ee805bb..55e21f80936c 100644 --- a/krb5/usr.bin/Makefile.inc +++ b/krb5/usr.bin/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/usr.bin/gss-client/Makefile b/krb5/usr.bin/gss-client/Makefile index f2b5285ac3bb..e989e9bf58a8 100644 --- a/krb5/usr.bin/gss-client/Makefile +++ b/krb5/usr.bin/gss-client/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= gss-client LIBADD= gssapi_krb5 krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/usr.bin/kadmin/Makefile b/krb5/usr.bin/kadmin/Makefile index 95fcea307827..854640e2f002 100644 --- a/krb5/usr.bin/kadmin/Makefile +++ b/krb5/usr.bin/kadmin/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,12 +7,10 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= kadmin -LIBADD= kadmin_common edit kadm5clnt_mit gssrpc gssapi_krb5 krb5 k5crypto \ - com_err krb5ss krb5profile krb5support tinfow sys +LIBADD= kadmin_common kadm5clnt_mit gssrpc gssapi_krb5 krb5 k5crypto \ + com_err krb5ss krb5profile krb5support sys SRCS= keytab.c @@ -21,7 +19,7 @@ SCRIPTS= k5srvutil.sh MAN= kadmin.1 \ k5srvutil.1 -MLINKS= kadmin.1 kamdin.local.8 +MLINKS= kadmin.1 kadmin.local.8 CLEANFILES= kadmin.1 k5srvutil.1 @@ -34,7 +32,7 @@ k5srvutil.1: k5srvutil.man .include <bsd.prog.mk> -.SUFFIXES: .h .c. .man .1 +.SUFFIXES: .man .man.1: @cp ${.ALLSRC} ${.TARGET} diff --git a/krb5/usr.bin/kdestroy/Makefile b/krb5/usr.bin/kdestroy/Makefile index 4ec2ef4a1392..d99b2c07d140 100644 --- a/krb5/usr.bin/kdestroy/Makefile +++ b/krb5/usr.bin/kdestroy/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= kdestroy LIBADD= krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/usr.bin/kinit/Makefile b/krb5/usr.bin/kinit/Makefile index 8aff9af3687b..43e5525ffe30 100644 --- a/krb5/usr.bin/kinit/Makefile +++ b/krb5/usr.bin/kinit/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= kinit LIBADD= kadm5srv_mit kdb5 gssrpc gssapi_krb5 krb5 k5crypto com_err \ diff --git a/krb5/usr.bin/klist/Makefile b/krb5/usr.bin/klist/Makefile index a5d6cecbaddb..539337bdd10b 100644 --- a/krb5/usr.bin/klist/Makefile +++ b/krb5/usr.bin/klist/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= klist LIBADD= krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/usr.bin/kpasswd/Makefile b/krb5/usr.bin/kpasswd/Makefile index 431cf239928e..262fdf3fe2e0 100644 --- a/krb5/usr.bin/kpasswd/Makefile +++ b/krb5/usr.bin/kpasswd/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= kpasswd LIBADD= krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/usr.bin/ksu/Makefile b/krb5/usr.bin/ksu/Makefile index 4ddfa8096773..93860e38ce5c 100644 --- a/krb5/usr.bin/ksu/Makefile +++ b/krb5/usr.bin/ksu/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= ksu .if defined(ENABLE_SUID_K5SU) BINMODE=4555 @@ -25,7 +23,9 @@ SRCS= authorization.c \ xmalloc.c CFLAGS+=-I${KRB5_DIR}/include \ - -I${KRB5_SRCTOP}/include + -I${KRB5_SRCTOP}/include \ + -DGET_TGT_VIA_PASSWD \ + -DPRINC_LOOK_AHEAD MAN= ksu.1 diff --git a/krb5/usr.bin/kswitch/Makefile b/krb5/usr.bin/kswitch/Makefile index 1e9853012ae5..bae947ab6e8c 100644 --- a/krb5/usr.bin/kswitch/Makefile +++ b/krb5/usr.bin/kswitch/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= kswitch LIBADD= krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/usr.bin/ktutil/Makefile b/krb5/usr.bin/ktutil/Makefile index abe02965de4d..597de6568eaf 100644 --- a/krb5/usr.bin/ktutil/Makefile +++ b/krb5/usr.bin/ktutil/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,11 +7,9 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= ktutil -LIBADD= edit krb5 k5crypto com_err krb5profile krb5support krb5ss tinfow sys +LIBADD= krb5 k5crypto com_err krb5profile krb5support krb5ss sys SRCS= ktutil.c \ ktutil_ct.c \ diff --git a/krb5/usr.bin/kvno/Makefile b/krb5/usr.bin/kvno/Makefile index 203839624414..166f3d4b7086 100644 --- a/krb5/usr.bin/kvno/Makefile +++ b/krb5/usr.bin/kvno/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= kvno LIBADD= krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/usr.bin/sclient/Makefile b/krb5/usr.bin/sclient/Makefile index f27dad42fa08..e98352e98d67 100644 --- a/krb5/usr.bin/sclient/Makefile +++ b/krb5/usr.bin/sclient/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= sclient LIBADD= krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/usr.bin/sim_client/Makefile b/krb5/usr.bin/sim_client/Makefile index ecdf9ac8885e..8ab198e42c44 100644 --- a/krb5/usr.bin/sim_client/Makefile +++ b/krb5/usr.bin/sim_client/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= sim_client LIBADD= krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/usr.sbin/Makefile b/krb5/usr.sbin/Makefile index 083132e2de05..84e4a4dac99a 100644 --- a/krb5/usr.sbin/Makefile +++ b/krb5/usr.sbin/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -# $FreeBSD$ - SUBDIR= kadmin.local kdb5_util sim_server gss-server SUBDIR_PARALLEL= diff --git a/krb5/usr.sbin/Makefile.inc b/krb5/usr.sbin/Makefile.inc index fb0b2dda8c97..689ee64515ae 100644 --- a/krb5/usr.sbin/Makefile.inc +++ b/krb5/usr.sbin/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/usr.sbin/gss-server/Makefile b/krb5/usr.sbin/gss-server/Makefile index 9e80b466d427..6b56e11f0ac4 100644 --- a/krb5/usr.sbin/gss-server/Makefile +++ b/krb5/usr.sbin/gss-server/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= gss-server LIBADD= gssapi_krb5 krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/usr.sbin/kadmin.local/Makefile b/krb5/usr.sbin/kadmin.local/Makefile index 7e89d0953683..a24d7ecf9046 100644 --- a/krb5/usr.sbin/kadmin.local/Makefile +++ b/krb5/usr.sbin/kadmin.local/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,12 +7,12 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 +PACKAGE= kerberos-kdc PROG= kadmin.local -LIBADD= kadmin_common edit kadm5srv_mit kdb5 gssrpc gssapi_krb5 krb5 \ - k5crypto com_err krb5profile krb5support krb5ss tinfow sys +LIBADD= kadmin_common kadm5srv_mit kdb5 gssrpc gssapi_krb5 krb5 \ + k5crypto com_err krb5profile krb5support krb5ss sys SRCS= keytab_local.c diff --git a/krb5/usr.sbin/kdb5_util/Makefile b/krb5/usr.sbin/kdb5_util/Makefile index 6a7b66dc205c..df45a0248289 100644 --- a/krb5/usr.sbin/kdb5_util/Makefile +++ b/krb5/usr.sbin/kdb5_util/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,7 +7,7 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 +PACKAGE= kerberos-kdc PROG= kdb5_util @@ -21,17 +21,18 @@ SRCS= dump.c \ kdb5_mkey.c \ kdb5_stash.c \ kdb5_util.c \ - ovload.c \ strtok.c \ tabdump.c \ tdumputil.c \ ${GEN} -INCS= ${GENI} +DPSRCS= ${GENI} MAN= kdb5_util.8 -CFLAGS+=-I${KRB5_DIR}/include \ +CFLAGS+=-I. \ + -I${KRB5_DIR}/include \ + -I${KRB5_DIR}/lib \ -I${KRB5_SRCTOP}/include MAN= kdb5_util.8 diff --git a/krb5/usr.sbin/sim_server/Makefile b/krb5/usr.sbin/sim_server/Makefile index 793a6ad421b1..ddeff682466f 100644 --- a/krb5/usr.sbin/sim_server/Makefile +++ b/krb5/usr.sbin/sim_server/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= sim_server LIBADD= krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/usr.sbin/sserver/Makefile b/krb5/usr.sbin/sserver/Makefile index 3b205b490a5f..ae5e120848ff 100644 --- a/krb5/usr.sbin/sserver/Makefile +++ b/krb5/usr.sbin/sserver/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - PROG= sserver LIBADD= krb5 k5crypto com_err krb5profile krb5support sys diff --git a/krb5/util/Makefile b/krb5/util/Makefile index 17733db5b2a5..8d376e034708 100644 --- a/krb5/util/Makefile +++ b/krb5/util/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # diff --git a/krb5/util/Makefile.inc b/krb5/util/Makefile.inc index 858c1eb48dd9..f1e61f498a4c 100644 --- a/krb5/util/Makefile.inc +++ b/krb5/util/Makefile.inc @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -9,5 +9,7 @@ .include "../Makefile.inc" +LIB_PACKAGE= + SHLIBDIR?= /usr/lib -SHLIB_MAJOR?= 121 +SHLIB_MAJOR?= 122 diff --git a/krb5/util/build-tools/Makefile b/krb5/util/build-tools/Makefile index c33d47f70c8f..8bafbb777c07 100644 --- a/krb5/util/build-tools/Makefile +++ b/krb5/util/build-tools/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,12 +7,11 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include "../Makefile.inc" SCRIPTS= krb5-config.sh BINDIR?= /usr/bin +TAGS= dev MAN= krb5-config.1 diff --git a/krb5/util/build-tools/krb5-config.sh b/krb5/util/build-tools/krb5-config.sh index c0481f3417e1..9980f054b88f 100755 --- a/krb5/util/build-tools/krb5-config.sh +++ b/krb5/util/build-tools/krb5-config.sh @@ -26,7 +26,7 @@ # Configurable parameters set by autoconf # Disreagard the above. Edit this by hand in the bespoke FreeBSD build. -version_string="Kerberos 5 release 1.21.3" +version_string="Kerberos 5 release 1.22.1" prefix=/usr exec_prefix=${prefix} diff --git a/krb5/util/compile_et/Makefile b/krb5/util/compile_et/Makefile index 57eb2f614802..fb87de3dd9c6 100644 --- a/krb5/util/compile_et/Makefile +++ b/krb5/util/compile_et/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include "../Makefile.inc" SRC_ETDIR= ${KRB5_DIR}/util/et @@ -18,10 +16,7 @@ SCRIPTS= compile_et BINDIR?= /usr/bin MAN= compile_et.1 CLEANFILES= compile_et - -.if !defined(BOOTSTRAPPING) -SCRIPTSDIR= ${SHAREDIR}/et -.endif +TAGS+= dev compile_et: compile_et.sh sh ${SRC_ETDIR}/config_script ${SRC_ETDIR}/compile_et.sh \ diff --git a/krb5/util/et/Makefile b/krb5/util/et/Makefile index 4457cd199801..35ac601629d7 100644 --- a/krb5/util/et/Makefile +++ b/krb5/util/et/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5-lib - .include <src.opts.mk> .include "../Makefile.inc" @@ -18,7 +16,7 @@ LIB= com_err LDFLAGS=-Wl,--no-undefined INCSDIR=${INCLUDEDIR} LIBADD= krb5support - +VERSION_MAP= ${.CURDIR}/version.map SRCS= com_err.c \ error_message.c \ @@ -37,6 +35,15 @@ CFLAGS+=-I${KRB5_DIR}/util/et \ -I${.CURDIR:H:H}/include \ -I${.OBJDIR} +FILESGROUPS= ETSCRIPTS + +ETSCRIPTS= et_c.awk \ + et_h.awk + +ETSCRIPTSDIR= ${KRB5_ETDIR} +ETSCRIPTSMODE= 0444 +ETSCRIPTSTAGS= dev + .include <bsd.lib.mk> .SUFFIXES: .h .c .et .ct .man .3 diff --git a/krb5/util/et/version.map b/krb5/util/et/version.map new file mode 100644 index 000000000000..3bd290009f22 --- /dev/null +++ b/krb5/util/et/version.map @@ -0,0 +1,17 @@ +HEIMDAL_COM_ERR_1.0 { + global: + com_err; + com_err_va; + error_message; + error_table_name; + reset_com_err_hook; + set_com_err_hook; +}; + +com_err_3_MIT { + global: + add_error_table; + error_table_name_r; + remove_error_table; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/util/profile/Makefile b/krb5/util/profile/Makefile index 24e06e8c5024..e62d66636161 100644 --- a/krb5/util/profile/Makefile +++ b/krb5/util/profile/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,14 +7,13 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" LIB= krb5profile LIBADD= com_err krb5support +VERSION_MAP= ${.CURDIR}/version.map SRCS= prof_file.c \ prof_get.c \ @@ -66,13 +65,8 @@ profile.h: profile.hin prof_err.h prof_file.c: profile.h -MAN= profile.5 - .include <bsd.lib.mk> -.SUFFIXES: .h .c .man .1 .et - -.man.5: - cp ${.ALLSRC} ${.TARGET} +.SUFFIXES: .et .PATH: ${KRB5_DIR}/util/profile diff --git a/krb5/util/profile/version.map b/krb5/util/profile/version.map new file mode 100644 index 000000000000..31960193977b --- /dev/null +++ b/krb5/util/profile/version.map @@ -0,0 +1,74 @@ +profile_1_MIT { + global: + et_prof_error_table; + initialize_prof_error_table; + profile_abandon; + profile_add_node; + profile_add_relation; + profile_clear_relation; + profile_close_file; + profile_copy; + profile_create_node; + profile_dereference_data; + profile_dereference_data_locked; + profile_file_is_writable; + profile_find_node; + profile_find_node_relation; + profile_find_node_subsection; + profile_flush; + profile_flush_file_data; + profile_flush_file_data_to_buffer; + profile_flush_file_data_to_file; + profile_flush_to_buffer; + profile_flush_to_file; + profile_free_buffer; + profile_free_file; + profile_free_list; + profile_free_node; + profile_get_boolean; + profile_get_integer; + profile_get_node_name; + profile_get_node_parent; + profile_get_node_value; + profile_get_relation_names; + profile_get_string; + profile_get_subsection_names; + profile_get_value; + profile_get_values; + profile_init; + profile_init_flags; + profile_init_path; + profile_init_vtable; + profile_is_modified; + profile_is_node_final; + profile_is_writable; + profile_iterator; + profile_iterator_create; + profile_iterator_free; + profile_lock_global; + profile_make_node_final; + profile_make_prf_data; + profile_node_iterator; + profile_node_iterator_create; + profile_node_iterator_free; + profile_open_file; + profile_parse_file; + profile_process_directory; + profile_release; + profile_release_string; + profile_remove_node; + profile_rename_node; + profile_rename_section; + profile_ser_externalize; + profile_ser_internalize; + profile_ser_size; + profile_set_relation_value; + profile_unlock_global; + profile_update_file_data; + profile_update_file_data_locked; + profile_update_relation; + profile_verify_node; + profile_write_tree_file; + profile_write_tree_to_buffer; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/util/ss/Makefile b/krb5/util/ss/Makefile index 600d125a7853..2c48ccf56573 100644 --- a/krb5/util/ss/Makefile +++ b/krb5/util/ss/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" @@ -47,6 +45,11 @@ CFLAGS+=-I${KRB5_DIR}/util/ss \ -I${.OBJDIR:H} \ -I${.OBJDIR} +.if !defined(BOOTSTRAPPING) +CFLAGS+= -DHAVE_READLINE=1 \ + -I${SYSROOT:U${DESTDIR}}/${INCLUDEDIR}/edit +.endif + GEN= std_rqs.c ${GEN_SS_ERR_C} ${GEN_SS_ERR_H} GEN_SCRIPTS= ct_c.awk ct_c.sed mk_cmds GEN_SS_ERR_C= ${GEN_SS_ERR:S/.et$/.c/} diff --git a/krb5/util/support/Makefile b/krb5/util/support/Makefile index 9ba1b8169d8e..e2e677fee89d 100644 --- a/krb5/util/support/Makefile +++ b/krb5/util/support/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,8 +7,6 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5-lib - .include <src.opts.mk> .include "../Makefile.inc" @@ -16,6 +14,7 @@ PACKAGE= krb5-lib LIB= krb5support # SHLIB_MAJOR= 0 LDFLAGS=-Wl,--no-undefined +VERSION_MAP= ${.CURDIR}/version.map .PATH: ${KRB5_DIR}/util/support diff --git a/krb5/util/support/version.map b/krb5/util/support/version.map new file mode 100644 index 000000000000..cc48ec6a4c8e --- /dev/null +++ b/krb5/util/support/version.map @@ -0,0 +1,103 @@ +krb5support_0_MIT { + global: + k5_base64_decode; + k5_base64_encode; + k5_bcmp; + k5_buf_init_fixed; + k5_buf_init_dynamic; + k5_buf_init_dynamic_zap; + k5_buf_add; + k5_buf_add_len; + k5_buf_add_fmt; + k5_buf_add_vfmt; + k5_buf_cstring; + k5_buf_get_space; + k5_buf_truncate; + k5_buf_status; + k5_buf_free; + k5_set_error; + k5_vset_error; + k5_get_error; + k5_free_error; + k5_clear_error; + k5_set_error_info_callout_fn; + k5_hashtab_add; + k5_hashtab_create; + k5_hashtab_free; + k5_hashtab_get; + k5_hashtab_remove; + k5_hex_decode; + k5_hex_encode; + k5_json_array_add; + k5_json_array_create; + k5_json_array_fmt; + k5_json_array_get; + k5_json_array_length; + k5_json_array_set; + k5_json_bool_create; + k5_json_bool_value; + k5_json_decode; + k5_json_encode; + k5_json_get_tid; + k5_json_null_create; + k5_json_null_create_val; + k5_json_number_create; + k5_json_number_value; + k5_json_object_count; + k5_json_object_create; + k5_json_object_get; + k5_json_object_iterate; + k5_json_object_set; + k5_json_release; + k5_json_retain; + k5_json_string_create; + k5_json_string_create_base64; + k5_json_string_create_len; + k5_json_string_unbase64; + k5_json_string_utf8; + k5_os_mutex_init; + k5_os_mutex_destroy; + k5_os_mutex_lock; + k5_os_mutex_unlock; + k5_once; + k5_path_isabs; + k5_path_join; + k5_path_split; + k5_siphash24; + k5_strerror_r; + k5_utf8_to_utf16le; + k5_utf16le_to_utf8; + k5_dir_filenames; + k5_free_filenames; + krb5int_key_register; + krb5int_key_delete; + krb5int_getspecific; + krb5int_setspecific; + krb5int_getaddrinfo; + krb5int_freeaddrinfo; + krb5int_gai_strerror; + krb5int_getnameinfo; + krb5int_in6addr_any; + krb5int_pthread_loaded; + krb5int_open_plugin; + krb5int_close_plugin; + krb5int_get_plugin_data; + krb5int_get_plugin_func; + krb5int_open_plugin_dirs; + krb5int_close_plugin_dirs; + krb5int_get_plugin_dir_data; + krb5int_get_plugin_dir_func; + krb5int_free_plugin_dir_data; + krb5int_free_plugin_dir_func; + krb5int_mutex_alloc; + krb5int_mutex_free; + krb5int_mutex_lock; + krb5int_mutex_unlock; + krb5int_gmt_mktime; + krb5int_ucs4_to_utf8; + krb5int_utf8_to_ucs4; + krb5int_utf8_lentab; + krb5int_utf8_mintab; + krb5int_zap; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; diff --git a/krb5/util/verto/Makefile b/krb5/util/verto/Makefile index 57367e5284e0..3ae9da9df20b 100644 --- a/krb5/util/verto/Makefile +++ b/krb5/util/verto/Makefile @@ -1,5 +1,5 @@ # -# SPDX-License-Idendifier: BSD-2-Clause +# SPDX-License-Identifier: BSD-2-Clause # # Copyright (c) 2025 FreeBSD Foundation # @@ -7,14 +7,13 @@ # under sponsorship from the FreeBSD Foundation. # -PACKAGE= krb5 - .include <src.opts.mk> .include "../Makefile.inc" LIB= verto # SHLIB_MAJOR= 0 +VERSION_MAP= ${.CURDIR}/version.map .PATH: ${KRB5_DIR}/util/verto diff --git a/krb5/util/verto/libverto.exports b/krb5/util/verto/libverto.exports new file mode 100644 index 000000000000..3745d5014653 --- /dev/null +++ b/krb5/util/verto/libverto.exports @@ -0,0 +1,33 @@ +verto_add_child +verto_add_idle +verto_add_io +verto_add_signal +verto_add_timeout +verto_break +verto_cleanup +verto_convert_module +verto_default +verto_del +verto_fire +verto_free +verto_get_ctx +verto_get_fd +verto_get_fd_state +verto_get_flags +verto_get_interval +verto_get_private +verto_get_proc +verto_get_proc_status +verto_get_signal +verto_get_supported_types +verto_get_type +verto_new +verto_reinitialize +verto_run +verto_run_once +verto_set_allocator +verto_set_default +verto_set_fd_state +verto_set_flags +verto_set_private +verto_set_proc_status diff --git a/krb5/util/verto/version.map b/krb5/util/verto/version.map new file mode 100644 index 000000000000..ea3b7dcc13b2 --- /dev/null +++ b/krb5/util/verto/version.map @@ -0,0 +1,37 @@ +verto_0_MIT { + global: + verto_add_child; + verto_add_idle; + verto_add_io; + verto_add_signal; + verto_add_timeout; + verto_break; + verto_cleanup; + verto_convert_module; + verto_default; + verto_del; + verto_fire; + verto_free; + verto_get_ctx; + verto_get_fd; + verto_get_fd_state; + verto_get_flags; + verto_get_interval; + verto_get_private; + verto_get_proc; + verto_get_proc_status; + verto_get_signal; + verto_get_supported_types; + verto_get_type; + verto_new; + verto_reinitialize; + verto_run; + verto_run_once; + verto_set_allocator; + verto_set_default; + verto_set_fd_state; + verto_set_flags; + verto_set_private; + verto_set_proc_status; +}; +HIDDEN { local: __*; _rest*; _save*; *; }; |