1# $NetBSD: Makefile,v 1.8 2014/04/24 13:50:53 pettai Exp $
2
3USE_FORT?= yes	# network protocol library
4
5NOLINT=		# defined
6
7CWARNFLAGS.clang=	-Wno-conversion -Wno-tautological-compare
8
9.include <bsd.own.mk>
10.include <${.CURDIR}/../../Makefile.inc>
11
12.PATH:		${HEIMDIST}/lib/krb5 ${HEIMDIST}/doc ${HEIMBASE}/include
13
14WARNS?=		0
15
16LIB=		krb5
17
18LIBDPLIBS+=	hx509		${HEIMBASE}/lib/libhx509	\
19		crypto		${SSLBASE}/lib/libcrypto	\
20		asn1		${HEIMBASE}/lib/libasn1		\
21		com_err		${HEIMBASE}/lib/libcom_err	\
22		roken		${HEIMBASE}/lib/libroken	\
23		wind		${HEIMBASE}/lib/libwind		\
24		heimbase	${HEIMBASE}/lib/libheimbase	\
25		crypt		${NETBSDSRCDIR}/lib/libcrypt
26
27HEIMSRCS= krb_err.et krb5_err.et heim_err.et k524_err.et
28
29SRCS=						\
30	acache.c				\
31	acl.c					\
32	add_et_list.c				\
33	addr_families.c				\
34	aname_to_localname.c			\
35	appdefault.c				\
36	asn1_glue.c				\
37	auth_context.c				\
38	build_ap_req.c				\
39	build_auth.c				\
40	cache.c					\
41	changepw.c				\
42	codec.c					\
43	config_file.c				\
44	constants.c				\
45	context.c				\
46	convert_creds.c				\
47	copy_host_realm.c			\
48	crc.c					\
49	creds.c					\
50	crypto-aes.c				\
51	crypto-algs.c				\
52	crypto-arcfour.c			\
53	crypto-des-common.c			\
54	crypto-des.c				\
55	crypto-des3.c				\
56	crypto-evp.c				\
57	crypto-null.c				\
58	crypto-pk.c				\
59	crypto-rand.c				\
60	crypto.c				\
61	data.c					\
62	deprecated.c				\
63	digest.c				\
64	doxygen.c				\
65	eai_to_heim_errno.c			\
66	error_string.c				\
67	expand_hostname.c			\
68	expand_path.c				\
69	fcache.c				\
70	free.c					\
71	free_host_realm.c			\
72	generate_seq_number.c			\
73	generate_subkey.c			\
74	get_addrs.c				\
75	get_cred.c				\
76	get_default_principal.c			\
77	get_default_realm.c			\
78	get_for_creds.c				\
79	get_host_realm.c			\
80	get_in_tkt.c				\
81	get_port.c				\
82	init_creds.c				\
83	init_creds_pw.c				\
84	kcm.c					\
85	keyblock.c				\
86	keytab.c				\
87	keytab_any.c				\
88	keytab_file.c				\
89	keytab_keyfile.c			\
90	keytab_memory.c				\
91	krbhst.c				\
92	kuserok.c				\
93	log.c					\
94	mcache.c				\
95	misc.c					\
96	mit_glue.c				\
97	mk_error.c				\
98	mk_priv.c				\
99	mk_rep.c				\
100	mk_req.c				\
101	mk_req_ext.c				\
102	mk_safe.c				\
103	n-fold.c				\
104	net_read.c				\
105	net_write.c				\
106	pac.c					\
107	padata.c				\
108	pcache.c				\
109	pkinit.c				\
110	plugin.c				\
111	principal.c				\
112	prog_setup.c				\
113	prompter_posix.c			\
114	rd_cred.c				\
115	rd_error.c				\
116	rd_priv.c				\
117	rd_rep.c				\
118	rd_req.c				\
119	rd_safe.c				\
120	read_message.c				\
121	recvauth.c				\
122	replay.c				\
123	salt-aes.c				\
124	salt-arcfour.c				\
125	salt-des.c				\
126	salt-des3.c				\
127	salt.c					\
128	scache.c				\
129	send_to_kdc.c				\
130	sendauth.c				\
131	set_default_realm.c			\
132	sock_principal.c			\
133	store-int.c				\
134	store.c					\
135	store_emem.c				\
136	store_fd.c				\
137	store_mem.c				\
138	ticket.c				\
139	time.c					\
140	transited.c				\
141	verify_init.c				\
142	verify_user.c				\
143	version.c				\
144	warn.c					\
145	write_message.c
146
147# Build the ipc library as part of this
148SRCS+=	common.c client.c server.c
149.PATH:	${HEIMDIST}/lib/ipc
150
151INCSDIR=	/usr/include/krb5
152
153INCS=	krb5.h			\
154	krb5-private.h		\
155	krb5-protos.h		\
156	krb5-types.h		\
157	krb5-v4compat.h		\
158	krb5_ccapi.h		\
159	kcm.h			\
160	kcm-protos.h		\
161	${COMPILE_ET_INCS}
162
163INCSYMLINKS= krb5/krb5.h /usr/include/krb5.h
164
165MAN=						\
166	kerberos.8				\
167	krb5.conf.5				\
168	krb524_convert_creds_kdc.3		\
169	krb5_425_conv_principal.3		\
170	krb5_acl_match_file.3			\
171	krb5_aname_to_localname.3		\
172	krb5_appdefault.3			\
173	krb5_auth_context.3			\
174	krb5_c_make_checksum.3			\
175	krb5_check_transited.3			\
176	krb5_create_checksum.3			\
177	krb5_creds.3				\
178	krb5_digest.3				\
179	krb5_eai_to_heim_errno.3		\
180	krb5_encrypt.3				\
181	krb5_find_padata.3			\
182	krb5_generate_random_block.3		\
183	krb5_get_all_client_addrs.3		\
184	krb5_get_credentials.3			\
185	krb5_get_creds.3			\
186	krb5_get_forwarded_creds.3		\
187	krb5_get_in_cred.3			\
188	krb5_get_init_creds.3			\
189	krb5_get_krbhst.3			\
190	krb5_getportbyname.3			\
191	krb5_init_context.3			\
192	krb5_is_thread_safe.3			\
193	krb5_krbhst_init.3			\
194	krb5_mk_req.3				\
195	krb5_mk_safe.3				\
196	krb5_openlog.3				\
197	krb5_parse_name.3			\
198	krb5_principal.3			\
199	krb5_rcache.3				\
200	krb5_rd_error.3				\
201	krb5_rd_safe.3				\
202	krb5_set_default_realm.3		\
203	krb5_set_password.3			\
204	krb5_string_to_key.3			\
205	krb5_timeofday.3			\
206	krb5_verify_init_creds.3		\
207	krb5_verify_user.3			\
208	verify_krb5_conf.8
209
210MLINKS=	\
211	krb524_convert_creds_kdc.3	krb524_convert_creds_kdc_ccache.3 \
212	krb5_425_conv_principal.3	krb5_425_conv_principal_ext.3	\
213	krb5_425_conv_principal.3	krb5_524_conv_principal.3	\
214	krb5_acl_match_file.3		krb5_acl_match_string.3		\
215	krb5_appdefault.3		krb5_appdefault_boolean.3	\
216	krb5_appdefault.3		krb5_appdefault_string.3	\
217	krb5_appdefault.3		krb5_appdefault_time.3		\
218	krb5_auth_context.3		krb5_auth_con_addflags.3	\
219	krb5_auth_context.3		krb5_auth_con_free.3		\
220	krb5_auth_context.3		krb5_auth_con_genaddrs.3	\
221	krb5_auth_context.3		krb5_auth_con_generatelocalsubkey.3 \
222	krb5_auth_context.3		krb5_auth_con_getaddrs.3	\
223	krb5_auth_context.3		krb5_auth_con_getauthenticator.3 \
224	krb5_auth_context.3		krb5_auth_con_getflags.3	\
225	krb5_auth_context.3		krb5_auth_con_getkey.3		\
226	krb5_auth_context.3		krb5_auth_con_getlocalsubkey.3	\
227	krb5_auth_context.3		krb5_auth_con_getrcache.3	\
228	krb5_auth_context.3		krb5_auth_con_getremotesubkey.3	\
229	krb5_auth_context.3		krb5_auth_con_getuserkey.3	\
230	krb5_auth_context.3		krb5_auth_con_init.3		\
231	krb5_auth_context.3		krb5_auth_con_initivector.3	\
232	krb5_auth_context.3		krb5_auth_con_removeflags.3	\
233	krb5_auth_context.3		krb5_auth_con_setaddrs.3	\
234	krb5_auth_context.3		krb5_auth_con_setaddrs_from_fd.3 \
235	krb5_auth_context.3		krb5_auth_con_setflags.3	\
236	krb5_auth_context.3		krb5_auth_con_setivector.3	\
237	krb5_auth_context.3		krb5_auth_con_setkey.3		\
238	krb5_auth_context.3		krb5_auth_con_setlocalsubkey.3	\
239	krb5_auth_context.3		krb5_auth_con_setrcache.3	\
240	krb5_auth_context.3		krb5_auth_con_setremotesubkey.3	\
241	krb5_auth_context.3		krb5_auth_con_setuserkey.3	\
242	krb5_auth_context.3		krb5_auth_getcksumtype.3	\
243	krb5_auth_context.3		krb5_auth_getkeytype.3		\
244	krb5_auth_context.3		krb5_auth_getlocalseqnumber.3	\
245	krb5_auth_context.3		krb5_auth_getremoteseqnumber.3	\
246	krb5_auth_context.3		krb5_auth_setcksumtype.3	\
247	krb5_auth_context.3		krb5_auth_setkeytype.3		\
248	krb5_auth_context.3		krb5_auth_setlocalseqnumber.3	\
249	krb5_auth_context.3		krb5_auth_setremoteseqnumber.3	\
250	krb5_auth_context.3		krb5_free_authenticator.3	\
251	krb5_c_make_checksum.3		krb5_c_block_size.3		\
252	krb5_c_make_checksum.3		krb5_c_checksum_length.3	\
253	krb5_c_make_checksum.3		krb5_c_decrypt.3		\
254	krb5_c_make_checksum.3		krb5_c_encrypt.3		\
255	krb5_c_make_checksum.3		krb5_c_encrypt_length.3		\
256	krb5_c_make_checksum.3		krb5_c_enctype_compare.3	\
257	krb5_c_make_checksum.3		krb5_c_get_checksum.3		\
258	krb5_c_make_checksum.3		krb5_c_is_coll_proof_cksum.3	\
259	krb5_c_make_checksum.3		krb5_c_is_keyed_cksum.3		\
260	krb5_c_make_checksum.3		krb5_c_keylength.3		\
261	krb5_c_make_checksum.3		krb5_c_make_random_key.3	\
262	krb5_c_make_checksum.3		krb5_c_set_checksum.3		\
263	krb5_c_make_checksum.3		krb5_c_valid_cksumtype.3	\
264	krb5_c_make_checksum.3		krb5_c_valid_enctype.3		\
265	krb5_c_make_checksum.3		krb5_c_verify_checksum.3	\
266	krb5_check_transited.3		krb5_check_transited_realms.3	\
267	krb5_check_transited.3		krb5_domain_x500_decode.3	\
268	krb5_check_transited.3		krb5_domain_x500_encode.3	\
269	krb5_create_checksum.3		krb5_checksum.3			\
270	krb5_create_checksum.3		krb5_checksum_disable.3		\
271	krb5_create_checksum.3		krb5_checksum_is_collision_proof.3 \
272	krb5_create_checksum.3		krb5_checksum_is_keyed.3	\
273	krb5_create_checksum.3		krb5_checksumsize.3		\
274	krb5_create_checksum.3		krb5_cksumtype_valid.3		\
275	krb5_create_checksum.3		krb5_copy_checksum.3		\
276	krb5_create_checksum.3		krb5_crypto_get_checksum_type.3	\
277	krb5_create_checksum.3		krb5_free_checksum.3		\
278	krb5_create_checksum.3		krb5_free_checksum_contents.3	\
279	krb5_create_checksum.3		krb5_hmac.3			\
280	krb5_create_checksum.3		krb5_verify_checksum.3		\
281	krb5_creds.3			krb5_copy_creds.3		\
282	krb5_creds.3			krb5_copy_creds_contents.3	\
283	krb5_creds.3			krb5_free_cred_contents.3	\
284	krb5_creds.3			krb5_free_creds.3		\
285	krb5_digest.3			krb5_digest_alloc.3		\
286	krb5_digest.3			krb5_digest_free.3		\
287	krb5_digest.3			krb5_digest_get_a1_hash.3	\
288	krb5_digest.3			krb5_digest_get_client_binding.3 \
289	krb5_digest.3			krb5_digest_get_identifier.3	\
290	krb5_digest.3			krb5_digest_get_opaque.3	\
291	krb5_digest.3			krb5_digest_get_responseData.3	\
292	krb5_digest.3			krb5_digest_get_rsp.3		\
293	krb5_digest.3			krb5_digest_get_server_nonce.3	\
294	krb5_digest.3			krb5_digest_get_tickets.3	\
295	krb5_digest.3			krb5_digest_init_request.3	\
296	krb5_digest.3			krb5_digest_request.3		\
297	krb5_digest.3			krb5_digest_set_authentication_user.3 \
298	krb5_digest.3			krb5_digest_set_authid.3	\
299	krb5_digest.3			krb5_digest_set_client_nonce.3	\
300	krb5_digest.3			krb5_digest_set_digest.3	\
301	krb5_digest.3			krb5_digest_set_hostname.3	\
302	krb5_digest.3			krb5_digest_set_identifier.3	\
303	krb5_digest.3			krb5_digest_set_method.3	\
304	krb5_digest.3			krb5_digest_set_nonceCount.3	\
305	krb5_digest.3			krb5_digest_set_opaque.3	\
306	krb5_digest.3			krb5_digest_set_qop.3		\
307	krb5_digest.3			krb5_digest_set_realm.3		\
308	krb5_digest.3			krb5_digest_set_server_cb.3	\
309	krb5_digest.3			krb5_digest_set_server_nonce.3	\
310	krb5_digest.3			krb5_digest_set_type.3		\
311	krb5_digest.3			krb5_digest_set_uri.3		\
312	krb5_digest.3			krb5_digest_set_username.3	\
313	krb5_eai_to_heim_errno.3	krb5_h_errno_to_heim_errno.3	\
314	krb5_encrypt.3			krb5_crypto_getblocksize.3	\
315	krb5_encrypt.3			krb5_crypto_getconfoundersize.3	\
316	krb5_encrypt.3			krb5_crypto_getenctype.3	\
317	krb5_encrypt.3			krb5_crypto_getpadsize.3	\
318	krb5_encrypt.3			krb5_crypto_overhead.3		\
319	krb5_encrypt.3			krb5_decrypt.3			\
320	krb5_encrypt.3			krb5_decrypt_EncryptedData.3	\
321	krb5_encrypt.3			krb5_decrypt_ivec.3		\
322	krb5_encrypt.3			krb5_decrypt_ticket.3		\
323	krb5_encrypt.3			krb5_encrypt_EncryptedData.3	\
324	krb5_encrypt.3			krb5_encrypt_ivec.3		\
325	krb5_encrypt.3			krb5_enctype_disable.3		\
326	krb5_encrypt.3			krb5_enctype_keysize.3		\
327	krb5_encrypt.3			krb5_enctype_to_string.3	\
328	krb5_encrypt.3			krb5_enctype_valid.3		\
329	krb5_encrypt.3			krb5_get_wrapped_length.3	\
330	krb5_encrypt.3			krb5_string_to_enctype.3	\
331	krb5_find_padata.3		krb5_padata_add.3		\
332	krb5_get_all_client_addrs.3	krb5_get_all_server_addrs.3	\
333	krb5_get_credentials.3		krb5_get_cred_from_kdc.3	\
334	krb5_get_credentials.3		krb5_get_cred_from_kdc_opt.3	\
335	krb5_get_credentials.3		krb5_get_credentials_with_flags.3 \
336	krb5_get_credentials.3		krb5_get_kdc_cred.3		\
337	krb5_get_credentials.3		krb5_get_renewed_creds.3	\
338	krb5_get_creds.3		krb5_get_creds_opt_add_options.3 \
339	krb5_get_creds.3		krb5_get_creds_opt_alloc.3	\
340	krb5_get_creds.3		krb5_get_creds_opt_free.3	\
341	krb5_get_creds.3		krb5_get_creds_opt_set_enctype.3 \
342	krb5_get_creds.3		krb5_get_creds_opt_set_impersonate.3 \
343	krb5_get_creds.3		krb5_get_creds_opt_set_options.3 \
344	krb5_get_creds.3		krb5_get_creds_opt_set_ticket.3	\
345	krb5_get_forwarded_creds.3	krb5_fwd_tgt_creds.3		\
346	krb5_get_in_cred.3		krb5_free_kdc_rep.3		\
347	krb5_get_in_cred.3		krb5_get_in_tkt.3		\
348	krb5_get_in_cred.3		krb5_get_in_tkt_with_keytab.3	\
349	krb5_get_in_cred.3		krb5_get_in_tkt_with_password.3	\
350	krb5_get_in_cred.3		krb5_get_in_tkt_with_skey.3	\
351	krb5_get_in_cred.3		krb5_password_key_proc.3	\
352	krb5_get_init_creds.3		krb5_get_init_creds_keytab.3	\
353	krb5_get_init_creds.3		krb5_get_init_creds_opt.3	\
354	krb5_get_init_creds.3		krb5_get_init_creds_opt_alloc.3	\
355	krb5_get_init_creds.3		krb5_get_init_creds_opt_free.3	\
356	krb5_get_init_creds.3		krb5_get_init_creds_opt_init.3	\
357	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_address_list.3 \
358	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_addressless.3 \
359	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_anonymous.3 \
360	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_canonicalize.3 \
361	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_default_flags.3 \
362	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_etype_list.3 \
363	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_forwardable.3 \
364	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_pa_password.3 \
365	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_paq_request.3 \
366	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_preauth_list.3 \
367	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_proxiable.3 \
368	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_renew_life.3 \
369	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_salt.3 \
370	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_tkt_life.3 \
371	krb5_get_init_creds.3		krb5_get_init_creds_opt_set_win2k.3 \
372	krb5_get_init_creds.3		krb5_get_init_creds_password.3	\
373	krb5_get_init_creds.3		krb5_prompt.3			\
374	krb5_get_init_creds.3		krb5_prompter_posix.3		\
375	krb5_get_krbhst.3		krb5_free_krbhst.3		\
376	krb5_get_krbhst.3		krb5_get_krb524hst.3		\
377	krb5_get_krbhst.3		krb5_get_krb_admin_hst.3	\
378	krb5_get_krbhst.3		krb5_get_krb_changepw_hst.3	\
379	krb5_init_context.3		krb5_add_et_list.3		\
380	krb5_init_context.3		krb5_add_extra_addresses.3	\
381	krb5_init_context.3		krb5_add_ignore_addresses.3	\
382	krb5_init_context.3		krb5_context.3			\
383	krb5_init_context.3		krb5_free_config_files.3	\
384	krb5_init_context.3		krb5_free_context.3		\
385	krb5_init_context.3		krb5_get_default_config_files.3	\
386	krb5_init_context.3		krb5_get_dns_canonize_hostname.3 \
387	krb5_init_context.3		krb5_get_extra_addresses.3	\
388	krb5_init_context.3		krb5_get_fcache_version.3	\
389	krb5_init_context.3		krb5_get_ignore_addresses.3	\
390	krb5_init_context.3		krb5_get_kdc_sec_offset.3	\
391	krb5_init_context.3		krb5_get_max_time_skew.3	\
392	krb5_init_context.3		krb5_get_use_admin_kdc.3	\
393	krb5_init_context.3		krb5_init_ets.3			\
394	krb5_init_context.3		krb5_prepend_config_files.3	\
395	krb5_init_context.3		krb5_prepend_config_files_default.3 \
396	krb5_init_context.3		krb5_set_config_files.3		\
397	krb5_init_context.3		krb5_set_dns_canonize_hostname.3 \
398	krb5_init_context.3		krb5_set_extra_addresses.3	\
399	krb5_init_context.3		krb5_set_fcache_version.3	\
400	krb5_init_context.3		krb5_set_ignore_addresses.3	\
401	krb5_init_context.3		krb5_set_max_time_skew.3	\
402	krb5_init_context.3		krb5_set_use_admin_kdc.3	\
403	krb5_krbhst_init.3		krb5_krbhst_format_string.3	\
404	krb5_krbhst_init.3		krb5_krbhst_free.3		\
405	krb5_krbhst_init.3		krb5_krbhst_get_addrinfo.3	\
406	krb5_krbhst_init.3		krb5_krbhst_init_flags.3	\
407	krb5_krbhst_init.3		krb5_krbhst_next.3		\
408	krb5_krbhst_init.3		krb5_krbhst_next_as_string.3	\
409	krb5_krbhst_init.3		krb5_krbhst_reset.3		\
410	krb5_mk_safe.3			krb5_mk_priv.3			\
411	krb5_mk_req.3			krb5_build_ap_req.3		\
412	krb5_mk_req.3			krb5_mk_rep.3			\
413	krb5_mk_req.3			krb5_mk_rep_exact.3		\
414	krb5_mk_req.3			krb5_mk_rep_extended.3		\
415	krb5_mk_req.3			krb5_mk_req_exact.3		\
416	krb5_mk_req.3			krb5_mk_req_extended.3		\
417	krb5_mk_req.3			krb5_rd_rep.3			\
418	krb5_mk_req.3			krb5_rd_req.3			\
419	krb5_mk_req.3			krb5_rd_req_with_keyblock.3	\
420	krb5_mk_req.3			krb5_verify_ap_req.3		\
421	krb5_openlog.3			krb5_addlog_dest.3		\
422	krb5_openlog.3			krb5_addlog_func.3		\
423	krb5_openlog.3			krb5_closelog.3			\
424	krb5_openlog.3			krb5_initlog.3			\
425	krb5_openlog.3			krb5_log.3			\
426	krb5_openlog.3			krb5_log_msg.3			\
427	krb5_openlog.3			krb5_vlog.3			\
428	krb5_openlog.3			krb5_vlog_msg.3			\
429	krb5_principal.3		krb5_build_principal.3		\
430	krb5_principal.3		krb5_build_principal_ext.3	\
431	krb5_principal.3		krb5_build_principal_va.3	\
432	krb5_principal.3		krb5_build_principal_va_ext.3	\
433	krb5_principal.3		krb5_copy_principal.3		\
434	krb5_principal.3		krb5_free_principal.3		\
435	krb5_principal.3		krb5_get_default_principal.3	\
436	krb5_principal.3		krb5_make_principal.3		\
437	krb5_principal.3		krb5_parse.3			\
438	krb5_principal.3		krb5_parse_name_flags.3		\
439	krb5_principal.3		krb5_parse_nametype.3		\
440	krb5_principal.3		krb5_princ_realm.3		\
441	krb5_principal.3		krb5_princ_set_realm.3		\
442	krb5_principal.3		krb5_principal_compare.3	\
443	krb5_principal.3		krb5_principal_compare_any_realm.3 \
444	krb5_principal.3		krb5_principal_get_comp_string.3 \
445	krb5_principal.3		krb5_principal_get_realm.3	\
446	krb5_principal.3		krb5_principal_get_type.3	\
447	krb5_principal.3		krb5_principal_match.3		\
448	krb5_principal.3		krb5_principal_set_type.3	\
449	krb5_principal.3		krb5_realm_compare.3		\
450	krb5_principal.3		krb5_sname_to_principal.3	\
451	krb5_principal.3		krb5_sock_to_principal.3	\
452	krb5_principal.3		krb5_unparse_name.3		\
453	krb5_principal.3		krb5_unparse_name_fixed.3	\
454	krb5_principal.3		krb5_unparse_name_fixed_flags.3	\
455	krb5_principal.3		krb5_unparse_name_fixed_short.3	\
456	krb5_principal.3		krb5_unparse_name_flags.3	\
457	krb5_principal.3		krb5_unparse_name_short.3	\
458	krb5_rcache.3			krb5_get_server_rcache.3	\
459	krb5_rcache.3			krb5_rc_close.3			\
460	krb5_rcache.3			krb5_rc_default.3		\
461	krb5_rcache.3			krb5_rc_default_name.3		\
462	krb5_rcache.3			krb5_rc_default_type.3		\
463	krb5_rcache.3			krb5_rc_destroy.3		\
464	krb5_rcache.3			krb5_rc_expunge.3		\
465	krb5_rcache.3			krb5_rc_get_lifespan.3		\
466	krb5_rcache.3			krb5_rc_get_name.3		\
467	krb5_rcache.3			krb5_rc_get_type.3		\
468	krb5_rcache.3			krb5_rc_initialize.3		\
469	krb5_rcache.3			krb5_rc_recover.3		\
470	krb5_rcache.3			krb5_rc_resolve.3		\
471	krb5_rcache.3			krb5_rc_resolve_full.3		\
472	krb5_rcache.3			krb5_rc_resolve_type.3		\
473	krb5_rcache.3			krb5_rc_store.3			\
474	krb5_rd_error.3			krb5_error_from_rd_error.3	\
475	krb5_rd_error.3			krb5_free_error.3		\
476	krb5_rd_error.3			krb5_free_error_contents.3	\
477	krb5_rd_safe.3			krb5_rd_priv.3			\
478	krb5_set_default_realm.3	krb5_copy_host_realm.3		\
479	krb5_set_default_realm.3	krb5_free_host_realm.3		\
480	krb5_set_default_realm.3	krb5_get_default_realm.3	\
481	krb5_set_default_realm.3	krb5_get_default_realms.3	\
482	krb5_set_default_realm.3	krb5_get_host_realm.3		\
483	krb5_set_password.3		krb5_change_password.3		\
484	krb5_set_password.3		krb5_passwd_result_to_string.3	\
485	krb5_set_password.3		krb5_set_password_using_ccache.3 \
486	krb5_string_to_key.3		krb5_free_salt.3		\
487	krb5_string_to_key.3		krb5_get_pw_salt.3		\
488	krb5_string_to_key.3		krb5_string_to_key_data.3	\
489	krb5_string_to_key.3		krb5_string_to_key_data_salt.3	\
490	krb5_string_to_key.3		krb5_string_to_key_data_salt_opaque.3 \
491	krb5_string_to_key.3		krb5_string_to_key_salt.3	\
492	krb5_string_to_key.3		krb5_string_to_key_salt_opaque.3 \
493	krb5_timeofday.3		krb5_format_time.3		\
494	krb5_timeofday.3		krb5_set_real_time.3		\
495	krb5_timeofday.3		krb5_string_to_deltat.3		\
496	krb5_timeofday.3		krb5_us_timeofday.3		\
497	krb5_verify_init_creds.3	krb5_verify_init_creds_opt_init.3 \
498	krb5_verify_init_creds.3	krb5_verify_init_creds_opt_set_ap_req_nofail.3 \
499	krb5_verify_user.3		krb5_verify_opt_alloc.3		\
500	krb5_verify_user.3		krb5_verify_opt_free.3		\
501	krb5_verify_user.3		krb5_verify_opt_init.3		\
502	krb5_verify_user.3		krb5_verify_opt_set_ccache.3	\
503	krb5_verify_user.3		krb5_verify_opt_set_flags.3	\
504	krb5_verify_user.3		krb5_verify_opt_set_keytab.3	\
505	krb5_verify_user.3		krb5_verify_opt_set_secure.3	\
506	krb5_verify_user.3		krb5_verify_opt_set_service.3	\
507	krb5_verify_user.3		krb5_verify_user_lrealm.3	\
508	krb5_verify_user.3		krb5_verify_user_opt.3
509
510CPPFLAGS+= -I${HEIMDIST}/lib/ipc
511
512# Prevent collision with old MIT Kerberos includes -- require manual
513# intervention of the operator.
514.BEGIN:
515.ifmake includes
516	@if [ -f ${DESTDIR}${INCSDIR}/osconf.h ]; then \
517		echo "Error: you must first remove the MIT headers from ${DESTDIR}${INCSDIR}" >&2; \
518		false; \
519	fi
520.endif
521
522.if ${MKSHARE} != "no"
523FILES=		${HEIMDIST}/krb5.conf
524FILESDIR=	/usr/share/examples/kerberos
525.endif
526
527TEXINFO=        heimdal.texi
528INFOFLAGS=      -I. -I${HEIMDIST}/doc
529
530heimdal.texi: vars.texi
531
532vars.texi: vars.tin
533	< ${HEIMDIST}/doc/vars.tin > $@			\
534	sed -e 's,[@]dbdir[@],/var/heimdal,g'		\
535	    -e 's,[@]PACKAGE_VERSION[@],1.5.3,g'
536
537CLEANFILES+=	vars.texi
538
539.include <${HEIMBASE}/Makefile.rules.inc>
540.include <bsd.lib.mk>
541.include <bsd.info.mk>
542