First drop of Windows build infrastructure from Secure Endpoints
authorLove Hornquist Astrand <lha@h5l.org>
Tue, 24 Nov 2009 20:12:53 +0000 (12:12 -0800)
committerLove Hornquist Astrand <lha@h5l.org>
Tue, 24 Nov 2009 20:12:53 +0000 (12:12 -0800)
73 files changed:
NTMakefile [new file with mode: 0644]
admin/NTMakefile [new file with mode: 0644]
appl/NTMakefile [new file with mode: 0644]
appl/afsutil/NTMakefile [new file with mode: 0644]
appl/dceutils/NTMakefile [new file with mode: 0644]
appl/ftp/NTMakefile [new file with mode: 0644]
appl/ftp/common/NTMakefile [new file with mode: 0644]
appl/ftp/ftp/NTMakefile [new file with mode: 0644]
appl/ftp/ftpd/NTMakefile [new file with mode: 0644]
appl/gssmask/NTMakefile [new file with mode: 0644]
appl/kf/NTMakefile [new file with mode: 0644]
appl/kx/NTMakefile [new file with mode: 0644]
appl/login/NTMakefile [new file with mode: 0644]
appl/otp/NTMakefile [new file with mode: 0644]
appl/popper/NTMakefile [new file with mode: 0644]
appl/push/NTMakefile [new file with mode: 0644]
appl/rcp/NTMakefile [new file with mode: 0644]
appl/rsh/NTMakefile [new file with mode: 0644]
appl/su/NTMakefile [new file with mode: 0644]
appl/telnet/NTMakefile [new file with mode: 0644]
appl/telnet/libtelnet/NTMakefile [new file with mode: 0644]
appl/telnet/telnet/NTMakefile [new file with mode: 0644]
appl/telnet/telnetd/NTMakefile [new file with mode: 0644]
appl/test/NTMakefile [new file with mode: 0644]
appl/xnlock/NTMakefile [new file with mode: 0644]
doc/NTMakefile [new file with mode: 0644]
etc/NTMakefile [new file with mode: 0644]
include/NTMakefile [new file with mode: 0644]
include/gssapi/NTMakefile [new file with mode: 0644]
include/hcrypto/NTMakefile [new file with mode: 0644]
include/kadm5/NTMakefile [new file with mode: 0644]
kadmin/NTMakefile [new file with mode: 0644]
kcm/NTMakefile [new file with mode: 0644]
kdc/NTMakefile [new file with mode: 0644]
kpasswd/NTMakefile [new file with mode: 0644]
kuser/NTMakefile [new file with mode: 0644]
lib/45/NTMakefile [new file with mode: 0644]
lib/NTMakefile [new file with mode: 0644]
lib/asn1/NTMakefile [new file with mode: 0644]
lib/auth/NTMakefile [new file with mode: 0644]
lib/auth/afskauthlib/NTMakefile [new file with mode: 0644]
lib/auth/pam/NTMakefile [new file with mode: 0644]
lib/auth/sia/NTMakefile [new file with mode: 0644]
lib/com_err/NTMakefile [new file with mode: 0644]
lib/editline/NTMakefile [new file with mode: 0644]
lib/gssapi/NTMakefile [new file with mode: 0644]
lib/hcrypto/NTMakefile [new file with mode: 0644]
lib/hdb/NTMakefile [new file with mode: 0644]
lib/hx509/NTMakefile [new file with mode: 0644]
lib/kadm5/NTMakefile [new file with mode: 0644]
lib/kafs/NTMakefile [new file with mode: 0644]
lib/kdfs/NTMakefile [new file with mode: 0644]
lib/krb5/NTMakefile [new file with mode: 0644]
lib/ntlm/NTMakefile [new file with mode: 0644]
lib/otp/NTMakefile [new file with mode: 0644]
lib/roken/NTMakefile [new file with mode: 0644]
lib/sl/NTMakefile [new file with mode: 0644]
lib/sqlite/NTMakefile [new file with mode: 0644]
lib/vers/NTMakefile [new file with mode: 0644]
lib/wind/NTMakefile [new file with mode: 0644]
packages/NTMakefile [new file with mode: 0644]
tests/NTMakefile [new file with mode: 0644]
tests/can/NTMakefile [new file with mode: 0644]
tests/db/NTMakefile [new file with mode: 0644]
tests/gss/NTMakefile [new file with mode: 0644]
tests/java/NTMakefile [new file with mode: 0644]
tests/kdc/NTMakefile [new file with mode: 0644]
tests/ldap/NTMakefile [new file with mode: 0644]
tests/plugin/NTMakefile [new file with mode: 0644]
tools/NTMakefile [new file with mode: 0644]
windows/NTMakefile.config [new file with mode: 0644]
windows/NTMakefile.w32 [new file with mode: 0644]
windows/version.rc [new file with mode: 0644]

diff --git a/NTMakefile b/NTMakefile
new file mode 100644 (file)
index 0000000..45008cb
--- /dev/null
@@ -0,0 +1,37 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+SUBDIRS = include lib kuser kdc admin kadmin kpasswd appl doc tools tests packages etc
+
+!include windows/NTMakefile.w32
+
+all::
+       @echo Build finished succesfully
diff --git a/admin/NTMakefile b/admin/NTMakefile
new file mode 100644 (file)
index 0000000..0068c0d
--- /dev/null
@@ -0,0 +1,75 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=admin 
+cincdirs=$(cincdirs) -I$(OBJ)
+!include ../windows/NTMakefile.w32 
+
+SBINPROGRAMS=$(SBINDIR)\ktutil.exe
+
+KTUTIL_OBJS= \
+       $(OBJ)\add.obj          \
+       $(OBJ)\change.obj       \
+       $(OBJ)\copy.obj         \
+       $(OBJ)\destroy.obj      \
+       $(OBJ)\get.obj          \
+       $(OBJ)\ktutil.obj       \
+       $(OBJ)\ktutil-commands.obj      \
+       $(OBJ)\list.obj         \
+       $(OBJ)\purge.obj        \
+       $(OBJ)\remove.obj       \
+       $(OBJ)\rename.obj
+
+KTUTIL_LIBS= \
+       $(LIBKRB5)      \
+       $(LIBKADM5SRV)  \
+       $(LIBSL)        \
+       $(LIBROKEN)     \
+       $(LIBHCRYPTO)   \
+       $(LIBVERS)
+
+$(SBINDIR)\ktutil.exe: $(KTUTIL_OBJS) $(KTUTIL_LIBS)
+       $(EXECONLINK)
+       $(EXEPREP)
+
+$(OBJ)\ktutil-commands.c $(OBJ)\ktutil-commands.h: ktutil-commands.in
+       cd $(OBJ)
+       $(CP) $(SRCDIR)\ktutil-commands.in $(OBJ)
+       $(BINDIR)\slc.exe ktutil-commands.in
+       cd $(SRCDIR)
+
+INCFILES=\
+       $(OBJ)\ktutil-commands.h
+
+all:: $(INCFILES) $(SBINPROGRAMS)
+
+clean::
+       -$(RM) $(SBINPROGRAMS)
diff --git a/appl/NTMakefile b/appl/NTMakefile
new file mode 100644 (file)
index 0000000..6bae479
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl 
+
+!include ../windows/NTMakefile.w32 
+
diff --git a/appl/afsutil/NTMakefile b/appl/afsutil/NTMakefile
new file mode 100644 (file)
index 0000000..f1f696c
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\afsutil 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/dceutils/NTMakefile b/appl/dceutils/NTMakefile
new file mode 100644 (file)
index 0000000..eb27eb4
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\dceutils 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/ftp/NTMakefile b/appl/ftp/NTMakefile
new file mode 100644 (file)
index 0000000..097379d
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\ftp 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/ftp/common/NTMakefile b/appl/ftp/common/NTMakefile
new file mode 100644 (file)
index 0000000..8f61c74
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\ftp\common 
+
+!include ../../../windows/NTMakefile.w32 
+
diff --git a/appl/ftp/ftp/NTMakefile b/appl/ftp/ftp/NTMakefile
new file mode 100644 (file)
index 0000000..8bb7c98
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\ftp\ftp 
+
+!include ../../../windows/NTMakefile.w32 
+
diff --git a/appl/ftp/ftpd/NTMakefile b/appl/ftp/ftpd/NTMakefile
new file mode 100644 (file)
index 0000000..3b88d32
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\ftp\ftpd 
+
+!include ../../../windows/NTMakefile.w32 
+
diff --git a/appl/gssmask/NTMakefile b/appl/gssmask/NTMakefile
new file mode 100644 (file)
index 0000000..4ad1dc4
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\gssmask 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/kf/NTMakefile b/appl/kf/NTMakefile
new file mode 100644 (file)
index 0000000..6ade4ab
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\kf 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/kx/NTMakefile b/appl/kx/NTMakefile
new file mode 100644 (file)
index 0000000..7d4b89a
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\kx 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/login/NTMakefile b/appl/login/NTMakefile
new file mode 100644 (file)
index 0000000..b19ecfa
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\login 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/otp/NTMakefile b/appl/otp/NTMakefile
new file mode 100644 (file)
index 0000000..6256309
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\otp 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/popper/NTMakefile b/appl/popper/NTMakefile
new file mode 100644 (file)
index 0000000..20f681b
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\popper 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/push/NTMakefile b/appl/push/NTMakefile
new file mode 100644 (file)
index 0000000..52ce4b0
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\push 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/rcp/NTMakefile b/appl/rcp/NTMakefile
new file mode 100644 (file)
index 0000000..48a05b8
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\rcp 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/rsh/NTMakefile b/appl/rsh/NTMakefile
new file mode 100644 (file)
index 0000000..c7b4e64
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\rsh 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/su/NTMakefile b/appl/su/NTMakefile
new file mode 100644 (file)
index 0000000..7afe814
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\su 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/telnet/NTMakefile b/appl/telnet/NTMakefile
new file mode 100644 (file)
index 0000000..38031e7
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\telnet 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/telnet/libtelnet/NTMakefile b/appl/telnet/libtelnet/NTMakefile
new file mode 100644 (file)
index 0000000..25da4ec
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\telnet\libtelnet 
+
+!include ../../../windows/NTMakefile.w32 
+
diff --git a/appl/telnet/telnet/NTMakefile b/appl/telnet/telnet/NTMakefile
new file mode 100644 (file)
index 0000000..9b08446
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\telnet\telnet 
+
+!include ../../../windows/NTMakefile.w32 
+
diff --git a/appl/telnet/telnetd/NTMakefile b/appl/telnet/telnetd/NTMakefile
new file mode 100644 (file)
index 0000000..03bead1
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\telnet\telnetd 
+
+!include ../../../windows/NTMakefile.w32 
+
diff --git a/appl/test/NTMakefile b/appl/test/NTMakefile
new file mode 100644 (file)
index 0000000..15bea96
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\test 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/appl/xnlock/NTMakefile b/appl/xnlock/NTMakefile
new file mode 100644 (file)
index 0000000..16f305b
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=appl\xnlock 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/doc/NTMakefile b/doc/NTMakefile
new file mode 100644 (file)
index 0000000..0be84e2
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=doc 
+
+!include ../windows/NTMakefile.w32 
+
diff --git a/etc/NTMakefile b/etc/NTMakefile
new file mode 100644 (file)
index 0000000..aab3f7a
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=etc 
+
+!include ../windows/NTMakefile.w32 
+
diff --git a/include/NTMakefile b/include/NTMakefile
new file mode 100644 (file)
index 0000000..144b6ed
--- /dev/null
@@ -0,0 +1,120 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=include
+
+SUBDIRS=kadm5 hcrypto gssapi
+
+!include ../windows/NTMakefile.w32
+!include ../windows/NTMakefile.config
+
+INCFILES=                      \
+       $(INCDIR)\config.h      \
+       $(INCDIR)\crypto-headers.h      \
+       $(INCDIR)\heim_threads.h        \
+       $(INCDIR)\krb5-types.h  \
+       $(INCDIR)\version.h
+
+MAKECRYPTO=$(OBJ)\make_crypto.exe
+
+$(MAKECRYPTO): $(OBJ)\make_crypto.obj
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(INCDIR)\krb5-types.h: krb5-types.h.w32
+       $(CP) $** $@
+
+$(INCDIR)\crypto-headers.h: $(MAKECRYPTO)
+       $(MAKECRYPTO) $@
+
+$(INCDIR)\config.h: config.h.w32 ..\windows\NTMakefile.config NTMakefile
+       $(PERL) << < config.h.w32 > $@
+
+while(<>) {
+
+  if (m/\@FEATURE_DEFS\@/) {
+
+    if ("$(KRB5)") { print "#define KRB5 1\n"; }
+    if ("$(KRB4)") { print "#define KRB4 1\n"; }
+    if ("$(PKINIT)") { print "#define PKINIT 1\n"; }
+    if ("$(NO_AFS)") { print "#define NO_AFS 1\n"; }
+    if ("$(OPENLDAP)") { print "#define OPENLDAP 1\n"; }
+    if ("$(OPENLDAP_MODULE)") { print "#define OPENLDAP_MODULE 1\n"; }
+    if ("$(OTP)") { print "#define OTP 1 \n"; }
+    if ("$(AUTHENTICATION)") { print "#define AUTHENTICATION 1\n"; }
+    if ("$(DIAGNOSTICS)") { print "#define DIAGNOSTICS 1\n"; }
+    if ("$(ENCRYPTION)") { print "#define ENCRYPTION 1\n"; }
+    if ("$(ENABLE_AFS_STRING_TO_KEY)") { print "#define ENABLE_AFS_STRING_TO_KEY 1\n"; }
+    if ("$(ENABLE_PTHREAD_SUPPORT)") { print "#define ENABLE_PTHREAD_SUPPORT 1\n"; }
+    if ("$(HAVE_PTHREAD_H)") { print "#define HAVE_PTHREAD_H 1\n"; }
+    if ("$(ENV_HACK)") { print "#define ENV_HACK 1\n"; }
+    if ("$(HAVE_KCM)") { print "#define HAVE_KCM 1\n"; }
+    if ("$(DIR_hdbdir)") { print "#define HDB_DB_DIR \"$(DIR_hdbdir)\"\n"; }
+
+  } elsif (m/\@VERSION_OPTDEFS\@/) {
+
+    if ("$(VER_PRERELEASE)") { print "#define VER_PRERELEASE 1\n"; }
+    if ("$(VER_PRIVATE)") { print "#define VER_PRIVATE \"$(VER_PRIVATE)\""; }
+    if ("$(VER_SPECIAL)") { print "#define VER_SPECIAL \"$(VER_SPECIAL)\""; }
+    if ("$(BUILD)" =~ "dbg") { print "#define VER_DEBUG 1\n"; }
+
+  } else {
+
+    s/\@PACKAGE\@/$(VER_PACKAGE)/;
+    s/\@PACKAGE_NAME\@/$(VER_PACKAGE_NAME)/;
+    s/\@PACKAGE_BUGREPORT\@/$(VER_PACKAGE_BUGREPORT:@=\@)/;
+    s/\@PACKAGE_VERSION\@/$(VER_PACKAGE_VERSION)/;
+    s/\@PACKAGE_COPYRIGHT\@/$(VER_PACKAGE_COPYRIGHT)/;
+    s/\@PACKAGE_COMPANY\@/$(VER_PACKAGE_COMPANY)/;
+    s/\@MAJOR\@/$(VER_PRODUCT_MAJOR)/;
+    s/\@MINOR\@/$(VER_PRODUCT_MINOR)/;
+    s/\@AUX\@/$(VER_PRODUCT_AUX)/;
+    s/\@PATCH\@/$(VER_PRODUCT_PATCH)/;
+
+    print $_;
+  }
+}
+
+<<
+
+$(INCDIR)\version.h: ..\windows\NTMakefile.config NTMakefile
+       $(CP) << $@
+const char *heimdal_long_version = "@(#)$$Version: $(VER_PACKAGE_NAME) $(VER_PACKAGE_VERSION) by $(USERNAME) on $(COMPUTERNAME) ($(CPU)-pc-windows) $$";
+const char *heimdal_version = "$(VER_PACKAGE_NAME) $(VER_PACKAGE_VERSION)";
+<<
+
+all:: $(INCFILES)
+
+clean::
+       $(RM) $(INCFILES)
+
diff --git a/include/gssapi/NTMakefile b/include/gssapi/NTMakefile
new file mode 100644 (file)
index 0000000..2f0e83b
--- /dev/null
@@ -0,0 +1,34 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=include\gssapi
+
+!include ../../windows/NTMakefile.w32
diff --git a/include/hcrypto/NTMakefile b/include/hcrypto/NTMakefile
new file mode 100644 (file)
index 0000000..fd56cec
--- /dev/null
@@ -0,0 +1,34 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=include\hcrypto
+
+!include ../../windows/NTMakefile.w32
diff --git a/include/kadm5/NTMakefile b/include/kadm5/NTMakefile
new file mode 100644 (file)
index 0000000..26fc8d0
--- /dev/null
@@ -0,0 +1,34 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=include\kadm5
+
+!include ../../windows/NTMakefile.w32
diff --git a/kadmin/NTMakefile b/kadmin/NTMakefile
new file mode 100644 (file)
index 0000000..8d8c4a3
--- /dev/null
@@ -0,0 +1,132 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=kadmin 
+cincdirs=-I$(OBJ) -I$(INCDIR)\gssapi
+
+!include ../windows/NTMakefile.w32 
+
+SBIN_PROGRAMS=$(SBINDIR)\kadmin.exe
+
+LIBEXEC_PROGRAMS=$(LIBEXECDIR)\kadmind.exe
+
+COMMON_LIBS=           \
+       $(LIBHDB)       \
+       $(LIBKRB5)      \
+       $(LIBHCRYPTO)   \
+       $(LIBASN1)      \
+       $(LIBROKEN)
+
+KADMIN_OBJS=                       \
+       $(OBJ)\ank.obj              \
+       $(OBJ)\add_enctype.obj      \
+       $(OBJ)\check.obj            \
+       $(OBJ)\cpw.obj              \
+       $(OBJ)\del.obj              \
+       $(OBJ)\del_enctype.obj      \
+       $(OBJ)\dump.obj             \
+       $(OBJ)\ext.obj              \
+       $(OBJ)\get.obj              \
+       $(OBJ)\init.obj             \
+       $(OBJ)\kadmin.obj           \
+       $(OBJ)\load.obj             \
+       $(OBJ)\mod.obj              \
+       $(OBJ)\rename.obj           \
+       $(OBJ)\stash.obj            \
+       $(OBJ)\util.obj             \
+       $(OBJ)\pw_quality.obj       \
+       $(OBJ)\random_password.obj  \
+       $(OBJ)\kadmin-commands.obj
+
+KADMIN_LIBS=   \
+       $(LIBKADM5CLNT) \
+       $(LIBKADM5SRV)  \
+       $(LIBSL)        \
+       $(COMMON_LIBS)  \
+       $(LIBVERS)      \
+       $(LIBCOMERR)
+
+INCFILES=$(OBJ)\kadmin-commands.h
+
+$(OBJ)\kadmin-commands.c $(OBJ)\kadmin-commands.h: kadmin-commands.in
+       cd $(OBJ)
+       $(CP) $(SRCDIR)\kadmin-commands.in $(OBJ)
+       $(BINDIR)\slc.exe kadmin-commands.in
+       cd $(SRCDIR)
+
+$(SBINDIR)\kadmin.exe: $(KADMIN_OBJS) $(KADMIN_LIBS)
+       $(EXECONLINK)
+       $(EXEPREP)
+
+KADMIND_OBJS=              \
+       $(OBJ)\rpc.obj      \
+       $(OBJ)\server.obj   \
+       $(OBJ)\kadmind.obj  \
+       $(OBJ)\kadm_conn.obj
+
+KADMIND_LIBS=\
+       $(LIBKADM5SRV)  \
+       $(LIBGSSAPI)    \
+       $(COMMON_LIBS)
+
+$(LIBEXECDIR)\kadmind.exe: $(KADMIND_OBJS) $(KADMIND_LIBS)
+       $(EXECONLINK)
+       $(EXEPREP)
+
+all:: $(INCFILES) $(SBIN_PROGRAMS) $(LIBEXEC_PROGRAMS)
+
+clean::
+       -$(RM) $(SBIN_PROGRAMS)
+       -$(RM) $(LIBEXEC_PROGRAMS)
+
+
+
+
+NOINST_PROGRAMS=$(OBJ)\add_random_users.exe
+
+$(OBJ)\add_random_users.exe: $(OBJ)\add_random_users.obj $(LIBKADM5SRV) $(LIBKADM5CLNT) $(COMMON_LIBS)
+       $(EXECONLINK)
+       $(EXEPREP_NODIST)
+
+TEST_BINARIES=$(OBJ)\test_util.exe
+
+$(OBJ)\test_util.exe: $(OBJ)\test_util.obj $(OBJ)\util.obj $(KADMIN_LIBS)
+       $(EXECONLINK)
+       $(EXEPREP_NODIST)
+
+test-binaries: $(TEST_BINARIES)
+
+test-run:
+       cd $(OBJ)
+       test_util.exe
+       cd $(SRCDIR)
+
+test:: test-binaries test-run
diff --git a/kcm/NTMakefile b/kcm/NTMakefile
new file mode 100644 (file)
index 0000000..4f25946
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=kcm 
+
+!include ../windows/NTMakefile.w32 
+
diff --git a/kdc/NTMakefile b/kdc/NTMakefile
new file mode 100644 (file)
index 0000000..c1636d7
--- /dev/null
@@ -0,0 +1,167 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=kdc 
+
+!include ../windows/NTMakefile.w32 
+
+BINPROGRAMS=$(BINDIR)\string2key.exe
+
+SBINPROGRAMS=$(SBINDIR)\kstash.exe
+
+LIBEXECPROGRAMS=$(LIBEXECDIR)\hprop.exe $(LIBEXECDIR)\hpropd.exe $(LIBEXECDIR)\kdc.exe
+
+NOINST_PROGRAMS=$(OBJ)\kdc-replay.exe
+
+INCFILES=\
+       $(INCDIR)\kdc.h         \
+       $(INCDIR)\kdc-protos.h  \
+       $(INCDIR)\kdc-private.h \
+       $(INCDIR)\krb5\windc_plugin.h
+
+all:: $(INCFILES) $(LIBKDC) $(BINPROGRAMS) $(SBINPROGRAMS) $(LIBEXECPROGRAMS)
+
+clean::
+       -$(RM) $(LIBKDC)
+       -$(RM) $(BINPROGRAMS) $(SBINPROGRAMS) $(LIBEXECPROGRAMS)
+
+BIN_LIBS=\
+       $(LIBHDB)       \
+       $(LIBKRB5)      \
+       $(LIBHCRYPTO)   \
+       $(LIBASN1)      \
+       $(LIBROKEN)     \
+       $(LIBVERS)
+
+$(LIBEXECDIR)\hprop.exe: $(OBJ)\hprop.obj $(OBJ)\mit_dump.obj $(BIN_LIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+!ifdef KRB4
+$(LIBEXECDIR)\hprop.exe: $(OBJ)\v4_dump.obj
+!endif
+
+
+$(LIBEXECDIR)\hpropd.exe: $(OBJ)\hpropd.obj $(BIN_LIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(SBINDIR)\kstash.exe: $(OBJ)\kstash.obj $(BIN_LIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(BINDIR)\string2key.exe: $(OBJ)\string2key.obj $(BIN_LIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(LIBEXECDIR)\kdc.exe: $(OBJ)\connect.obj $(OBJ)\config.obj $(OBJ)\main.obj $(LIBKDC) $(BIN_LIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+LIBKDC_OBJS=\
+       $(OBJ)\default_config.obj       \
+       $(OBJ)\set_dbinfo.obj   \
+       $(OBJ)\digest.obj       \
+       $(OBJ)\kerberos5.obj    \
+       $(OBJ)\krb5tgs.obj      \
+       $(OBJ)\pkinit.obj       \
+       $(OBJ)\log.obj          \
+       $(OBJ)\misc.obj         \
+       $(OBJ)\kaserver.obj     \
+       $(OBJ)\kx509.obj        \
+       $(OBJ)\process.obj      \
+       $(OBJ)\windc.obj
+
+!ifdef KRB4
+LIBKDC_OBJS=$(LIBKDC_OBJS) \
+       $(OBJ)\524.obj          \
+       $(OBJ)\kerberos4.obj
+!endif
+
+LIBKDC_LIBS=\
+       $(LIBHDB)       \
+       $(LIBKRB5)      \
+       $(LIBHEIMNTLM)  \
+       $(LIBHCRYPTO)   \
+       $(LIBASN1)      \
+       $(LIBROKEN)
+
+!ifdef PKINIT
+LIBKDC_LIBS=$(LIBKDC_LIBS) $(LIBHX509)
+!endif
+
+$(LIBEXECDIR)\libkdc.dll: $(LIBKDC_OBJS) $(LIBKDC_LIBS)
+       $(DLLGUILINK) -implib:$(LIBKDC) -def:libkdc-exports.def
+       $(_VC_MANIFEST_EMBED_DLL)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(LIBKDC): $(LIBEXECDIR)\libkdc.dll
+
+libkdc_la_SOURCES =            \
+       default_config.c        \
+       set_dbinfo.c            \
+       digest.c                \
+       kdc_locl.h              \
+       kerberos5.c             \
+       krb5tgs.c               \
+       pkinit.c                \
+       log.c                   \
+       misc.c                  \
+       kaserver.c              \
+       kx509.c                 \
+       process.c               \
+       windc.c                 \
+       rx.h
+
+!ifdef KRB4
+libkdc_la_SOURCES=$(libkdc_la_SOURCES) \
+       524.c                   \
+       kerberos4.c
+!endif
+
+$(OBJ)\kdc-protos.h: $(libkdc_la_SOURCES)
+       $(PERL) ..\cf\make-proto.pl -q -P remove -o $@ $(libkdc_la_SOURCES) \
+       || $(RM) $@
+
+$(OBJ)\kdc-private.h: $(libkdc_la_SOURCES)
+       $(PERL) ..\cf\make-proto.pl -q -P remove -p $@ $(libkdc_la_SOURCES) \
+       || $(RM) $@
diff --git a/kpasswd/NTMakefile b/kpasswd/NTMakefile
new file mode 100644 (file)
index 0000000..9ed486a
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=kpasswd 
+
+!include ../windows/NTMakefile.w32 
+
diff --git a/kuser/NTMakefile b/kuser/NTMakefile
new file mode 100644 (file)
index 0000000..425a8b4
--- /dev/null
@@ -0,0 +1,122 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=kuser 
+
+!include ../windows/NTMakefile.w32 
+
+BINPROGRAMS=\
+       $(BINDIR)\kinit.exe     \
+       $(BINDIR)\klist.exe     \
+       $(BINDIR)\kdestroy.exe  \
+       $(BINDIR)\kgetcred.exe  \
+       $(BINDIR)\kswitch.exe
+
+LIBEXECPROGRAMS=\
+       $(LIBEXECDIR)\kdigest.exe       \
+       $(LIBEXECDIR)\kimpersonate.exe
+
+NOINSTPROGRAMS=\
+       $(OBJ)\kverify.exe      \
+       $(OBJ)\kdecode_ticket.exe       \
+       $(OBJ)\generate-requests.exe    \
+       $(OBJ)\copy_cred_cache.exe
+
+BINLIBS=\
+       $(LIBKRB5)      \
+       $(LIBHEIMNTLM)  \
+       $(LIBHCRYPTO)   \
+       $(LIBASN1)      \
+       $(LIBROKEN)     \
+       $(LIBVERS)
+
+
+all:: $(BINPROGRAMS) $(LIBEXECPROGRAMS)
+
+clean::
+       -$(RM) $(BINPROGRAMS) $(LIBEXECPROGRAMS)
+
+$(BINDIR)\kinit.exe: $(OBJ)\kinit.obj $(BINLIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(BINDIR)\klist.exe: $(OBJ)\klist.obj $(BINLIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+
+$(BINDIR)\kdestroy.exe: $(OBJ)\kdestroy.obj $(BINLIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+
+$(BINDIR)\kgetcred.exe: $(OBJ)\kgetcred.obj $(BINLIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+
+$(BINDIR)\kswitch.exe: $(OBJ)\kswitch.obj $(BINLIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+
+$(LIBEXECDIR)\kdigest.exe: $(OBJ)\kdigest-commands.obj $(OBJ)\kdigest.obj $(BINLIBS) $(LIBSL)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(OBJ)\kdigest.obj: kdigest.c
+       $(C2OBJ) -I$(OBJ)
+
+$(OBJ)\kdigest-commands.c $(OBJ)\kdigest-commands.h: kdigest-commands.in
+       cd $(OBJ)
+       $(CP) $(SRCDIR)\kdigest-commands.in $(OBJ)
+       $(BINDIR)\slc.exe kdigest-commands.in
+       cd $(SRCDIR)
+
+
+$(LIBEXECDIR)\kimpersonate.exe: $(OBJ)\kimpersonate.obj $(BINLIBS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
diff --git a/lib/45/NTMakefile b/lib/45/NTMakefile
new file mode 100644 (file)
index 0000000..1844f93
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=.\lib\45 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/lib/NTMakefile b/lib/NTMakefile
new file mode 100644 (file)
index 0000000..148d580
--- /dev/null
@@ -0,0 +1,54 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+
+!ifdef KRB4
+dir_45 = 45
+!endif
+!ifdef OTP
+dir_otp = otp
+!endif
+!ifdef DCE
+dir_dce = kdfs
+!endif
+!ifndef HAVE_OPENSSL
+dir_hcrypto = hcrypto
+!endif
+
+SUBDIRS = roken vers editline com_err sl wind asn1 sqlite \
+       $(dir_hcrypto) hx509 krb5 ntlm kafs gssapi hdb kadm5 \
+       auth $(dir_45) $(dir_otp) $(dir_dce)
+
+!include ../windows/NTMakefile.w32
+
+all:: subdirs
+
+clean:: clean-subdirs
diff --git a/lib/asn1/NTMakefile b/lib/asn1/NTMakefile
new file mode 100644 (file)
index 0000000..a26316b
--- /dev/null
@@ -0,0 +1,735 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\asn1
+
+!include ../../windows/NTMakefile.w32
+
+gen_files_k5 =                                             \
+       $(OBJ)\asn1_AD_AND_OR.x                             \
+       $(OBJ)\asn1_AD_IF_RELEVANT.x                        \
+       $(OBJ)\asn1_AD_KDCIssued.x                          \
+       $(OBJ)\asn1_AD_MANDATORY_FOR_KDC.x                  \
+       $(OBJ)\asn1_AD_LoginAlias.x                         \
+       $(OBJ)\asn1_APOptions.x                             \
+       $(OBJ)\asn1_AP_REP.x                                \
+       $(OBJ)\asn1_AP_REQ.x                                \
+       $(OBJ)\asn1_AS_REP.x                                \
+       $(OBJ)\asn1_AS_REQ.x                                \
+       $(OBJ)\asn1_AUTHDATA_TYPE.x                         \
+       $(OBJ)\asn1_Authenticator.x                         \
+       $(OBJ)\asn1_AuthorizationData.x                     \
+       $(OBJ)\asn1_AuthorizationDataElement.x              \
+       $(OBJ)\asn1_CKSUMTYPE.x                             \
+       $(OBJ)\asn1_ChangePasswdDataMS.x                    \
+       $(OBJ)\asn1_Checksum.x                              \
+       $(OBJ)\asn1_ENCTYPE.x                               \
+       $(OBJ)\asn1_ETYPE_INFO.x                            \
+       $(OBJ)\asn1_ETYPE_INFO2.x                           \
+       $(OBJ)\asn1_ETYPE_INFO2_ENTRY.x                     \
+       $(OBJ)\asn1_ETYPE_INFO_ENTRY.x                      \
+       $(OBJ)\asn1_EncAPRepPart.x                          \
+       $(OBJ)\asn1_EncASRepPart.x                          \
+       $(OBJ)\asn1_EncKDCRepPart.x                         \
+       $(OBJ)\asn1_EncKrbCredPart.x                        \
+       $(OBJ)\asn1_EncKrbPrivPart.x                        \
+       $(OBJ)\asn1_EncTGSRepPart.x                         \
+       $(OBJ)\asn1_EncTicketPart.x                         \
+       $(OBJ)\asn1_EncryptedData.x                         \
+       $(OBJ)\asn1_EncryptionKey.x                         \
+       $(OBJ)\asn1_EtypeList.x                             \
+       $(OBJ)\asn1_HostAddress.x                           \
+       $(OBJ)\asn1_HostAddresses.x                         \
+       $(OBJ)\asn1_KDCOptions.x                            \
+       $(OBJ)\asn1_KDC_REP.x                               \
+       $(OBJ)\asn1_KDC_REQ.x                               \
+       $(OBJ)\asn1_KDC_REQ_BODY.x                          \
+       $(OBJ)\asn1_KRB_CRED.x                              \
+       $(OBJ)\asn1_KRB_ERROR.x                             \
+       $(OBJ)\asn1_KRB_PRIV.x                              \
+       $(OBJ)\asn1_KRB_SAFE.x                              \
+       $(OBJ)\asn1_KRB_SAFE_BODY.x                         \
+       $(OBJ)\asn1_KerberosString.x                        \
+       $(OBJ)\asn1_KerberosTime.x                          \
+       $(OBJ)\asn1_KrbCredInfo.x                           \
+       $(OBJ)\asn1_LR_TYPE.x                               \
+       $(OBJ)\asn1_LastReq.x                               \
+       $(OBJ)\asn1_MESSAGE_TYPE.x                          \
+       $(OBJ)\asn1_METHOD_DATA.x                           \
+       $(OBJ)\asn1_NAME_TYPE.x                             \
+       $(OBJ)\asn1_PADATA_TYPE.x                           \
+       $(OBJ)\asn1_PA_DATA.x                               \
+       $(OBJ)\asn1_PA_ENC_SAM_RESPONSE_ENC.x               \
+       $(OBJ)\asn1_PA_ENC_TS_ENC.x                         \
+       $(OBJ)\asn1_PA_PAC_REQUEST.x                        \
+       $(OBJ)\asn1_PA_S4U2Self.x                           \
+       $(OBJ)\asn1_PA_SAM_CHALLENGE_2.x                    \
+       $(OBJ)\asn1_PA_SAM_CHALLENGE_2_BODY.x               \
+       $(OBJ)\asn1_PA_SAM_REDIRECT.x                       \
+       $(OBJ)\asn1_PA_SAM_RESPONSE_2.x                     \
+       $(OBJ)\asn1_PA_SAM_TYPE.x                           \
+       $(OBJ)\asn1_PA_ClientCanonicalized.x                \
+       $(OBJ)\asn1_PA_ClientCanonicalizedNames.x           \
+       $(OBJ)\asn1_PA_SvrReferralData.x                    \
+       $(OBJ)\asn1_PA_ServerReferralData.x                 \
+       $(OBJ)\asn1_PA_SERVER_REFERRAL_DATA.x               \
+       $(OBJ)\asn1_PROV_SRV_LOCATION.x                     \
+       $(OBJ)\asn1_Principal.x                             \
+       $(OBJ)\asn1_PrincipalName.x                         \
+       $(OBJ)\asn1_Principals.x                            \
+       $(OBJ)\asn1_Realm.x                                 \
+       $(OBJ)\asn1_SAMFlags.x                              \
+       $(OBJ)\asn1_TGS_REP.x                               \
+       $(OBJ)\asn1_TGS_REQ.x                               \
+       $(OBJ)\asn1_TYPED_DATA.x                            \
+       $(OBJ)\asn1_Ticket.x                                \
+       $(OBJ)\asn1_TicketFlags.x                           \
+       $(OBJ)\asn1_TransitedEncoding.x                     \
+       $(OBJ)\asn1_TypedData.x                             \
+       $(OBJ)\asn1_krb5int32.x                             \
+       $(OBJ)\asn1_krb5uint32.x                            \
+       $(OBJ)\asn1_KRB5SignedPathData.x                    \
+       $(OBJ)\asn1_KRB5SignedPath.x
+
+gen_files_cms =                                                    \
+       $(OBJ)\asn1_CMSAttributes.x                         \
+       $(OBJ)\asn1_CMSCBCParameter.x                       \
+       $(OBJ)\asn1_CMSEncryptedData.x                      \
+       $(OBJ)\asn1_CMSIdentifier.x                         \
+       $(OBJ)\asn1_CMSRC2CBCParameter.x                    \
+       $(OBJ)\asn1_CMSVersion.x                            \
+       $(OBJ)\asn1_CertificateList.x                       \
+       $(OBJ)\asn1_CertificateRevocationLists.x            \
+       $(OBJ)\asn1_CertificateSet.x                        \
+       $(OBJ)\asn1_ContentEncryptionAlgorithmIdentifier.x  \
+       $(OBJ)\asn1_ContentInfo.x                           \
+       $(OBJ)\asn1_ContentType.x                           \
+       $(OBJ)\asn1_DigestAlgorithmIdentifier.x             \
+       $(OBJ)\asn1_DigestAlgorithmIdentifiers.x            \
+       $(OBJ)\asn1_EncapsulatedContentInfo.x               \
+       $(OBJ)\asn1_EncryptedContent.x                      \
+       $(OBJ)\asn1_EncryptedContentInfo.x                  \
+       $(OBJ)\asn1_EncryptedKey.x                          \
+       $(OBJ)\asn1_EnvelopedData.x                         \
+       $(OBJ)\asn1_IssuerAndSerialNumber.x                 \
+       $(OBJ)\asn1_KeyEncryptionAlgorithmIdentifier.x      \
+       $(OBJ)\asn1_KeyTransRecipientInfo.x                 \
+       $(OBJ)\asn1_MessageDigest.x                         \
+       $(OBJ)\asn1_OriginatorInfo.x                        \
+       $(OBJ)\asn1_RecipientIdentifier.x                   \
+       $(OBJ)\asn1_RecipientInfo.x                         \
+       $(OBJ)\asn1_RecipientInfos.x                        \
+       $(OBJ)\asn1_SignatureAlgorithmIdentifier.x          \
+       $(OBJ)\asn1_SignatureValue.x                        \
+       $(OBJ)\asn1_SignedData.x                            \
+       $(OBJ)\asn1_SignerIdentifier.x                      \
+       $(OBJ)\asn1_SignerInfo.x                            \
+       $(OBJ)\asn1_SignerInfos.x                           \
+       $(OBJ)\asn1_id_pkcs7.x                              \
+       $(OBJ)\asn1_id_pkcs7_data.x                         \
+       $(OBJ)\asn1_id_pkcs7_digestedData.x                 \
+       $(OBJ)\asn1_id_pkcs7_encryptedData.x                \
+       $(OBJ)\asn1_id_pkcs7_envelopedData.x                \
+       $(OBJ)\asn1_id_pkcs7_signedAndEnvelopedData.x       \
+       $(OBJ)\asn1_id_pkcs7_signedData.x                   \
+       $(OBJ)\asn1_UnprotectedAttributes.x
+
+gen_files_rfc2459 =                                        \
+       $(OBJ)\asn1_AccessDescription.x                     \
+       $(OBJ)\asn1_AlgorithmIdentifier.x                   \
+       $(OBJ)\asn1_Attribute.x                             \
+       $(OBJ)\asn1_AttributeType.x                         \
+       $(OBJ)\asn1_AttributeTypeAndValue.x                 \
+       $(OBJ)\asn1_AttributeValue.x                        \
+       $(OBJ)\asn1_AuthorityInfoAccessSyntax.x             \
+       $(OBJ)\asn1_AuthorityKeyIdentifier.x                \
+       $(OBJ)\asn1_BaseDistance.x                          \
+       $(OBJ)\asn1_BasicConstraints.x                      \
+       $(OBJ)\asn1_CRLCertificateList.x                    \
+       $(OBJ)\asn1_CRLDistributionPoints.x                 \
+       $(OBJ)\asn1_CRLReason.x                             \
+       $(OBJ)\asn1_Certificate.x                           \
+       $(OBJ)\asn1_CertificateSerialNumber.x               \
+       $(OBJ)\asn1_Certificates.x                          \
+       $(OBJ)\asn1_DHPublicKey.x                           \
+       $(OBJ)\asn1_DSAParams.x                             \
+       $(OBJ)\asn1_DSAPublicKey.x                          \
+       $(OBJ)\asn1_DSASigValue.x                           \
+       $(OBJ)\asn1_DigestInfo.x                            \
+       $(OBJ)\asn1_DirectoryString.x                       \
+       $(OBJ)\asn1_DistributionPoint.x                     \
+       $(OBJ)\asn1_DistributionPointName.x                 \
+       $(OBJ)\asn1_DistributionPointReasonFlags.x          \
+       $(OBJ)\asn1_DomainParameters.x                      \
+       $(OBJ)\asn1_ECParameters.x                          \
+       $(OBJ)\asn1_ECPoint.x                               \
+       $(OBJ)\asn1_ECDSA_Sig_Value.x                       \
+       $(OBJ)\asn1_ExtKeyUsage.x                           \
+       $(OBJ)\asn1_Extension.x                             \
+       $(OBJ)\asn1_Extensions.x                            \
+       $(OBJ)\asn1_GeneralName.x                           \
+       $(OBJ)\asn1_GeneralNames.x                          \
+       $(OBJ)\asn1_GeneralSubtree.x                        \
+       $(OBJ)\asn1_GeneralSubtrees.x                       \
+       $(OBJ)\asn1_KeyIdentifier.x                         \
+       $(OBJ)\asn1_KeyUsage.x                              \
+       $(OBJ)\asn1_Name.x                                  \
+       $(OBJ)\asn1_NameConstraints.x                       \
+       $(OBJ)\asn1_OtherName.x                             \
+       $(OBJ)\asn1_PKIXXmppAddr.x                          \
+       $(OBJ)\asn1_ProxyCertInfo.x                         \
+       $(OBJ)\asn1_ProxyPolicy.x                           \
+       $(OBJ)\asn1_RDNSequence.x                           \
+       $(OBJ)\asn1_RSAPrivateKey.x                         \
+       $(OBJ)\asn1_RSAPublicKey.x                          \
+       $(OBJ)\asn1_RelativeDistinguishedName.x             \
+       $(OBJ)\asn1_SubjectKeyIdentifier.x                  \
+       $(OBJ)\asn1_SubjectPublicKeyInfo.x                  \
+       $(OBJ)\asn1_TBSCRLCertList.x                        \
+       $(OBJ)\asn1_TBSCertificate.x                        \
+       $(OBJ)\asn1_TeletexStringx.x                        \
+       $(OBJ)\asn1_Time.x                                  \
+       $(OBJ)\asn1_UniqueIdentifier.x                      \
+       $(OBJ)\asn1_ValidationParms.x                       \
+       $(OBJ)\asn1_Validity.x                              \
+       $(OBJ)\asn1_Version.x                               \
+       $(OBJ)\asn1_id_Userid.x                             \
+       $(OBJ)\asn1_id_aes_128_cbc.x                        \
+       $(OBJ)\asn1_id_aes_192_cbc.x                        \
+       $(OBJ)\asn1_id_aes_256_cbc.x                        \
+       $(OBJ)\asn1_id_at_commonName.x                      \
+       $(OBJ)\asn1_id_at_countryName.x                     \
+       $(OBJ)\asn1_id_at_generationQualifier.x             \
+       $(OBJ)\asn1_id_at_givenName.x                       \
+       $(OBJ)\asn1_id_at_initials.x                        \
+       $(OBJ)\asn1_id_at_localityName.x                    \
+       $(OBJ)\asn1_id_at_name.x                            \
+       $(OBJ)\asn1_id_at_organizationName.x                \
+       $(OBJ)\asn1_id_at_organizationalUnitName.x          \
+       $(OBJ)\asn1_id_at_pseudonym.x                       \
+       $(OBJ)\asn1_id_at_serialNumber.x                    \
+       $(OBJ)\asn1_id_at_stateOrProvinceName.x             \
+       $(OBJ)\asn1_id_at_streetAddress.x                   \
+       $(OBJ)\asn1_id_at_surname.x                         \
+       $(OBJ)\asn1_id_dhpublicnumber.x                     \
+       $(OBJ)\asn1_id_domainComponent.x                    \
+       $(OBJ)\asn1_id_dsa.x                                \
+       $(OBJ)\asn1_id_dsa_with_sha1.x                      \
+       $(OBJ)\asn1_id_ecDH.x                               \
+       $(OBJ)\asn1_id_ecMQV.x                              \
+       $(OBJ)\asn1_id_ecPublicKey.x                        \
+       $(OBJ)\asn1_id_ec_group_secp160r1.x                 \
+       $(OBJ)\asn1_id_ec_group_secp160r2.x                 \
+       $(OBJ)\asn1_id_ec_group_secp256r1.x                 \
+       $(OBJ)\asn1_id_ecdsa_with_SHA1.x                    \
+       $(OBJ)\asn1_id_ecdsa_with_SHA256.x                  \
+       $(OBJ)\asn1_id_heim_rsa_pkcs1_x509.x                \
+       $(OBJ)\asn1_id_ms_cert_enroll_domaincontroller.x    \
+       $(OBJ)\asn1_id_ms_client_authentication.x           \
+       $(OBJ)\asn1_id_netscape.x                           \
+       $(OBJ)\asn1_id_netscape_cert_comment.x              \
+       $(OBJ)\asn1_id_nistAlgorithm.x                      \
+       $(OBJ)\asn1_id_nist_aes_algs.x                      \
+       $(OBJ)\asn1_id_nist_sha_algs.x                      \
+       $(OBJ)\asn1_id_pkcs1_md2WithRSAEncryption.x         \
+       $(OBJ)\asn1_id_pkcs1_md5WithRSAEncryption.x         \
+       $(OBJ)\asn1_id_pkcs1_rsaEncryption.x                \
+       $(OBJ)\asn1_id_pkcs1_sha1WithRSAEncryption.x        \
+       $(OBJ)\asn1_id_pkcs1_sha256WithRSAEncryption.x      \
+       $(OBJ)\asn1_id_pkcs1_sha384WithRSAEncryption.x      \
+       $(OBJ)\asn1_id_pkcs1_sha512WithRSAEncryption.x      \
+       $(OBJ)\asn1_id_pkcs2_md2.x                          \
+       $(OBJ)\asn1_id_pkcs2_md4.x                          \
+       $(OBJ)\asn1_id_pkcs2_md5.x                          \
+       $(OBJ)\asn1_id_pkcs3_des_ede3_cbc.x                 \
+       $(OBJ)\asn1_id_pkcs3_rc2_cbc.x                      \
+       $(OBJ)\asn1_id_pkcs3_rc4.x                          \
+       $(OBJ)\asn1_id_pkcs_1.x                             \
+       $(OBJ)\asn1_id_pkcs_2.x                             \
+       $(OBJ)\asn1_id_pkcs_3.x                             \
+       $(OBJ)\asn1_id_pkix.x                               \
+       $(OBJ)\asn1_id_pkix_kp.x                            \
+       $(OBJ)\asn1_id_pkix_kp_OCSPSigning.x                \
+       $(OBJ)\asn1_id_pkix_kp_clientAuth.x                 \
+       $(OBJ)\asn1_id_pkix_kp_emailProtection.x            \
+       $(OBJ)\asn1_id_pkix_kp_serverAuth.x                 \
+       $(OBJ)\asn1_id_pkix_kp_timeStamping.x               \
+       $(OBJ)\asn1_id_pkix_on.x                            \
+       $(OBJ)\asn1_id_pkix_on_dnsSRV.x                     \
+       $(OBJ)\asn1_id_pkix_on_xmppAddr.x                   \
+       $(OBJ)\asn1_id_pkix_pe.x                            \
+       $(OBJ)\asn1_id_pkix_pe_authorityInfoAccess.x        \
+       $(OBJ)\asn1_id_pkix_pe_proxyCertInfo.x              \
+       $(OBJ)\asn1_id_pkix_ppl.x                           \
+       $(OBJ)\asn1_id_pkix_ppl_anyLanguage.x               \
+       $(OBJ)\asn1_id_pkix_ppl_independent.x               \
+       $(OBJ)\asn1_id_pkix_ppl_inheritAll.x                \
+       $(OBJ)\asn1_id_rsa_digestAlgorithm.x                \
+       $(OBJ)\asn1_id_rsa_digest_md2.x                     \
+       $(OBJ)\asn1_id_rsa_digest_md4.x                     \
+       $(OBJ)\asn1_id_rsa_digest_md5.x                     \
+       $(OBJ)\asn1_id_rsadsi_des_ede3_cbc.x                \
+       $(OBJ)\asn1_id_rsadsi_encalg.x                      \
+       $(OBJ)\asn1_id_rsadsi_rc2_cbc.x                     \
+       $(OBJ)\asn1_id_secsig_sha_1.x                       \
+       $(OBJ)\asn1_id_sha224.x                             \
+       $(OBJ)\asn1_id_sha256.x                             \
+       $(OBJ)\asn1_id_sha384.x                             \
+       $(OBJ)\asn1_id_sha512.x                             \
+       $(OBJ)\asn1_id_uspkicommon_card_id.x                \
+       $(OBJ)\asn1_id_uspkicommon_piv_interim.x            \
+       $(OBJ)\asn1_id_x509_ce.x                            \
+       $(OBJ)\asn1_id_x509_ce_authorityKeyIdentifier.x     \
+       $(OBJ)\asn1_id_x509_ce_basicConstraints.x           \
+       $(OBJ)\asn1_id_x509_ce_cRLDistributionPoints.x      \
+       $(OBJ)\asn1_id_x509_ce_cRLNumber.x                  \
+       $(OBJ)\asn1_id_x509_ce_cRLReason.x                  \
+       $(OBJ)\asn1_id_x509_ce_certificateIssuer.x          \
+       $(OBJ)\asn1_id_x509_ce_certificatePolicies.x        \
+       $(OBJ)\asn1_id_x509_ce_deltaCRLIndicator.x          \
+       $(OBJ)\asn1_id_x509_ce_extKeyUsage.x                \
+       $(OBJ)\asn1_id_x509_ce_freshestCRL.x                \
+       $(OBJ)\asn1_id_x509_ce_holdInstructionCode.x        \
+       $(OBJ)\asn1_id_x509_ce_inhibitAnyPolicy.x           \
+       $(OBJ)\asn1_id_x509_ce_invalidityDate.x             \
+       $(OBJ)\asn1_id_x509_ce_issuerAltName.x              \
+       $(OBJ)\asn1_id_x509_ce_issuingDistributionPoint.x   \
+       $(OBJ)\asn1_id_x509_ce_keyUsage.x                   \
+       $(OBJ)\asn1_id_x509_ce_nameConstraints.x            \
+       $(OBJ)\asn1_id_x509_ce_policyConstraints.x          \
+       $(OBJ)\asn1_id_x509_ce_policyMappings.x             \
+       $(OBJ)\asn1_id_x509_ce_privateKeyUsagePeriod.x      \
+       $(OBJ)\asn1_id_x509_ce_subjectAltName.x             \
+       $(OBJ)\asn1_id_x509_ce_subjectDirectoryAttributes.x \
+       $(OBJ)\asn1_id_x509_ce_subjectKeyIdentifier.x       \
+       $(OBJ)\asn1_id_x520_at.x                            \
+       $(OBJ)\asn1_id_x9_57.x
+
+gen_files_pkinit =                                         \
+       $(OBJ)\asn1_id_pkinit.x                             \
+       $(OBJ)\asn1_id_pkauthdata.x                         \
+       $(OBJ)\asn1_id_pkdhkeydata.x                        \
+       $(OBJ)\asn1_id_pkrkeydata.x                         \
+       $(OBJ)\asn1_id_pkekuoid.x                           \
+       $(OBJ)\asn1_id_pkkdcekuoid.x                        \
+       $(OBJ)\asn1_id_pkinit_san.x                         \
+       $(OBJ)\asn1_id_pkinit_ms_eku.x                      \
+       $(OBJ)\asn1_id_pkinit_ms_san.x                      \
+       $(OBJ)\asn1_id_pkinit_kdf.x                         \
+       $(OBJ)\asn1_id_pkinit_kdf_ah_sha1.x                 \
+       $(OBJ)\asn1_id_pkinit_kdf_ah_sha256.x               \
+       $(OBJ)\asn1_id_pkinit_kdf_ah_sha512.x               \
+       $(OBJ)\asn1_MS_UPN_SAN.x                            \
+       $(OBJ)\asn1_DHNonce.x                               \
+       $(OBJ)\asn1_KDFAlgorithmId.x                        \
+       $(OBJ)\asn1_TrustedCA.x                             \
+       $(OBJ)\asn1_ExternalPrincipalIdentifier.x           \
+       $(OBJ)\asn1_ExternalPrincipalIdentifiers.x          \
+       $(OBJ)\asn1_PA_PK_AS_REQ.x                          \
+       $(OBJ)\asn1_PKAuthenticator.x                       \
+       $(OBJ)\asn1_AuthPack.x                              \
+       $(OBJ)\asn1_TD_TRUSTED_CERTIFIERS.x                 \
+       $(OBJ)\asn1_TD_INVALID_CERTIFICATES.x               \
+       $(OBJ)\asn1_KRB5PrincipalName.x                     \
+       $(OBJ)\asn1_AD_INITIAL_VERIFIED_CAS.x               \
+       $(OBJ)\asn1_DHRepInfo.x                             \
+       $(OBJ)\asn1_PA_PK_AS_REP.x                          \
+       $(OBJ)\asn1_KDCDHKeyInfo.x                          \
+       $(OBJ)\asn1_ReplyKeyPack.x                          \
+       $(OBJ)\asn1_TD_DH_PARAMETERS.x                      \
+       $(OBJ)\asn1_PKAuthenticator_Win2k.x                 \
+       $(OBJ)\asn1_AuthPack_Win2k.x                        \
+       $(OBJ)\asn1_TrustedCA_Win2k.x                       \
+       $(OBJ)\asn1_PA_PK_AS_REQ_Win2k.x                    \
+       $(OBJ)\asn1_PA_PK_AS_REP_Win2k.x                    \
+       $(OBJ)\asn1_PA_PK_AS_REP_BTMM.x                     \
+       $(OBJ)\asn1_KDCDHKeyInfo_Win2k.x                    \
+       $(OBJ)\asn1_ReplyKeyPack_Win2k.x                    \
+       $(OBJ)\asn1_PkinitSP80056AOtherInfo.x               \
+       $(OBJ)\asn1_PkinitSuppPubInfo.x
+
+gen_files_pkcs12 =                                         \
+       $(OBJ)\asn1_id_pkcs_12.x                            \
+       $(OBJ)\asn1_id_pkcs_12PbeIds.x                      \
+       $(OBJ)\asn1_id_pbeWithSHAAnd128BitRC4.x             \
+       $(OBJ)\asn1_id_pbeWithSHAAnd40BitRC4.x              \
+       $(OBJ)\asn1_id_pbeWithSHAAnd3_KeyTripleDES_CBC.x    \
+       $(OBJ)\asn1_id_pbeWithSHAAnd2_KeyTripleDES_CBC.x    \
+       $(OBJ)\asn1_id_pbeWithSHAAnd128BitRC2_CBC.x         \
+       $(OBJ)\asn1_id_pbewithSHAAnd40BitRC2_CBC.x          \
+       $(OBJ)\asn1_id_pkcs12_bagtypes.x                    \
+       $(OBJ)\asn1_id_pkcs12_keyBag.x                      \
+       $(OBJ)\asn1_id_pkcs12_pkcs8ShroudedKeyBag.x         \
+       $(OBJ)\asn1_id_pkcs12_certBag.x                     \
+       $(OBJ)\asn1_id_pkcs12_crlBag.x                      \
+       $(OBJ)\asn1_id_pkcs12_secretBag.x                   \
+       $(OBJ)\asn1_id_pkcs12_safeContentsBag.x             \
+       $(OBJ)\asn1_PKCS12_MacData.x                        \
+       $(OBJ)\asn1_PKCS12_PFX.x                            \
+       $(OBJ)\asn1_PKCS12_AuthenticatedSafe.x              \
+       $(OBJ)\asn1_PKCS12_CertBag.x                        \
+       $(OBJ)\asn1_PKCS12_Attribute.x                      \
+       $(OBJ)\asn1_PKCS12_Attributes.x                     \
+       $(OBJ)\asn1_PKCS12_SafeBag.x                        \
+       $(OBJ)\asn1_PKCS12_SafeContents.x                   \
+       $(OBJ)\asn1_PKCS12_OctetString.x                    \
+       $(OBJ)\asn1_PKCS12_PBEParams.x
+
+gen_files_pkcs8 =                                          \
+       $(OBJ)\asn1_PKCS8PrivateKeyAlgorithmIdentifier.x    \
+       $(OBJ)\asn1_PKCS8PrivateKey.x                       \
+       $(OBJ)\asn1_PKCS8PrivateKeyInfo.x                   \
+       $(OBJ)\asn1_PKCS8Attributes.x                       \
+       $(OBJ)\asn1_PKCS8EncryptedPrivateKeyInfo.x          \
+       $(OBJ)\asn1_PKCS8EncryptedData.x
+
+gen_files_pkcs9 =                                          \
+       $(OBJ)\asn1_id_pkcs_9.x                             \
+       $(OBJ)\asn1_id_pkcs9_contentType.x                  \
+       $(OBJ)\asn1_id_pkcs9_emailAddress.x                 \
+       $(OBJ)\asn1_id_pkcs9_messageDigest.x                \
+       $(OBJ)\asn1_id_pkcs9_signingTime.x                  \
+       $(OBJ)\asn1_id_pkcs9_countersignature.x             \
+       $(OBJ)\asn1_id_pkcs_9_at_friendlyName.x             \
+       $(OBJ)\asn1_id_pkcs_9_at_localKeyId.x               \
+       $(OBJ)\asn1_id_pkcs_9_at_certTypes.x                \
+       $(OBJ)\asn1_id_pkcs_9_at_certTypes_x509.x           \
+       $(OBJ)\asn1_PKCS9_BMPString.x                       \
+       $(OBJ)\asn1_PKCS9_friendlyName.x
+
+gen_files_test =                                           \
+       $(OBJ)\asn1_TESTAlloc.x                             \
+       $(OBJ)\asn1_TESTAllocInner.x                        \
+       $(OBJ)\asn1_TESTCONTAINING.x                        \
+       $(OBJ)\asn1_TESTCONTAININGENCODEDBY.x               \
+       $(OBJ)\asn1_TESTCONTAININGENCODEDBY2.x              \
+       $(OBJ)\asn1_TESTChoice1.x                           \
+       $(OBJ)\asn1_TESTChoice2.x                           \
+       $(OBJ)\asn1_TESTDer.x                               \
+       $(OBJ)\asn1_TESTENCODEDBY.x                         \
+       $(OBJ)\asn1_TESTImplicit.x                          \
+       $(OBJ)\asn1_TESTImplicit2.x                         \
+       $(OBJ)\asn1_TESTInteger.x                           \
+       $(OBJ)\asn1_TESTInteger2.x                          \
+       $(OBJ)\asn1_TESTInteger3.x                          \
+       $(OBJ)\asn1_TESTLargeTag.x                          \
+       $(OBJ)\asn1_TESTSeq.x                               \
+       $(OBJ)\asn1_TESTUSERCONSTRAINED.x                   \
+       $(OBJ)\asn1_TESTSeqOf.x                             \
+       $(OBJ)\asn1_TESTOSSize1.x                           \
+       $(OBJ)\asn1_TESTSeqSizeOf1.x                        \
+       $(OBJ)\asn1_TESTSeqSizeOf2.x                        \
+       $(OBJ)\asn1_TESTSeqSizeOf3.x                        \
+       $(OBJ)\asn1_TESTSeqSizeOf4.x
+
+gen_files_digest =                                         \
+       $(OBJ)\asn1_DigestError.x                           \
+       $(OBJ)\asn1_DigestInit.x                            \
+       $(OBJ)\asn1_DigestInitReply.x                       \
+       $(OBJ)\asn1_DigestREP.x                             \
+       $(OBJ)\asn1_DigestREQ.x                             \
+       $(OBJ)\asn1_DigestRepInner.x                        \
+       $(OBJ)\asn1_DigestReqInner.x                        \
+       $(OBJ)\asn1_DigestRequest.x                         \
+       $(OBJ)\asn1_DigestResponse.x                        \
+       $(OBJ)\asn1_DigestTypes.x                           \
+       $(OBJ)\asn1_NTLMInit.x                              \
+       $(OBJ)\asn1_NTLMInitReply.x                         \
+       $(OBJ)\asn1_NTLMRequest.x                           \
+       $(OBJ)\asn1_NTLMResponse.x
+
+gen_files_kx509 =                                          \
+       $(OBJ)\asn1_Kx509Response.x                         \
+       $(OBJ)\asn1_Kx509Request.x
+
+ASN1_BINARIES =                                                    \
+       $(BINDIR)\asn1_compile.exe                          \
+       $(BINDIR)\asn1_print.exe                            \
+       $(BINDIR)\asn1_gen.exe
+
+$(BINDIR)\asn1_compile.exe:                                \
+       $(OBJ)\gen.obj                                      \
+       $(OBJ)\gen_copy.obj                                 \
+       $(OBJ)\gen_decode.obj                               \
+       $(OBJ)\gen_encode.obj                               \
+       $(OBJ)\gen_free.obj                                 \
+       $(OBJ)\gen_glue.obj                                 \
+       $(OBJ)\gen_length.obj                               \
+       $(OBJ)\gen_seq.obj                                  \
+       $(OBJ)\hash.obj                                     \
+       $(OBJ)\lex.obj                                      \
+       $(OBJ)\main.obj                                     \
+       $(OBJ)\asn1parse.obj                                \
+       $(OBJ)\symbol.obj
+       $(EXECONLINK) $(LIBROKEN) $(LIBVERS)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(OBJ)\lex.c: lex.l $(OBJ)\asn1parse.h
+       $(LEX) -o$@ lex.l
+
+$(OBJ)\asn1parse.c $(OBJ)\asn1parse.h: asn1parse.y
+       $(YACC) -o $(OBJ)\asn1parse.c --defines=$(OBJ)\asn1parse.h $**
+
+$(OBJ)\asn1_err.c $(OBJ)\asn1_err.h: asn1_err.et
+       cd $(OBJ)
+       $(BINDIR)\compile_et.exe $(SRCDIR)\asn1_err.et
+       cd $(SRCDIR)
+
+$(BINDIR)\asn1_print.exe: $(OBJ)\asn1_print.obj $(LIBASN1)
+       $(EXECONLINK) $(LIBVERS) $(LIBROKEN) $(LIBCOMERR)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(BINDIR)\asn1_gen.exe: $(OBJ)\asn1_gen.obj $(LIBASN1)
+       $(EXECONLINK) $(LIBVERS) $(LIBROKEN)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+LIBASN1_OBJS=  \
+       $(OBJ)\der.obj                  \
+       $(OBJ)\der_get.obj              \
+       $(OBJ)\der_put.obj              \
+       $(OBJ)\der_free.obj             \
+       $(OBJ)\der_length.obj           \
+       $(OBJ)\der_copy.obj             \
+       $(OBJ)\der_cmp.obj              \
+       $(OBJ)\der_format.obj           \
+       $(OBJ)\extra.obj                \
+       $(OBJ)\timegm.obj               \
+       $(gen_files_rfc2459:.x=.obj)    \
+       $(gen_files_cms:.x=.obj)        \
+       $(gen_files_k5:.x=.obj)         \
+       $(gen_files_pkinit:.x=.obj)     \
+       $(gen_files_pkcs8:.x=.obj)      \
+       $(gen_files_pkcs9:.x=.obj)      \
+       $(gen_files_pkcs12:.x=.obj)     \
+       $(gen_files_digest:.x=.obj)     \
+       $(gen_files_kx509:.x=.obj)      \
+       $(OBJ)\asn1_err.obj
+
+LIBASN1_LIBS=\
+       $(LIBROKEN)     \
+       $(LIBCOMERR)
+
+!ifndef STATICLIBS
+
+$(LIBASN1): $(BINDIR)\libasn1.dll
+
+$(BINDIR)\libasn1.dll: $(LIBASN1_OBJS) $(LIBASN1_LIBS)
+       $(DLLGUILINK_C) -out:$@ -def:libasn1-exports.def -implib:$(LIBASN1) @<<
+$(**: =
+)
+<<
+       $(DLLPREP)
+
+clean::
+       -$(RM) $(BINDIR)\libasn1.dll
+
+!else
+
+$(LIBASN1): $(LIBASN1_OBJS)
+       $(LIBCON_C) -out:$@ @<<
+$(**: =
+)
+<<
+
+!endif
+
+clean::
+       -$(RM) $(LIBASN1)
+
+#
+# Generate list of exports
+#
+# This target is only used during development to generate a list of
+# symbols that are exported from all the object files in LIBASN1_OBJS.
+#
+exports-list.txt: $(LIBASN1_OBJS)
+       $(PERL) ..\..\cf\w32-list-externs-from-objs.pl -q -u @<< > $@
+$(**: =
+)
+<<
+
+$(gen_files_k5:.x=.c)      : $$(@R).x
+
+$(gen_files_pkinit:.x=.c)   : $$(@R).x
+
+$(gen_files_pkcs8:.x=.c)    : $$(@R).x
+
+$(gen_files_pkcs9:.x=.c)    : $$(@R).x
+
+$(gen_files_pkcs12:.x=.c)   : $$(@R).x
+
+$(gen_files_digest:.x=.c)   : $$(@R).x
+
+$(gen_files_kx509:.x=.c)    : $$(@R).x
+
+$(gen_files_rfc2459:.x=.c)  : $$(@R).x
+
+$(gen_files_cms:.x=.c)     : $$(@R).x
+
+$(gen_files_test:.x=.c)            : $$(@R).x
+
+$(gen_files_k5) $(OBJ)\krb5_asn1.hx: $(BINDIR)\asn1_compile.exe krb5.asn1 krb5.opt
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe \
+               --option-file=$(SRCDIR)\krb5.opt \
+               $(SRCDIR)\krb5.asn1 krb5_asn1 \
+       || ($(RM) $(OBJ)\krb5_asn1.h ; exit /b 1)
+       cd $(SRCDIR)
+
+$(gen_files_pkinit) $(OBJ)\pkinit_asn1.hx: $(BINDIR)\asn1_compile.exe pkinit.asn1
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe $(SRCDIR)\pkinit.asn1 pkinit_asn1 \
+       || ($(RM) $(OBJ)\pkinit_asn1.h ; exit /b 1)
+       cd $(SRCDIR)
+
+$(gen_files_pkcs8) $(OBJ)\pkcs8_asn1.hx: $(BINDIR)\asn1_compile.exe pkcs8.asn1
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe $(SRCDIR)\pkcs8.asn1 pkcs8_asn1 \
+       || ($(RM) $(OBJ)\pkcs8_asn1.h ; exit /b 1)
+       cd $(SRCDIR)
+
+$(gen_files_pkcs9) $(OBJ)\pkcs9_asn1.hx: $(BINDIR)\asn1_compile.exe pkcs9.asn1
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe $(SRCDIR)\pkcs9.asn1 pkcs9_asn1 \
+       || ($(RM) $(OBJ)\pkcs9_asn1.h ; exit /b 1)
+       cd $(SRCDIR)
+
+$(gen_files_pkcs12) $(OBJ)\pkcs12_asn1.hx: $(BINDIR)\asn1_compile.exe pkcs12.asn1
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe $(SRCDIR)\pkcs12.asn1 pkcs12_asn1 \
+       || ($(RM) $(OBJ)\pkcs12_asn1.h ; exit /b 1)
+       cd $(SRCDIR)
+
+$(gen_files_digest) $(OBJ)\digest_asn1.hx: $(BINDIR)\asn1_compile.exe digest.asn1
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe $(SRCDIR)\digest.asn1 digest_asn1 \
+       || ($(RM) $(OBJ)\digest_asn1.h ; exit /b 1)
+       cd $(SRCDIR)
+
+$(gen_files_kx509) $(OBJ)\kx509_asn1.hx: $(BINDIR)\asn1_compile.exe kx509.asn1
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe $(SRCDIR)\kx509.asn1 kx509_asn1 \
+       || ($(RM) $(OBJ)\kx509_asn1.h ; exit /b 1)
+       cd $(SRCDIR)
+
+$(gen_files_rfc2459) $(OBJ)\rfc2459_asn1.hx: $(BINDIR)\asn1_compile.exe rfc2459.asn1
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe \
+               --preserve-binary=TBSCertificate \
+               --preserve-binary=TBSCRLCertList \
+               --preserve-binary=Name \
+               --sequence=GeneralNames \
+               --sequence=Extensions \
+               --sequence=CRLDistributionPoints \
+               $(SRCDIR)\rfc2459.asn1 rfc2459_asn1 \
+       || ($(RM) $(OBJ)\rfc2459_asn1.h ; exit /b 1)
+       cd $(SRCDIR)
+
+$(gen_files_cms) $(OBJ)\cms_asn1.hx: $(BINDIR)\asn1_compile.exe cms.asn1 cms.opt
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe \
+               --option-file=$(SRCDIR)\cms.opt \
+               $(SRCDIR)\cms.asn1 cms_asn1 \
+       || ($(RM) $(OBJ)\cms_asn1.h ; exit /b 1)
+       cd $(SRCDIR)
+
+$(gen_files_test) $(OBJ)\test_asn1.hx: $(BINDIR)\asn1_compile.exe test.asn1
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe \
+               --sequence=TESTSeqOf \
+               $(SRCDIR)\test.asn1 test_asn1 \
+       || ($(RM) $(OBJ)\test_asn1.h ; exit /b 1)
+       cd $(SRCDIR)
+
+INCFILES=$(INCDIR)\der.h $(INCDIR)\heim_asn1.h $(INCDIR)\der-protos.h \
+       $(OBJ)\asn1_err.h
+
+$(INCDIR)\der-protos.h: $(OBJ)\der-protos.h
+
+GENINCFILES=   \
+       $(INCDIR)\asn1_err.h    \
+       $(INCDIR)\cms_asn1.h    \
+       $(INCDIR)\digest_asn1.h \
+       $(INCDIR)\krb5_asn1.h   \
+       $(INCDIR)\kx509_asn1.h  \
+       $(INCDIR)\pkcs12_asn1.h \
+       $(INCDIR)\pkcs8_asn1.h  \
+       $(INCDIR)\pkcs9_asn1.h  \
+       $(INCDIR)\pkinit_asn1.h \
+       $(INCDIR)\rfc2459_asn1.h
+
+libasn1_SOURCES=       \
+       der-protos.h    \
+       der_locl.h      \
+       der.c           \
+       der.h           \
+       der_get.c       \
+       der_put.c       \
+       der_free.c      \
+       der_length.c    \
+       der_copy.c      \
+       der_cmp.c       \
+       der_format.c    \
+       heim_asn1.h     \
+       extra.c         \
+       timegm.c
+
+$(OBJ)\der-protos.h: $(libasn1_SOURCES:der-protos.h=)
+       $(PERL) ..\..\cf\make-proto.pl -q -P remove -o $(OBJ)\der-protos.h $(libasn1_SOURCES) || $(RM) $(OBJ)\der-protos.h
+
+clean::
+       -$(RM) $(INCDIR)\der-protos.h
+
+all:: $(INCFILES) $(GENINCFILES) $(ASN1_BINARIES) $(LIBASN1)
+
+TEST_BINARIES=\
+       $(OBJ)\check-der.exe    \
+       $(OBJ)\check-gen.exe    \
+       $(OBJ)\check-timegm.exe
+
+test-binaries: $(TEST_BINARIES)
+
+test-run:
+
+test:: test-binaries test-run
+
+{$(OBJ)}.c{$(OBJ)}.obj:
+       $(C2OBJ) -I$(SRCDIR) -I$(OBJ)
+
+{}.c{$(OBJ)}.obj:
+       $(C2OBJ) -I$(SRCDIR) -I$(OBJ)
+
diff --git a/lib/auth/NTMakefile b/lib/auth/NTMakefile
new file mode 100644 (file)
index 0000000..1ad2c53
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\auth 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/lib/auth/afskauthlib/NTMakefile b/lib/auth/afskauthlib/NTMakefile
new file mode 100644 (file)
index 0000000..8e6bc8a
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\auth\afskauthlib 
+
+!include ../../../windows/NTMakefile.w32 
+
diff --git a/lib/auth/pam/NTMakefile b/lib/auth/pam/NTMakefile
new file mode 100644 (file)
index 0000000..9a9eb35
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\auth\pam 
+
+!include ../../../windows/NTMakefile.w32 
+
diff --git a/lib/auth/sia/NTMakefile b/lib/auth/sia/NTMakefile
new file mode 100644 (file)
index 0000000..b6a8cee
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\auth\sia 
+
+!include ../../../windows/NTMakefile.w32 
+
diff --git a/lib/com_err/NTMakefile b/lib/com_err/NTMakefile
new file mode 100644 (file)
index 0000000..686b583
--- /dev/null
@@ -0,0 +1,88 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR = lib\com_err
+
+!include ../../windows/NTMakefile.w32
+
+INCFILES=$(INCDIR)\com_err.h $(INCDIR)\com_right.h
+
+libcomerr_OBJs=$(OBJ)\error.obj $(OBJ)\com_err.obj
+
+COMERRDLL=$(BINDIR)\com_err.dll
+
+!ifdef STATICLIBS
+
+$(LIBCOMERR): $(libcomerr_OBJs)
+       $(LIBCON)
+
+!else
+
+$(LIBCOMERR): $(COMERRDLL)
+
+$(COMERRDLL): $(libcomerr_OBJs) $(OBJ)\libcom_err-version.res
+       $(DLLGUILINK_C) -out:$(COMERRDLL) -implib:$(LIBCOMERR) $** \
+               $(LIBROKEN) \
+               -def:libcom_err-exports.def
+       $(_VC_MANIFEST_EMBED_DLL)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+!endif
+
+$(BINDIR)\compile_et.exe:  $(OBJ)\parse.obj $(OBJ)\lex.obj $(OBJ)\compile_et.obj
+       $(EXECONLINK) $(LIBROKEN) $(LIBVERS)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(OBJ)\parse.obj: $(OBJ)\parse.c
+       $(C2OBJ) -I$(SRC)\$(RELDIR)
+
+$(OBJ)\lex.obj: $(OBJ)\lex.c
+       $(C2OBJ) -I$(SRC)\$(RELDIR)
+
+$(OBJ)\compile_et.obj: compile_et.c
+       $(C2OBJ) -I$(OBJ)
+
+$(OBJ)\parse.c: parse.y
+       $(YACC) -o $@ --defines=$(OBJ)\parse.h parse.y
+
+$(OBJ)\lex.c: lex.l
+       $(LEX) -o$@ lex.l
+
+all:: $(INCFILES) $(LIBCOMERR) $(BINDIR)\compile_et.exe
+
+clean::
+       -$(RM) $(LIBCOMERR)
+       -$(RM) $(INCFILES)
+       -$(RM) $(COMERRDLL)
+
diff --git a/lib/editline/NTMakefile b/lib/editline/NTMakefile
new file mode 100644 (file)
index 0000000..6c4eb60
--- /dev/null
@@ -0,0 +1,62 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR = lib\editline
+
+!include ../../windows/NTMakefile.w32
+
+libeditline_la_OBJS = \
+       $(OBJ)\complete.obj \
+       $(OBJ)\editline.obj     \
+       $(OBJ)\syswin.obj
+
+$(LIBDIR)\libeditline.lib: $(libeditline_la_OBJS)
+       $(LIBCON)
+
+$(OBJ)\testit.exe: $(OBJ)\testit.obj $(LIBEDITLINE) $(LIBROKEN) $(LIBVERS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+all:: $(LIBEDITLINE)
+
+clean::
+       -$(RM) $(LIBEDITLINE)
+
+test-binaries:  $(OBJ)\testit.exe
+
+run-test:
+       cd $(OBJ)
+       testit.exe
+       cd $(SRC)\lib\editline
+
+test:: test-binaries run-test
diff --git a/lib/gssapi/NTMakefile b/lib/gssapi/NTMakefile
new file mode 100644 (file)
index 0000000..61eb31a
--- /dev/null
@@ -0,0 +1,518 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\gssapi 
+
+!include ../../windows/NTMakefile.w32 
+
+krb5src = \
+       krb5/8003.c \
+       krb5/accept_sec_context.c \
+       krb5/acquire_cred.c \
+       krb5/add_cred.c \
+       krb5/address_to_krb5addr.c \
+       krb5/aeap.c \
+       krb5/arcfour.c \
+       krb5/canonicalize_name.c \
+       krb5/ccache_name.c \
+       krb5/cfx.c \
+       krb5/cfx.h \
+       krb5/compare_name.c \
+       krb5/compat.c \
+       krb5/context_time.c \
+       krb5/copy_ccache.c \
+       krb5/decapsulate.c \
+       krb5/delete_sec_context.c \
+       krb5/display_name.c \
+       krb5/display_status.c \
+       krb5/duplicate_name.c \
+       krb5/encapsulate.c \
+       krb5/export_name.c \
+       krb5/export_sec_context.c \
+       krb5/external.c \
+       krb5/get_mic.c \
+       krb5/gsskrb5_locl.h \
+       krb5/import_name.c \
+       krb5/import_sec_context.c \
+       krb5/indicate_mechs.c \
+       krb5/init.c \
+       krb5/init_sec_context.c \
+       krb5/inquire_context.c \
+       krb5/inquire_cred.c \
+       krb5/inquire_cred_by_mech.c \
+       krb5/inquire_cred_by_oid.c \
+       krb5/inquire_mechs_for_name.c \
+       krb5/inquire_names_for_mech.c \
+       krb5/inquire_sec_context_by_oid.c \
+       krb5/process_context_token.c \
+       krb5/prf.c \
+       krb5/release_buffer.c \
+       krb5/release_cred.c \
+       krb5/release_name.c \
+       krb5/sequence.c \
+       krb5/store_cred.c \
+       krb5/set_cred_option.c \
+       krb5/set_sec_context_option.c \
+       krb5/ticket_flags.c \
+       krb5/unwrap.c \
+       krb5/verify_mic.c \
+       krb5/wrap.c
+
+mechsrc = \
+       mech/context.h \
+       mech/context.c \
+       mech/cred.h \
+       mech/doxygen.c \
+       mech/gss_accept_sec_context.c \
+       mech/gss_acquire_cred.c \
+       mech/gss_add_cred.c \
+       mech/gss_add_oid_set_member.c \
+       mech/gss_aeap.c \
+       mech/gss_buffer_set.c \
+       mech/gss_canonicalize_name.c \
+       mech/gss_compare_name.c \
+       mech/gss_context_time.c \
+       mech/gss_create_empty_oid_set.c \
+       mech/gss_decapsulate_token.c \
+       mech/gss_delete_sec_context.c \
+       mech/gss_display_name.c \
+       mech/gss_display_status.c \
+       mech/gss_duplicate_name.c \
+       mech/gss_duplicate_oid.c \
+       mech/gss_encapsulate_token.c \
+       mech/gss_export_name.c \
+       mech/gss_export_sec_context.c \
+       mech/gss_get_mic.c \
+       mech/gss_import_name.c \
+       mech/gss_import_sec_context.c \
+       mech/gss_indicate_mechs.c \
+       mech/gss_init_sec_context.c \
+       mech/gss_inquire_context.c \
+       mech/gss_inquire_cred.c \
+       mech/gss_inquire_cred_by_mech.c \
+       mech/gss_inquire_cred_by_oid.c \
+       mech/gss_inquire_mechs_for_name.c \
+       mech/gss_inquire_names_for_mech.c \
+       mech/gss_krb5.c \
+       mech/gss_mech_switch.c \
+       mech/gss_names.c \
+       mech/gss_oid_equal.c \
+       mech/gss_oid_to_str.c \
+       mech/gss_process_context_token.c \
+       mech/gss_pseudo_random.c \
+       mech/gss_release_buffer.c \
+       mech/gss_release_cred.c \
+       mech/gss_release_name.c \
+       mech/gss_release_oid.c \
+       mech/gss_release_oid_set.c \
+       mech/gss_seal.c \
+       mech/gss_set_cred_option.c \
+       mech/gss_set_sec_context_option.c \
+       mech/gss_sign.c \
+       mech/gss_store_cred.c \
+       mech/gss_test_oid_set_member.c \
+       mech/gss_unseal.c \
+       mech/gss_unwrap.c \
+       mech/gss_utils.c \
+       mech/gss_verify.c \
+       mech/gss_verify_mic.c \
+       mech/gss_wrap.c \
+       mech/gss_wrap_size_limit.c \
+       mech/gss_inquire_sec_context_by_oid.c \
+       mech/mech_switch.h \
+       mech/mechqueue.h \
+       mech/mech_locl.h \
+       mech/name.h \
+       mech/utils.h
+
+spnegosrc = \
+       spnego/accept_sec_context.c \
+       spnego/compat.c \
+       spnego/context_stubs.c \
+       spnego/cred_stubs.c \
+       spnego/external.c \
+       spnego/init_sec_context.c \
+       spnego/spnego_locl.h
+
+ntlmsrc = \
+       ntlm/accept_sec_context.c \
+       ntlm/acquire_cred.c \
+       ntlm/add_cred.c \
+       ntlm/canonicalize_name.c \
+       ntlm/compare_name.c \
+       ntlm/context_time.c \
+       ntlm/crypto.c \
+       ntlm/delete_sec_context.c \
+       ntlm/display_name.c \
+       ntlm/display_status.c \
+       ntlm/duplicate_name.c \
+       ntlm/export_name.c \
+       ntlm/export_sec_context.c \
+       ntlm/external.c \
+       ntlm/ntlm.h \
+       ntlm/import_name.c \
+       ntlm/import_sec_context.c \
+       ntlm/indicate_mechs.c \
+       ntlm/init_sec_context.c \
+       ntlm/inquire_context.c \
+       ntlm/inquire_cred.c \
+       ntlm/inquire_cred_by_mech.c \
+       ntlm/inquire_mechs_for_name.c \
+       ntlm/inquire_names_for_mech.c \
+       ntlm/process_context_token.c \
+       ntlm/release_cred.c \
+       ntlm/release_name.c \
+       ntlm/kdc.c
+
+$(OBJ)\ntlm\ntlm-private.h: $(ntlmsrc)
+       $(PERL) ../../cf/make-proto.pl -q -P remove -p $@ $(ntlmsrc)
+
+$(OBJ)\krb5\gsskrb5-private.h: $(krb5src)
+       $(PERL) ../../cf/make-proto.pl -q -P remove -p $@ $(krb5src)
+
+$(OBJ)\spnego\spnego-private.h: $(spnegosrc)
+       $(PERL) ../../cf/make-proto.pl -q -P remove -p $@ $(spnegosrc)
+
+gssapi_files =                                         \
+       $(OBJ)\gssapi\asn1_GSSAPIContextToken.x
+
+spnego_files =                                 \
+       $(OBJ)\spnego\asn1_ContextFlags.x       \
+       $(OBJ)\spnego\asn1_MechType.x           \
+       $(OBJ)\spnego\asn1_MechTypeList.x       \
+       $(OBJ)\spnego\asn1_NegotiationToken.x   \
+       $(OBJ)\spnego\asn1_NegotiationTokenWin.x \
+       $(OBJ)\spnego\asn1_NegHints.x           \
+       $(OBJ)\spnego\asn1_NegTokenInit.x       \
+       $(OBJ)\spnego\asn1_NegTokenInitWin.x    \
+       $(OBJ)\spnego\asn1_NegTokenResp.x
+
+$(gssapi_files:.x=.c): $$(@R).x
+
+$(spnego_files:.x=.c): $$(@R).x
+
+$(OBJ)\gssapi\gssapi_asn1.h: $(OBJ)\gssapi\gssapi_asn1.hx
+       $(CP) $** $@
+
+$(OBJ)\spnego\spnego_asn1.h: $(OBJ)\spnego\spnego_asn1.hx
+       $(CP) $** $@
+
+$(gssapi_files) $(OBJ)\gssapi\gssapi_asn1.hx: $(BINDIR)\asn1_compile.exe mech\gssapi.asn1
+       cd $(OBJ)\gssapi
+       $(BINDIR)\asn1_compile.exe $(SRCDIR)\mech\gssapi.asn1 gssapi_asn1 \
+       || ( $(RM) $(OBJ)\gssapi\gssapi_asn1.h ; exit /b 1 )
+       cd $(SRCDIR)
+
+$(spnego_files) $(OBJ)\spnego\spnego_asn1.hx: $(BINDIR)\asn1_compile.exe spnego\spnego.asn1
+       cd $(OBJ)\spnego
+       $(BINDIR)\asn1_compile --sequence=MechTypeList $(SRCDIR)\spnego\spnego.asn1 spnego_asn1 \
+       || ( $(RM) $(OBJ)\spnego\spnego_asn1.h ; exit /b 1 )
+       cd $(SRCDIR)
+
+$(OBJ)\gkrb5_err.c $(OBJ)\gkrb5_err.h: krb5\gkrb5_err.et
+       cd $(OBJ)
+       $(BINDIR)\compile_et.exe $(SRCDIR)\krb5\gkrb5_err.et
+       cd $(SRCDIR)
+
+INCFILES=      \
+       $(INCDIR)\gssapi.h      \
+       $(INCDIR)\gssapi\gssapi.h       \
+       $(INCDIR)\gssapi\gssapi_krb5.h  \
+       $(INCDIR)\gssapi\gssapi_ntlm.h  \
+       $(INCDIR)\gssapi\gssapi_spnego.h \
+       $(OBJ)\ntlm\ntlm-private.h      \
+       $(OBJ)\spnego\spnego-private.h  \
+       $(OBJ)\krb5\gsskrb5-private.h   \
+       $(OBJ)\gkrb5_err.h      \
+       $(OBJ)\gssapi\gssapi_asn1.h     \
+       $(OBJ)\spnego\spnego_asn1.h
+
+all:: $(INCFILES)
+
+libgssapi_OBJs= \
+       $(OBJ)\krb5\8003.obj \
+       $(OBJ)\krb5\accept_sec_context.obj \
+       $(OBJ)\krb5\acquire_cred.obj \
+       $(OBJ)\krb5\add_cred.obj \
+       $(OBJ)\krb5\address_to_krb5addr.obj \
+       $(OBJ)\krb5\aeap.obj \
+       $(OBJ)\krb5\arcfour.obj \
+       $(OBJ)\krb5\canonicalize_name.obj \
+       $(OBJ)\krb5\ccache_name.obj \
+       $(OBJ)\krb5\cfx.obj \
+       $(OBJ)\krb5\compare_name.obj \
+       $(OBJ)\krb5\compat.obj \
+       $(OBJ)\krb5\context_time.obj \
+       $(OBJ)\krb5\copy_ccache.obj \
+       $(OBJ)\krb5\decapsulate.obj \
+       $(OBJ)\krb5\delete_sec_context.obj \
+       $(OBJ)\krb5\display_name.obj \
+       $(OBJ)\krb5\display_status.obj \
+       $(OBJ)\krb5\duplicate_name.obj \
+       $(OBJ)\krb5\encapsulate.obj \
+       $(OBJ)\krb5\export_name.obj \
+       $(OBJ)\krb5\export_sec_context.obj \
+       $(OBJ)\krb5\external.obj \
+       $(OBJ)\krb5\get_mic.obj \
+       $(OBJ)\krb5\import_name.obj \
+       $(OBJ)\krb5\import_sec_context.obj \
+       $(OBJ)\krb5\indicate_mechs.obj \
+       $(OBJ)\krb5\init.obj \
+       $(OBJ)\krb5\init_sec_context.obj \
+       $(OBJ)\krb5\inquire_context.obj \
+       $(OBJ)\krb5\inquire_cred.obj \
+       $(OBJ)\krb5\inquire_cred_by_mech.obj \
+       $(OBJ)\krb5\inquire_cred_by_oid.obj \
+       $(OBJ)\krb5\inquire_mechs_for_name.obj \
+       $(OBJ)\krb5\inquire_names_for_mech.obj \
+       $(OBJ)\krb5\inquire_sec_context_by_oid.obj \
+       $(OBJ)\krb5\process_context_token.obj \
+       $(OBJ)\krb5\prf.obj \
+       $(OBJ)\krb5\release_buffer.obj \
+       $(OBJ)\krb5\release_cred.obj \
+       $(OBJ)\krb5\release_name.obj \
+       $(OBJ)\krb5\sequence.obj \
+       $(OBJ)\krb5\store_cred.obj \
+       $(OBJ)\krb5\set_cred_option.obj \
+       $(OBJ)\krb5\set_sec_context_option.obj \
+       $(OBJ)\krb5\ticket_flags.obj \
+       $(OBJ)\krb5\unwrap.obj \
+       $(OBJ)\krb5\verify_mic.obj \
+       $(OBJ)\krb5\wrap.obj \
+       $(OBJ)\mech\context.obj \
+       $(OBJ)\mech\doxygen.obj \
+       $(OBJ)\mech\gss_accept_sec_context.obj \
+       $(OBJ)\mech\gss_acquire_cred.obj \
+       $(OBJ)\mech\gss_add_cred.obj \
+       $(OBJ)\mech\gss_add_oid_set_member.obj \
+       $(OBJ)\mech\gss_aeap.obj \
+       $(OBJ)\mech\gss_buffer_set.obj \
+       $(OBJ)\mech\gss_canonicalize_name.obj \
+       $(OBJ)\mech\gss_compare_name.obj \
+       $(OBJ)\mech\gss_context_time.obj \
+       $(OBJ)\mech\gss_create_empty_oid_set.obj \
+       $(OBJ)\mech\gss_decapsulate_token.obj \
+       $(OBJ)\mech\gss_delete_sec_context.obj \
+       $(OBJ)\mech\gss_display_name.obj \
+       $(OBJ)\mech\gss_display_status.obj \
+       $(OBJ)\mech\gss_duplicate_name.obj \
+       $(OBJ)\mech\gss_duplicate_oid.obj \
+       $(OBJ)\mech\gss_encapsulate_token.obj \
+       $(OBJ)\mech\gss_export_name.obj \
+       $(OBJ)\mech\gss_export_sec_context.obj \
+       $(OBJ)\mech\gss_get_mic.obj \
+       $(OBJ)\mech\gss_import_name.obj \
+       $(OBJ)\mech\gss_import_sec_context.obj \
+       $(OBJ)\mech\gss_indicate_mechs.obj \
+       $(OBJ)\mech\gss_init_sec_context.obj \
+       $(OBJ)\mech\gss_inquire_context.obj \
+       $(OBJ)\mech\gss_inquire_cred.obj \
+       $(OBJ)\mech\gss_inquire_cred_by_mech.obj \
+       $(OBJ)\mech\gss_inquire_cred_by_oid.obj \
+       $(OBJ)\mech\gss_inquire_mechs_for_name.obj \
+       $(OBJ)\mech\gss_inquire_names_for_mech.obj \
+       $(OBJ)\mech\gss_krb5.obj \
+       $(OBJ)\mech\gss_mech_switch.obj \
+       $(OBJ)\mech\gss_names.obj \
+       $(OBJ)\mech\gss_oid_equal.obj \
+       $(OBJ)\mech\gss_oid_to_str.obj \
+       $(OBJ)\mech\gss_process_context_token.obj \
+       $(OBJ)\mech\gss_pseudo_random.obj \
+       $(OBJ)\mech\gss_release_buffer.obj \
+       $(OBJ)\mech\gss_release_cred.obj \
+       $(OBJ)\mech\gss_release_name.obj \
+       $(OBJ)\mech\gss_release_oid.obj \
+       $(OBJ)\mech\gss_release_oid_set.obj \
+       $(OBJ)\mech\gss_seal.obj \
+       $(OBJ)\mech\gss_set_cred_option.obj \
+       $(OBJ)\mech\gss_set_sec_context_option.obj \
+       $(OBJ)\mech\gss_sign.obj \
+       $(OBJ)\mech\gss_store_cred.obj \
+       $(OBJ)\mech\gss_test_oid_set_member.obj \
+       $(OBJ)\mech\gss_unseal.obj \
+       $(OBJ)\mech\gss_unwrap.obj \
+       $(OBJ)\mech\gss_utils.obj \
+       $(OBJ)\mech\gss_verify.obj \
+       $(OBJ)\mech\gss_verify_mic.obj \
+       $(OBJ)\mech\gss_wrap.obj \
+       $(OBJ)\mech\gss_wrap_size_limit.obj \
+       $(OBJ)\mech\gss_inquire_sec_context_by_oid.obj \
+       $(OBJ)\ntlm\accept_sec_context.obj \
+       $(OBJ)\ntlm\acquire_cred.obj \
+       $(OBJ)\ntlm\add_cred.obj \
+       $(OBJ)\ntlm\canonicalize_name.obj \
+       $(OBJ)\ntlm\compare_name.obj \
+       $(OBJ)\ntlm\context_time.obj \
+       $(OBJ)\ntlm\crypto.obj \
+       $(OBJ)\ntlm\delete_sec_context.obj \
+       $(OBJ)\ntlm\display_name.obj \
+       $(OBJ)\ntlm\display_status.obj \
+       $(OBJ)\ntlm\duplicate_name.obj \
+       $(OBJ)\ntlm\export_name.obj \
+       $(OBJ)\ntlm\export_sec_context.obj \
+       $(OBJ)\ntlm\external.obj \
+       $(OBJ)\ntlm\import_name.obj \
+       $(OBJ)\ntlm\import_sec_context.obj \
+       $(OBJ)\ntlm\indicate_mechs.obj \
+       $(OBJ)\ntlm\init_sec_context.obj \
+       $(OBJ)\ntlm\inquire_context.obj \
+       $(OBJ)\ntlm\inquire_cred.obj \
+       $(OBJ)\ntlm\inquire_cred_by_mech.obj \
+       $(OBJ)\ntlm\inquire_mechs_for_name.obj \
+       $(OBJ)\ntlm\inquire_names_for_mech.obj \
+       $(OBJ)\ntlm\process_context_token.obj \
+       $(OBJ)\ntlm\release_cred.obj \
+       $(OBJ)\ntlm\release_name.obj \
+       $(OBJ)\ntlm\kdc.obj \
+       $(OBJ)\spnego\accept_sec_context.obj \
+       $(OBJ)\spnego\compat.obj \
+       $(OBJ)\spnego\context_stubs.obj \
+       $(OBJ)\spnego\cred_stubs.obj \
+       $(OBJ)\spnego\external.obj \
+       $(OBJ)\spnego\init_sec_context.obj \
+       $(OBJ)\gkrb5_err.obj \
+       $(spnego_files:.x=.obj) \
+       $(gssapi_files:.x=.obj)
+
+GCOPTS=-I$(SRCDIR) -I$(OBJ) -Igssapi -DBUILD_GSSAPI_LIB
+
+{$(OBJ)\krb5}.c{$(OBJ)\krb5}.obj:
+       $(C2OBJ) -I$(OBJ)\krb5 $(GCOPTS)
+
+{krb5}.c{$(OBJ)\krb5}.obj:
+       $(C2OBJ) -I$(OBJ)\krb5 $(GCOPTS)
+
+{$(OBJ)\mech}.c{$(OBJ)\mech}.obj:
+       $(C2OBJ) -I$(OBJ)\mech $(GCOPTS)
+
+{mech}.c{$(OBJ)\mech}.obj:
+       $(C2OBJ) -I$(OBJ)\mech -I$(OBJ)\gssapi $(GCOPTS)
+
+{$(OBJ)\ntlm}.c{$(OBJ)\ntlm}.obj:
+       $(C2OBJ) -I$(OBJ)\ntlm $(GCOPTS)
+
+{ntlm}.c{$(OBJ)\ntlm}.obj:
+       $(C2OBJ) -I$(OBJ)\ntlm $(GCOPTS)
+
+{$(OBJ)\spnego}.c{$(OBJ)\spnego}.obj:
+       $(C2OBJ) -I$(OBJ)\spnego $(GCOPTS)
+
+{spnego}.c{$(OBJ)\spnego}.obj:
+       $(C2OBJ) -I$(OBJ)\spnego -Imech $(GCOPTS)
+
+{$(OBJ)\gssapi}.c{$(OBJ)\gssapi}.obj:
+       $(C2OBJ) -I$(OBJ)\gssapi $(GCOPTS)
+
+{}.c{$(OBJ)}.obj:
+       $(C2OBJ) $(GCOPTS)
+
+{$(OBJ)}.c{$(OBJ)}.obj:
+       $(C2OBJ) $(GCOPTS)
+
+{$(OBJ)\spnego}.x{$(OBJ)\spnego}.c:
+       $(CP) $** $@
+
+{$(OBJ)\gssapi}.x{$(OBJ)\gssapi}.c:
+       $(CP) $** $@
+
+{gssapi}.h{$(INCDIR)\gssapi}.h:
+       $(CP) $** $@
+
+LIBGSSAPI_LIBS=\
+       $(LIBROKEN)     \
+       $(LIBASN1)      \
+       $(LIBKRB5)      \
+       $(LIBHCRYPTO)   \
+       $(LIBHEIMNTLM)  \
+       $(LIBCOMERR)
+
+LIBGSSAPI_SDKLIBS=\
+       $(PTHREAD_LIB)
+
+!ifndef STATICLIBS
+
+$(BINDIR)\libgssapi.dll: $(libgssapi_OBJs)
+       $(DLLGUILINK_C) -implib:$(LIBGSSAPI)    \
+               -out:$(BINDIR)\libgssapi.dll    \
+               -def:libgssapi-exports.def      \
+               $(LIBGSSAPI_LIBS) $(LIBGSSAPI_SDKLIBS) @<<
+$(libgssapi_OBJs: =
+)
+<<
+       $(_VC_MANIFEST_EMBED_DLL)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(LIBGSSAPI): $(BINDIR)\libgssapi.dll
+
+clean::
+       -$(RM) $(BINDIR)\libgssapi.dll
+
+!else
+
+$(LIBGSSAPI): $(libgssapi_OBJs)
+       $(LIBCON_C) -OUT:$@ $(LIBGSSAPI_LIBS) $(LIBGSSAPI_SDKLIBS) @<<
+$(libgssapi_OBJs: =
+)
+<<
+
+!endif
+
+all:: $(LIBGSSAPI)
+
+clean::
+       -$(RM) $(LIBGSSAPI)
+
+prep:: mkdirs-gss
+
+mkdirs-gss:
+!if !exist($(OBJ)\ntlm)
+       $(MKDIR) $(OBJ)\ntlm
+!endif
+!if !exist($(OBJ)\krb5)
+       $(MKDIR) $(OBJ)\krb5
+!endif
+!if !exist($(OBJ)\spnego)
+       $(MKDIR) $(OBJ)\spnego
+!endif
+!if !exist($(OBJ)\mech)
+       $(MKDIR) $(OBJ)\mech
+!endif
+!if !exist($(OBJ)\gssapi)
+       $(MKDIR) $(OBJ)\gssapi
+!endif
+
+clean::
+       -$(RM) $(OBJ)\ntlm\*.*
+       -$(RM) $(OBJ)\krb5\*.*
+       -$(RM) $(OBJ)\spnego\*.*
+       -$(RM) $(OBJ)\mech\*.*
+       -$(RM) $(OBJ)\gssapi\*.*
diff --git a/lib/hcrypto/NTMakefile b/lib/hcrypto/NTMakefile
new file mode 100644 (file)
index 0000000..de9b9ed
--- /dev/null
@@ -0,0 +1,256 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\hcrypto
+
+AUXCFLAGS=$(AUXCFLAGS) -DKRB5 -I$(INCDIR)\hcrypto
+
+!include ../../windows/NTMakefile.w32
+
+# Include files
+
+HCRYPTOINCLUDEDIR=$(INCDIR)\hcrypto
+
+INCFILES=      \
+       $(HCRYPTOINCLUDEDIR)\aes.h      \
+       $(HCRYPTOINCLUDEDIR)\bn.h       \
+       $(HCRYPTOINCLUDEDIR)\des.h      \
+       $(HCRYPTOINCLUDEDIR)\dh.h       \
+       $(HCRYPTOINCLUDEDIR)\dsa.h      \
+       $(HCRYPTOINCLUDEDIR)\engine.h   \
+       $(HCRYPTOINCLUDEDIR)\evp.h      \
+       $(HCRYPTOINCLUDEDIR)\hmac.h     \
+       $(HCRYPTOINCLUDEDIR)\md2.h      \
+       $(HCRYPTOINCLUDEDIR)\md4.h      \
+       $(HCRYPTOINCLUDEDIR)\md5.h      \
+       $(HCRYPTOINCLUDEDIR)\pkcs12.h   \
+       $(HCRYPTOINCLUDEDIR)\rand.h     \
+       $(HCRYPTOINCLUDEDIR)\randi.h    \
+       $(HCRYPTOINCLUDEDIR)\rc2.h      \
+       $(HCRYPTOINCLUDEDIR)\rc4.h      \
+       $(HCRYPTOINCLUDEDIR)\rsa.h      \
+       $(HCRYPTOINCLUDEDIR)\sha.h      \
+       $(HCRYPTOINCLUDEDIR)\ui.h
+
+mkincdir:
+!if !exist($(HCRYPTOINCLUDEDIR))
+       $(MKDIR) $(HCRYPTOINCLUDEDIR)
+!endif
+
+{}.h{$(HCRYPTOINCLUDEDIR)}.h:
+       $(CP) $** $@
+
+all:: mkincdir
+
+all:: $(INCFILES)
+
+# libhcrypto
+
+libhcrypt_OBJs = \
+       $(OBJ)\imath.obj                \
+       $(OBJ)\iprime.obj       \
+       $(OBJ)\aes.obj          \
+       $(OBJ)\bn.obj           \
+       $(OBJ)\camellia.obj     \
+       $(OBJ)\camellia-ntt.obj \
+       $(OBJ)\des.obj          \
+       $(OBJ)\dh.obj           \
+       $(OBJ)\dh-imath.obj     \
+       $(OBJ)\dsa.obj          \
+       $(OBJ)\evp.obj          \
+       $(OBJ)\evp-hcrypto.obj  \
+       $(OBJ)\evp-aes-cts.obj  \
+       $(OBJ)\engine.obj       \
+       $(OBJ)\hmac.obj         \
+       $(OBJ)\md2.obj          \
+       $(OBJ)\md4.obj          \
+       $(OBJ)\md5.obj          \
+       $(OBJ)\pkcs5.obj                \
+       $(OBJ)\pkcs12.obj       \
+       $(OBJ)\rand-fortuna.obj \
+       $(OBJ)\rand-timer.obj   \
+       $(OBJ)\rand.obj         \
+       $(OBJ)\rc2.obj          \
+       $(OBJ)\rc4.obj          \
+       $(OBJ)\rijndael-alg-fst.obj \
+       $(OBJ)\rnd_keys.obj     \
+       $(OBJ)\rsa.obj          \
+       $(OBJ)\rsa-gmp.obj      \
+       $(OBJ)\rsa-imath.obj    \
+       $(OBJ)\sha.obj          \
+       $(OBJ)\sha256.obj       \
+       $(OBJ)\ui.obj
+
+!ifndef STATICLIBS
+
+$(LIBHCRYPTO): $(BINDIR)\libhcrypto.dll
+
+$(BINDIR)\libhcrypto.dll: $(libhcrypt_OBJs) $(LIBROKEN) $(LIBASN1)
+       $(DLLGUILINK) -def:libhcrypto-exports.def -implib:$(LIBHCRYPTO)
+       $(DLLPREP)
+
+!else
+
+$(LIBHCRYPTO): $(libhcrypt_OBJs)
+       $(LIBCON)
+
+!endif
+
+{imath/}.c{$(OBJ)}.obj:
+       $(C2OBJ)
+
+all:: $(LIBHCRYPTO)
+
+clean::
+       -$(RM) $(LIBHCRYPTO)
+
+# Tests
+
+TESTLIB=$(OBJ)\libhctest.lib
+
+$(TESTLIB): \
+       $(OBJ)\imath.obj        \
+       $(OBJ)\des.obj  \
+       $(OBJ)\ui.obj
+       $(LIBCON)
+
+test-binaries: \
+       $(OBJ)\destest.exe \
+       $(OBJ)\mdtest.exe \
+       $(OBJ)\rc2test.exe  \
+       $(OBJ)\rctest.exe \
+       $(OBJ)\test_bn.exe \
+       $(OBJ)\test_cipher.exe \
+       $(OBJ)\test_engine_dso.exe \
+       $(OBJ)\test_hmac.exe \
+       $(OBJ)\test_imath.exe \
+       $(OBJ)\test_pkcs5.exe \
+       $(OBJ)\test_pkcs12.exe  \
+       $(OBJ)\test_rsa.exe     \
+       $(OBJ)\test_dh.exe      \
+       $(OBJ)\test_rand.exe    \
+       $(OBJ)\test_crypto.sh
+
+$(OBJ)\destest.exe: $(OBJ)\destest.obj $(TESTLIB) $(LIBROKEN)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+
+$(OBJ)\mdtest.exe: $(OBJ)\mdtest.obj $(LIBHCRYPTO) $(LIBROKEN)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\rc2test.exe: $(OBJ)\rc2test.obj $(LIBHCRYPTO) $(LIBROKEN)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\rctest.exe: $(OBJ)\rctest.obj $(LIBHCRYPTO) $(LIBROKEN)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_bn.exe: $(OBJ)\test_bn.obj $(LIBHCRYPTO) $(LIBROKEN) $(LIBASN1)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_cipher.exe: $(OBJ)\test_cipher.obj $(LIBHCRYPTO) $(LIBROKEN) $(LIBVERS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_engine_dso.exe: $(OBJ)\test_engine_dso.obj $(LIBHCRYPTO) $(LIBROKEN) $(LIBASN1) $(LIBVERS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_hmac.exe: $(OBJ)\test_hmac.obj $(LIBHCRYPTO)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_imath.exe: $(OBJ)\test_imath.obj $(TESTLIB) $(LIBROKEN)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_pkcs5.exe: $(OBJ)\test_pkcs5.obj $(LIBHCRYPTO) $(LIBROKEN)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_pkcs12.exe: $(OBJ)\test_pkcs12.obj $(LIBHCRYPTO) $(LIBASN1) $(LIBROKEN)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_rsa.exe: $(OBJ)\test_rsa.obj $(LIBHCRYPTO) $(LIBROKEN) $(LIBASN1) $(LIBVERS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_dh.exe: $(OBJ)\test_dh.obj $(LIBHCRYPTO) $(LIBROKEN) $(LIBASN1) $(LIBVERS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_rand.exe: $(OBJ)\test_rand.obj $(LIBHCRYPTO) $(LIBROKEN) $(LIBASN1) $(LIBVERS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test_crypto.sh: test_crypto.in NTMakefile
+       $(SED) -e "s,[@]srcdir[@],$(SRCDIR),g" -e "s,[@]exeext[@],.exe,g" < test_crypto.in > $@
+
+test-run:
+       cd $(OBJ)
+       destest.exe
+       mdtest.exe
+       rc2test.exe
+       rctest.exe
+       test_bn.exe
+       test_cipher.exe
+       test_engine_dso.exe
+       test_hmac.exe
+       test_imath.exe
+       test_pkcs5.exe
+       test_pkcs12.exe
+#      test_rsa.exe
+#      test_dh.exe
+!ifdef SH
+       $(SH) test_crypto.sh
+!endif
+       cd $(SRCDIR)
+
+test:: $(TESTLIB) test-binaries test-run
diff --git a/lib/hdb/NTMakefile b/lib/hdb/NTMakefile
new file mode 100644 (file)
index 0000000..963e136
--- /dev/null
@@ -0,0 +1,190 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\hdb
+
+!include ../../windows/NTMakefile.w32 
+
+gen_files_hdb = \
+       $(OBJ)\asn1_Salt.x \
+       $(OBJ)\asn1_Key.x \
+       $(OBJ)\asn1_Event.x \
+       $(OBJ)\asn1_HDBFlags.x \
+       $(OBJ)\asn1_GENERATION.x \
+       $(OBJ)\asn1_HDB_Ext_PKINIT_acl.x \
+       $(OBJ)\asn1_HDB_Ext_PKINIT_cert.x \
+       $(OBJ)\asn1_HDB_Ext_PKINIT_hash.x \
+       $(OBJ)\asn1_HDB_Ext_Constrained_delegation_acl.x \
+       $(OBJ)\asn1_HDB_Ext_Lan_Manager_OWF.x \
+       $(OBJ)\asn1_HDB_Ext_Password.x \
+       $(OBJ)\asn1_HDB_Ext_Aliases.x \
+       $(OBJ)\asn1_HDB_extension.x \
+       $(OBJ)\asn1_HDB_extensions.x \
+       $(OBJ)\asn1_hdb_entry.x \
+       $(OBJ)\asn1_hdb_entry_alias.x \
+       $(OBJ)\asn1_hdb_keyset.x
+
+$(gen_files_hdb) $(OBJ)\hdb_asn1.hx: $(BINDIR)\asn1_compile.exe hdb.asn1
+       cd $(OBJ)
+       $(BINDIR)\asn1_compile.exe $(SRCDIR)\hdb.asn1 hdb_asn1
+       cd $(SRCDIR)
+
+$(gen_files_hdb:.x=.c): $$(@R).x
+
+!ifdef OPENLDAP_MODULE
+
+ldap_dll = $(BINDIR)\hdb_ldap.dll
+ldap_lib = $(LIBDIR)\hdb_ldap.lib
+ldap_objs = $(OBJ)\hdb-ldap.obj
+
+$(ldap_dll): $(ldap_objs)
+       $(DLLGUILINK) -implib:$(ldap_lib)
+       $(_VC_MANIFEST_EMBED_DLL)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+clean::
+       -$(RM) $(ldap_dll)
+       -$(RM) $(ldap_lib)
+
+!else
+
+ldap = $(OBJ)\hdb-ldap.obj
+ldap_c = hdb-ldap.c
+
+!endif
+
+dist_libhdb_la_SOURCES =                       \
+       common.c                                \
+       db.c                                    \
+       db3.c                                   \
+       ext.c                                   \
+       $(ldap_c)                               \
+       hdb.c                                   \
+       hdb-sqlite.c                            \
+       hdb_locl.h                              \
+       keys.c                                  \
+       keytab.c                                \
+       dbinfo.c                                \
+       mkey.c                                  \
+       ndbm.c                                  \
+       print.c
+
+libhdb_OBJs= \
+       $(OBJ)\common.obj       \
+       $(OBJ)\db.obj           \
+       $(OBJ)\db3.obj          \
+       $(OBJ)\ext.obj          \
+       $(ldap)                 \
+       $(OBJ)\hdb.obj          \
+       $(OBJ)\hdb-sqlite.obj   \
+       $(OBJ)\keys.obj         \
+       $(OBJ)\keytab.obj       \
+       $(OBJ)\dbinfo.obj       \
+       $(OBJ)\mkey.obj         \
+       $(OBJ)\ndbm.obj         \
+       $(OBJ)\print.obj        \
+       $(gen_files_hdb:.x=.obj)        \
+       $(OBJ)\hdb_err.obj
+
+$(OBJ)\hdb_err.c $(OBJ)\hdb_err.h: hdb_err.et
+       cd $(OBJ)
+       $(BINDIR)\compile_et.exe $(SRCDIR)\hdb_err.et
+       cd $(SRCDIR)
+
+$(OBJ)\hdb-protos.h: $(dist_libhdb_la_SOURCES)
+       $(PERL) ../../cf/make-proto.pl -q -P remove -o $@ $(dist_libhdb_la_SOURCES) \
+               || $(RM) $@
+
+$(OBJ)\hdb-private.h: $(dist_libhdb_la_SOURCES)
+       $(PERL) ../../cf/make-proto.pl -q -P remote -p $@ $(dist_libhdb_la_SOURCES) \
+               || $(RM) $@
+
+INCFILES=\
+       $(INCDIR)\hdb.h \
+       $(INCDIR)\hdb-protos.h \
+       $(OBJ)\hdb-private.h    \
+       $(INCDIR)\hdb_err.h \
+       $(INCDIR)\hdb_asn1.h
+
+!ifndef STATICLIBS
+
+$(LIBHDB): $(BINDIR)\libhdb.dll
+
+$(BINDIR)\libhdb.dll: $(libhdb_OBJs) $(ldap_lib) $(LIBKRB5) $(LIBASN1) $(LIBSQLITE) $(LIBCOMERR) $(LIBROKEN)
+       $(DLLGUILINK) -def:libhdb-exports.def -implib:$(LIBHDB)
+       $(DLLPREP)
+
+!else
+
+$(LIBHDB): $(libhdb_OBJs) $(ldap_lib)
+       $(LIBCON)
+
+!endif
+
+all:: $(INCFILES) $(LIBHDB)
+
+clean::
+       -$(RM) $(INCFILES)
+       -$(RM) $(LIBHDB)
+
+test:: test-binaries test-run
+
+test-binaries: $(OBJ)\test_dbinfo.exe $(OBJ)\test_hdbkeys.exe
+
+$(OBJ)\test_dbinfo.exe: $(OBJ)\test_dbinfo.obj $(LIBHDB) $(LIBKRB5) $(LIBROKEN) $(LIBVERS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+
+$(OBJ)\test_hdbkeys.exe: $(OBJ)\test_hdbkeys.obj $(LIBHDB) $(LIBKRB5) $(LIBROKEN) $(LIBASN1) $(LIBVERS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+
+test-run:
+       cd $(OBJ)
+       test_dbinfo.exe
+       test_hdbkeys.exe
+       cd $(SRCDIR)
+
+!ifdef OPENLDAP_INC
+openldap_inc_flag=-I$(OPENLDAP_INC)
+!else
+openldap_inc_flag=
+!endif
+
+hdb_cflags=$(openldap_inc_flag) -I$(OBJ)
+
+{}.c{$(OBJ)}.obj:
+       $(C2OBJ) $(hdb_cflags)
+
+{$(OBJ)}.c{$(OBJ)}.obj:
+       $(C2OBJ) $(hdb_cflags)
+
diff --git a/lib/hx509/NTMakefile b/lib/hx509/NTMakefile
new file mode 100644 (file)
index 0000000..bed0dac
--- /dev/null
@@ -0,0 +1,243 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\hx509
+
+!include ../../windows/NTMakefile.w32
+
+gen_files_ocsp =                       \
+       $(OBJ)\asn1_OCSPBasicOCSPResponse.x     \
+       $(OBJ)\asn1_OCSPCertID.x                \
+       $(OBJ)\asn1_OCSPCertStatus.x            \
+       $(OBJ)\asn1_OCSPInnerRequest.x          \
+       $(OBJ)\asn1_OCSPKeyHash.x               \
+       $(OBJ)\asn1_OCSPRequest.x               \
+       $(OBJ)\asn1_OCSPResponderID.x           \
+       $(OBJ)\asn1_OCSPResponse.x              \
+       $(OBJ)\asn1_OCSPResponseBytes.x \
+       $(OBJ)\asn1_OCSPResponseData.x          \
+       $(OBJ)\asn1_OCSPResponseStatus.x        \
+       $(OBJ)\asn1_OCSPSignature.x             \
+       $(OBJ)\asn1_OCSPSingleResponse.x        \
+       $(OBJ)\asn1_OCSPTBSRequest.x            \
+       $(OBJ)\asn1_OCSPVersion.x               \
+       $(OBJ)\asn1_id_pkix_ocsp.x              \
+       $(OBJ)\asn1_id_pkix_ocsp_basic.x        \
+       $(OBJ)\asn1_id_pkix_ocsp_nonce.x
+
+gen_files_pkcs10 =                     \
+       $(OBJ)\asn1_CertificationRequestInfo.x  \
+       $(OBJ)\asn1_CertificationRequest.x
+
+gen_files_crmf =                       \
+       $(OBJ)\asn1_CRMFRDNSequence.x           \
+       $(OBJ)\asn1_CertReqMessages.x           \
+       $(OBJ)\asn1_CertReqMsg.x                \
+       $(OBJ)\asn1_CertRequest.x               \
+       $(OBJ)\asn1_CertTemplate.x              \
+       $(OBJ)\asn1_Controls.x                  \
+       $(OBJ)\asn1_PBMParameter.x              \
+       $(OBJ)\asn1_PKMACValue.x                \
+       $(OBJ)\asn1_POPOPrivKey.x               \
+       $(OBJ)\asn1_POPOSigningKey.x            \
+       $(OBJ)\asn1_POPOSigningKeyInput.x       \
+       $(OBJ)\asn1_ProofOfPossession.x \
+       $(OBJ)\asn1_SubsequentMessage.x 
+
+libhx509_la_OBJS = \
+       $(OBJ)\ca.obj \
+       $(OBJ)\cert.obj \
+       $(OBJ)\cms.obj \
+       $(OBJ)\collector.obj \
+       $(OBJ)\crypto.obj \
+       $(OBJ)\error.obj \
+       $(OBJ)\env.obj \
+       $(OBJ)\file.obj \
+       $(OBJ)\hx509_err.obj    \
+       $(OBJ)\sel.obj \
+       $(OBJ)\sel-gram.obj     \
+       $(OBJ)\sel-lex.obj      \
+       $(OBJ)\keyset.obj \
+       $(OBJ)\ks_dir.obj \
+       $(OBJ)\ks_file.obj \
+       $(OBJ)\ks_mem.obj \
+       $(OBJ)\ks_null.obj \
+       $(OBJ)\ks_p11.obj \
+       $(OBJ)\ks_p12.obj \
+       $(OBJ)\ks_keychain.obj \
+       $(OBJ)\lock.obj \
+       $(OBJ)\name.obj \
+       $(OBJ)\peer.obj \
+       $(OBJ)\print.obj \
+       $(OBJ)\softp11.obj \
+       $(OBJ)\req.obj \
+       $(OBJ)\revoke.obj       \
+       $(gen_files_ocsp:.x=.obj)       \
+       $(gen_files_pkcs10:.x=.obj)
+
+!ifndef STATICLIBS
+
+$(LIBHX509): $(BINDIR)\libhx509.dll
+
+$(BINDIR)\libhx509.dll: $(libhx509_la_OBJS) $(LIBHCRYPTO) $(LIBASN1) $(LIBWIND) $(LIBROKEN) $(LIBCOMERR)
+       $(DLLGUILINK) -def:libhx509-exports.def -implib:$(LIBHX509) shell32.lib
+       $(DLLPREP)
+
+!else
+
+$(LIBHX509): $(libhx509_la_OBJS)
+       $(LIBCON)
+
+!endif
+
+dist_libhx509_la_SOURCES = \
+       $(SRCDIR)\ca.c \
+       $(SRCDIR)\cert.c \
+       $(SRCDIR)\cms.c \
+       $(SRCDIR)\collector.c \
+       $(SRCDIR)\crypto.c \
+       $(SRCDIR)\doxygen.c \
+       $(SRCDIR)\error.c \
+       $(SRCDIR)\env.c \
+       $(SRCDIR)\file.c \
+       $(SRCDIR)\hx509.h \
+       $(SRCDIR)\hx_locl.h \
+       $(SRCDIR)\sel.c \
+       $(SRCDIR)\sel.h \
+       $(SRCDIR)\sel-gram.y \
+       $(SRCDIR)\sel-lex.l \
+       $(SRCDIR)\keyset.c \
+       $(SRCDIR)\ks_dir.c \
+       $(SRCDIR)\ks_file.c \
+       $(SRCDIR)\ks_mem.c \
+       $(SRCDIR)\ks_null.c \
+       $(SRCDIR)\ks_p11.c \
+       $(SRCDIR)\ks_p12.c \
+       $(SRCDIR)\ks_keychain.c \
+       $(SRCDIR)\lock.c \
+       $(SRCDIR)\name.c \
+       $(SRCDIR)\peer.c \
+       $(SRCDIR)\print.c \
+       $(SRCDIR)\softp11.c \
+       $(SRCDIR)\ref\pkcs11.h \
+       $(SRCDIR)\req.c \
+       $(SRCDIR)\revoke.c
+
+AUXCFLAGS=$(AUXCFLAGS) -I$(SRCDIR)\ref -I$(OBJ)
+
+asn1_compile=$(BINDIR)\asn1_compile.exe
+
+$(gen_files_ocsp:.x=.c): $$(@R).x
+
+$(gen_files_pkcs10:.x=.c): $$(@R).x
+
+$(gen_files_crmf:.x=.c): $$(@R).x
+
+$(gen_files_ocsp) $(OBJ)\ocsp_asn1.hx: $(asn1_compile) ocsp.asn1
+       cd $(OBJ)
+       $(asn1_compile) \
+               --preserve-binary=OCSPTBSRequest \
+               --preserve-binary=OCSPResponseData \
+               $(SRCDIR)\ocsp.asn1 ocsp_asn1 \
+       || ( $(RM) -f $(gen_files_ocsp) $(OBJ)\ocsp_asn1.h ; exit /b 1 )
+       cd $(SRCDIR)
+
+$(gen_files_pkcs10) $(OBJ)\pkcs10_asn1.hx: $(asn1_compile) pkcs10.asn1
+       cd $(OBJ)
+       $(asn1_compile) \
+               --preserve-binary=CertificationRequestInfo \
+               $(SRCDIR)\pkcs10.asn1 pkcs10_asn1 \
+       || ( $(RM) -f $(gen_files_pkcs10) $(OBJ)\pkcs10_asn1.h ; exit /b 1 )
+       cd $(SRCDIR)
+
+$(gen_files_crmf) $(OBJ)\crmf_asn1.hx: $(asn1_compile) crmf.asn1
+       cd $(OBJ)
+       $(asn1_compile) $(SRCDIR)\crmf.asn1 crmf_asn1 \
+       || ( $(RM) -f $(gen_files_crmf) $(OBJ)\crmf_asn1.h ; exit /b 1 )
+       cd $(SRCDIR)
+
+INCFILES=                          \
+       $(INCDIR)\hx509.h           \
+       $(INCDIR)\hx509-protos.h    \
+       $(INCDIR)\hx509-private.h   \
+       $(INCDIR)\hx509_err.h       \
+       $(INCDIR)\ocsp_asn1.h       \
+       $(INCDIR)\pkcs10_asn1.h     \
+       $(INCDIR)\crmf_asn1.h
+
+hxtool.c: $(OBJ)\hxtool-commands.h
+
+SLC=$(BINDIR)\slc.exe
+
+$(OBJ)\hxtool-commands.c $(OBJ)\hxtool-commands.h: hxtool-commands.in $(SLC)
+       cd $(OBJ)
+       $(CP) $(SRCDIR)\hxtool-commands.in $(OBJ)\hxtool-commands.in
+       $(SLC) hxtool-commands.in
+       cd $(SRCDIR)
+
+$(BINDIR)\hxtool.exe: $(OBJ)\hxtool.obj $(OBJ)\hxtool-commands.obj $(LIBHX509) 
+       $(EXECONLINK) $(LIBASN1) $(LIBHCRYPTO) $(LIBROKEN) $(LIBSL) $(LIBVERS) $(LIBWIND) $(LIBCOMERR)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(OBJ)\hx509-protos.h:
+       cd $(OBJ)
+       $(PERL) $(SRCDIR)\..\..\cf\make-proto.pl -R "^(_|^C)" -E HX509_LIB -q -P remove -o hx509-protos.h $(dist_libhx509_la_SOURCES) || $(RM) -f hx509-protos.h
+       cd $(SRCDIR)
+
+$(OBJ)\hx509-private.h:
+       cd $(OBJ)
+       $(PERL) $(SRCDIR)\..\..\cf\make-proto.pl -q -P remove -p hx509-private.h $(dist_libhx509_la_SOURCES) || $(RM) -f hx509-private.h
+       cd $(SRCDIR)
+
+$(OBJ)\hx509_err.c $(OBJ)\hx509_err.h: hx509_err.et
+       cd $(OBJ)
+       $(BINDIR)\compile_et.exe $(SRCDIR)\hx509_err.et
+       cd $(SRCDIR)
+
+$(OBJ)\sel-gram.obj: $(OBJ)\sel-gram.c
+       $(C2OBJ) -I$(SRCDIR)
+
+$(OBJ)\sel-lex.obj: $(OBJ)\sel-lex.c
+       $(C2OBJ) -I$(SRCDIR) -I$(OBJ)
+
+$(OBJ)\sel-gram.c: sel-gram.y
+       $(YACC) -o $@ --defines=$(OBJ)\sel-gram.h sel-gram.y
+
+$(OBJ)\sel-lex.c: sel-lex.l
+       $(LEX) -o$@ sel-lex.l
+
+all:: $(INCFILES) $(LIBHX509) $(BINDIR)\hxtool.exe
+
+clean::
+       -$(RM) $(BINDIR)\hxtool.exe
+
diff --git a/lib/kadm5/NTMakefile b/lib/kadm5/NTMakefile
new file mode 100644 (file)
index 0000000..029893d
--- /dev/null
@@ -0,0 +1,263 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\kadm5 
+
+!include ../../windows/NTMakefile.w32 
+
+dist_libkadm5clnt_la_SOURCES = \
+       ad.c                    \
+       chpass_c.c              \
+       client_glue.c           \
+       common_glue.c           \
+       create_c.c              \
+       delete_c.c              \
+       destroy_c.c             \
+       flush_c.c               \
+       free.c                  \
+       get_c.c                 \
+       get_princs_c.c          \
+       init_c.c                \
+       kadm5_locl.h            \
+       marshall.c              \
+       modify_c.c              \
+       private.h               \
+       privs_c.c               \
+       randkey_c.c             \
+       rename_c.c              \
+       send_recv.c             \
+       kadm5-pwcheck.h         \
+       admin.h
+
+dist_libkadm5srv_la_SOURCES =  \
+       acl.c                   \
+       admin.h                 \
+       bump_pw_expire.c        \
+       chpass_s.c              \
+       common_glue.c           \
+       context_s.c             \
+       create_s.c              \
+       delete_s.c              \
+       destroy_s.c             \
+       ent_setup.c             \
+       error.c                 \
+       flush_s.c               \
+       free.c                  \
+       get_princs_s.c          \
+       get_s.c                 \
+       init_s.c                \
+       kadm5_locl.h            \
+       keys.c                  \
+       log.c                   \
+       marshall.c              \
+       modify_s.c              \
+       password_quality.c      \
+       private.h               \
+       privs_s.c               \
+       randkey_s.c             \
+       rename_s.c              \
+       server_glue.c           \
+       set_keys.c              \
+       set_modifier.c          \
+       kadm5-pwcheck.h         \
+       admin.h
+
+LIBKADM5CLNT_OBJS=                 \
+       $(OBJ)\ad.obj               \
+       $(OBJ)\chpass_c.obj         \
+       $(OBJ)\client_glue.obj      \
+       $(OBJ)\common_glue.obj      \
+       $(OBJ)\create_c.obj         \
+       $(OBJ)\delete_c.obj         \
+       $(OBJ)\destroy_c.obj        \
+       $(OBJ)\flush_c.obj          \
+       $(OBJ)\free.obj             \
+       $(OBJ)\get_c.obj            \
+       $(OBJ)\get_princs_c.obj     \
+       $(OBJ)\init_c.obj           \
+       $(OBJ)\marshall.obj         \
+       $(OBJ)\modify_c.obj         \
+       $(OBJ)\privs_c.obj          \
+       $(OBJ)\randkey_c.obj        \
+       $(OBJ)\rename_c.obj         \
+       $(OBJ)\send_recv.obj        \
+       $(OBJ)\kadm5_err.obj
+
+LIBKADM5SRV_OBJS=                  \
+       $(OBJ)\acl.obj              \
+       $(OBJ)\bump_pw_expire.obj   \
+       $(OBJ)\chpass_s.obj         \
+       $(OBJ)\common_glue.obj      \
+       $(OBJ)\context_s.obj        \
+       $(OBJ)\create_s.obj         \
+       $(OBJ)\delete_s.obj         \
+       $(OBJ)\destroy_s.obj        \
+       $(OBJ)\ent_setup.obj        \
+       $(OBJ)\error.obj            \
+       $(OBJ)\flush_s.obj          \
+       $(OBJ)\free.obj             \
+       $(OBJ)\get_princs_s.obj     \
+       $(OBJ)\get_s.obj            \
+       $(OBJ)\init_s.obj           \
+       $(OBJ)\keys.obj             \
+       $(OBJ)\log.obj              \
+       $(OBJ)\marshall.obj         \
+       $(OBJ)\modify_s.obj         \
+       $(OBJ)\password_quality.obj \
+       $(OBJ)\privs_s.obj          \
+       $(OBJ)\randkey_s.obj        \
+       $(OBJ)\rename_s.obj         \
+       $(OBJ)\server_glue.obj      \
+       $(OBJ)\set_keys.obj         \
+       $(OBJ)\set_modifier.obj     \
+       $(OBJ)\kadm5_err.obj
+
+
+proto_opts = -q -R "^(_|kadm5_c_|kadm5_s_|kadm5_log)" -P remove
+
+$(OBJ)\kadm5-protos.h: $(dist_libkadm5srv_la_SOURCES) $(dist_libkadm5clnt_la_SOURCES)
+       $(PERL) ..\..\cf\make-proto.pl $(proto_opts) \
+               -o $@ \
+               $(dist_libkadm5srv_la_SOURCES) \
+               $(dist_libkadm5clnt_la_SOURCES) \
+       || $(RM) $@
+
+$(OBJ)\kadm5-private.h: $(dist_libkadm5srv_la_SOURCES) $(dist_libkadm5clnt_la_SOURCES)
+       $(PERL) ..\..\cf\make-proto.pl $(proto_opts) \
+               -p $@ \
+               $(dist_libkadm5srv_la_SOURCES) \
+               $(dist_libkadm5clnt_la_SOURCES) \
+       || $(RM) $@
+
+$(OBJ)\iprop-commands.c $(OBJ)\iprop-commands.h: iprop-commands.in
+       cd $(OBJ)
+       $(CP) $(SRCDIR)\iprop-commands.in $(OBJ)
+       $(BINDIR)\slc.exe iprop-commands.in
+       cd $(SRCDIR)
+
+$(OBJ)\kadm5_err.h $(OBJ)kadm5_err.c: kadm5_err.et
+       cd $(OBJ)
+       $(BINDIR)\compile_et.exe $(SRCDIR)\kadm5_err.et
+       cd $(SRCDIR)
+
+$(KADM5INCDIR)\kadm5_err.h: $(OBJ)\kadm5_err.h
+
+KADM5INCDIR=$(INCDIR)\kadm5
+
+INCFILES=\
+       $(KADM5INCDIR)\kadm5_err.h      \
+       $(KADM5INCDIR)\admin.h  \
+       $(KADM5INCDIR)\private.h        \
+       $(KADM5INCDIR)\kadm5-protos.h   \
+       $(KADM5INCDIR)\kadm5-private.h  \
+       $(OBJ)\iprop-commands.h
+
+SBINPROGRAMS=$(SBINDIR)\iprop-log.exe
+
+LIBEXECPROGRAMS=$(LIBEXECDIR)\ipropd-master.exe $(LIBEXECDIR)\ipropd-slave.exe
+
+EXELIBDEPS= \
+       $(LIBKADM5SRV) \
+       $(LIBROKEN) \
+       $(LIBKRB5) \
+       $(LIBHDB) \
+       $(LIBASN1) \
+       $(LIBSQLITE) \
+       $(LIBSL) \
+       $(LIBCOMERR) \
+       $(LIBVERS)
+
+$(SBINDIR)\iprop-log.exe: $(OBJ)\iprop-log.obj $(OBJ)\iprop-commands.obj $(EXELIBDEPS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(LIBEXECDIR)\ipropd-master.exe: $(OBJ)\ipropd_master.obj $(OBJ)\ipropd_common.obj $(EXELIBDEPS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(LIBEXECDIR)\ipropd-slave.exe: $(OBJ)\ipropd_slave.obj $(OBJ)\ipropd_common.obj $(EXELIBDEPS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+$(LIBKADM5CLNT): $(LIBKADM5CLNT_OBJS)
+       $(LIBCON)
+
+$(LIBKADM5SRV): $(BINDIR)\libkadm5srv.dll
+
+$(BINDIR)\libkadm5srv.dll: $(LIBKADM5SRV_OBJS) $(LIBKRB5) $(LIBROKEN) $(LIBHDB) $(LIBCOMERR) $(LIBASN1) $(LIBSQLITE)
+       $(DLLGUILINK) -implib:$(LIBKADM5SRV) -def:libkadm5srv-exports.def
+       $(_VC_MANIFEST_EMBED_DLL)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+all:: $(INCFILES) $(LIBKADM5SRV) $(LIBKADM5CLNT) $(SBINPROGRAMS) $(LIBEXECPROGRAMS)
+
+clean::
+       -$(RM) $(INCFILES)
+       -$(RM) $(LIBKADM5CLNT)
+       -$(RM) $(LIBKADM5SRV)
+       -$(RM) $(BINDIR)\libkadm5srv.dll
+       -$(RM) $(SBINPROGRAMS)
+       -$(RM) $(LIBEXECPROGRAMS)
+
+test:: test-binaries test-run
+
+test-binaries: \
+       $(OBJ)\default_keys.exe \
+       $(OBJ)\test_pw_quality.exe \
+       $(OBJ)\sample_passwd_check.dll
+
+$(OBJ)\default_keys.exe: $(OBJ)\default_keys.obj
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\sample_passwd_check.dll: $(OBJ)\sample_passwd_check.obj
+       $(DLLGUILINK)           #TODO: Define exports
+       $(_VC_MANIFEST_EMBED_DLL)
+       $(_VC_MANIFEST_CLEAN)
+
+test-run:
+
+{$(OBJ)}.h{$(KADM5INCDIR)}.h:
+       $(CP) $< $@
+
+{}.h{$(KADM5INCDIR)}.h:
+       $(CP) $< $@
+
+{}.c{$(OBJ)}.obj:
+       $(C2OBJ) -I$(OBJ) -I$(KADM5INCDIR)
\ No newline at end of file
diff --git a/lib/kafs/NTMakefile b/lib/kafs/NTMakefile
new file mode 100644 (file)
index 0000000..4cff342
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\kafs 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/lib/kdfs/NTMakefile b/lib/kdfs/NTMakefile
new file mode 100644 (file)
index 0000000..4ec8f31
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\kdfs 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/lib/krb5/NTMakefile b/lib/krb5/NTMakefile
new file mode 100644 (file)
index 0000000..6130294
--- /dev/null
@@ -0,0 +1,441 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\krb5
+
+!include ../../windows/NTMakefile.w32
+
+libkrb5_OBJS =                 \
+       $(OBJ)\acache.obj                   \
+       $(OBJ)\acl.obj                      \
+       $(OBJ)\add_et_list.obj              \
+       $(OBJ)\addr_families.obj            \
+       $(OBJ)\aname_to_localname.obj       \
+       $(OBJ)\appdefault.obj               \
+       $(OBJ)\asn1_glue.obj                \
+       $(OBJ)\auth_context.obj             \
+       $(OBJ)\build_ap_req.obj             \
+       $(OBJ)\build_auth.obj               \
+       $(OBJ)\cache.obj                    \
+       $(OBJ)\changepw.obj                 \
+       $(OBJ)\codec.obj                    \
+       $(OBJ)\config_file.obj              \
+       $(OBJ)\convert_creds.obj            \
+       $(OBJ)\constants.obj                \
+       $(OBJ)\context.obj                  \
+       $(OBJ)\copy_host_realm.obj          \
+       $(OBJ)\crc.obj                      \
+       $(OBJ)\creds.obj                    \
+       $(OBJ)\crypto.obj                   \
+       $(OBJ)\data.obj                     \
+       $(OBJ)\deprecated.obj               \
+       $(OBJ)\digest.obj                   \
+       $(OBJ)\dll.obj                      \
+       $(OBJ)\eai_to_heim_errno.obj        \
+       $(OBJ)\error_string.obj             \
+       $(OBJ)\expand_hostname.obj          \
+       $(OBJ)\expand_path_w32.obj          \
+       $(OBJ)\fcache.obj                   \
+       $(OBJ)\free.obj                     \
+       $(OBJ)\free_host_realm.obj          \
+       $(OBJ)\generate_seq_number.obj      \
+       $(OBJ)\generate_subkey.obj          \
+       $(OBJ)\get_addrs.obj                \
+       $(OBJ)\get_cred.obj                 \
+       $(OBJ)\get_default_principal.obj    \
+       $(OBJ)\get_default_realm.obj        \
+       $(OBJ)\get_for_creds.obj            \
+       $(OBJ)\get_host_realm.obj           \
+       $(OBJ)\get_in_tkt.obj               \
+       $(OBJ)\get_port.obj                 \
+       $(OBJ)\init_creds.obj               \
+       $(OBJ)\init_creds_pw.obj            \
+       $(OBJ)\kcm.obj                      \
+       $(OBJ)\keyblock.obj                 \
+       $(OBJ)\keytab.obj                   \
+       $(OBJ)\keytab_any.obj               \
+       $(OBJ)\keytab_file.obj              \
+       $(OBJ)\keytab_keyfile.obj           \
+       $(OBJ)\keytab_memory.obj            \
+       $(OBJ)\krbhst.obj                   \
+       $(OBJ)\kuserok.obj                  \
+       $(OBJ)\log.obj                      \
+       $(OBJ)\mcache.obj                   \
+       $(OBJ)\misc.obj                     \
+       $(OBJ)\mk_error.obj                 \
+       $(OBJ)\mk_priv.obj                  \
+       $(OBJ)\mk_rep.obj                   \
+       $(OBJ)\mk_req.obj                   \
+       $(OBJ)\mk_req_ext.obj               \
+       $(OBJ)\mk_safe.obj                  \
+       $(OBJ)\mit_glue.obj                 \
+       $(OBJ)\net_read.obj                 \
+       $(OBJ)\net_write.obj                \
+       $(OBJ)\n-fold.obj                   \
+       $(OBJ)\pac.obj                      \
+       $(OBJ)\padata.obj                   \
+       $(OBJ)\pkinit.obj                   \
+       $(OBJ)\principal.obj                \
+       $(OBJ)\prog_setup.obj               \
+       $(OBJ)\prompter_posix.obj           \
+       $(OBJ)\rd_cred.obj                  \
+       $(OBJ)\rd_error.obj                 \
+       $(OBJ)\rd_priv.obj                  \
+       $(OBJ)\rd_rep.obj                   \
+       $(OBJ)\rd_req.obj                   \
+       $(OBJ)\rd_safe.obj                  \
+       $(OBJ)\read_message.obj             \
+       $(OBJ)\recvauth.obj                 \
+       $(OBJ)\replay.obj                   \
+       $(OBJ)\scache.obj                   \
+       $(OBJ)\send_to_kdc.obj              \
+       $(OBJ)\sendauth.obj                 \
+       $(OBJ)\set_default_realm.obj        \
+       $(OBJ)\sock_principal.obj           \
+       $(OBJ)\store.obj                    \
+       $(OBJ)\store_emem.obj               \
+       $(OBJ)\store_fd.obj                 \
+       $(OBJ)\store_mem.obj                \
+       $(OBJ)\plugin.obj                   \
+       $(OBJ)\ticket.obj                   \
+       $(OBJ)\time.obj                     \
+       $(OBJ)\transited.obj                \
+       $(OBJ)\v4_glue.obj                  \
+       $(OBJ)\verify_init.obj              \
+       $(OBJ)\verify_user.obj              \
+       $(OBJ)\version.obj                  \
+       $(OBJ)\warn.obj                     \
+       $(OBJ)\write_message.obj
+
+libkrb5_gen_OBJS=          \
+       $(OBJ)\krb5_err.obj \
+       $(OBJ)\krb_err.obj  \
+       $(OBJ)\heim_err.obj \
+       $(OBJ)\k524_err.obj
+
+INCFILES=                      \
+       $(INCDIR)\heim_err.h    \
+       $(INCDIR)\k524_err.h    \
+       $(INCDIR)\krb_err.h     \
+       $(INCDIR)\krb5.h        \
+       $(INCDIR)\krb5_ccapi.h  \
+       $(INCDIR)\krb5_err.h    \
+       $(INCDIR)\krb5_locl.h   \
+       $(INCDIR)\krb5-protos.h \
+       $(INCDIR)\krb5-private.h        \
+       $(INCDIR)\krb5-v4compat.h
+
+all:: $(INCFILES)
+
+clean::
+       -$(RM) $(INCFILES)
+
+dist_libkrb5_la_SOURCES =                      \
+       acache.c                                \
+       acl.c                                   \
+       add_et_list.c                           \
+       addr_families.c                         \
+       aname_to_localname.c                    \
+       appdefault.c                            \
+       asn1_glue.c                             \
+       auth_context.c                          \
+       build_ap_req.c                          \
+       build_auth.c                            \
+       cache.c                                 \
+       changepw.c                              \
+       codec.c                                 \
+       config_file.c                           \
+       convert_creds.c                         \
+       constants.c                             \
+       context.c                               \
+       copy_host_realm.c                       \
+       crc.c                                   \
+       creds.c                                 \
+       crypto.c                                \
+       doxygen.c                               \
+       data.c                                  \
+       deprecated.c                            \
+       digest.c                                \
+       eai_to_heim_errno.c                     \
+       error_string.c                          \
+       expand_hostname.c                       \
+       expand_path_w32.c                       \
+       fcache.c                                \
+       free.c                                  \
+       free_host_realm.c                       \
+       generate_seq_number.c                   \
+       generate_subkey.c                       \
+       get_addrs.c                             \
+       get_cred.c                              \
+       get_default_principal.c                 \
+       get_default_realm.c                     \
+       get_for_creds.c                         \
+       get_host_realm.c                        \
+       get_in_tkt.c                            \
+       get_port.c                              \
+       init_creds.c                            \
+       init_creds_pw.c                         \
+       kcm.c                                   \
+       kcm.h                                   \
+       keyblock.c                              \
+       keytab.c                                \
+       keytab_any.c                            \
+       keytab_file.c                           \
+       keytab_keyfile.c                        \
+       keytab_memory.c                         \
+       krb5_locl.h                             \
+       krb5-v4compat.h                         \
+       krbhst.c                                \
+       kuserok.c                               \
+       log.c                                   \
+       mcache.c                                \
+       misc.c                                  \
+       mk_error.c                              \
+       mk_priv.c                               \
+       mk_rep.c                                \
+       mk_req.c                                \
+       mk_req_ext.c                            \
+       mk_safe.c                               \
+       mit_glue.c                              \
+       net_read.c                              \
+       net_write.c                             \
+       n-fold.c                                \
+       pac.c                                   \
+       padata.c                                \
+       pkinit.c                                \
+       principal.c                             \
+       prog_setup.c                            \
+       prompter_posix.c                        \
+       rd_cred.c                               \
+       rd_error.c                              \
+       rd_priv.c                               \
+       rd_rep.c                                \
+       rd_req.c                                \
+       rd_safe.c                               \
+       read_message.c                          \
+       recvauth.c                              \
+       replay.c                                \
+       scache.c                                \
+       send_to_kdc.c                           \
+       sendauth.c                              \
+       set_default_realm.c                     \
+       sock_principal.c                        \
+       store.c                                 \
+       store-int.h                             \
+       store_emem.c                            \
+       store_fd.c                              \
+       store_mem.c                             \
+       plugin.c                                \
+       ticket.c                                \
+       time.c                                  \
+       transited.c                             \
+       v4_glue.c                               \
+       verify_init.c                           \
+       verify_user.c                           \
+       version.c                               \
+       warn.c                                  \
+       write_message.c
+
+$(OBJ)\krb5-protos.h: $(dist_libkrb5_la_SOURCES)
+       $(PERL) ..\..\cf\make-proto.pl -E KRB5_LIB -q -P remove -o $(OBJ)\krb5-protos.h $(dist_libkrb5_la_SOURCES) || $(RM) -f krb5-protos.h
+
+$(OBJ)\krb5-private.h: $(dist_libkrb5_la_SOURCES)
+       $(PERL) ..\..\cf\make-proto.pl -q -P remove -p $(OBJ)\krb5-private.h $(dist_libkrb5_la_SOURCES) || $(RM) -f krb5-private.h
+
+$(OBJ)\krb5_err.c $(OBJ)\krb5_err.h: krb5_err.et
+       cd $(OBJ)
+       $(BINDIR)\compile_et.exe $(SRCDIR)\krb5_err.et
+       cd $(SRCDIR)
+
+$(OBJ)\krb_err.c $(OBJ)\krb_err.h: krb_err.et
+       cd $(OBJ)
+       $(BINDIR)\compile_et.exe $(SRCDIR)\krb_err.et
+       cd $(SRCDIR)
+
+$(OBJ)\heim_err.c $(OBJ)\heim_err.h: heim_err.et
+       cd $(OBJ)
+       $(BINDIR)\compile_et.exe $(SRCDIR)\heim_err.et
+       cd $(SRCDIR)
+
+$(OBJ)\k524_err.c $(OBJ)\k524_err.h: k524_err.et
+       cd $(OBJ)
+       $(BINDIR)\compile_et.exe $(SRCDIR)\k524_err.et
+       cd $(SRCDIR)
+
+#----------------------------------------------------------------------
+# libkrb5
+
+!ifdef STATICLIBS
+
+$(LIBKRB5): $(libkrb5_OBJS) $(libkrb5_gen_OBJS)
+       $(LIBCON)
+
+all:: $(LIBKRB5)
+
+clean::
+       -$(RM) $(LIBKRB5)
+
+!else
+
+DLLDEPS= \
+       $(LIBROKEN)     \
+       $(LIBASN1)      \
+       $(LIBSQLITE)    \
+       $(LIBCOMERR)    \
+       $(LIBHCRYPTO)   \
+       $(LIBHX509)     \
+       $(LIBWIND)
+
+DLLSDKDEPS= \
+       $(PTHREAD_LIB)  \
+       secur32.lib     \
+       shell32.lib
+
+$(LIBKRB5): $(BINDIR)\libkrb5.dll
+
+$(OBJ)\libkrb5-exports.def: libkrb5-exports.def.in $(INCDIR)\config.h
+       $(CPREPROCESSOUT) libkrb5-exports.def.in > $@ || $(RM) $@
+
+$(BINDIR)\libkrb5.dll: $(libkrb5_OBJS) $(libkrb5_gen_OBJS) $(DLLDEPS) $(OBJ)\libkrb5-exports.def
+       $(DLLGUILINK_C) -out:$(BINDIR)\libkrb5.dll -implib:$(LIBKRB5) \
+               $(DLLDEPS) $(DLLSDKDEPS) -def:$(OBJ)\libkrb5-exports.def @<<
+$(libkrb5_OBJS: =
+)
+$(libkrb5_gen_OBJS: =
+)
+<<
+       $(_VC_MANIFEST_EMBED_DLL)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+all:: $(BINDIR)\libkrb5.dll
+
+clean::
+       -$(RM) $(BINDIR)\libkrb5.dll
+       -$(RM) $(LIBKRB5)
+
+!endif
+
+all:: $(BINDIR)\verify_krb5_conf.exe
+
+clean::
+       -$(RM) $(BINDIR)\verify_krb5_conf.exe
+
+$(BINDIR)\verify_krb5_conf.exe: $(OBJ)\verify_krb5_conf.obj $(LIBKRB5) $(LIBROKEN) $(LIBVERS)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+       $(_CODESIGN)
+
+{}.c{$(OBJ)}.obj:
+       $(C2OBJ) -DBUILD_KRB5_LIB
+
+{$(OBJ)}.c{$(OBJ)}.obj:
+       $(C2OBJ) -DBUILD_KRB5_LIB
+
+#----------------------------------------------------------------------
+# Tests
+
+test:: test-binaries test-run
+
+test_binaries =                                \
+       $(OBJ)\krbhst-test.exe          \
+       $(OBJ)\test_alname.exe          \
+       $(OBJ)\test_crypto.exe          \
+       $(OBJ)\test_get_addrs.exe       \
+       $(OBJ)\test_kuserok.exe         \
+       $(OBJ)\test_renew.exe           \
+       $(OBJ)\test_forward.exe         \
+       $(OBJ)\aes-test.exe             \
+       $(OBJ)\derived-key-test.exe     \
+       $(OBJ)\n-fold-test.exe          \
+!ifdef KRB4
+       $(OBJ)\name-45-test.exe         \
+!endif
+       $(OBJ)\parse-name-test.exe      \
+       $(OBJ)\store-test.exe           \
+       $(OBJ)\string-to-key-test.exe   \
+       $(OBJ)\test_acl.exe             \
+       $(OBJ)\test_addr.exe            \
+       $(OBJ)\test_cc.exe              \
+       $(OBJ)\test_config.exe          \
+       $(OBJ)\test_hostname.exe        \
+       $(OBJ)\test_prf.exe             \
+       $(OBJ)\test_store.exe           \
+       $(OBJ)\test_crypto_wrapping.exe \
+       $(OBJ)\test_keytab.exe          \
+       $(OBJ)\test_mem.exe             \
+       $(OBJ)\test_pac.exe             \
+       $(OBJ)\test_plugin.exe          \
+       $(OBJ)\test_princ.exe           \
+       $(OBJ)\test_pkinit_dh2key.exe   \
+       $(OBJ)\test_pknistkdf.exe       \
+       $(OBJ)\test_time.exe
+
+test-binaries: $(test_binaries)
+
+test-run:
+       cd $(OBJ)
+       aes-test.exe
+       derived-key-test.exe
+       n-fold-test.exe
+!ifdef KRB4
+       name-45-test.exe
+!endif
+       parse-name-test.exe
+       store-test.exe
+       string-to-key-test.exe
+       test_acl.exe
+       -test_addr.exe
+       test_cc.exe
+       test_config.exe
+       test_prf.exe
+       test_store.exe
+       test_crypto_wrapping.exe
+       test_keytab.exe
+       test_mem.exe
+       test_pac.exe
+       test_plugin.exe
+       test_princ.exe
+       test_pkinit_dh2key.exe
+       test_pknistkdf.exe
+       test_time.exe
+       cd $(SRCDIR)
+
+$(test_binaries): $$(@R).obj
+       $(EXECONLINK) $(LIBKRB5) $(LIBVERS) $(LIBROKEN) $(LIBHCRYPTO) $(LIBASN1)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(test_binaries:.exe=.obj): $$(@B).c
+       $(C2OBJ_C) -Fo$@ -Fd$(@D)\ $** -DBlah
+
+
diff --git a/lib/ntlm/NTMakefile b/lib/ntlm/NTMakefile
new file mode 100644 (file)
index 0000000..029c3ff
--- /dev/null
@@ -0,0 +1,75 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\ntlm 
+
+!include ../../windows/NTMakefile.w32 
+
+INCFILES= \
+       $(INCDIR)\heimntlm.h \
+       $(INCDIR)\heimntlm-protos.h
+
+libheimntlm_la_SOURCES = ntlm.c heimntlm.h
+
+$(OBJ)\heimntlm-protos.h: $(libheimntlm_la_SOURCES)
+       $(PERL) ../../cf/make-proto.pl -q -P remove -o $(OBJ)\heimntlm-protos.h $(libheimntlm_la_SOURCES)
+
+!ifndef STATICLIBS
+
+$(LIBHEIMNTLM): $(BINDIR)\libheimntlm.dll
+
+$(BINDIR)\libheimntlm.dll: $(OBJ)\ntlm.obj $(LIBKRB5) $(LIBHCRYPTO)
+       $(DLLGUILINK) -def:libheimntlm-exports.def -implib:$(LIBHEIMNTLM)
+       $(DLLPREP)
+
+!else
+
+$(LIBHEIMNTLM): $(OBJ)\ntlm.obj
+       $(LIBCON)
+
+!endif
+
+all:: $(INCFILES) $(LIBHEIMNTLM)
+
+
+test-binaries: $(OBJ)\test_ntlm.exe
+
+test-run:
+       cd $(OBJ)
+       test_ntlm.exe
+       cd $(SRCDIR)
+
+$(OBJ)\test_ntlm.exe: $(OBJ)\test_ntlm.obj $(LIBHEIMNTLM) $(LIBKRB5) $(LIBVERS) $(LIBROKEN) $(LIBHCRYPTO) $(LIBASN1)
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+test:: test-binaries test-run
diff --git a/lib/otp/NTMakefile b/lib/otp/NTMakefile
new file mode 100644 (file)
index 0000000..a531c8b
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\otp 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/lib/roken/NTMakefile b/lib/roken/NTMakefile
new file mode 100644 (file)
index 0000000..f6d2e30
--- /dev/null
@@ -0,0 +1,261 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\roken
+
+!include ../../windows/NTMakefile.w32
+
+libroken_la_OBJS =                     \
+       $(OBJ)\base64.obj               \
+       $(OBJ)\bswap.obj                \
+       $(OBJ)\concat.obj               \
+       $(OBJ)\cloexec.obj              \
+       $(OBJ)\dirent.obj               \
+       $(OBJ)\dlfcn_w32.obj            \
+       $(OBJ)\dumpdata.obj             \
+       $(OBJ)\ecalloc.obj              \
+       $(OBJ)\emalloc.obj              \
+       $(OBJ)\environment.obj          \
+       $(OBJ)\eread.obj                \
+       $(OBJ)\erealloc.obj             \
+       $(OBJ)\err.obj                  \
+       $(OBJ)\errx.obj                 \
+       $(OBJ)\esetenv.obj              \
+       $(OBJ)\estrdup.obj              \
+       $(OBJ)\ewrite.obj               \
+       $(OBJ)\flock.obj                \
+       $(OBJ)\fnmatch.obj              \
+       $(OBJ)\getaddrinfo_hostspec.obj \
+       $(OBJ)\get_default_username.obj \
+       $(OBJ)\get_window_size.obj      \
+       $(OBJ)\getarg.obj               \
+       $(OBJ)\getifaddrs_w32.obj       \
+       $(OBJ)\getnameinfo_verified.obj \
+       $(OBJ)\getprogname.obj          \
+       $(OBJ)\gettimeofday.obj         \
+       $(OBJ)\hex.obj                  \
+       $(OBJ)\hostent_find_fqdn.obj    \
+       $(OBJ)\inet_aton.obj            \
+       $(OBJ)\inet_ntop.obj            \
+       $(OBJ)\inet_pton.obj            \
+       $(OBJ)\issuid.obj               \
+       $(OBJ)\lstat.obj                \
+       $(OBJ)\mini_inetd.obj           \
+       $(OBJ)\mkstemp.obj              \
+       $(OBJ)\net_read.obj             \
+       $(OBJ)\net_write.obj            \
+       $(OBJ)\parse_bytes.obj          \
+       $(OBJ)\parse_time.obj           \
+       $(OBJ)\parse_units.obj          \
+       $(OBJ)\realloc.obj              \
+       $(OBJ)\resolve.obj              \
+       $(OBJ)\roken_gethostby.obj      \
+       $(OBJ)\rtbl.obj                 \
+       $(OBJ)\sendmsg_w32.obj          \
+       $(OBJ)\setenv.obj               \
+       $(OBJ)\setprogname.obj          \
+       $(OBJ)\simple_exec_w32.obj      \
+       $(OBJ)\sleep.obj                \
+       $(OBJ)\snprintf.obj             \
+       $(OBJ)\socket.obj               \
+       $(OBJ)\sockstartup_w32.obj      \
+       $(OBJ)\strcollect.obj           \
+       $(OBJ)\strlcat.obj              \
+       $(OBJ)\strlcpy.obj              \
+       $(OBJ)\strpool.obj              \
+       $(OBJ)\strptime.obj             \
+       $(OBJ)\strsep.obj               \
+       $(OBJ)\strsep_copy.obj          \
+       $(OBJ)\strtok_r.obj             \
+       $(OBJ)\syslogc.obj              \
+       $(OBJ)\timegm.obj               \
+       $(OBJ)\timeval.obj              \
+       $(OBJ)\tm2time.obj              \
+       $(OBJ)\unvis.obj                \
+       $(OBJ)\verr.obj                 \
+       $(OBJ)\verrx.obj                \
+       $(OBJ)\vis.obj                  \
+       $(OBJ)\vwarn.obj                \
+       $(OBJ)\vwarnx.obj               \
+       $(OBJ)\warn.obj                 \
+       $(OBJ)\warnerr.obj              \
+       $(OBJ)\warnx.obj                \
+       $(OBJ)\xfree.obj
+
+{}.c{$(OBJ)}.obj:
+       $(C2OBJ) -DBUILD_ROKEN_LIB
+
+$(LIBROKEN): $(libroken_la_OBJS)
+       $(LIBCON_C) -out:$@ @<<
+$(**: =
+)
+<<
+
+$(OBJ)\make-roken.exe: $(OBJ)\make-roken.obj
+       $(EXECONLINK)
+
+$(OBJ)\make-roken.c: roken.h.in roken.awk $(INCDIR)\config.h
+       $(AWK) -f roken.awk roken.h.in > $(OBJ)\make-roken.c || $(RM) $(OBJ)\make-roken.c
+
+$(INCDIR)\roken.h: $(OBJ)\make-roken.exe
+       $(OBJ)\make-roken.exe > $@ || $(RM) $@
+
+INCFILES =                             \
+       $(INCDIR)\base64.h      \
+       $(INCDIR)\dirent.h      \
+       $(INCDIR)\dlfcn.h       \
+       $(INCDIR)\err.h         \
+       $(INCDIR)\fnmatch.h     \
+       $(INCDIR)\getarg.h      \
+       $(INCDIR)\glob.h        \
+       $(INCDIR)\hex.h         \
+       $(INCDIR)\ifaddrs.h     \
+       $(INCDIR)\parse_bytes.h \
+       $(INCDIR)\parse_time.h  \
+       $(INCDIR)\parse_units.h \
+       $(INCDIR)\resolve.h     \
+       $(INCDIR)\roken.h       \
+       $(INCDIR)\roken-common.h        \
+       $(INCDIR)\rtbl.h        \
+       $(INCDIR)\syslog.h      \
+       $(INCDIR)\vis.h         \
+       $(INCDIR)\xdbm.h
+
+clean::
+       -$(RM) $(XHEADERS)
+
+all:: $(INCFILES) $(LIBROKEN)
+
+clean::
+       -$(RM) $(LIBROKEN)
+
+TMP_PROGS = $(OBJ)\snprintf-test.exe $(OBJ)\resolve-test.exe
+
+# Tests
+
+TEST_PROGS =                       \
+       $(OBJ)\base64-test.exe      \
+       $(OBJ)\getaddrinfo-test.exe \
+       $(OBJ)\getifaddrs-test.exe  \
+       $(OBJ)\hex-test.exe         \
+       $(OBJ)\test-readenv.exe     \
+       $(OBJ)\parse_bytes-test.exe \
+       $(OBJ)\parse_reply-test.exe \
+       $(OBJ)\parse_time-test.exe  \
+       $(OBJ)\snprintf-test.exe    \
+       $(OBJ)\strpftime-test.exe   \
+       $(OBJ)\dirent-test.exe      \
+       $(OBJ)\test-mini_inetd.exe
+
+$(OBJ)\strftime_test.obj: strftime.c
+       $(C2OBJ) -DTEST_SNPRINTF -DTEST_STRPFTIME -DBUILD_ROKEN_LIB
+
+$(OBJ)\strptime_test.obj: strptime.c
+       $(C2OBJ) -DTEST_SNPRINTF -DTEST_STRPFTIME -DBUILD_ROKEN_LIB
+
+$(OBJ)\snprintf_test.obj: snprintf.c
+       $(C2OBJ) -DTEST_SNPRINTF -DTEST_STRPFTIME -DBUILD_ROKEN_LIB
+
+$(OBJ)\libtest.lib: $(OBJ)\strftime_test.obj $(OBJ)\strptime_test.obj $(OBJ)\snprintf_test.obj
+       $(LIBCON)
+
+$(OBJ)\parse_reply-test.obj: parse_reply-test.c
+       $(C2OBJ) -DTEST_RESOLVE -DBUILD_ROKEN_LIB
+
+$(OBJ)\resolve_test.obj: resolve.c
+       $(C2OBJ) -DTEST_RESOLVE -DBUILD_ROKEN_LIB
+
+$(OBJ)\parse_reply-test.exe: $(OBJ)\parse_reply-test.obj $(OBJ)\resolve_test.obj $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\test-readenv.exe: $(OBJ)\test-readenv.obj $(OBJ)\test-mem.obj $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\parse_time-test.exe: $(OBJ)\parse_time-test.obj $(OBJ)\test-mem.obj $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\strpftime-test.obj: strpftime-test.c
+       $(C2OBJ) -DTEST_STRPFTIME -DBUILD_ROKEN_LIB
+
+$(OBJ)\strpftime-test.exe: $(OBJ)\strpftime-test.obj $(OBJ)\libtest.lib $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\snprintf-test.obj: snprintf-test.c
+       $(C2OBJ) -DTEST_SNPRINTF -DBUILD_ROKEN_LIB
+
+$(OBJ)\snprintf-test.exe: $(OBJ)\snprintf-test.obj $(OBJ)\libtest.lib $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\resolve-test.exe: $(OBJ)\resolve-test.obj $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\base64-test.exe: $(OBJ)\base64-test.obj $(OBJ)\base64.obj
+       $(EXECONLINK)
+
+$(OBJ)\getaddrinfo-test.exe: $(OBJ)\getaddrinfo-test.obj $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\hex-test.exe: $(OBJ)\hex-test.obj $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\parse_bytes-test.exe: $(OBJ)\parse_bytes-test.obj $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\dirent-test.exe: $(OBJ)\dirent-test.obj $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\getifaddrs-test.exe: $(OBJ)\getifaddrs-test.obj $(LIBROKEN)
+       $(EXECONLINK)
+
+$(OBJ)\test-mini_inetd.exe: $(OBJ)\test-mini_inetd.obj $(LIBROKEN)
+       $(EXECONLINK)
+
+test-binaries: $(TEST_PROGS) $(TMP_PROGS)
+
+test-run:
+       cd $(OBJ)
+       test-mini_inetd.exe
+       dirent-test.exe
+       base64-test.exe
+       getaddrinfo-test.exe
+       getifaddrs-test.exe
+       hex-test.exe
+       test-readenv.exe
+       parse_bytes-test.exe
+# Need to rewrite this test:
+#      parse_reply-test.exe
+       parse_time-test.exe
+       snprintf-test.exe
+       strpftime-test.exe
+       cd $(SRCDIR)
+
+test:: test-binaries test-run
+
diff --git a/lib/sl/NTMakefile b/lib/sl/NTMakefile
new file mode 100644 (file)
index 0000000..34ba643
--- /dev/null
@@ -0,0 +1,76 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\sl
+
+!include ../../windows/NTMakefile.w32
+
+INCFILES=$(INCDIR)\sl.h
+
+$(LIBSL): $(OBJ)\sl.obj
+       $(LIBCON)
+
+$(BINDIR)\slc.exe: $(OBJ)\slc-gram.obj $(OBJ)\slc-lex.obj
+       $(EXECONLINK) $(LIBROKEN) $(LIBVERS)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\slc-gram.c: slc-gram.y
+       $(YACC) -o $@ --defines=$(@R).h slc-gram.y
+
+$(OBJ)\slc-gram.obj: $(OBJ)\slc-gram.c
+       $(C2OBJ) -I$(SRC)\$(RELDIR)
+
+$(OBJ)\slc-lex.c: slc-lex.l
+       $(LEX) -o$@ slc-lex.l
+
+$(OBJ)\slc-lex.obj: $(OBJ)\slc-lex.c
+       $(C2OBJ) -I$(SRC)\$(RELDIR)
+
+$(OBJ)\test_sl.exe: $(OBJ)\test_sl.obj
+       $(EXECONLINK) $(LIBSL) $(LIBVERS) $(LIBROKEN)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+all:: $(INCFILES) $(LIBSL) $(BINDIR)\slc.exe
+
+clean::
+       -$(RM) $(LIBSL)
+       -$(RM) $(BINDIR)\slc.exe
+
+test-binaries: $(OBJ)\test_sl.exe
+
+test-run:
+       cd $(OBJ)
+       test_sl.exe
+       cd $(SRC)\$(RELDIR)
+
+test:: test-binaries test-run
diff --git a/lib/sqlite/NTMakefile b/lib/sqlite/NTMakefile
new file mode 100644 (file)
index 0000000..f9e90fb
--- /dev/null
@@ -0,0 +1,47 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\sqlite
+
+!include ../../windows/NTMakefile.w32
+
+INCFILES=      \
+       $(INCDIR)\sqlite3.h     \
+       $(INCDIR)\sqlite3ext.h
+
+$(LIBSQLITE): $(OBJ)\sqlite3.obj
+       $(LIBCON)
+
+all:: $(INCFILES) $(LIBSQLITE)
+
+clean::
+       -$(RM) $(LIBSQLITE)
+       -$(RM) $(INCFILES)
diff --git a/lib/vers/NTMakefile b/lib/vers/NTMakefile
new file mode 100644 (file)
index 0000000..db885cf
--- /dev/null
@@ -0,0 +1,57 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR = lib\vers
+
+!include ../../windows/NTMakefile.w32
+
+INCFILES=$(INCDIR)\vers.h
+
+$(LIBVERS): $(OBJ)\print_version.obj
+       $(LIBCON)
+
+$(OBJ)\print_version.obj: print_version.c
+       $(C2OBJ) -I$(OBJ)
+
+$(OBJ)\make-print-version.exe: $(OBJ)\make-print-version.obj
+       $(EXECONLINK)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\print_version.h: $(OBJ)\make-print-version.exe
+       $(OBJ)\make-print-version.exe $@
+
+all:: $(INCFILES) $(OBJ)\print_version.h $(LIBVERS)
+
+clean::
+       -$(RM) $(OBJ)\print_version.h $(LIBVERS)
+       -$(RM) $(OBJ)\make-print-version.exe
+       -$(RM) $(OBJ)\make-print-version.obj
diff --git a/lib/wind/NTMakefile b/lib/wind/NTMakefile
new file mode 100644 (file)
index 0000000..404626d
--- /dev/null
@@ -0,0 +1,167 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=lib\wind
+
+!include ../../windows/NTMakefile.w32
+
+libwind_OBJs=  \
+       $(OBJ)\bidi.obj                         \
+       $(OBJ)\bidi_table.obj           \
+       $(OBJ)\combining.obj            \
+       $(OBJ)\combining_table.obj      \
+       $(OBJ)\errorlist.obj            \
+       $(OBJ)\errorlist_table.obj      \
+       $(OBJ)\map.obj                          \
+       $(OBJ)\map_table.obj            \
+       $(OBJ)\ldap.obj                         \
+       $(OBJ)\normalize.obj            \
+       $(OBJ)\normalize_table.obj      \
+       $(OBJ)\punycode.obj                     \
+       $(OBJ)\stringprep.obj           \
+       $(OBJ)\wind_err.obj                     \
+       $(OBJ)\utf8.obj
+
+!ifndef STATICLIBS
+
+$(LIBWIND): $(BINDIR)\libwind.dll
+
+$(BINDIR)\libwind.dll: $(libwind_OBJs) $(LIBCOMERR)
+       $(DLLGUILINK) -def:libwind-exports.def -implib:$(LIBWIND)
+       $(DLLPREP)
+
+!else
+
+$(LIBWIND): $(libwind_OBJs)
+       $(LIBCON)
+
+!endif
+
+INCFILES=      \
+       $(INCDIR)\wind.h        \
+       $(INCDIR)\wind_err.h    \
+       $(INCDIR)\map_table.h   \
+       $(INCDIR)\errorlist_table.h     \
+       $(INCDIR)\normalize_table.h     \
+       $(INCDIR)\combining_table.h     \
+       $(INCDIR)\bidi_table.h  \
+       $(INCDIR)\punycode_examples.h
+
+$(OBJ)\map_table.h $(OBJ)\map_table.c: rfc3454.txt gen-map.py stringprep.py
+       cd $(OBJ)
+       $(PYTHON) $(SRCDIR)\gen-map.py $(SRCDIR)\rfc3454.txt $(OBJ)
+       cd $(SRCDIR)
+
+$(OBJ)\errorlist_table.h $(OBJ)\errorlist_table.c: rfc3454.txt gen-errorlist.py stringprep.py
+       cd $(OBJ)
+       $(PYTHON) $(SRCDIR)\gen-errorlist.py $(SRCDIR)\rfc3454.txt $(OBJ)
+       cd $(SRCDIR)
+
+$(OBJ)\normalize_table.h $(OBJ)\normalize_table.c: UnicodeData.txt CompositionExclusions-3.2.0.txt gen-normalize.py
+       cd $(OBJ)
+       $(PYTHON) $(SRCDIR)\gen-normalize.py $(SRCDIR)\UnicodeData.txt $(SRCDIR)\CompositionExclusions-3.2.0.txt $(OBJ)
+       cd $(SRCDIR)
+
+$(OBJ)\combining_table.h $(OBJ)\combining_table.c: UnicodeData.txt gen-combining.py
+       cd $(OBJ)
+       $(PYTHON) $(SRCDIR)\gen-combining.py $(SRCDIR)\UnicodeData.txt $(OBJ)
+       cd $(SRCDIR)
+
+$(OBJ)\bidi_table.h $(OBJ)\bidi_table.c: rfc3454.txt gen-bidi.py
+       cd $(OBJ)
+       $(PYTHON) $(SRCDIR)\gen-bidi.py $(SRCDIR)\rfc3454.txt $(OBJ)
+       cd $(SRCDIR)
+
+$(OBJ)\punycode_examples.h $(OBJ)\punycode_examples.c: gen-punycode-examples.py rfc3492.txt
+       cd $(OBJ)
+       $(PYTHON) $(SRCDIR)\gen-punycode-examples.py $(SRCDIR)\rfc3492.txt $(OBJ)
+       cd $(SRCDIR)
+
+$(OBJ)\wind_err.c $(OBJ)\wind_err.h: wind_err.et
+       cd $(OBJ)
+       $(BINDIR)\compile_et.exe $(SRCDIR)\wind_err.et
+       cd $(SRCDIR)
+
+TEST_BINARIES=\
+       $(OBJ)\test-bidi.exe    \
+       $(OBJ)\test-map.exe             \
+       $(OBJ)\test-rw.exe              \
+       $(OBJ)\test-normalize.exe       \
+       $(OBJ)\test-prohibited.exe      \
+       $(OBJ)\test-punycode.exe        \
+       $(OBJ)\test-ldap.exe    \
+       $(OBJ)\test-utf8.exe
+
+{$(OBJ)}.c{$(OBJ)}.obj:
+       $(C2OBJ) -I$(SRCDIR)
+
+{$(OBJ)}.obj{$(OBJ)}.exe:
+       $(EXECONLINK) $(LIBWIND) $(LIBROKEN)
+       $(_VC_MANIFEST_EMBED_EXE)
+       $(_VC_MANIFEST_CLEAN)
+
+$(OBJ)\test-bidi.exe: $(OBJ)\test-bidi.obj
+
+$(OBJ)\test-map.exe: $(OBJ)\test-map.obj
+
+$(OBJ)\test-rw.exe: $(OBJ)\test-rw.obj
+
+$(OBJ)\test-normalize.exe: $(OBJ)\test-normalize.obj
+
+$(OBJ)\test-prohibited.exe: $(OBJ)\test-prohibited.obj
+
+$(OBJ)\test-punycode.exe: $(OBJ)\test-punycode.obj $(OBJ)\punycode_examples.obj
+
+$(OBJ)\test-ldap.exe: $(OBJ)\test-ldap.obj
+
+$(OBJ)\test-utf8.exe: $(OBJ)\test-utf8.obj
+
+test-binaries: $(TEST_BINARIES)
+
+test-run:
+       cd $(OBJ)
+       test-bidi.exe
+       test-map.exe
+       test-rw.exe
+       test-normalize.exe $(SRCDIR)\NormalizationTest.txt
+       test-prohibited.exe
+       test-punycode.exe
+       test-ldap.exe
+       test-utf8.exe
+       cd $(SRCDIR)
+
+all:: $(INCFILES) $(LIBWIND)
+
+clean::
+       -$(RM) $(LIBWIND)
+       -$(RM) $(INCFILES)
+
+test:: test-binaries test-run
diff --git a/packages/NTMakefile b/packages/NTMakefile
new file mode 100644 (file)
index 0000000..68fd8c0
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=packages 
+
+!include ../windows/NTMakefile.w32 
+
diff --git a/tests/NTMakefile b/tests/NTMakefile
new file mode 100644 (file)
index 0000000..8a1698e
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=tests 
+
+!include ../windows/NTMakefile.w32 
+
diff --git a/tests/can/NTMakefile b/tests/can/NTMakefile
new file mode 100644 (file)
index 0000000..09efe5e
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=tests\can 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/tests/db/NTMakefile b/tests/db/NTMakefile
new file mode 100644 (file)
index 0000000..fbbc303
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=tests\db 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/tests/gss/NTMakefile b/tests/gss/NTMakefile
new file mode 100644 (file)
index 0000000..c1ca7a2
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=tests\gss 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/tests/java/NTMakefile b/tests/java/NTMakefile
new file mode 100644 (file)
index 0000000..5783739
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=tests\java 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/tests/kdc/NTMakefile b/tests/kdc/NTMakefile
new file mode 100644 (file)
index 0000000..16ca0a7
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=tests\kdc 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/tests/ldap/NTMakefile b/tests/ldap/NTMakefile
new file mode 100644 (file)
index 0000000..9c5de09
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=tests\ldap 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/tests/plugin/NTMakefile b/tests/plugin/NTMakefile
new file mode 100644 (file)
index 0000000..dc345c9
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=tests\plugin 
+
+!include ../../windows/NTMakefile.w32 
+
diff --git a/tools/NTMakefile b/tools/NTMakefile
new file mode 100644 (file)
index 0000000..e4b3466
--- /dev/null
@@ -0,0 +1,35 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+RELDIR=tools 
+
+!include ../windows/NTMakefile.w32 
+
diff --git a/windows/NTMakefile.config b/windows/NTMakefile.config
new file mode 100644 (file)
index 0000000..d7f4279
--- /dev/null
@@ -0,0 +1,94 @@
+# Version strings
+
+VER_PACKAGE=heimdal
+VER_PACKAGE_NAME=Heimdal
+VER_PACKAGE_BUGREPORT=heimdal-bugs@h5l.org
+VER_PACKAGE_VERSION=1.2.2rc1
+VER_PACKAGE_COPYRIGHT=(C)
+VER_PACKAGE_COMPANY=www.h5l.org
+
+VER_PRODUCT_MAJOR=1
+VER_PRODUCT_MINOR=2
+VER_PRODUCT_AUX=2001
+VER_PRODUCT_PATCH=0
+
+# Define to 1 if this is a pre-release build.  Undefine otherwise
+VER_PRERELEASE=1
+
+# Define to a valid string if this build DOES NOT follow normal
+# release procedures.  I.e. this is a private build whose version
+# numbers are not co-ordinated with mainline development.
+
+#VER_PRIVATE=Private build for MyCompany
+
+# Define to a valid string if this build DOES follow normal release
+# procedures, but is a variation of the standard files of the same
+# version numbers.
+
+#VER_SPECIAL=Special build for testing ticket 12345
+
+
+# ------------------------------------------------------------
+# Features
+#
+# For each feature enabled here, a corresponding line must exist in
+# the inline Perl script in include\NTMakefile.
+
+# Enable Kerberos v5 support in applications
+KRB5=1
+
+# Enable Kerberos v4
+# KRB4=1
+
+# Enable PKINIT
+PKINIT=1
+
+# Disable AFS support
+NO_AFS=1
+
+# OpenLDAP package is available
+# OPENLDAP=1
+
+# OpenLDAP include directory
+# OPENLDAP_INC=
+
+# OpenLDAP library to link against
+# OPENLDAP_LIB=
+
+# Support HDB LDAP module
+# OPENLDAP_MODULE=1
+
+# OTP support in applications
+OTP=1
+
+# Authentication support in telnet
+AUTHENTICATION=1
+
+# Enable diagnostics in telnet
+DIAGNOSTICS=1
+
+# Enable encryption support in telnet
+ENCRYPTION=1
+
+# Use the weak AFS string to key functions
+# ENABLE_AFS_STRING_TO_KEY=1
+
+!ifdef PTHREAD_INC
+!ifdef PTHREAD_LIB
+
+# We have <pthread.h>
+HAVE_PTHREAD_H=1
+
+# Make thread-safe libraries
+ENABLE_PTHREAD_SUPPORT=1
+
+!endif
+!endif
+
+# Support for broken ENV_{VAR,VAL} telnets
+# ENV_HACK=1
+
+# Use the Kerberos Credentials Manager
+# HAVE_KCM=1
+
+DIR_hdbdir=%{COMMON_APPDATA}\heimdal\hdb
diff --git a/windows/NTMakefile.w32 b/windows/NTMakefile.w32
new file mode 100644 (file)
index 0000000..19e2a6f
--- /dev/null
@@ -0,0 +1,451 @@
+########################################################################
+#
+# Copyright (c) 2009, Secure Endpoints Inc.
+# All rights reserved.
+# 
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions
+# are met:
+# 
+# - Redistributions of source code must retain the above copyright
+#   notice, this list of conditions and the following disclaimer.
+# 
+# - Redistributions in binary form must reproduce the above copyright
+#   notice, this list of conditions and the following disclaimer in
+#   the documentation and/or other materials provided with the
+#   distribution.
+# 
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
+# FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
+# COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
+# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
+# BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
+# LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER
+# CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN
+# ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE
+# POSSIBILITY OF SUCH DAMAGE.
+# 
+
+all::
+
+clean::
+
+test::
+
+prep::
+
+all:: prep
+
+!include <Win32.Mak>
+
+!ifdef NODEBUG
+BUILD=rel
+!else
+BUILD=dbg
+!endif
+
+!if exist($(MAKEDIR)\windows\NTMakefile.w32)
+SRC=$(MAKEDIR)
+!elseif exist($(MAKEDIR)\..\windows\NTMakefile.w32)
+SRC=$(MAKEDIR)\..
+!elseif exist($(MAKEDIR)\..\..\windows\NTMakefile.w32)
+SRC=$(MAKEDIR)\..\..
+!else
+!  error Cant determine source directory
+!endif
+
+!include "NTMakefile.config"
+
+#----------------------------------------------------------------
+# Directory macros
+
+DESTDIR=$(SRC)\out32\dest_$(OUTDIR)
+OBJDIR =$(SRC)\out32\obj_$(OUTDIR)
+
+INCDIR =$(DESTDIR)\inc
+LIBDIR =$(DESTDIR)\lib
+BINDIR =$(DESTDIR)\bin
+SBINDIR=$(BINDIR)
+LIBEXECDIR=$(BINDIR)
+
+!ifdef RELDIR
+SRCDIR =$(SRC)\$(RELDIR)
+OBJ    =$(OBJDIR)\$(RELDIR)
+!else
+OBJ    =$(OBJDIR)
+!endif
+
+# For tests:
+PATH=$(PATH);$(BINDIR)
+
+#----------------------------------------------------------------
+# Command macros
+
+RMAKE=nmake /nologo /f NTMakefile RECURSE=1
+MKDIR=md
+CP=copy /Y
+LINK=link
+LM=lib
+RM=del /q
+ECHO=echo
+RC=rc
+
+!ifndef AWK
+AWK=gawk.exe
+!endif
+
+!ifndef YACC
+YACC=bison.exe -y
+!endif
+
+!ifndef LEX
+LEX=flex.exe
+!endif
+
+!ifndef PYTHON
+PYTHON=python.exe
+!endif
+
+!ifndef PERL
+PERL=perl.exe
+!endif
+
+!ifndef CMP
+CMP=cmp.exe
+!endif
+
+# Only used for tests
+!ifndef SH
+SH=sh.exe
+!endif
+
+!ifndef SED
+SED=sed.exe
+!endif
+
+#----------------------------------------------------------------
+# External dependencies
+
+# For pthread support to be enabled, both PTHREAD_INC and PTHREAD_LIB
+# should be defined.  PTHREAD_INC should be the include directory
+# where pthread.h is to be found (i.e. $(PTHREAD_INC)\pthread.h should
+# exist), and PTHREAD_LIB is the full path to the pthread import
+# library.
+#
+# Note that both paths should not contain any whitespace.
+
+!ifdef PTHREAD_INC
+pthreadinc= -I$(PTHREAD_INC)
+!endif
+
+#----------------------------------------------------------------
+# Build options
+
+cincdirs=$(cincdirs) -I$(INCDIR) -I$(INCDIR)\krb5 $(pthreadinc)
+cdefines=$(cdefines) -DHAVE_CONFIG_H
+cwarn=$(cwarn) -D_CRT_SECURE_NO_WARNINGS -wd4996
+
+!if "$(CPU)"=="i386"
+libmach=/machine:X86
+!elseif "$(CPU)"=="AMD64"
+libmach=/machine:X64
+!else
+!  error Unknown CPU value
+!endif
+
+!ifndef STATICRUNTIME
+
+C2OBJ_C = $(CC) $(cdebug) $(cflags) $(cvarsdll) $(AUXCFLAGS) $(cdefines) $(cincdirs) $(cwarn)
+EXECONLINK_C = $(LINK) $(ldebug) $(conlflags) $(conlibsdll)
+EXEGUILINK_C = $(LINK) $(ldebug) $(guilflags) $(guilibsdll)
+DLLCONLINK_C = $(LINK) $(ldebug) $(dlllflags) $(conlibsdll)
+DLLGUILINK_C = $(LINK) $(ldebug) $(dlllflags) $(guilibsdll)
+
+!else # STATICRUNTIME
+
+C2OBJ_C = $(CC) $(cdebug) $(cflags) $(cvarsmt) $(AUXCFLAGS) $(cdefines) $(cincdirs) $(cwarn)
+EXECONLINK_C = $(LINK) $(ldebug) $(conlflags) $(conlibsmt)
+EXEGUILINK_C = $(LINK) $(ldebug) $(guilflags) $(guilibsmt)
+DLLCONLINK_C = $(LINK) $(ldebug) $(dlllflags) $(conlibsmt)
+DLLGUILINK_C = $(LINK) $(ldebug) $(dlllflags) $(guilibsmt)
+
+!endif
+
+LIBGUI_C = $(LM) /nologo $(libmach) /SUBSYSTEM:WINDOWS
+LIBCON_C = $(LM) /nologo $(libmach) /SUBSYSTEM:CONSOLE
+
+C2OBJ = $(C2OBJ_C) -Fo$@ -Fd$(@D)\ $**
+EXECONLINK = $(EXECONLINK_C) -OUT:$@ $**
+EXEGUILINK = $(EXEGUILINK_C) -OUT:$@ $**
+DLLCONLINK = $(DLLCONLINK_C) -OUT:$@ $**
+DLLGUILINK = $(DLLGUILINK_C) -OUT:$@ $**
+LIBGUI = $(LIBGUI_C) /OUT:$@ $**
+LIBCON = $(LIBCON_C) /OUT:$@ $**
+
+# Preprocess files to stdout using config.h
+CPREPROCESSOUT = $(CC) /EP /FI$(INCDIR)\config.h /TC /DCPP_ONLY=1
+
+# Resources
+
+RC2RES_C = $(RC) $(cincdirs) $(AUXRCFLAGS)
+RC2RES = $(RC2RES_C) -fo $@ $**
+
+#----------------------------------------------------------------------
+# If this is the initial invocation, we check if all the build
+# utilities are there.  Also show the commands macros.
+
+!ifndef RECURSE
+
+check-utils:
+       @for %%g in ( "$(AWK)" "$(YACC)" "$(LEX)" "$(PYTHON)" "$(PERL)" "$(CMP)" ) do @( \
+       for /f %%f in ( "%%g" ) do @( \
+               if exist %%f @( \
+                       echo Found %%f \
+               ) else if "%%~$$PATH:f"=="" @( \
+                       echo Could not find %%f in PATH && \
+                       exit /b 1 \
+               ) else @( \
+                       echo Found %%~$$PATH:f \
+               ) \
+       ) \
+       )
+       @for %%g in ( "$(SH)" "$(SED)" ) do @( \
+       for /f %%f in ( "%%g" ) do @( \
+               if exist %%f @( \
+                       echo Found %%f \
+               ) else if "%%~$$PATH:f"=="" @( \
+                       echo Could not find %%f in PATH && \
+                       echo Test targets may fail. \
+               ) else @( \
+                       echo Found %%~$$PATH:f \
+               ) \
+       ) \
+       )
+
+
+prep:: check-utils
+
+show-cmds:
+       @$(ECHO) C2OBJ=$(C2OBJ_C:\=\\)
+       @$(ECHO).
+       @$(ECHO) EXECONLINK=$(EXECONLINK_C)
+       @$(ECHO).
+       @$(ECHO) EXEGUILINK=$(EXEGUILINK_C)
+       @$(ECHO).
+       @$(ECHO) DLLCONLINK=$(DLLCONLINK_C)
+       @$(ECHO).
+       @$(ECHO) DLLGUILINK=$(DLLGUILINK_C)
+       @$(ECHO).
+       @$(ECHO) LIBGUI=$(LIBGUI_C)
+       @$(ECHO).
+       @$(ECHO) LIBCON=$(LIBCON_C)
+
+prep:: show-cmds
+
+!endif
+
+{}.c{$(OBJ)}.obj:
+       $(C2OBJ)
+
+{$(OBJ)}.c{$(OBJ)}.obj:
+       $(C2OBJ)
+
+{}.cpp{$(OBJ)}.obj:
+       $(C2OBJ)
+
+{$(OBJ)}.cpp{$(OBJ)}.obj:
+       $(C2OBJ)
+
+{}.hin{$(INCDIR)}.h:
+       $(CP) $< $@
+
+{}.h{$(INCDIR)}.h:
+       $(CP) $< $@
+
+{}.h{$(INCDIR)\krb5}.h:
+       $(CP) $< $@
+
+{$(OBJ)}.h{$(INCDIR)}.h:
+       $(CP) $< $@
+
+{$(OBJ)}.x{$(OBJ)}.c:
+       $(CP) $< $@
+
+{$(OBJ)}.hx{$(INCDIR)}.h:
+       $(CP) $< $@
+
+{}.rc{$(OBJ)}.res:
+       $(RC2RES)
+
+#----------------------------------------------------------------------
+# Announce the build directory
+
+!ifdef RELDIR
+all:: announce
+
+test:: announce
+
+clean:: announce
+
+announce:
+       @echo.
+       @echo --------- Entering $(RELDIR:\= ):
+!endif
+
+#----------------------------------------------------------------------
+# Create any required directories if they don't already exist
+
+prep:: mkdirs
+
+mkdirs:
+!  if !exist($(OBJ))
+       $(MKDIR) $(OBJ)
+!  endif
+!  if !exist($(DESTDIR))
+       $(MKDIR) $(DESTDIR)
+!  endif
+!  if !exist($(LIBDIR))
+       $(MKDIR) $(LIBDIR)
+!  endif
+!  if !exist($(BINDIR))
+       $(MKDIR) $(BINDIR)
+!  endif
+!  if !exist($(INCDIR))
+       $(MKDIR) $(INCDIR)
+!  endif
+!  if !exist($(INCDIR)\gssapi)
+       $(MKDIR) $(INCDIR)\gssapi
+!  endif
+!  if !exist($(INCDIR)\hcrypto)
+       $(MKDIR) $(INCDIR)\hcrypto
+!  endif
+!  if !exist($(INCDIR)\kadm5)
+       $(MKDIR) $(INCDIR)\kadm5
+!  endif
+!  if !exist($(INCDIR)\krb5)
+       $(MKDIR) $(INCDIR)\krb5
+!  endif
+
+#----------------------------------------------------------------------
+# If SUBDIRS is defined, we should recurse into the subdirectories
+
+!ifdef SUBDIRS
+subdirs:
+       @for %%f in ( $(SUBDIRS) ) do @ (cd %%f && $(RMAKE) && cd ..) || exit /b 1
+
+clean-subdirs:
+       @for %%f in ( $(SUBDIRS) ) do @ (cd %%f && $(RMAKE) clean && cd ..) || exit /b 1
+
+test-subdirs:
+       @for %%f in ( $(SUBDIRS) ) do @ (cd %%f && $(RMAKE) test && cd ..) || exit /b 1
+
+all:: subdirs
+
+clean:: clean-subdirs
+
+test:: test-subdirs
+
+!endif
+
+#----------------------------------------------------------------------
+# Clean targets
+
+!ifdef CLEANFILES
+clean::
+       -$(RM) $(CLEANFILES)
+!endif
+!ifdef RELDIR
+clean::
+       -$(RM) $(OBJ)\*.*
+!endif
+
+.SUFFIXES: .c .cpp .hin .h .x .hx
+
+#----------------------------------------------------------------------
+# Manifest handling
+#
+# Starting with Visual Studio 8, the C compiler and the linker
+# generate manifests so that the applications will link with the
+# correct side-by-side DLLs at run-time.  These are required for
+# correct operation under Windows XP and later.  We also have custom
+# manifests which need to be merged with the manifests that VS
+# creates.
+#
+# The syntax for invoking the _VC_MANIFEST_EMBED_FOO macro is:
+# $(_VC_MANIFEST_EMBED_???) <additional manifests>
+#
+
+MT=mt.exe -nologo
+
+_VC_MANIFEST_EMBED_EXE= \
+if exist $@.manifest $(MT) -outputresource:$@;1 -manifest $@.manifest
+
+_VC_MANIFEST_EMBED_DLL= \
+if exist $@.manifest $(MT) -outputresource:$@;2 -manifest $@.manifest
+
+# Note that if you are merging manifests, then the VS generated
+# manifest should be cleaned up after calling _VC_MANIFEST_EMBED_???.
+# This ensures that even if the DLL or EXE is executed in-place, the
+# embedded manifest will be used.  Otherwise the $@.manifest file will
+# be used.
+
+_VC_MANIFEST_CLEAN= \
+if exist $@.manifest $(RM) $@.manifest
+
+# End of manifest handling
+
+# Code signing
+!ifdef CODESIGN
+_CODESIGN=$(CODESIGN) $@
+!else
+_CODESIGN=
+!endif
+
+#----------------------------------------------------------------------
+# Convenience macros for preparing EXEs and DLLs.  These are multiline
+# macros that deal with manifests and code signing.  Unless we need to
+# include custom manifests, these are what we should be using to
+# prepare binaries.
+
+EXEPREP=\
+$(_VC_MANIFEST_EMBED_EXE)^
+$(_VC_MANIFEST_CLEAN)^
+$(_CODESIGN)
+
+EXEPREP_NODIST=\
+$(_VC_MANIFEST_EMBED_EXE)^
+$(_VC_MANIFEST_CLEAN)
+
+DLLPREP=\
+$(_VC_MANIFEST_EMBED_DLL)^
+$(_VC_MANIFEST_CLEAN)^
+$(_CODESIGN)
+
+DLLPREP_NODIST=\
+$(_VC_MANIFEST_EMBED_DLL)^
+$(_VC_MANIFEST_CLEAN)
+
+#----------------------------------------------------------------------
+# Convenience macros for import libraries
+#
+
+LIBROKEN    =$(LIBDIR)\libroken.lib
+LIBVERS            =$(LIBDIR)\libvers.lib
+LIBEDITLINE =$(LIBDIR)\libeditline.lib
+LIBCOMERR   =$(LIBDIR)\libcom_err.lib
+LIBSL      =$(LIBDIR)\libsl.lib
+LIBWIND            =$(LIBDIR)\libwind.lib
+LIBASN1            =$(LIBDIR)\libasn1.lib
+LIBSQLITE   =$(LIBDIR)\libsqlite.lib
+LIBHCRYPTO  =$(LIBDIR)\libhcrypto.lib
+LIBHX509    =$(LIBDIR)\libhx509.lib
+LIBKRB5            =$(LIBDIR)\libkrb5.lib
+LIBHEIMNTLM =$(LIBDIR)\libheimntlm.lib
+LIBGSSAPI   =$(LIBDIR)\libgssapi.lib
+LIBHDB     =$(LIBDIR)\libhdb.lib
+LIBKADM5SRV =$(LIBDIR)\libkadm5srv.lib
+LIBKADM5CLNT=$(LIBDIR)\libkadm5clnt.lib
+LIBKDC     =$(LIBDIR)\libkdc.lib
diff --git a/windows/version.rc b/windows/version.rc
new file mode 100644 (file)
index 0000000..cb345f2
--- /dev/null
@@ -0,0 +1,87 @@
+#include<windows.h>
+#include<config.h>
+
+LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US
+#pragma code_page(1252)
+
+#ifdef VER_PRIVATE
+#define P_PRIVATE VS_FF_PRIVATEBUILD
+#else
+#define P_PRIVATE 0
+#endif
+
+#ifdef VER_SPECIAL
+#define P_SPECIAL VS_FF_SPECIALBUILD
+#else
+#define P_SPECIAL 0
+#endif
+
+#ifdef VER_PRERELEASE
+#define P_PRE VS_FF_PRERELEASE
+#else
+#define P_PRE 0
+#endif
+
+#ifdef VER_DEBUG
+#define P_DEBUG VS_FF_DEBUG
+#else
+#define P_DEBUG 0
+#endif
+
+/* If some per-file values aren't specified, we use the application
+values as a substitute */
+
+#ifndef RC_FILEVER_C
+#define RC_FILEVER_C RC_PRODVER_C
+#define RC_FILE_VER_0409 RC_PRODUCT_VER_0409
+#endif
+
+#ifndef RC_FILE_SUBTYPE
+#define RC_FILE_SUBTYPE VFT2_UNKNOWN
+#endif
+
+#ifndef RC_FILE_INTERNAL_0409
+#define RC_FILE_INTERNAL_0409 RC_FILE_ORIG_0409
+#endif
+
+1 VERSIONINFO
+    FILEVERSION RC_FILEVER_C
+    PRODUCTVERSION RC_PRODVER_C
+    FILEFLAGSMASK (VS_FF_DEBUG|VS_FF_PRERELEASE|VS_FF_PRIVATEBUILD|VS_FF_SPECIALBUILD)
+    FILEFLAGS (P_DEBUG|P_PRE|P_PRIVATE|P_SPECIAL)
+    FILEOS VOS_NT
+    FILETYPE RC_FILE_TYPE
+    FILESUBTYPE RC_FILE_SUBTYPE
+    BEGIN
+       BLOCK "StringFileInfo"
+       BEGIN
+           BLOCK "040904E4"
+          BEGIN
+              VALUE "ProductName", RC_PRODUCT_NAME_0409
+              VALUE "ProductVersion", RC_PRODUCT_VER_0409
+              VALUE "CompanyName", RC_COMPANY_0409
+              VALUE "LegalCopyright", RC_COPYRIGHT_0409
+
+#ifdef RC_FILE_COMMENT_0409
+              VALUE "Comments", RC_FILE_COMMENT_0409
+#endif
+#ifdef RC_FILE_DESC_0409
+              VALUE "FileDescription", RC_FILE_DESC_0409
+#endif
+              VALUE "FileVersion", RC_FILE_VER_0409
+              VALUE "InternalName", RC_FILE_INTERNAL_0409
+              VALUE "OriginalFilename", RC_FILE_ORIG_0409
+#ifdef VER_PRIVATE
+              VALUE "PrivateBuild", VER_PRIVATE
+#endif
+#ifdef VER_SPECIAL
+              VALUE "SpecialBuild", VER_SPECIAL
+#endif
+          END
+       END
+
+       BLOCK "VarFileInfo"
+       BEGIN
+           VALUE "Translation", 0x0409 /* US English */, 1252 /* Multilingual */
+       END
+    END