summaryrefslogtreecommitdiffstats
path: root/meta-oe/recipes-connectivity
diff options
context:
space:
mode:
Diffstat (limited to 'meta-oe/recipes-connectivity')
-rw-r--r--meta-oe/recipes-connectivity/ace/ace_8.0.2.bb (renamed from meta-oe/recipes-connectivity/ace/ace_6.5.19.bb)25
-rw-r--r--meta-oe/recipes-connectivity/asyncmqtt/asyncmqtt_10.1.0.bb13
-rw-r--r--meta-oe/recipes-connectivity/gammu/gammu_1.42.0.bb4
-rw-r--r--meta-oe/recipes-connectivity/gammu/python3-gammu_3.2.4.bb4
-rw-r--r--meta-oe/recipes-connectivity/gattlib/gattlib_git.bb3
-rw-r--r--meta-oe/recipes-connectivity/gensio/gensio_2.8.7.bb (renamed from meta-oe/recipes-connectivity/gensio/gensio_2.8.4.bb)3
-rw-r--r--meta-oe/recipes-connectivity/hostapd/hostapd/defconfig3
-rw-r--r--meta-oe/recipes-connectivity/hostapd/hostapd_2.11.bb (renamed from meta-oe/recipes-connectivity/hostapd/hostapd_2.10.bb)21
-rw-r--r--meta-oe/recipes-connectivity/ifplugd/ifplugd_0.28.bb1
-rw-r--r--meta-oe/recipes-connectivity/irssi/irssi_1.4.5.bb1
-rw-r--r--meta-oe/recipes-connectivity/iwd/iwd/iwd42
-rw-r--r--meta-oe/recipes-connectivity/iwd/iwd_3.8.bb (renamed from meta-oe/recipes-connectivity/iwd/iwd_2.16.bb)17
-rw-r--r--meta-oe/recipes-connectivity/krb5/krb5/0001-Eliminate-old-style-function-declarations.patch10803
-rw-r--r--meta-oe/recipes-connectivity/krb5/krb5/0001-Fix-more-non-prototype-functions.patch862
-rw-r--r--meta-oe/recipes-connectivity/krb5/krb5/0002-Avoid-strict-prototype-compiler-errors.patch379
-rw-r--r--meta-oe/recipes-connectivity/krb5/krb5/CVE-2024-26458_CVE-2024-26461.patch207
-rw-r--r--meta-oe/recipes-connectivity/krb5/krb5/CVE-2025-24528.patch68
-rw-r--r--meta-oe/recipes-connectivity/krb5/krb5_1.21.3.bb (renamed from meta-oe/recipes-connectivity/krb5/krb5_1.21.2.bb)21
-rw-r--r--meta-oe/recipes-connectivity/libev/libev_4.33.bb1
-rw-r--r--meta-oe/recipes-connectivity/libimobiledevice-glue/libimobiledevice-glue_1.3.2.bb (renamed from meta-oe/recipes-connectivity/libimobiledevice-glue/libimobiledevice-glue_git.bb)5
-rw-r--r--meta-oe/recipes-connectivity/libimobiledevice/libimobiledevice_git.bb1
-rw-r--r--meta-oe/recipes-connectivity/libirecovery/libirecovery_1.2.1.bb (renamed from meta-oe/recipes-connectivity/libirecovery/libirecovery_git.bb)5
-rw-r--r--meta-oe/recipes-connectivity/libmbim/libmbim_1.33.1.bb (renamed from meta-oe/recipes-connectivity/libmbim/libmbim_1.30.0.bb)5
-rw-r--r--meta-oe/recipes-connectivity/libmtp/libmtp/0002-util-mtp-hotplug.c-Enable-stack-memory-protection.patch33
-rw-r--r--meta-oe/recipes-connectivity/libmtp/libmtp_1.1.21.bb6
-rw-r--r--meta-oe/recipes-connectivity/libndp/libndp/0001-libndp-Fix-signature-of-sendto-API.patch40
-rw-r--r--meta-oe/recipes-connectivity/libndp/libndp_1.9.bb (renamed from meta-oe/recipes-connectivity/libndp/libndp_1.8.bb)4
-rw-r--r--meta-oe/recipes-connectivity/libnet/libnet_1.3.bb1
-rw-r--r--meta-oe/recipes-connectivity/libnfs/libnfs/0001-CMakeLists.txt-respect-CMAKE_INSTALL_LIBDIR-for-mult.patch10
-rw-r--r--meta-oe/recipes-connectivity/libnfs/libnfs/0001-cmake-Test-for-sys-uio.h.patch44
-rw-r--r--meta-oe/recipes-connectivity/libnfs/libnfs_6.0.2.bb (renamed from meta-oe/recipes-connectivity/libnfs/libnfs_5.0.3.bb)13
-rw-r--r--meta-oe/recipes-connectivity/libqmi/libqmi_1.34.0.bb1
-rw-r--r--meta-oe/recipes-connectivity/libqrtr-glib/libqrtr-glib_git.bb1
-rw-r--r--meta-oe/recipes-connectivity/libtorrent-rasterbar/libtorrent-rasterbar_2.0.10.bb3
-rw-r--r--meta-oe/recipes-connectivity/libtorrent/libtorrent_0.14.0.bb (renamed from meta-oe/recipes-connectivity/libtorrent/libtorrent_git.bb)5
-rw-r--r--meta-oe/recipes-connectivity/libwebsockets/libwebsockets/0001-sll_protocol-may-be-be16.patch29
-rw-r--r--meta-oe/recipes-connectivity/libwebsockets/libwebsockets_4.3.5.bb (renamed from meta-oe/recipes-connectivity/libwebsockets/libwebsockets_4.3.3.bb)9
-rw-r--r--meta-oe/recipes-connectivity/linuxptp/linuxptp/0001-include-string.h-for-strncpy.patch26
-rw-r--r--meta-oe/recipes-connectivity/linuxptp/linuxptp/0002-linuxptp-Use-CC-in-incdefs.sh.patch48
-rw-r--r--meta-oe/recipes-connectivity/linuxptp/linuxptp_4.4.bb (renamed from meta-oe/recipes-connectivity/linuxptp/linuxptp_4.1.bb)20
-rw-r--r--meta-oe/recipes-connectivity/modemmanager/modemmanager_1.22.0.bb1
-rw-r--r--meta-oe/recipes-connectivity/mosh/mosh_1.4.0.bb1
-rw-r--r--meta-oe/recipes-connectivity/obex/openobex_1.7.2.bb6
-rw-r--r--meta-oe/recipes-connectivity/obexftp/obexftp_0.24.2.bb6
-rw-r--r--meta-oe/recipes-connectivity/paho-mqtt-c/paho-mqtt-c/0001-Fix-build-error-due-to-bool-keyword-with-gcc-15.patch37
-rw-r--r--meta-oe/recipes-connectivity/paho-mqtt-c/paho-mqtt-c_1.3.14.bb (renamed from meta-oe/recipes-connectivity/paho-mqtt-c/paho-mqtt-c_1.3.13.bb)8
-rw-r--r--meta-oe/recipes-connectivity/paho-mqtt-cpp/paho-mqtt-cpp/0001-cmake-Use-CMAKE_INSTALL_LIBDIR-and-CMAKE_INSTALL_BIN.patch59
-rw-r--r--meta-oe/recipes-connectivity/paho-mqtt-cpp/paho-mqtt-cpp_1.5.3.bb (renamed from meta-oe/recipes-connectivity/paho-mqtt-cpp/paho-mqtt-cpp_1.3.2.bb)11
-rw-r--r--meta-oe/recipes-connectivity/pcapplusplus/pcapplusplus/0001-Remove-whitespace-in-operator-_json.patch52
-rw-r--r--meta-oe/recipes-connectivity/pcapplusplus/pcapplusplus_24.09.bb (renamed from meta-oe/recipes-connectivity/pcapplusplus/pcapplusplus_23.09.bb)7
-rw-r--r--meta-oe/recipes-connectivity/rabbitmq-c/files/CVE-2023-35789.patch131
-rw-r--r--meta-oe/recipes-connectivity/rabbitmq-c/rabbitmq-c_0.15.0.bb (renamed from meta-oe/recipes-connectivity/rabbitmq-c/rabbitmq-c_0.13.0.bb)5
-rw-r--r--meta-oe/recipes-connectivity/rtorrent/rtorrent_0.10.0.bb (renamed from meta-oe/recipes-connectivity/rtorrent/rtorrent_git.bb)5
-rw-r--r--meta-oe/recipes-connectivity/ser2net/ser2net_4.6.5.bb (renamed from meta-oe/recipes-connectivity/ser2net/ser2net_4.6.2.bb)4
-rw-r--r--meta-oe/recipes-connectivity/smstools3/smstools3_3.1.21.bb3
-rw-r--r--meta-oe/recipes-connectivity/telepathy/telepathy-glib_0.24.1.bb1
-rw-r--r--meta-oe/recipes-connectivity/telepathy/telepathy-idle/fix-svc-gtk-doc.h-target.patch15
-rw-r--r--meta-oe/recipes-connectivity/telepathy/telepathy-idle_0.2.0.bb22
-rw-r--r--meta-oe/recipes-connectivity/thrift/thrift_0.22.0.bb (renamed from meta-oe/recipes-connectivity/thrift/thrift_0.20.0.bb)5
-rw-r--r--meta-oe/recipes-connectivity/transmission/transmission_4.0.6.bb (renamed from meta-oe/recipes-connectivity/transmission/transmission_git.bb)46
-rw-r--r--meta-oe/recipes-connectivity/usbmuxd/usbmuxd_git.bb1
-rw-r--r--meta-oe/recipes-connectivity/wifi-test-suite/files/0005-wfa_cmdproc-Store-return-value-into-location.patch (renamed from meta-oe/recipes-connectivity/wifi-test-suite/files/0001-wfa_cmdproc-Store-return-value-into-location.patch)0
-rw-r--r--meta-oe/recipes-connectivity/wifi-test-suite/files/0006-make-CFLAGS-appendable.patch60
-rw-r--r--meta-oe/recipes-connectivity/wifi-test-suite/wifi-test-suite_10.10.1.bb11
-rw-r--r--meta-oe/recipes-connectivity/wvdial/wvdial_1.61.bb7
-rw-r--r--meta-oe/recipes-connectivity/wvdial/wvstreams_4.6.1.bb5
-rw-r--r--meta-oe/recipes-connectivity/zabbix/zabbix/0001-initialize-msghdr-portably.patch52
-rw-r--r--meta-oe/recipes-connectivity/zabbix/zabbix_7.0.9.bb (renamed from meta-oe/recipes-connectivity/zabbix/zabbix_6.2.7.bb)11
-rw-r--r--meta-oe/recipes-connectivity/zeromq/cppzmq_4.11.0.bb (renamed from meta-oe/recipes-connectivity/zeromq/cppzmq_4.10.0.bb)8
-rw-r--r--meta-oe/recipes-connectivity/zeromq/czmq_4.2.1.bb2
-rw-r--r--meta-oe/recipes-connectivity/zeromq/zeromq_4.3.5.bb3
71 files changed, 12797 insertions, 575 deletions
diff --git a/meta-oe/recipes-connectivity/ace/ace_6.5.19.bb b/meta-oe/recipes-connectivity/ace/ace_8.0.2.bb
index af4f2c54bb..35252c3efc 100644
--- a/meta-oe/recipes-connectivity/ace/ace_6.5.19.bb
+++ b/meta-oe/recipes-connectivity/ace/ace_8.0.2.bb
@@ -7,23 +7,30 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=d2c090e9c730fd91677782d8e2091d77"
7 7
8DEPENDS += "openssl gperf-native" 8DEPENDS += "openssl gperf-native"
9 9
10SRC_URI = "https://github.com/DOCGroup/ACE_TAO/releases/download/ACE%2BTAO-6_5_19/ACE-${PV}.tar.bz2 \ 10SRC_URI = "https://github.com/DOCGroup/ACE_TAO/releases/download/ACE%2BTAO-8_0_2/ACE-${PV}.tar.bz2 \
11 file://ace_config.patch \ 11 file://ace_config.patch \
12 file://no_sysctl.patch \ 12 file://no_sysctl.patch \
13 " 13 "
14SRC_URI[sha256sum] = "739be290a38229aaa5b5150e6ea55ce427e80970f0ace4c5040ac46644526f41" 14SRC_URI[sha256sum] = "dba38a905858ec4a44c04b4bbaef42b891adf061e8c0bbdaa1dce2c04fcccb7f"
15
16UPSTREAM_CHECK_URI = "https://github.com/DOCGroup/ACE_TAO/releases"
17UPSTREAM_CHECK_REGEX = "(?P<pver>\d+(\.\d+)+)"
18
19CVE_STATUS[CVE-2009-1147] = "cpe-incorrect: this CVE is for vmware ace"
15 20
16COMPATIBLE_HOST:libc-musl = "null" 21COMPATIBLE_HOST:libc-musl = "null"
17 22
18S = "${WORKDIR}/ACE_wrappers" 23S = "${UNPACKDIR}/ACE_wrappers"
19B = "${WORKDIR}/ACE_wrappers/ace" 24B = "${UNPACKDIR}/ACE_wrappers/ace"
20export ACE_ROOT="${WORKDIR}/ACE_wrappers" 25export ACE_ROOT = "${UNPACKDIR}/ACE_wrappers"
21 26
22inherit pkgconfig 27inherit pkgconfig
23 28
24CXXFLAGS:append = " -fpermissive -Wnodeprecated-declarations" 29CXXFLAGS:append = " -fpermissive -Wno-deprecated-declarations"
25CXX:append = " -std=gnu++14 -ffile-prefix-map=${WORKDIR}= -fdebug-prefix-map=${WORKDIR}= " 30CXX:append = " -ffile-prefix-map=${UNPACKDIR}= "
26EXTRA_OEMAKE += "INSTALL_LIB=${baselib}" 31export CCFLAGS = "${CXXFLAGS}"
32
33EXTRA_OEMAKE += "INSTALL_LIB=${baselib} install_rpath=0"
27 34
28do_install() { 35do_install() {
29 export D="${D}" 36 export D="${D}"
@@ -37,5 +44,3 @@ do_install() {
37 44
38 rm -r ${D}/usr/share 45 rm -r ${D}/usr/share
39} 46}
40
41UPSTREAM_CHECK_URI = "https://github.com/DOCGroup/ACE_TAO/releases"
diff --git a/meta-oe/recipes-connectivity/asyncmqtt/asyncmqtt_10.1.0.bb b/meta-oe/recipes-connectivity/asyncmqtt/asyncmqtt_10.1.0.bb
new file mode 100644
index 0000000000..fc020695e3
--- /dev/null
+++ b/meta-oe/recipes-connectivity/asyncmqtt/asyncmqtt_10.1.0.bb
@@ -0,0 +1,13 @@
1SUMMARY = "MQTT communication C++ library using Boost.Asio"
2HOMEPAGE = "https://github.com/redboltz/async_mqtt"
3LICENSE = "BSL-1.0"
4
5LIC_FILES_CHKSUM = "file://LICENSE;md5=e4224ccaecb14d942c71d31bef20d78c"
6
7SRC_URI = "git://github.com/redboltz/async_mqtt;protocol=http;branch=main;protocol=https"
8SRCREV = "21046ebc4a5475c14cea446715734c88fe33d276"
9
10DEPENDS = "openssl boost"
11
12
13inherit cmake
diff --git a/meta-oe/recipes-connectivity/gammu/gammu_1.42.0.bb b/meta-oe/recipes-connectivity/gammu/gammu_1.42.0.bb
index aa52f62572..e6ec9c3573 100644
--- a/meta-oe/recipes-connectivity/gammu/gammu_1.42.0.bb
+++ b/meta-oe/recipes-connectivity/gammu/gammu_1.42.0.bb
@@ -22,8 +22,8 @@ do_install:append() {
22 rm -rf ${D}/usr/share/gammu 22 rm -rf ${D}/usr/share/gammu
23 #install default configuration files 23 #install default configuration files
24 install -d ${D}${sysconfdir} 24 install -d ${D}${sysconfdir}
25 install -m 0644 ${WORKDIR}/gammurc ${D}${sysconfdir}/gammurc 25 install -m 0644 ${UNPACKDIR}/gammurc ${D}${sysconfdir}/gammurc
26 install -m 0644 ${WORKDIR}/gammu-smsdrc ${D}${sysconfdir}/gammu-smsdrc 26 install -m 0644 ${UNPACKDIR}/gammu-smsdrc ${D}${sysconfdir}/gammu-smsdrc
27} 27}
28 28
29EXTRA_OECONF = " \ 29EXTRA_OECONF = " \
diff --git a/meta-oe/recipes-connectivity/gammu/python3-gammu_3.2.4.bb b/meta-oe/recipes-connectivity/gammu/python3-gammu_3.2.4.bb
index 1fdb76eeb4..52a0af810f 100644
--- a/meta-oe/recipes-connectivity/gammu/python3-gammu_3.2.4.bb
+++ b/meta-oe/recipes-connectivity/gammu/python3-gammu_3.2.4.bb
@@ -1,5 +1,5 @@
1SUMMARY = "Gammu bindings for Python" 1SUMMARY = "Gammu bindings for Python"
2DESCRIPTION ="Python bindings for the Gammu library." 2DESCRIPTION = "Python bindings for the Gammu library."
3HOMEPAGE = "https://wammu.eu/python-gammu/" 3HOMEPAGE = "https://wammu.eu/python-gammu/"
4BUGRACKER = "https://github.com/gammu/python-gammu/issues" 4BUGRACKER = "https://github.com/gammu/python-gammu/issues"
5LICENSE = "GPL-2.0-or-later" 5LICENSE = "GPL-2.0-or-later"
@@ -12,7 +12,7 @@ inherit pypi setuptools3 pkgconfig
12SRC_URI += "file://0001-setup.py-StrictVersion-packaging.version.patch" 12SRC_URI += "file://0001-setup.py-StrictVersion-packaging.version.patch"
13SRC_URI[sha256sum] = "49fc70f01bc192c43ff3ec815e082df5261ea4c8d36a695e977734c4eb4df868" 13SRC_URI[sha256sum] = "49fc70f01bc192c43ff3ec815e082df5261ea4c8d36a695e977734c4eb4df868"
14 14
15S = "${WORKDIR}/python-gammu-${PV}" 15S = "${UNPACKDIR}/python-gammu-${PV}"
16 16
17DEPENDS += "gammu python3-packaging-native" 17DEPENDS += "gammu python3-packaging-native"
18 18
diff --git a/meta-oe/recipes-connectivity/gattlib/gattlib_git.bb b/meta-oe/recipes-connectivity/gattlib/gattlib_git.bb
index 7ad28d594d..06f0b5bf0a 100644
--- a/meta-oe/recipes-connectivity/gattlib/gattlib_git.bb
+++ b/meta-oe/recipes-connectivity/gattlib/gattlib_git.bb
@@ -15,7 +15,8 @@ SRC_URI = "git://github.com/labapart/gattlib.git;branch=master;protocol=https \
15SRCBRANCH = "master" 15SRCBRANCH = "master"
16SRCREV = "33a8a275928b186381bb0aea0f9778e330e57ec3" 16SRCREV = "33a8a275928b186381bb0aea0f9778e330e57ec3"
17 17
18S = "${WORKDIR}/git" 18
19CVE_STATUS[CVE-2019-6498] = "fixed-version: patch is already included in sources"
19 20
20PACKAGECONFIG[examples] = "-DGATTLIB_BUILD_EXAMPLES=ON,-DGATTLIB_BUILD_EXAMPLES=OFF" 21PACKAGECONFIG[examples] = "-DGATTLIB_BUILD_EXAMPLES=ON,-DGATTLIB_BUILD_EXAMPLES=OFF"
21 22
diff --git a/meta-oe/recipes-connectivity/gensio/gensio_2.8.4.bb b/meta-oe/recipes-connectivity/gensio/gensio_2.8.7.bb
index 1f85c46e2f..9325b1e5dc 100644
--- a/meta-oe/recipes-connectivity/gensio/gensio_2.8.4.bb
+++ b/meta-oe/recipes-connectivity/gensio/gensio_2.8.7.bb
@@ -5,11 +5,10 @@ LIC_FILES_CHKSUM = "file://COPYING.LIB;md5=4fbd65380cdd255951079008b364516c \
5 file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ 5 file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
6 " 6 "
7 7
8SRCREV = "300644fc02b7099ca27ca5bac88c47e159ba8a6b" 8SRCREV = "e4dbb9687bd5e887fa98a4cdcec012ea85da1ef2"
9 9
10SRC_URI = "git://github.com/cminyard/gensio;protocol=https;branch=master" 10SRC_URI = "git://github.com/cminyard/gensio;protocol=https;branch=master"
11 11
12S = "${WORKDIR}/git"
13 12
14inherit autotools 13inherit autotools
15 14
diff --git a/meta-oe/recipes-connectivity/hostapd/hostapd/defconfig b/meta-oe/recipes-connectivity/hostapd/hostapd/defconfig
index a62bec4034..7f8e0b9eaa 100644
--- a/meta-oe/recipes-connectivity/hostapd/hostapd/defconfig
+++ b/meta-oe/recipes-connectivity/hostapd/hostapd/defconfig
@@ -142,6 +142,9 @@ CONFIG_IEEE80211N=y
142# IEEE 802.11ac (Very High Throughput) support 142# IEEE 802.11ac (Very High Throughput) support
143CONFIG_IEEE80211AC=y 143CONFIG_IEEE80211AC=y
144 144
145# Simultaneous Authentication of Equals (SAE), WPA3-Personal
146CONFIG_SAE=y
147
145# Remove debugging code that is printing out debug messages to stdout. 148# Remove debugging code that is printing out debug messages to stdout.
146# This can be used to reduce the size of the hostapd considerably if debugging 149# This can be used to reduce the size of the hostapd considerably if debugging
147# code is not needed. 150# code is not needed.
diff --git a/meta-oe/recipes-connectivity/hostapd/hostapd_2.10.bb b/meta-oe/recipes-connectivity/hostapd/hostapd_2.11.bb
index dbdc5c1bdf..693afe6c53 100644
--- a/meta-oe/recipes-connectivity/hostapd/hostapd_2.10.bb
+++ b/meta-oe/recipes-connectivity/hostapd/hostapd_2.11.bb
@@ -2,7 +2,7 @@ SUMMARY = "User space daemon for extended IEEE 802.11 management"
2HOMEPAGE = "http://w1.fi/hostapd/" 2HOMEPAGE = "http://w1.fi/hostapd/"
3SECTION = "kernel/userland" 3SECTION = "kernel/userland"
4LICENSE = "BSD-3-Clause" 4LICENSE = "BSD-3-Clause"
5LIC_FILES_CHKSUM = "file://hostapd/README;md5=c905478466c90f1cefc0df987c40e172" 5LIC_FILES_CHKSUM = "file://hostapd/README;beginline=5;endline=47;md5=8e2c69e491b28390f9de0df1f64ebd6d"
6 6
7DEPENDS = "libnl openssl" 7DEPENDS = "libnl openssl"
8 8
@@ -14,10 +14,7 @@ SRC_URI = " \
14" 14"
15 15
16 16
17SRC_URI[sha256sum] = "206e7c799b678572c2e3d12030238784bc4a9f82323b0156b4c9466f1498915d" 17SRC_URI[sha256sum] = "2b3facb632fd4f65e32f4bf82a76b4b72c501f995a4f62e330219fe7aed1747a"
18
19S = "${WORKDIR}/hostapd-${PV}"
20B = "${WORKDIR}/hostapd-${PV}/hostapd"
21 18
22inherit update-rc.d systemd pkgconfig features_check 19inherit update-rc.d systemd pkgconfig features_check
23 20
@@ -29,22 +26,22 @@ SYSTEMD_SERVICE:${PN} = "hostapd.service"
29SYSTEMD_AUTO_ENABLE:${PN} = "disable" 26SYSTEMD_AUTO_ENABLE:${PN} = "disable"
30 27
31do_configure:append() { 28do_configure:append() {
32 install -m 0644 ${WORKDIR}/defconfig ${B}/.config 29 install -m 0644 ${UNPACKDIR}/defconfig ${B}/hostapd/.config
33} 30}
34 31
35do_compile() { 32do_compile() {
36 export CFLAGS="-MMD -O2 -Wall -g" 33 export CFLAGS="-MMD -O2 -Wall -g"
37 export EXTRA_CFLAGS="${CFLAGS}" 34 export EXTRA_CFLAGS="${CFLAGS}"
38 make V=1 35 make -C hostapd V=1
39} 36}
40 37
41do_install() { 38do_install() {
42 install -d ${D}${sbindir} ${D}${sysconfdir}/init.d ${D}${systemd_unitdir}/system/ 39 install -d ${D}${sbindir} ${D}${sysconfdir}/init.d ${D}${systemd_unitdir}/system/
43 install -m 0644 ${B}/hostapd.conf ${D}${sysconfdir} 40 install -m 0644 ${B}/hostapd/hostapd.conf ${D}${sysconfdir}
44 install -m 0755 ${B}/hostapd ${D}${sbindir} 41 install -m 0755 ${B}/hostapd/hostapd ${D}${sbindir}
45 install -m 0755 ${B}/hostapd_cli ${D}${sbindir} 42 install -m 0755 ${B}/hostapd/hostapd_cli ${D}${sbindir}
46 install -m 755 ${WORKDIR}/init ${D}${sysconfdir}/init.d/hostapd 43 install -m 755 ${UNPACKDIR}/init ${D}${sysconfdir}/init.d/hostapd
47 install -m 0644 ${WORKDIR}/hostapd.service ${D}${systemd_unitdir}/system/ 44 install -m 0644 ${UNPACKDIR}/hostapd.service ${D}${systemd_unitdir}/system/
48 sed -i -e 's,@SBINDIR@,${sbindir},g' -e 's,@SYSCONFDIR@,${sysconfdir},g' ${D}${systemd_unitdir}/system/hostapd.service 45 sed -i -e 's,@SBINDIR@,${sbindir},g' -e 's,@SYSCONFDIR@,${sysconfdir},g' ${D}${systemd_unitdir}/system/hostapd.service
49} 46}
50 47
diff --git a/meta-oe/recipes-connectivity/ifplugd/ifplugd_0.28.bb b/meta-oe/recipes-connectivity/ifplugd/ifplugd_0.28.bb
index 62651bc308..14104ffcce 100644
--- a/meta-oe/recipes-connectivity/ifplugd/ifplugd_0.28.bb
+++ b/meta-oe/recipes-connectivity/ifplugd/ifplugd_0.28.bb
@@ -12,7 +12,6 @@ SRC_URI = "http://0pointer.de/lennart/projects/ifplugd/ifplugd-${PV}.tar.gz \
12 12
13SRC_URI:append:libc-musl = " file://Fix-build-with-musl.patch" 13SRC_URI:append:libc-musl = " file://Fix-build-with-musl.patch"
14 14
15SRC_URI[md5sum] = "df6f4bab52f46ffd6eb1f5912d4ccee3"
16SRC_URI[sha256sum] = "474754ac4ab32d738cbf2a4a3e87ee0a2c71b9048a38bdcd7df1e4f9fd6541f0" 15SRC_URI[sha256sum] = "474754ac4ab32d738cbf2a4a3e87ee0a2c71b9048a38bdcd7df1e4f9fd6541f0"
17 16
18inherit autotools update-rc.d pkgconfig 17inherit autotools update-rc.d pkgconfig
diff --git a/meta-oe/recipes-connectivity/irssi/irssi_1.4.5.bb b/meta-oe/recipes-connectivity/irssi/irssi_1.4.5.bb
index 5b5af30607..95dba3a409 100644
--- a/meta-oe/recipes-connectivity/irssi/irssi_1.4.5.bb
+++ b/meta-oe/recipes-connectivity/irssi/irssi_1.4.5.bb
@@ -9,6 +9,7 @@ SRC_URI = "https://github.com/${BPN}/${BPN}/releases/download/${PV}/${BP}.tar.xz
9SRC_URI[sha256sum] = "72a951cb0ad622785a8962801f005a3a412736c7e7e3ce152f176287c52fe062" 9SRC_URI[sha256sum] = "72a951cb0ad622785a8962801f005a3a412736c7e7e3ce152f176287c52fe062"
10 10
11UPSTREAM_CHECK_URI = "https://github.com/${BPN}/${BPN}/releases" 11UPSTREAM_CHECK_URI = "https://github.com/${BPN}/${BPN}/releases"
12UPSTREAM_CHECK_REGEX = "(?P<pver>\d+(\.\d+)+)"
12 13
13inherit autotools pkgconfig 14inherit autotools pkgconfig
14 15
diff --git a/meta-oe/recipes-connectivity/iwd/iwd/iwd b/meta-oe/recipes-connectivity/iwd/iwd/iwd
new file mode 100644
index 0000000000..89fc75c9ab
--- /dev/null
+++ b/meta-oe/recipes-connectivity/iwd/iwd/iwd
@@ -0,0 +1,42 @@
1#!/bin/sh
2
3DAEMON=/usr/libexec/iwd
4PIDFILE=/var/run/iwd.pid
5DESC="iNet wireless daemon"
6
7if [ -f /etc/default/iwd ] ; then
8 . /etc/default/iwd
9fi
10
11set -e
12
13do_start() {
14 start-stop-daemon --start --background --name iwd --quiet --exec $DAEMON
15}
16
17do_stop() {
18 start-stop-daemon --stop --oknodo --name iwd --quiet
19}
20
21case "$1" in
22 start)
23 echo "Starting $DESC"
24 do_start
25 ;;
26 stop)
27 echo "Stopping $DESC"
28 do_stop
29 ;;
30 restart|force-reload)
31 echo "Restarting $DESC"
32 do_stop
33 sleep 1
34 do_start
35 ;;
36 *)
37 echo "Usage: $0 {start|stop|restart|force-reload}" >&2
38 exit 1
39 ;;
40esac
41
42exit 0 \ No newline at end of file
diff --git a/meta-oe/recipes-connectivity/iwd/iwd_2.16.bb b/meta-oe/recipes-connectivity/iwd/iwd_3.8.bb
index a6bb7085ea..80e36054bd 100644
--- a/meta-oe/recipes-connectivity/iwd/iwd_2.16.bb
+++ b/meta-oe/recipes-connectivity/iwd/iwd_3.8.bb
@@ -3,14 +3,15 @@ HOMEPAGE = "https://iwd.wiki.kernel.org/"
3LICENSE = "LGPL-2.1-only" 3LICENSE = "LGPL-2.1-only"
4LIC_FILES_CHKSUM = "file://COPYING;md5=fb504b67c50331fc78734fed90fb0e09" 4LIC_FILES_CHKSUM = "file://COPYING;md5=fb504b67c50331fc78734fed90fb0e09"
5 5
6DEPENDS = "ell" 6DEPENDS = "dbus"
7 7
8SRC_URI = "https://www.kernel.org/pub/linux/network/wireless/${BP}.tar.xz \ 8SRC_URI = "https://www.kernel.org/pub/linux/network/wireless/${BP}.tar.xz \
9 file://0001-build-Use-abs_top_srcdir-instead-of-abs_srcdir-for-e.patch \ 9 file://0001-build-Use-abs_top_srcdir-instead-of-abs_srcdir-for-e.patch \
10 file://iwd \
10 " 11 "
11SRC_URI[sha256sum] = "c1a82032e994861e794cf3b5a16d07ae1aa03a6674f716c73408ffeae2a233ba" 12SRC_URI[sha256sum] = "c556a5a5376270af68940e04e26765026fbbbe4941668317c274c91042611cdf"
12 13
13inherit autotools manpages pkgconfig python3native systemd 14inherit autotools manpages pkgconfig python3native systemd update-rc.d
14 15
15PACKAGECONFIG ??= " \ 16PACKAGECONFIG ??= " \
16 client \ 17 client \
@@ -24,7 +25,8 @@ PACKAGECONFIG[wired] = "--enable-wired,--disable-wired"
24PACKAGECONFIG[ofono] = "--enable-ofono,--disable-ofono" 25PACKAGECONFIG[ofono] = "--enable-ofono,--disable-ofono"
25PACKAGECONFIG[systemd] = "--with-systemd-unitdir=${systemd_system_unitdir},--disable-systemd-service,systemd" 26PACKAGECONFIG[systemd] = "--with-systemd-unitdir=${systemd_system_unitdir},--disable-systemd-service,systemd"
26 27
27EXTRA_OECONF = "--enable-external-ell" 28INITSCRIPT_NAME = "iwd"
29INITSCRIPT_PARAMS = "start 04 5 2 3 . stop 23 0 1 6 ."
28 30
29SYSTEMD_SERVICE:${PN} = " \ 31SYSTEMD_SERVICE:${PN} = " \
30 iwd.service \ 32 iwd.service \
@@ -38,6 +40,11 @@ do_configure:prepend() {
38do_install:append() { 40do_install:append() {
39 # If client and monitor are disabled, bindir is empty, causing a QA error 41 # If client and monitor are disabled, bindir is empty, causing a QA error
40 rmdir --ignore-fail-on-non-empty ${D}/${bindir} 42 rmdir --ignore-fail-on-non-empty ${D}/${bindir}
43
44 if ${@bb.utils.contains('DISTRO_FEATURES','sysvinit','true','false',d)}; then
45 install -d ${D}${sysconfdir}/init.d
46 install -m 0755 ${UNPACKDIR}/iwd ${D}${sysconfdir}/init.d/iwd
47 fi
41} 48}
42 49
43FILES:${PN} += " \ 50FILES:${PN} += " \
@@ -46,7 +53,7 @@ FILES:${PN} += " \
46 ${systemd_unitdir}/network \ 53 ${systemd_unitdir}/network \
47" 54"
48 55
49RDEPENDS:${PN} = "dbus" 56RDEPENDS:${PN} = "${VIRTUAL-RUNTIME_dbus}"
50 57
51RRECOMMENDS:${PN} = "\ 58RRECOMMENDS:${PN} = "\
52 kernel-module-pkcs7-message \ 59 kernel-module-pkcs7-message \
diff --git a/meta-oe/recipes-connectivity/krb5/krb5/0001-Eliminate-old-style-function-declarations.patch b/meta-oe/recipes-connectivity/krb5/krb5/0001-Eliminate-old-style-function-declarations.patch
new file mode 100644
index 0000000000..3f90ccc56f
--- /dev/null
+++ b/meta-oe/recipes-connectivity/krb5/krb5/0001-Eliminate-old-style-function-declarations.patch
@@ -0,0 +1,10803 @@
1From adf3daca40e5fb2a8c08fd36a5006e70fef4de0d Mon Sep 17 00:00:00 2001
2From: Ken Hornstein <kenh@cmf.nrl.navy.mil>
3Date: Fri, 9 Jun 2023 23:53:53 -0400
4Subject: [PATCH] Eliminate old-style function declarations
5
6The C2x standard removes support for non-prototype function
7declarations, and clang 15 issues warnings for them
8(https://reviews.llvm.org/D122895). Add -Werror=strict-prototypes to
9the build and fix all of the non-prototype declarations and
10definitions.
11
12For RPC code, try to be consistent with libtirpc and recent *BSD
13versions of rpcgen. This includes casting each time a concrete
14function is used as an xdrproc_t value, since each XDR per-type
15function accepts a different object pointer type. A few invocations
16of xdrproc_t values pass a third argument with value LASTUNSIGNED,
17even though XDR per-type functions accept only two parameters.
18libtirpc has removed these third arguments; do so here as well.
19
20[ghudson@mit.edu: added -Werror=strict-prototypes and fixed
21declarations it breaks under gcc and clang; added xdrproc_t changes;
22rewrote commit message; style changes]
23
24Signed-off-by: Martin Jansa <martin.jansa@gmail.com>
25Upstream-Status: Backport [https://github.com/krb5/krb5/commit/4b9d7f7c107f01a61600fddcd8cde3812d0366a2]
26
27---
28 src/aclocal.m4 | 2 +-
29 src/appl/gss-sample/gss-client.c | 29 +---
30 src/appl/gss-sample/gss-misc.c | 26 +--
31 src/appl/gss-sample/gss-server.c | 2 +-
32 src/appl/user_user/server.c | 5 +-
33 src/clients/kdestroy/kdestroy.c | 2 +-
34 src/clients/kinit/kinit.c | 4 +-
35 src/clients/klist/klist.c | 2 +-
36 src/clients/ksu/authorization.c | 95 ++++------
37 src/clients/ksu/ccache.c | 108 ++++--------
38 src/clients/ksu/heuristic.c | 94 ++++------
39 src/clients/ksu/krb_auth_su.c | 49 ++----
40 src/clients/ksu/main.c | 40 ++---
41 src/clients/kvno/kvno.c | 2 +-
42 src/include/gssrpc/auth_gssapi.h | 10 +-
43 src/include/gssrpc/xdr.h | 3 +-
44 src/include/k5-int.h | 2 +-
45 src/include/k5-plugin.h | 2 +-
46 src/include/net-server.h | 6 +-
47 src/kadmin/cli/getdate.y | 3 -
48 src/kadmin/cli/kadmin.c | 6 +-
49 src/kadmin/cli/keytab.c | 4 +-
50 src/kadmin/dbutil/kdb5_create.c | 16 +-
51 src/kadmin/dbutil/kdb5_destroy.c | 4 +-
52 src/kadmin/dbutil/kdb5_stash.c | 4 +-
53 src/kadmin/dbutil/kdb5_util.c | 24 +--
54 src/kadmin/dbutil/ovload.c | 14 +-
55 src/kadmin/dbutil/strtok.c | 4 +-
56 src/kadmin/ktutil/ktutil.c | 45 ++---
57 src/kadmin/ktutil/ktutil_funcs.c | 37 ++--
58 src/kadmin/server/ipropd_svc.c | 24 +--
59 src/kadmin/server/kadm_rpc_svc.c | 162 +++++++++---------
60 src/kadmin/server/ovsec_kadmd.c | 4 +-
61 src/kdc/t_ndr.c | 2 +-
62 src/kdc/t_replay.c | 6 +-
63 src/kprop/kpropd.c | 2 +-
64 src/kprop/kproplog.c | 4 +-
65 src/lib/apputils/net-server.c | 7 +-
66 src/lib/crypto/builtin/aes/aes-gen.c | 18 +-
67 .../crypto/builtin/camellia/camellia-gen.c | 18 +-
68 src/lib/crypto/builtin/des/des_int.h | 3 -
69 src/lib/crypto/builtin/des/destest.c | 21 +--
70 src/lib/crypto/builtin/des/t_verify.c | 15 +-
71 src/lib/crypto/builtin/sha1/t_shs.c | 7 +-
72 src/lib/crypto/builtin/sha1/t_shs3.c | 7 +-
73 src/lib/crypto/crypto_tests/aes-test.c | 8 +-
74 src/lib/crypto/crypto_tests/camellia-test.c | 8 +-
75 src/lib/crypto/crypto_tests/t_cf2.c | 4 +-
76 src/lib/crypto/crypto_tests/t_cts.c | 2 +-
77 src/lib/crypto/crypto_tests/t_encrypt.c | 2 +-
78 src/lib/crypto/crypto_tests/t_fork.c | 2 +-
79 src/lib/crypto/crypto_tests/t_hmac.c | 3 +-
80 src/lib/crypto/crypto_tests/t_mddriver.c | 25 ++-
81 src/lib/crypto/crypto_tests/t_nfold.c | 16 +-
82 src/lib/crypto/crypto_tests/t_prf.c | 2 +-
83 src/lib/crypto/crypto_tests/t_sha2.c | 2 +-
84 src/lib/gssapi/generic/t_seqstate.c | 2 +-
85 src/lib/gssapi/krb5/accept_sec_context.c | 76 +++-----
86 src/lib/gssapi/krb5/compare_name.c | 7 +-
87 src/lib/gssapi/krb5/context_time.c | 6 +-
88 src/lib/gssapi/krb5/delete_sec_context.c | 7 +-
89 src/lib/gssapi/krb5/disp_name.c | 9 +-
90 src/lib/gssapi/krb5/disp_status.c | 11 +-
91 src/lib/gssapi/krb5/export_sec_context.c | 7 +-
92 src/lib/gssapi/krb5/gssapi_krb5.c | 4 +-
93 src/lib/gssapi/krb5/import_name.c | 8 +-
94 src/lib/gssapi/krb5/import_sec_context.c | 10 +-
95 src/lib/gssapi/krb5/indicate_mechs.c | 4 +-
96 src/lib/gssapi/krb5/init_sec_context.c | 55 ++----
97 src/lib/gssapi/krb5/inq_context.c | 17 +-
98 src/lib/gssapi/krb5/inq_cred.c | 26 +--
99 src/lib/gssapi/krb5/inq_names.c | 6 +-
100 src/lib/gssapi/krb5/k5seal.c | 38 ++--
101 src/lib/gssapi/krb5/k5unseal.c | 51 ++----
102 src/lib/gssapi/krb5/process_context_token.c | 8 +-
103 src/lib/gssapi/krb5/rel_cred.c | 4 +-
104 src/lib/gssapi/krb5/rel_name.c | 4 +-
105 src/lib/gssapi/krb5/rel_oid.c | 8 +-
106 src/lib/gssapi/krb5/ser_sctx.c | 16 +-
107 src/lib/gssapi/krb5/util_cksum.c | 6 +-
108 src/lib/gssapi/krb5/util_seed.c | 5 +-
109 src/lib/gssapi/krb5/util_seqnum.c | 19 +-
110 src/lib/gssapi/krb5/val_cred.c | 4 +-
111 src/lib/gssapi/krb5/wrap_size_limit.c | 11 +-
112 .../gssapi/mechglue/g_accept_sec_context.c | 31 +---
113 src/lib/gssapi/mechglue/g_acquire_cred.c | 95 +++-------
114 .../gssapi/mechglue/g_acquire_cred_with_pw.c | 56 ++----
115 src/lib/gssapi/mechglue/g_canon_name.c | 10 +-
116 src/lib/gssapi/mechglue/g_compare_name.c | 12 +-
117 src/lib/gssapi/mechglue/g_context_time.c | 10 +-
118 .../gssapi/mechglue/g_delete_sec_context.c | 10 +-
119 src/lib/gssapi/mechglue/g_dsp_name.c | 12 +-
120 src/lib/gssapi/mechglue/g_dsp_status.c | 22 +--
121 src/lib/gssapi/mechglue/g_dup_name.c | 8 +-
122 src/lib/gssapi/mechglue/g_exp_sec_context.c | 10 +-
123 src/lib/gssapi/mechglue/g_export_name.c | 8 +-
124 src/lib/gssapi/mechglue/g_glue.c | 75 +++-----
125 src/lib/gssapi/mechglue/g_imp_name.c | 18 +-
126 src/lib/gssapi/mechglue/g_imp_sec_context.c | 11 +-
127 src/lib/gssapi/mechglue/g_init_sec_context.c | 37 +---
128 src/lib/gssapi/mechglue/g_initialize.c | 22 +--
129 src/lib/gssapi/mechglue/g_inq_cred.c | 31 +---
130 src/lib/gssapi/mechglue/g_inq_names.c | 8 +-
131 src/lib/gssapi/mechglue/g_mechname.c | 14 +-
132 src/lib/gssapi/mechglue/g_oid_ops.c | 27 +--
133 src/lib/gssapi/mechglue/g_process_context.c | 10 +-
134 src/lib/gssapi/mechglue/g_rel_buffer.c | 6 +-
135 src/lib/gssapi/mechglue/g_rel_cred.c | 7 +-
136 src/lib/gssapi/mechglue/g_rel_name.c | 7 +-
137 src/lib/gssapi/mechglue/g_rel_oid_set.c | 6 +-
138 src/lib/gssapi/mechglue/g_sign.c | 29 +---
139 src/lib/gssapi/mechglue/g_store_cred.c | 48 ++----
140 src/lib/gssapi/mechglue/g_unseal.c | 35 +---
141 src/lib/gssapi/mechglue/g_unwrap_aead.c | 19 +-
142 src/lib/gssapi/mechglue/g_unwrap_iov.c | 15 +-
143 src/lib/gssapi/mechglue/g_verify.c | 30 +---
144 src/lib/gssapi/mechglue/g_wrap_aead.c | 39 ++---
145 src/lib/gssapi/mechglue/g_wrap_iov.c | 43 +----
146 src/lib/kadm5/clnt/client_rpc.c | 1 +
147 src/lib/kadm5/kadm_rpc.h | 45 -----
148 src/lib/kadm5/kadm_rpc_xdr.c | 37 ++--
149 src/lib/kadm5/misc_free.c | 5 +-
150 src/lib/kadm5/srv/adb_xdr.c | 6 +-
151 src/lib/kadm5/srv/svr_principal.c | 12 +-
152 src/lib/kadm5/str_conv.c | 18 +-
153 src/lib/kadm5/t_kadm5.c | 22 +--
154 src/lib/kdb/kdb5.c | 8 +-
155 src/lib/kdb/kdb_cpw.c | 32 +---
156 src/lib/kdb/keytab.c | 19 +-
157 src/lib/kdb/t_stringattr.c | 2 +-
158 src/lib/krad/packet.c | 2 +-
159 src/lib/krad/t_attr.c | 2 +-
160 src/lib/krad/t_attrset.c | 2 +-
161 src/lib/krad/t_code.c | 2 +-
162 src/lib/krb5/ccache/cc_keyring.c | 2 +-
163 src/lib/krb5/krb/plugin.c | 2 +-
164 src/lib/krb5/krb/t_authdata.c | 2 +-
165 src/lib/krb5/krb/t_response_items.c | 2 +-
166 src/lib/krb5/krb/t_ser.c | 8 +-
167 src/lib/krb5/krb/t_sname_match.c | 2 +-
168 src/lib/krb5/krb/t_valid_times.c | 2 +-
169 src/lib/krb5/rcache/t_memrcache.c | 2 +-
170 src/lib/rpc/auth_gss.c | 4 +-
171 src/lib/rpc/auth_gssapi.c | 14 +-
172 src/lib/rpc/auth_gssapi_misc.c | 4 +-
173 src/lib/rpc/authunix_prot.c | 3 +-
174 src/lib/rpc/clnt_perror.c | 1 -
175 src/lib/rpc/clnt_raw.c | 2 +-
176 src/lib/rpc/dyn.c | 85 ++++-----
177 src/lib/rpc/pmap_clnt.c | 9 +-
178 src/lib/rpc/pmap_getmaps.c | 5 +-
179 src/lib/rpc/pmap_getport.c | 6 +-
180 src/lib/rpc/pmap_prot2.c | 3 +-
181 src/lib/rpc/pmap_rmt.c | 7 +-
182 src/lib/rpc/rpc_prot.c | 4 +-
183 src/lib/rpc/svc.c | 4 +-
184 src/lib/rpc/svc_auth_gss.c | 10 +-
185 src/lib/rpc/svc_auth_gssapi.c | 28 +--
186 src/lib/rpc/svc_simple.c | 4 +-
187 src/lib/rpc/unit-test/client.c | 18 +-
188 src/lib/rpc/unit-test/rpc_test_clnt.c | 4 +-
189 src/lib/rpc/unit-test/rpc_test_svc.c | 16 +-
190 src/lib/rpc/unit-test/server.c | 2 +-
191 src/lib/rpc/xdr.c | 4 +-
192 src/lib/rpc/xdr_array.c | 4 +-
193 src/lib/rpc/xdr_rec.c | 13 +-
194 src/lib/rpc/xdr_reference.c | 4 +-
195 src/lib/rpc/xdr_sizeof.c | 29 +---
196 src/plugins/kdb/db2/db2_exp.c | 4 +-
197 src/plugins/kdb/db2/libdb2/btree/bt_close.c | 10 +-
198 src/plugins/kdb/db2/libdb2/btree/bt_conv.c | 13 +-
199 src/plugins/kdb/db2/libdb2/btree/bt_delete.c | 34 +---
200 src/plugins/kdb/db2/libdb2/btree/bt_get.c | 6 +-
201 src/plugins/kdb/db2/libdb2/btree/bt_open.c | 12 +-
202 .../kdb/db2/libdb2/btree/bt_overflow.c | 16 +-
203 src/plugins/kdb/db2/libdb2/btree/bt_page.c | 8 +-
204 src/plugins/kdb/db2/libdb2/btree/bt_put.c | 11 +-
205 src/plugins/kdb/db2/libdb2/btree/bt_search.c | 17 +-
206 src/plugins/kdb/db2/libdb2/btree/bt_seq.c | 27 +--
207 src/plugins/kdb/db2/libdb2/btree/bt_split.c | 42 +----
208 src/plugins/kdb/db2/libdb2/btree/bt_utils.c | 18 +-
209 src/plugins/kdb/db2/libdb2/db/db.c | 26 ++-
210 src/plugins/kdb/db2/libdb2/hash/dbm.c | 50 ++----
211 src/plugins/kdb/db2/libdb2/hash/hash.c | 94 +++-------
212 src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c | 35 +---
213 src/plugins/kdb/db2/libdb2/hash/hash_func.c | 16 +-
214 src/plugins/kdb/db2/libdb2/hash/hash_log2.c | 3 +-
215 src/plugins/kdb/db2/libdb2/hash/hash_page.c | 121 ++++---------
216 src/plugins/kdb/db2/libdb2/hash/hsearch.c | 9 +-
217 src/plugins/kdb/db2/libdb2/mpool/mpool.c | 54 ++----
218 src/plugins/kdb/db2/libdb2/recno/rec_close.c | 7 +-
219 src/plugins/kdb/db2/libdb2/recno/rec_delete.c | 14 +-
220 src/plugins/kdb/db2/libdb2/recno/rec_get.c | 22 +--
221 src/plugins/kdb/db2/libdb2/recno/rec_open.c | 9 +-
222 src/plugins/kdb/db2/libdb2/recno/rec_put.c | 12 +-
223 src/plugins/kdb/db2/libdb2/recno/rec_search.c | 5 +-
224 src/plugins/kdb/db2/libdb2/recno/rec_seq.c | 5 +-
225 src/plugins/kdb/db2/libdb2/recno/rec_utils.c | 6 +-
226 src/plugins/kdb/db2/libdb2/test/dbtest.c | 59 ++-----
227 src/plugins/kdb/db2/pol_xdr.c | 2 +-
228 .../kdb/ldap/ldap_util/kdb5_ldap_util.c | 4 +-
229 src/plugins/kdb/lmdb/kdb_lmdb.c | 4 +-
230 src/plugins/kdb/test/kdb_test.c | 4 +-
231 .../preauth/pkinit/pkinit_crypto_openssl.c | 4 +-
232 src/plugins/preauth/spake/t_vectors.c | 2 +-
233 src/tests/asn.1/krb5_decode_test.c | 5 +-
234 src/tests/asn.1/krb5_encode_test.c | 13 +-
235 src/tests/asn.1/t_trval.c | 14 +-
236 src/tests/asn.1/trval.c | 73 +++-----
237 src/tests/conccache.c | 4 +-
238 src/tests/create/kdb5_mkdums.c | 16 +-
239 src/tests/forward.c | 2 +-
240 src/tests/gss-threads/gss-client.c | 4 +-
241 src/tests/gss-threads/gss-server.c | 2 +-
242 src/tests/gssapi/reload.c | 2 +-
243 src/tests/gssapi/t_add_cred.c | 2 +-
244 src/tests/gssapi/t_enctypes.c | 2 +-
245 src/tests/gssapi/t_invalid.c | 2 +-
246 src/tests/gssapi/t_oid.c | 2 +-
247 src/tests/gssapi/t_spnego.c | 2 +-
248 src/tests/hammer/kdc5_hammer.c | 36 ++--
249 src/tests/kdbtest.c | 2 +-
250 src/tests/misc/test_getpw.c | 2 +-
251 src/tests/plugorder.c | 2 +-
252 src/tests/shlib/t_loader.c | 2 +-
253 src/tests/softpkcs11/main.c | 2 +-
254 src/tests/t_inetd.c | 7 +-
255 src/tests/test1.c | 4 +-
256 src/tests/verify/kdb5_verify.c | 17 +-
257 src/util/et/error_message.c | 2 +-
258 src/util/et/test_et.c | 3 +-
259 src/util/profile/prof_init.c | 2 +-
260 src/util/profile/t_profile.c | 22 +--
261 src/util/profile/test_load.c | 2 +-
262 src/util/profile/test_parse.c | 5 +-
263 src/util/profile/test_profile.c | 10 +-
264 src/util/profile/test_vtable.c | 3 +-
265 src/util/ss/error.c | 13 +-
266 src/util/ss/execute_cmd.c | 23 +--
267 src/util/ss/help.c | 115 ++++++-------
268 src/util/ss/invocation.c | 13 +-
269 src/util/ss/list_rqs.c | 11 +-
270 src/util/ss/listen.c | 32 ++--
271 src/util/ss/pager.c | 10 +-
272 src/util/ss/parse.c | 6 +-
273 src/util/ss/prompt.c | 7 +-
274 src/util/ss/request_tbl.c | 11 +-
275 src/util/ss/requests.c | 2 +-
276 src/util/ss/ss.h | 1 -
277 src/util/ss/ss_internal.h | 3 +-
278 src/util/support/plugins.c | 10 +-
279 src/util/support/t_hashtab.c | 6 +-
280 src/util/support/t_hex.c | 3 +-
281 src/util/support/t_json.c | 2 +-
282 src/util/support/t_k5buf.c | 16 +-
283 src/util/support/t_unal.c | 3 +-
284 256 files changed, 1387 insertions(+), 2745 deletions(-)
285
286diff --git a/src/aclocal.m4 b/src/aclocal.m4
287index 3d66a87..6457cdc 100644
288--- a/src/aclocal.m4
289+++ b/src/aclocal.m4
290@@ -545,7 +545,7 @@ if test "$GCC" = yes ; then
291 TRY_WARN_CC_FLAG(-Wno-format-zero-length)
292 # Other flags here may not be supported on some versions of
293 # gcc that people want to use.
294- for flag in overflow strict-overflow missing-format-attribute missing-prototypes return-type missing-braces parentheses switch unused-function unused-label unused-variable unused-value unknown-pragmas sign-compare newline-eof error=uninitialized no-maybe-uninitialized error=pointer-arith error=int-conversion error=incompatible-pointer-types error=discarded-qualifiers error=implicit-int ; do
295+ for flag in overflow strict-overflow missing-format-attribute missing-prototypes return-type missing-braces parentheses switch unused-function unused-label unused-variable unused-value unknown-pragmas sign-compare newline-eof error=uninitialized no-maybe-uninitialized error=pointer-arith error=int-conversion error=incompatible-pointer-types error=discarded-qualifiers error=implicit-int error=strict-prototypes; do
296 TRY_WARN_CC_FLAG(-W$flag)
297 done
298 # old-style-definition? generates many, many warnings
299diff --git a/src/appl/gss-sample/gss-client.c b/src/appl/gss-sample/gss-client.c
300index 6e2aa33..0722ae1 100644
301--- a/src/appl/gss-sample/gss-client.c
302+++ b/src/appl/gss-sample/gss-client.c
303@@ -75,7 +75,7 @@ static gss_OID_desc gss_spnego_mechanism_oid_desc =
304 {6, (void *)"\x2b\x06\x01\x05\x05\x02"};
305
306 static void
307-usage()
308+usage(void)
309 {
310 fprintf(stderr, "Usage: gss-client [-port port] [-mech mechanism] "
311 "[-spnego] [-d]\n");
312@@ -359,9 +359,7 @@ client_establish_context(int s, char *service_name, OM_uint32 gss_flags,
313 }
314
315 static void
316-read_file(file_name, in_buf)
317- char *file_name;
318- gss_buffer_t in_buf;
319+read_file(char *file_name, gss_buffer_t in_buf)
320 {
321 int fd, count;
322 struct stat stat_buf;
323@@ -431,21 +429,10 @@ read_file(file_name, in_buf)
324 * verifies it with gss_verify. -1 is returned if any step fails,
325 * otherwise 0 is returned. */
326 static int
327-call_server(host, port, oid, service_name, gss_flags, auth_flag,
328- wrap_flag, encrypt_flag, mic_flag, v1_format, msg, use_file,
329- mcount, username, password)
330- char *host;
331- u_short port;
332- gss_OID oid;
333- char *service_name;
334- OM_uint32 gss_flags;
335- int auth_flag, wrap_flag, encrypt_flag, mic_flag;
336- int v1_format;
337- char *msg;
338- int use_file;
339- int mcount;
340- char *username;
341- char *password;
342+call_server(char *host, u_short port, gss_OID oid, char *service_name,
343+ OM_uint32 gss_flags, int auth_flag, int wrap_flag,
344+ int encrypt_flag, int mic_flag, int v1_format, char *msg,
345+ int use_file, int mcount, char *username, char *password)
346 {
347 gss_ctx_id_t context = GSS_C_NO_CONTEXT;
348 gss_buffer_desc in_buf, out_buf;
349@@ -774,9 +761,7 @@ worker_bee(void *unused)
350 }
351
352 int
353-main(argc, argv)
354- int argc;
355- char **argv;
356+main(int argc, char **argv)
357 {
358 int i;
359
360diff --git a/src/appl/gss-sample/gss-misc.c b/src/appl/gss-sample/gss-misc.c
361index 1d051ed..7eb4c79 100644
362--- a/src/appl/gss-sample/gss-misc.c
363+++ b/src/appl/gss-sample/gss-misc.c
364@@ -157,10 +157,7 @@ read_all(int fildes, void *data, unsigned int nbyte)
365 * if an error occurs or if it could not write all the data.
366 */
367 int
368-send_token(s, flags, tok)
369- int s;
370- int flags;
371- gss_buffer_t tok;
372+send_token(int s, int flags, gss_buffer_t tok)
373 {
374 int ret;
375 unsigned char char_flags = (unsigned char) flags;
376@@ -230,10 +227,7 @@ send_token(s, flags, tok)
377 * and -1 if an error occurs or if it could not read all the data.
378 */
379 int
380-recv_token(s, flags, tok)
381- int s;
382- int *flags;
383- gss_buffer_t tok;
384+recv_token(int s, int *flags, gss_buffer_t tok)
385 {
386 int ret;
387 unsigned char char_flags;
388@@ -303,10 +297,7 @@ recv_token(s, flags, tok)
389 }
390
391 static void
392-display_status_1(m, code, type)
393- char *m;
394- OM_uint32 code;
395- int type;
396+display_status_1(char *m, OM_uint32 code, int type)
397 {
398 OM_uint32 min_stat;
399 gss_buffer_desc msg;
400@@ -344,10 +335,7 @@ display_status_1(m, code, type)
401 * followed by a newline.
402 */
403 void
404-display_status(msg, maj_stat, min_stat)
405- char *msg;
406- OM_uint32 maj_stat;
407- OM_uint32 min_stat;
408+display_status(char *msg, OM_uint32 maj_stat, OM_uint32 min_stat)
409 {
410 display_status_1(msg, maj_stat, GSS_C_GSS_CODE);
411 display_status_1(msg, min_stat, GSS_C_MECH_CODE);
412@@ -370,8 +358,7 @@ display_status(msg, maj_stat, min_stat)
413 */
414
415 void
416-display_ctx_flags(flags)
417- OM_uint32 flags;
418+display_ctx_flags(OM_uint32 flags)
419 {
420 if (flags & GSS_C_DELEG_FLAG)
421 fprintf(display_file, "context flag: GSS_C_DELEG_FLAG\n");
422@@ -388,8 +375,7 @@ display_ctx_flags(flags)
423 }
424
425 void
426-print_token(tok)
427- gss_buffer_t tok;
428+print_token(gss_buffer_t tok)
429 {
430 unsigned int i;
431 unsigned char *p = tok->value;
432diff --git a/src/appl/gss-sample/gss-server.c b/src/appl/gss-sample/gss-server.c
433index 9b6ce9f..0e9c857 100644
434--- a/src/appl/gss-sample/gss-server.c
435+++ b/src/appl/gss-sample/gss-server.c
436@@ -73,7 +73,7 @@ static OM_uint32
437 showLocalIdentity(OM_uint32 *minor, gss_name_t name);
438
439 static void
440-usage()
441+usage(void)
442 {
443 fprintf(stderr, "Usage: gss-server [-port port] [-verbose] [-once]");
444 #ifdef _WIN32
445diff --git a/src/appl/user_user/server.c b/src/appl/user_user/server.c
446index f2b5b61..afb3d2b 100644
447--- a/src/appl/user_user/server.c
448+++ b/src/appl/user_user/server.c
449@@ -39,9 +39,8 @@
450
451 /* fd 0 is a tcp socket used to talk to the client */
452
453-int main(argc, argv)
454- int argc;
455- char *argv[];
456+int
457+main(int argc, char *argv[])
458 {
459 krb5_data pname_data, tkt_data;
460 int sock = 0;
461diff --git a/src/clients/kdestroy/kdestroy.c b/src/clients/kdestroy/kdestroy.c
462index 774b729..48f672a 100644
463--- a/src/clients/kdestroy/kdestroy.c
464+++ b/src/clients/kdestroy/kdestroy.c
465@@ -47,7 +47,7 @@ char *progname;
466
467
468 static void
469-usage()
470+usage(void)
471 {
472 fprintf(stderr, _("Usage: %s [-A] [-q] [-c cache_name] [-p princ_name]\n"),
473 progname);
474diff --git a/src/clients/kinit/kinit.c b/src/clients/kinit/kinit.c
475index f4c7b2b..7a33ffa 100644
476--- a/src/clients/kinit/kinit.c
477+++ b/src/clients/kinit/kinit.c
478@@ -45,7 +45,7 @@
479 #ifdef HAVE_PWD_H
480 #include <pwd.h>
481 static char *
482-get_name_from_os()
483+get_name_from_os(void)
484 {
485 struct passwd *pw;
486
487@@ -137,7 +137,7 @@ const char *shopts = "r:fpFPn54aAVl:s:c:kit:T:RS:vX:CEI:";
488 #define USAGE_BREAK "\n\t"
489
490 static void
491-usage()
492+usage(void)
493 {
494 fprintf(stderr,
495 _("Usage: %s [-V] [-l lifetime] [-s start_time] "
496diff --git a/src/clients/klist/klist.c b/src/clients/klist/klist.c
497index dcdc5a2..c797b16 100644
498--- a/src/clients/klist/klist.c
499+++ b/src/clients/klist/klist.c
500@@ -80,7 +80,7 @@ static void fillit(FILE *, unsigned int, int);
501 #define KEYTAB 2
502
503 static void
504-usage()
505+usage(void)
506 {
507 fprintf(stderr, _("Usage: %s [-e] [-V] [[-c] [-l] [-A] [-d] [-f] [-s] "
508 "[-a [-n]]] [-k [-i] [-t] [-K]] [-C] [name]\n"),
509diff --git a/src/clients/ksu/authorization.c b/src/clients/ksu/authorization.c
510index fb9d5d0..17a8a8f 100644
511--- a/src/clients/ksu/authorization.c
512+++ b/src/clients/ksu/authorization.c
513@@ -30,9 +30,8 @@
514
515 static void auth_cleanup (FILE *, FILE *, char *);
516
517-krb5_boolean fowner(fp, uid)
518- FILE *fp;
519- uid_t uid;
520+krb5_boolean
521+fowner(FILE *fp, uid_t uid)
522 {
523 struct stat sbuf;
524
525@@ -59,16 +58,10 @@ krb5_boolean fowner(fp, uid)
526 *
527 */
528
529-krb5_error_code krb5_authorization(context, principal, luser,
530- cmd, ok, out_fcmd)
531-/* IN */
532- krb5_context context;
533- krb5_principal principal;
534- const char *luser;
535- char *cmd;
536- /* OUT */
537- krb5_boolean *ok;
538- char **out_fcmd;
539+krb5_error_code
540+krb5_authorization(krb5_context context, krb5_principal principal,
541+ const char *luser, char *cmd, krb5_boolean *ok,
542+ char **out_fcmd)
543 {
544 struct passwd *pwd;
545 char *princname;
546@@ -178,10 +171,8 @@ any tokens after the principal name FALSE is returned.
547
548 ***********************************************************/
549
550-krb5_error_code k5login_lookup (fp, princname, found)
551- FILE *fp;
552- char *princname;
553- krb5_boolean *found;
554+krb5_error_code
555+k5login_lookup(FILE *fp, char *princname, krb5_boolean *found)
556 {
557
558 krb5_error_code retval;
559@@ -240,12 +231,9 @@ if princname is found{
560
561
562 ***********************************************************/
563-krb5_error_code k5users_lookup (fp, princname, cmd, found, out_fcmd)
564- FILE *fp;
565- char *princname;
566- char *cmd;
567- krb5_boolean *found;
568- char **out_fcmd;
569+krb5_error_code
570+k5users_lookup(FILE *fp, char *princname, char *cmd,
571+ krb5_boolean *found, char **out_fcmd)
572 {
573 krb5_error_code retval;
574 char * line;
575@@ -328,10 +316,8 @@ resolves it into a full path name.
576
577 ************************************************/
578
579-krb5_boolean fcmd_resolve(fcmd, out_fcmd, out_err)
580- char *fcmd;
581- char ***out_fcmd;
582- char **out_err;
583+krb5_boolean
584+fcmd_resolve(char *fcmd, char ***out_fcmd, char **out_err)
585 {
586 char * err;
587 char ** tmp_fcmd;
588@@ -407,8 +393,8 @@ cmd_single - checks if cmd consists of a path
589
590 ********************************************/
591
592-krb5_boolean cmd_single(cmd)
593- char * cmd;
594+krb5_boolean
595+cmd_single(char *cmd)
596 {
597
598 if ( ( strrchr( cmd, '/')) == NULL){
599@@ -423,9 +409,8 @@ cmd_arr_cmp_postfix - compares a command with the postfix
600 of fcmd
601 ********************************************/
602
603-int cmd_arr_cmp_postfix(fcmd_arr, cmd)
604- char **fcmd_arr;
605- char *cmd;
606+int
607+cmd_arr_cmp_postfix(char **fcmd_arr, char *cmd)
608 {
609 char * temp_fcmd;
610 char *ptr;
611@@ -457,9 +442,8 @@ cmd_arr_cmp - checks if cmd matches any
612
613 **********************************************/
614
615-int cmd_arr_cmp (fcmd_arr, cmd)
616- char **fcmd_arr;
617- char *cmd;
618+int
619+cmd_arr_cmp(char **fcmd_arr, char *cmd)
620 {
621 int result =1;
622 int i = 0;
623@@ -475,10 +459,8 @@ int cmd_arr_cmp (fcmd_arr, cmd)
624 }
625
626
627-krb5_boolean find_first_cmd_that_exists(fcmd_arr, cmd_out, err_out)
628- char **fcmd_arr;
629- char **cmd_out;
630- char **err_out;
631+krb5_boolean
632+find_first_cmd_that_exists(char **fcmd_arr, char **cmd_out, char **err_out)
633 {
634 struct stat st_temp;
635 int i = 0;
636@@ -517,12 +499,9 @@ returns 1 if there is an error, 0 if no error.
637
638 ***************************************************************/
639
640-int match_commands (fcmd, cmd, match, cmd_out, err_out)
641- char *fcmd;
642- char *cmd;
643- krb5_boolean *match;
644- char **cmd_out;
645- char **err_out;
646+int
647+match_commands(char *fcmd, char *cmd, krb5_boolean *match,
648+ char **cmd_out, char **err_out)
649 {
650 char ** fcmd_arr;
651 char * err;
652@@ -566,11 +545,8 @@ int match_commands (fcmd, cmd, match, cmd_out, err_out)
653 is set to null if eof.
654 *********************************************************/
655
656-krb5_error_code get_line (fp, out_line)
657-/* IN */
658- FILE *fp;
659- /* OUT */
660- char **out_line;
661+krb5_error_code
662+get_line(FILE *fp, char **out_line)
663 {
664 char * line, *r, *newline , *line_ptr;
665 int chunk_count = 1;
666@@ -615,9 +591,8 @@ will be returned as part of the first token.
667 Note: this routine reuses the space pointed to by line
668 ******************************************************/
669
670-char * get_first_token (line, lnext)
671- char *line;
672- char **lnext;
673+char *
674+get_first_token(char *line, char **lnext)
675 {
676
677 char * lptr, * out_ptr;
678@@ -651,8 +626,8 @@ Note: that this function modifies the stream
679 lnext to the next tocken.
680 **********************************************************/
681
682-char * get_next_token (lnext)
683- char **lnext;
684+char *
685+get_next_token (char **lnext)
686 {
687 char * lptr, * out_ptr;
688
689@@ -677,10 +652,8 @@ char * get_next_token (lnext)
690 return out_ptr;
691 }
692
693-static void auth_cleanup(users_fp, login_fp, princname)
694- FILE *users_fp;
695- FILE *login_fp;
696- char *princname;
697+static void
698+auth_cleanup(FILE *users_fp, FILE *login_fp, char *princname)
699 {
700
701 free (princname);
702@@ -690,8 +663,8 @@ static void auth_cleanup(users_fp, login_fp, princname)
703 fclose(login_fp);
704 }
705
706-void init_auth_names(pw_dir)
707- char *pw_dir;
708+void
709+init_auth_names(char *pw_dir)
710 {
711 const char *sep;
712 int r1, r2;
713diff --git a/src/clients/ksu/ccache.c b/src/clients/ksu/ccache.c
714index cbb9aa2..cca9ce2 100644
715--- a/src/clients/ksu/ccache.c
716+++ b/src/clients/ksu/ccache.c
717@@ -40,24 +40,18 @@ copies the default cache into the secondary cache,
718
719 ************************************************************************/
720
721-void show_credential();
722+void show_credential(krb5_context, krb5_creds *, krb5_ccache);
723
724 /* modifies only the cc_other, the algorithm may look a bit funny,
725 but I had to do it this way, since remove function did not come
726 with k5 beta 3 release.
727 */
728
729-krb5_error_code krb5_ccache_copy(context, cc_def, target_principal, cc_target,
730- restrict_creds, primary_principal, stored)
731-/* IN */
732- krb5_context context;
733- krb5_ccache cc_def;
734- krb5_principal target_principal;
735- krb5_ccache cc_target;
736- krb5_boolean restrict_creds;
737- krb5_principal primary_principal;
738- /* OUT */
739- krb5_boolean *stored;
740+krb5_error_code
741+krb5_ccache_copy(krb5_context context, krb5_ccache cc_def,
742+ krb5_principal target_principal, krb5_ccache cc_target,
743+ krb5_boolean restrict_creds, krb5_principal primary_principal,
744+ krb5_boolean *stored)
745 {
746 int i=0;
747 krb5_error_code retval=0;
748@@ -105,11 +99,9 @@ krb5_error_code krb5_ccache_copy(context, cc_def, target_principal, cc_target,
749 }
750
751
752-krb5_error_code krb5_store_all_creds(context, cc, creds_def, creds_other)
753- krb5_context context;
754- krb5_ccache cc;
755- krb5_creds **creds_def;
756- krb5_creds **creds_other;
757+krb5_error_code
758+krb5_store_all_creds(krb5_context context, krb5_ccache cc,
759+ krb5_creds **creds_def, krb5_creds **creds_other)
760 {
761
762 int i = 0;
763@@ -173,10 +165,8 @@ krb5_error_code krb5_store_all_creds(context, cc, creds_def, creds_other)
764 return 0;
765 }
766
767-krb5_boolean compare_creds(context, cred1, cred2)
768- krb5_context context;
769- krb5_creds *cred1;
770- krb5_creds *cred2;
771+krb5_boolean
772+compare_creds(krb5_context context, krb5_creds *cred1, krb5_creds *cred2)
773 {
774 krb5_boolean retval;
775
776@@ -188,13 +178,9 @@ krb5_boolean compare_creds(context, cred1, cred2)
777 return retval;
778 }
779
780-
781-
782-
783-krb5_error_code krb5_get_nonexp_tkts(context, cc, creds_array)
784- krb5_context context;
785- krb5_ccache cc;
786- krb5_creds ***creds_array;
787+krb5_error_code
788+krb5_get_nonexp_tkts(krb5_context context, krb5_ccache cc,
789+ krb5_creds ***creds_array)
790 {
791
792 krb5_creds creds, temp_tktq, temp_tkt;
793@@ -262,10 +248,8 @@ krb5_error_code krb5_get_nonexp_tkts(context, cc, creds_array)
794
795 }
796
797-
798-krb5_error_code krb5_check_exp(context, tkt_time)
799- krb5_context context;
800- krb5_ticket_times tkt_time;
801+krb5_error_code
802+krb5_check_exp(krb5_context context, krb5_ticket_times tkt_time)
803 {
804 krb5_error_code retval =0;
805 krb5_timestamp currenttime;
806@@ -290,9 +274,8 @@ krb5_error_code krb5_check_exp(context, tkt_time)
807 return 0;
808 }
809
810-
811-char *flags_string(cred)
812- krb5_creds *cred;
813+char *
814+flags_string(krb5_creds *cred)
815 {
816 static char buf[32];
817 int i = 0;
818@@ -323,7 +306,8 @@ char *flags_string(cred)
819 return(buf);
820 }
821
822-void printtime(krb5_timestamp ts)
823+void
824+printtime(krb5_timestamp ts)
825 {
826 char fmtbuf[18], fill = ' ';
827
828@@ -333,9 +317,7 @@ void printtime(krb5_timestamp ts)
829
830
831 krb5_error_code
832-krb5_get_login_princ(luser, princ_list)
833- const char *luser;
834- char ***princ_list;
835+krb5_get_login_princ(const char *luser, char ***princ_list)
836 {
837 struct stat sbuf;
838 struct passwd *pwd;
839@@ -420,13 +402,8 @@ krb5_get_login_princ(luser, princ_list)
840 return 0;
841 }
842
843-
844-
845 void
846-show_credential(context, cred, cc)
847- krb5_context context;
848- krb5_creds *cred;
849- krb5_ccache cc;
850+show_credential(krb5_context context, krb5_creds *cred, krb5_ccache cc)
851 {
852 krb5_error_code retval;
853 char *name, *sname, *flags;
854@@ -519,11 +496,9 @@ gen_sym(krb5_context context, char **sym_out)
855 return 0;
856 }
857
858-krb5_error_code krb5_ccache_overwrite(context, ccs, cct, primary_principal)
859- krb5_context context;
860- krb5_ccache ccs;
861- krb5_ccache cct;
862- krb5_principal primary_principal;
863+krb5_error_code
864+krb5_ccache_overwrite(krb5_context context, krb5_ccache ccs, krb5_ccache cct,
865+ krb5_principal primary_principal)
866 {
867 krb5_error_code retval=0;
868 krb5_principal temp_principal;
869@@ -560,14 +535,10 @@ krb5_error_code krb5_ccache_overwrite(context, ccs, cct, primary_principal)
870 return retval;
871 }
872
873-krb5_error_code krb5_store_some_creds(context, cc, creds_def, creds_other, prst,
874- stored)
875- krb5_context context;
876- krb5_ccache cc;
877- krb5_creds **creds_def;
878- krb5_creds **creds_other;
879- krb5_principal prst;
880- krb5_boolean *stored;
881+krb5_error_code
882+krb5_store_some_creds(krb5_context context, krb5_ccache cc,
883+ krb5_creds **creds_def, krb5_creds **creds_other,
884+ krb5_principal prst, krb5_boolean *stored)
885 {
886
887 int i = 0;
888@@ -610,10 +581,8 @@ krb5_error_code krb5_store_some_creds(context, cc, creds_def, creds_other, prst,
889 return 0;
890 }
891
892-krb5_error_code krb5_ccache_filter (context, cc, prst)
893- krb5_context context;
894- krb5_ccache cc;
895- krb5_principal prst;
896+krb5_error_code
897+krb5_ccache_filter(krb5_context context, krb5_ccache cc, krb5_principal prst)
898 {
899
900 int i=0;
901@@ -657,10 +626,9 @@ krb5_error_code krb5_ccache_filter (context, cc, prst)
902 return 0;
903 }
904
905-krb5_boolean krb5_find_princ_in_cred_list (context, creds_list, princ)
906- krb5_context context;
907- krb5_creds **creds_list;
908- krb5_principal princ;
909+krb5_boolean
910+krb5_find_princ_in_cred_list(krb5_context context, krb5_creds **creds_list,
911+ krb5_principal princ)
912 {
913
914 int i = 0;
915@@ -682,11 +650,9 @@ krb5_boolean krb5_find_princ_in_cred_list (context, creds_list, princ)
916 return temp_stored;
917 }
918
919-krb5_error_code krb5_find_princ_in_cache (context, cc, princ, found)
920- krb5_context context;
921- krb5_ccache cc;
922- krb5_principal princ;
923- krb5_boolean *found;
924+krb5_error_code
925+krb5_find_princ_in_cache(krb5_context context, krb5_ccache cc,
926+ krb5_principal princ, krb5_boolean *found)
927 {
928 krb5_error_code retval;
929 krb5_creds ** creds_list = NULL;
930diff --git a/src/clients/ksu/heuristic.c b/src/clients/ksu/heuristic.c
931index 4f7280f..e906de8 100644
932--- a/src/clients/ksu/heuristic.c
933+++ b/src/clients/ksu/heuristic.c
934@@ -41,9 +41,8 @@ get_all_princ_from_file - retrieves all principal names
935 static void close_time (int, FILE *, int, FILE *);
936 static krb5_boolean find_str_in_list (char **, char *);
937
938-krb5_error_code get_all_princ_from_file (fp, plist)
939- FILE *fp;
940- char ***plist;
941+krb5_error_code
942+get_all_princ_from_file(FILE *fp, char ***plist)
943 {
944
945 krb5_error_code retval;
946@@ -92,10 +91,8 @@ list_union - combines list1 and list2 into combined_list.
947 or used by combined_list.
948 **************************************************************/
949
950-krb5_error_code list_union(list1, list2, combined_list)
951- char **list1;
952- char **list2;
953- char ***combined_list;
954+krb5_error_code
955+list_union(char **list1, char **list2, char ***combined_list)
956 {
957
958 unsigned int c1 =0, c2 = 0, i=0, j=0;
959@@ -141,11 +138,7 @@ krb5_error_code list_union(list1, list2, combined_list)
960 }
961
962 krb5_error_code
963-filter(fp, cmd, k5users_list, k5users_filt_list)
964- FILE *fp;
965- char *cmd;
966- char **k5users_list;
967- char ***k5users_filt_list;
968+filter(FILE *fp, char *cmd, char **k5users_list, char ***k5users_filt_list)
969 {
970
971 krb5_error_code retval =0;
972@@ -195,10 +188,7 @@ filter(fp, cmd, k5users_list, k5users_filt_list)
973 }
974
975 krb5_error_code
976-get_authorized_princ_names(luser, cmd, princ_list)
977- const char *luser;
978- char *cmd;
979- char ***princ_list;
980+get_authorized_princ_names(const char *luser, char *cmd, char ***princ_list)
981 {
982
983 struct passwd *pwd;
984@@ -272,11 +262,8 @@ get_authorized_princ_names(luser, cmd, princ_list)
985 return 0;
986 }
987
988-static void close_time(k5users_flag, users_fp, k5login_flag, login_fp)
989- int k5users_flag;
990- FILE *users_fp;
991- int k5login_flag;
992- FILE *login_fp;
993+static void
994+close_time(int k5users_flag, FILE *users_fp, int k5login_flag, FILE *login_fp)
995 {
996
997 if (!k5users_flag) fclose(users_fp);
998@@ -284,9 +271,8 @@ static void close_time(k5users_flag, users_fp, k5login_flag, login_fp)
999
1000 }
1001
1002-static krb5_boolean find_str_in_list(list , elm)
1003- char **list;
1004- char *elm;
1005+static krb5_boolean
1006+find_str_in_list(char **list, char *elm)
1007 {
1008
1009 int i=0;
1010@@ -313,12 +299,9 @@ A principal is picked that has the best chance of getting in.
1011
1012 **********************************************************************/
1013
1014-
1015-krb5_error_code get_closest_principal(context, plist, client, found)
1016- krb5_context context;
1017- char **plist;
1018- krb5_principal *client;
1019- krb5_boolean *found;
1020+krb5_error_code
1021+get_closest_principal(krb5_context context, char **plist,
1022+ krb5_principal *client, krb5_boolean *found)
1023 {
1024 krb5_error_code retval =0;
1025 krb5_principal temp_client, best_client = NULL;
1026@@ -385,12 +368,9 @@ find_either_ticket checks to see whether there is a ticket for the
1027 end server or tgt, if neither is there the return FALSE,
1028 *****************************************************************/
1029
1030-krb5_error_code find_either_ticket (context, cc, client, end_server, found)
1031- krb5_context context;
1032- krb5_ccache cc;
1033- krb5_principal client;
1034- krb5_principal end_server;
1035- krb5_boolean *found;
1036+krb5_error_code
1037+find_either_ticket(krb5_context context, krb5_ccache cc, krb5_principal client,
1038+ krb5_principal end_server, krb5_boolean *found)
1039 {
1040
1041 krb5_principal kdc_server;
1042@@ -424,13 +404,9 @@ krb5_error_code find_either_ticket (context, cc, client, end_server, found)
1043 return 0;
1044 }
1045
1046-
1047-krb5_error_code find_ticket (context, cc, client, server, found)
1048- krb5_context context;
1049- krb5_ccache cc;
1050- krb5_principal client;
1051- krb5_principal server;
1052- krb5_boolean *found;
1053+krb5_error_code
1054+find_ticket(krb5_context context, krb5_ccache cc, krb5_principal client,
1055+ krb5_principal server, krb5_boolean *found)
1056 {
1057
1058 krb5_creds tgt, tgtq;
1059@@ -470,13 +446,9 @@ krb5_error_code find_ticket (context, cc, client, server, found)
1060 return 0;
1061 }
1062
1063-
1064-
1065-krb5_error_code find_princ_in_list (context, princ, plist, found)
1066- krb5_context context;
1067- krb5_principal princ;
1068- char **plist;
1069- krb5_boolean *found;
1070+krb5_error_code
1071+find_princ_in_list(krb5_context context, krb5_principal princ, char **plist,
1072+ krb5_boolean *found)
1073 {
1074
1075 int i=0;
1076@@ -516,21 +488,13 @@ path_out gets set to ...
1077
1078 ***********************************************************************/
1079
1080-krb5_error_code get_best_princ_for_target(context, source_uid, target_uid,
1081- source_user, target_user,
1082- cc_source, options, cmd,
1083- hostname, client, path_out)
1084- krb5_context context;
1085- uid_t source_uid;
1086- uid_t target_uid;
1087- char *source_user;
1088- char *target_user;
1089- krb5_ccache cc_source;
1090- krb5_get_init_creds_opt *options;
1091- char *cmd;
1092- char *hostname;
1093- krb5_principal *client;
1094- int *path_out;
1095+krb5_error_code
1096+get_best_princ_for_target(krb5_context context, uid_t source_uid,
1097+ uid_t target_uid, char *source_user,
1098+ char *target_user, krb5_ccache cc_source,
1099+ krb5_get_init_creds_opt *options, char *cmd,
1100+ char *hostname, krb5_principal *client,
1101+ int *path_out)
1102 {
1103
1104 princ_info princ_trials[10];
1105diff --git a/src/clients/ksu/krb_auth_su.c b/src/clients/ksu/krb_auth_su.c
1106index fb848dc..db10251 100644
1107--- a/src/clients/ksu/krb_auth_su.c
1108+++ b/src/clients/ksu/krb_auth_su.c
1109@@ -29,18 +29,13 @@
1110 #include "ksu.h"
1111
1112
1113-void plain_dump_principal ();
1114-
1115-krb5_boolean krb5_auth_check(context, client_pname, hostname, options,
1116- target_user, cc, path_passwd, target_uid)
1117- krb5_context context;
1118- krb5_principal client_pname;
1119- char *hostname;
1120- krb5_get_init_creds_opt *options;
1121- char *target_user;
1122- uid_t target_uid;
1123- krb5_ccache cc;
1124- int *path_passwd;
1125+void plain_dump_principal(krb5_context, krb5_principal);
1126+
1127+krb5_boolean
1128+krb5_auth_check(krb5_context context, krb5_principal client_pname,
1129+ char *hostname, krb5_get_init_creds_opt *options,
1130+ char *target_user, krb5_ccache cc, int *path_passwd,
1131+ uid_t target_uid)
1132 {
1133 krb5_principal client;
1134 krb5_verify_init_creds_opt vfy_opts;
1135@@ -137,13 +132,10 @@ krb5_boolean krb5_auth_check(context, client_pname, hostname, options,
1136 return (TRUE);
1137 }
1138
1139-krb5_boolean ksu_get_tgt_via_passwd(context, client, options, zero_password,
1140- creds_out)
1141- krb5_context context;
1142- krb5_principal client;
1143- krb5_get_init_creds_opt *options;
1144- krb5_boolean *zero_password;
1145- krb5_creds *creds_out;
1146+krb5_boolean
1147+ksu_get_tgt_via_passwd(krb5_context context, krb5_principal client,
1148+ krb5_get_init_creds_opt *options,
1149+ krb5_boolean *zero_password, krb5_creds *creds_out)
1150 {
1151 krb5_error_code code;
1152 krb5_creds creds;
1153@@ -212,11 +204,8 @@ krb5_boolean ksu_get_tgt_via_passwd(context, client, options, zero_password,
1154 return (TRUE);
1155 }
1156
1157-
1158-void dump_principal (context, str, p)
1159- krb5_context context;
1160- char *str;
1161- krb5_principal p;
1162+void
1163+dump_principal(krb5_context context, char *str, krb5_principal p)
1164 {
1165 char * stname;
1166 krb5_error_code retval;
1167@@ -228,9 +217,8 @@ void dump_principal (context, str, p)
1168 fprintf(stderr, " %s: %s\n", str, stname);
1169 }
1170
1171-void plain_dump_principal (context, p)
1172- krb5_context context;
1173- krb5_principal p;
1174+void
1175+plain_dump_principal (krb5_context context, krb5_principal p)
1176 {
1177 char * stname;
1178 krb5_error_code retval;
1179@@ -251,11 +239,8 @@ A principal is picked that has the best chance of getting in.
1180
1181 **********************************************************************/
1182
1183-
1184-krb5_error_code get_best_principal(context, plist, client)
1185- krb5_context context;
1186- char **plist;
1187- krb5_principal *client;
1188+krb5_error_code
1189+get_best_principal(krb5_context context, char **plist, krb5_principal *client)
1190 {
1191 krb5_error_code retval =0;
1192 krb5_principal temp_client, best_client = NULL;
1193diff --git a/src/clients/ksu/main.c b/src/clients/ksu/main.c
1194index af12861..7298436 100644
1195--- a/src/clients/ksu/main.c
1196+++ b/src/clients/ksu/main.c
1197@@ -64,7 +64,9 @@ static krb5_error_code resolve_target_cache(krb5_context ksu_context,
1198 /* insure the proper specification of target user as well as catching
1199 ill specified arguments to commands */
1200
1201-void usage (){
1202+void
1203+usage(void)
1204+{
1205 fprintf(stderr,
1206 _("Usage: %s [target user] [-n principal] [-c source cachename] "
1207 "[-k] [-r time] [-p|-P] [-f|-F] [-l lifetime] [-zZ] [-q] "
1208@@ -80,9 +82,7 @@ void usage (){
1209 static uid_t source_uid, target_uid;
1210
1211 int
1212-main (argc, argv)
1213- int argc;
1214- char ** argv;
1215+main(int argc, char ** argv)
1216 {
1217 int hp =0;
1218 int some_rest_copy = 0;
1219@@ -114,7 +114,6 @@ main (argc, argv)
1220 char ** params;
1221 int keep_target_cache = 0;
1222 int child_pid, child_pgrp, ret_pid;
1223- extern char * getpass(), *crypt();
1224 int pargc;
1225 char ** pargv;
1226 krb5_boolean stored = FALSE, cc_reused = FALSE, given_princ = FALSE;
1227@@ -965,11 +964,10 @@ cleanup:
1228
1229 #ifdef HAVE_GETUSERSHELL
1230
1231-int standard_shell(sh)
1232- char *sh;
1233+int
1234+standard_shell(char *sh)
1235 {
1236 char *cp;
1237- char *getusershell();
1238
1239 while ((cp = getusershell()) != NULL)
1240 if (!strcmp(cp, sh))
1241@@ -979,7 +977,8 @@ int standard_shell(sh)
1242
1243 #endif /* HAVE_GETUSERSHELL */
1244
1245-static char * ontty()
1246+static char *
1247+ontty(void)
1248 {
1249 char *p;
1250 static char buf[MAXPATHLEN + 5];
1251@@ -996,10 +995,8 @@ static char * ontty()
1252 return (buf);
1253 }
1254
1255-
1256-static int set_env_var(name, value)
1257- char *name;
1258- char *value;
1259+static int
1260+set_env_var(char *name, char *value)
1261 {
1262 char * env_var_buf;
1263
1264@@ -1008,9 +1005,8 @@ static int set_env_var(name, value)
1265
1266 }
1267
1268-static void sweep_up(context, cc)
1269- krb5_context context;
1270- krb5_ccache cc;
1271+static void
1272+sweep_up(krb5_context context, krb5_ccache cc)
1273 {
1274 krb5_error_code retval;
1275
1276@@ -1038,11 +1034,7 @@ get_params is to be called for the -a option or -e option to
1277 *****************************************************************/
1278
1279 krb5_error_code
1280-get_params(optindex, pargc, pargv, params)
1281- int *optindex;
1282- int pargc;
1283- char **pargv;
1284- char ***params;
1285+get_params(int *optindex, int pargc, char **pargv, char ***params)
1286 {
1287
1288 int i,j;
1289@@ -1075,10 +1067,8 @@ void print_status(const char *fmt, ...)
1290 }
1291
1292 krb5_error_code
1293-ksu_tgtname(context, server, client, tgtprinc)
1294- krb5_context context;
1295- const krb5_data *server, *client;
1296- krb5_principal *tgtprinc;
1297+ksu_tgtname(krb5_context context, const krb5_data *server,
1298+ const krb5_data *client, krb5_principal *tgtprinc)
1299 {
1300 return krb5_build_principal_ext(context, tgtprinc, client->length, client->data,
1301 KRB5_TGS_NAME_SIZE, KRB5_TGS_NAME,
1302diff --git a/src/clients/kvno/kvno.c b/src/clients/kvno/kvno.c
1303index 03f72f5..ac77a7d 100644
1304--- a/src/clients/kvno/kvno.c
1305+++ b/src/clients/kvno/kvno.c
1306@@ -39,7 +39,7 @@ static char *prog;
1307 static int quiet = 0;
1308
1309 static void
1310-xusage()
1311+xusage(void)
1312 {
1313 fprintf(stderr, _("usage: %s [-c ccache] [-e etype] [-k keytab] [-q] "
1314 "[-u | -S sname]\n"
1315diff --git a/src/include/gssrpc/auth_gssapi.h b/src/include/gssrpc/auth_gssapi.h
1316index 9d94853..63436a6 100644
1317--- a/src/include/gssrpc/auth_gssapi.h
1318+++ b/src/include/gssrpc/auth_gssapi.h
1319@@ -82,14 +82,12 @@ bool_t xdr_authgssapi_init_res(XDR *, auth_gssapi_init_res *);
1320
1321 bool_t auth_gssapi_wrap_data
1322 (OM_uint32 *major, OM_uint32 *minor,
1323- gss_ctx_id_t context, uint32_t seq_num, XDR
1324- *out_xdrs, bool_t (*xdr_func)(), caddr_t
1325- xdr_ptr);
1326+ gss_ctx_id_t context, uint32_t seq_num,
1327+ XDR *out_xdrs, xdrproc_t xdr_func, caddr_t xdr_ptr);
1328 bool_t auth_gssapi_unwrap_data
1329 (OM_uint32 *major, OM_uint32 *minor,
1330- gss_ctx_id_t context, uint32_t seq_num, XDR
1331- *in_xdrs, bool_t (*xdr_func)(), caddr_t
1332- xdr_ptr);
1333+ gss_ctx_id_t context, uint32_t seq_num,
1334+ XDR *in_xdrs, xdrproc_t xdr_func, caddr_t xdr_ptr);
1335
1336 AUTH *auth_gssapi_create
1337 (CLIENT *clnt,
1338diff --git a/src/include/gssrpc/xdr.h b/src/include/gssrpc/xdr.h
1339index da9e173..4e5c29b 100644
1340--- a/src/include/gssrpc/xdr.h
1341+++ b/src/include/gssrpc/xdr.h
1342@@ -102,7 +102,6 @@ enum xdr_op {
1343 *
1344 * XXX can't actually prototype it, because some take three args!!!
1345 */
1346-typedef bool_t (*xdrproc_t)();
1347
1348 /*
1349 * The XDR handle.
1350@@ -143,6 +142,8 @@ typedef struct XDR {
1351 int x_handy; /* extra private word */
1352 } XDR;
1353
1354+typedef bool_t (*xdrproc_t)(XDR *, void *);
1355+
1356 /*
1357 * Operations defined on a XDR handle
1358 *
1359diff --git a/src/include/k5-int.h b/src/include/k5-int.h
1360index 2f7791b..ce74b5a 100644
1361--- a/src/include/k5-int.h
1362+++ b/src/include/k5-int.h
1363@@ -2239,7 +2239,7 @@ make_data(void *data, unsigned int len)
1364 }
1365
1366 static inline krb5_data
1367-empty_data()
1368+empty_data(void)
1369 {
1370 return make_data(NULL, 0);
1371 }
1372diff --git a/src/include/k5-plugin.h b/src/include/k5-plugin.h
1373index 90809e1..5c5af58 100644
1374--- a/src/include/k5-plugin.h
1375+++ b/src/include/k5-plugin.h
1376@@ -97,7 +97,7 @@ krb5int_get_plugin_data (struct plugin_file_handle *, const char *, void **,
1377
1378 long KRB5_CALLCONV
1379 krb5int_get_plugin_func (struct plugin_file_handle *, const char *,
1380- void (**)(), struct errinfo *);
1381+ void (**)(void), struct errinfo *);
1382
1383
1384 long KRB5_CALLCONV
1385diff --git a/src/include/net-server.h b/src/include/net-server.h
1386index a30749d..29b235e 100644
1387--- a/src/include/net-server.h
1388+++ b/src/include/net-server.h
1389@@ -30,6 +30,7 @@
1390 #define NET_SERVER_H
1391
1392 #include <verto.h>
1393+#include <gssrpc/rpc.h>
1394
1395 /* The delimiter characters supported by the addresses string. */
1396 #define ADDRESSES_DELIM ",; "
1397@@ -64,13 +65,14 @@ krb5_error_code loop_add_udp_address(int default_port, const char *addresses);
1398 krb5_error_code loop_add_tcp_address(int default_port, const char *addresses);
1399 krb5_error_code loop_add_rpc_service(int default_port, const char *addresses,
1400 u_long prognum, u_long versnum,
1401- void (*dispatchfn)());
1402+ void (*dispatchfn)(struct svc_req *,
1403+ SVCXPRT *));
1404
1405 krb5_error_code loop_setup_network(verto_ctx *ctx, void *handle,
1406 const char *progname,
1407 int tcp_listen_backlog);
1408 krb5_error_code loop_setup_signals(verto_ctx *ctx, void *handle,
1409- void (*reset)());
1410+ void (*reset)(void *));
1411 void loop_free(verto_ctx *ctx);
1412
1413 /* to be supplied by the server application */
1414diff --git a/src/kadmin/cli/getdate.y b/src/kadmin/cli/getdate.y
1415index d14cf96..3d69f0b 100644
1416--- a/src/kadmin/cli/getdate.y
1417+++ b/src/kadmin/cli/getdate.y
1418@@ -100,9 +100,6 @@ struct my_timeb {
1419 #define bcopy(from, to, len) memcpy ((to), (from), (len))
1420 #endif
1421
1422-extern struct tm *gmtime();
1423-extern struct tm *localtime();
1424-
1425 #define yyparse getdate_yyparse
1426 #define yylex getdate_yylex
1427 #define yyerror getdate_yyerror
1428diff --git a/src/kadmin/cli/kadmin.c b/src/kadmin/cli/kadmin.c
1429index f3ea6fa..23b64b0 100644
1430--- a/src/kadmin/cli/kadmin.c
1431+++ b/src/kadmin/cli/kadmin.c
1432@@ -98,7 +98,7 @@ error(const char *fmt, ...)
1433 }
1434
1435 static void
1436-usage()
1437+usage(void)
1438 {
1439 error(_("Usage: %s [-r realm] [-p principal] [-q query] "
1440 "[clnt|local args]\n"
1441@@ -1130,7 +1130,7 @@ kadmin_parse_princ_args(int argc, char *argv[], kadm5_principal_ent_t oprinc,
1442 }
1443
1444 static void
1445-kadmin_addprinc_usage()
1446+kadmin_addprinc_usage(void)
1447 {
1448 error(_("usage: add_principal [options] principal\n"));
1449 error(_("\toptions are:\n"));
1450@@ -1154,7 +1154,7 @@ kadmin_addprinc_usage()
1451 }
1452
1453 static void
1454-kadmin_modprinc_usage()
1455+kadmin_modprinc_usage(void)
1456 {
1457 error(_("usage: modify_principal [options] principal\n"));
1458 error(_("\toptions are:\n"));
1459diff --git a/src/kadmin/cli/keytab.c b/src/kadmin/cli/keytab.c
1460index b0c8378..26f340a 100644
1461--- a/src/kadmin/cli/keytab.c
1462+++ b/src/kadmin/cli/keytab.c
1463@@ -50,14 +50,14 @@ static int quiet;
1464 static int norandkey;
1465
1466 static void
1467-add_usage()
1468+add_usage(void)
1469 {
1470 fprintf(stderr, _("Usage: ktadd [-k[eytab] keytab] [-q] [-e keysaltlist] "
1471 "[-norandkey] [principal | -glob princ-exp] [...]\n"));
1472 }
1473
1474 static void
1475-rem_usage()
1476+rem_usage(void)
1477 {
1478 fprintf(stderr, _("Usage: ktremove [-k[eytab] keytab] [-q] principal "
1479 "[kvno|\"all\"|\"old\"]\n"));
1480diff --git a/src/kadmin/dbutil/kdb5_create.c b/src/kadmin/dbutil/kdb5_create.c
1481index 038a0b2..9178fca 100644
1482--- a/src/kadmin/dbutil/kdb5_create.c
1483+++ b/src/kadmin/dbutil/kdb5_create.c
1484@@ -139,9 +139,8 @@ extern int exit_status;
1485 extern kadm5_config_params global_params;
1486 extern krb5_context util_context;
1487
1488-void kdb5_create(argc, argv)
1489- int argc;
1490- char *argv[];
1491+void
1492+kdb5_create(int argc, char *argv[])
1493 {
1494 int optchar;
1495
1496@@ -337,9 +336,7 @@ void kdb5_create(argc, argv)
1497 }
1498
1499 static krb5_error_code
1500-tgt_keysalt_iterate(ksent, ptr)
1501- krb5_key_salt_tuple *ksent;
1502- krb5_pointer ptr;
1503+tgt_keysalt_iterate(krb5_key_salt_tuple *ksent, krb5_pointer ptr)
1504 {
1505 krb5_context context;
1506 krb5_error_code kret;
1507@@ -378,11 +375,8 @@ tgt_keysalt_iterate(ksent, ptr)
1508 }
1509
1510 static krb5_error_code
1511-add_principal(context, princ, op, pblock)
1512- krb5_context context;
1513- krb5_principal princ;
1514- enum ap_op op;
1515- struct realm_info *pblock;
1516+add_principal(krb5_context context, krb5_principal princ, enum ap_op op,
1517+ struct realm_info *pblock)
1518 {
1519 krb5_error_code retval;
1520 krb5_db_entry *entry = NULL;
1521diff --git a/src/kadmin/dbutil/kdb5_destroy.c b/src/kadmin/dbutil/kdb5_destroy.c
1522index fffce74..556cf0b 100644
1523--- a/src/kadmin/dbutil/kdb5_destroy.c
1524+++ b/src/kadmin/dbutil/kdb5_destroy.c
1525@@ -39,9 +39,7 @@ char *yes = "yes\n"; /* \n to compare against result of
1526 fgets */
1527
1528 void
1529-kdb5_destroy(argc, argv)
1530- int argc;
1531- char *argv[];
1532+kdb5_destroy(int argc, char *argv[])
1533 {
1534 extern int optind;
1535 int optchar;
1536diff --git a/src/kadmin/dbutil/kdb5_stash.c b/src/kadmin/dbutil/kdb5_stash.c
1537index e05944f..eaba6cd 100644
1538--- a/src/kadmin/dbutil/kdb5_stash.c
1539+++ b/src/kadmin/dbutil/kdb5_stash.c
1540@@ -63,9 +63,7 @@ extern int exit_status;
1541 extern int close_policy_db;
1542
1543 void
1544-kdb5_stash(argc, argv)
1545- int argc;
1546- char *argv[];
1547+kdb5_stash(int argc, char *argv[])
1548 {
1549 extern char *optarg;
1550 extern int optind;
1551diff --git a/src/kadmin/dbutil/kdb5_util.c b/src/kadmin/dbutil/kdb5_util.c
1552index 19a5925..55d529f 100644
1553--- a/src/kadmin/dbutil/kdb5_util.c
1554+++ b/src/kadmin/dbutil/kdb5_util.c
1555@@ -143,8 +143,8 @@ struct _cmd_table {
1556 {NULL, NULL, 0},
1557 };
1558
1559-static struct _cmd_table *cmd_lookup(name)
1560- char *name;
1561+static struct _cmd_table *
1562+cmd_lookup(char *name)
1563 {
1564 struct _cmd_table *cmd = cmd_table;
1565 while (cmd->name) {
1566@@ -162,8 +162,9 @@ static struct _cmd_table *cmd_lookup(name)
1567 char **db5util_db_args = NULL;
1568 int db5util_db_args_size = 0;
1569
1570-static void extended_com_err_fn (const char *myprog, errcode_t code,
1571- const char *fmt, va_list args)
1572+static void
1573+extended_com_err_fn(const char *myprog, errcode_t code, const char *fmt,
1574+ va_list args)
1575 {
1576 const char *emsg;
1577 if (code) {
1578@@ -177,7 +178,8 @@ static void extended_com_err_fn (const char *myprog, errcode_t code,
1579 fprintf (stderr, "\n");
1580 }
1581
1582-int add_db_arg(char *arg)
1583+int
1584+add_db_arg(char *arg)
1585 {
1586 char **temp;
1587 db5util_db_args_size++;
1588@@ -191,9 +193,8 @@ int add_db_arg(char *arg)
1589 return 1;
1590 }
1591
1592-int main(argc, argv)
1593- int argc;
1594- char *argv[];
1595+int
1596+main(int argc, char *argv[])
1597 {
1598 struct _cmd_table *cmd = NULL;
1599 char *koptarg, **cmd_argv;
1600@@ -365,7 +366,8 @@ int main(argc, argv)
1601 * cannot be fetched (the master key stash file may not exist when the
1602 * program is run).
1603 */
1604-static int open_db_and_mkey()
1605+static int
1606+open_db_and_mkey()
1607 {
1608 krb5_error_code retval;
1609 krb5_data scratch, pwd, seed;
1610@@ -508,9 +510,7 @@ quit()
1611 }
1612
1613 static void
1614-add_random_key(argc, argv)
1615- int argc;
1616- char **argv;
1617+add_random_key(int argc, char **argv)
1618 {
1619 krb5_error_code ret;
1620 krb5_principal princ;
1621diff --git a/src/kadmin/dbutil/ovload.c b/src/kadmin/dbutil/ovload.c
1622index 15a5ab3..b2e6c00 100644
1623--- a/src/kadmin/dbutil/ovload.c
1624+++ b/src/kadmin/dbutil/ovload.c
1625@@ -11,9 +11,8 @@
1626
1627 #define LINESIZE 32768 /* XXX */
1628
1629-static int parse_pw_hist_ent(current, hist)
1630- char *current;
1631- osa_pw_hist_ent *hist;
1632+static int
1633+parse_pw_hist_ent(char *current, osa_pw_hist_ent *hist)
1634 {
1635 int tmp, i, j, ret;
1636 char *cp;
1637@@ -90,12 +89,9 @@ done:
1638 * [modifies]
1639 *
1640 */
1641-int process_ov_principal(kcontext, fname, filep, verbose, linenop)
1642- krb5_context kcontext;
1643- const char *fname;
1644- FILE *filep;
1645- krb5_boolean verbose;
1646- int *linenop;
1647+int
1648+process_ov_principal(krb5_context kcontext, const char *fname, FILE *filep,
1649+ krb5_boolean verbose, int *linenop)
1650 {
1651 XDR xdrs;
1652 osa_princ_ent_t rec;
1653diff --git a/src/kadmin/dbutil/strtok.c b/src/kadmin/dbutil/strtok.c
1654index dee466a..93f3e85 100644
1655--- a/src/kadmin/dbutil/strtok.c
1656+++ b/src/kadmin/dbutil/strtok.c
1657@@ -50,9 +50,7 @@
1658 */
1659
1660 char *
1661-nstrtok(s, delim)
1662- char *s;
1663- const char *delim;
1664+nstrtok(char *s, const char *delim)
1665 {
1666 const char *spanp;
1667 int c, sc;
1668diff --git a/src/kadmin/ktutil/ktutil.c b/src/kadmin/ktutil/ktutil.c
1669index 92d7023..87a69ca 100644
1670--- a/src/kadmin/ktutil/ktutil.c
1671+++ b/src/kadmin/ktutil/ktutil.c
1672@@ -39,9 +39,8 @@ extern ss_request_table ktutil_cmds;
1673 krb5_context kcontext;
1674 krb5_kt_list ktlist = NULL;
1675
1676-int main(argc, argv)
1677- int argc;
1678- char *argv[];
1679+int
1680+main(int argc, char *argv[])
1681 {
1682 krb5_error_code retval;
1683 int sci_idx;
1684@@ -63,9 +62,8 @@ int main(argc, argv)
1685 exit(0);
1686 }
1687
1688-void ktutil_clear_list(argc, argv)
1689- int argc;
1690- char *argv[];
1691+void
1692+ktutil_clear_list(int argc, char *argv[])
1693 {
1694 krb5_error_code retval;
1695
1696@@ -79,9 +77,8 @@ void ktutil_clear_list(argc, argv)
1697 ktlist = NULL;
1698 }
1699
1700-void ktutil_read_v5(argc, argv)
1701- int argc;
1702- char *argv[];
1703+void
1704+ktutil_read_v5(int argc, char *argv[])
1705 {
1706 krb5_error_code retval;
1707
1708@@ -94,17 +91,15 @@ void ktutil_read_v5(argc, argv)
1709 com_err(argv[0], retval, _("while reading keytab \"%s\""), argv[1]);
1710 }
1711
1712-void ktutil_read_v4(argc, argv)
1713- int argc;
1714- char *argv[];
1715+void
1716+ktutil_read_v4(int argc, char *argv[])
1717 {
1718 fprintf(stderr, _("%s: reading srvtabs is no longer supported\n"),
1719 argv[0]);
1720 }
1721
1722-void ktutil_write_v5(argc, argv)
1723- int argc;
1724- char *argv[];
1725+void
1726+ktutil_write_v5(int argc, char *argv[])
1727 {
1728 krb5_error_code retval;
1729
1730@@ -117,17 +112,15 @@ void ktutil_write_v5(argc, argv)
1731 com_err(argv[0], retval, _("while writing keytab \"%s\""), argv[1]);
1732 }
1733
1734-void ktutil_write_v4(argc, argv)
1735- int argc;
1736- char *argv[];
1737+void
1738+ktutil_write_v4(int argc, char *argv[])
1739 {
1740 fprintf(stderr, _("%s: writing srvtabs is no longer supported\n"),
1741 argv[0]);
1742 }
1743
1744-void ktutil_add_entry(argc, argv)
1745- int argc;
1746- char *argv[];
1747+void
1748+ktutil_add_entry(int argc, char *argv[])
1749 {
1750 krb5_error_code retval;
1751 char *princ = NULL;
1752@@ -183,9 +176,8 @@ void ktutil_add_entry(argc, argv)
1753 com_err(argv[0], retval, _("while adding new entry"));
1754 }
1755
1756-void ktutil_delete_entry(argc, argv)
1757- int argc;
1758- char *argv[];
1759+void
1760+ktutil_delete_entry(int argc, char *argv[])
1761 {
1762 krb5_error_code retval;
1763
1764@@ -198,9 +190,8 @@ void ktutil_delete_entry(argc, argv)
1765 com_err(argv[0], retval, _("while deleting entry %d"), atoi(argv[1]));
1766 }
1767
1768-void ktutil_list(argc, argv)
1769- int argc;
1770- char *argv[];
1771+void
1772+ktutil_list(int argc, char *argv[])
1773 {
1774 krb5_error_code retval;
1775 krb5_kt_list lp;
1776diff --git a/src/kadmin/ktutil/ktutil_funcs.c b/src/kadmin/ktutil/ktutil_funcs.c
1777index 56bed1b..e489b5b 100644
1778--- a/src/kadmin/ktutil/ktutil_funcs.c
1779+++ b/src/kadmin/ktutil/ktutil_funcs.c
1780@@ -37,9 +37,8 @@
1781 /*
1782 * Free a kt_list
1783 */
1784-krb5_error_code ktutil_free_kt_list(context, list)
1785- krb5_context context;
1786- krb5_kt_list list;
1787+krb5_error_code
1788+ktutil_free_kt_list(krb5_context context, krb5_kt_list list)
1789 {
1790 krb5_kt_list lp, prev;
1791 krb5_error_code retval = 0;
1792@@ -60,10 +59,8 @@ krb5_error_code ktutil_free_kt_list(context, list)
1793 * Delete a numbered entry in a kt_list. Takes a pointer to a kt_list
1794 * in case head gets deleted.
1795 */
1796-krb5_error_code ktutil_delete(context, list, idx)
1797- krb5_context context;
1798- krb5_kt_list *list;
1799- int idx;
1800+krb5_error_code
1801+ktutil_delete(krb5_context context, krb5_kt_list *list, int idx)
1802 {
1803 krb5_kt_list lp, prev;
1804 int i;
1805@@ -138,16 +135,10 @@ get_etype_info(krb5_context context, krb5_principal princ, int fetch,
1806 * password or key. If the keytab list is NULL, allocate a new
1807 * one first.
1808 */
1809-krb5_error_code ktutil_add(context, list, princ_str, fetch, kvno,
1810- enctype_str, use_pass, salt_str)
1811- krb5_context context;
1812- krb5_kt_list *list;
1813- char *princ_str;
1814- int fetch;
1815- krb5_kvno kvno;
1816- char *enctype_str;
1817- int use_pass;
1818- char *salt_str;
1819+krb5_error_code
1820+ktutil_add(krb5_context context, krb5_kt_list *list, char *princ_str,
1821+ int fetch, krb5_kvno kvno, char *enctype_str, int use_pass,
1822+ char *salt_str)
1823 {
1824 krb5_keytab_entry *entry = NULL;
1825 krb5_kt_list lp, *last;
1826@@ -269,10 +260,8 @@ cleanup:
1827 * Read in a keytab and append it to list. If list starts as NULL,
1828 * allocate a new one if necessary.
1829 */
1830-krb5_error_code ktutil_read_keytab(context, name, list)
1831- krb5_context context;
1832- char *name;
1833- krb5_kt_list *list;
1834+krb5_error_code
1835+ktutil_read_keytab(krb5_context context, char *name, krb5_kt_list *list)
1836 {
1837 krb5_kt_list lp = NULL, tail = NULL, back = NULL;
1838 krb5_keytab kt;
1839@@ -344,10 +333,8 @@ close_kt:
1840 /*
1841 * Takes a kt_list and writes it to the named keytab.
1842 */
1843-krb5_error_code ktutil_write_keytab(context, list, name)
1844- krb5_context context;
1845- krb5_kt_list list;
1846- char *name;
1847+krb5_error_code
1848+ktutil_write_keytab(krb5_context context, krb5_kt_list list, char *name)
1849 {
1850 krb5_kt_list lp;
1851 krb5_keytab kt;
1852diff --git a/src/kadmin/server/ipropd_svc.c b/src/kadmin/server/ipropd_svc.c
1853index 56e9b90..e5dd233 100644
1854--- a/src/kadmin/server/ipropd_svc.c
1855+++ b/src/kadmin/server/ipropd_svc.c
1856@@ -535,8 +535,8 @@ krb5_iprop_prog_1(struct svc_req *rqstp,
1857 kdb_last_t iprop_get_updates_1_arg;
1858 } argument;
1859 void *result;
1860- bool_t (*_xdr_argument)(), (*_xdr_result)();
1861- void *(*local)(/* union XXX *, struct svc_req * */);
1862+ xdrproc_t _xdr_argument, _xdr_result;
1863+ void *(*local)(char *, struct svc_req *);
1864 char *whoami = "krb5_iprop_prog_1";
1865
1866 if (!check_iprop_rpcsec_auth(rqstp)) {
1867@@ -555,21 +555,21 @@ krb5_iprop_prog_1(struct svc_req *rqstp,
1868 return;
1869
1870 case IPROP_GET_UPDATES:
1871- _xdr_argument = xdr_kdb_last_t;
1872- _xdr_result = xdr_kdb_incr_result_t;
1873- local = (void *(*)()) iprop_get_updates_1_svc;
1874+ _xdr_argument = (xdrproc_t)xdr_kdb_last_t;
1875+ _xdr_result = (xdrproc_t)xdr_kdb_incr_result_t;
1876+ local = (void *(*)(char *, struct svc_req *))iprop_get_updates_1_svc;
1877 break;
1878
1879 case IPROP_FULL_RESYNC:
1880- _xdr_argument = xdr_void;
1881- _xdr_result = xdr_kdb_fullresync_result_t;
1882- local = (void *(*)()) iprop_full_resync_1_svc;
1883+ _xdr_argument = (xdrproc_t)xdr_void;
1884+ _xdr_result = (xdrproc_t)xdr_kdb_fullresync_result_t;
1885+ local = (void *(*)(char *, struct svc_req *))iprop_full_resync_1_svc;
1886 break;
1887
1888 case IPROP_FULL_RESYNC_EXT:
1889- _xdr_argument = xdr_u_int32;
1890- _xdr_result = xdr_kdb_fullresync_result_t;
1891- local = (void *(*)()) iprop_full_resync_ext_1_svc;
1892+ _xdr_argument = (xdrproc_t)xdr_u_int32;
1893+ _xdr_result = (xdrproc_t)xdr_kdb_fullresync_result_t;
1894+ local = (void *(*)(char *, struct svc_req *))iprop_full_resync_ext_1_svc;
1895 break;
1896
1897 default:
1898@@ -587,7 +587,7 @@ krb5_iprop_prog_1(struct svc_req *rqstp,
1899 svcerr_decode(transp);
1900 return;
1901 }
1902- result = (*local)(&argument, rqstp);
1903+ result = (*local)((char *)&argument, rqstp);
1904
1905 if (_xdr_result && result != NULL &&
1906 !svc_sendreply(transp, _xdr_result, result)) {
1907diff --git a/src/kadmin/server/kadm_rpc_svc.c b/src/kadmin/server/kadm_rpc_svc.c
1908index 8371fa7..f0e43d9 100644
1909--- a/src/kadmin/server/kadm_rpc_svc.c
1910+++ b/src/kadmin/server/kadm_rpc_svc.c
1911@@ -9,6 +9,7 @@
1912 #include <gssapi/gssapi_krb5.h> /* for gss_nt_krb5_name */
1913 #include <syslog.h>
1914 #include <kadm5/kadm_rpc.h>
1915+#include <kadm5/admin_xdr.h>
1916 #include <krb5.h>
1917 #include <kadm5/admin.h>
1918 #include <adm_proto.h>
1919@@ -36,9 +37,8 @@ static int check_rpcsec_auth(struct svc_req *);
1920 * Modifies:
1921 */
1922
1923-void kadm_1(rqstp, transp)
1924- struct svc_req *rqstp;
1925- SVCXPRT *transp;
1926+void
1927+kadm_1(struct svc_req *rqstp, SVCXPRT *transp)
1928 {
1929 union {
1930 cprinc_arg create_principal_2_arg;
1931@@ -73,8 +73,8 @@ void kadm_1(rqstp, transp)
1932 getpkeys_ret get_principal_keys_ret;
1933 } result;
1934 bool_t retval;
1935- bool_t (*xdr_argument)(), (*xdr_result)();
1936- bool_t (*local)();
1937+ xdrproc_t xdr_argument, xdr_result;
1938+ bool_t (*local)(char *, void *, struct svc_req *);
1939
1940 if (rqstp->rq_cred.oa_flavor != AUTH_GSSAPI &&
1941 !check_rpcsec_auth(rqstp)) {
1942@@ -92,153 +92,153 @@ void kadm_1(rqstp, transp)
1943 return;
1944
1945 case CREATE_PRINCIPAL:
1946- xdr_argument = xdr_cprinc_arg;
1947- xdr_result = xdr_generic_ret;
1948- local = (bool_t (*)()) create_principal_2_svc;
1949+ xdr_argument = (xdrproc_t)xdr_cprinc_arg;
1950+ xdr_result = (xdrproc_t)xdr_generic_ret;
1951+ local = (bool_t (*)(char *, void *, struct svc_req *))create_principal_2_svc;
1952 break;
1953
1954 case DELETE_PRINCIPAL:
1955- xdr_argument = xdr_dprinc_arg;
1956- xdr_result = xdr_generic_ret;
1957- local = (bool_t (*)()) delete_principal_2_svc;
1958+ xdr_argument = (xdrproc_t)xdr_dprinc_arg;
1959+ xdr_result = (xdrproc_t)xdr_generic_ret;
1960+ local = (bool_t (*)(char *, void *, struct svc_req *))delete_principal_2_svc;
1961 break;
1962
1963 case MODIFY_PRINCIPAL:
1964- xdr_argument = xdr_mprinc_arg;
1965- xdr_result = xdr_generic_ret;
1966- local = (bool_t (*)()) modify_principal_2_svc;
1967+ xdr_argument = (xdrproc_t)xdr_mprinc_arg;
1968+ xdr_result = (xdrproc_t)xdr_generic_ret;
1969+ local = (bool_t (*)(char *, void *, struct svc_req *))modify_principal_2_svc;
1970 break;
1971
1972 case RENAME_PRINCIPAL:
1973- xdr_argument = xdr_rprinc_arg;
1974- xdr_result = xdr_generic_ret;
1975- local = (bool_t (*)()) rename_principal_2_svc;
1976+ xdr_argument = (xdrproc_t)xdr_rprinc_arg;
1977+ xdr_result = (xdrproc_t)xdr_generic_ret;
1978+ local = (bool_t (*)(char *, void *, struct svc_req *))rename_principal_2_svc;
1979 break;
1980
1981 case GET_PRINCIPAL:
1982- xdr_argument = xdr_gprinc_arg;
1983- xdr_result = xdr_gprinc_ret;
1984- local = (bool_t (*)()) get_principal_2_svc;
1985+ xdr_argument = (xdrproc_t)xdr_gprinc_arg;
1986+ xdr_result = (xdrproc_t)xdr_gprinc_ret;
1987+ local = (bool_t (*)(char *, void *, struct svc_req *))get_principal_2_svc;
1988 break;
1989
1990 case GET_PRINCS:
1991- xdr_argument = xdr_gprincs_arg;
1992- xdr_result = xdr_gprincs_ret;
1993- local = (bool_t (*)()) get_princs_2_svc;
1994+ xdr_argument = (xdrproc_t)xdr_gprincs_arg;
1995+ xdr_result = (xdrproc_t)xdr_gprincs_ret;
1996+ local = (bool_t (*)(char *, void *, struct svc_req *))get_princs_2_svc;
1997 break;
1998
1999 case CHPASS_PRINCIPAL:
2000- xdr_argument = xdr_chpass_arg;
2001- xdr_result = xdr_generic_ret;
2002- local = (bool_t (*)()) chpass_principal_2_svc;
2003+ xdr_argument = (xdrproc_t)xdr_chpass_arg;
2004+ xdr_result = (xdrproc_t)xdr_generic_ret;
2005+ local = (bool_t (*)(char *, void *, struct svc_req *))chpass_principal_2_svc;
2006 break;
2007
2008 case SETKEY_PRINCIPAL:
2009- xdr_argument = xdr_setkey_arg;
2010- xdr_result = xdr_generic_ret;
2011- local = (bool_t (*)()) setkey_principal_2_svc;
2012+ xdr_argument = (xdrproc_t)xdr_setkey_arg;
2013+ xdr_result = (xdrproc_t)xdr_generic_ret;
2014+ local = (bool_t (*)(char *, void *, struct svc_req *))setkey_principal_2_svc;
2015 break;
2016
2017 case CHRAND_PRINCIPAL:
2018- xdr_argument = xdr_chrand_arg;
2019- xdr_result = xdr_chrand_ret;
2020- local = (bool_t (*)()) chrand_principal_2_svc;
2021+ xdr_argument = (xdrproc_t)xdr_chrand_arg;
2022+ xdr_result = (xdrproc_t)xdr_chrand_ret;
2023+ local = (bool_t (*)(char *, void *, struct svc_req *))chrand_principal_2_svc;
2024 break;
2025
2026 case CREATE_POLICY:
2027- xdr_argument = xdr_cpol_arg;
2028- xdr_result = xdr_generic_ret;
2029- local = (bool_t (*)()) create_policy_2_svc;
2030+ xdr_argument = (xdrproc_t)xdr_cpol_arg;
2031+ xdr_result = (xdrproc_t)xdr_generic_ret;
2032+ local = (bool_t (*)(char *, void *, struct svc_req *))create_policy_2_svc;
2033 break;
2034
2035 case DELETE_POLICY:
2036- xdr_argument = xdr_dpol_arg;
2037- xdr_result = xdr_generic_ret;
2038- local = (bool_t (*)()) delete_policy_2_svc;
2039+ xdr_argument = (xdrproc_t)xdr_dpol_arg;
2040+ xdr_result = (xdrproc_t)xdr_generic_ret;
2041+ local = (bool_t (*)(char *, void *, struct svc_req *))delete_policy_2_svc;
2042 break;
2043
2044 case MODIFY_POLICY:
2045- xdr_argument = xdr_mpol_arg;
2046- xdr_result = xdr_generic_ret;
2047- local = (bool_t (*)()) modify_policy_2_svc;
2048+ xdr_argument = (xdrproc_t)xdr_mpol_arg;
2049+ xdr_result = (xdrproc_t)xdr_generic_ret;
2050+ local = (bool_t (*)(char *, void *, struct svc_req *))modify_policy_2_svc;
2051 break;
2052
2053 case GET_POLICY:
2054- xdr_argument = xdr_gpol_arg;
2055- xdr_result = xdr_gpol_ret;
2056- local = (bool_t (*)()) get_policy_2_svc;
2057+ xdr_argument = (xdrproc_t)xdr_gpol_arg;
2058+ xdr_result = (xdrproc_t)xdr_gpol_ret;
2059+ local = (bool_t (*)(char *, void *, struct svc_req *))get_policy_2_svc;
2060 break;
2061
2062 case GET_POLS:
2063- xdr_argument = xdr_gpols_arg;
2064- xdr_result = xdr_gpols_ret;
2065- local = (bool_t (*)()) get_pols_2_svc;
2066+ xdr_argument = (xdrproc_t)xdr_gpols_arg;
2067+ xdr_result = (xdrproc_t)xdr_gpols_ret;
2068+ local = (bool_t (*)(char *, void *, struct svc_req *))get_pols_2_svc;
2069 break;
2070
2071 case GET_PRIVS:
2072- xdr_argument = xdr_u_int32;
2073- xdr_result = xdr_getprivs_ret;
2074- local = (bool_t (*)()) get_privs_2_svc;
2075+ xdr_argument = (xdrproc_t)xdr_u_int32;
2076+ xdr_result = (xdrproc_t)xdr_getprivs_ret;
2077+ local = (bool_t (*)(char *, void *, struct svc_req *))get_privs_2_svc;
2078 break;
2079
2080 case INIT:
2081- xdr_argument = xdr_u_int32;
2082- xdr_result = xdr_generic_ret;
2083- local = (bool_t (*)()) init_2_svc;
2084+ xdr_argument = (xdrproc_t)xdr_u_int32;
2085+ xdr_result = (xdrproc_t)xdr_generic_ret;
2086+ local = (bool_t (*)(char *, void *, struct svc_req *))init_2_svc;
2087 break;
2088
2089 case CREATE_PRINCIPAL3:
2090- xdr_argument = xdr_cprinc3_arg;
2091- xdr_result = xdr_generic_ret;
2092- local = (bool_t (*)()) create_principal3_2_svc;
2093+ xdr_argument = (xdrproc_t)xdr_cprinc3_arg;
2094+ xdr_result = (xdrproc_t)xdr_generic_ret;
2095+ local = (bool_t (*)(char *, void *, struct svc_req *))create_principal3_2_svc;
2096 break;
2097
2098 case CHPASS_PRINCIPAL3:
2099- xdr_argument = xdr_chpass3_arg;
2100- xdr_result = xdr_generic_ret;
2101- local = (bool_t (*)()) chpass_principal3_2_svc;
2102+ xdr_argument = (xdrproc_t)xdr_chpass3_arg;
2103+ xdr_result = (xdrproc_t)xdr_generic_ret;
2104+ local = (bool_t (*)(char *, void *, struct svc_req *))chpass_principal3_2_svc;
2105 break;
2106
2107 case CHRAND_PRINCIPAL3:
2108- xdr_argument = xdr_chrand3_arg;
2109- xdr_result = xdr_chrand_ret;
2110- local = (bool_t (*)()) chrand_principal3_2_svc;
2111+ xdr_argument = (xdrproc_t)xdr_chrand3_arg;
2112+ xdr_result = (xdrproc_t)xdr_chrand_ret;
2113+ local = (bool_t (*)(char *, void *, struct svc_req *))chrand_principal3_2_svc;
2114 break;
2115
2116 case SETKEY_PRINCIPAL3:
2117- xdr_argument = xdr_setkey3_arg;
2118- xdr_result = xdr_generic_ret;
2119- local = (bool_t (*)()) setkey_principal3_2_svc;
2120+ xdr_argument = (xdrproc_t)xdr_setkey3_arg;
2121+ xdr_result = (xdrproc_t)xdr_generic_ret;
2122+ local = (bool_t (*)(char *, void *, struct svc_req *))setkey_principal3_2_svc;
2123 break;
2124
2125 case PURGEKEYS:
2126- xdr_argument = xdr_purgekeys_arg;
2127- xdr_result = xdr_generic_ret;
2128- local = (bool_t (*)()) purgekeys_2_svc;
2129+ xdr_argument = (xdrproc_t)xdr_purgekeys_arg;
2130+ xdr_result = (xdrproc_t)xdr_generic_ret;
2131+ local = (bool_t (*)(char *, void *, struct svc_req *))purgekeys_2_svc;
2132 break;
2133
2134 case GET_STRINGS:
2135- xdr_argument = xdr_gstrings_arg;
2136- xdr_result = xdr_gstrings_ret;
2137- local = (bool_t (*)()) get_strings_2_svc;
2138+ xdr_argument = (xdrproc_t)xdr_gstrings_arg;
2139+ xdr_result = (xdrproc_t)xdr_gstrings_ret;
2140+ local = (bool_t (*)(char *, void *, struct svc_req *))get_strings_2_svc;
2141 break;
2142
2143 case SET_STRING:
2144- xdr_argument = xdr_sstring_arg;
2145- xdr_result = xdr_generic_ret;
2146- local = (bool_t (*)()) set_string_2_svc;
2147+ xdr_argument = (xdrproc_t)xdr_sstring_arg;
2148+ xdr_result = (xdrproc_t)xdr_generic_ret;
2149+ local = (bool_t (*)(char *, void *, struct svc_req *))set_string_2_svc;
2150 break;
2151
2152 case SETKEY_PRINCIPAL4:
2153- xdr_argument = xdr_setkey4_arg;
2154- xdr_result = xdr_generic_ret;
2155- local = (bool_t (*)()) setkey_principal4_2_svc;
2156+ xdr_argument = (xdrproc_t)xdr_setkey4_arg;
2157+ xdr_result = (xdrproc_t)xdr_generic_ret;
2158+ local = (bool_t (*)(char *, void *, struct svc_req *))setkey_principal4_2_svc;
2159 break;
2160
2161 case EXTRACT_KEYS:
2162- xdr_argument = xdr_getpkeys_arg;
2163- xdr_result = xdr_getpkeys_ret;
2164- local = (bool_t (*)()) get_principal_keys_2_svc;
2165+ xdr_argument = (xdrproc_t)xdr_getpkeys_arg;
2166+ xdr_result = (xdrproc_t)xdr_getpkeys_ret;
2167+ local = (bool_t (*)(char *, void *, struct svc_req *))get_principal_keys_2_svc;
2168 break;
2169
2170 default:
2171@@ -253,7 +253,7 @@ void kadm_1(rqstp, transp)
2172 return;
2173 }
2174 memset(&result, 0, sizeof(result));
2175- retval = (*local)(&argument, &result, rqstp);
2176+ retval = (*local)((char *)&argument, &result, rqstp);
2177 if (retval && !svc_sendreply(transp, xdr_result, (void *)&result)) {
2178 krb5_klog_syslog(LOG_ERR, "WARNING! Unable to send function results, "
2179 "continuing.");
2180diff --git a/src/kadmin/server/ovsec_kadmd.c b/src/kadmin/server/ovsec_kadmd.c
2181index b29a0f5..a9508af 100644
2182--- a/src/kadmin/server/ovsec_kadmd.c
2183+++ b/src/kadmin/server/ovsec_kadmd.c
2184@@ -77,7 +77,7 @@ static krb5_context context;
2185 static char *progname;
2186
2187 static void
2188-usage()
2189+usage(void)
2190 {
2191 fprintf(stderr, _("Usage: kadmind [-x db_args]* [-r realm] [-m] [-nofork] "
2192 "[-port port-number]\n"
2193@@ -173,7 +173,7 @@ setup_loop(kadm5_config_params *params, int proponly, verto_ctx **ctx_out)
2194
2195 /* Point GSSAPI at the KDB keytab so we don't need an actual file keytab. */
2196 static krb5_error_code
2197-setup_kdb_keytab()
2198+setup_kdb_keytab(void)
2199 {
2200 krb5_error_code ret;
2201
2202diff --git a/src/kdc/t_ndr.c b/src/kdc/t_ndr.c
2203index a3ac661..c2a2414 100644
2204--- a/src/kdc/t_ndr.c
2205+++ b/src/kdc/t_ndr.c
2206@@ -173,7 +173,7 @@ test_dec_enc(uint8_t *blob, size_t len, char *name, int fail)
2207 #define RUN_TEST_FAIL(blob) test_dec_enc(blob, sizeof(blob), #blob, 1)
2208
2209 int
2210-main()
2211+main(void)
2212 {
2213 printf("Running NDR tests...\n");
2214
2215diff --git a/src/kdc/t_replay.c b/src/kdc/t_replay.c
2216index 57aad88..c9c9d65 100644
2217--- a/src/kdc/t_replay.c
2218+++ b/src/kdc/t_replay.c
2219@@ -570,7 +570,8 @@ test_kdc_insert_lookaside_cache_expire(void **state)
2220 assert_int_equal(total_size, e2_size);
2221 }
2222
2223-int main()
2224+int
2225+main(void)
2226 {
2227 int ret;
2228
2229@@ -611,7 +612,8 @@ int main()
2230
2231 #else /* NOCACHE */
2232
2233-int main()
2234+int
2235+main(void)
2236 {
2237 return 0;
2238 }
2239diff --git a/src/kprop/kpropd.c b/src/kprop/kpropd.c
2240index aa3c81e..1b530fc 100644
2241--- a/src/kprop/kpropd.c
2242+++ b/src/kprop/kpropd.c
2243@@ -165,7 +165,7 @@ static kadm5_ret_t kadm5_get_kiprop_host_srv_name(krb5_context context,
2244 char **host_service_name);
2245
2246 static void
2247-usage()
2248+usage(void)
2249 {
2250 fprintf(stderr,
2251 _("\nUsage: %s [-r realm] [-s keytab] [-d] [-D] [-S]\n"
2252diff --git a/src/kprop/kproplog.c b/src/kprop/kproplog.c
2253index 06af2a1..1f10aa6 100644
2254--- a/src/kprop/kproplog.c
2255+++ b/src/kprop/kproplog.c
2256@@ -24,7 +24,7 @@
2257 static char *progname;
2258
2259 static void
2260-usage()
2261+usage(void)
2262 {
2263 fprintf(stderr, _("\nUsage: %s [-h] [-v] [-v] [-e num]\n\t%s -R\n\n"),
2264 progname, progname);
2265@@ -393,7 +393,7 @@ print_update(kdb_hlog_t *ulog, uint32_t entry, uint32_t ulogentries,
2266 print_attr(&upd.kdb_update.kdbe_t_val[j], verbose > 1 ? 1 : 0);
2267 }
2268
2269- xdr_free(xdr_kdb_incr_update_t, (char *)&upd);
2270+ xdr_free((xdrproc_t)xdr_kdb_incr_update_t, (char *)&upd);
2271 free(dbprinc);
2272 }
2273 }
2274diff --git a/src/lib/apputils/net-server.c b/src/lib/apputils/net-server.c
2275index 1bdc793..75372d8 100644
2276--- a/src/lib/apputils/net-server.c
2277+++ b/src/lib/apputils/net-server.c
2278@@ -203,7 +203,7 @@ struct connection {
2279 struct rpc_svc_data {
2280 u_long prognum;
2281 u_long versnum;
2282- void (*dispatch)();
2283+ void (*dispatch)(struct svc_req *, SVCXPRT *);
2284 };
2285
2286 struct bind_address {
2287@@ -255,7 +255,7 @@ free_sighup_context(verto_ctx *ctx, verto_ev *ev)
2288 }
2289
2290 krb5_error_code
2291-loop_setup_signals(verto_ctx *ctx, void *handle, void (*reset)())
2292+loop_setup_signals(verto_ctx *ctx, void *handle, void (*reset)(void *))
2293 {
2294 struct sighup_context *sc;
2295 verto_ev *ev;
2296@@ -434,7 +434,8 @@ loop_add_tcp_address(int default_port, const char *addresses)
2297
2298 krb5_error_code
2299 loop_add_rpc_service(int default_port, const char *addresses, u_long prognum,
2300- u_long versnum, void (*dispatchfn)())
2301+ u_long versnum,
2302+ void (*dispatchfn)(struct svc_req *, SVCXPRT *))
2303 {
2304 struct rpc_svc_data svc;
2305
2306diff --git a/src/lib/crypto/builtin/aes/aes-gen.c b/src/lib/crypto/builtin/aes/aes-gen.c
2307index b528d37..4d7a16e 100644
2308--- a/src/lib/crypto/builtin/aes/aes-gen.c
2309+++ b/src/lib/crypto/builtin/aes/aes-gen.c
2310@@ -54,7 +54,8 @@ uint8_t test_case[NTESTS][4 * B] = {
2311 aes_encrypt_ctx ctx;
2312 aes_decrypt_ctx dctx;
2313
2314-static void init ()
2315+static void
2316+init (void)
2317 {
2318 AES_RETURN r;
2319
2320@@ -71,7 +72,8 @@ static void hexdump(const unsigned char *ptr, size_t len)
2321 printf ("%s%02X", (i % 16 == 0) ? "\n " : " ", ptr[i]);
2322 }
2323
2324-static void fips_test ()
2325+static void
2326+fips_test (void)
2327 {
2328 static const unsigned char fipskey[16] = {
2329 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15,
2330@@ -254,7 +256,8 @@ cts_dec (unsigned char *out, unsigned char *in, unsigned char *iv,
2331 memcpy(out+B, pn, len-B);
2332 }
2333
2334-static void ecb_test ()
2335+static void
2336+ecb_test (void)
2337 {
2338 unsigned int testno;
2339 uint8_t output[4 * B], tmp[4 * B];
2340@@ -285,7 +288,8 @@ static void ecb_test ()
2341
2342 unsigned char ivec[16] = { 0 };
2343
2344-static void cbc_test ()
2345+static void
2346+cbc_test (void)
2347 {
2348 unsigned int testno;
2349 uint8_t output[4 * B], tmp[4 * B];
2350@@ -314,7 +318,8 @@ static void cbc_test ()
2351 printf ("\n");
2352 }
2353
2354-static void cts_test ()
2355+static void
2356+cts_test (void)
2357 {
2358 unsigned int testno;
2359 uint8_t output[4 * B], tmp[4 * B];
2360@@ -339,7 +344,8 @@ static void cts_test ()
2361 printf ("\n");
2362 }
2363
2364-int main ()
2365+int
2366+main (void)
2367 {
2368 init ();
2369 fips_test ();
2370diff --git a/src/lib/crypto/builtin/camellia/camellia-gen.c b/src/lib/crypto/builtin/camellia/camellia-gen.c
2371index 23b69c1..6eca0e0 100644
2372--- a/src/lib/crypto/builtin/camellia/camellia-gen.c
2373+++ b/src/lib/crypto/builtin/camellia/camellia-gen.c
2374@@ -19,7 +19,8 @@ struct {
2375 } test_case[NTESTS];
2376 camellia_ctx ctx, dctx;
2377
2378-static void init ()
2379+static void
2380+init (void)
2381 {
2382 size_t i, j;
2383 cam_rval r;
2384@@ -46,7 +47,8 @@ static void hexdump(const unsigned char *ptr, size_t len)
2385 printf ("%s%02X", (i % 16 == 0) ? "\n " : " ", ptr[i]);
2386 }
2387
2388-static void fips_test ()
2389+static void
2390+fips_test (void)
2391 {
2392 static const unsigned char fipskey[16] = {
2393 0x01, 0x23, 0x45, 0x67, 0x89, 0xab, 0xcd, 0xef,
2394@@ -234,7 +236,8 @@ cts_dec (unsigned char *out, unsigned char *in, unsigned char *iv,
2395 memcpy(out+B, pn, len-B);
2396 }
2397
2398-static void ecb_test ()
2399+static void
2400+ecb_test (void)
2401 {
2402 size_t testno;
2403 unsigned char tmp[4*B];
2404@@ -265,7 +268,8 @@ static void ecb_test ()
2405
2406 unsigned char ivec[16] = { 0 };
2407
2408-static void cbc_test ()
2409+static void
2410+cbc_test (void)
2411 {
2412 size_t testno;
2413 unsigned char tmp[4*B];
2414@@ -294,7 +298,8 @@ static void cbc_test ()
2415 printf ("\n");
2416 }
2417
2418-static void cts_test ()
2419+static void
2420+cts_test (void)
2421 {
2422 size_t testno;
2423 unsigned char tmp[4*B];
2424@@ -319,7 +324,8 @@ static void cts_test ()
2425 printf ("\n");
2426 }
2427
2428-int main ()
2429+int
2430+main (void)
2431 {
2432 init ();
2433 fips_test ();
2434diff --git a/src/lib/crypto/builtin/des/des_int.h b/src/lib/crypto/builtin/des/des_int.h
2435index f8dc6b2..46fed7d 100644
2436--- a/src/lib/crypto/builtin/des/des_int.h
2437+++ b/src/lib/crypto/builtin/des/des_int.h
2438@@ -203,9 +203,6 @@ krb5_error_code mit_des_combine_subkeys(const krb5_keyblock *,
2439 const krb5_keyblock *,
2440 krb5_keyblock **);
2441
2442-/* f_pcbc.c */
2443-int mit_des_pcbc_encrypt();
2444-
2445 /* f_sched.c */
2446 int mit_des_make_key_sched(mit_des_cblock, mit_des_key_schedule);
2447
2448diff --git a/src/lib/crypto/builtin/des/destest.c b/src/lib/crypto/builtin/des/destest.c
2449index 5211430..0a1a5be 100644
2450--- a/src/lib/crypto/builtin/des/destest.c
2451+++ b/src/lib/crypto/builtin/des/destest.c
2452@@ -62,9 +62,7 @@ void des_cblock_print_file (mit_des_cblock, FILE *);
2453 krb5_octet zeroblock[8] = {0,0,0,0,0,0,0,0};
2454
2455 int
2456-main(argc, argv)
2457- int argc;
2458- char *argv[];
2459+main(int argc, char *argv[])
2460 {
2461 char block1[17], block2[17], block3[17];
2462 /* Force tests of unaligned accesses. */
2463@@ -151,9 +149,7 @@ int value[128] = {
2464 };
2465
2466 void
2467-convert(text, cblock)
2468- char *text;
2469- unsigned char cblock[];
2470+convert(char *text, unsigned char cblock[])
2471 {
2472 int i;
2473 for (i = 0; i < 8; i++) {
2474@@ -173,16 +169,13 @@ convert(text, cblock)
2475 */
2476
2477 int
2478-mit_des_is_weak_key(key)
2479- mit_des_cblock key;
2480+mit_des_is_weak_key(mit_des_cblock key)
2481 {
2482 return 0; /* fake it out for testing */
2483 }
2484
2485 void
2486-des_cblock_print_file(x, fp)
2487- mit_des_cblock x;
2488- FILE *fp;
2489+des_cblock_print_file(mit_des_cblock x, FILE *fp)
2490 {
2491 unsigned char *y = (unsigned char *) x;
2492 int i = 0;
2493@@ -207,8 +200,7 @@ des_cblock_print_file(x, fp)
2494 * correct des parity.
2495 */
2496 int
2497-mit_des_check_key_parity(key)
2498- mit_des_cblock key;
2499+mit_des_check_key_parity(mit_des_cblock key)
2500 {
2501 unsigned int i;
2502
2503@@ -226,8 +218,7 @@ mit_des_check_key_parity(key)
2504 }
2505
2506 void
2507-mit_des_fixup_key_parity(key)
2508- mit_des_cblock key;
2509+mit_des_fixup_key_parity(mit_des_cblock key)
2510 {
2511 unsigned int i;
2512 for (i=0; i<sizeof(mit_des_cblock); i++)
2513diff --git a/src/lib/crypto/builtin/des/t_verify.c b/src/lib/crypto/builtin/des/t_verify.c
2514index 4a19933..11f1a40 100644
2515--- a/src/lib/crypto/builtin/des/t_verify.c
2516+++ b/src/lib/crypto/builtin/des/t_verify.c
2517@@ -128,9 +128,7 @@ unsigned char mresult[8] = {
2518 mit_des_key_schedule sched;
2519
2520 int
2521-main(argc,argv)
2522- int argc;
2523- char *argv[];
2524+main(int argc, char *argv[])
2525 {
2526 /* Local Declarations */
2527 size_t in_length;
2528@@ -335,9 +333,7 @@ main(argc,argv)
2529 }
2530
2531 static void
2532-do_encrypt(in,out)
2533- unsigned char *in;
2534- unsigned char *out;
2535+do_encrypt(unsigned char *in, unsigned char *out)
2536 {
2537 int i, j;
2538 for (i =1; i<=nflag; i++) {
2539@@ -359,9 +355,7 @@ do_encrypt(in,out)
2540 }
2541
2542 static void
2543-do_decrypt(in,out)
2544- unsigned char *out;
2545- unsigned char *in;
2546+do_decrypt(unsigned char *in, unsigned char *out)
2547 /* try to invert it */
2548 {
2549 int i, j;
2550@@ -388,8 +382,7 @@ do_decrypt(in,out)
2551 */
2552
2553 int
2554-mit_des_is_weak_key(key)
2555- mit_des_cblock key;
2556+mit_des_is_weak_key(mit_des_cblock key)
2557 {
2558 return 0; /* fake it out for testing */
2559 }
2560diff --git a/src/lib/crypto/builtin/sha1/t_shs.c b/src/lib/crypto/builtin/sha1/t_shs.c
2561index c1d18f5..a668cb0 100644
2562--- a/src/lib/crypto/builtin/sha1/t_shs.c
2563+++ b/src/lib/crypto/builtin/sha1/t_shs.c
2564@@ -29,9 +29,8 @@ static SHS_LONG shsTestResults[][ 5 ] = {
2565 };
2566 #endif /* NEW_SHS */
2567
2568-static int compareSHSresults(shsInfo, shsTestLevel)
2569- SHS_INFO *shsInfo;
2570- int shsTestLevel;
2571+static int
2572+compareSHSresults(SHS_INFO *shsInfo, int shsTestLevel)
2573 {
2574 int i, fail = 0;
2575
2576@@ -55,7 +54,7 @@ static int compareSHSresults(shsInfo, shsTestLevel)
2577 }
2578
2579 int
2580-main()
2581+main(int argc, char *argv[])
2582 {
2583 SHS_INFO shsInfo;
2584 unsigned int i;
2585diff --git a/src/lib/crypto/builtin/sha1/t_shs3.c b/src/lib/crypto/builtin/sha1/t_shs3.c
2586index 7aa0bbd..87caf7f 100644
2587--- a/src/lib/crypto/builtin/sha1/t_shs3.c
2588+++ b/src/lib/crypto/builtin/sha1/t_shs3.c
2589@@ -55,9 +55,7 @@ int mode;
2590 int Dflag;
2591
2592 int
2593-main(argc,argv)
2594- int argc;
2595- char **argv;
2596+main(int argc, char **argv)
2597 {
2598 char *argp;
2599
2600@@ -131,8 +129,7 @@ static void process(void)
2601
2602 #ifndef shsDigest
2603 static unsigned char *
2604-shsDigest(si)
2605- SHS_INFO *si;
2606+shsDigest(SHS_INFO *si)
2607 {
2608 longReverse(si->digest, SHS_DIGESTSIZE);
2609 return (unsigned char*) si->digest;
2610diff --git a/src/lib/crypto/crypto_tests/aes-test.c b/src/lib/crypto/crypto_tests/aes-test.c
2611index a7382a4..d26f711 100644
2612--- a/src/lib/crypto/crypto_tests/aes-test.c
2613+++ b/src/lib/crypto/crypto_tests/aes-test.c
2614@@ -37,14 +37,14 @@ static char plain[16], cipher[16], zero[16];
2615
2616 static krb5_keyblock enc_key;
2617 static krb5_data ivec;
2618-static void init()
2619+static void init(void)
2620 {
2621 enc_key.contents = (krb5_octet *)key;
2622 enc_key.length = 16;
2623 ivec.data = zero;
2624 ivec.length = 16;
2625 }
2626-static void enc()
2627+static void enc(void)
2628 {
2629 krb5_key k;
2630 krb5_crypto_iov iov;
2631@@ -93,7 +93,7 @@ static void vk_test_1(int len, krb5_enctype etype)
2632 }
2633 printf("\n==========\n");
2634 }
2635-static void vk_test()
2636+static void vk_test(void)
2637 {
2638 vk_test_1(16, ENCTYPE_AES128_CTS_HMAC_SHA1_96);
2639 vk_test_1(32, ENCTYPE_AES256_CTS_HMAC_SHA1_96);
2640@@ -119,7 +119,7 @@ static void vt_test_1(int len, krb5_enctype etype)
2641 }
2642 printf("\n==========\n");
2643 }
2644-static void vt_test()
2645+static void vt_test(void)
2646 {
2647 vt_test_1(16, ENCTYPE_AES128_CTS_HMAC_SHA1_96);
2648 vt_test_1(32, ENCTYPE_AES256_CTS_HMAC_SHA1_96);
2649diff --git a/src/lib/crypto/crypto_tests/camellia-test.c b/src/lib/crypto/crypto_tests/camellia-test.c
2650index 23d1466..ca6579f 100644
2651--- a/src/lib/crypto/crypto_tests/camellia-test.c
2652+++ b/src/lib/crypto/crypto_tests/camellia-test.c
2653@@ -35,14 +35,14 @@ static char plain[16], cipher[16], zero[16];
2654
2655 static krb5_keyblock enc_key;
2656 static krb5_data ivec;
2657-static void init()
2658+static void init(void)
2659 {
2660 enc_key.contents = (unsigned char *)key;
2661 enc_key.length = 16;
2662 ivec.data = zero;
2663 ivec.length = 16;
2664 }
2665-static void enc()
2666+static void enc(void)
2667 {
2668 krb5_key k;
2669 krb5_crypto_iov iov;
2670@@ -91,7 +91,7 @@ static void vk_test_1(int len)
2671 }
2672 printf("\n==========\n");
2673 }
2674-static void vk_test()
2675+static void vk_test(void)
2676 {
2677 vk_test_1(16);
2678 vk_test_1(32);
2679@@ -117,7 +117,7 @@ static void vt_test_1(int len, krb5_enctype etype)
2680 }
2681 printf("\n==========\n");
2682 }
2683-static void vt_test()
2684+static void vt_test(void)
2685 {
2686 vt_test_1(16, ENCTYPE_CAMELLIA128_CTS_CMAC);
2687 vt_test_1(32, ENCTYPE_CAMELLIA256_CTS_CMAC);
2688diff --git a/src/lib/crypto/crypto_tests/t_cf2.c b/src/lib/crypto/crypto_tests/t_cf2.c
2689index 67c9dcd..4c894ad 100644
2690--- a/src/lib/crypto/crypto_tests/t_cf2.c
2691+++ b/src/lib/crypto/crypto_tests/t_cf2.c
2692@@ -46,7 +46,9 @@
2693 #include <stdio.h>
2694 #include <string.h>
2695
2696-int main () {
2697+int
2698+main(void)
2699+{
2700 krb5_error_code ret;
2701 char pepper1[1025], pepper2[1025];
2702 krb5_keyblock *k1 = NULL, *k2 = NULL, *out = NULL;
2703diff --git a/src/lib/crypto/crypto_tests/t_cts.c b/src/lib/crypto/crypto_tests/t_cts.c
2704index fe50516..f8a5a53 100644
2705--- a/src/lib/crypto/crypto_tests/t_cts.c
2706+++ b/src/lib/crypto/crypto_tests/t_cts.c
2707@@ -77,7 +77,7 @@ static void printk(const char *descr, krb5_keyblock *k) {
2708 printd(descr, &d);
2709 }
2710
2711-static void test_cts()
2712+static void test_cts(void)
2713 {
2714 static const char input[4*16] =
2715 "I would like the General Gau's Chicken, please, and wonton soup.";
2716diff --git a/src/lib/crypto/crypto_tests/t_encrypt.c b/src/lib/crypto/crypto_tests/t_encrypt.c
2717index bd9b946..64092ef 100644
2718--- a/src/lib/crypto/crypto_tests/t_encrypt.c
2719+++ b/src/lib/crypto/crypto_tests/t_encrypt.c
2720@@ -88,7 +88,7 @@ display(const char *msg, const krb5_data *d)
2721 }
2722
2723 int
2724-main ()
2725+main(void)
2726 {
2727 krb5_context context = 0;
2728 krb5_data in, in2, out, out2, check, check2, state, signdata;
2729diff --git a/src/lib/crypto/crypto_tests/t_fork.c b/src/lib/crypto/crypto_tests/t_fork.c
2730index 428fc8a..8be7474 100644
2731--- a/src/lib/crypto/crypto_tests/t_fork.c
2732+++ b/src/lib/crypto/crypto_tests/t_fork.c
2733@@ -55,7 +55,7 @@ prepare_enc_data(krb5_key key, size_t in_len, krb5_enc_data *enc_data)
2734 }
2735
2736 int
2737-main()
2738+main(void)
2739 {
2740 krb5_keyblock kb_aes, kb_rc4;
2741 krb5_key key_aes, key_rc4;
2742diff --git a/src/lib/crypto/crypto_tests/t_hmac.c b/src/lib/crypto/crypto_tests/t_hmac.c
2743index da359cb..e40136b 100644
2744--- a/src/lib/crypto/crypto_tests/t_hmac.c
2745+++ b/src/lib/crypto/crypto_tests/t_hmac.c
2746@@ -122,7 +122,8 @@ static krb5_error_code hmac1(const struct krb5_hash_provider *h,
2747 return err;
2748 }
2749
2750-static void test_hmac()
2751+static void
2752+test_hmac(void)
2753 {
2754 krb5_keyblock key;
2755 krb5_data in, out;
2756diff --git a/src/lib/crypto/crypto_tests/t_mddriver.c b/src/lib/crypto/crypto_tests/t_mddriver.c
2757index ad65d03..035f825 100644
2758--- a/src/lib/crypto/crypto_tests/t_mddriver.c
2759+++ b/src/lib/crypto/crypto_tests/t_mddriver.c
2760@@ -111,9 +111,8 @@ struct md_test_entry md_test_suite[] = {
2761 -t - runs time trial
2762 -x - runs test script
2763 */
2764-int main (argc, argv)
2765- int argc;
2766- char *argv[];
2767+int
2768+main(int argc, char *argv[])
2769 {
2770 int i;
2771
2772@@ -128,10 +127,8 @@ int main (argc, argv)
2773 return (0);
2774 }
2775
2776-static void MDHash (bytes, len, count, out)
2777- char *bytes;
2778- size_t len, count;
2779- unsigned char *out;
2780+static void
2781+MDHash(char *bytes, size_t len, size_t count, unsigned char *out)
2782 {
2783 krb5_crypto_iov *iov;
2784 krb5_data outdata = make_data (out, MDProvider.hashsize);
2785@@ -150,8 +147,8 @@ static void MDHash (bytes, len, count, out)
2786
2787 /* Digests a string and prints the result.
2788 */
2789-static void MDString (string)
2790- char *string;
2791+static void
2792+MDString(char *string)
2793 {
2794 unsigned char digest[16];
2795
2796@@ -164,7 +161,8 @@ static void MDString (string)
2797 /* Measures the time to digest TEST_BLOCK_COUNT TEST_BLOCK_LEN-byte
2798 blocks.
2799 */
2800-static void MDTimeTrial ()
2801+static void
2802+MDTimeTrial(void)
2803 {
2804 time_t endTime, startTime;
2805 unsigned char block[TEST_BLOCK_LEN], digest[16];
2806@@ -197,7 +195,8 @@ static void MDTimeTrial ()
2807
2808 /* Digests a reference suite of strings and prints the results.
2809 */
2810-static void MDTestSuite ()
2811+static void
2812+MDTestSuite(void)
2813 {
2814 #ifdef HAVE_TEST_SUITE
2815 struct md_test_entry *entry;
2816@@ -246,8 +245,8 @@ static void MDTestSuite ()
2817
2818 /* Prints a message digest in hexadecimal.
2819 */
2820-static void MDPrint (digest)
2821- unsigned char digest[16];
2822+static void
2823+MDPrint(unsigned char digest[16])
2824 {
2825 unsigned int i;
2826
2827diff --git a/src/lib/crypto/crypto_tests/t_nfold.c b/src/lib/crypto/crypto_tests/t_nfold.c
2828index b94353c..a741b61 100644
2829--- a/src/lib/crypto/crypto_tests/t_nfold.c
2830+++ b/src/lib/crypto/crypto_tests/t_nfold.c
2831@@ -33,17 +33,20 @@
2832
2833 #define ASIZE(ARRAY) (sizeof(ARRAY)/sizeof(ARRAY[0]))
2834
2835-static void printhex (size_t len, const unsigned char *p)
2836+static void
2837+printhex(size_t len, const unsigned char *p)
2838 {
2839 while (len--)
2840 printf ("%02x", 0xff & *p++);
2841 }
2842
2843-static void printstringhex (const unsigned char *p) {
2844+static void
2845+printstringhex(const unsigned char *p) {
2846 printhex (strlen ((const char *) p), p);
2847 }
2848
2849-static void rfc_tests ()
2850+static void
2851+rfc_tests(void)
2852 {
2853 unsigned i;
2854 struct {
2855@@ -92,7 +95,8 @@ static void rfc_tests ()
2856 }
2857 }
2858
2859-static void fold_kerberos(unsigned int nbytes)
2860+static void
2861+fold_kerberos(unsigned int nbytes)
2862 {
2863 unsigned char cipher_text[300];
2864 unsigned int j;
2865@@ -125,9 +129,7 @@ unsigned char nfold_192[4][24] = {
2866 };
2867
2868 int
2869-main(argc, argv)
2870- int argc;
2871- char *argv[];
2872+main(int argc, char *argv[])
2873 {
2874 unsigned char cipher_text[64];
2875 unsigned int i, j;
2876diff --git a/src/lib/crypto/crypto_tests/t_prf.c b/src/lib/crypto/crypto_tests/t_prf.c
2877index d9877bd..6fa0afb 100644
2878--- a/src/lib/crypto/crypto_tests/t_prf.c
2879+++ b/src/lib/crypto/crypto_tests/t_prf.c
2880@@ -116,7 +116,7 @@ struct test {
2881 };
2882
2883 int
2884-main()
2885+main(void)
2886 {
2887 krb5_error_code ret;
2888 krb5_data output;
2889diff --git a/src/lib/crypto/crypto_tests/t_sha2.c b/src/lib/crypto/crypto_tests/t_sha2.c
2890index e6fa584..776c4e9 100644
2891--- a/src/lib/crypto/crypto_tests/t_sha2.c
2892+++ b/src/lib/crypto/crypto_tests/t_sha2.c
2893@@ -137,7 +137,7 @@ hash_test(const struct krb5_hash_provider *hash, struct test *tests)
2894 }
2895
2896 int
2897-main()
2898+main(void)
2899 {
2900 hash_test(&krb5int_hash_sha256, sha256_tests);
2901 hash_test(&krb5int_hash_sha384, sha384_tests);
2902diff --git a/src/lib/gssapi/generic/t_seqstate.c b/src/lib/gssapi/generic/t_seqstate.c
2903index 8f44fcf..4df1ed6 100644
2904--- a/src/lib/gssapi/generic/t_seqstate.c
2905+++ b/src/lib/gssapi/generic/t_seqstate.c
2906@@ -164,7 +164,7 @@ struct test {
2907 };
2908
2909 int
2910-main()
2911+main(void)
2912 {
2913 size_t i, j;
2914 enum width w;
2915diff --git a/src/lib/gssapi/krb5/accept_sec_context.c b/src/lib/gssapi/krb5/accept_sec_context.c
2916index b35e11b..227aa54 100644
2917--- a/src/lib/gssapi/krb5/accept_sec_context.c
2918+++ b/src/lib/gssapi/krb5/accept_sec_context.c
2919@@ -160,11 +160,8 @@ create_constrained_deleg_creds(OM_uint32 *minor_status,
2920
2921 /* Decode, decrypt and store the forwarded creds in the local ccache. */
2922 static krb5_error_code
2923-rd_and_store_for_creds(context, auth_context, inbuf, out_cred)
2924- krb5_context context;
2925- krb5_auth_context auth_context;
2926- krb5_data *inbuf;
2927- krb5_gss_cred_id_t *out_cred;
2928+rd_and_store_for_creds(krb5_context context, krb5_auth_context auth_context,
2929+ krb5_data *inbuf, krb5_gss_cred_id_t *out_cred)
2930 {
2931 krb5_creds ** creds = NULL;
2932 krb5_error_code retval;
2933@@ -286,20 +283,12 @@ cleanup:
2934 * Performs third leg of DCE authentication
2935 */
2936 static OM_uint32
2937-kg_accept_dce(minor_status, context_handle, verifier_cred_handle,
2938- input_token, input_chan_bindings, src_name, mech_type,
2939- output_token, ret_flags, time_rec, delegated_cred_handle)
2940- OM_uint32 *minor_status;
2941- gss_ctx_id_t *context_handle;
2942- gss_cred_id_t verifier_cred_handle;
2943- gss_buffer_t input_token;
2944- gss_channel_bindings_t input_chan_bindings;
2945- gss_name_t *src_name;
2946- gss_OID *mech_type;
2947- gss_buffer_t output_token;
2948- OM_uint32 *ret_flags;
2949- OM_uint32 *time_rec;
2950- gss_cred_id_t *delegated_cred_handle;
2951+kg_accept_dce(OM_uint32 *minor_status, gss_ctx_id_t *context_handle,
2952+ gss_cred_id_t verifier_cred_handle, gss_buffer_t input_token,
2953+ gss_channel_bindings_t input_chan_bindings, gss_name_t *src_name,
2954+ gss_OID *mech_type, gss_buffer_t output_token,
2955+ OM_uint32 *ret_flags, OM_uint32 *time_rec,
2956+ gss_cred_id_t *delegated_cred_handle)
2957 {
2958 krb5_error_code code;
2959 krb5_gss_ctx_id_rec *ctx = 0;
2960@@ -637,23 +626,13 @@ fail:
2961 }
2962
2963 static OM_uint32
2964-kg_accept_krb5(minor_status, context_handle,
2965- verifier_cred_handle, input_token,
2966- input_chan_bindings, src_name, mech_type,
2967- output_token, ret_flags, time_rec,
2968- delegated_cred_handle, exts)
2969- OM_uint32 *minor_status;
2970- gss_ctx_id_t *context_handle;
2971- gss_cred_id_t verifier_cred_handle;
2972- gss_buffer_t input_token;
2973- gss_channel_bindings_t input_chan_bindings;
2974- gss_name_t *src_name;
2975- gss_OID *mech_type;
2976- gss_buffer_t output_token;
2977- OM_uint32 *ret_flags;
2978- OM_uint32 *time_rec;
2979- gss_cred_id_t *delegated_cred_handle;
2980- krb5_gss_ctx_ext_t exts;
2981+kg_accept_krb5(OM_uint32 *minor_status, gss_ctx_id_t *context_handle,
2982+ gss_cred_id_t verifier_cred_handle, gss_buffer_t input_token,
2983+ gss_channel_bindings_t input_chan_bindings,
2984+ gss_name_t *src_name, gss_OID *mech_type,
2985+ gss_buffer_t output_token, OM_uint32 *ret_flags,
2986+ OM_uint32 *time_rec, gss_cred_id_t *delegated_cred_handle,
2987+ krb5_gss_ctx_ext_t exts)
2988 {
2989 krb5_context context;
2990 unsigned char *ptr;
2991@@ -1310,22 +1289,15 @@ krb5_gss_accept_sec_context_ext(
2992 }
2993
2994 OM_uint32 KRB5_CALLCONV
2995-krb5_gss_accept_sec_context(minor_status, context_handle,
2996- verifier_cred_handle, input_token,
2997- input_chan_bindings, src_name, mech_type,
2998- output_token, ret_flags, time_rec,
2999- delegated_cred_handle)
3000- OM_uint32 *minor_status;
3001- gss_ctx_id_t *context_handle;
3002- gss_cred_id_t verifier_cred_handle;
3003- gss_buffer_t input_token;
3004- gss_channel_bindings_t input_chan_bindings;
3005- gss_name_t *src_name;
3006- gss_OID *mech_type;
3007- gss_buffer_t output_token;
3008- OM_uint32 *ret_flags;
3009- OM_uint32 *time_rec;
3010- gss_cred_id_t *delegated_cred_handle;
3011+krb5_gss_accept_sec_context(OM_uint32 *minor_status,
3012+ gss_ctx_id_t *context_handle,
3013+ gss_cred_id_t verifier_cred_handle,
3014+ gss_buffer_t input_token,
3015+ gss_channel_bindings_t input_chan_bindings,
3016+ gss_name_t *src_name, gss_OID *mech_type,
3017+ gss_buffer_t output_token, OM_uint32 *ret_flags,
3018+ OM_uint32 *time_rec,
3019+ gss_cred_id_t *delegated_cred_handle)
3020 {
3021 krb5_gss_ctx_ext_rec exts;
3022
3023diff --git a/src/lib/gssapi/krb5/compare_name.c b/src/lib/gssapi/krb5/compare_name.c
3024index 3f3788d..3aa5a0d 100644
3025--- a/src/lib/gssapi/krb5/compare_name.c
3026+++ b/src/lib/gssapi/krb5/compare_name.c
3027@@ -28,11 +28,8 @@
3028 #include "gssapiP_krb5.h"
3029
3030 OM_uint32 KRB5_CALLCONV
3031-krb5_gss_compare_name(minor_status, name1, name2, name_equal)
3032- OM_uint32 *minor_status;
3033- gss_name_t name1;
3034- gss_name_t name2;
3035- int *name_equal;
3036+krb5_gss_compare_name(OM_uint32 *minor_status, gss_name_t name1,
3037+ gss_name_t name2, int *name_equal)
3038 {
3039 krb5_context context;
3040 krb5_error_code code;
3041diff --git a/src/lib/gssapi/krb5/context_time.c b/src/lib/gssapi/krb5/context_time.c
3042index 226de05..0ab885d 100644
3043--- a/src/lib/gssapi/krb5/context_time.c
3044+++ b/src/lib/gssapi/krb5/context_time.c
3045@@ -28,10 +28,8 @@
3046 */
3047
3048 OM_uint32 KRB5_CALLCONV
3049-krb5_gss_context_time(minor_status, context_handle, time_rec)
3050- OM_uint32 *minor_status;
3051- gss_ctx_id_t context_handle;
3052- OM_uint32 *time_rec;
3053+krb5_gss_context_time(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
3054+ OM_uint32 *time_rec)
3055 {
3056 krb5_error_code code;
3057 krb5_gss_ctx_id_rec *ctx;
3058diff --git a/src/lib/gssapi/krb5/delete_sec_context.c b/src/lib/gssapi/krb5/delete_sec_context.c
3059index 4b9dfae..92e84b7 100644
3060--- a/src/lib/gssapi/krb5/delete_sec_context.c
3061+++ b/src/lib/gssapi/krb5/delete_sec_context.c
3062@@ -28,10 +28,9 @@
3063 */
3064
3065 OM_uint32 KRB5_CALLCONV
3066-krb5_gss_delete_sec_context(minor_status, context_handle, output_token)
3067- OM_uint32 *minor_status;
3068- gss_ctx_id_t *context_handle;
3069- gss_buffer_t output_token;
3070+krb5_gss_delete_sec_context(OM_uint32 *minor_status,
3071+ gss_ctx_id_t *context_handle,
3072+ gss_buffer_t output_token)
3073 {
3074 krb5_context context;
3075 krb5_gss_ctx_id_rec *ctx;
3076diff --git a/src/lib/gssapi/krb5/disp_name.c b/src/lib/gssapi/krb5/disp_name.c
3077index b097bf0..75fef01 100644
3078--- a/src/lib/gssapi/krb5/disp_name.c
3079+++ b/src/lib/gssapi/krb5/disp_name.c
3080@@ -24,12 +24,9 @@
3081 #include "gssapiP_krb5.h"
3082
3083 OM_uint32 KRB5_CALLCONV
3084-krb5_gss_display_name(minor_status, input_name, output_name_buffer,
3085- output_name_type)
3086- OM_uint32 *minor_status;
3087- gss_name_t input_name;
3088- gss_buffer_t output_name_buffer;
3089- gss_OID *output_name_type;
3090+krb5_gss_display_name(OM_uint32 *minor_status, gss_name_t input_name,
3091+ gss_buffer_t output_name_buffer,
3092+ gss_OID *output_name_type)
3093 {
3094 krb5_context context;
3095 krb5_error_code code;
3096diff --git a/src/lib/gssapi/krb5/disp_status.c b/src/lib/gssapi/krb5/disp_status.c
3097index 6ff62a9..71000b7 100644
3098--- a/src/lib/gssapi/krb5/disp_status.c
3099+++ b/src/lib/gssapi/krb5/disp_status.c
3100@@ -154,14 +154,9 @@ void krb5_gss_delete_error_info(void *p)
3101 /**/
3102
3103 OM_uint32 KRB5_CALLCONV
3104-krb5_gss_display_status(minor_status, status_value, status_type,
3105- mech_type, message_context, status_string)
3106- OM_uint32 *minor_status;
3107- OM_uint32 status_value;
3108- int status_type;
3109- gss_OID mech_type;
3110- OM_uint32 *message_context;
3111- gss_buffer_t status_string;
3112+krb5_gss_display_status(OM_uint32 *minor_status, OM_uint32 status_value,
3113+ int status_type, gss_OID mech_type,
3114+ OM_uint32 *message_context, gss_buffer_t status_string)
3115 {
3116 status_string->length = 0;
3117 status_string->value = NULL;
3118diff --git a/src/lib/gssapi/krb5/export_sec_context.c b/src/lib/gssapi/krb5/export_sec_context.c
3119index 44e5008..9730e05 100644
3120--- a/src/lib/gssapi/krb5/export_sec_context.c
3121+++ b/src/lib/gssapi/krb5/export_sec_context.c
3122@@ -27,10 +27,9 @@
3123 #include "gssapiP_krb5.h"
3124 #ifndef LEAN_CLIENT
3125 OM_uint32 KRB5_CALLCONV
3126-krb5_gss_export_sec_context(minor_status, context_handle, interprocess_token)
3127- OM_uint32 *minor_status;
3128- gss_ctx_id_t *context_handle;
3129- gss_buffer_t interprocess_token;
3130+krb5_gss_export_sec_context(OM_uint32 *minor_status,
3131+ gss_ctx_id_t *context_handle,
3132+ gss_buffer_t interprocess_token)
3133 {
3134 krb5_context context = NULL;
3135 krb5_error_code kret;
3136diff --git a/src/lib/gssapi/krb5/gssapi_krb5.c b/src/lib/gssapi/krb5/gssapi_krb5.c
3137index 1e62b07..370b7d1 100644
3138--- a/src/lib/gssapi/krb5/gssapi_krb5.c
3139+++ b/src/lib/gssapi/krb5/gssapi_krb5.c
3140@@ -197,9 +197,7 @@ g_set kg_vdb = G_SET_INIT;
3141 * so handling the expiration/invalidation condition here isn't needed.
3142 */
3143 OM_uint32
3144-kg_get_defcred(minor_status, cred)
3145- OM_uint32 *minor_status;
3146- gss_cred_id_t *cred;
3147+kg_get_defcred(OM_uint32 *minor_status, gss_cred_id_t *cred)
3148 {
3149 OM_uint32 major;
3150
3151diff --git a/src/lib/gssapi/krb5/import_name.c b/src/lib/gssapi/krb5/import_name.c
3152index f64635a..cc6883b 100644
3153--- a/src/lib/gssapi/krb5/import_name.c
3154+++ b/src/lib/gssapi/krb5/import_name.c
3155@@ -120,12 +120,8 @@ parse_hostbased(const char *str, size_t len,
3156 }
3157
3158 OM_uint32 KRB5_CALLCONV
3159-krb5_gss_import_name(minor_status, input_name_buffer,
3160- input_name_type, output_name)
3161- OM_uint32 *minor_status;
3162- gss_buffer_t input_name_buffer;
3163- gss_OID input_name_type;
3164- gss_name_t *output_name;
3165+krb5_gss_import_name(OM_uint32 *minor_status, gss_buffer_t input_name_buffer,
3166+ gss_OID input_name_type, gss_name_t *output_name)
3167 {
3168 krb5_context context;
3169 krb5_principal princ = NULL;
3170diff --git a/src/lib/gssapi/krb5/import_sec_context.c b/src/lib/gssapi/krb5/import_sec_context.c
3171index 7d26f4d..e39c036 100644
3172--- a/src/lib/gssapi/krb5/import_sec_context.c
3173+++ b/src/lib/gssapi/krb5/import_sec_context.c
3174@@ -32,8 +32,7 @@
3175 * Fix up the OID of the mechanism so that uses the static version of
3176 * the OID if possible.
3177 */
3178-gss_OID krb5_gss_convert_static_mech_oid(oid)
3179- gss_OID oid;
3180+gss_OID krb5_gss_convert_static_mech_oid(gss_OID oid)
3181 {
3182 const gss_OID_desc *p;
3183 OM_uint32 minor_status;
3184@@ -49,10 +48,9 @@ gss_OID krb5_gss_convert_static_mech_oid(oid)
3185 }
3186
3187 OM_uint32 KRB5_CALLCONV
3188-krb5_gss_import_sec_context(minor_status, interprocess_token, context_handle)
3189- OM_uint32 *minor_status;
3190- gss_buffer_t interprocess_token;
3191- gss_ctx_id_t *context_handle;
3192+krb5_gss_import_sec_context(OM_uint32 *minor_status,
3193+ gss_buffer_t interprocess_token,
3194+ gss_ctx_id_t *context_handle)
3195 {
3196 krb5_context context;
3197 krb5_error_code kret = 0;
3198diff --git a/src/lib/gssapi/krb5/indicate_mechs.c b/src/lib/gssapi/krb5/indicate_mechs.c
3199index 45538cb..49d55e6 100644
3200--- a/src/lib/gssapi/krb5/indicate_mechs.c
3201+++ b/src/lib/gssapi/krb5/indicate_mechs.c
3202@@ -29,9 +29,7 @@
3203 #include "mglueP.h"
3204
3205 OM_uint32 KRB5_CALLCONV
3206-krb5_gss_indicate_mechs(minor_status, mech_set)
3207- OM_uint32 *minor_status;
3208- gss_OID_set *mech_set;
3209+krb5_gss_indicate_mechs(OM_uint32 *minor_status, gss_OID_set *mech_set)
3210 {
3211 return generic_gss_copy_oid_set(minor_status, kg_all_mechs, mech_set);
3212 }
3213diff --git a/src/lib/gssapi/krb5/init_sec_context.c b/src/lib/gssapi/krb5/init_sec_context.c
3214index 5748b84..0397fe1 100644
3215--- a/src/lib/gssapi/krb5/init_sec_context.c
3216+++ b/src/lib/gssapi/krb5/init_sec_context.c
3217@@ -117,14 +117,10 @@ int krb5_gss_dbg_client_expcreds = 0;
3218 * Common code which fetches the correct krb5 credentials from the
3219 * ccache.
3220 */
3221-static krb5_error_code get_credentials(context, cred, server, now,
3222- endtime, out_creds)
3223- krb5_context context;
3224- krb5_gss_cred_id_t cred;
3225- krb5_gss_name_t server;
3226- krb5_timestamp now;
3227- krb5_timestamp endtime;
3228- krb5_creds **out_creds;
3229+static krb5_error_code
3230+get_credentials(krb5_context context, krb5_gss_cred_id_t cred,
3231+ krb5_gss_name_t server, krb5_timestamp now,
3232+ krb5_timestamp endtime, krb5_creds **out_creds)
3233 {
3234 krb5_error_code code;
3235 krb5_creds in_creds, evidence_creds, mcreds, *result_creds = NULL;
3236@@ -365,17 +361,11 @@ cleanup:
3237 }
3238
3239 static krb5_error_code
3240-make_ap_req_v1(context, ctx, cred, k_cred, ad_context,
3241- chan_bindings, mech_type, token, exts)
3242- krb5_context context;
3243- krb5_gss_ctx_id_rec *ctx;
3244- krb5_gss_cred_id_t cred;
3245- krb5_creds *k_cred;
3246- krb5_authdata_context ad_context;
3247- gss_channel_bindings_t chan_bindings;
3248- gss_OID mech_type;
3249- gss_buffer_t token;
3250- krb5_gss_ctx_ext_t exts;
3251+make_ap_req_v1(krb5_context context, krb5_gss_ctx_id_rec *ctx,
3252+ krb5_gss_cred_id_t cred, krb5_creds *k_cred,
3253+ krb5_authdata_context ad_context,
3254+ gss_channel_bindings_t chan_bindings, gss_OID mech_type,
3255+ gss_buffer_t token, krb5_gss_ctx_ext_t exts)
3256 {
3257 krb5_flags mk_req_flags = 0;
3258 krb5_error_code code;
3259@@ -1048,24 +1038,15 @@ krb5int_gss_use_kdc_context(OM_uint32 *minor_status,
3260 #endif
3261
3262 OM_uint32 KRB5_CALLCONV
3263-krb5_gss_init_sec_context(minor_status, claimant_cred_handle,
3264- context_handle, target_name, mech_type,
3265- req_flags, time_req, input_chan_bindings,
3266- input_token, actual_mech_type, output_token,
3267- ret_flags, time_rec)
3268- OM_uint32 *minor_status;
3269- gss_cred_id_t claimant_cred_handle;
3270- gss_ctx_id_t *context_handle;
3271- gss_name_t target_name;
3272- gss_OID mech_type;
3273- OM_uint32 req_flags;
3274- OM_uint32 time_req;
3275- gss_channel_bindings_t input_chan_bindings;
3276- gss_buffer_t input_token;
3277- gss_OID *actual_mech_type;
3278- gss_buffer_t output_token;
3279- OM_uint32 *ret_flags;
3280- OM_uint32 *time_rec;
3281+krb5_gss_init_sec_context(OM_uint32 *minor_status,
3282+ gss_cred_id_t claimant_cred_handle,
3283+ gss_ctx_id_t *context_handle,
3284+ gss_name_t target_name, gss_OID mech_type,
3285+ OM_uint32 req_flags, OM_uint32 time_req,
3286+ gss_channel_bindings_t input_chan_bindings,
3287+ gss_buffer_t input_token, gss_OID *actual_mech_type,
3288+ gss_buffer_t output_token, OM_uint32 *ret_flags,
3289+ OM_uint32 *time_rec)
3290 {
3291 krb5_gss_ctx_ext_rec exts;
3292
3293diff --git a/src/lib/gssapi/krb5/inq_context.c b/src/lib/gssapi/krb5/inq_context.c
3294index 97678e3..f8229f9 100644
3295--- a/src/lib/gssapi/krb5/inq_context.c
3296+++ b/src/lib/gssapi/krb5/inq_context.c
3297@@ -78,18 +78,11 @@
3298 #include "gssapiP_krb5.h"
3299
3300 OM_uint32 KRB5_CALLCONV
3301-krb5_gss_inquire_context(minor_status, context_handle, initiator_name,
3302- acceptor_name, lifetime_rec, mech_type, ret_flags,
3303- locally_initiated, opened)
3304- OM_uint32 *minor_status;
3305- gss_ctx_id_t context_handle;
3306- gss_name_t *initiator_name;
3307- gss_name_t *acceptor_name;
3308- OM_uint32 *lifetime_rec;
3309- gss_OID *mech_type;
3310- OM_uint32 *ret_flags;
3311- int *locally_initiated;
3312- int *opened;
3313+krb5_gss_inquire_context(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
3314+ gss_name_t *initiator_name, gss_name_t *acceptor_name,
3315+ OM_uint32 *lifetime_rec, gss_OID *mech_type,
3316+ OM_uint32 *ret_flags, int *locally_initiated,
3317+ int *opened)
3318 {
3319 krb5_context context;
3320 krb5_error_code code;
3321diff --git a/src/lib/gssapi/krb5/inq_cred.c b/src/lib/gssapi/krb5/inq_cred.c
3322index 0e67595..e968f8a 100644
3323--- a/src/lib/gssapi/krb5/inq_cred.c
3324+++ b/src/lib/gssapi/krb5/inq_cred.c
3325@@ -73,14 +73,9 @@
3326 #include "gssapiP_krb5.h"
3327
3328 OM_uint32 KRB5_CALLCONV
3329-krb5_gss_inquire_cred(minor_status, cred_handle, name, lifetime_ret,
3330- cred_usage, mechanisms)
3331- OM_uint32 *minor_status;
3332- gss_cred_id_t cred_handle;
3333- gss_name_t *name;
3334- OM_uint32 *lifetime_ret;
3335- gss_cred_usage_t *cred_usage;
3336- gss_OID_set *mechanisms;
3337+krb5_gss_inquire_cred(OM_uint32 *minor_status, gss_cred_id_t cred_handle,
3338+ gss_name_t *name, OM_uint32 *lifetime_ret,
3339+ gss_cred_usage_t *cred_usage, gss_OID_set *mechanisms)
3340 {
3341 krb5_context context;
3342 gss_cred_id_t defcred = GSS_C_NO_CREDENTIAL;
3343@@ -209,16 +204,11 @@ cleanup:
3344
3345 /* V2 interface */
3346 OM_uint32 KRB5_CALLCONV
3347-krb5_gss_inquire_cred_by_mech(minor_status, cred_handle,
3348- mech_type, name, initiator_lifetime,
3349- acceptor_lifetime, cred_usage)
3350- OM_uint32 *minor_status;
3351- gss_cred_id_t cred_handle;
3352- gss_OID mech_type;
3353- gss_name_t *name;
3354- OM_uint32 *initiator_lifetime;
3355- OM_uint32 *acceptor_lifetime;
3356- gss_cred_usage_t *cred_usage;
3357+krb5_gss_inquire_cred_by_mech(OM_uint32 *minor_status,
3358+ gss_cred_id_t cred_handle, gss_OID mech_type,
3359+ gss_name_t *name, OM_uint32 *initiator_lifetime,
3360+ OM_uint32 *acceptor_lifetime,
3361+ gss_cred_usage_t *cred_usage)
3362 {
3363 krb5_gss_cred_id_t cred;
3364 OM_uint32 lifetime;
3365diff --git a/src/lib/gssapi/krb5/inq_names.c b/src/lib/gssapi/krb5/inq_names.c
3366index b326adb..4a3709b 100644
3367--- a/src/lib/gssapi/krb5/inq_names.c
3368+++ b/src/lib/gssapi/krb5/inq_names.c
3369@@ -27,10 +27,8 @@
3370 #include "gssapiP_krb5.h"
3371
3372 OM_uint32 KRB5_CALLCONV
3373-krb5_gss_inquire_names_for_mech(minor_status, mechanism, name_types)
3374- OM_uint32 *minor_status;
3375- gss_OID mechanism;
3376- gss_OID_set *name_types;
3377+krb5_gss_inquire_names_for_mech(OM_uint32 *minor_status, gss_OID mechanism,
3378+ gss_OID_set *name_types)
3379 {
3380 OM_uint32 major, minor;
3381
3382diff --git a/src/lib/gssapi/krb5/k5seal.c b/src/lib/gssapi/krb5/k5seal.c
3383index 99275be..71df11e 100644
3384--- a/src/lib/gssapi/krb5/k5seal.c
3385+++ b/src/lib/gssapi/krb5/k5seal.c
3386@@ -290,16 +290,10 @@ make_seal_token_v1 (krb5_context context,
3387 and do not encode the ENC_TYPE, MSG_LENGTH, or MSG_TEXT fields */
3388
3389 OM_uint32
3390-kg_seal(minor_status, context_handle, conf_req_flag, qop_req,
3391- input_message_buffer, conf_state, output_message_buffer, toktype)
3392- OM_uint32 *minor_status;
3393- gss_ctx_id_t context_handle;
3394- int conf_req_flag;
3395- gss_qop_t qop_req;
3396- gss_buffer_t input_message_buffer;
3397- int *conf_state;
3398- gss_buffer_t output_message_buffer;
3399- int toktype;
3400+kg_seal(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
3401+ int conf_req_flag, gss_qop_t qop_req,
3402+ gss_buffer_t input_message_buffer, int *conf_state,
3403+ gss_buffer_t output_message_buffer, int toktype)
3404 {
3405 krb5_gss_ctx_id_rec *ctx;
3406 krb5_error_code code;
3407@@ -361,16 +355,10 @@ kg_seal(minor_status, context_handle, conf_req_flag, qop_req,
3408 }
3409
3410 OM_uint32 KRB5_CALLCONV
3411-krb5_gss_wrap(minor_status, context_handle, conf_req_flag,
3412- qop_req, input_message_buffer, conf_state,
3413- output_message_buffer)
3414- OM_uint32 *minor_status;
3415- gss_ctx_id_t context_handle;
3416- int conf_req_flag;
3417- gss_qop_t qop_req;
3418- gss_buffer_t input_message_buffer;
3419- int *conf_state;
3420- gss_buffer_t output_message_buffer;
3421+krb5_gss_wrap(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
3422+ int conf_req_flag, gss_qop_t qop_req,
3423+ gss_buffer_t input_message_buffer, int *conf_state,
3424+ gss_buffer_t output_message_buffer)
3425 {
3426 return(kg_seal(minor_status, context_handle, conf_req_flag,
3427 qop_req, input_message_buffer, conf_state,
3428@@ -378,13 +366,9 @@ krb5_gss_wrap(minor_status, context_handle, conf_req_flag,
3429 }
3430
3431 OM_uint32 KRB5_CALLCONV
3432-krb5_gss_get_mic(minor_status, context_handle, qop_req,
3433- message_buffer, message_token)
3434- OM_uint32 *minor_status;
3435- gss_ctx_id_t context_handle;
3436- gss_qop_t qop_req;
3437- gss_buffer_t message_buffer;
3438- gss_buffer_t message_token;
3439+krb5_gss_get_mic(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
3440+ gss_qop_t qop_req, gss_buffer_t message_buffer,
3441+ gss_buffer_t message_token)
3442 {
3443 return(kg_seal(minor_status, context_handle, 0,
3444 qop_req, message_buffer, NULL,
3445diff --git a/src/lib/gssapi/krb5/k5unseal.c b/src/lib/gssapi/krb5/k5unseal.c
3446index 9b183bc..c63e04b 100644
3447--- a/src/lib/gssapi/krb5/k5unseal.c
3448+++ b/src/lib/gssapi/krb5/k5unseal.c
3449@@ -58,17 +58,10 @@
3450 conf_state is only valid if SEAL. */
3451
3452 static OM_uint32
3453-kg_unseal_v1(context, minor_status, ctx, ptr, bodysize, message_buffer,
3454- conf_state, qop_state, toktype)
3455- krb5_context context;
3456- OM_uint32 *minor_status;
3457- krb5_gss_ctx_id_rec *ctx;
3458- unsigned char *ptr;
3459- int bodysize;
3460- gss_buffer_t message_buffer;
3461- int *conf_state;
3462- gss_qop_t *qop_state;
3463- int toktype;
3464+kg_unseal_v1(krb5_context context, OM_uint32 *minor_status,
3465+ krb5_gss_ctx_id_rec *ctx, unsigned char *ptr, int bodysize,
3466+ gss_buffer_t message_buffer, int *conf_state,
3467+ gss_qop_t *qop_state, int toktype)
3468 {
3469 krb5_error_code code;
3470 int conflen = 0;
3471@@ -360,15 +353,9 @@ kg_unseal_v1(context, minor_status, ctx, ptr, bodysize, message_buffer,
3472 conf_state is only valid if SEAL. */
3473
3474 OM_uint32
3475-kg_unseal(minor_status, context_handle, input_token_buffer,
3476- message_buffer, conf_state, qop_state, toktype)
3477- OM_uint32 *minor_status;
3478- gss_ctx_id_t context_handle;
3479- gss_buffer_t input_token_buffer;
3480- gss_buffer_t message_buffer;
3481- int *conf_state;
3482- gss_qop_t *qop_state;
3483- int toktype;
3484+kg_unseal(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
3485+ gss_buffer_t input_token_buffer, gss_buffer_t message_buffer,
3486+ int *conf_state, gss_qop_t *qop_state, int toktype)
3487 {
3488 krb5_gss_ctx_id_rec *ctx;
3489 unsigned char *ptr;
3490@@ -439,15 +426,10 @@ kg_unseal(minor_status, context_handle, input_token_buffer,
3491 }
3492
3493 OM_uint32 KRB5_CALLCONV
3494-krb5_gss_unwrap(minor_status, context_handle,
3495- input_message_buffer, output_message_buffer,
3496- conf_state, qop_state)
3497- OM_uint32 *minor_status;
3498- gss_ctx_id_t context_handle;
3499- gss_buffer_t input_message_buffer;
3500- gss_buffer_t output_message_buffer;
3501- int *conf_state;
3502- gss_qop_t *qop_state;
3503+krb5_gss_unwrap(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
3504+ gss_buffer_t input_message_buffer,
3505+ gss_buffer_t output_message_buffer, int *conf_state,
3506+ gss_qop_t *qop_state)
3507 {
3508 OM_uint32 rstat;
3509
3510@@ -458,14 +440,9 @@ krb5_gss_unwrap(minor_status, context_handle,
3511 }
3512
3513 OM_uint32 KRB5_CALLCONV
3514-krb5_gss_verify_mic(minor_status, context_handle,
3515- message_buffer, token_buffer,
3516- qop_state)
3517- OM_uint32 *minor_status;
3518- gss_ctx_id_t context_handle;
3519- gss_buffer_t message_buffer;
3520- gss_buffer_t token_buffer;
3521- gss_qop_t *qop_state;
3522+krb5_gss_verify_mic(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
3523+ gss_buffer_t message_buffer, gss_buffer_t token_buffer,
3524+ gss_qop_t *qop_state)
3525 {
3526 OM_uint32 rstat;
3527
3528diff --git a/src/lib/gssapi/krb5/process_context_token.c b/src/lib/gssapi/krb5/process_context_token.c
3529index a672f48..67805fb 100644
3530--- a/src/lib/gssapi/krb5/process_context_token.c
3531+++ b/src/lib/gssapi/krb5/process_context_token.c
3532@@ -28,11 +28,9 @@
3533 */
3534
3535 OM_uint32 KRB5_CALLCONV
3536-krb5_gss_process_context_token(minor_status, context_handle,
3537- token_buffer)
3538- OM_uint32 *minor_status;
3539- gss_ctx_id_t context_handle;
3540- gss_buffer_t token_buffer;
3541+krb5_gss_process_context_token(OM_uint32 *minor_status,
3542+ gss_ctx_id_t context_handle,
3543+ gss_buffer_t token_buffer)
3544 {
3545 krb5_gss_ctx_id_rec *ctx;
3546 OM_uint32 majerr;
3547diff --git a/src/lib/gssapi/krb5/rel_cred.c b/src/lib/gssapi/krb5/rel_cred.c
3548index 0da6c1b..9e04e2f 100644
3549--- a/src/lib/gssapi/krb5/rel_cred.c
3550+++ b/src/lib/gssapi/krb5/rel_cred.c
3551@@ -24,9 +24,7 @@
3552 #include "gssapiP_krb5.h"
3553
3554 OM_uint32 KRB5_CALLCONV
3555-krb5_gss_release_cred(minor_status, cred_handle)
3556- OM_uint32 *minor_status;
3557- gss_cred_id_t *cred_handle;
3558+krb5_gss_release_cred(OM_uint32 *minor_status, gss_cred_id_t *cred_handle)
3559 {
3560 krb5_context context;
3561 krb5_gss_cred_id_t cred;
3562diff --git a/src/lib/gssapi/krb5/rel_name.c b/src/lib/gssapi/krb5/rel_name.c
3563index 3dabe32..558bb6d 100644
3564--- a/src/lib/gssapi/krb5/rel_name.c
3565+++ b/src/lib/gssapi/krb5/rel_name.c
3566@@ -24,9 +24,7 @@
3567 #include "gssapiP_krb5.h"
3568
3569 OM_uint32 KRB5_CALLCONV
3570-krb5_gss_release_name(minor_status, input_name)
3571- OM_uint32 *minor_status;
3572- gss_name_t *input_name;
3573+krb5_gss_release_name(OM_uint32 *minor_status, gss_name_t *input_name)
3574 {
3575 krb5_context context;
3576 krb5_error_code code;
3577diff --git a/src/lib/gssapi/krb5/rel_oid.c b/src/lib/gssapi/krb5/rel_oid.c
3578index 739efe4..900c410 100644
3579--- a/src/lib/gssapi/krb5/rel_oid.c
3580+++ b/src/lib/gssapi/krb5/rel_oid.c
3581@@ -27,9 +27,7 @@
3582 #include "gssapiP_krb5.h"
3583
3584 OM_uint32
3585-krb5_gss_release_oid(minor_status, oid)
3586- OM_uint32 *minor_status;
3587- gss_OID *oid;
3588+krb5_gss_release_oid(OM_uint32 *minor_status, gss_OID *oid)
3589 {
3590 /*
3591 * The V2 API says the following!
3592@@ -52,9 +50,7 @@ krb5_gss_release_oid(minor_status, oid)
3593 }
3594
3595 OM_uint32 KRB5_CALLCONV
3596-krb5_gss_internal_release_oid(minor_status, oid)
3597- OM_uint32 *minor_status;
3598- gss_OID *oid;
3599+krb5_gss_internal_release_oid(OM_uint32 *minor_status, gss_OID *oid)
3600 {
3601 /*
3602 * This function only knows how to release internal OIDs. It will
3603diff --git a/src/lib/gssapi/krb5/ser_sctx.c b/src/lib/gssapi/krb5/ser_sctx.c
3604index 9e2d32e..1129b6a 100644
3605--- a/src/lib/gssapi/krb5/ser_sctx.c
3606+++ b/src/lib/gssapi/krb5/ser_sctx.c
3607@@ -137,10 +137,8 @@ kg_oid_size(gss_OID oid, size_t *sizep)
3608 }
3609
3610 static krb5_error_code
3611-kg_seqstate_externalize(arg, buffer, lenremain)
3612- g_seqnum_state arg;
3613- krb5_octet **buffer;
3614- size_t *lenremain;
3615+kg_seqstate_externalize(g_seqnum_state arg, krb5_octet **buffer,
3616+ size_t *lenremain)
3617 {
3618 krb5_error_code err;
3619 err = krb5_ser_pack_int32(KV5M_GSS_QUEUE, buffer, lenremain);
3620@@ -152,10 +150,8 @@ kg_seqstate_externalize(arg, buffer, lenremain)
3621 }
3622
3623 static krb5_error_code
3624-kg_seqstate_internalize(argp, buffer, lenremain)
3625- g_seqnum_state *argp;
3626- krb5_octet **buffer;
3627- size_t *lenremain;
3628+kg_seqstate_internalize(g_seqnum_state *argp, krb5_octet **buffer,
3629+ size_t *lenremain)
3630 {
3631 krb5_int32 ibuf;
3632 krb5_octet *bp;
3633@@ -193,9 +189,7 @@ kg_seqstate_internalize(argp, buffer, lenremain)
3634 }
3635
3636 static krb5_error_code
3637-kg_seqstate_size(arg, sizep)
3638- g_seqnum_state arg;
3639- size_t *sizep;
3640+kg_seqstate_size(g_seqnum_state arg, size_t *sizep)
3641 {
3642 krb5_error_code kret;
3643 size_t required;
3644diff --git a/src/lib/gssapi/krb5/util_cksum.c b/src/lib/gssapi/krb5/util_cksum.c
3645index 5b87956..5f7694f 100644
3646--- a/src/lib/gssapi/krb5/util_cksum.c
3647+++ b/src/lib/gssapi/krb5/util_cksum.c
3648@@ -28,10 +28,8 @@
3649
3650 /* Checksumming the channel bindings always uses plain MD5. */
3651 krb5_error_code
3652-kg_checksum_channel_bindings(context, cb, cksum)
3653- krb5_context context;
3654- gss_channel_bindings_t cb;
3655- krb5_checksum *cksum;
3656+kg_checksum_channel_bindings(krb5_context context, gss_channel_bindings_t cb,
3657+ krb5_checksum *cksum)
3658 {
3659 struct k5buf buf;
3660 size_t sumlen;
3661diff --git a/src/lib/gssapi/krb5/util_seed.c b/src/lib/gssapi/krb5/util_seed.c
3662index 6e1c9ac..6857363 100644
3663--- a/src/lib/gssapi/krb5/util_seed.c
3664+++ b/src/lib/gssapi/krb5/util_seed.c
3665@@ -29,10 +29,7 @@
3666 static const unsigned char zeros[16] = {0,0,0,0, 0,0,0,0, 0,0,0,0, 0,0,0,0};
3667
3668 krb5_error_code
3669-kg_make_seed(context, key, seed)
3670- krb5_context context;
3671- krb5_key key;
3672- unsigned char *seed;
3673+kg_make_seed(krb5_context context, krb5_key key, unsigned char *seed)
3674 {
3675 krb5_error_code code;
3676 krb5_key rkey = NULL;
3677diff --git a/src/lib/gssapi/krb5/util_seqnum.c b/src/lib/gssapi/krb5/util_seqnum.c
3678index bef631d..a5a4d5c 100644
3679--- a/src/lib/gssapi/krb5/util_seqnum.c
3680+++ b/src/lib/gssapi/krb5/util_seqnum.c
3681@@ -30,13 +30,8 @@
3682 */
3683
3684 krb5_error_code
3685-kg_make_seq_num(context, key, direction, seqnum, cksum, buf)
3686- krb5_context context;
3687- krb5_key key;
3688- int direction;
3689- krb5_ui_4 seqnum;
3690- unsigned char *cksum;
3691- unsigned char *buf;
3692+kg_make_seq_num(krb5_context context, krb5_key key, int direction,
3693+ krb5_ui_4 seqnum, unsigned char *cksum, unsigned char *buf)
3694 {
3695 unsigned char plain[8];
3696
3697@@ -59,13 +54,9 @@ kg_make_seq_num(context, key, direction, seqnum, cksum, buf)
3698 return(kg_encrypt(context, key, KG_USAGE_SEQ, cksum, plain, buf, 8));
3699 }
3700
3701-krb5_error_code kg_get_seq_num(context, key, cksum, buf, direction, seqnum)
3702- krb5_context context;
3703- krb5_key key;
3704- unsigned char *cksum;
3705- unsigned char *buf;
3706- int *direction;
3707- krb5_ui_4 *seqnum;
3708+krb5_error_code
3709+kg_get_seq_num(krb5_context context, krb5_key key, unsigned char *cksum,
3710+ unsigned char *buf, int *direction, krb5_ui_4 *seqnum)
3711 {
3712 krb5_error_code code;
3713 unsigned char plain[8];
3714diff --git a/src/lib/gssapi/krb5/val_cred.c b/src/lib/gssapi/krb5/val_cred.c
3715index cb1cb93..83e7634 100644
3716--- a/src/lib/gssapi/krb5/val_cred.c
3717+++ b/src/lib/gssapi/krb5/val_cred.c
3718@@ -57,9 +57,7 @@ krb5_gss_validate_cred_1(OM_uint32 *minor_status, gss_cred_id_t cred_handle,
3719 }
3720
3721 OM_uint32
3722-krb5_gss_validate_cred(minor_status, cred_handle)
3723- OM_uint32 *minor_status;
3724- gss_cred_id_t cred_handle;
3725+krb5_gss_validate_cred(OM_uint32 *minor_status, gss_cred_id_t cred_handle)
3726 {
3727 krb5_context context;
3728 krb5_error_code code;
3729diff --git a/src/lib/gssapi/krb5/wrap_size_limit.c b/src/lib/gssapi/krb5/wrap_size_limit.c
3730index 7959f42..8ea6ce1 100644
3731--- a/src/lib/gssapi/krb5/wrap_size_limit.c
3732+++ b/src/lib/gssapi/krb5/wrap_size_limit.c
3733@@ -74,14 +74,9 @@
3734
3735 /* V2 interface */
3736 OM_uint32 KRB5_CALLCONV
3737-krb5_gss_wrap_size_limit(minor_status, context_handle, conf_req_flag,
3738- qop_req, req_output_size, max_input_size)
3739- OM_uint32 *minor_status;
3740- gss_ctx_id_t context_handle;
3741- int conf_req_flag;
3742- gss_qop_t qop_req;
3743- OM_uint32 req_output_size;
3744- OM_uint32 *max_input_size;
3745+krb5_gss_wrap_size_limit(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
3746+ int conf_req_flag, gss_qop_t qop_req,
3747+ OM_uint32 req_output_size, OM_uint32 *max_input_size)
3748 {
3749 krb5_gss_ctx_id_rec *ctx;
3750 OM_uint32 data_size, conflen;
3751diff --git a/src/lib/gssapi/mechglue/g_accept_sec_context.c b/src/lib/gssapi/mechglue/g_accept_sec_context.c
3752index 4f2a66e..e4eff1f 100644
3753--- a/src/lib/gssapi/mechglue/g_accept_sec_context.c
3754+++ b/src/lib/gssapi/mechglue/g_accept_sec_context.c
3755@@ -128,30 +128,13 @@ allow_mech_by_default(gss_OID mech)
3756 }
3757
3758 OM_uint32 KRB5_CALLCONV
3759-gss_accept_sec_context (minor_status,
3760- context_handle,
3761- verifier_cred_handle,
3762- input_token_buffer,
3763- input_chan_bindings,
3764- src_name,
3765- mech_type,
3766- output_token,
3767- ret_flags,
3768- time_rec,
3769- d_cred)
3770-
3771-OM_uint32 * minor_status;
3772-gss_ctx_id_t * context_handle;
3773-gss_cred_id_t verifier_cred_handle;
3774-gss_buffer_t input_token_buffer;
3775-gss_channel_bindings_t input_chan_bindings;
3776-gss_name_t * src_name;
3777-gss_OID * mech_type;
3778-gss_buffer_t output_token;
3779-OM_uint32 * ret_flags;
3780-OM_uint32 * time_rec;
3781-gss_cred_id_t * d_cred;
3782-
3783+gss_accept_sec_context(OM_uint32 *minor_status, gss_ctx_id_t *context_handle,
3784+ gss_cred_id_t verifier_cred_handle,
3785+ gss_buffer_t input_token_buffer,
3786+ gss_channel_bindings_t input_chan_bindings,
3787+ gss_name_t *src_name, gss_OID *mech_type,
3788+ gss_buffer_t output_token, OM_uint32 *ret_flags,
3789+ OM_uint32 *time_rec, gss_cred_id_t *d_cred)
3790 {
3791 OM_uint32 status, temp_status, temp_minor_status;
3792 OM_uint32 temp_ret_flags = 0;
3793diff --git a/src/lib/gssapi/mechglue/g_acquire_cred.c b/src/lib/gssapi/mechglue/g_acquire_cred.c
3794index c885f56..2fc9c5c 100644
3795--- a/src/lib/gssapi/mechglue/g_acquire_cred.c
3796+++ b/src/lib/gssapi/mechglue/g_acquire_cred.c
3797@@ -85,24 +85,10 @@ val_acq_cred_args(
3798
3799
3800 OM_uint32 KRB5_CALLCONV
3801-gss_acquire_cred(minor_status,
3802- desired_name,
3803- time_req,
3804- desired_mechs,
3805- cred_usage,
3806- output_cred_handle,
3807- actual_mechs,
3808- time_rec)
3809-
3810-OM_uint32 * minor_status;
3811-gss_name_t desired_name;
3812-OM_uint32 time_req;
3813-gss_OID_set desired_mechs;
3814-int cred_usage;
3815-gss_cred_id_t * output_cred_handle;
3816-gss_OID_set * actual_mechs;
3817-OM_uint32 * time_rec;
3818-
3819+gss_acquire_cred(OM_uint32 *minor_status, gss_name_t desired_name,
3820+ OM_uint32 time_req, gss_OID_set desired_mechs,
3821+ int cred_usage, gss_cred_id_t *output_cred_handle,
3822+ gss_OID_set *actual_mechs, OM_uint32 *time_rec)
3823 {
3824 return gss_acquire_cred_from(minor_status, desired_name, time_req,
3825 desired_mechs, cred_usage, NULL,
3826@@ -110,26 +96,11 @@ OM_uint32 * time_rec;
3827 }
3828
3829 OM_uint32 KRB5_CALLCONV
3830-gss_acquire_cred_from(minor_status,
3831- desired_name,
3832- time_req,
3833- desired_mechs,
3834- cred_usage,
3835- cred_store,
3836- output_cred_handle,
3837- actual_mechs,
3838- time_rec)
3839-
3840-OM_uint32 * minor_status;
3841-gss_name_t desired_name;
3842-OM_uint32 time_req;
3843-gss_OID_set desired_mechs;
3844-int cred_usage;
3845-gss_const_key_value_set_t cred_store;
3846-gss_cred_id_t * output_cred_handle;
3847-gss_OID_set * actual_mechs;
3848-OM_uint32 * time_rec;
3849-
3850+gss_acquire_cred_from(OM_uint32 * minor_status, gss_name_t desired_name,
3851+ OM_uint32 time_req, gss_OID_set desired_mechs,
3852+ int cred_usage, gss_const_key_value_set_t cred_store,
3853+ gss_cred_id_t *output_cred_handle,
3854+ gss_OID_set *actual_mechs, OM_uint32 *time_rec)
3855 {
3856 OM_uint32 major = GSS_S_FAILURE, tmpMinor;
3857 OM_uint32 first_major = GSS_S_COMPLETE, first_minor = 0;
3858@@ -397,22 +368,12 @@ error:
3859
3860 /* V2 KRB5_CALLCONV */
3861 OM_uint32 KRB5_CALLCONV
3862-gss_add_cred(minor_status, input_cred_handle,
3863- desired_name, desired_mech, cred_usage,
3864- initiator_time_req, acceptor_time_req,
3865- output_cred_handle, actual_mechs,
3866- initiator_time_rec, acceptor_time_rec)
3867- OM_uint32 *minor_status;
3868- gss_cred_id_t input_cred_handle;
3869- gss_name_t desired_name;
3870- gss_OID desired_mech;
3871- gss_cred_usage_t cred_usage;
3872- OM_uint32 initiator_time_req;
3873- OM_uint32 acceptor_time_req;
3874- gss_cred_id_t *output_cred_handle;
3875- gss_OID_set *actual_mechs;
3876- OM_uint32 *initiator_time_rec;
3877- OM_uint32 *acceptor_time_rec;
3878+gss_add_cred(OM_uint32 *minor_status, gss_cred_id_t input_cred_handle,
3879+ gss_name_t desired_name, gss_OID desired_mech,
3880+ gss_cred_usage_t cred_usage, OM_uint32 initiator_time_req,
3881+ OM_uint32 acceptor_time_req, gss_cred_id_t *output_cred_handle,
3882+ gss_OID_set *actual_mechs, OM_uint32 *initiator_time_rec,
3883+ OM_uint32 *acceptor_time_rec)
3884 {
3885 return gss_add_cred_from(minor_status, input_cred_handle, desired_name,
3886 desired_mech, cred_usage, initiator_time_req,
3887@@ -422,25 +383,13 @@ gss_add_cred(minor_status, input_cred_handle,
3888 }
3889
3890 OM_uint32 KRB5_CALLCONV
3891-gss_add_cred_from(minor_status, input_cred_handle,
3892- desired_name, desired_mech,
3893- cred_usage,
3894- initiator_time_req, acceptor_time_req,
3895- cred_store,
3896- output_cred_handle, actual_mechs,
3897- initiator_time_rec, acceptor_time_rec)
3898- OM_uint32 *minor_status;
3899- gss_cred_id_t input_cred_handle;
3900- gss_name_t desired_name;
3901- gss_OID desired_mech;
3902- gss_cred_usage_t cred_usage;
3903- OM_uint32 initiator_time_req;
3904- OM_uint32 acceptor_time_req;
3905- gss_const_key_value_set_t cred_store;
3906- gss_cred_id_t *output_cred_handle;
3907- gss_OID_set *actual_mechs;
3908- OM_uint32 *initiator_time_rec;
3909- OM_uint32 *acceptor_time_rec;
3910+gss_add_cred_from(OM_uint32 *minor_status, gss_cred_id_t input_cred_handle,
3911+ gss_name_t desired_name, gss_OID desired_mech,
3912+ gss_cred_usage_t cred_usage, OM_uint32 initiator_time_req,
3913+ OM_uint32 acceptor_time_req,
3914+ gss_const_key_value_set_t cred_store,
3915+ gss_cred_id_t *output_cred_handle, gss_OID_set *actual_mechs,
3916+ OM_uint32 *initiator_time_rec, OM_uint32 *acceptor_time_rec)
3917 {
3918 OM_uint32 status, temp_minor_status;
3919 OM_uint32 time_req, time_rec = 0, *time_recp = NULL;
3920diff --git a/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c b/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c
3921index cc34acc..86abf98 100644
3922--- a/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c
3923+++ b/src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c
3924@@ -98,26 +98,12 @@ val_acq_cred_pw_args(
3925
3926
3927 OM_uint32 KRB5_CALLCONV
3928-gss_acquire_cred_with_password(
3929- minor_status,
3930- desired_name,
3931- password,
3932- time_req,
3933- desired_mechs,
3934- cred_usage,
3935- output_cred_handle,
3936- actual_mechs,
3937- time_rec)
3938-
3939-OM_uint32 * minor_status;
3940-const gss_name_t desired_name;
3941-const gss_buffer_t password;
3942-OM_uint32 time_req;
3943-const gss_OID_set desired_mechs;
3944-int cred_usage;
3945-gss_cred_id_t * output_cred_handle;
3946-gss_OID_set * actual_mechs;
3947-OM_uint32 * time_rec;
3948+gss_acquire_cred_with_password(OM_uint32 *minor_status,
3949+ const gss_name_t desired_name,
3950+ const gss_buffer_t password, OM_uint32 time_req,
3951+ const gss_OID_set desired_mechs, int cred_usage,
3952+ gss_cred_id_t *output_cred_handle,
3953+ gss_OID_set *actual_mechs, OM_uint32 *time_rec)
3954 {
3955 OM_uint32 major = GSS_S_FAILURE;
3956 OM_uint32 initTimeOut, acceptTimeOut, outTime = GSS_C_INDEFINITE;
3957@@ -306,23 +292,19 @@ val_add_cred_pw_args(
3958
3959 /* V2 KRB5_CALLCONV */
3960 OM_uint32 KRB5_CALLCONV
3961-gss_add_cred_with_password(minor_status, input_cred_handle,
3962- desired_name, desired_mech, password, cred_usage,
3963- initiator_time_req, acceptor_time_req,
3964- output_cred_handle, actual_mechs,
3965- initiator_time_rec, acceptor_time_rec)
3966- OM_uint32 *minor_status;
3967- const gss_cred_id_t input_cred_handle;
3968- const gss_name_t desired_name;
3969- const gss_OID desired_mech;
3970- const gss_buffer_t password;
3971- gss_cred_usage_t cred_usage;
3972- OM_uint32 initiator_time_req;
3973- OM_uint32 acceptor_time_req;
3974- gss_cred_id_t *output_cred_handle;
3975- gss_OID_set *actual_mechs;
3976- OM_uint32 *initiator_time_rec;
3977- OM_uint32 *acceptor_time_rec;
3978+gss_add_cred_with_password(
3979+ OM_uint32 *minor_status,
3980+ const gss_cred_id_t input_cred_handle,
3981+ const gss_name_t desired_name,
3982+ const gss_OID desired_mech,
3983+ const gss_buffer_t password,
3984+ gss_cred_usage_t cred_usage,
3985+ OM_uint32 initiator_time_req,
3986+ OM_uint32 acceptor_time_req,
3987+ gss_cred_id_t *output_cred_handle,
3988+ gss_OID_set *actual_mechs,
3989+ OM_uint32 *initiator_time_rec,
3990+ OM_uint32 *acceptor_time_rec)
3991 {
3992 OM_uint32 status, temp_minor_status;
3993 OM_uint32 time_req, time_rec;
3994diff --git a/src/lib/gssapi/mechglue/g_canon_name.c b/src/lib/gssapi/mechglue/g_canon_name.c
3995index 61f657f..c5214db 100644
3996--- a/src/lib/gssapi/mechglue/g_canon_name.c
3997+++ b/src/lib/gssapi/mechglue/g_canon_name.c
3998@@ -54,14 +54,8 @@ val_canon_name_args(
3999
4000
4001 OM_uint32 KRB5_CALLCONV
4002-gss_canonicalize_name(minor_status,
4003- input_name,
4004- mech_type,
4005- output_name)
4006-OM_uint32 *minor_status;
4007-const gss_name_t input_name;
4008-const gss_OID mech_type;
4009-gss_name_t *output_name;
4010+gss_canonicalize_name(OM_uint32 *minor_status, const gss_name_t input_name,
4011+ const gss_OID mech_type, gss_name_t *output_name)
4012 {
4013 gss_union_name_t in_union, out_union = NULL, dest_union = NULL;
4014 OM_uint32 major_status = GSS_S_FAILURE, tmpmin;
4015diff --git a/src/lib/gssapi/mechglue/g_compare_name.c b/src/lib/gssapi/mechglue/g_compare_name.c
4016index af2e76b..74a9529 100644
4017--- a/src/lib/gssapi/mechglue/g_compare_name.c
4018+++ b/src/lib/gssapi/mechglue/g_compare_name.c
4019@@ -59,16 +59,8 @@ val_comp_name_args(
4020
4021
4022 OM_uint32 KRB5_CALLCONV
4023-gss_compare_name (minor_status,
4024- name1,
4025- name2,
4026- name_equal)
4027-
4028-OM_uint32 * minor_status;
4029-gss_name_t name1;
4030-gss_name_t name2;
4031-int * name_equal;
4032-
4033+gss_compare_name(OM_uint32 * minor_status, gss_name_t name1, gss_name_t name2,
4034+ int * name_equal)
4035 {
4036 OM_uint32 major_status, temp_minor;
4037 gss_union_name_t union_name1, union_name2;
4038diff --git a/src/lib/gssapi/mechglue/g_context_time.c b/src/lib/gssapi/mechglue/g_context_time.c
4039index c947e76..b11b32d 100644
4040--- a/src/lib/gssapi/mechglue/g_context_time.c
4041+++ b/src/lib/gssapi/mechglue/g_context_time.c
4042@@ -29,14 +29,8 @@
4043 #include "mglueP.h"
4044
4045 OM_uint32 KRB5_CALLCONV
4046-gss_context_time (minor_status,
4047- context_handle,
4048- time_rec)
4049-
4050-OM_uint32 * minor_status;
4051-gss_ctx_id_t context_handle;
4052-OM_uint32 * time_rec;
4053-
4054+gss_context_time(OM_uint32 * minor_status, gss_ctx_id_t context_handle,
4055+ OM_uint32 * time_rec)
4056 {
4057 OM_uint32 status;
4058 gss_union_ctx_id_t ctx;
4059diff --git a/src/lib/gssapi/mechglue/g_delete_sec_context.c b/src/lib/gssapi/mechglue/g_delete_sec_context.c
4060index 574ff02..dc86cce 100644
4061--- a/src/lib/gssapi/mechglue/g_delete_sec_context.c
4062+++ b/src/lib/gssapi/mechglue/g_delete_sec_context.c
4063@@ -62,14 +62,8 @@ val_del_sec_ctx_args(
4064
4065
4066 OM_uint32 KRB5_CALLCONV
4067-gss_delete_sec_context (minor_status,
4068- context_handle,
4069- output_token)
4070-
4071-OM_uint32 * minor_status;
4072-gss_ctx_id_t * context_handle;
4073-gss_buffer_t output_token;
4074-
4075+gss_delete_sec_context(OM_uint32 *minor_status, gss_ctx_id_t *context_handle,
4076+ gss_buffer_t output_token)
4077 {
4078 OM_uint32 status;
4079 gss_union_ctx_id_t ctx;
4080diff --git a/src/lib/gssapi/mechglue/g_dsp_name.c b/src/lib/gssapi/mechglue/g_dsp_name.c
4081index 21867c8..fae64f7 100644
4082--- a/src/lib/gssapi/mechglue/g_dsp_name.c
4083+++ b/src/lib/gssapi/mechglue/g_dsp_name.c
4084@@ -70,16 +70,8 @@ val_dsp_name_args(
4085
4086
4087 OM_uint32 KRB5_CALLCONV
4088-gss_display_name (minor_status,
4089- input_name,
4090- output_name_buffer,
4091- output_name_type)
4092-
4093-OM_uint32 * minor_status;
4094-gss_name_t input_name;
4095-gss_buffer_t output_name_buffer;
4096-gss_OID * output_name_type;
4097-
4098+gss_display_name(OM_uint32 *minor_status, gss_name_t input_name,
4099+ gss_buffer_t output_name_buffer, gss_OID *output_name_type)
4100 {
4101 OM_uint32 major_status;
4102 gss_union_name_t union_name;
4103diff --git a/src/lib/gssapi/mechglue/g_dsp_status.c b/src/lib/gssapi/mechglue/g_dsp_status.c
4104index 70e8492..14a7a82 100644
4105--- a/src/lib/gssapi/mechglue/g_dsp_status.c
4106+++ b/src/lib/gssapi/mechglue/g_dsp_status.c
4107@@ -36,20 +36,9 @@
4108 static OM_uint32 displayMajor(OM_uint32, OM_uint32 *, gss_buffer_t);
4109
4110 OM_uint32 KRB5_CALLCONV
4111-gss_display_status (minor_status,
4112- status_value,
4113- status_type,
4114- req_mech_type,
4115- message_context,
4116- status_string)
4117-
4118-OM_uint32 * minor_status;
4119-OM_uint32 status_value;
4120-int status_type;
4121-gss_OID req_mech_type;
4122-OM_uint32 * message_context;
4123-gss_buffer_t status_string;
4124-
4125+gss_display_status(OM_uint32 *minor_status, OM_uint32 status_value,
4126+ int status_type, gss_OID req_mech_type,
4127+ OM_uint32 *message_context, gss_buffer_t status_string)
4128 {
4129 gss_OID mech_type = (gss_OID) req_mech_type;
4130 gss_mechanism mech;
4131@@ -147,10 +136,7 @@ gss_buffer_t status_string;
4132 * >= 2 - the supplementary error code bit shifted by 1
4133 */
4134 static OM_uint32
4135-displayMajor(status, msgCtxt, outStr)
4136-OM_uint32 status;
4137-OM_uint32 *msgCtxt;
4138-gss_buffer_t outStr;
4139+displayMajor(OM_uint32 status, OM_uint32 *msgCtxt, gss_buffer_t outStr)
4140 {
4141 OM_uint32 oneVal, mask = 0x1, currErr;
4142 char *errStr = NULL;
4143diff --git a/src/lib/gssapi/mechglue/g_dup_name.c b/src/lib/gssapi/mechglue/g_dup_name.c
4144index ff01db2..bf6eb60 100644
4145--- a/src/lib/gssapi/mechglue/g_dup_name.c
4146+++ b/src/lib/gssapi/mechglue/g_dup_name.c
4147@@ -51,12 +51,8 @@ val_dup_name_args(
4148
4149
4150 OM_uint32 KRB5_CALLCONV
4151-gss_duplicate_name(minor_status,
4152- src_name,
4153- dest_name)
4154-OM_uint32 *minor_status;
4155-const gss_name_t src_name;
4156-gss_name_t *dest_name;
4157+gss_duplicate_name(OM_uint32 *minor_status, const gss_name_t src_name,
4158+ gss_name_t *dest_name)
4159 {
4160 gss_union_name_t src_union, dest_union;
4161 OM_uint32 major_status = GSS_S_FAILURE;
4162diff --git a/src/lib/gssapi/mechglue/g_exp_sec_context.c b/src/lib/gssapi/mechglue/g_exp_sec_context.c
4163index a04afe3..68a3267 100644
4164--- a/src/lib/gssapi/mechglue/g_exp_sec_context.c
4165+++ b/src/lib/gssapi/mechglue/g_exp_sec_context.c
4166@@ -68,14 +68,8 @@ val_exp_sec_ctx_args(
4167
4168
4169 OM_uint32 KRB5_CALLCONV
4170-gss_export_sec_context(minor_status,
4171- context_handle,
4172- interprocess_token)
4173-
4174-OM_uint32 * minor_status;
4175-gss_ctx_id_t * context_handle;
4176-gss_buffer_t interprocess_token;
4177-
4178+gss_export_sec_context(OM_uint32 *minor_status, gss_ctx_id_t *context_handle,
4179+ gss_buffer_t interprocess_token)
4180 {
4181 OM_uint32 status;
4182 OM_uint32 length;
4183diff --git a/src/lib/gssapi/mechglue/g_export_name.c b/src/lib/gssapi/mechglue/g_export_name.c
4184index c845f8c..2e0611d 100644
4185--- a/src/lib/gssapi/mechglue/g_export_name.c
4186+++ b/src/lib/gssapi/mechglue/g_export_name.c
4187@@ -20,12 +20,8 @@
4188 #include <errno.h>
4189
4190 OM_uint32 KRB5_CALLCONV
4191-gss_export_name(minor_status,
4192- input_name,
4193- exported_name)
4194-OM_uint32 * minor_status;
4195-const gss_name_t input_name;
4196-gss_buffer_t exported_name;
4197+gss_export_name(OM_uint32 *minor_status, const gss_name_t input_name,
4198+ gss_buffer_t exported_name)
4199 {
4200 gss_union_name_t union_name;
4201
4202diff --git a/src/lib/gssapi/mechglue/g_glue.c b/src/lib/gssapi/mechglue/g_glue.c
4203index 176fbe6..47f4993 100644
4204--- a/src/lib/gssapi/mechglue/g_glue.c
4205+++ b/src/lib/gssapi/mechglue/g_glue.c
4206@@ -75,9 +75,8 @@ static gss_OID_desc gss_krb5_mechanism_oid_desc =
4207
4208 #define NTLMSSP_SIGNATURE "NTLMSSP"
4209
4210-OM_uint32 gssint_get_mech_type(OID, token)
4211- gss_OID OID;
4212- gss_buffer_t token;
4213+OM_uint32
4214+gssint_get_mech_type(gss_OID OID, gss_buffer_t token)
4215 {
4216 /* Check for interoperability exceptions */
4217 if (token->length >= sizeof(NTLMSSP_SIGNATURE) &&
4218@@ -163,12 +162,10 @@ import_internal_attributes(OM_uint32 *minor,
4219 * Internal routines to get and release an internal mechanism name
4220 */
4221
4222-OM_uint32 gssint_import_internal_name (minor_status, mech_type, union_name,
4223- internal_name)
4224-OM_uint32 *minor_status;
4225-gss_OID mech_type;
4226-gss_union_name_t union_name;
4227-gss_name_t *internal_name;
4228+OM_uint32
4229+gssint_import_internal_name(OM_uint32 *minor_status, gss_OID mech_type,
4230+ gss_union_name_t union_name,
4231+ gss_name_t *internal_name)
4232 {
4233 OM_uint32 status, tmpMinor;
4234 gss_mechanism mech;
4235@@ -220,12 +217,10 @@ gss_name_t *internal_name;
4236 return (status);
4237 }
4238
4239-OM_uint32 gssint_export_internal_name(minor_status, mech_type,
4240- internal_name, name_buf)
4241- OM_uint32 *minor_status;
4242- const gss_OID mech_type;
4243- const gss_name_t internal_name;
4244- gss_buffer_t name_buf;
4245+OM_uint32
4246+gssint_export_internal_name(OM_uint32 *minor_status, const gss_OID mech_type,
4247+ const gss_name_t internal_name,
4248+ gss_buffer_t name_buf)
4249 {
4250 OM_uint32 status;
4251 gss_mechanism mech;
4252@@ -307,13 +302,10 @@ OM_uint32 gssint_export_internal_name(minor_status, mech_type,
4253 return (GSS_S_COMPLETE);
4254 } /* gssint_export_internal_name */
4255
4256-OM_uint32 gssint_display_internal_name (minor_status, mech_type, internal_name,
4257- external_name, name_type)
4258-OM_uint32 *minor_status;
4259-gss_OID mech_type;
4260-gss_name_t internal_name;
4261-gss_buffer_t external_name;
4262-gss_OID *name_type;
4263+OM_uint32
4264+gssint_display_internal_name(OM_uint32 *minor_status, gss_OID mech_type,
4265+ gss_name_t internal_name,
4266+ gss_buffer_t external_name, gss_OID *name_type)
4267 {
4268 OM_uint32 status;
4269 gss_mechanism mech;
4270@@ -337,10 +329,9 @@ gss_OID *name_type;
4271 return (GSS_S_BAD_MECH);
4272 }
4273
4274-OM_uint32 gssint_release_internal_name (minor_status, mech_type, internal_name)
4275-OM_uint32 *minor_status;
4276-gss_OID mech_type;
4277-gss_name_t *internal_name;
4278+OM_uint32
4279+gssint_release_internal_name(OM_uint32 *minor_status, gss_OID mech_type,
4280+ gss_name_t *internal_name)
4281 {
4282 OM_uint32 status;
4283 gss_mechanism mech;
4284@@ -362,14 +353,10 @@ gss_name_t *internal_name;
4285 return (GSS_S_BAD_MECH);
4286 }
4287
4288-OM_uint32 gssint_delete_internal_sec_context (minor_status,
4289- mech_type,
4290- internal_ctx,
4291- output_token)
4292-OM_uint32 *minor_status;
4293-gss_OID mech_type;
4294-gss_ctx_id_t *internal_ctx;
4295-gss_buffer_t output_token;
4296+OM_uint32
4297+gssint_delete_internal_sec_context(OM_uint32 *minor_status, gss_OID mech_type,
4298+ gss_ctx_id_t *internal_ctx,
4299+ gss_buffer_t output_token)
4300 {
4301 OM_uint32 status;
4302 gss_mechanism mech;
4303@@ -394,12 +381,10 @@ gss_buffer_t output_token;
4304 * name. Note that internal_name should be considered "consumed" by
4305 * this call, whether or not we return an error.
4306 */
4307-OM_uint32 gssint_convert_name_to_union_name(minor_status, mech,
4308- internal_name, external_name)
4309- OM_uint32 *minor_status;
4310- gss_mechanism mech;
4311- gss_name_t internal_name;
4312- gss_name_t *external_name;
4313+OM_uint32
4314+gssint_convert_name_to_union_name(OM_uint32 *minor_status, gss_mechanism mech,
4315+ gss_name_t internal_name,
4316+ gss_name_t *external_name)
4317 {
4318 OM_uint32 major_status,tmp;
4319 gss_union_name_t union_name;
4320@@ -473,9 +458,7 @@ allocation_failure:
4321 * external union credential.
4322 */
4323 gss_cred_id_t
4324-gssint_get_mechanism_cred(union_cred, mech_type)
4325- gss_union_cred_t union_cred;
4326- gss_OID mech_type;
4327+gssint_get_mechanism_cred(gss_union_cred_t union_cred, gss_OID mech_type)
4328 {
4329 int i;
4330
4331@@ -494,10 +477,8 @@ gssint_get_mechanism_cred(union_cred, mech_type)
4332 * Both space for the structure and the data is allocated.
4333 */
4334 OM_uint32
4335-gssint_create_copy_buffer(srcBuf, destBuf, addNullChar)
4336- const gss_buffer_t srcBuf;
4337- gss_buffer_t *destBuf;
4338- int addNullChar;
4339+gssint_create_copy_buffer(const gss_buffer_t srcBuf, gss_buffer_t *destBuf,
4340+ int addNullChar)
4341 {
4342 gss_buffer_t aBuf;
4343 unsigned int len;
4344diff --git a/src/lib/gssapi/mechglue/g_imp_name.c b/src/lib/gssapi/mechglue/g_imp_name.c
4345index a805078..65fa6c0 100644
4346--- a/src/lib/gssapi/mechglue/g_imp_name.c
4347+++ b/src/lib/gssapi/mechglue/g_imp_name.c
4348@@ -81,16 +81,8 @@ val_imp_name_args(
4349 static gss_buffer_desc emptyNameBuffer;
4350
4351 OM_uint32 KRB5_CALLCONV
4352-gss_import_name(minor_status,
4353- input_name_buffer,
4354- input_name_type,
4355- output_name)
4356-
4357-OM_uint32 * minor_status;
4358-gss_buffer_t input_name_buffer;
4359-gss_OID input_name_type;
4360-gss_name_t * output_name;
4361-
4362+gss_import_name(OM_uint32 * minor_status, gss_buffer_t input_name_buffer,
4363+ gss_OID input_name_type, gss_name_t * output_name)
4364 {
4365 gss_union_name_t union_name;
4366 OM_uint32 tmp, major_status = GSS_S_FAILURE;
4367@@ -183,10 +175,8 @@ allocation_failure:
4368 }
4369
4370 static OM_uint32
4371-importExportName(minor, unionName, inputNameType)
4372- OM_uint32 *minor;
4373- gss_union_name_t unionName;
4374- gss_OID inputNameType;
4375+importExportName(OM_uint32 *minor, gss_union_name_t unionName,
4376+ gss_OID inputNameType)
4377 {
4378 gss_OID_desc mechOid;
4379 gss_buffer_desc expName;
4380diff --git a/src/lib/gssapi/mechglue/g_imp_sec_context.c b/src/lib/gssapi/mechglue/g_imp_sec_context.c
4381index 6315201..55a3136 100644
4382--- a/src/lib/gssapi/mechglue/g_imp_sec_context.c
4383+++ b/src/lib/gssapi/mechglue/g_imp_sec_context.c
4384@@ -69,14 +69,9 @@ val_imp_sec_ctx_args(
4385
4386
4387 OM_uint32 KRB5_CALLCONV
4388-gss_import_sec_context(minor_status,
4389- interprocess_token,
4390- context_handle)
4391-
4392-OM_uint32 * minor_status;
4393-gss_buffer_t interprocess_token;
4394-gss_ctx_id_t * context_handle;
4395-
4396+gss_import_sec_context(OM_uint32 *minor_status,
4397+ gss_buffer_t interprocess_token,
4398+ gss_ctx_id_t *context_handle)
4399 {
4400 OM_uint32 length = 0;
4401 OM_uint32 status;
4402diff --git a/src/lib/gssapi/mechglue/g_init_sec_context.c b/src/lib/gssapi/mechglue/g_init_sec_context.c
4403index a58074c..d639a8d 100644
4404--- a/src/lib/gssapi/mechglue/g_init_sec_context.c
4405+++ b/src/lib/gssapi/mechglue/g_init_sec_context.c
4406@@ -88,34 +88,15 @@ val_init_sec_ctx_args(
4407
4408
4409 OM_uint32 KRB5_CALLCONV
4410-gss_init_sec_context (minor_status,
4411- claimant_cred_handle,
4412- context_handle,
4413- target_name,
4414- req_mech_type,
4415- req_flags,
4416- time_req,
4417- input_chan_bindings,
4418- input_token,
4419- actual_mech_type,
4420- output_token,
4421- ret_flags,
4422- time_rec)
4423-
4424-OM_uint32 * minor_status;
4425-gss_cred_id_t claimant_cred_handle;
4426-gss_ctx_id_t * context_handle;
4427-gss_name_t target_name;
4428-gss_OID req_mech_type;
4429-OM_uint32 req_flags;
4430-OM_uint32 time_req;
4431-gss_channel_bindings_t input_chan_bindings;
4432-gss_buffer_t input_token;
4433-gss_OID * actual_mech_type;
4434-gss_buffer_t output_token;
4435-OM_uint32 * ret_flags;
4436-OM_uint32 * time_rec;
4437-
4438+gss_init_sec_context(OM_uint32 *minor_status,
4439+ gss_cred_id_t claimant_cred_handle,
4440+ gss_ctx_id_t *context_handle, gss_name_t target_name,
4441+ gss_OID req_mech_type, OM_uint32 req_flags,
4442+ OM_uint32 time_req,
4443+ gss_channel_bindings_t input_chan_bindings,
4444+ gss_buffer_t input_token, gss_OID *actual_mech_type,
4445+ gss_buffer_t output_token, OM_uint32 *ret_flags,
4446+ OM_uint32 *time_rec)
4447 {
4448 OM_uint32 status, temp_minor_status;
4449 gss_union_name_t union_name;
4450diff --git a/src/lib/gssapi/mechglue/g_initialize.c b/src/lib/gssapi/mechglue/g_initialize.c
4451index 22f6c61..7e36c4a 100644
4452--- a/src/lib/gssapi/mechglue/g_initialize.c
4453+++ b/src/lib/gssapi/mechglue/g_initialize.c
4454@@ -169,9 +169,7 @@ gssint_mechglue_initialize_library(void)
4455 * This routine requires direct access to the mechList.
4456 */
4457 OM_uint32 KRB5_CALLCONV
4458-gss_release_oid(minor_status, oid)
4459-OM_uint32 *minor_status;
4460-gss_OID *oid;
4461+gss_release_oid(OM_uint32 *minor_status, gss_OID *oid)
4462 {
4463 OM_uint32 major;
4464 gss_mech_info aMech;
4465@@ -267,9 +265,7 @@ prune_deprecated(gss_OID_set mech_set)
4466 * a mech oid set, and only update it once the file has changed.
4467 */
4468 OM_uint32 KRB5_CALLCONV
4469-gss_indicate_mechs(minorStatus, mechSet_out)
4470-OM_uint32 *minorStatus;
4471-gss_OID_set *mechSet_out;
4472+gss_indicate_mechs(OM_uint32 *minorStatus, gss_OID_set *mechSet_out)
4473 {
4474 OM_uint32 status;
4475
4476@@ -417,8 +413,7 @@ build_mechSet(void)
4477 * caller is responsible for freeing the memory
4478 */
4479 char *
4480-gssint_get_modOptions(oid)
4481-const gss_OID oid;
4482+gssint_get_modOptions(const gss_OID oid)
4483 {
4484 gss_mech_info aMech;
4485 char *modOptions = NULL;
4486@@ -479,7 +474,7 @@ load_if_changed(const char *pathname, time_t last, time_t *highest)
4487 /* Try to load any config files which have changed since the last call. Config
4488 * files are MECH_CONF and any files matching MECH_CONF_PATTERN. */
4489 static void
4490-loadConfigFiles()
4491+loadConfigFiles(void)
4492 {
4493 glob_t globbuf;
4494 time_t highest = (time_t)-1, now;
4495@@ -679,7 +674,8 @@ gssint_register_mechinfo(gss_mech_info template)
4496 memset(&errinfo, 0, sizeof(errinfo)); \
4497 if (krb5int_get_plugin_func(_dl, \
4498 #_symbol, \
4499- (void (**)())&(_mech)->_symbol, \
4500+ (void (**)(void)) \
4501+ &(_mech)->_symbol, \
4502 &errinfo) || errinfo.code) { \
4503 (_mech)->_symbol = NULL; \
4504 k5_clear_error(&errinfo); \
4505@@ -801,7 +797,7 @@ build_dynamicMech(void *dl, const gss_OID mech_type)
4506 memset(&errinfo, 0, sizeof(errinfo)); \
4507 if (krb5int_get_plugin_func(_dl, \
4508 "gssi" #_nsym, \
4509- (void (**)())&(_mech)->_psym \
4510+ (void (**)(void))&(_mech)->_psym \
4511 ## _nsym, \
4512 &errinfo) || errinfo.code) { \
4513 (_mech)->_psym ## _nsym = NULL; \
4514@@ -948,7 +944,7 @@ loadInterMech(gss_mech_info minfo)
4515 }
4516
4517 if (krb5int_get_plugin_func(dl, MECH_INTERPOSER_SYM,
4518- (void (**)())&isym, &errinfo) != 0)
4519+ (void (**)(void))&isym, &errinfo) != 0)
4520 goto cleanup;
4521
4522 /* Get a list of mechs to interpose. */
4523@@ -1184,7 +1180,7 @@ gssint_get_mechanism(gss_const_OID oid)
4524 return ((gss_mechanism)NULL);
4525 }
4526
4527- if (krb5int_get_plugin_func(dl, MECH_SYM, (void (**)())&sym,
4528+ if (krb5int_get_plugin_func(dl, MECH_SYM, (void (**)(void))&sym,
4529 &errinfo) == 0) {
4530 /* Call the symbol to get the mechanism table */
4531 aMech->mech = (*sym)(aMech->mech_type);
4532diff --git a/src/lib/gssapi/mechglue/g_inq_cred.c b/src/lib/gssapi/mechglue/g_inq_cred.c
4533index 4ed7774..0aa9acc 100644
4534--- a/src/lib/gssapi/mechglue/g_inq_cred.c
4535+++ b/src/lib/gssapi/mechglue/g_inq_cred.c
4536@@ -35,20 +35,9 @@
4537 #include <time.h>
4538
4539 OM_uint32 KRB5_CALLCONV
4540-gss_inquire_cred(minor_status,
4541- cred_handle,
4542- name,
4543- lifetime,
4544- cred_usage,
4545- mechanisms)
4546-
4547-OM_uint32 * minor_status;
4548-gss_cred_id_t cred_handle;
4549-gss_name_t * name;
4550-OM_uint32 * lifetime;
4551-int * cred_usage;
4552-gss_OID_set * mechanisms;
4553-
4554+gss_inquire_cred(OM_uint32 *minor_status, gss_cred_id_t cred_handle,
4555+ gss_name_t *name, OM_uint32 *lifetime, int *cred_usage,
4556+ gss_OID_set *mechanisms)
4557 {
4558 OM_uint32 status, temp_minor_status;
4559 gss_union_cred_t union_cred;
4560@@ -159,15 +148,11 @@ error:
4561 }
4562
4563 OM_uint32 KRB5_CALLCONV
4564-gss_inquire_cred_by_mech(minor_status, cred_handle, mech_type, name,
4565- initiator_lifetime, acceptor_lifetime, cred_usage)
4566- OM_uint32 *minor_status;
4567- gss_cred_id_t cred_handle;
4568- gss_OID mech_type;
4569- gss_name_t *name;
4570- OM_uint32 *initiator_lifetime;
4571- OM_uint32 *acceptor_lifetime;
4572- gss_cred_usage_t *cred_usage;
4573+gss_inquire_cred_by_mech(OM_uint32 *minor_status, gss_cred_id_t cred_handle,
4574+ gss_OID mech_type, gss_name_t *name,
4575+ OM_uint32 *initiator_lifetime,
4576+ OM_uint32 *acceptor_lifetime,
4577+ gss_cred_usage_t *cred_usage)
4578 {
4579 gss_union_cred_t union_cred;
4580 gss_cred_id_t mech_cred;
4581diff --git a/src/lib/gssapi/mechglue/g_inq_names.c b/src/lib/gssapi/mechglue/g_inq_names.c
4582index d22af8b..066c00c 100644
4583--- a/src/lib/gssapi/mechglue/g_inq_names.c
4584+++ b/src/lib/gssapi/mechglue/g_inq_names.c
4585@@ -32,12 +32,8 @@
4586
4587 /* Last argument new for V2 */
4588 OM_uint32 KRB5_CALLCONV
4589-gss_inquire_names_for_mech(minor_status, mechanism, name_types)
4590-
4591-OM_uint32 * minor_status;
4592-gss_OID mechanism;
4593-gss_OID_set * name_types;
4594-
4595+gss_inquire_names_for_mech(OM_uint32 *minor_status, gss_OID mechanism,
4596+ gss_OID_set *name_types)
4597 {
4598 OM_uint32 status;
4599 gss_OID selected_mech = GSS_C_NO_OID, public_mech;
4600diff --git a/src/lib/gssapi/mechglue/g_mechname.c b/src/lib/gssapi/mechglue/g_mechname.c
4601index cfb0a0d..5664fa1 100644
4602--- a/src/lib/gssapi/mechglue/g_mechname.c
4603+++ b/src/lib/gssapi/mechglue/g_mechname.c
4604@@ -20,8 +20,8 @@ static gss_mech_spec_name name_list = NULL;
4605 /*
4606 * generic searching helper function.
4607 */
4608-static gss_mech_spec_name search_mech_spec(name_type)
4609- gss_OID name_type;
4610+static gss_mech_spec_name
4611+search_mech_spec(gss_OID name_type)
4612 {
4613 gss_mech_spec_name p;
4614
4615@@ -36,8 +36,8 @@ static gss_mech_spec_name search_mech_spec(name_type)
4616 * Given a name_type, if it is specific to a mechanism, return the
4617 * mechanism OID. Otherwise, return NULL.
4618 */
4619-gss_OID gss_find_mechanism_from_name_type(name_type)
4620- gss_OID name_type;
4621+gss_OID
4622+gss_find_mechanism_from_name_type(gss_OID name_type)
4623 {
4624 gss_mech_spec_name p;
4625
4626@@ -54,10 +54,8 @@ gss_OID gss_find_mechanism_from_name_type(name_type)
4627 * Otherwise, enter the pair into the registry.
4628 */
4629 OM_uint32
4630-gss_add_mech_name_type(minor_status, name_type, mech)
4631- OM_uint32 *minor_status;
4632- gss_OID name_type;
4633- gss_OID mech;
4634+gss_add_mech_name_type(OM_uint32 *minor_status, gss_OID name_type,
4635+ gss_OID mech)
4636 {
4637 OM_uint32 major_status, tmp;
4638 gss_mech_spec_name p;
4639diff --git a/src/lib/gssapi/mechglue/g_oid_ops.c b/src/lib/gssapi/mechglue/g_oid_ops.c
4640index 1d7970c..f29fb3b 100644
4641--- a/src/lib/gssapi/mechglue/g_oid_ops.c
4642+++ b/src/lib/gssapi/mechglue/g_oid_ops.c
4643@@ -33,9 +33,7 @@
4644 */
4645
4646 OM_uint32 KRB5_CALLCONV
4647-gss_create_empty_oid_set(minor_status, oid_set)
4648- OM_uint32 *minor_status;
4649- gss_OID_set *oid_set;
4650+gss_create_empty_oid_set(OM_uint32 *minor_status, gss_OID_set *oid_set)
4651 {
4652 OM_uint32 status;
4653 status = generic_gss_create_empty_oid_set(minor_status, oid_set);
4654@@ -45,10 +43,8 @@ gss_create_empty_oid_set(minor_status, oid_set)
4655 }
4656
4657 OM_uint32 KRB5_CALLCONV
4658-gss_add_oid_set_member(minor_status, member_oid, oid_set)
4659- OM_uint32 *minor_status;
4660- gss_OID member_oid;
4661- gss_OID_set *oid_set;
4662+gss_add_oid_set_member(OM_uint32 *minor_status, gss_OID member_oid,
4663+ gss_OID_set *oid_set)
4664 {
4665 OM_uint32 status;
4666 status = generic_gss_add_oid_set_member(minor_status, member_oid, oid_set);
4667@@ -58,20 +54,14 @@ gss_add_oid_set_member(minor_status, member_oid, oid_set)
4668 }
4669
4670 OM_uint32 KRB5_CALLCONV
4671-gss_test_oid_set_member(minor_status, member, set, present)
4672- OM_uint32 *minor_status;
4673- gss_OID member;
4674- gss_OID_set set;
4675- int *present;
4676+gss_test_oid_set_member(OM_uint32 *minor_status, gss_OID member,
4677+ gss_OID_set set, int *present)
4678 {
4679 return generic_gss_test_oid_set_member(minor_status, member, set, present);
4680 }
4681
4682 OM_uint32 KRB5_CALLCONV
4683-gss_oid_to_str(minor_status, oid, oid_str)
4684- OM_uint32 *minor_status;
4685- gss_OID oid;
4686- gss_buffer_t oid_str;
4687+gss_oid_to_str(OM_uint32 *minor_status, gss_OID oid, gss_buffer_t oid_str)
4688 {
4689 OM_uint32 status = generic_gss_oid_to_str(minor_status, oid, oid_str);
4690 if (status != GSS_S_COMPLETE)
4691@@ -80,10 +70,7 @@ gss_oid_to_str(minor_status, oid, oid_str)
4692 }
4693
4694 OM_uint32 KRB5_CALLCONV
4695-gss_str_to_oid(minor_status, oid_str, oid)
4696- OM_uint32 *minor_status;
4697- gss_buffer_t oid_str;
4698- gss_OID *oid;
4699+gss_str_to_oid(OM_uint32 *minor_status, gss_buffer_t oid_str, gss_OID *oid)
4700 {
4701 OM_uint32 status = generic_gss_str_to_oid(minor_status, oid_str, oid);
4702 if (status != GSS_S_COMPLETE)
4703diff --git a/src/lib/gssapi/mechglue/g_process_context.c b/src/lib/gssapi/mechglue/g_process_context.c
4704index 3968b5d..2b3f6c7 100644
4705--- a/src/lib/gssapi/mechglue/g_process_context.c
4706+++ b/src/lib/gssapi/mechglue/g_process_context.c
4707@@ -29,14 +29,8 @@
4708 #include "mglueP.h"
4709
4710 OM_uint32 KRB5_CALLCONV
4711-gss_process_context_token (minor_status,
4712- context_handle,
4713- token_buffer)
4714-
4715-OM_uint32 * minor_status;
4716-gss_ctx_id_t context_handle;
4717-gss_buffer_t token_buffer;
4718-
4719+gss_process_context_token(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
4720+ gss_buffer_t token_buffer)
4721 {
4722 OM_uint32 status;
4723 gss_union_ctx_id_t ctx;
4724diff --git a/src/lib/gssapi/mechglue/g_rel_buffer.c b/src/lib/gssapi/mechglue/g_rel_buffer.c
4725index 8c3328a..60117bd 100644
4726--- a/src/lib/gssapi/mechglue/g_rel_buffer.c
4727+++ b/src/lib/gssapi/mechglue/g_rel_buffer.c
4728@@ -33,11 +33,7 @@
4729 #endif
4730
4731 OM_uint32 KRB5_CALLCONV
4732-gss_release_buffer (minor_status,
4733- buffer)
4734-
4735-OM_uint32 * minor_status;
4736-gss_buffer_t buffer;
4737+gss_release_buffer(OM_uint32 *minor_status, gss_buffer_t buffer)
4738 {
4739 if (minor_status)
4740 *minor_status = 0;
4741diff --git a/src/lib/gssapi/mechglue/g_rel_cred.c b/src/lib/gssapi/mechglue/g_rel_cred.c
4742index ccdee05..ee3d1d7 100644
4743--- a/src/lib/gssapi/mechglue/g_rel_cred.c
4744+++ b/src/lib/gssapi/mechglue/g_rel_cred.c
4745@@ -31,12 +31,7 @@
4746 #endif
4747
4748 OM_uint32 KRB5_CALLCONV
4749-gss_release_cred(minor_status,
4750- cred_handle)
4751-
4752-OM_uint32 * minor_status;
4753-gss_cred_id_t * cred_handle;
4754-
4755+gss_release_cred(OM_uint32 *minor_status, gss_cred_id_t *cred_handle)
4756 {
4757 OM_uint32 status, temp_status;
4758 int j;
4759diff --git a/src/lib/gssapi/mechglue/g_rel_name.c b/src/lib/gssapi/mechglue/g_rel_name.c
4760index e008692..d490f9f 100644
4761--- a/src/lib/gssapi/mechglue/g_rel_name.c
4762+++ b/src/lib/gssapi/mechglue/g_rel_name.c
4763@@ -34,12 +34,7 @@
4764 #include <string.h>
4765
4766 OM_uint32 KRB5_CALLCONV
4767-gss_release_name (minor_status,
4768- input_name)
4769-
4770-OM_uint32 * minor_status;
4771-gss_name_t * input_name;
4772-
4773+gss_release_name(OM_uint32 *minor_status, gss_name_t *input_name)
4774 {
4775 gss_union_name_t union_name;
4776
4777diff --git a/src/lib/gssapi/mechglue/g_rel_oid_set.c b/src/lib/gssapi/mechglue/g_rel_oid_set.c
4778index fa008d6..9151dd2 100644
4779--- a/src/lib/gssapi/mechglue/g_rel_oid_set.c
4780+++ b/src/lib/gssapi/mechglue/g_rel_oid_set.c
4781@@ -33,11 +33,7 @@
4782 #endif
4783
4784 OM_uint32 KRB5_CALLCONV
4785-gss_release_oid_set (minor_status,
4786- set)
4787-
4788-OM_uint32 * minor_status;
4789-gss_OID_set * set;
4790+gss_release_oid_set(OM_uint32 *minor_status, gss_OID_set *set)
4791 {
4792 return generic_gss_release_oid_set(minor_status, set);
4793 }
4794diff --git a/src/lib/gssapi/mechglue/g_sign.c b/src/lib/gssapi/mechglue/g_sign.c
4795index 03fbd8c..c9af1da 100644
4796--- a/src/lib/gssapi/mechglue/g_sign.c
4797+++ b/src/lib/gssapi/mechglue/g_sign.c
4798@@ -66,18 +66,9 @@ val_get_mic_args(
4799
4800
4801 OM_uint32 KRB5_CALLCONV
4802-gss_get_mic (minor_status,
4803- context_handle,
4804- qop_req,
4805- message_buffer,
4806- msg_token)
4807-
4808-OM_uint32 * minor_status;
4809-gss_ctx_id_t context_handle;
4810-gss_qop_t qop_req;
4811-gss_buffer_t message_buffer;
4812-gss_buffer_t msg_token;
4813-
4814+gss_get_mic(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
4815+ gss_qop_t qop_req, gss_buffer_t message_buffer,
4816+ gss_buffer_t msg_token)
4817 {
4818 OM_uint32 status;
4819 gss_union_ctx_id_t ctx;
4820@@ -118,18 +109,8 @@ gss_buffer_t msg_token;
4821 }
4822
4823 OM_uint32 KRB5_CALLCONV
4824-gss_sign (minor_status,
4825- context_handle,
4826- qop_req,
4827- message_buffer,
4828- msg_token)
4829-
4830-OM_uint32 * minor_status;
4831-gss_ctx_id_t context_handle;
4832-int qop_req;
4833-gss_buffer_t message_buffer;
4834-gss_buffer_t msg_token;
4835-
4836+gss_sign(OM_uint32 *minor_status, gss_ctx_id_t context_handle, int qop_req,
4837+ gss_buffer_t message_buffer, gss_buffer_t msg_token)
4838 {
4839 return (gss_get_mic(minor_status, context_handle, (gss_qop_t) qop_req,
4840 message_buffer, msg_token));
4841diff --git a/src/lib/gssapi/mechglue/g_store_cred.c b/src/lib/gssapi/mechglue/g_store_cred.c
4842index c2b6ddf..231b3e8 100644
4843--- a/src/lib/gssapi/mechglue/g_store_cred.c
4844+++ b/src/lib/gssapi/mechglue/g_store_cred.c
4845@@ -93,24 +93,10 @@ val_store_cred_args(
4846
4847
4848 OM_uint32 KRB5_CALLCONV
4849-gss_store_cred(minor_status,
4850- input_cred_handle,
4851- cred_usage,
4852- desired_mech,
4853- overwrite_cred,
4854- default_cred,
4855- elements_stored,
4856- cred_usage_stored)
4857-
4858-OM_uint32 *minor_status;
4859-gss_cred_id_t input_cred_handle;
4860-gss_cred_usage_t cred_usage;
4861-const gss_OID desired_mech;
4862-OM_uint32 overwrite_cred;
4863-OM_uint32 default_cred;
4864-gss_OID_set *elements_stored;
4865-gss_cred_usage_t *cred_usage_stored;
4866-
4867+gss_store_cred(OM_uint32 *minor_status, gss_cred_id_t input_cred_handle,
4868+ gss_cred_usage_t cred_usage, const gss_OID desired_mech,
4869+ OM_uint32 overwrite_cred, OM_uint32 default_cred,
4870+ gss_OID_set *elements_stored, gss_cred_usage_t *cred_usage_stored)
4871 {
4872 return gss_store_cred_into(minor_status, input_cred_handle, cred_usage,
4873 desired_mech, overwrite_cred, default_cred,
4874@@ -119,26 +105,12 @@ gss_cred_usage_t *cred_usage_stored;
4875 }
4876
4877 OM_uint32 KRB5_CALLCONV
4878-gss_store_cred_into(minor_status,
4879- input_cred_handle,
4880- cred_usage,
4881- desired_mech,
4882- overwrite_cred,
4883- default_cred,
4884- cred_store,
4885- elements_stored,
4886- cred_usage_stored)
4887-
4888-OM_uint32 *minor_status;
4889-gss_cred_id_t input_cred_handle;
4890-gss_cred_usage_t cred_usage;
4891-gss_OID desired_mech;
4892-OM_uint32 overwrite_cred;
4893-OM_uint32 default_cred;
4894-gss_const_key_value_set_t cred_store;
4895-gss_OID_set *elements_stored;
4896-gss_cred_usage_t *cred_usage_stored;
4897-
4898+gss_store_cred_into(OM_uint32 *minor_status, gss_cred_id_t input_cred_handle,
4899+ gss_cred_usage_t cred_usage, gss_OID desired_mech,
4900+ OM_uint32 overwrite_cred, OM_uint32 default_cred,
4901+ gss_const_key_value_set_t cred_store,
4902+ gss_OID_set *elements_stored,
4903+ gss_cred_usage_t *cred_usage_stored)
4904 {
4905 OM_uint32 major_status = GSS_S_FAILURE;
4906 gss_union_cred_t union_cred;
4907diff --git a/src/lib/gssapi/mechglue/g_unseal.c b/src/lib/gssapi/mechglue/g_unseal.c
4908index c208635..2be3745 100644
4909--- a/src/lib/gssapi/mechglue/g_unseal.c
4910+++ b/src/lib/gssapi/mechglue/g_unseal.c
4911@@ -29,20 +29,10 @@
4912 #include "mglueP.h"
4913
4914 OM_uint32 KRB5_CALLCONV
4915-gss_unwrap (minor_status,
4916- context_handle,
4917- input_message_buffer,
4918- output_message_buffer,
4919- conf_state,
4920- qop_state)
4921-
4922-OM_uint32 * minor_status;
4923-gss_ctx_id_t context_handle;
4924-gss_buffer_t input_message_buffer;
4925-gss_buffer_t output_message_buffer;
4926-int * conf_state;
4927-gss_qop_t * qop_state;
4928-
4929+gss_unwrap(OM_uint32 * minor_status, gss_ctx_id_t context_handle,
4930+ gss_buffer_t input_message_buffer,
4931+ gss_buffer_t output_message_buffer,
4932+ int *conf_state, gss_qop_t *qop_state)
4933 {
4934 /* EXPORT DELETE START */
4935 OM_uint32 status;
4936@@ -111,20 +101,9 @@ gss_qop_t * qop_state;
4937 }
4938
4939 OM_uint32 KRB5_CALLCONV
4940-gss_unseal (minor_status,
4941- context_handle,
4942- input_message_buffer,
4943- output_message_buffer,
4944- conf_state,
4945- qop_state)
4946-
4947-OM_uint32 * minor_status;
4948-gss_ctx_id_t context_handle;
4949-gss_buffer_t input_message_buffer;
4950-gss_buffer_t output_message_buffer;
4951-int * conf_state;
4952-int * qop_state;
4953-
4954+gss_unseal(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
4955+ gss_buffer_t input_message_buffer,
4956+ gss_buffer_t output_message_buffer, int *conf_state, int *qop_state)
4957 {
4958 return (gss_unwrap(minor_status, context_handle,
4959 input_message_buffer,
4960diff --git a/src/lib/gssapi/mechglue/g_unwrap_aead.c b/src/lib/gssapi/mechglue/g_unwrap_aead.c
4961index 0682bd8..5c9ff30 100644
4962--- a/src/lib/gssapi/mechglue/g_unwrap_aead.c
4963+++ b/src/lib/gssapi/mechglue/g_unwrap_aead.c
4964@@ -154,20 +154,11 @@ gssint_unwrap_aead (gss_mechanism mech,
4965 }
4966
4967 OM_uint32 KRB5_CALLCONV
4968-gss_unwrap_aead (minor_status,
4969- context_handle,
4970- input_message_buffer,
4971- input_assoc_buffer,
4972- output_payload_buffer,
4973- conf_state,
4974- qop_state)
4975-OM_uint32 * minor_status;
4976-gss_ctx_id_t context_handle;
4977-gss_buffer_t input_message_buffer;
4978-gss_buffer_t input_assoc_buffer;
4979-gss_buffer_t output_payload_buffer;
4980-int *conf_state;
4981-gss_qop_t *qop_state;
4982+gss_unwrap_aead(OM_uint32 * minor_status, gss_ctx_id_t context_handle,
4983+ gss_buffer_t input_message_buffer,
4984+ gss_buffer_t input_assoc_buffer,
4985+ gss_buffer_t output_payload_buffer,
4986+ int *conf_state, gss_qop_t *qop_state)
4987 {
4988
4989 OM_uint32 status;
4990diff --git a/src/lib/gssapi/mechglue/g_unwrap_iov.c b/src/lib/gssapi/mechglue/g_unwrap_iov.c
4991index 599be2c..bf9c3bc 100644
4992--- a/src/lib/gssapi/mechglue/g_unwrap_iov.c
4993+++ b/src/lib/gssapi/mechglue/g_unwrap_iov.c
4994@@ -59,18 +59,9 @@ val_unwrap_iov_args(
4995
4996
4997 OM_uint32 KRB5_CALLCONV
4998-gss_unwrap_iov (minor_status,
4999- context_handle,
5000- conf_state,
5001- qop_state,
5002- iov,
5003- iov_count)
5004-OM_uint32 * minor_status;
5005-gss_ctx_id_t context_handle;
5006-int * conf_state;
5007-gss_qop_t *qop_state;
5008-gss_iov_buffer_desc * iov;
5009-int iov_count;
5010+gss_unwrap_iov(OM_uint32 * minor_status, gss_ctx_id_t context_handle,
5011+ int *conf_state, gss_qop_t *qop_state,
5012+ gss_iov_buffer_desc *iov, int iov_count)
5013 {
5014 /* EXPORT DELETE START */
5015
5016diff --git a/src/lib/gssapi/mechglue/g_verify.c b/src/lib/gssapi/mechglue/g_verify.c
5017index 8996fce..86ade66 100644
5018--- a/src/lib/gssapi/mechglue/g_verify.c
5019+++ b/src/lib/gssapi/mechglue/g_verify.c
5020@@ -29,18 +29,9 @@
5021 #include "mglueP.h"
5022
5023 OM_uint32 KRB5_CALLCONV
5024-gss_verify_mic (minor_status,
5025- context_handle,
5026- message_buffer,
5027- token_buffer,
5028- qop_state)
5029-
5030-OM_uint32 * minor_status;
5031-gss_ctx_id_t context_handle;
5032-gss_buffer_t message_buffer;
5033-gss_buffer_t token_buffer;
5034-gss_qop_t * qop_state;
5035-
5036+gss_verify_mic(OM_uint32 * minor_status, gss_ctx_id_t context_handle,
5037+ gss_buffer_t message_buffer, gss_buffer_t token_buffer,
5038+ gss_qop_t *qop_state)
5039 {
5040 OM_uint32 status;
5041 gss_union_ctx_id_t ctx;
5042@@ -89,18 +80,9 @@ gss_qop_t * qop_state;
5043 }
5044
5045 OM_uint32 KRB5_CALLCONV
5046-gss_verify (minor_status,
5047- context_handle,
5048- message_buffer,
5049- token_buffer,
5050- qop_state)
5051-
5052-OM_uint32 * minor_status;
5053-gss_ctx_id_t context_handle;
5054-gss_buffer_t message_buffer;
5055-gss_buffer_t token_buffer;
5056-int * qop_state;
5057-
5058+gss_verify(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
5059+ gss_buffer_t message_buffer, gss_buffer_t token_buffer,
5060+ int *qop_state)
5061 {
5062 return (gss_verify_mic(minor_status, context_handle,
5063 message_buffer, token_buffer,
5064diff --git a/src/lib/gssapi/mechglue/g_wrap_aead.c b/src/lib/gssapi/mechglue/g_wrap_aead.c
5065index 7fe3b7b..5a6570f 100644
5066--- a/src/lib/gssapi/mechglue/g_wrap_aead.c
5067+++ b/src/lib/gssapi/mechglue/g_wrap_aead.c
5068@@ -177,15 +177,11 @@ gssint_wrap_aead_iov_shim(gss_mechanism mech,
5069 }
5070
5071 OM_uint32
5072-gssint_wrap_aead (gss_mechanism mech,
5073- OM_uint32 *minor_status,
5074- gss_union_ctx_id_t ctx,
5075- int conf_req_flag,
5076- gss_qop_t qop_req,
5077- gss_buffer_t input_assoc_buffer,
5078- gss_buffer_t input_payload_buffer,
5079- int *conf_state,
5080- gss_buffer_t output_message_buffer)
5081+gssint_wrap_aead(gss_mechanism mech, OM_uint32 *minor_status,
5082+ gss_union_ctx_id_t ctx, int conf_req_flag, gss_qop_t qop_req,
5083+ gss_buffer_t input_assoc_buffer,
5084+ gss_buffer_t input_payload_buffer,
5085+ int *conf_state, gss_buffer_t output_message_buffer)
5086 {
5087 /* EXPORT DELETE START */
5088 OM_uint32 status;
5089@@ -223,22 +219,15 @@ gssint_wrap_aead (gss_mechanism mech,
5090 }
5091
5092 OM_uint32 KRB5_CALLCONV
5093-gss_wrap_aead (minor_status,
5094- context_handle,
5095- conf_req_flag,
5096- qop_req,
5097- input_assoc_buffer,
5098- input_payload_buffer,
5099- conf_state,
5100- output_message_buffer)
5101-OM_uint32 * minor_status;
5102-gss_ctx_id_t context_handle;
5103-int conf_req_flag;
5104-gss_qop_t qop_req;
5105-gss_buffer_t input_assoc_buffer;
5106-gss_buffer_t input_payload_buffer;
5107-int * conf_state;
5108-gss_buffer_t output_message_buffer;
5109+gss_wrap_aead (
5110+ OM_uint32 * minor_status,
5111+ gss_ctx_id_t context_handle,
5112+ int conf_req_flag,
5113+ gss_qop_t qop_req,
5114+ gss_buffer_t input_assoc_buffer,
5115+ gss_buffer_t input_payload_buffer,
5116+ int * conf_state,
5117+ gss_buffer_t output_message_buffer)
5118 {
5119 OM_uint32 status;
5120 gss_mechanism mech;
5121diff --git a/src/lib/gssapi/mechglue/g_wrap_iov.c b/src/lib/gssapi/mechglue/g_wrap_iov.c
5122index 14447c4..aaf3a93 100644
5123--- a/src/lib/gssapi/mechglue/g_wrap_iov.c
5124+++ b/src/lib/gssapi/mechglue/g_wrap_iov.c
5125@@ -60,20 +60,9 @@ val_wrap_iov_args(
5126
5127
5128 OM_uint32 KRB5_CALLCONV
5129-gss_wrap_iov (minor_status,
5130- context_handle,
5131- conf_req_flag,
5132- qop_req,
5133- conf_state,
5134- iov,
5135- iov_count)
5136-OM_uint32 * minor_status;
5137-gss_ctx_id_t context_handle;
5138-int conf_req_flag;
5139-gss_qop_t qop_req;
5140-int * conf_state;
5141-gss_iov_buffer_desc * iov;
5142-int iov_count;
5143+gss_wrap_iov(OM_uint32 * minor_status, gss_ctx_id_t context_handle,
5144+ int conf_req_flag, gss_qop_t qop_req, int *conf_state,
5145+ gss_iov_buffer_desc *iov, int iov_count)
5146 {
5147 /* EXPORT DELETE START */
5148
5149@@ -120,20 +109,10 @@ int iov_count;
5150 }
5151
5152 OM_uint32 KRB5_CALLCONV
5153-gss_wrap_iov_length (minor_status,
5154- context_handle,
5155- conf_req_flag,
5156- qop_req,
5157- conf_state,
5158- iov,
5159- iov_count)
5160-OM_uint32 * minor_status;
5161-gss_ctx_id_t context_handle;
5162-int conf_req_flag;
5163-gss_qop_t qop_req;
5164-int * conf_state;
5165-gss_iov_buffer_desc * iov;
5166-int iov_count;
5167+gss_wrap_iov_length(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
5168+ int conf_req_flag, gss_qop_t qop_req,
5169+ int *conf_state, gss_iov_buffer_desc *iov,
5170+ int iov_count)
5171 {
5172 /* EXPORT DELETE START */
5173
5174@@ -239,12 +218,8 @@ gss_get_mic_iov_length(OM_uint32 *minor_status, gss_ctx_id_t context_handle,
5175 }
5176
5177 OM_uint32 KRB5_CALLCONV
5178-gss_release_iov_buffer (minor_status,
5179- iov,
5180- iov_count)
5181-OM_uint32 * minor_status;
5182-gss_iov_buffer_desc * iov;
5183-int iov_count;
5184+gss_release_iov_buffer(OM_uint32 * minor_status, gss_iov_buffer_desc *iov,
5185+ int iov_count)
5186 {
5187 OM_uint32 status = GSS_S_COMPLETE;
5188 int i;
5189diff --git a/src/lib/kadm5/clnt/client_rpc.c b/src/lib/kadm5/clnt/client_rpc.c
5190index d84d158..c8d844e 100644
5191--- a/src/lib/kadm5/clnt/client_rpc.c
5192+++ b/src/lib/kadm5/clnt/client_rpc.c
5193@@ -1,6 +1,7 @@
5194 /* -*- mode: c; c-file-style: "bsd"; indent-tabs-mode: t -*- */
5195 #include <gssrpc/rpc.h>
5196 #include <kadm5/kadm_rpc.h>
5197+#include <kadm5/admin_xdr.h>
5198 #include <krb5.h>
5199 #include <kadm5/admin.h>
5200 #include <string.h> /* for memset prototype */
5201diff --git a/src/lib/kadm5/kadm_rpc.h b/src/lib/kadm5/kadm_rpc.h
5202index 5099c6c..9efe49a 100644
5203--- a/src/lib/kadm5/kadm_rpc.h
5204+++ b/src/lib/kadm5/kadm_rpc.h
5205@@ -360,49 +360,4 @@ extern enum clnt_stat get_principal_keys_2(getpkeys_arg *, getpkeys_ret *,
5206 CLIENT *);
5207 extern bool_t get_principal_keys_2_svc(getpkeys_arg *, getpkeys_ret *,
5208 struct svc_req *);
5209-
5210-extern bool_t xdr_cprinc_arg ();
5211-extern bool_t xdr_cprinc3_arg ();
5212-extern bool_t xdr_generic_ret ();
5213-extern bool_t xdr_dprinc_arg ();
5214-extern bool_t xdr_mprinc_arg ();
5215-extern bool_t xdr_rprinc_arg ();
5216-extern bool_t xdr_gprincs_arg ();
5217-extern bool_t xdr_gprincs_ret ();
5218-extern bool_t xdr_chpass_arg ();
5219-extern bool_t xdr_chpass3_arg ();
5220-extern bool_t xdr_setkey_arg ();
5221-extern bool_t xdr_setkey3_arg ();
5222-extern bool_t xdr_setkey4_arg ();
5223-extern bool_t xdr_chrand_arg ();
5224-extern bool_t xdr_chrand3_arg ();
5225-extern bool_t xdr_chrand_ret ();
5226-extern bool_t xdr_gprinc_arg ();
5227-extern bool_t xdr_gprinc_ret ();
5228-extern bool_t xdr_kadm5_ret_t ();
5229-extern bool_t xdr_kadm5_principal_ent_rec ();
5230-extern bool_t xdr_kadm5_policy_ent_rec ();
5231-extern bool_t xdr_krb5_keyblock ();
5232-extern bool_t xdr_krb5_principal ();
5233-extern bool_t xdr_krb5_enctype ();
5234-extern bool_t xdr_krb5_octet ();
5235-extern bool_t xdr_krb5_int32 ();
5236-extern bool_t xdr_u_int32 ();
5237-extern bool_t xdr_cpol_arg ();
5238-extern bool_t xdr_dpol_arg ();
5239-extern bool_t xdr_mpol_arg ();
5240-extern bool_t xdr_gpol_arg ();
5241-extern bool_t xdr_gpol_ret ();
5242-extern bool_t xdr_gpols_arg ();
5243-extern bool_t xdr_gpols_ret ();
5244-extern bool_t xdr_getprivs_ret ();
5245-extern bool_t xdr_purgekeys_arg ();
5246-extern bool_t xdr_gstrings_arg ();
5247-extern bool_t xdr_gstrings_ret ();
5248-extern bool_t xdr_sstring_arg ();
5249-extern bool_t xdr_krb5_string_attr ();
5250-extern bool_t xdr_kadm5_key_data ();
5251-extern bool_t xdr_getpkeys_arg ();
5252-extern bool_t xdr_getpkeys_ret ();
5253-
5254 #endif /* __KADM_RPC_H__ */
5255diff --git a/src/lib/kadm5/kadm_rpc_xdr.c b/src/lib/kadm5/kadm_rpc_xdr.c
5256index 287cae7..5e052dd 100644
5257--- a/src/lib/kadm5/kadm_rpc_xdr.c
5258+++ b/src/lib/kadm5/kadm_rpc_xdr.c
5259@@ -408,7 +408,7 @@ _xdr_kadm5_principal_ent_rec(XDR *xdrs, kadm5_principal_ent_rec *objp,
5260 return (FALSE);
5261 }
5262 if (!xdr_nulltype(xdrs, (void **) &objp->mod_name,
5263- xdr_krb5_principal)) {
5264+ (xdrproc_t)xdr_krb5_principal)) {
5265 return (FALSE);
5266 }
5267 if (!xdr_krb5_timestamp(xdrs, &objp->mod_date)) {
5268@@ -451,12 +451,13 @@ _xdr_kadm5_principal_ent_rec(XDR *xdrs, kadm5_principal_ent_rec *objp,
5269 return (FALSE);
5270 }
5271 if (!xdr_nulltype(xdrs, (void **) &objp->tl_data,
5272- xdr_krb5_tl_data)) {
5273+ (xdrproc_t)xdr_krb5_tl_data)) {
5274 return FALSE;
5275 }
5276 n = objp->n_key_data;
5277 r = xdr_array(xdrs, (caddr_t *) &objp->key_data, &n, objp->n_key_data,
5278- sizeof(krb5_key_data), xdr_krb5_key_data_nocontents);
5279+ sizeof(krb5_key_data),
5280+ (xdrproc_t)xdr_krb5_key_data_nocontents);
5281 objp->n_key_data = n;
5282 if (!r) {
5283 return (FALSE);
5284@@ -528,7 +529,7 @@ _xdr_kadm5_policy_ent_rec(XDR *xdrs, kadm5_policy_ent_rec *objp, int vers)
5285 return (FALSE);
5286 }
5287 if (!xdr_nulltype(xdrs, (void **) &objp->tl_data,
5288- xdr_krb5_tl_data)) {
5289+ (xdrproc_t)xdr_krb5_tl_data)) {
5290 return FALSE;
5291 }
5292 }
5293@@ -576,7 +577,7 @@ xdr_cprinc3_arg(XDR *xdrs, cprinc3_arg *objp)
5294 if (!xdr_array(xdrs, (caddr_t *)&objp->ks_tuple,
5295 (unsigned int *)&objp->n_ks_tuple, ~0,
5296 sizeof(krb5_key_salt_tuple),
5297- xdr_krb5_key_salt_tuple)) {
5298+ (xdrproc_t)xdr_krb5_key_salt_tuple)) {
5299 return (FALSE);
5300 }
5301 if (!xdr_nullstring(xdrs, &objp->passwd)) {
5302@@ -668,7 +669,7 @@ xdr_gprincs_ret(XDR *xdrs, gprincs_ret *objp)
5303 }
5304 if (!xdr_array(xdrs, (caddr_t *) &objp->princs,
5305 (unsigned int *) &objp->count, ~0,
5306- sizeof(char *), xdr_nullstring)) {
5307+ sizeof(char *), (xdrproc_t)xdr_nullstring)) {
5308 return (FALSE);
5309 }
5310 }
5311@@ -706,7 +707,7 @@ xdr_chpass3_arg(XDR *xdrs, chpass3_arg *objp)
5312 if (!xdr_array(xdrs, (caddr_t *)&objp->ks_tuple,
5313 (unsigned int*)&objp->n_ks_tuple, ~0,
5314 sizeof(krb5_key_salt_tuple),
5315- xdr_krb5_key_salt_tuple)) {
5316+ (xdrproc_t)xdr_krb5_key_salt_tuple)) {
5317 return (FALSE);
5318 }
5319 if (!xdr_nullstring(xdrs, &objp->pass)) {
5320@@ -726,7 +727,7 @@ xdr_setkey_arg(XDR *xdrs, setkey_arg *objp)
5321 }
5322 if (!xdr_array(xdrs, (caddr_t *) &objp->keyblocks,
5323 (unsigned int *) &objp->n_keys, ~0,
5324- sizeof(krb5_keyblock), xdr_krb5_keyblock)) {
5325+ sizeof(krb5_keyblock), (xdrproc_t)xdr_krb5_keyblock)) {
5326 return (FALSE);
5327 }
5328 return (TRUE);
5329@@ -746,12 +747,13 @@ xdr_setkey3_arg(XDR *xdrs, setkey3_arg *objp)
5330 }
5331 if (!xdr_array(xdrs, (caddr_t *) &objp->ks_tuple,
5332 (unsigned int *) &objp->n_ks_tuple, ~0,
5333- sizeof(krb5_key_salt_tuple), xdr_krb5_key_salt_tuple)) {
5334+ sizeof(krb5_key_salt_tuple),
5335+ (xdrproc_t)xdr_krb5_key_salt_tuple)) {
5336 return (FALSE);
5337 }
5338 if (!xdr_array(xdrs, (caddr_t *) &objp->keyblocks,
5339 (unsigned int *) &objp->n_keys, ~0,
5340- sizeof(krb5_keyblock), xdr_krb5_keyblock)) {
5341+ sizeof(krb5_keyblock), (xdrproc_t)xdr_krb5_keyblock)) {
5342 return (FALSE);
5343 }
5344 return (TRUE);
5345@@ -771,7 +773,8 @@ xdr_setkey4_arg(XDR *xdrs, setkey4_arg *objp)
5346 }
5347 if (!xdr_array(xdrs, (caddr_t *) &objp->key_data,
5348 (unsigned int *) &objp->n_key_data, ~0,
5349- sizeof(kadm5_key_data), xdr_kadm5_key_data)) {
5350+ sizeof(kadm5_key_data),
5351+ (xdrproc_t)xdr_kadm5_key_data)) {
5352 return FALSE;
5353 }
5354 return TRUE;
5355@@ -804,7 +807,7 @@ xdr_chrand3_arg(XDR *xdrs, chrand3_arg *objp)
5356 if (!xdr_array(xdrs, (caddr_t *)&objp->ks_tuple,
5357 (unsigned int*)&objp->n_ks_tuple, ~0,
5358 sizeof(krb5_key_salt_tuple),
5359- xdr_krb5_key_salt_tuple)) {
5360+ (xdrproc_t)xdr_krb5_key_salt_tuple)) {
5361 return (FALSE);
5362 }
5363 return (TRUE);
5364@@ -822,7 +825,8 @@ xdr_chrand_ret(XDR *xdrs, chrand_ret *objp)
5365 if (objp->code == KADM5_OK) {
5366 if (!xdr_array(xdrs, (char **)&objp->keys,
5367 (unsigned int *)&objp->n_keys, ~0,
5368- sizeof(krb5_keyblock), xdr_krb5_keyblock))
5369+ sizeof(krb5_keyblock),
5370+ (xdrproc_t)xdr_krb5_keyblock))
5371 return FALSE;
5372 }
5373
5374@@ -965,7 +969,7 @@ xdr_gpols_ret(XDR *xdrs, gpols_ret *objp)
5375 }
5376 if (!xdr_array(xdrs, (caddr_t *) &objp->pols,
5377 (unsigned int *) &objp->count, ~0,
5378- sizeof(char *), xdr_nullstring)) {
5379+ sizeof(char *), (xdrproc_t)xdr_nullstring)) {
5380 return (FALSE);
5381 }
5382 }
5383@@ -1030,7 +1034,7 @@ xdr_gstrings_ret(XDR *xdrs, gstrings_ret *objp)
5384 if (!xdr_array(xdrs, (caddr_t *) &objp->strings,
5385 (unsigned int *) &objp->count, ~0,
5386 sizeof(krb5_string_attr),
5387- xdr_krb5_string_attr)) {
5388+ (xdrproc_t)xdr_krb5_string_attr)) {
5389 return (FALSE);
5390 }
5391 }
5392@@ -1198,7 +1202,8 @@ xdr_getpkeys_ret(XDR *xdrs, getpkeys_ret *objp)
5393 if (objp->code == KADM5_OK) {
5394 if (!xdr_array(xdrs, (caddr_t *) &objp->key_data,
5395 (unsigned int *) &objp->n_key_data, ~0,
5396- sizeof(kadm5_key_data), xdr_kadm5_key_data)) {
5397+ sizeof(kadm5_key_data),
5398+ (xdrproc_t)xdr_kadm5_key_data)) {
5399 return FALSE;
5400 }
5401 }
5402diff --git a/src/lib/kadm5/misc_free.c b/src/lib/kadm5/misc_free.c
5403index 74d2376..9ac47bb 100644
5404--- a/src/lib/kadm5/misc_free.c
5405+++ b/src/lib/kadm5/misc_free.c
5406@@ -41,9 +41,8 @@ kadm5_free_name_list(void *server_handle, char **names, int count)
5407 }
5408
5409 /* XXX this ought to be in libkrb5.a, but isn't */
5410-kadm5_ret_t krb5_free_key_data_contents(context, key)
5411- krb5_context context;
5412- krb5_key_data *key;
5413+kadm5_ret_t
5414+krb5_free_key_data_contents(krb5_context context, krb5_key_data *key)
5415 {
5416 int i, idx;
5417
5418diff --git a/src/lib/kadm5/srv/adb_xdr.c b/src/lib/kadm5/srv/adb_xdr.c
5419index fc73297..b6ffdb8 100644
5420--- a/src/lib/kadm5/srv/adb_xdr.c
5421+++ b/src/lib/kadm5/srv/adb_xdr.c
5422@@ -53,8 +53,7 @@ xdr_osa_pw_hist_ent(XDR *xdrs, osa_pw_hist_ent *objp)
5423 {
5424 if (!xdr_array(xdrs, (caddr_t *) &objp->key_data,
5425 (u_int *) &objp->n_key_data, ~0,
5426- sizeof(krb5_key_data),
5427- xdr_krb5_key_data))
5428+ sizeof(krb5_key_data), (xdrproc_t)xdr_krb5_key_data))
5429 return (FALSE);
5430 return (TRUE);
5431 }
5432@@ -88,8 +87,7 @@ xdr_osa_princ_ent_rec(XDR *xdrs, osa_princ_ent_t objp)
5433 return (FALSE);
5434 if (!xdr_array(xdrs, (caddr_t *) &objp->old_keys,
5435 (unsigned int *) &objp->old_key_len, ~0,
5436- sizeof(osa_pw_hist_ent),
5437- xdr_osa_pw_hist_ent))
5438+ sizeof(osa_pw_hist_ent), (xdrproc_t)xdr_osa_pw_hist_ent))
5439 return (FALSE);
5440 return (TRUE);
5441 }
5442diff --git a/src/lib/kadm5/srv/svr_principal.c b/src/lib/kadm5/srv/svr_principal.c
5443index 8c3ad3a..d5bb0b1 100644
5444--- a/src/lib/kadm5/srv/svr_principal.c
5445+++ b/src/lib/kadm5/srv/svr_principal.c
5446@@ -30,9 +30,9 @@ static int decrypt_key_data(krb5_context context,
5447 /*
5448 * XXX Functions that ought to be in libkrb5.a, but aren't.
5449 */
5450-kadm5_ret_t krb5_copy_key_data_contents(context, from, to)
5451- krb5_context context;
5452- krb5_key_data *from, *to;
5453+kadm5_ret_t
5454+krb5_copy_key_data_contents(krb5_context context, krb5_key_data *from,
5455+ krb5_key_data *to)
5456 {
5457 int i, idx;
5458
5459@@ -75,10 +75,8 @@ static krb5_tl_data *dup_tl_data(krb5_tl_data *tl)
5460 }
5461
5462 /* This is in lib/kdb/kdb_cpw.c, but is static */
5463-static void cleanup_key_data(context, count, data)
5464- krb5_context context;
5465- int count;
5466- krb5_key_data * data;
5467+static void
5468+cleanup_key_data(krb5_context context, int count, krb5_key_data *data)
5469 {
5470 int i;
5471
5472diff --git a/src/lib/kadm5/str_conv.c b/src/lib/kadm5/str_conv.c
5473index 7982956..f2fae83 100644
5474--- a/src/lib/kadm5/str_conv.c
5475+++ b/src/lib/kadm5/str_conv.c
5476@@ -267,11 +267,8 @@ cleanup:
5477 * Salttype may be negative to indicate a search for only a enctype.
5478 */
5479 krb5_boolean
5480-krb5_keysalt_is_present(ksaltlist, nksalts, enctype, salttype)
5481- krb5_key_salt_tuple *ksaltlist;
5482- krb5_int32 nksalts;
5483- krb5_enctype enctype;
5484- krb5_int32 salttype;
5485+krb5_keysalt_is_present(krb5_key_salt_tuple *ksaltlist, krb5_int32 nksalts,
5486+ krb5_enctype enctype, krb5_int32 salttype)
5487 {
5488 krb5_boolean foundit;
5489 int i;
5490@@ -375,12 +372,11 @@ cleanup:
5491 * If ignoresalt set, then salttype is ignored.
5492 */
5493 krb5_error_code
5494-krb5_keysalt_iterate(ksaltlist, nksalt, ignoresalt, iterator, arg)
5495- krb5_key_salt_tuple *ksaltlist;
5496- krb5_int32 nksalt;
5497- krb5_boolean ignoresalt;
5498- krb5_error_code (*iterator) (krb5_key_salt_tuple *, krb5_pointer);
5499- krb5_pointer arg;
5500+krb5_keysalt_iterate(krb5_key_salt_tuple *ksaltlist, krb5_int32 nksalt,
5501+ krb5_boolean ignoresalt,
5502+ krb5_error_code (*iterator)(krb5_key_salt_tuple *,
5503+ void *),
5504+ void *arg)
5505 {
5506 int i;
5507 krb5_error_code kret;
5508diff --git a/src/lib/kadm5/t_kadm5.c b/src/lib/kadm5/t_kadm5.c
5509index 153147f..b3ab100 100644
5510--- a/src/lib/kadm5/t_kadm5.c
5511+++ b/src/lib/kadm5/t_kadm5.c
5512@@ -276,7 +276,7 @@ cpw_test_succeed(char *user, krb5_principal princ, char *pass)
5513 }
5514
5515 static void
5516-test_chpass()
5517+test_chpass(void)
5518 {
5519 krb5_principal princ = parse_princ("chpass-test");
5520 krb5_principal hist_princ = parse_princ("kadmin/history");
5521@@ -334,7 +334,7 @@ cpol_test_compare(char *user, kadm5_policy_ent_t ent, uint32_t mask)
5522 }
5523
5524 static void
5525-test_create_policy()
5526+test_create_policy(void)
5527 {
5528 void *handle;
5529 kadm5_policy_ent_rec ent;
5530@@ -440,7 +440,7 @@ cprinc_test_compare(char *user, kadm5_principal_ent_t ent, uint32_t mask,
5531 }
5532
5533 static void
5534-test_create_principal()
5535+test_create_principal(void)
5536 {
5537 void *handle;
5538 kadm5_principal_ent_rec ent;
5539@@ -535,7 +535,7 @@ dpol_test_succeed(char *user, char *name)
5540 }
5541
5542 static void
5543-test_delete_policy()
5544+test_delete_policy(void)
5545 {
5546 krb5_principal princ = parse_princ("delete-policy-test-princ");
5547
5548@@ -587,7 +587,7 @@ dprinc_test_succeed(char *user, krb5_principal princ)
5549 }
5550
5551 static void
5552-test_delete_principal()
5553+test_delete_principal(void)
5554 {
5555 krb5_principal princ = parse_princ("delete-principal-test");
5556
5557@@ -638,7 +638,7 @@ gpol_test_fail(char *user, char *name, krb5_error_code code)
5558 }
5559
5560 static void
5561-test_get_policy()
5562+test_get_policy(void)
5563 {
5564 /* Fails with unknown policy. */
5565 dpol_test_fail("admin", "unknown-policy", KADM5_UNK_POLICY);
5566@@ -684,7 +684,7 @@ gprinc_test_fail(char *user, krb5_principal princ, krb5_error_code code)
5567 }
5568
5569 static void
5570-test_get_principal()
5571+test_get_principal(void)
5572 {
5573 void *handle;
5574 kadm5_principal_ent_rec ent;
5575@@ -743,7 +743,7 @@ test_get_principal()
5576 }
5577
5578 static void
5579-test_init_destroy()
5580+test_init_destroy(void)
5581 {
5582 krb5_context ctx;
5583 kadm5_ret_t ret;
5584@@ -1019,7 +1019,7 @@ mpol_test_compare(void *handle, kadm5_policy_ent_t ent, uint32_t mask)
5585 }
5586
5587 static void
5588-test_modify_policy()
5589+test_modify_policy(void)
5590 {
5591 kadm5_policy_ent_rec ent;
5592
5593@@ -1109,7 +1109,7 @@ mprinc_test_compare(char *user, kadm5_principal_ent_t ent, uint32_t mask)
5594 }
5595
5596 static void
5597-test_modify_principal()
5598+test_modify_principal(void)
5599 {
5600 void *handle;
5601 krb5_principal princ = parse_princ("modify-principal-test");
5602@@ -1233,7 +1233,7 @@ rnd_test_succeed(char *user, krb5_principal princ)
5603 }
5604
5605 static void
5606-test_randkey()
5607+test_randkey(void)
5608 {
5609 void *handle;
5610 krb5_principal princ = parse_princ("randkey-principal-test");
5611diff --git a/src/lib/kdb/kdb5.c b/src/lib/kdb/kdb5.c
5612index 415ae64..0837f56 100644
5613--- a/src/lib/kdb/kdb5.c
5614+++ b/src/lib/kdb/kdb5.c
5615@@ -75,13 +75,13 @@ free_mkey_list(krb5_context context, krb5_keylist_node *mkey_list)
5616 }
5617
5618 int
5619-kdb_init_lock_list()
5620+kdb_init_lock_list(void)
5621 {
5622 return k5_mutex_finish_init(&db_lock);
5623 }
5624
5625 static int
5626-kdb_lock_list()
5627+kdb_lock_list(void)
5628 {
5629 int err;
5630 err = CALL_INIT_FUNCTION (kdb_init_lock_list);
5631@@ -92,14 +92,14 @@ kdb_lock_list()
5632 }
5633
5634 void
5635-kdb_fini_lock_list()
5636+kdb_fini_lock_list(void)
5637 {
5638 if (INITIALIZER_RAN(kdb_init_lock_list))
5639 k5_mutex_destroy(&db_lock);
5640 }
5641
5642 static void
5643-kdb_unlock_list()
5644+kdb_unlock_list(void)
5645 {
5646 k5_mutex_unlock(&db_lock);
5647 }
5648diff --git a/src/lib/kdb/kdb_cpw.c b/src/lib/kdb/kdb_cpw.c
5649index 450860f..c33c7cf 100644
5650--- a/src/lib/kdb/kdb_cpw.c
5651+++ b/src/lib/kdb/kdb_cpw.c
5652@@ -57,10 +57,7 @@
5653 enum save { DISCARD_ALL, KEEP_LAST_KVNO, KEEP_ALL };
5654
5655 int
5656-krb5_db_get_key_data_kvno(context, count, data)
5657- krb5_context context;
5658- int count;
5659- krb5_key_data * data;
5660+krb5_db_get_key_data_kvno(krb5_context context, int count, krb5_key_data *data)
5661 {
5662 int i, kvno;
5663 /* Find last key version number */
5664@@ -73,10 +70,7 @@ krb5_db_get_key_data_kvno(context, count, data)
5665 }
5666
5667 static void
5668-cleanup_key_data(context, count, data)
5669- krb5_context context;
5670- int count;
5671- krb5_key_data * data;
5672+cleanup_key_data(krb5_context context, int count, krb5_key_data *data)
5673 {
5674 int i;
5675
5676@@ -149,13 +143,9 @@ preserve_old_keys(krb5_context context, krb5_keyblock *mkey,
5677 }
5678
5679 static krb5_error_code
5680-add_key_rnd(context, master_key, ks_tuple, ks_tuple_count, db_entry, kvno)
5681- krb5_context context;
5682- krb5_keyblock * master_key;
5683- krb5_key_salt_tuple * ks_tuple;
5684- int ks_tuple_count;
5685- krb5_db_entry * db_entry;
5686- int kvno;
5687+add_key_rnd(krb5_context context, krb5_keyblock *master_key,
5688+ krb5_key_salt_tuple *ks_tuple, int ks_tuple_count,
5689+ krb5_db_entry *db_entry, int kvno)
5690 {
5691 krb5_keyblock key;
5692 int i, j;
5693@@ -246,15 +236,9 @@ make_random_salt(krb5_context context, krb5_keysalt *salt_out)
5694 * If passwd is NULL the assumes that the caller wants a random password.
5695 */
5696 static krb5_error_code
5697-add_key_pwd(context, master_key, ks_tuple, ks_tuple_count, passwd,
5698- db_entry, kvno)
5699- krb5_context context;
5700- krb5_keyblock * master_key;
5701- krb5_key_salt_tuple * ks_tuple;
5702- int ks_tuple_count;
5703- const char * passwd;
5704- krb5_db_entry * db_entry;
5705- int kvno;
5706+add_key_pwd(krb5_context context, krb5_keyblock *master_key,
5707+ krb5_key_salt_tuple *ks_tuple, int ks_tuple_count,
5708+ const char *passwd, krb5_db_entry *db_entry, int kvno)
5709 {
5710 krb5_error_code retval;
5711 krb5_keysalt key_salt;
5712diff --git a/src/lib/kdb/keytab.c b/src/lib/kdb/keytab.c
5713index a623e00..346cf96 100644
5714--- a/src/lib/kdb/keytab.c
5715+++ b/src/lib/kdb/keytab.c
5716@@ -71,10 +71,7 @@ krb5_db_register_keytab(krb5_context context)
5717 }
5718
5719 krb5_error_code
5720-krb5_ktkdb_resolve(context, name, id)
5721- krb5_context context;
5722- const char * name;
5723- krb5_keytab * id;
5724+krb5_ktkdb_resolve(krb5_context context, const char *name, krb5_keytab *id)
5725 {
5726 if ((*id = (krb5_keytab) malloc(sizeof(**id))) == NULL)
5727 return(ENOMEM);
5728@@ -84,9 +81,7 @@ krb5_ktkdb_resolve(context, name, id)
5729 }
5730
5731 krb5_error_code
5732-krb5_ktkdb_close(context, kt)
5733- krb5_context context;
5734- krb5_keytab kt;
5735+krb5_ktkdb_close(krb5_context context, krb5_keytab kt)
5736 {
5737 /*
5738 * This routine is responsible for freeing all memory allocated
5739@@ -119,13 +114,9 @@ krb5_ktkdb_set_context(krb5_context ctx)
5740 }
5741
5742 krb5_error_code
5743-krb5_ktkdb_get_entry(in_context, id, principal, kvno, enctype, entry)
5744- krb5_context in_context;
5745- krb5_keytab id;
5746- krb5_const_principal principal;
5747- krb5_kvno kvno;
5748- krb5_enctype enctype;
5749- krb5_keytab_entry * entry;
5750+krb5_ktkdb_get_entry(krb5_context in_context, krb5_keytab id,
5751+ krb5_const_principal principal, krb5_kvno kvno,
5752+ krb5_enctype enctype, krb5_keytab_entry *entry)
5753 {
5754 krb5_context context;
5755 krb5_error_code kerror = 0;
5756diff --git a/src/lib/kdb/t_stringattr.c b/src/lib/kdb/t_stringattr.c
5757index 1174036..2c64301 100644
5758--- a/src/lib/kdb/t_stringattr.c
5759+++ b/src/lib/kdb/t_stringattr.c
5760@@ -38,7 +38,7 @@
5761 */
5762
5763 int
5764-main()
5765+main(void)
5766 {
5767 krb5_db_entry *ent;
5768 krb5_context context;
5769diff --git a/src/lib/krad/packet.c b/src/lib/krad/packet.c
5770index c597174..aee830b 100644
5771--- a/src/lib/krad/packet.c
5772+++ b/src/lib/krad/packet.c
5773@@ -200,7 +200,7 @@ auth_generate_response(krb5_context ctx, const char *secret,
5774
5775 /* Create a new packet. */
5776 static krad_packet *
5777-packet_new()
5778+packet_new(void)
5779 {
5780 krad_packet *pkt;
5781
5782diff --git a/src/lib/krad/t_attr.c b/src/lib/krad/t_attr.c
5783index eb2a780..2bce7aa 100644
5784--- a/src/lib/krad/t_attr.c
5785+++ b/src/lib/krad/t_attr.c
5786@@ -40,7 +40,7 @@ const static unsigned char auth[] = {
5787 };
5788
5789 int
5790-main()
5791+main(void)
5792 {
5793 unsigned char outbuf[MAX_ATTRSETSIZE];
5794 const char *decoded = "accept";
5795diff --git a/src/lib/krad/t_attrset.c b/src/lib/krad/t_attrset.c
5796index 7928335..085f4b2 100644
5797--- a/src/lib/krad/t_attrset.c
5798+++ b/src/lib/krad/t_attrset.c
5799@@ -40,7 +40,7 @@ const static unsigned char encpass[] = {
5800 };
5801
5802 int
5803-main()
5804+main(void)
5805 {
5806 unsigned char buffer[KRAD_PACKET_SIZE_MAX], encoded[MAX_ATTRSETSIZE];
5807 const char *username = "testUser", *password = "accept";
5808diff --git a/src/lib/krad/t_code.c b/src/lib/krad/t_code.c
5809index b245a7e..6cd522a 100644
5810--- a/src/lib/krad/t_code.c
5811+++ b/src/lib/krad/t_code.c
5812@@ -30,7 +30,7 @@
5813 #include "t_test.h"
5814
5815 int
5816-main()
5817+main(void)
5818 {
5819 const char *tmp;
5820
5821diff --git a/src/lib/krb5/ccache/cc_keyring.c b/src/lib/krb5/ccache/cc_keyring.c
5822index 1dadeef..ab3cda6 100644
5823--- a/src/lib/krb5/ccache/cc_keyring.c
5824+++ b/src/lib/krb5/ccache/cc_keyring.c
5825@@ -314,7 +314,7 @@ get_persistent_real(uid_t uid)
5826 * for the session anchor.
5827 */
5828 static key_serial_t
5829-session_write_anchor()
5830+session_write_anchor(void)
5831 {
5832 key_serial_t s, u;
5833
5834diff --git a/src/lib/krb5/krb/plugin.c b/src/lib/krb5/krb/plugin.c
5835index 3bb7a38..1286e9e 100644
5836--- a/src/lib/krb5/krb/plugin.c
5837+++ b/src/lib/krb5/krb/plugin.c
5838@@ -355,7 +355,7 @@ load_if_needed(krb5_context context, struct plugin_mapping *map,
5839 krb5_error_code ret;
5840 char *symname = NULL;
5841 struct plugin_file_handle *handle = NULL;
5842- void (*initvt_fn)();
5843+ void (*initvt_fn)(void);
5844
5845 if (map->module != NULL || map->dyn_path == NULL)
5846 return;
5847diff --git a/src/lib/krb5/krb/t_authdata.c b/src/lib/krb5/krb/t_authdata.c
5848index dd834b9..44f4a1c 100644
5849--- a/src/lib/krb5/krb/t_authdata.c
5850+++ b/src/lib/krb5/krb/t_authdata.c
5851@@ -74,7 +74,7 @@ static void compare_authdata(const krb5_authdata *adc1, krb5_authdata *adc2) {
5852 }
5853
5854 int
5855-main()
5856+main(void)
5857 {
5858 krb5_context context;
5859 krb5_authdata **results;
5860diff --git a/src/lib/krb5/krb/t_response_items.c b/src/lib/krb5/krb/t_response_items.c
5861index 0deb929..a6b02ca 100644
5862--- a/src/lib/krb5/krb/t_response_items.c
5863+++ b/src/lib/krb5/krb/t_response_items.c
5864@@ -61,7 +61,7 @@ nstrcmp(const char *a, const char *b)
5865 }
5866
5867 int
5868-main()
5869+main(void)
5870 {
5871 k5_response_items *ri;
5872
5873diff --git a/src/lib/krb5/krb/t_ser.c b/src/lib/krb5/krb/t_ser.c
5874index d6746b7..9780c2e 100644
5875--- a/src/lib/krb5/krb/t_ser.c
5876+++ b/src/lib/krb5/krb/t_ser.c
5877@@ -195,7 +195,7 @@ ser_checksum(krb5_checksum *cksum)
5878 }
5879
5880 static void
5881-ser_context_test()
5882+ser_context_test(void)
5883 {
5884 krb5_context context;
5885 profile_t sprofile;
5886@@ -216,7 +216,7 @@ ser_context_test()
5887 }
5888
5889 static void
5890-ser_acontext_test()
5891+ser_acontext_test(void)
5892 {
5893 krb5_auth_context actx;
5894 krb5_address local_address;
5895@@ -306,7 +306,7 @@ ser_acontext_test()
5896 }
5897
5898 static void
5899-ser_princ_test()
5900+ser_princ_test(void)
5901 {
5902 krb5_principal princ;
5903 char pname[1024];
5904@@ -320,7 +320,7 @@ ser_princ_test()
5905 }
5906
5907 static void
5908-ser_cksum_test()
5909+ser_cksum_test(void)
5910 {
5911 krb5_checksum checksum;
5912 krb5_octet ckdata[24];
5913diff --git a/src/lib/krb5/krb/t_sname_match.c b/src/lib/krb5/krb/t_sname_match.c
5914index 021b720..ee5623c 100644
5915--- a/src/lib/krb5/krb/t_sname_match.c
5916+++ b/src/lib/krb5/krb/t_sname_match.c
5917@@ -80,7 +80,7 @@ struct test {
5918 };
5919
5920 int
5921-main()
5922+main(void)
5923 {
5924 size_t i;
5925 struct test *t;
5926diff --git a/src/lib/krb5/krb/t_valid_times.c b/src/lib/krb5/krb/t_valid_times.c
5927index e4b5f1b..1a8036e 100644
5928--- a/src/lib/krb5/krb/t_valid_times.c
5929+++ b/src/lib/krb5/krb/t_valid_times.c
5930@@ -36,7 +36,7 @@
5931 #define BOUNDARY (uint32_t)INT32_MIN
5932
5933 int
5934-main()
5935+main(void)
5936 {
5937 krb5_error_code ret;
5938 krb5_context context;
5939diff --git a/src/lib/krb5/rcache/t_memrcache.c b/src/lib/krb5/rcache/t_memrcache.c
5940index 6f212b0..665da75 100644
5941--- a/src/lib/krb5/rcache/t_memrcache.c
5942+++ b/src/lib/krb5/rcache/t_memrcache.c
5943@@ -33,7 +33,7 @@
5944 #include "memrcache.c"
5945
5946 int
5947-main()
5948+main(void)
5949 {
5950 krb5_error_code ret;
5951 krb5_context context;
5952diff --git a/src/lib/rpc/auth_gss.c b/src/lib/rpc/auth_gss.c
5953index 319bc75..f61322d 100644
5954--- a/src/lib/rpc/auth_gss.c
5955+++ b/src/lib/rpc/auth_gss.c
5956@@ -445,9 +445,9 @@ authgss_refresh(AUTH *auth, struct rpc_msg *msg)
5957 memset(&gr, 0, sizeof(gr));
5958
5959 call_stat = clnt_call(gd->clnt, NULLPROC,
5960- xdr_rpc_gss_init_args,
5961+ (xdrproc_t)xdr_rpc_gss_init_args,
5962 &send_token,
5963- xdr_rpc_gss_init_res,
5964+ (xdrproc_t)xdr_rpc_gss_init_res,
5965 (caddr_t)&gr, AUTH_TIMEOUT);
5966
5967 gss_release_buffer(&min_stat, &send_token);
5968diff --git a/src/lib/rpc/auth_gssapi.c b/src/lib/rpc/auth_gssapi.c
5969index 8ab7ab5..b5e03b9 100644
5970--- a/src/lib/rpc/auth_gssapi.c
5971+++ b/src/lib/rpc/auth_gssapi.c
5972@@ -283,11 +283,11 @@ next_token:
5973
5974 PRINTF(("gssapi_create: calling GSSAPI_INIT (%d)\n", init_func));
5975
5976- xdr_free(xdr_authgssapi_init_res, &call_res);
5977+ xdr_free((xdrproc_t)xdr_authgssapi_init_res, &call_res);
5978 memset(&call_res, 0, sizeof(call_res));
5979 callstat = clnt_call(clnt, init_func,
5980- xdr_authgssapi_init_arg, &call_arg,
5981- xdr_authgssapi_init_res, &call_res,
5982+ (xdrproc_t)xdr_authgssapi_init_arg, &call_arg,
5983+ (xdrproc_t)xdr_authgssapi_init_res, &call_res,
5984 timeout);
5985 gss_release_buffer(minor_stat, &call_arg.token);
5986
5987@@ -436,7 +436,7 @@ next_token:
5988 /* don't assume the caller will want to change clnt->cl_auth */
5989 clnt->cl_auth = save_auth;
5990
5991- xdr_free(xdr_authgssapi_init_res, &call_res);
5992+ xdr_free((xdrproc_t)xdr_authgssapi_init_res, &call_res);
5993 return auth;
5994
5995 /******************************************************************/
5996@@ -458,7 +458,7 @@ cleanup:
5997 if (rpc_createerr.cf_stat == 0)
5998 rpc_createerr.cf_stat = RPC_AUTHERROR;
5999
6000- xdr_free(xdr_authgssapi_init_res, &call_res);
6001+ xdr_free((xdrproc_t)xdr_authgssapi_init_res, &call_res);
6002 return auth;
6003 }
6004
6005@@ -760,7 +760,7 @@ skip_call:
6006 static bool_t auth_gssapi_wrap(
6007 AUTH *auth,
6008 XDR *out_xdrs,
6009- bool_t (*xdr_func)(),
6010+ xdrproc_t xdr_func,
6011 caddr_t xdr_ptr)
6012 {
6013 OM_uint32 gssstat, minor_stat;
6014@@ -791,7 +791,7 @@ static bool_t auth_gssapi_wrap(
6015 static bool_t auth_gssapi_unwrap(
6016 AUTH *auth,
6017 XDR *in_xdrs,
6018- bool_t (*xdr_func)(),
6019+ xdrproc_t xdr_func,
6020 caddr_t xdr_ptr)
6021 {
6022 OM_uint32 gssstat, minor_stat;
6023diff --git a/src/lib/rpc/auth_gssapi_misc.c b/src/lib/rpc/auth_gssapi_misc.c
6024index a60eb7f..57fc1fb 100644
6025--- a/src/lib/rpc/auth_gssapi_misc.c
6026+++ b/src/lib/rpc/auth_gssapi_misc.c
6027@@ -199,7 +199,7 @@ bool_t auth_gssapi_wrap_data(
6028 gss_ctx_id_t context,
6029 uint32_t seq_num,
6030 XDR *out_xdrs,
6031- bool_t (*xdr_func)(),
6032+ xdrproc_t xdr_func,
6033 caddr_t xdr_ptr)
6034 {
6035 gss_buffer_desc in_buf, out_buf;
6036@@ -267,7 +267,7 @@ bool_t auth_gssapi_unwrap_data(
6037 gss_ctx_id_t context,
6038 uint32_t seq_num,
6039 XDR *in_xdrs,
6040- bool_t (*xdr_func)(),
6041+ xdrproc_t xdr_func,
6042 caddr_t xdr_ptr)
6043 {
6044 gss_buffer_desc in_buf, out_buf;
6045diff --git a/src/lib/rpc/authunix_prot.c b/src/lib/rpc/authunix_prot.c
6046index 512d5a5..92276c3 100644
6047--- a/src/lib/rpc/authunix_prot.c
6048+++ b/src/lib/rpc/authunix_prot.c
6049@@ -58,7 +58,8 @@ xdr_authunix_parms(XDR *xdrs, struct authunix_parms *p)
6050 && xdr_int(xdrs, &(p->aup_uid))
6051 && xdr_int(xdrs, &(p->aup_gid))
6052 && xdr_array(xdrs, (caddr_t *)&(p->aup_gids),
6053- &(p->aup_len), NGRPS, sizeof(int), xdr_int) ) {
6054+ &(p->aup_len), NGRPS, sizeof(int),
6055+ (xdrproc_t)xdr_int)) {
6056 return (TRUE);
6057 }
6058 return (FALSE);
6059diff --git a/src/lib/rpc/clnt_perror.c b/src/lib/rpc/clnt_perror.c
6060index fcc3657..912b267 100644
6061--- a/src/lib/rpc/clnt_perror.c
6062+++ b/src/lib/rpc/clnt_perror.c
6063@@ -76,7 +76,6 @@ char *
6064 clnt_sperror(CLIENT *rpch, char *s)
6065 {
6066 struct rpc_err e;
6067- void clnt_perrno();
6068 char *err;
6069 char *bufstart = get_buf();
6070 char *str = bufstart;
6071diff --git a/src/lib/rpc/clnt_raw.c b/src/lib/rpc/clnt_raw.c
6072index dcbb5cf..7e62a5c 100644
6073--- a/src/lib/rpc/clnt_raw.c
6074+++ b/src/lib/rpc/clnt_raw.c
6075@@ -80,7 +80,7 @@ static struct clnt_ops client_ops = {
6076 clntraw_control
6077 };
6078
6079-void svc_getreq();
6080+void svc_getreq(int);
6081
6082 /*
6083 * Create a client handle for memory based rpc.
6084diff --git a/src/lib/rpc/dyn.c b/src/lib/rpc/dyn.c
6085index bce1fd2..a505f34 100644
6086--- a/src/lib/rpc/dyn.c
6087+++ b/src/lib/rpc/dyn.c
6088@@ -30,10 +30,8 @@
6089 /*
6090 * Made obsolete by DynInsert, now just a convenience function.
6091 */
6092-int DynAppend(obj, els, num)
6093- DynObjectP obj;
6094- DynPtr els;
6095- int num;
6096+int
6097+DynAppend(DynObjectP obj, DynPtr els, int num)
6098 {
6099 return DynInsert(obj, DynSize(obj), els, num);
6100 }
6101@@ -52,8 +50,8 @@ int DynAppend(obj, els, num)
6102
6103 static int default_increment = DEFAULT_INC;
6104
6105-DynObjectP DynCreate(el_size, inc)
6106- int el_size, inc;
6107+DynObjectP
6108+DynCreate(int el_size, int inc)
6109 {
6110 DynObjectP obj;
6111
6112@@ -77,8 +75,8 @@ DynObjectP DynCreate(el_size, inc)
6113 return obj;
6114 }
6115
6116-DynObjectP DynCopy(obj)
6117- DynObjectP obj;
6118+DynObjectP
6119+DynCopy(DynObjectP obj)
6120 {
6121 DynObjectP obj1;
6122
6123@@ -104,8 +102,8 @@ DynObjectP DynCopy(obj)
6124 return obj1;
6125 }
6126
6127-int DynDestroy(obj)
6128- /*@only@*/DynObjectP obj;
6129+int
6130+DynDestroy(/*@only@*/DynObjectP obj)
6131 {
6132 if (obj->paranoid) {
6133 if (obj->debug)
6134@@ -118,8 +116,8 @@ int DynDestroy(obj)
6135 return DYN_OK;
6136 }
6137
6138-int DynRelease(obj)
6139- DynObjectP obj;
6140+int
6141+DynRelease(DynObjectP obj)
6142 {
6143 if (obj->debug)
6144 fprintf(stderr, "dyn: release: freeing object structure.\n");
6145@@ -134,9 +132,8 @@ int DynRelease(obj)
6146 * contains the source code for the function DynDebug().
6147 */
6148
6149-int DynDebug(obj, state)
6150- DynObjectP obj;
6151- int state;
6152+int
6153+DynDebug(DynObjectP obj, int state)
6154 {
6155 obj->debug = state;
6156
6157@@ -155,9 +152,8 @@ int DynDebug(obj, state)
6158 * Checkers! Get away from that "hard disk erase" button!
6159 * (Stupid dog. He almost did it to me again ...)
6160 */
6161-int DynDelete(obj, idx)
6162- DynObjectP obj;
6163- int idx;
6164+int
6165+DynDelete(DynObjectP obj, int idx)
6166 {
6167 if (idx < 0) {
6168 if (obj->debug)
6169@@ -219,9 +215,8 @@ int DynDelete(obj, idx)
6170 * contains the source code for the function DynInitZero().
6171 */
6172
6173-int DynInitzero(obj, state)
6174- DynObjectP obj;
6175- int state;
6176+int
6177+DynInitzero(DynObjectP obj, int state)
6178 {
6179 obj->initzero = state;
6180
6181@@ -237,10 +232,8 @@ int DynInitzero(obj, state)
6182 * contains the source code for the function DynInsert().
6183 */
6184
6185-int DynInsert(obj, idx, els_in, num)
6186- DynObjectP obj;
6187- void *els_in;
6188- int idx, num;
6189+int
6190+DynInsert(DynObjectP obj, int idx, void *els_in, int num)
6191 {
6192 DynPtr els = (DynPtr) els_in;
6193 int ret;
6194@@ -290,9 +283,8 @@ int DynInsert(obj, idx, els_in, num)
6195 * contains the source code for the function DynDebug().
6196 */
6197
6198-int DynParanoid(obj, state)
6199- DynObjectP obj;
6200- int state;
6201+int
6202+DynParanoid(DynObjectP obj, int state)
6203 {
6204 obj->paranoid = state;
6205
6206@@ -308,8 +300,8 @@ int DynParanoid(obj, state)
6207 * contains the source code for the functions DynGet() and DynAdd().
6208 */
6209
6210-DynPtr DynArray(obj)
6211- DynObjectP obj;
6212+DynPtr
6213+DynArray(DynObjectP obj)
6214 {
6215 if (obj->debug)
6216 fprintf(stderr, "dyn: array: returning array pointer %p.\n",
6217@@ -318,9 +310,8 @@ DynPtr DynArray(obj)
6218 return obj->array;
6219 }
6220
6221-DynPtr DynGet(obj, num)
6222- DynObjectP obj;
6223- int num;
6224+DynPtr
6225+DynGet(DynObjectP obj, int num)
6226 {
6227 if (num < 0) {
6228 if (obj->debug)
6229@@ -342,9 +333,7 @@ DynPtr DynGet(obj, num)
6230 return (DynPtr) obj->array + obj->el_size*num;
6231 }
6232
6233-int DynAdd(obj, el)
6234- DynObjectP obj;
6235- void *el;
6236+int DynAdd(DynObjectP obj, void *el)
6237 {
6238 int ret;
6239
6240@@ -364,10 +353,8 @@ int DynAdd(obj, el)
6241 * obj->num_el) will not be updated properly and many other functions
6242 * in the library will lose. Have a nice day.
6243 */
6244-int DynPut(obj, el_in, idx)
6245- DynObjectP obj;
6246- void *el_in;
6247- int idx;
6248+int
6249+DynPut(DynObjectP obj, void *el_in, int idx)
6250 {
6251 DynPtr el = (DynPtr) el_in;
6252 int ret;
6253@@ -397,9 +384,8 @@ int DynPut(obj, el_in, idx)
6254 /*
6255 * Resize the array so that element req exists.
6256 */
6257-int _DynResize(obj, req)
6258- DynObjectP obj;
6259- int req;
6260+int
6261+_DynResize(DynObjectP obj, int req)
6262 {
6263 int size;
6264
6265@@ -430,9 +416,8 @@ int _DynResize(obj, req)
6266 * Ideally, this function should not be called from outside the
6267 * library. However, nothing will break if it is.
6268 */
6269-int _DynRealloc(obj, num_incs)
6270- DynObjectP obj;
6271- int num_incs;
6272+int
6273+_DynRealloc(DynObjectP obj, int num_incs)
6274 {
6275 DynPtr temp;
6276 int new_size_in_bytes;
6277@@ -475,8 +460,8 @@ int _DynRealloc(obj, num_incs)
6278 * contains the source code for the function DynSize().
6279 */
6280
6281-int DynSize(obj)
6282- DynObjectP obj;
6283+int
6284+DynSize(DynObjectP obj)
6285 {
6286 if (obj->debug)
6287 fprintf(stderr, "dyn: size: returning size %d.\n", obj->num_el);
6288@@ -484,8 +469,8 @@ int DynSize(obj)
6289 return obj->num_el;
6290 }
6291
6292-int DynCapacity(obj)
6293- DynObjectP obj;
6294+int
6295+DynCapacity(DynObjectP obj)
6296 {
6297 if (obj->debug)
6298 fprintf(stderr, "dyn: capacity: returning cap of %d.\n", obj->size);
6299diff --git a/src/lib/rpc/pmap_clnt.c b/src/lib/rpc/pmap_clnt.c
6300index 952a251..5c3bba3 100644
6301--- a/src/lib/rpc/pmap_clnt.c
6302+++ b/src/lib/rpc/pmap_clnt.c
6303@@ -54,8 +54,6 @@ static char sccsid[] = "@(#)pmap_clnt.c 1.37 87/08/11 Copyr 1984 Sun Micro";
6304 static struct timeval timeout = { 5, 0 };
6305 static struct timeval tottimeout = { 60, 0 };
6306
6307-void clnt_perror();
6308-
6309 /*
6310 * Set a mapping between program,version and port.
6311 * Calls the pmap service remotely to do the mapping.
6312@@ -128,7 +126,8 @@ pmap_set(
6313 }
6314 }
6315 #endif
6316- if (CLNT_CALL(client, PMAPPROC_SET, xdr_pmap, &parms, xdr_bool, &rslt,
6317+ if (CLNT_CALL(client, PMAPPROC_SET, (xdrproc_t)xdr_pmap, &parms,
6318+ (xdrproc_t)xdr_bool, &rslt,
6319 tottimeout) != RPC_SUCCESS) {
6320 clnt_perror(client, "Cannot register service");
6321 return (FALSE);
6322@@ -161,8 +160,8 @@ pmap_unset(
6323 parms.pm_prog = program;
6324 parms.pm_vers = version;
6325 parms.pm_port = parms.pm_prot = 0;
6326- CLNT_CALL(client, PMAPPROC_UNSET, xdr_pmap, &parms, xdr_bool, &rslt,
6327- tottimeout);
6328+ CLNT_CALL(client, PMAPPROC_UNSET, (xdrproc_t)xdr_pmap, &parms,
6329+ (xdrproc_t)xdr_bool, &rslt, tottimeout);
6330 CLNT_DESTROY(client);
6331 (void)close(sock);
6332 return (rslt);
6333diff --git a/src/lib/rpc/pmap_getmaps.c b/src/lib/rpc/pmap_getmaps.c
6334index b8a9cec..a9c4c52 100644
6335--- a/src/lib/rpc/pmap_getmaps.c
6336+++ b/src/lib/rpc/pmap_getmaps.c
6337@@ -77,8 +77,9 @@ pmap_getmaps(struct sockaddr_in *address)
6338 client = clnttcp_create(address, PMAPPROG,
6339 PMAPVERS, &sock, 50, 500);
6340 if (client != (CLIENT *)NULL) {
6341- if (CLNT_CALL(client, PMAPPROC_DUMP, xdr_void, NULL, xdr_pmaplist,
6342- &head, minutetimeout) != RPC_SUCCESS) {
6343+ if (CLNT_CALL(client, PMAPPROC_DUMP, xdr_void, NULL,
6344+ (xdrproc_t)xdr_pmaplist, &head,
6345+ minutetimeout) != RPC_SUCCESS) {
6346 clnt_perror(client, "pmap_getmaps rpc problem");
6347 }
6348 CLNT_DESTROY(client);
6349diff --git a/src/lib/rpc/pmap_getport.c b/src/lib/rpc/pmap_getport.c
6350index 66635a1..2d0792b 100644
6351--- a/src/lib/rpc/pmap_getport.c
6352+++ b/src/lib/rpc/pmap_getport.c
6353@@ -79,8 +79,10 @@ pmap_getport(
6354 parms.pm_vers = version;
6355 parms.pm_prot = protocol;
6356 parms.pm_port = 0; /* not needed or used */
6357- if (CLNT_CALL(client, PMAPPROC_GETPORT, xdr_pmap, &parms,
6358- xdr_u_short, &port, tottimeout) != RPC_SUCCESS){
6359+ if (CLNT_CALL(client, PMAPPROC_GETPORT,
6360+ (xdrproc_t)xdr_pmap, &parms,
6361+ (xdrproc_t)xdr_u_short, &port,
6362+ tottimeout) != RPC_SUCCESS){
6363 rpc_createerr.cf_stat = RPC_PMAPFAILURE;
6364 clnt_geterr(client, &rpc_createerr.cf_error);
6365 } else if (port == 0) {
6366diff --git a/src/lib/rpc/pmap_prot2.c b/src/lib/rpc/pmap_prot2.c
6367index aeccac6..3c0c612 100644
6368--- a/src/lib/rpc/pmap_prot2.c
6369+++ b/src/lib/rpc/pmap_prot2.c
6370@@ -109,7 +109,8 @@ xdr_pmaplist(XDR *xdrs, struct pmaplist **rp)
6371 if (freeing)
6372 next = &((*rp)->pml_next);
6373 if (! xdr_reference(xdrs, (caddr_t *)rp,
6374- (u_int)sizeof(struct pmaplist), xdr_pmap))
6375+ (u_int)sizeof(struct pmaplist),
6376+ (xdrproc_t)xdr_pmap))
6377 return (FALSE);
6378 rp = (freeing) ? next : &((*rp)->pml_next);
6379 }
6380diff --git a/src/lib/rpc/pmap_rmt.c b/src/lib/rpc/pmap_rmt.c
6381index 522cb20..79d52fe 100644
6382--- a/src/lib/rpc/pmap_rmt.c
6383+++ b/src/lib/rpc/pmap_rmt.c
6384@@ -105,8 +105,9 @@ pmap_rmtcall(
6385 r.port_ptr = port_ptr;
6386 r.results_ptr = resp;
6387 r.xdr_results = xdrres;
6388- stat = CLNT_CALL(client, PMAPPROC_CALLIT, xdr_rmtcall_args, &a,
6389- xdr_rmtcallres, &r, tout);
6390+ stat = CLNT_CALL(client, PMAPPROC_CALLIT,
6391+ (xdrproc_t)xdr_rmtcall_args, &a,
6392+ (xdrproc_t)xdr_rmtcallres, &r, tout);
6393 CLNT_DESTROY(client);
6394 } else {
6395 stat = RPC_FAILED;
6396@@ -344,7 +345,7 @@ clnt_broadcast(
6397 recv_again:
6398 msg.acpted_rply.ar_verf = gssrpc__null_auth;
6399 msg.acpted_rply.ar_results.where = (caddr_t)&r;
6400- msg.acpted_rply.ar_results.proc = xdr_rmtcallres;
6401+ msg.acpted_rply.ar_results.proc = (xdrproc_t)xdr_rmtcallres;
6402 readfds = mask;
6403 t2 = t;
6404 switch (select(gssrpc__rpc_dtablesize(), &readfds, (fd_set *)NULL,
6405diff --git a/src/lib/rpc/rpc_prot.c b/src/lib/rpc/rpc_prot.c
6406index 9b82e12..296968b 100644
6407--- a/src/lib/rpc/rpc_prot.c
6408+++ b/src/lib/rpc/rpc_prot.c
6409@@ -132,8 +132,8 @@ xdr_rejected_reply(XDR *xdrs, struct rejected_reply *rr)
6410 }
6411
6412 static struct xdr_discrim reply_dscrm[3] = {
6413- { (int)MSG_ACCEPTED, xdr_accepted_reply },
6414- { (int)MSG_DENIED, xdr_rejected_reply },
6415+ { (int)MSG_ACCEPTED, (xdrproc_t)xdr_accepted_reply },
6416+ { (int)MSG_DENIED, (xdrproc_t)xdr_rejected_reply },
6417 { __dontcare__, NULL_xdrproc_t } };
6418
6419 /*
6420diff --git a/src/lib/rpc/svc.c b/src/lib/rpc/svc.c
6421index cfbc7aa..0bcf04e 100644
6422--- a/src/lib/rpc/svc.c
6423+++ b/src/lib/rpc/svc.c
6424@@ -80,7 +80,7 @@ static struct svc_callout {
6425 struct svc_callout *sc_next;
6426 rpcprog_t sc_prog;
6427 rpcprog_t sc_vers;
6428- void (*sc_dispatch)();
6429+ void (*sc_dispatch)(struct svc_req *, SVCXPRT *);
6430 } *svc_head;
6431
6432 static struct svc_callout *svc_find(rpcprog_t, rpcvers_t,
6433@@ -162,7 +162,7 @@ svc_register(
6434 SVCXPRT *xprt,
6435 rpcprog_t prog,
6436 rpcvers_t vers,
6437- void (*dispatch)(),
6438+ void (*dispatch)(struct svc_req *, SVCXPRT *),
6439 int protocol)
6440 {
6441 struct svc_callout *prev;
6442diff --git a/src/lib/rpc/svc_auth_gss.c b/src/lib/rpc/svc_auth_gss.c
6443index aba7694..98d601c 100644
6444--- a/src/lib/rpc/svc_auth_gss.c
6445+++ b/src/lib/rpc/svc_auth_gss.c
6446@@ -193,7 +193,7 @@ svcauth_gss_accept_sec_context(struct svc_req *rqst,
6447 /* Deserialize arguments. */
6448 memset(&recv_tok, 0, sizeof(recv_tok));
6449
6450- if (!svc_getargs(rqst->rq_xprt, xdr_rpc_gss_init_args,
6451+ if (!svc_getargs(rqst->rq_xprt, (xdrproc_t)xdr_rpc_gss_init_args,
6452 (caddr_t)&recv_tok))
6453 return (FALSE);
6454
6455@@ -209,7 +209,8 @@ svcauth_gss_accept_sec_context(struct svc_req *rqst,
6456 NULL,
6457 NULL);
6458
6459- svc_freeargs(rqst->rq_xprt, xdr_rpc_gss_init_args, (caddr_t)&recv_tok);
6460+ svc_freeargs(rqst->rq_xprt, (xdrproc_t)xdr_rpc_gss_init_args,
6461+ (caddr_t)&recv_tok);
6462
6463 log_status("accept_sec_context", gr->gr_major, gr->gr_minor);
6464 if (gr->gr_major != GSS_S_COMPLETE &&
6465@@ -495,7 +496,8 @@ gssrpc__svcauth_gss(struct svc_req *rqst, struct rpc_msg *msg,
6466 }
6467 *no_dispatch = TRUE;
6468
6469- call_stat = svc_sendreply(rqst->rq_xprt, xdr_rpc_gss_init_res,
6470+ call_stat = svc_sendreply(rqst->rq_xprt,
6471+ (xdrproc_t)xdr_rpc_gss_init_res,
6472 (caddr_t)&gr);
6473
6474 gss_release_buffer(&min_stat, &gr.gr_token);
6475@@ -544,7 +546,7 @@ gssrpc__svcauth_gss(struct svc_req *rqst, struct rpc_msg *msg,
6476 }
6477 retstat = AUTH_OK;
6478 freegc:
6479- xdr_free(xdr_rpc_gss_cred, gc);
6480+ xdr_free((xdrproc_t)xdr_rpc_gss_cred, gc);
6481 log_debug("returning %d from svcauth_gss()", retstat);
6482 return (retstat);
6483 }
6484diff --git a/src/lib/rpc/svc_auth_gssapi.c b/src/lib/rpc/svc_auth_gssapi.c
6485index b7ffee4..267c154 100644
6486--- a/src/lib/rpc/svc_auth_gssapi.c
6487+++ b/src/lib/rpc/svc_auth_gssapi.c
6488@@ -201,7 +201,7 @@ enum auth_stat gssrpc__svcauth_gssapi(
6489 if (! xdr_authgssapi_creds(&xdrs, &creds)) {
6490 PRINTF(("svcauth_gssapi: failed decoding creds\n"));
6491 LOG_MISCERR("protocol error in client credentials");
6492- xdr_free(xdr_authgssapi_creds, &creds);
6493+ xdr_free((xdrproc_t)xdr_authgssapi_creds, &creds);
6494 XDR_DESTROY(&xdrs);
6495 ret = AUTH_BADCRED;
6496 goto error;
6497@@ -223,7 +223,7 @@ enum auth_stat gssrpc__svcauth_gssapi(
6498 if (creds.auth_msg && rqst->rq_proc == AUTH_GSSAPI_EXIT) {
6499 PRINTF(("svcauth_gssapi: GSSAPI_EXIT, cleaning up\n"));
6500 svc_sendreply(rqst->rq_xprt, xdr_void, NULL);
6501- xdr_free(xdr_authgssapi_creds, &creds);
6502+ xdr_free((xdrproc_t)xdr_authgssapi_creds, &creds);
6503 cleanup();
6504 exit(0);
6505 }
6506@@ -306,7 +306,7 @@ enum auth_stat gssrpc__svcauth_gssapi(
6507
6508 /* call is for us, deserialize arguments */
6509 memset(&call_arg, 0, sizeof(call_arg));
6510- if (! svc_getargs(rqst->rq_xprt, xdr_authgssapi_init_arg,
6511+ if (! svc_getargs(rqst->rq_xprt, (xdrproc_t)xdr_authgssapi_init_arg,
6512 &call_arg)) {
6513 PRINTF(("svcauth_gssapi: cannot decode args\n"));
6514 LOG_MISCERR("protocol error in procedure arguments");
6515@@ -446,7 +446,7 @@ enum auth_stat gssrpc__svcauth_gssapi(
6516 minor_stat = call_res.gss_minor;
6517
6518 /* done with call args */
6519- xdr_free(xdr_authgssapi_init_arg, &call_arg);
6520+ xdr_free((xdrproc_t)xdr_authgssapi_init_arg, &call_arg);
6521
6522 PRINTF(("svcauth_gssapi: accept_sec_context returned %#x %#x\n",
6523 call_res.gss_major, call_res.gss_minor));
6524@@ -459,7 +459,7 @@ enum auth_stat gssrpc__svcauth_gssapi(
6525 badauth(call_res.gss_major, call_res.gss_minor, rqst->rq_xprt);
6526
6527 gss_release_buffer(&minor_stat, &output_token);
6528- svc_sendreply(rqst->rq_xprt, xdr_authgssapi_init_res,
6529+ svc_sendreply(rqst->rq_xprt, (xdrproc_t)xdr_authgssapi_init_res,
6530 (caddr_t) &call_res);
6531 *no_dispatch = TRUE;
6532 ret = AUTH_OK;
6533@@ -492,7 +492,7 @@ enum auth_stat gssrpc__svcauth_gssapi(
6534 }
6535
6536 PRINTF(("svcauth_gssapi: sending reply\n"));
6537- svc_sendreply(rqst->rq_xprt, xdr_authgssapi_init_res,
6538+ svc_sendreply(rqst->rq_xprt, (xdrproc_t)xdr_authgssapi_init_res,
6539 (caddr_t) &call_res);
6540 *no_dispatch = TRUE;
6541
6542@@ -583,11 +583,13 @@ enum auth_stat gssrpc__svcauth_gssapi(
6543 case AUTH_GSSAPI_MSG:
6544 PRINTF(("svcauth_gssapi: GSSAPI_MSG, getting args\n"));
6545 memset(&call_arg, 0, sizeof(call_arg));
6546- if (! svc_getargs(rqst->rq_xprt, xdr_authgssapi_init_arg,
6547+ if (! svc_getargs(rqst->rq_xprt,
6548+ (xdrproc_t)xdr_authgssapi_init_arg,
6549 &call_arg)) {
6550 PRINTF(("svcauth_gssapi: cannot decode args\n"));
6551 LOG_MISCERR("protocol error in call arguments");
6552- xdr_free(xdr_authgssapi_init_arg, &call_arg);
6553+ xdr_free((xdrproc_t)xdr_authgssapi_init_arg,
6554+ &call_arg);
6555 ret = AUTH_BADCRED;
6556 goto error;
6557 }
6558@@ -598,7 +600,7 @@ enum auth_stat gssrpc__svcauth_gssapi(
6559 &call_arg.token);
6560
6561 /* done with call args */
6562- xdr_free(xdr_authgssapi_init_arg, &call_arg);
6563+ xdr_free((xdrproc_t)xdr_authgssapi_init_arg, &call_arg);
6564
6565 if (gssstat != GSS_S_COMPLETE) {
6566 AUTH_GSSAPI_DISPLAY_STATUS(("processing token",
6567@@ -641,7 +643,7 @@ enum auth_stat gssrpc__svcauth_gssapi(
6568 if (creds.client_handle.length != 0) {
6569 PRINTF(("svcauth_gssapi: freeing client_handle len %d\n",
6570 (int) creds.client_handle.length));
6571- xdr_free(xdr_authgssapi_creds, &creds);
6572+ xdr_free((xdrproc_t)xdr_authgssapi_creds, &creds);
6573 }
6574
6575 PRINTF(("\n"));
6576@@ -651,7 +653,7 @@ error:
6577 if (creds.client_handle.length != 0) {
6578 PRINTF(("svcauth_gssapi: freeing client_handle len %d\n",
6579 (int) creds.client_handle.length));
6580- xdr_free(xdr_authgssapi_creds, &creds);
6581+ xdr_free((xdrproc_t)xdr_authgssapi_creds, &creds);
6582 }
6583
6584 PRINTF(("\n"));
6585@@ -1079,7 +1081,7 @@ void svcauth_gssapi_set_log_miscerr_func(
6586 static bool_t svc_auth_gssapi_wrap(
6587 SVCAUTH *auth,
6588 XDR *out_xdrs,
6589- bool_t (*xdr_func)(),
6590+ xdrproc_t xdr_func,
6591 caddr_t xdr_ptr)
6592 {
6593 OM_uint32 gssstat, minor_stat;
6594@@ -1102,7 +1104,7 @@ static bool_t svc_auth_gssapi_wrap(
6595 static bool_t svc_auth_gssapi_unwrap(
6596 SVCAUTH *auth,
6597 XDR *in_xdrs,
6598- bool_t (*xdr_func)(),
6599+ xdrproc_t xdr_func,
6600 caddr_t xdr_ptr)
6601 {
6602 svc_auth_gssapi_data *client_data = SVCAUTH_PRIVATE(auth);
6603diff --git a/src/lib/rpc/svc_simple.c b/src/lib/rpc/svc_simple.c
6604index 315275f..aa6c0a6 100644
6605--- a/src/lib/rpc/svc_simple.c
6606+++ b/src/lib/rpc/svc_simple.c
6607@@ -48,7 +48,7 @@ static char sccsid[] = "@(#)svc_simple.c 1.18 87/08/11 Copyr 1984 Sun Micro";
6608 #include <netdb.h>
6609
6610 static struct proglst {
6611- char *(*p_progname)();
6612+ char *(*p_progname)(void *);
6613 int p_prognum;
6614 int p_procnum;
6615 xdrproc_t p_inproc, p_outproc;
6616@@ -62,7 +62,7 @@ registerrpc(
6617 rpcprog_t prognum,
6618 rpcvers_t versnum,
6619 rpcproc_t procnum,
6620- char *(*progname)(),
6621+ char *(*progname)(void *),
6622 xdrproc_t inproc,
6623 xdrproc_t outproc)
6624 {
6625diff --git a/src/lib/rpc/unit-test/client.c b/src/lib/rpc/unit-test/client.c
6626index c9a812b..9b907bc 100644
6627--- a/src/lib/rpc/unit-test/client.c
6628+++ b/src/lib/rpc/unit-test/client.c
6629@@ -42,7 +42,7 @@ char *whoami;
6630 #ifdef __GNUC__
6631 __attribute__((noreturn))
6632 #endif
6633-static void usage()
6634+static void usage(void)
6635 {
6636 fprintf(stderr, "usage: %s {-t|-u} [-a] [-s num] [-m num] host service [count]\n",
6637 whoami);
6638@@ -50,9 +50,7 @@ static void usage()
6639 }
6640
6641 int
6642-main(argc, argv)
6643- int argc;
6644- char **argv;
6645+main(int argc, char **argv)
6646 {
6647 char *host, *port, *target, *echo_arg, **echo_resp, buf[BIG_BUF];
6648 CLIENT *clnt;
6649@@ -172,7 +170,7 @@ main(argc, argv)
6650 strcmp(echo_arg, (*echo_resp) + 6) != 0)
6651 fprintf(stderr, "RPC_TEST_ECHO call %d response wrong: "
6652 "arg = %s, resp = %s\n", i, echo_arg, *echo_resp);
6653- gssrpc_xdr_free(xdr_wrapstring, echo_resp);
6654+ gssrpc_xdr_free((xdrproc_t)xdr_wrapstring, echo_resp);
6655 }
6656
6657 /*
6658@@ -194,7 +192,7 @@ main(argc, argv)
6659 clnt_perror(clnt, whoami);
6660 } else {
6661 fprintf(stderr, "bad seq didn't cause failure\n");
6662- gssrpc_xdr_free(xdr_wrapstring, echo_resp);
6663+ gssrpc_xdr_free((xdrproc_t)xdr_wrapstring, echo_resp);
6664 }
6665
6666 AUTH_PRIVATE(clnt->cl_auth)->seq_num -= 3;
6667@@ -207,7 +205,7 @@ main(argc, argv)
6668 if (echo_resp == NULL)
6669 clnt_perror(clnt, "Sequence number improperly reset");
6670 else
6671- gssrpc_xdr_free(xdr_wrapstring, echo_resp);
6672+ gssrpc_xdr_free((xdrproc_t)xdr_wrapstring, echo_resp);
6673
6674 /*
6675 * Now simulate a lost server response, and see if
6676@@ -219,7 +217,7 @@ main(argc, argv)
6677 if (echo_resp == NULL)
6678 clnt_perror(clnt, "Auto-resynchronization failed");
6679 else
6680- gssrpc_xdr_free(xdr_wrapstring, echo_resp);
6681+ gssrpc_xdr_free((xdrproc_t)xdr_wrapstring, echo_resp);
6682
6683 /*
6684 * Now make sure auto-resyncrhonization actually worked
6685@@ -229,7 +227,7 @@ main(argc, argv)
6686 if (echo_resp == NULL)
6687 clnt_perror(clnt, "Auto-resynchronization did not work");
6688 else
6689- gssrpc_xdr_free(xdr_wrapstring, echo_resp);
6690+ gssrpc_xdr_free((xdrproc_t)xdr_wrapstring, echo_resp);
6691
6692 if (! auth_once) {
6693 tmp_auth = clnt->cl_auth;
6694@@ -259,7 +257,7 @@ main(argc, argv)
6695 strcmp(echo_arg, (*echo_resp) + 6) != 0)
6696 fprintf(stderr,
6697 "RPC_TEST_LENGTHS call %d response wrong\n", i);
6698- gssrpc_xdr_free(xdr_wrapstring, echo_resp);
6699+ gssrpc_xdr_free((xdrproc_t)xdr_wrapstring, echo_resp);
6700 }
6701
6702 /* cycle from 1 to 255 */
6703diff --git a/src/lib/rpc/unit-test/rpc_test_clnt.c b/src/lib/rpc/unit-test/rpc_test_clnt.c
6704index 4e4a18a..b914167 100644
6705--- a/src/lib/rpc/unit-test/rpc_test_clnt.c
6706+++ b/src/lib/rpc/unit-test/rpc_test_clnt.c
6707@@ -5,9 +5,7 @@
6708 static struct timeval TIMEOUT = { 25, 0 };
6709
6710 char **
6711-rpc_test_echo_1(argp, clnt)
6712- char **argp;
6713- CLIENT *clnt;
6714+rpc_test_echo_1(char **argp, CLIENT *clnt)
6715 {
6716 static char *clnt_res;
6717
6718diff --git a/src/lib/rpc/unit-test/rpc_test_svc.c b/src/lib/rpc/unit-test/rpc_test_svc.c
6719index c54c081..3aa7674 100644
6720--- a/src/lib/rpc/unit-test/rpc_test_svc.c
6721+++ b/src/lib/rpc/unit-test/rpc_test_svc.c
6722@@ -14,16 +14,14 @@ static int _rpcsvcstate = _IDLE; /* Set when a request is serviced */
6723 static int _rpcsvccount = 0; /* Number of requests being serviced */
6724
6725 void
6726-rpc_test_prog_1_svc(rqstp, transp)
6727- struct svc_req *rqstp;
6728- SVCXPRT *transp;
6729+rpc_test_prog_1_svc(struct svc_req *rqstp, SVCXPRT *transp)
6730 {
6731 union {
6732 char *rpc_test_echo_1_arg;
6733 } argument;
6734 char *result;
6735- bool_t (*xdr_argument)(), (*xdr_result)();
6736- char *(*local)();
6737+ xdrproc_t xdr_argument, xdr_result;
6738+ char *(*local)(char *, struct svc_req *);
6739
6740 _rpcsvccount++;
6741 switch (rqstp->rq_proc) {
6742@@ -35,9 +33,9 @@ rpc_test_prog_1_svc(rqstp, transp)
6743 return;
6744
6745 case RPC_TEST_ECHO:
6746- xdr_argument = xdr_wrapstring;
6747- xdr_result = xdr_wrapstring;
6748- local = (char *(*)()) rpc_test_echo_1_svc;
6749+ xdr_argument = (xdrproc_t)xdr_wrapstring;
6750+ xdr_result = (xdrproc_t)xdr_wrapstring;
6751+ local = (char *(*)(char *, struct svc_req *)) rpc_test_echo_1_svc;
6752 break;
6753
6754 default:
6755@@ -53,7 +51,7 @@ rpc_test_prog_1_svc(rqstp, transp)
6756 _rpcsvcstate = _SERVED;
6757 return;
6758 }
6759- result = (*local)(&argument, rqstp);
6760+ result = (*local)((char *)&argument, rqstp);
6761 if (result != NULL && !svc_sendreply(transp, xdr_result, result)) {
6762 svcerr_systemerr(transp);
6763 }
6764diff --git a/src/lib/rpc/unit-test/server.c b/src/lib/rpc/unit-test/server.c
6765index c3bbcbf..4400b96 100644
6766--- a/src/lib/rpc/unit-test/server.c
6767+++ b/src/lib/rpc/unit-test/server.c
6768@@ -40,7 +40,7 @@ static void rpc_test_badverf(gss_name_t client, gss_name_t server,
6769 #define SERVICE_NAME "host"
6770 #endif
6771
6772-static void usage()
6773+static void usage(void)
6774 {
6775 fprintf(stderr, "Usage: server {-t|-u} [svc-debug] [misc-debug]\n");
6776 exit(1);
6777diff --git a/src/lib/rpc/xdr.c b/src/lib/rpc/xdr.c
6778index 24c3de4..49c31b3 100644
6779--- a/src/lib/rpc/xdr.c
6780+++ b/src/lib/rpc/xdr.c
6781@@ -579,14 +579,14 @@ xdr_union(
6782 */
6783 for (; choices->proc != NULL_xdrproc_t; choices++) {
6784 if (choices->value == dscm)
6785- return ((*(choices->proc))(xdrs, unp, LASTUNSIGNED));
6786+ return choices->proc(xdrs, unp);
6787 }
6788
6789 /*
6790 * no match - execute the default xdr routine if there is one
6791 */
6792 return ((dfault == NULL_xdrproc_t) ? FALSE :
6793- (*dfault)(xdrs, unp, LASTUNSIGNED));
6794+ (*dfault)(xdrs, unp));
6795 }
6796
6797
6798diff --git a/src/lib/rpc/xdr_array.c b/src/lib/rpc/xdr_array.c
6799index aeaa7f2..3507d53 100644
6800--- a/src/lib/rpc/xdr_array.c
6801+++ b/src/lib/rpc/xdr_array.c
6802@@ -113,7 +113,7 @@ xdr_array(
6803 * now we xdr each element of array
6804 */
6805 for (i = 0; (i < c) && stat; i++) {
6806- stat = (*elproc)(xdrs, target, LASTUNSIGNED);
6807+ stat = (*elproc)(xdrs, target);
6808 target += elsize;
6809 }
6810
6811@@ -150,7 +150,7 @@ xdr_vector(
6812
6813 elptr = basep;
6814 for (i = 0; i < nelem; i++) {
6815- if (! (*xdr_elem)(xdrs, elptr, LASTUNSIGNED)) {
6816+ if (! (*xdr_elem)(xdrs, elptr)) {
6817 return(FALSE);
6818 }
6819 elptr += elemsize;
6820diff --git a/src/lib/rpc/xdr_rec.c b/src/lib/rpc/xdr_rec.c
6821index 1f6a776..1852540 100644
6822--- a/src/lib/rpc/xdr_rec.c
6823+++ b/src/lib/rpc/xdr_rec.c
6824@@ -99,7 +99,7 @@ typedef struct rec_strm {
6825 /*
6826 * out-goung bits
6827 */
6828- int (*writeit)();
6829+ int (*writeit)(caddr_t, caddr_t, int);
6830 caddr_t out_base; /* output buffer (points to frag header) */
6831 caddr_t out_finger; /* next output position */
6832 caddr_t out_boundry; /* data cannot up to this address */
6833@@ -108,7 +108,7 @@ typedef struct rec_strm {
6834 /*
6835 * in-coming bits
6836 */
6837- int (*readit)();
6838+ int (*readit)(caddr_t, caddr_t, int);
6839 uint32_t in_size; /* fixed size of the input buffer */
6840 caddr_t in_base;
6841 caddr_t in_finger; /* location of next byte to be had */
6842@@ -140,8 +140,10 @@ xdrrec_create(
6843 u_int sendsize,
6844 u_int recvsize,
6845 caddr_t tcp_handle,
6846- int (*readit)(), /* like read, but pass it a tcp_handle, not sock */
6847- int (*writeit)() /* like write, but pass it a tcp_handle, not sock */
6848+ /* like read, but pass it a tcp_handle, not sock */
6849+ int (*readit)(caddr_t, caddr_t, int),
6850+ /* like write, but pass it a tcp_handle, not sock */
6851+ int (*writeit)(caddr_t, caddr_t, int)
6852 )
6853 {
6854 RECSTREAM *rstrm = mem_alloc(sizeof(RECSTREAM));
6855@@ -528,8 +530,7 @@ get_input_bytes(RECSTREAM *rstrm, caddr_t addr, int len)
6856 }
6857
6858 static bool_t /* next four bytes of input stream are treated as a header */
6859-set_input_fragment(rstrm)
6860- RECSTREAM *rstrm;
6861+set_input_fragment(RECSTREAM *rstrm)
6862 {
6863 uint32_t header;
6864
6865diff --git a/src/lib/rpc/xdr_reference.c b/src/lib/rpc/xdr_reference.c
6866index eff279d..f3d4b7d 100644
6867--- a/src/lib/rpc/xdr_reference.c
6868+++ b/src/lib/rpc/xdr_reference.c
6869@@ -47,8 +47,6 @@ static char sccsid[] = "@(#)xdr_reference.c 1.11 87/08/11 SMI";
6870 #include <gssrpc/types.h>
6871 #include <gssrpc/xdr.h>
6872
6873-#define LASTUNSIGNED ((u_int)0-1)
6874-
6875 /*
6876 * XDR an indirect pointer
6877 * xdr_reference is for recursively translating a structure that is
6878@@ -88,7 +86,7 @@ xdr_reference(
6879 break;
6880 }
6881
6882- stat = (*proc)(xdrs, loc, LASTUNSIGNED);
6883+ stat = (*proc)(xdrs, loc);
6884
6885 if (xdrs->x_op == XDR_FREE) {
6886 mem_free(loc, size);
6887diff --git a/src/lib/rpc/xdr_sizeof.c b/src/lib/rpc/xdr_sizeof.c
6888index 5b77fa6..0c460e7 100644
6889--- a/src/lib/rpc/xdr_sizeof.c
6890+++ b/src/lib/rpc/xdr_sizeof.c
6891@@ -43,9 +43,7 @@
6892
6893 /* ARGSUSED */
6894 static bool_t
6895-x_putlong(xdrs, longp)
6896- XDR *xdrs;
6897- long *longp;
6898+x_putlong(XDR *xdrs, long *longp)
6899 {
6900 xdrs->x_handy += BYTES_PER_XDR_UNIT;
6901 return (TRUE);
6902@@ -53,10 +51,7 @@ x_putlong(xdrs, longp)
6903
6904 /* ARGSUSED */
6905 static bool_t
6906-x_putbytes(xdrs, bp, len)
6907- XDR *xdrs;
6908- char *bp;
6909- int len;
6910+x_putbytes(XDR *xdrs, char *bp, u_int len)
6911 {
6912 xdrs->x_handy += len;
6913
6914@@ -64,26 +59,21 @@ x_putbytes(xdrs, bp, len)
6915 }
6916
6917 static u_int
6918-x_getpostn(xdrs)
6919- XDR *xdrs;
6920+x_getpostn(XDR *xdrs)
6921 {
6922 return (xdrs->x_handy);
6923 }
6924
6925 /* ARGSUSED */
6926 static bool_t
6927-x_setpostn(xdrs, pos)
6928- XDR *xdrs;
6929- u_int pos;
6930+x_setpostn(XDR *xdrs, u_int pos)
6931 {
6932 /* This is not allowed */
6933 return (FALSE);
6934 }
6935
6936 static rpc_inline_t *
6937-x_inline(xdrs, len)
6938- XDR *xdrs;
6939- int len;
6940+x_inline(XDR *xdrs, int len)
6941 {
6942 if (len == 0) {
6943 return (NULL);
6944@@ -110,15 +100,14 @@ x_inline(xdrs, len)
6945 }
6946
6947 static int
6948-harmless()
6949+harmless(void)
6950 {
6951 /* Always return FALSE/NULL, as the case may be */
6952 return (0);
6953 }
6954
6955 static void
6956-x_destroy(xdrs)
6957- XDR *xdrs;
6958+x_destroy(XDR *xdrs)
6959 {
6960 xdrs->x_handy = 0;
6961 xdrs->x_private = NULL;
6962@@ -130,9 +119,7 @@ x_destroy(xdrs)
6963 }
6964
6965 unsigned long
6966-xdr_sizeof(func, data)
6967- xdrproc_t func;
6968- void *data;
6969+xdr_sizeof(xdrproc_t func, void *data)
6970 {
6971 XDR x;
6972 struct xdr_ops ops;
6973diff --git a/src/plugins/kdb/db2/db2_exp.c b/src/plugins/kdb/db2/db2_exp.c
6974index 7cf8aa4..9b75f34 100644
6975--- a/src/plugins/kdb/db2/db2_exp.c
6976+++ b/src/plugins/kdb/db2/db2_exp.c
6977@@ -68,7 +68,7 @@ k5_mutex_t *krb5_db2_mutex;
6978 return result; \
6979 } \
6980 /* hack: decl to allow a following ";" */ \
6981- static TYPE wrap_##NAME ()
6982+ static TYPE wrap_##NAME ARGLIST
6983
6984 /* Two special cases: void (can't assign result), and krb5_error_code
6985 (return error from locking code). */
6986@@ -81,7 +81,7 @@ k5_mutex_t *krb5_db2_mutex;
6987 k5_mutex_unlock (krb5_db2_mutex); \
6988 } \
6989 /* hack: decl to allow a following ";" */ \
6990- static void wrap_##NAME ()
6991+ static void wrap_##NAME ARGLIST
6992
6993 #define WRAP_K(NAME,ARGLIST,ARGNAMES) \
6994 WRAP(NAME,krb5_error_code,ARGLIST,ARGNAMES)
6995diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_close.c b/src/plugins/kdb/db2/libdb2/btree/bt_close.c
6996index 11be134..f12d74b 100644
6997--- a/src/plugins/kdb/db2/libdb2/btree/bt_close.c
6998+++ b/src/plugins/kdb/db2/libdb2/btree/bt_close.c
6999@@ -61,8 +61,7 @@ static int bt_meta __P((BTREE *));
7000 * RET_ERROR, RET_SUCCESS
7001 */
7002 int
7003-__bt_close(dbp)
7004- DB *dbp;
7005+__bt_close(DB *dbp)
7006 {
7007 BTREE *t;
7008 int fd;
7009@@ -116,9 +115,7 @@ __bt_close(dbp)
7010 * RET_SUCCESS, RET_ERROR.
7011 */
7012 int
7013-__bt_sync(dbp, flags)
7014- const DB *dbp;
7015- u_int flags;
7016+__bt_sync(const DB *dbp, u_int flags)
7017 {
7018 BTREE *t;
7019 int status;
7020@@ -160,8 +157,7 @@ __bt_sync(dbp, flags)
7021 * RET_ERROR, RET_SUCCESS
7022 */
7023 static int
7024-bt_meta(t)
7025- BTREE *t;
7026+bt_meta(BTREE *t)
7027 {
7028 BTMETA m;
7029 void *p;
7030diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_conv.c b/src/plugins/kdb/db2/libdb2/btree/bt_conv.c
7031index c0644ed..99c4af5 100644
7032--- a/src/plugins/kdb/db2/libdb2/btree/bt_conv.c
7033+++ b/src/plugins/kdb/db2/libdb2/btree/bt_conv.c
7034@@ -59,10 +59,7 @@ static void mswap __P((PAGE *));
7035 * h: page to convert
7036 */
7037 void
7038-__bt_pgin(t, pg, pp)
7039- void *t;
7040- db_pgno_t pg;
7041- void *pp;
7042+__bt_pgin(void *t, db_pgno_t pg, void *pp)
7043 {
7044 PAGE *h;
7045 indx_t i, top;
7046@@ -128,10 +125,7 @@ __bt_pgin(t, pg, pp)
7047 }
7048
7049 void
7050-__bt_pgout(t, pg, pp)
7051- void *t;
7052- db_pgno_t pg;
7053- void *pp;
7054+__bt_pgout(void *t, db_pgno_t pg, void *pp)
7055 {
7056 PAGE *h;
7057 indx_t i, top;
7058@@ -203,8 +197,7 @@ __bt_pgout(t, pg, pp)
7059 * p: page to convert
7060 */
7061 static void
7062-mswap(pg)
7063- PAGE *pg;
7064+mswap(PAGE *pg)
7065 {
7066 char *p;
7067
7068diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_delete.c b/src/plugins/kdb/db2/libdb2/btree/bt_delete.c
7069index 28cc24d..f8dd59e 100644
7070--- a/src/plugins/kdb/db2/libdb2/btree/bt_delete.c
7071+++ b/src/plugins/kdb/db2/libdb2/btree/bt_delete.c
7072@@ -59,10 +59,7 @@ static int __bt_stkacq __P((BTREE *, PAGE **, CURSOR *));
7073 * Return RET_SPECIAL if the key is not found.
7074 */
7075 int
7076-__bt_delete(dbp, key, flags)
7077- const DB *dbp;
7078- const DBT *key;
7079- u_int flags;
7080+__bt_delete(const DB *dbp, const DBT *key, u_int flags)
7081 {
7082 BTREE *t;
7083 CURSOR *c;
7084@@ -140,10 +137,7 @@ __bt_delete(dbp, key, flags)
7085 * 0 on success, 1 on failure
7086 */
7087 static int
7088-__bt_stkacq(t, hp, c)
7089- BTREE *t;
7090- PAGE **hp;
7091- CURSOR *c;
7092+__bt_stkacq(BTREE *t, PAGE **hp, CURSOR *c)
7093 {
7094 BINTERNAL *bi;
7095 EPG *e;
7096@@ -288,9 +282,7 @@ ret: mpool_put(t->bt_mp, h, 0);
7097 * RET_ERROR, RET_SUCCESS and RET_SPECIAL if the key not found.
7098 */
7099 static int
7100-__bt_bdelete(t, key)
7101- BTREE *t;
7102- const DBT *key;
7103+__bt_bdelete(BTREE *t, const DBT *key)
7104 {
7105 EPG *e;
7106 PAGE *h;
7107@@ -375,9 +367,7 @@ loop: if ((e = __bt_search(t, key, &exact)) == NULL)
7108 * mpool_put's the page
7109 */
7110 static int
7111-__bt_pdelete(t, h)
7112- BTREE *t;
7113- PAGE *h;
7114+__bt_pdelete(BTREE *t, PAGE *h)
7115 {
7116 BINTERNAL *bi;
7117 PAGE *pg;
7118@@ -471,11 +461,7 @@ __bt_pdelete(t, h)
7119 * RET_SUCCESS, RET_ERROR.
7120 */
7121 int
7122-__bt_dleaf(t, key, h, idx)
7123- BTREE *t;
7124- const DBT *key;
7125- PAGE *h;
7126- u_int idx;
7127+__bt_dleaf(BTREE *t, const DBT *key, PAGE *h, u_int idx)
7128 {
7129 BLEAF *bl;
7130 indx_t cnt, *ip, offset;
7131@@ -536,11 +522,7 @@ __bt_dleaf(t, key, h, idx)
7132 * RET_SUCCESS, RET_ERROR.
7133 */
7134 static int
7135-__bt_curdel(t, key, h, idx)
7136- BTREE *t;
7137- const DBT *key;
7138- PAGE *h;
7139- u_int idx;
7140+__bt_curdel(BTREE *t, const DBT *key, PAGE *h, u_int idx)
7141 {
7142 CURSOR *c;
7143 EPG e;
7144@@ -635,9 +617,7 @@ dup2: c->pg.pgno = e.page->pgno;
7145 * h: page to be deleted
7146 */
7147 int
7148-__bt_relink(t, h)
7149- BTREE *t;
7150- PAGE *h;
7151+__bt_relink(BTREE *t, PAGE *h)
7152 {
7153 PAGE *pg;
7154
7155diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_get.c b/src/plugins/kdb/db2/libdb2/btree/bt_get.c
7156index b631821..012a341 100644
7157--- a/src/plugins/kdb/db2/libdb2/btree/bt_get.c
7158+++ b/src/plugins/kdb/db2/libdb2/btree/bt_get.c
7159@@ -60,11 +60,7 @@ static char sccsid[] = "@(#)bt_get.c 8.6 (Berkeley) 7/20/94";
7160 * RET_ERROR, RET_SUCCESS and RET_SPECIAL if the key not found.
7161 */
7162 int
7163-__bt_get(dbp, key, data, flags)
7164- const DB *dbp;
7165- const DBT *key;
7166- DBT *data;
7167- u_int flags;
7168+__bt_get(const DB *dbp, const DBT *key, DBT *data, u_int flags)
7169 {
7170 BTREE *t;
7171 EPG *e;
7172diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_open.c b/src/plugins/kdb/db2/libdb2/btree/bt_open.c
7173index 2977b17..0bb19d7 100644
7174--- a/src/plugins/kdb/db2/libdb2/btree/bt_open.c
7175+++ b/src/plugins/kdb/db2/libdb2/btree/bt_open.c
7176@@ -89,10 +89,8 @@ static int tmp __P((void));
7177 *
7178 */
7179 DB *
7180-__bt_open(fname, flags, mode, openinfo, dflags)
7181- const char *fname;
7182- int flags, mode, dflags;
7183- const BTREEINFO *openinfo;
7184+__bt_open(const char *fname, int flags, int mode, const BTREEINFO *openinfo,
7185+ int dflags)
7186 {
7187 struct stat sb;
7188 BTMETA m;
7189@@ -352,8 +350,7 @@ err: if (t) {
7190 * RET_ERROR, RET_SUCCESS
7191 */
7192 static int
7193-nroot(t)
7194- BTREE *t;
7195+nroot(BTREE *t)
7196 {
7197 PAGE *meta, *root;
7198 db_pgno_t npg;
7199@@ -458,8 +455,7 @@ byteorder()
7200 }
7201
7202 int
7203-__bt_fd(dbp)
7204- const DB *dbp;
7205+__bt_fd(const DB *dbp)
7206 {
7207 BTREE *t;
7208
7209diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c b/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c
7210index 8b1f597..8301b5d 100644
7211--- a/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c
7212+++ b/src/plugins/kdb/db2/libdb2/btree/bt_overflow.c
7213@@ -77,12 +77,7 @@ static char sccsid[] = "@(#)bt_overflow.c 8.5 (Berkeley) 7/16/94";
7214 * RET_ERROR, RET_SUCCESS
7215 */
7216 int
7217-__ovfl_get(t, p, ssz, buf, bufsz)
7218- BTREE *t;
7219- void *p;
7220- size_t *ssz;
7221- void **buf;
7222- size_t *bufsz;
7223+__ovfl_get(BTREE *t, void *p, size_t *ssz, void **buf, size_t *bufsz)
7224 {
7225 PAGE *h;
7226 db_pgno_t pg;
7227@@ -136,10 +131,7 @@ __ovfl_get(t, p, ssz, buf, bufsz)
7228 * RET_ERROR, RET_SUCCESS
7229 */
7230 int
7231-__ovfl_put(t, dbt, pg)
7232- BTREE *t;
7233- const DBT *dbt;
7234- db_pgno_t *pg;
7235+__ovfl_put(BTREE *t, const DBT *dbt, db_pgno_t *pg)
7236 {
7237 PAGE *h, *last;
7238 void *p;
7239@@ -190,9 +182,7 @@ __ovfl_put(t, dbt, pg)
7240 * RET_ERROR, RET_SUCCESS
7241 */
7242 int
7243-__ovfl_delete(t, p)
7244- BTREE *t;
7245- void *p;
7246+__ovfl_delete(BTREE *t, void *p)
7247 {
7248 PAGE *h;
7249 db_pgno_t pg;
7250diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_page.c b/src/plugins/kdb/db2/libdb2/btree/bt_page.c
7251index 3663cf7..38aa39a 100644
7252--- a/src/plugins/kdb/db2/libdb2/btree/bt_page.c
7253+++ b/src/plugins/kdb/db2/libdb2/btree/bt_page.c
7254@@ -57,9 +57,7 @@ static char sccsid[] = "@(#)bt_page.c 8.4 (Berkeley) 11/2/95";
7255 * mpool_put's the page.
7256 */
7257 int
7258-__bt_free(t, h)
7259- BTREE *t;
7260- PAGE *h;
7261+__bt_free(BTREE *t, PAGE *h)
7262 {
7263 /* Insert the page at the head of the free list. */
7264 h->prevpg = P_INVALID;
7265@@ -83,9 +81,7 @@ __bt_free(t, h)
7266 * Pointer to a page, NULL on error.
7267 */
7268 PAGE *
7269-__bt_new(t, npg)
7270- BTREE *t;
7271- db_pgno_t *npg;
7272+__bt_new(BTREE *t, db_pgno_t *npg)
7273 {
7274 PAGE *h;
7275
7276diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_put.c b/src/plugins/kdb/db2/libdb2/btree/bt_put.c
7277index 7d65928..1303c0b 100644
7278--- a/src/plugins/kdb/db2/libdb2/btree/bt_put.c
7279+++ b/src/plugins/kdb/db2/libdb2/btree/bt_put.c
7280@@ -64,11 +64,7 @@ static EPG *bt_fast __P((BTREE *, const DBT *, const DBT *, int *));
7281 * tree and R_NOOVERWRITE specified.
7282 */
7283 int
7284-__bt_put(dbp, key, data, flags)
7285- const DB *dbp;
7286- DBT *key;
7287- const DBT *data;
7288- u_int flags;
7289+__bt_put(const DB *dbp, DBT *key, const DBT *data, u_int flags)
7290 {
7291 BTREE *t;
7292 DBT tkey, tdata;
7293@@ -272,10 +268,7 @@ u_long bt_cache_hit, bt_cache_miss;
7294 * EPG for new record or NULL if not found.
7295 */
7296 static EPG *
7297-bt_fast(t, key, data, exactp)
7298- BTREE *t;
7299- const DBT *key, *data;
7300- int *exactp;
7301+bt_fast(BTREE *t, const DBT *key, const DBT *data, int *exactp)
7302 {
7303 PAGE *h;
7304 u_int32_t nbytes;
7305diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_search.c b/src/plugins/kdb/db2/libdb2/btree/bt_search.c
7306index c633d14..ed512cc 100644
7307--- a/src/plugins/kdb/db2/libdb2/btree/bt_search.c
7308+++ b/src/plugins/kdb/db2/libdb2/btree/bt_search.c
7309@@ -63,10 +63,7 @@ static int __bt_sprev __P((BTREE *, PAGE *, const DBT *, int *));
7310 * the bt_cur field of the tree. A pointer to the field is returned.
7311 */
7312 EPG *
7313-__bt_search(t, key, exactp)
7314- BTREE *t;
7315- const DBT *key;
7316- int *exactp;
7317+__bt_search(BTREE *t, const DBT *key, int *exactp)
7318 {
7319 PAGE *h;
7320 indx_t base, idx, lim;
7321@@ -148,11 +145,7 @@ next: BT_PUSH(t, h->pgno, idx);
7322 * If an exact match found.
7323 */
7324 static int
7325-__bt_snext(t, h, key, exactp)
7326- BTREE *t;
7327- PAGE *h;
7328- const DBT *key;
7329- int *exactp;
7330+__bt_snext(BTREE *t, PAGE *h, const DBT *key, int *exactp)
7331 {
7332 BINTERNAL *bi;
7333 EPG e;
7334@@ -228,11 +221,7 @@ __bt_snext(t, h, key, exactp)
7335 * If an exact match found.
7336 */
7337 static int
7338-__bt_sprev(t, h, key, exactp)
7339- BTREE *t;
7340- PAGE *h;
7341- const DBT *key;
7342- int *exactp;
7343+__bt_sprev(BTREE *t, PAGE *h, const DBT *key, int *exactp)
7344 {
7345 BINTERNAL *bi;
7346 EPG e;
7347diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_seq.c b/src/plugins/kdb/db2/libdb2/btree/bt_seq.c
7348index 2c8c2de..97db44a 100644
7349--- a/src/plugins/kdb/db2/libdb2/btree/bt_seq.c
7350+++ b/src/plugins/kdb/db2/libdb2/btree/bt_seq.c
7351@@ -102,10 +102,7 @@ static int bt_rseq_prev(BTREE *, EPG *);
7352 * RET_ERROR, RET_SUCCESS or RET_SPECIAL if there's no next key.
7353 */
7354 int
7355-__bt_seq(dbp, key, data, flags)
7356- const DB *dbp;
7357- DBT *key, *data;
7358- u_int flags;
7359+__bt_seq(const DB *dbp, DBT *key, DBT *data, u_int flags)
7360 {
7361 BTREE *t;
7362 EPG e;
7363@@ -179,11 +176,7 @@ __bt_seq(dbp, key, data, flags)
7364 * RET_ERROR, RET_SUCCESS or RET_SPECIAL if there's no next key.
7365 */
7366 static int
7367-__bt_seqset(t, ep, key, flags)
7368- BTREE *t;
7369- EPG *ep;
7370- DBT *key;
7371- int flags;
7372+__bt_seqset(BTREE *t, EPG *ep, DBT *key, int flags)
7373 {
7374 PAGE *h;
7375 db_pgno_t pg;
7376@@ -273,10 +266,7 @@ __bt_seqset(t, ep, key, flags)
7377 * RET_ERROR, RET_SUCCESS or RET_SPECIAL if there's no next key.
7378 */
7379 static int
7380-__bt_seqadv(t, ep, flags)
7381- BTREE *t;
7382- EPG *ep;
7383- int flags;
7384+__bt_seqadv(BTREE *t, EPG *ep, int flags)
7385 {
7386 CURSOR *c;
7387 PAGE *h;
7388@@ -495,11 +485,7 @@ bt_rseq_prev(BTREE *t, EPG *ep)
7389 * or RET_SPECIAL if no such key exists.
7390 */
7391 static int
7392-__bt_first(t, key, erval, exactp)
7393- BTREE *t;
7394- const DBT *key;
7395- EPG *erval;
7396- int *exactp;
7397+__bt_first(BTREE *t, const DBT *key, EPG *erval, int *exactp)
7398 {
7399 PAGE *h, *hprev;
7400 EPG *ep, save;
7401@@ -596,10 +582,7 @@ __bt_first(t, key, erval, exactp)
7402 * index: page index
7403 */
7404 void
7405-__bt_setcur(t, pgno, idx)
7406- BTREE *t;
7407- db_pgno_t pgno;
7408- u_int idx;
7409+__bt_setcur(BTREE *t, db_pgno_t pgno, u_int idx)
7410 {
7411 /* Lose any already deleted key. */
7412 if (t->bt_cursor.key.data != NULL) {
7413diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_split.c b/src/plugins/kdb/db2/libdb2/btree/bt_split.c
7414index c7e4e72..8901bd6 100644
7415--- a/src/plugins/kdb/db2/libdb2/btree/bt_split.c
7416+++ b/src/plugins/kdb/db2/libdb2/btree/bt_split.c
7417@@ -79,13 +79,8 @@ u_long bt_rootsplit, bt_split, bt_sortsplit, bt_pfxsaved;
7418 * RET_ERROR, RET_SUCCESS
7419 */
7420 int
7421-__bt_split(t, sp, key, data, flags, ilen, argskip)
7422- BTREE *t;
7423- PAGE *sp;
7424- const DBT *key, *data;
7425- int flags;
7426- size_t ilen;
7427- u_int32_t argskip;
7428+__bt_split(BTREE *t, PAGE *sp, const DBT *key, const DBT *data, int flags,
7429+ size_t ilen, u_int32_t argskip)
7430 {
7431 BINTERNAL *bi = NULL;
7432 BLEAF *bl = NULL, *tbl;
7433@@ -345,11 +340,7 @@ err2: mpool_put(t->bt_mp, l, 0);
7434 * Pointer to page in which to insert or NULL on error.
7435 */
7436 static PAGE *
7437-bt_page(t, h, lp, rp, skip, ilen)
7438- BTREE *t;
7439- PAGE *h, **lp, **rp;
7440- indx_t *skip;
7441- size_t ilen;
7442+bt_page(BTREE *t, PAGE *h, PAGE **lp, PAGE **rp, indx_t *skip, size_t ilen)
7443 {
7444 PAGE *l, *r, *tp;
7445 db_pgno_t npg;
7446@@ -450,11 +441,7 @@ bt_page(t, h, lp, rp, skip, ilen)
7447 * Pointer to page in which to insert or NULL on error.
7448 */
7449 static PAGE *
7450-bt_root(t, h, lp, rp, skip, ilen)
7451- BTREE *t;
7452- PAGE *h, **lp, **rp;
7453- indx_t *skip;
7454- size_t ilen;
7455+bt_root(BTREE *t, PAGE *h, PAGE **lp, PAGE **rp, indx_t *skip, size_t ilen)
7456 {
7457 PAGE *l, *r, *tp;
7458 db_pgno_t lnpg, rnpg;
7459@@ -497,9 +484,7 @@ bt_root(t, h, lp, rp, skip, ilen)
7460 * RET_ERROR, RET_SUCCESS
7461 */
7462 static int
7463-bt_rroot(t, h, l, r)
7464- BTREE *t;
7465- PAGE *h, *l, *r;
7466+bt_rroot(BTREE *t, PAGE *h, PAGE *l, PAGE *r)
7467 {
7468 char *dest;
7469
7470@@ -537,9 +522,7 @@ bt_rroot(t, h, l, r)
7471 * RET_ERROR, RET_SUCCESS
7472 */
7473 static int
7474-bt_broot(t, h, l, r)
7475- BTREE *t;
7476- PAGE *h, *l, *r;
7477+bt_broot(BTREE *t, PAGE *h, PAGE *l, PAGE *r)
7478 {
7479 BINTERNAL *bi;
7480 BLEAF *bl;
7481@@ -617,11 +600,7 @@ bt_broot(t, h, l, r)
7482 * Pointer to page in which to insert.
7483 */
7484 static PAGE *
7485-bt_psplit(t, h, l, r, pskip, ilen)
7486- BTREE *t;
7487- PAGE *h, *l, *r;
7488- indx_t *pskip;
7489- size_t ilen;
7490+bt_psplit(BTREE *t, PAGE *h, PAGE *l, PAGE *r, indx_t *pskip, size_t ilen)
7491 {
7492 BINTERNAL *bi;
7493 BLEAF *bl;
7494@@ -796,9 +775,7 @@ bt_psplit(t, h, l, r, pskip, ilen)
7495 * RET_SUCCESS, RET_ERROR.
7496 */
7497 static int
7498-bt_preserve(t, pg)
7499- BTREE *t;
7500- db_pgno_t pg;
7501+bt_preserve(BTREE *t, db_pgno_t pg)
7502 {
7503 PAGE *h;
7504
7505@@ -824,8 +801,7 @@ bt_preserve(t, pg)
7506 * all the way back to bt_split/bt_rroot and it's not very clean.
7507 */
7508 static recno_t
7509-rec_total(h)
7510- PAGE *h;
7511+rec_total(PAGE *h)
7512 {
7513 recno_t recs;
7514 indx_t nxt, top;
7515diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_utils.c b/src/plugins/kdb/db2/libdb2/btree/bt_utils.c
7516index be2f24f..13d1f2c 100644
7517--- a/src/plugins/kdb/db2/libdb2/btree/bt_utils.c
7518+++ b/src/plugins/kdb/db2/libdb2/btree/bt_utils.c
7519@@ -64,11 +64,8 @@ static char sccsid[] = "@(#)bt_utils.c 8.8 (Berkeley) 7/20/94";
7520 * RET_SUCCESS, RET_ERROR.
7521 */
7522 int
7523-__bt_ret(t, e, key, rkey, data, rdata, copy)
7524- BTREE *t;
7525- EPG *e;
7526- DBT *key, *rkey, *data, *rdata;
7527- int copy;
7528+__bt_ret(BTREE *t, EPG *e, DBT *key, DBT *rkey, DBT *data, DBT *rdata,
7529+ int copy)
7530 {
7531 BLEAF *bl;
7532 void *p;
7533@@ -150,10 +147,7 @@ dataonly:
7534 * > 0 if k1 is > record
7535 */
7536 int
7537-__bt_cmp(t, k1, e)
7538- BTREE *t;
7539- const DBT *k1;
7540- EPG *e;
7541+__bt_cmp(BTREE *t, const DBT *k1, EPG *e)
7542 {
7543 BINTERNAL *bi;
7544 BLEAF *bl;
7545@@ -213,8 +207,7 @@ __bt_cmp(t, k1, e)
7546 * > 0 if a is > b
7547 */
7548 int
7549-__bt_defcmp(a, b)
7550- const DBT *a, *b;
7551+__bt_defcmp(const DBT *a, const DBT *b)
7552 {
7553 size_t len;
7554 u_char *p1, *p2;
7555@@ -243,8 +236,7 @@ __bt_defcmp(a, b)
7556 * Number of bytes needed to distinguish b from a.
7557 */
7558 size_t
7559-__bt_defpfx(a, b)
7560- const DBT *a, *b;
7561+__bt_defpfx(const DBT *a, const DBT *b)
7562 {
7563 u_char *p1, *p2;
7564 size_t cnt, len;
7565diff --git a/src/plugins/kdb/db2/libdb2/db/db.c b/src/plugins/kdb/db2/libdb2/db/db.c
7566index fba7795..f85484f 100644
7567--- a/src/plugins/kdb/db2/libdb2/db/db.c
7568+++ b/src/plugins/kdb/db2/libdb2/db/db.c
7569@@ -45,11 +45,8 @@ static char sccsid[] = "@(#)db.c 8.4 (Berkeley) 2/21/94";
7570 #include "db-int.h"
7571
7572 DB *
7573-kdb2_dbopen(fname, flags, mode, type, openinfo)
7574- const char *fname;
7575- int flags, mode;
7576- DBTYPE type;
7577- const void *openinfo;
7578+kdb2_dbopen(const char *fname, int flags, int mode, DBTYPE type,
7579+ const void *openinfo)
7580 {
7581
7582 #define DB_FLAGS (DB_LOCK | DB_SHMEM | DB_TXN)
7583@@ -74,7 +71,7 @@ kdb2_dbopen(fname, flags, mode, type, openinfo)
7584 }
7585
7586 static int
7587-__dberr()
7588+__dberr(void)
7589 {
7590 return (RET_ERROR);
7591 }
7592@@ -86,14 +83,15 @@ __dberr()
7593 * dbp: pointer to the DB structure.
7594 */
7595 void
7596-__dbpanic(dbp)
7597- DB *dbp;
7598+__dbpanic(DB *dbp)
7599 {
7600 /* The only thing that can succeed is a close. */
7601- dbp->del = (int (*)())__dberr;
7602- dbp->fd = (int (*)())__dberr;
7603- dbp->get = (int (*)())__dberr;
7604- dbp->put = (int (*)())__dberr;
7605- dbp->seq = (int (*)())__dberr;
7606- dbp->sync = (int (*)())__dberr;
7607+ dbp->del = (int (*)(const struct __db *, const DBT *, u_int))__dberr;
7608+ dbp->fd = (int (*)(const struct __db *))__dberr;
7609+ dbp->get = (int (*)(const struct __db *, const DBT *, DBT *,
7610+ u_int))__dberr;
7611+ dbp->put = (int (*)(const struct __db *, DBT *, const DBT *,
7612+ u_int))__dberr;
7613+ dbp->seq = (int (*)(const struct __db *, DBT *, DBT *, u_int))__dberr;
7614+ dbp->sync = (int (*)(const struct __db *, u_int))__dberr;
7615 }
7616diff --git a/src/plugins/kdb/db2/libdb2/hash/dbm.c b/src/plugins/kdb/db2/libdb2/hash/dbm.c
7617index 4878cbc..2dca256 100644
7618--- a/src/plugins/kdb/db2/libdb2/hash/dbm.c
7619+++ b/src/plugins/kdb/db2/libdb2/hash/dbm.c
7620@@ -69,8 +69,7 @@ static DBM *__cur_db;
7621 static void no_open_db __P((void));
7622
7623 int
7624-kdb2_dbminit(file)
7625- char *file;
7626+kdb2_dbminit(char *file)
7627 {
7628 if (__cur_db != NULL)
7629 (void)kdb2_dbm_close(__cur_db);
7630@@ -82,8 +81,7 @@ kdb2_dbminit(file)
7631 }
7632
7633 datum
7634-kdb2_fetch(key)
7635- datum key;
7636+kdb2_fetch(datum key)
7637 {
7638 datum item;
7639
7640@@ -111,8 +109,7 @@ kdb2_firstkey()
7641 }
7642
7643 datum
7644-kdb2_nextkey(key)
7645- datum key;
7646+kdb2_nextkey(datum key)
7647 {
7648 datum item;
7649
7650@@ -126,8 +123,7 @@ kdb2_nextkey(key)
7651 }
7652
7653 int
7654-kdb2_delete(key)
7655- datum key;
7656+kdb2_delete(datum key)
7657 {
7658 if (__cur_db == NULL) {
7659 no_open_db();
7660@@ -137,8 +133,7 @@ kdb2_delete(key)
7661 }
7662
7663 int
7664-kdb2_store(key, dat)
7665- datum key, dat;
7666+kdb2_store(datum key, datum dat)
7667 {
7668 if (__cur_db == NULL) {
7669 no_open_db();
7670@@ -159,9 +154,7 @@ no_open_db()
7671 * NULL on failure
7672 */
7673 DBM *
7674-kdb2_dbm_open(file, flags, mode)
7675- const char *file;
7676- int flags, mode;
7677+kdb2_dbm_open(const char *file, int flags, int mode)
7678 {
7679 HASHINFO info;
7680 char path[MAXPATHLEN];
7681@@ -183,8 +176,7 @@ kdb2_dbm_open(file, flags, mode)
7682 * Nothing.
7683 */
7684 void
7685-kdb2_dbm_close(db)
7686- DBM *db;
7687+kdb2_dbm_close(DBM *db)
7688 {
7689 (void)(db->close)(db);
7690 }
7691@@ -195,9 +187,7 @@ kdb2_dbm_close(db)
7692 * NULL on failure
7693 */
7694 datum
7695-kdb2_dbm_fetch(db, key)
7696- DBM *db;
7697- datum key;
7698+kdb2_dbm_fetch(DBM *db, datum key)
7699 {
7700 datum retval;
7701 int status;
7702@@ -226,8 +216,7 @@ kdb2_dbm_fetch(db, key)
7703 * NULL on failure
7704 */
7705 datum
7706-kdb2_dbm_firstkey(db)
7707- DBM *db;
7708+kdb2_dbm_firstkey(DBM *db)
7709 {
7710 int status;
7711 datum retkey;
7712@@ -254,8 +243,7 @@ kdb2_dbm_firstkey(db)
7713 * NULL on failure
7714 */
7715 datum
7716-kdb2_dbm_nextkey(db)
7717- DBM *db;
7718+kdb2_dbm_nextkey(DBM *db)
7719 {
7720 int status;
7721 datum retkey;
7722@@ -282,9 +270,7 @@ kdb2_dbm_nextkey(db)
7723 * <0 failure
7724 */
7725 int
7726-kdb2_dbm_delete(db, key)
7727- DBM *db;
7728- datum key;
7729+kdb2_dbm_delete(DBM *db, datum key)
7730 {
7731 int status;
7732
7733@@ -310,10 +296,7 @@ kdb2_dbm_delete(db, key)
7734 * 1 if DBM_INSERT and entry exists
7735 */
7736 int
7737-kdb2_dbm_store(db, key, content, flags)
7738- DBM *db;
7739- datum key, content;
7740- int flags;
7741+kdb2_dbm_store(DBM *db, datum key, datum content, int flags)
7742 {
7743 #ifdef NEED_COPY
7744 DBT k, c;
7745@@ -331,8 +314,7 @@ kdb2_dbm_store(db, key, content, flags)
7746 }
7747
7748 int
7749-kdb2_dbm_error(db)
7750- DBM *db;
7751+kdb2_dbm_error(DBM *db)
7752 {
7753 HTAB *hp;
7754
7755@@ -341,8 +323,7 @@ kdb2_dbm_error(db)
7756 }
7757
7758 int
7759-kdb2_dbm_clearerr(db)
7760- DBM *db;
7761+kdb2_dbm_clearerr(DBM *db)
7762 {
7763 HTAB *hp;
7764
7765@@ -352,8 +333,7 @@ kdb2_dbm_clearerr(db)
7766 }
7767
7768 int
7769-kdb2_dbm_dirfno(db)
7770- DBM *db;
7771+kdb2_dbm_dirfno(DBM *db)
7772 {
7773 return(((HTAB *)db->internal)->fp);
7774 }
7775diff --git a/src/plugins/kdb/db2/libdb2/hash/hash.c b/src/plugins/kdb/db2/libdb2/hash/hash.c
7776index 862dbb1..7c3e951 100644
7777--- a/src/plugins/kdb/db2/libdb2/hash/hash.c
7778+++ b/src/plugins/kdb/db2/libdb2/hash/hash.c
7779@@ -94,10 +94,8 @@ u_int32_t hash_accesses, hash_collisions, hash_expansions, hash_overflows,
7780 /* OPEN/CLOSE */
7781
7782 extern DB *
7783-__kdb2_hash_open(file, flags, mode, info, dflags)
7784- const char *file;
7785- int flags, mode, dflags;
7786- const HASHINFO *info; /* Special directives for create */
7787+__kdb2_hash_open(const char *file, int flags, int mode, const HASHINFO *info,
7788+ int dflags)
7789 {
7790 struct stat statbuf;
7791 DB *dbp;
7792@@ -260,8 +258,7 @@ error0:
7793 }
7794
7795 static int32_t
7796-hash_close(dbp)
7797- DB *dbp;
7798+hash_close(DB *dbp)
7799 {
7800 HTAB *hashp;
7801 int32_t retval;
7802@@ -276,8 +273,7 @@ hash_close(dbp)
7803 }
7804
7805 static int32_t
7806-hash_fd(dbp)
7807- const DB *dbp;
7808+hash_fd(const DB *dbp)
7809 {
7810 HTAB *hashp;
7811
7812@@ -294,10 +290,7 @@ hash_fd(dbp)
7813
7814 /************************** LOCAL CREATION ROUTINES **********************/
7815 static HTAB *
7816-init_hash(hashp, file, info)
7817- HTAB *hashp;
7818- const char *file;
7819- const HASHINFO *info;
7820+init_hash(HTAB *hashp, const char *file, const HASHINFO *info)
7821 {
7822 struct stat statbuf;
7823
7824@@ -349,9 +342,7 @@ init_hash(hashp, file, info)
7825 * Returns 0 on No Error
7826 */
7827 static int32_t
7828-init_htab(hashp, nelem)
7829- HTAB *hashp;
7830- int32_t nelem;
7831+init_htab(HTAB *hashp, int32_t nelem)
7832 {
7833 int32_t l2, nbuckets;
7834
7835@@ -403,9 +394,7 @@ init_htab(hashp, nelem)
7836 * Functions to get/put hash header. We access the file directly.
7837 */
7838 static u_int32_t
7839-hget_header(hashp, page_size)
7840- HTAB *hashp;
7841- u_int32_t page_size;
7842+hget_header(HTAB *hashp, u_int32_t page_size)
7843 {
7844 u_int32_t num_copied;
7845 u_int8_t *hdr_dest;
7846@@ -431,8 +420,7 @@ hget_header(hashp, page_size)
7847 }
7848
7849 static void
7850-hput_header(hashp)
7851- HTAB *hashp;
7852+hput_header(HTAB *hashp)
7853 {
7854 HASHHDR *whdrp;
7855 #if DB_BYTE_ORDER == DB_LITTLE_ENDIAN
7856@@ -462,8 +450,7 @@ hput_header(hashp)
7857 * structure, freeing all allocated space.
7858 */
7859 static int32_t
7860-hdestroy(hashp)
7861- HTAB *hashp;
7862+hdestroy(HTAB *hashp)
7863 {
7864 int32_t save_errno;
7865
7866@@ -549,9 +536,7 @@ hdestroy(hashp)
7867 * -1 ERROR
7868 */
7869 static int32_t
7870-hash_sync(dbp, flags)
7871- const DB *dbp;
7872- u_int32_t flags;
7873+hash_sync(const DB *dbp, u_int32_t flags)
7874 {
7875 HTAB *hashp;
7876
7877@@ -570,8 +555,7 @@ hash_sync(dbp, flags)
7878 * -1 indicates that errno should be set
7879 */
7880 static int32_t
7881-flush_meta(hashp)
7882- HTAB *hashp;
7883+flush_meta(HTAB *hashp)
7884 {
7885 int32_t i;
7886
7887@@ -607,11 +591,7 @@ flush_meta(hashp)
7888 /* *** make sure this is true! */
7889
7890 static int32_t
7891-hash_get(dbp, key, data, flag)
7892- const DB *dbp;
7893- const DBT *key;
7894- DBT *data;
7895- u_int32_t flag;
7896+hash_get(const DB *dbp, const DBT *key, DBT *data, u_int32_t flag)
7897 {
7898 HTAB *hashp;
7899
7900@@ -624,11 +604,7 @@ hash_get(dbp, key, data, flag)
7901 }
7902
7903 static int32_t
7904-hash_put(dbp, key, data, flag)
7905- const DB *dbp;
7906- DBT *key;
7907- const DBT *data;
7908- u_int32_t flag;
7909+hash_put(const DB *dbp, DBT *key, const DBT *data, u_int32_t flag)
7910 {
7911 HTAB *hashp;
7912
7913@@ -646,10 +622,7 @@ hash_put(dbp, key, data, flag)
7914 }
7915
7916 static int32_t
7917-hash_delete(dbp, key, flag)
7918- const DB *dbp;
7919- const DBT *key;
7920- u_int32_t flag; /* Ignored */
7921+hash_delete(const DB *dbp, const DBT *key, u_int32_t flag)
7922 {
7923 HTAB *hashp;
7924
7925@@ -670,11 +643,7 @@ hash_delete(dbp, key, flag)
7926 * Assume that hashp has been set in wrapper routine.
7927 */
7928 static int32_t
7929-hash_access(hashp, action, key, val)
7930- HTAB *hashp;
7931- ACTION action;
7932- const DBT *key;
7933- DBT *val;
7934+hash_access(HTAB *hashp, ACTION action, const DBT *key, DBT *val)
7935 {
7936 DBT page_key, page_val;
7937 CURSOR cursor;
7938@@ -791,8 +760,7 @@ found: __get_item_done(hashp, &cursor);
7939
7940 /* ****************** CURSORS ********************************** */
7941 CURSOR *
7942-__cursor_creat(dbp)
7943- const DB *dbp;
7944+__cursor_creat(const DB *dbp)
7945 {
7946 CURSOR *new_curs;
7947 HTAB *hashp;
7948@@ -823,11 +791,7 @@ __cursor_creat(dbp)
7949 }
7950
7951 static int32_t
7952-cursor_get(dbp, cursorp, key, val, flags)
7953- const DB *dbp;
7954- CURSOR *cursorp;
7955- DBT *key, *val;
7956- u_int32_t flags;
7957+cursor_get(const DB *dbp, CURSOR *cursorp, DBT *key, DBT *val, u_int32_t flags)
7958 {
7959 HTAB *hashp;
7960 ITEM_INFO item_info;
7961@@ -896,10 +860,7 @@ cursor_get(dbp, cursorp, key, val, flags)
7962 }
7963
7964 static int32_t
7965-cursor_delete(dbp, cursor, flags)
7966- const DB *dbp;
7967- CURSOR *cursor;
7968- u_int32_t flags;
7969+cursor_delete(const DB *dbp, CURSOR *cursor, u_int32_t flags)
7970 {
7971 /* XXX this is empirically determined, so it might not be completely
7972 correct, but it seems to work. At the very least it fixes
7973@@ -912,10 +873,7 @@ cursor_delete(dbp, cursor, flags)
7974 }
7975
7976 static int32_t
7977-hash_seq(dbp, key, val, flag)
7978- const DB *dbp;
7979- DBT *key, *val;
7980- u_int32_t flag;
7981+hash_seq(const DB *dbp, DBT *key, DBT *val, u_int32_t flag)
7982 {
7983 HTAB *hashp;
7984
7985@@ -939,8 +897,7 @@ hash_seq(dbp, key, val, flag)
7986 * -1 ==> Error
7987 */
7988 int32_t
7989-__expand_table(hashp)
7990- HTAB *hashp;
7991+__expand_table(HTAB *hashp)
7992 {
7993 u_int32_t old_bucket, new_bucket;
7994 int32_t spare_ndx;
7995@@ -979,10 +936,7 @@ __expand_table(hashp)
7996 }
7997
7998 u_int32_t
7999-__call_hash(hashp, k, len)
8000- HTAB *hashp;
8001- int8_t *k;
8002- int32_t len;
8003+__call_hash(HTAB *hashp, int8_t *k, int32_t len)
8004 {
8005 u_int32_t n, bucket;
8006
8007@@ -998,8 +952,7 @@ __call_hash(hashp, k, len)
8008 * Hashp->hdr needs to be byteswapped.
8009 */
8010 static void
8011-swap_header_copy(srcp, destp)
8012- HASHHDR *srcp, *destp;
8013+swap_header_copy(HASHHDR *srcp, HASHHDR *destp)
8014 {
8015 int32_t i;
8016
8017@@ -1024,8 +977,7 @@ swap_header_copy(srcp, destp)
8018 }
8019
8020 static void
8021-swap_header(hashp)
8022- HTAB *hashp;
8023+swap_header(HTAB *hashp)
8024 {
8025 HASHHDR *hdrp;
8026 int32_t i;
8027diff --git a/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c b/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c
8028index 4b95278..6befb7a 100644
8029--- a/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c
8030+++ b/src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c
8031@@ -83,10 +83,7 @@ static int32_t collect_data __P((HTAB *, PAGE16 *, int32_t));
8032 * -1 ==> ERROR
8033 */
8034 int32_t
8035-__big_insert(hashp, pagep, key, val)
8036- HTAB *hashp;
8037- PAGE16 *pagep;
8038- const DBT *key, *val;
8039+__big_insert(HTAB *hashp, PAGE16 *pagep, const DBT *key, const DBT *val)
8040 {
8041 size_t key_size, val_size;
8042 indx_t key_move_bytes, val_move_bytes;
8043@@ -185,11 +182,7 @@ __big_delete(hashp, pagep, ndx)
8044 * -1 error
8045 */
8046 int32_t
8047-__find_bigpair(hashp, cursorp, key, size)
8048- HTAB *hashp;
8049- CURSOR *cursorp;
8050- int8_t *key;
8051- int32_t size;
8052+__find_bigpair(HTAB *hashp, CURSOR *cursorp, int8_t *key, int32_t size)
8053 {
8054 PAGE16 *pagep, *hold_pagep;
8055 db_pgno_t next_pgno;
8056@@ -257,11 +250,7 @@ __find_bigpair(hashp, cursorp, key, size)
8057 * Fill in the key and data for this big pair.
8058 */
8059 int32_t
8060-__big_keydata(hashp, pagep, key, val, ndx)
8061- HTAB *hashp;
8062- PAGE16 *pagep;
8063- DBT *key, *val;
8064- int32_t ndx;
8065+__big_keydata(HTAB *hashp, PAGE16 *pagep, DBT *key, DBT *val, int32_t ndx)
8066 {
8067 ITEM_INFO ii;
8068 PAGE16 *key_pagep;
8069@@ -315,11 +304,8 @@ __get_bigkey(hashp, pagep, ndx, key)
8070 * Return the big key and data indicated in item_info.
8071 */
8072 int32_t
8073-__big_return(hashp, item_info, val, on_bigkey_page)
8074- HTAB *hashp;
8075- ITEM_INFO *item_info;
8076- DBT *val;
8077- int32_t on_bigkey_page;
8078+__big_return(HTAB *hashp, ITEM_INFO *item_info, DBT *val,
8079+ int32_t on_bigkey_page)
8080 {
8081 PAGE16 *pagep;
8082 db_pgno_t next_pgno;
8083@@ -366,11 +352,7 @@ __big_return(hashp, item_info, val, on_bigkey_page)
8084 * Return total length of data; -1 if error.
8085 */
8086 static int32_t
8087-collect_key(hashp, pagep, len, last_page)
8088- HTAB *hashp;
8089- PAGE16 *pagep;
8090- int32_t len;
8091- db_pgno_t *last_page;
8092+collect_key(HTAB *hashp, PAGE16 *pagep, int32_t len, db_pgno_t *last_page)
8093 {
8094 PAGE16 *next_pagep;
8095 int32_t totlen, retval;
8096@@ -434,10 +416,7 @@ collect_key(hashp, pagep, len, last_page)
8097 * Return total length of data; -1 if error.
8098 */
8099 static int32_t
8100-collect_data(hashp, pagep, len)
8101- HTAB *hashp;
8102- PAGE16 *pagep;
8103- int32_t len;
8104+collect_data(HTAB *hashp, PAGE16 *pagep, int32_t len)
8105 {
8106 PAGE16 *next_pagep;
8107 int32_t totlen, retval;
8108diff --git a/src/plugins/kdb/db2/libdb2/hash/hash_func.c b/src/plugins/kdb/db2/libdb2/hash/hash_func.c
8109index 1dee694..f169be6 100644
8110--- a/src/plugins/kdb/db2/libdb2/hash/hash_func.c
8111+++ b/src/plugins/kdb/db2/libdb2/hash/hash_func.c
8112@@ -66,9 +66,7 @@ u_int32_t (*__default_hash) __P((const void *, size_t)) = hash4;
8113
8114 #if 0
8115 static u_int32_t
8116-hash1(key, len)
8117- const void *key;
8118- size_t len;
8119+hash1(const void *key, size_t len)
8120 {
8121 u_int32_t h;
8122 u_int8_t *k;
8123@@ -88,9 +86,7 @@ hash1(key, len)
8124 #define dcharhash(h, c) ((h) = 0x63c63cd9*(h) + 0x9c39c33d + (c))
8125
8126 static u_int32_t
8127-hash2(key, len)
8128- const void *key;
8129- size_t len;
8130+hash2(const void *key, size_t len)
8131 {
8132 u_int32_t h;
8133 u_int8_t *e, c, *k;
8134@@ -116,9 +112,7 @@ hash2(key, len)
8135 * Ozan Yigit's original sdbm hash.
8136 */
8137 static u_int32_t
8138-hash3(key, len)
8139- const void *key;
8140- size_t len;
8141+hash3(const void *key, size_t len)
8142 {
8143 u_int32_t n, loop;
8144 u_int8_t *k;
8145@@ -159,9 +153,7 @@ hash3(key, len)
8146
8147 /* Chris Torek's hash function. */
8148 static u_int32_t
8149-hash4(key, len)
8150- const void *key;
8151- size_t len;
8152+hash4(const void *key, size_t len)
8153 {
8154 u_int32_t h, loop;
8155 const u_int8_t *k;
8156diff --git a/src/plugins/kdb/db2/libdb2/hash/hash_log2.c b/src/plugins/kdb/db2/libdb2/hash/hash_log2.c
8157index 8c710e5..7fdfd85 100644
8158--- a/src/plugins/kdb/db2/libdb2/hash/hash_log2.c
8159+++ b/src/plugins/kdb/db2/libdb2/hash/hash_log2.c
8160@@ -44,8 +44,7 @@ static char sccsid[] = "@(#)hash_log2.c 8.4 (Berkeley) 11/7/95";
8161 #include "extern.h"
8162
8163 u_int32_t
8164-__kdb2_log2(num)
8165- u_int32_t num;
8166+__kdb2_log2(u_int32_t num)
8167 {
8168 u_int32_t i, limit;
8169
8170diff --git a/src/plugins/kdb/db2/libdb2/hash/hash_page.c b/src/plugins/kdb/db2/libdb2/hash/hash_page.c
8171index 0da3571..dba29e0 100644
8172--- a/src/plugins/kdb/db2/libdb2/hash/hash_page.c
8173+++ b/src/plugins/kdb/db2/libdb2/hash/hash_page.c
8174@@ -84,11 +84,8 @@ static void account_page(HTAB *, db_pgno_t, int);
8175 #endif
8176
8177 u_int32_t
8178-__get_item(hashp, cursorp, key, val, item_info)
8179- HTAB *hashp;
8180- CURSOR *cursorp;
8181- DBT *key, *val;
8182- ITEM_INFO *item_info;
8183+__get_item(HTAB *hashp, CURSOR *cursorp, DBT *key, DBT *val,
8184+ ITEM_INFO *item_info)
8185 {
8186 db_pgno_t next_pgno;
8187 int32_t i;
8188@@ -159,9 +156,7 @@ __get_item(hashp, cursorp, key, val, item_info)
8189 }
8190
8191 u_int32_t
8192-__get_item_reset(hashp, cursorp)
8193- HTAB *hashp;
8194- CURSOR *cursorp;
8195+__get_item_reset(HTAB *hashp, CURSOR *cursorp)
8196 {
8197 if (cursorp->pagep)
8198 __put_page(hashp, cursorp->pagep, A_RAW, 0);
8199@@ -174,9 +169,7 @@ __get_item_reset(hashp, cursorp)
8200 }
8201
8202 u_int32_t
8203-__get_item_done(hashp, cursorp)
8204- HTAB *hashp;
8205- CURSOR *cursorp;
8206+__get_item_done(HTAB *hashp, CURSOR *cursorp)
8207 {
8208 if (cursorp->pagep)
8209 __put_page(hashp, cursorp->pagep, A_RAW, 0);
8210@@ -190,11 +183,8 @@ __get_item_done(hashp, cursorp)
8211 }
8212
8213 u_int32_t
8214-__get_item_first(hashp, cursorp, key, val, item_info)
8215- HTAB *hashp;
8216- CURSOR *cursorp;
8217- DBT *key, *val;
8218- ITEM_INFO *item_info;
8219+__get_item_first(HTAB *hashp, CURSOR *cursorp, DBT *key, DBT *val,
8220+ ITEM_INFO *item_info)
8221 {
8222 __get_item_reset(hashp, cursorp);
8223 cursorp->bucket = 0;
8224@@ -206,11 +196,8 @@ __get_item_first(hashp, cursorp, key, val, item_info)
8225 * just returns the page number and index of the bigkey pointer pair.
8226 */
8227 u_int32_t
8228-__get_item_next(hashp, cursorp, key, val, item_info)
8229- HTAB *hashp;
8230- CURSOR *cursorp;
8231- DBT *key, *val;
8232- ITEM_INFO *item_info;
8233+__get_item_next(HTAB *hashp, CURSOR *cursorp, DBT *key, DBT *val,
8234+ ITEM_INFO *item_info)
8235 {
8236 int status;
8237
8238@@ -224,9 +211,7 @@ __get_item_next(hashp, cursorp, key, val, item_info)
8239 * Put a non-big pair on a page.
8240 */
8241 static void
8242-putpair(p, key, val)
8243- PAGE8 *p;
8244- const DBT *key, *val;
8245+putpair(PAGE8 *p, const DBT *key, const DBT *val)
8246 {
8247 u_int16_t *pagep, n, off;
8248
8249@@ -275,10 +260,7 @@ prev_realkey(pagep, n)
8250 * -1 error
8251 */
8252 extern int32_t
8253-__delpair(hashp, cursorp, item_info)
8254- HTAB *hashp;
8255- CURSOR *cursorp;
8256- ITEM_INFO *item_info;
8257+__delpair(HTAB *hashp, CURSOR *cursorp, ITEM_INFO *item_info)
8258 {
8259 PAGE16 *pagep;
8260 indx_t ndx;
8261@@ -412,9 +394,7 @@ __delpair(hashp, cursorp, item_info)
8262 }
8263
8264 extern int32_t
8265-__split_page(hashp, obucket, nbucket)
8266- HTAB *hashp;
8267- u_int32_t obucket, nbucket;
8268+__split_page(HTAB *hashp, u_int32_t obucket, u_int32_t nbucket)
8269 {
8270 DBT key, val;
8271 ITEM_INFO old_ii, new_ii;
8272@@ -661,9 +641,7 @@ add_bigptr(hashp, item_info, big_pgno)
8273 * NULL on error
8274 */
8275 extern PAGE16 *
8276-__add_ovflpage(hashp, pagep)
8277- HTAB *hashp;
8278- PAGE16 *pagep;
8279+__add_ovflpage(HTAB *hashp, PAGE16 *pagep)
8280 {
8281 PAGE16 *new_pagep;
8282 u_int16_t ovfl_num;
8283@@ -768,10 +746,7 @@ page_init(hashp, pagep, pgno, type)
8284 }
8285
8286 int32_t
8287-__new_page(hashp, addr, addr_type)
8288- HTAB *hashp;
8289- u_int32_t addr;
8290- int32_t addr_type;
8291+__new_page(HTAB *hashp, u_int32_t addr, int32_t addr_type)
8292 {
8293 db_pgno_t paddr;
8294 PAGE16 *pagep;
8295@@ -804,10 +779,7 @@ __new_page(hashp, addr, addr_type)
8296 }
8297
8298 int32_t
8299-__delete_page(hashp, pagep, page_type)
8300- HTAB *hashp;
8301- PAGE16 *pagep;
8302- int32_t page_type;
8303+__delete_page(HTAB *hashp, PAGE16 *pagep, int32_t page_type)
8304 {
8305 if (page_type == A_OVFL)
8306 __free_ovflpage(hashp, pagep);
8307@@ -815,9 +787,7 @@ __delete_page(hashp, pagep, page_type)
8308 }
8309
8310 static u_int8_t
8311-is_bitmap_pgno(hashp, pgno)
8312- HTAB *hashp;
8313- db_pgno_t pgno;
8314+is_bitmap_pgno(HTAB *hashp, db_pgno_t pgno)
8315 {
8316 int32_t i;
8317
8318@@ -828,10 +798,7 @@ is_bitmap_pgno(hashp, pgno)
8319 }
8320
8321 void
8322-__pgin_routine(pg_cookie, pgno, page)
8323- void *pg_cookie;
8324- db_pgno_t pgno;
8325- void *page;
8326+__pgin_routine(void *pg_cookie, db_pgno_t pgno, void *page)
8327 {
8328 HTAB *hashp;
8329 PAGE16 *pagep;
8330@@ -868,10 +835,7 @@ __pgin_routine(pg_cookie, pgno, page)
8331 }
8332
8333 void
8334-__pgout_routine(pg_cookie, pgno, page)
8335- void *pg_cookie;
8336- db_pgno_t pgno;
8337- void *page;
8338+__pgout_routine(void *pg_cookie, db_pgno_t pgno, void *page)
8339 {
8340 HTAB *hashp;
8341 PAGE16 *pagep;
8342@@ -905,10 +869,7 @@ __pgout_routine(pg_cookie, pgno, page)
8343 * -1 ==>failure
8344 */
8345 extern int32_t
8346-__put_page(hashp, pagep, addr_type, is_dirty)
8347- HTAB *hashp;
8348- PAGE16 *pagep;
8349- int32_t addr_type, is_dirty;
8350+__put_page(HTAB *hashp, PAGE16 *pagep, int32_t addr_type, int32_t is_dirty)
8351 {
8352 #if DEBUG_SLOW
8353 account_page(hashp,
8354@@ -924,10 +885,7 @@ __put_page(hashp, pagep, addr_type, is_dirty)
8355 * -1 indicates FAILURE
8356 */
8357 extern PAGE16 *
8358-__get_page(hashp, addr, addr_type)
8359- HTAB *hashp;
8360- u_int32_t addr;
8361- int32_t addr_type;
8362+__get_page(HTAB *hashp, u_int32_t addr, int32_t addr_type)
8363 {
8364 PAGE16 *pagep;
8365 db_pgno_t paddr;
8366@@ -958,8 +916,7 @@ __get_page(hashp, addr, addr_type)
8367 }
8368
8369 static void
8370-swap_page_header_in(pagep)
8371- PAGE16 *pagep;
8372+swap_page_header_in(PAGE16 *pagep)
8373 {
8374 u_int32_t i;
8375
8376@@ -977,8 +934,7 @@ swap_page_header_in(pagep)
8377 }
8378
8379 static void
8380-swap_page_header_out(pagep)
8381- PAGE16 *pagep;
8382+swap_page_header_out(PAGE16 *pagep)
8383 {
8384 u_int32_t i;
8385
8386@@ -1001,9 +957,7 @@ swap_page_header_out(pagep)
8387 * once they are read in.
8388 */
8389 extern int32_t
8390-__ibitmap(hashp, pnum, nbits, ndx)
8391- HTAB *hashp;
8392- int32_t pnum, nbits, ndx;
8393+__ibitmap(HTAB *hashp, int32_t pnum, int32_t nbits, int32_t ndx)
8394 {
8395 u_int32_t *ip;
8396 int32_t clearbytes, clearints;
8397@@ -1027,8 +981,7 @@ __ibitmap(hashp, pnum, nbits, ndx)
8398 }
8399
8400 static u_int32_t
8401-first_free(map)
8402- u_int32_t map;
8403+first_free(u_int32_t map)
8404 {
8405 u_int32_t i, mask;
8406
8407@@ -1044,8 +997,7 @@ first_free(map)
8408 * returns 0 on error
8409 */
8410 static u_int16_t
8411-overflow_page(hashp)
8412- HTAB *hashp;
8413+overflow_page(HTAB *hashp)
8414 {
8415 u_int32_t *freep;
8416 u_int32_t bit, first_page, free_bit, free_page, i, in_use_bits, j;
8417@@ -1206,9 +1158,7 @@ found:
8418
8419 #ifdef DEBUG
8420 int
8421-bucket_to_page(hashp, n)
8422- HTAB *hashp;
8423- int n;
8424+bucket_to_page(HTAB *hashp, int n)
8425 {
8426 int ret_val;
8427
8428@@ -1219,9 +1169,7 @@ bucket_to_page(hashp, n)
8429 }
8430
8431 int32_t
8432-oaddr_to_page(hashp, n)
8433- HTAB *hashp;
8434- int n;
8435+oaddr_to_page(HTAB *hashp, int n)
8436 {
8437 int ret_val, temp;
8438
8439@@ -1234,9 +1182,7 @@ oaddr_to_page(hashp, n)
8440 #endif /* DEBUG */
8441
8442 static indx_t
8443-page_to_oaddr(hashp, pgno)
8444- HTAB *hashp;
8445- db_pgno_t pgno;
8446+page_to_oaddr(HTAB *hashp, db_pgno_t pgno)
8447 {
8448 int32_t sp, ret_val;
8449
8450@@ -1268,9 +1214,7 @@ page_to_oaddr(hashp, pgno)
8451 * Mark this overflow page as free.
8452 */
8453 extern void
8454-__free_ovflpage(hashp, pagep)
8455- HTAB *hashp;
8456- PAGE16 *pagep;
8457+__free_ovflpage(HTAB *hashp, PAGE16 *pagep)
8458 {
8459 u_int32_t *freep;
8460 u_int32_t bit_address, free_page, free_bit;
8461@@ -1307,9 +1251,7 @@ __free_ovflpage(hashp, pagep)
8462 }
8463
8464 static u_int32_t *
8465-fetch_bitmap(hashp, ndx)
8466- HTAB *hashp;
8467- int32_t ndx;
8468+fetch_bitmap(HTAB *hashp, int32_t ndx)
8469 {
8470 if (ndx >= hashp->nmaps)
8471 return (NULL);
8472@@ -1322,10 +1264,7 @@ fetch_bitmap(hashp, ndx)
8473
8474 #ifdef DEBUG_SLOW
8475 static void
8476-account_page(hashp, pgno, inout)
8477- HTAB *hashp;
8478- db_pgno_t pgno;
8479- int inout;
8480+account_page(HTAB *hashp, db_pgno_t pgno, int inout)
8481 {
8482 static struct {
8483 db_pgno_t pgno;
8484diff --git a/src/plugins/kdb/db2/libdb2/hash/hsearch.c b/src/plugins/kdb/db2/libdb2/hash/hsearch.c
8485index 02ff7ef..ffcdfcf 100644
8486--- a/src/plugins/kdb/db2/libdb2/hash/hsearch.c
8487+++ b/src/plugins/kdb/db2/libdb2/hash/hsearch.c
8488@@ -50,8 +50,7 @@ static DB *dbp = NULL;
8489 static ENTRY retval;
8490
8491 extern int
8492-hcreate(nel)
8493- u_int nel;
8494+hcreate(u_int nel)
8495 {
8496 HASHINFO info;
8497
8498@@ -66,9 +65,7 @@ hcreate(nel)
8499 }
8500
8501 extern ENTRY *
8502-hsearch(item, action)
8503- ENTRY item;
8504- ACTION action;
8505+hsearch(ENTRY item, ACTION action)
8506 {
8507 DBT key, val;
8508 int status;
8509@@ -98,7 +95,7 @@ hsearch(item, action)
8510 }
8511
8512 extern void
8513-hdestroy()
8514+hdestroy(void)
8515 {
8516 if (dbp) {
8517 (void)(dbp->close)(dbp);
8518diff --git a/src/plugins/kdb/db2/libdb2/mpool/mpool.c b/src/plugins/kdb/db2/libdb2/mpool/mpool.c
8519index 0fcfd4a..028fb18 100644
8520--- a/src/plugins/kdb/db2/libdb2/mpool/mpool.c
8521+++ b/src/plugins/kdb/db2/libdb2/mpool/mpool.c
8522@@ -56,10 +56,7 @@ static int mpool_write __P((MPOOL *, BKT *));
8523 * Initialize a memory pool.
8524 */
8525 MPOOL *
8526-mpool_open(key, fd, pagesize, maxcache)
8527- void *key;
8528- int fd;
8529- db_pgno_t pagesize, maxcache;
8530+mpool_open(void *key, int fd, db_pgno_t pagesize, db_pgno_t maxcache)
8531 {
8532 struct stat sb;
8533 MPOOL *mp;
8534@@ -96,11 +93,8 @@ mpool_open(key, fd, pagesize, maxcache)
8535 * Initialize input/output filters.
8536 */
8537 void
8538-mpool_filter(mp, pgin, pgout, pgcookie)
8539- MPOOL *mp;
8540- void (*pgin) __P((void *, db_pgno_t, void *));
8541- void (*pgout) __P((void *, db_pgno_t, void *));
8542- void *pgcookie;
8543+mpool_filter(MPOOL *mp, void (*pgin) __P((void *, db_pgno_t, void *)),
8544+ void (*pgout) __P((void *, db_pgno_t, void *)), void *pgcookie)
8545 {
8546 mp->pgin = pgin;
8547 mp->pgout = pgout;
8548@@ -112,10 +106,7 @@ mpool_filter(mp, pgin, pgout, pgcookie)
8549 * Get a new page of memory.
8550 */
8551 void *
8552-mpool_new(mp, pgnoaddr, flags)
8553- MPOOL *mp;
8554- db_pgno_t *pgnoaddr;
8555- u_int flags;
8556+mpool_new(MPOOL *mp, db_pgno_t *pgnoaddr, u_int flags)
8557 {
8558 struct _hqh *head;
8559 BKT *bp;
8560@@ -149,9 +140,7 @@ mpool_new(mp, pgnoaddr, flags)
8561 }
8562
8563 int
8564-mpool_delete(mp, page)
8565- MPOOL *mp;
8566- void *page;
8567+mpool_delete(MPOOL *mp, void *page)
8568 {
8569 struct _hqh *head;
8570 BKT *bp;
8571@@ -180,10 +169,7 @@ mpool_delete(mp, page)
8572 * Get a page.
8573 */
8574 void *
8575-mpool_get(mp, pgno, flags)
8576- MPOOL *mp;
8577- db_pgno_t pgno;
8578- u_int flags; /* XXX not used? */
8579+mpool_get(MPOOL *mp, db_pgno_t pgno, u_int flags)
8580 {
8581 struct _hqh *head;
8582 BKT *bp;
8583@@ -278,10 +264,7 @@ mpool_get(mp, pgno, flags)
8584 * Return a page.
8585 */
8586 int
8587-mpool_put(mp, page, flags)
8588- MPOOL *mp;
8589- void *page;
8590- u_int flags;
8591+mpool_put(MPOOL *mp, void *page, u_int flags)
8592 {
8593 BKT *bp;
8594
8595@@ -307,8 +290,7 @@ mpool_put(mp, page, flags)
8596 * Close the buffer pool.
8597 */
8598 int
8599-mpool_close(mp)
8600- MPOOL *mp;
8601+mpool_close(MPOOL *mp)
8602 {
8603 BKT *bp;
8604
8605@@ -328,8 +310,7 @@ mpool_close(mp)
8606 * Sync the pool to disk.
8607 */
8608 int
8609-mpool_sync(mp)
8610- MPOOL *mp;
8611+mpool_sync(MPOOL *mp)
8612 {
8613 BKT *bp;
8614
8615@@ -348,8 +329,7 @@ mpool_sync(mp)
8616 * Get a page from the cache (or create one).
8617 */
8618 static BKT *
8619-mpool_bkt(mp)
8620- MPOOL *mp;
8621+mpool_bkt(MPOOL *mp)
8622 {
8623 struct _hqh *head;
8624 BKT *bp;
8625@@ -407,9 +387,7 @@ new: if ((bp = (BKT *)malloc(sizeof(BKT) + mp->pagesize)) == NULL)
8626 * Write a page to disk.
8627 */
8628 static int
8629-mpool_write(mp, bp)
8630- MPOOL *mp;
8631- BKT *bp;
8632+mpool_write(MPOOL *mp, BKT *bp)
8633 {
8634 off_t off;
8635
8636@@ -451,9 +429,7 @@ mpool_write(mp, bp)
8637 * Lookup a page in the cache.
8638 */
8639 static BKT *
8640-mpool_look(mp, pgno)
8641- MPOOL *mp;
8642- db_pgno_t pgno;
8643+mpool_look(MPOOL *mp, db_pgno_t pgno)
8644 {
8645 struct _hqh *head;
8646 BKT *bp;
8647@@ -478,8 +454,7 @@ mpool_look(mp, pgno)
8648 * Print out cache statistics.
8649 */
8650 void
8651-mpool_stat(mp)
8652- MPOOL *mp;
8653+mpool_stat(MPOOL *mp)
8654 {
8655 BKT *bp;
8656 int cnt;
8657@@ -520,8 +495,7 @@ mpool_stat(mp)
8658 }
8659 #else
8660 void
8661-mpool_stat(mp)
8662- MPOOL *mp;
8663+mpool_stat(MPOOL *mp)
8664 {
8665 }
8666 #endif
8667diff --git a/src/plugins/kdb/db2/libdb2/recno/rec_close.c b/src/plugins/kdb/db2/libdb2/recno/rec_close.c
8668index 4ef4dd1..b858e5c 100644
8669--- a/src/plugins/kdb/db2/libdb2/recno/rec_close.c
8670+++ b/src/plugins/kdb/db2/libdb2/recno/rec_close.c
8671@@ -59,8 +59,7 @@ static char sccsid[] = "@(#)rec_close.c 8.9 (Berkeley) 11/18/94";
8672 * RET_ERROR, RET_SUCCESS
8673 */
8674 int
8675-__rec_close(dbp)
8676- DB *dbp;
8677+__rec_close(DB *dbp)
8678 {
8679 BTREE *t;
8680 int status;
8681@@ -108,9 +107,7 @@ __rec_close(dbp)
8682 * RET_SUCCESS, RET_ERROR.
8683 */
8684 int
8685-__rec_sync(dbp, flags)
8686- const DB *dbp;
8687- u_int flags;
8688+__rec_sync(const DB *dbp, u_int flags)
8689 {
8690 struct iovec iov[2];
8691 BTREE *t;
8692diff --git a/src/plugins/kdb/db2/libdb2/recno/rec_delete.c b/src/plugins/kdb/db2/libdb2/recno/rec_delete.c
8693index b69c9ad..7e574df 100644
8694--- a/src/plugins/kdb/db2/libdb2/recno/rec_delete.c
8695+++ b/src/plugins/kdb/db2/libdb2/recno/rec_delete.c
8696@@ -61,10 +61,7 @@ static int rec_rdelete __P((BTREE *, recno_t));
8697 * RET_ERROR, RET_SUCCESS and RET_SPECIAL if the key not found.
8698 */
8699 int
8700-__rec_delete(dbp, key, flags)
8701- const DB *dbp;
8702- const DBT *key;
8703- u_int flags;
8704+__rec_delete(const DB *dbp, const DBT *key, u_int flags)
8705 {
8706 BTREE *t;
8707 recno_t nrec;
8708@@ -117,9 +114,7 @@ einval: errno = EINVAL;
8709 * RET_ERROR, RET_SUCCESS and RET_SPECIAL if the key not found.
8710 */
8711 static int
8712-rec_rdelete(t, nrec)
8713- BTREE *t;
8714- recno_t nrec;
8715+rec_rdelete(BTREE *t, recno_t nrec)
8716 {
8717 EPG *e;
8718 PAGE *h;
8719@@ -151,10 +146,7 @@ rec_rdelete(t, nrec)
8720 * RET_SUCCESS, RET_ERROR.
8721 */
8722 int
8723-__rec_dleaf(t, h, idx)
8724- BTREE *t;
8725- PAGE *h;
8726- u_int32_t idx;
8727+__rec_dleaf(BTREE *t, PAGE *h, u_int32_t idx)
8728 {
8729 RLEAF *rl;
8730 indx_t *ip, cnt, offset;
8731diff --git a/src/plugins/kdb/db2/libdb2/recno/rec_get.c b/src/plugins/kdb/db2/libdb2/recno/rec_get.c
8732index 230b2d4..c89cb55 100644
8733--- a/src/plugins/kdb/db2/libdb2/recno/rec_get.c
8734+++ b/src/plugins/kdb/db2/libdb2/recno/rec_get.c
8735@@ -60,11 +60,7 @@ static char sccsid[] = "@(#)rec_get.c 8.9 (Berkeley) 8/18/94";
8736 * RET_ERROR, RET_SUCCESS and RET_SPECIAL if the key not found.
8737 */
8738 int
8739-__rec_get(dbp, key, data, flags)
8740- const DB *dbp;
8741- const DBT *key;
8742- DBT *data;
8743- u_int flags;
8744+__rec_get(const DB *dbp, const DBT *key, DBT *data, u_int flags)
8745 {
8746 BTREE *t;
8747 EPG *e;
8748@@ -119,9 +115,7 @@ __rec_get(dbp, key, data, flags)
8749 * RET_ERROR, RET_SUCCESS
8750 */
8751 int
8752-__rec_fpipe(t, top)
8753- BTREE *t;
8754- recno_t top;
8755+__rec_fpipe(BTREE *t, recno_t top)
8756 {
8757 DBT data;
8758 recno_t nrec;
8759@@ -175,9 +169,7 @@ __rec_fpipe(t, top)
8760 * RET_ERROR, RET_SUCCESS
8761 */
8762 int
8763-__rec_vpipe(t, top)
8764- BTREE *t;
8765- recno_t top;
8766+__rec_vpipe(BTREE *t, recno_t top)
8767 {
8768 DBT data;
8769 recno_t nrec;
8770@@ -232,9 +224,7 @@ __rec_vpipe(t, top)
8771 * RET_ERROR, RET_SUCCESS
8772 */
8773 int
8774-__rec_fmap(t, top)
8775- BTREE *t;
8776- recno_t top;
8777+__rec_fmap(BTREE *t, recno_t top)
8778 {
8779 DBT data;
8780 recno_t nrec;
8781@@ -282,9 +272,7 @@ __rec_fmap(t, top)
8782 * RET_ERROR, RET_SUCCESS
8783 */
8784 int
8785-__rec_vmap(t, top)
8786- BTREE *t;
8787- recno_t top;
8788+__rec_vmap(BTREE *t, recno_t top)
8789 {
8790 DBT data;
8791 u_char *sp, *ep;
8792diff --git a/src/plugins/kdb/db2/libdb2/recno/rec_open.c b/src/plugins/kdb/db2/libdb2/recno/rec_open.c
8793index d8b26e7..acbf03d 100644
8794--- a/src/plugins/kdb/db2/libdb2/recno/rec_open.c
8795+++ b/src/plugins/kdb/db2/libdb2/recno/rec_open.c
8796@@ -55,10 +55,8 @@ static char sccsid[] = "@(#)rec_open.c 8.12 (Berkeley) 11/18/94";
8797 #include "recno.h"
8798
8799 DB *
8800-__rec_open(fname, flags, mode, openinfo, dflags)
8801- const char *fname;
8802- int flags, mode, dflags;
8803- const RECNOINFO *openinfo;
8804+__rec_open(const char *fname, int flags, int mode, const RECNOINFO *openinfo,
8805+ int dflags)
8806 {
8807 BTREE *t;
8808 BTREEINFO btopeninfo;
8809@@ -226,8 +224,7 @@ err: sverrno = errno;
8810 }
8811
8812 int
8813-__rec_fd(dbp)
8814- const DB *dbp;
8815+__rec_fd(const DB *dbp)
8816 {
8817 BTREE *t;
8818
8819diff --git a/src/plugins/kdb/db2/libdb2/recno/rec_put.c b/src/plugins/kdb/db2/libdb2/recno/rec_put.c
8820index c53c957..8456f1d 100644
8821--- a/src/plugins/kdb/db2/libdb2/recno/rec_put.c
8822+++ b/src/plugins/kdb/db2/libdb2/recno/rec_put.c
8823@@ -59,11 +59,7 @@ static char sccsid[] = "@(#)rec_put.c 8.7 (Berkeley) 8/18/94";
8824 * already in the tree and R_NOOVERWRITE specified.
8825 */
8826 int
8827-__rec_put(dbp, key, data, flags)
8828- const DB *dbp;
8829- DBT *key;
8830- const DBT *data;
8831- u_int flags;
8832+__rec_put(const DB *dbp, DBT *key, const DBT *data, u_int flags)
8833 {
8834 BTREE *t;
8835 DBT fdata, tdata;
8836@@ -187,11 +183,7 @@ einval: errno = EINVAL;
8837 * RET_ERROR, RET_SUCCESS
8838 */
8839 int
8840-__rec_iput(t, nrec, data, flags)
8841- BTREE *t;
8842- recno_t nrec;
8843- const DBT *data;
8844- u_int flags;
8845+__rec_iput(BTREE *t, recno_t nrec, const DBT *data, u_int flags)
8846 {
8847 DBT tdata;
8848 EPG *e;
8849diff --git a/src/plugins/kdb/db2/libdb2/recno/rec_search.c b/src/plugins/kdb/db2/libdb2/recno/rec_search.c
8850index 244d79f..55e5ba8 100644
8851--- a/src/plugins/kdb/db2/libdb2/recno/rec_search.c
8852+++ b/src/plugins/kdb/db2/libdb2/recno/rec_search.c
8853@@ -61,10 +61,7 @@ static char sccsid[] = "@(#)rec_search.c 8.4 (Berkeley) 7/14/94";
8854 * the bt_cur field of the tree. A pointer to the field is returned.
8855 */
8856 EPG *
8857-__rec_search(t, recno, op)
8858- BTREE *t;
8859- recno_t recno;
8860- enum SRCHOP op;
8861+__rec_search(BTREE *t, recno_t recno, enum SRCHOP op)
8862 {
8863 indx_t idx;
8864 PAGE *h;
8865diff --git a/src/plugins/kdb/db2/libdb2/recno/rec_seq.c b/src/plugins/kdb/db2/libdb2/recno/rec_seq.c
8866index 8af1378..cf48ea2 100644
8867--- a/src/plugins/kdb/db2/libdb2/recno/rec_seq.c
8868+++ b/src/plugins/kdb/db2/libdb2/recno/rec_seq.c
8869@@ -58,10 +58,7 @@ static char sccsid[] = "@(#)rec_seq.c 8.3 (Berkeley) 7/14/94";
8870 * RET_ERROR, RET_SUCCESS or RET_SPECIAL if there's no next key.
8871 */
8872 int
8873-__rec_seq(dbp, key, data, flags)
8874- const DB *dbp;
8875- DBT *key, *data;
8876- u_int flags;
8877+__rec_seq(const DB *dbp, DBT *key, DBT *data, u_int flags)
8878 {
8879 BTREE *t;
8880 EPG *e;
8881diff --git a/src/plugins/kdb/db2/libdb2/recno/rec_utils.c b/src/plugins/kdb/db2/libdb2/recno/rec_utils.c
8882index f757a72..2eaa39b 100644
8883--- a/src/plugins/kdb/db2/libdb2/recno/rec_utils.c
8884+++ b/src/plugins/kdb/db2/libdb2/recno/rec_utils.c
8885@@ -59,11 +59,7 @@ static char sccsid[] = "@(#)rec_utils.c 8.6 (Berkeley) 7/16/94";
8886 * RET_SUCCESS, RET_ERROR.
8887 */
8888 int
8889-__rec_ret(t, e, nrec, key, data)
8890- BTREE *t;
8891- EPG *e;
8892- recno_t nrec;
8893- DBT *key, *data;
8894+__rec_ret(BTREE *t, EPG *e, recno_t nrec, DBT *key, DBT *data)
8895 {
8896 RLEAF *rl;
8897 void *p;
8898diff --git a/src/plugins/kdb/db2/libdb2/test/dbtest.c b/src/plugins/kdb/db2/libdb2/test/dbtest.c
8899index 5d76b1d..04bf34b 100644
8900--- a/src/plugins/kdb/db2/libdb2/test/dbtest.c
8901+++ b/src/plugins/kdb/db2/libdb2/test/dbtest.c
8902@@ -121,9 +121,7 @@ DB *XXdbp; /* Global for gdb. */
8903 u_long XXlineno; /* Fast breakpoint for gdb. */
8904
8905 int
8906-main(argc, argv)
8907- int argc;
8908- char *argv[];
8909+main(int argc, char *argv[])
8910 {
8911 extern int optind;
8912 extern char *optarg;
8913@@ -380,8 +378,7 @@ lkey: switch (command) {
8914 #define NOOVERWRITE "put failed, would overwrite key\n"
8915
8916 void
8917-compare(db1, db2)
8918- DBT *db1, *db2;
8919+compare(DBT *db1, DBT *db2)
8920 {
8921 size_t len;
8922 u_char *p1, *p2;
8923@@ -402,9 +399,7 @@ compare(db1, db2)
8924 }
8925
8926 void
8927-get(dbp, kp)
8928- DB *dbp;
8929- DBT *kp;
8930+get(DB *dbp, DBT *kp)
8931 {
8932 DBT data;
8933
8934@@ -437,9 +432,7 @@ get(dbp, kp)
8935 }
8936
8937 void
8938-getdata(dbp, kp, dp)
8939- DB *dbp;
8940- DBT *kp, *dp;
8941+getdata(DB *dbp, DBT *kp, DBT *dp)
8942 {
8943 switch (dbp->get(dbp, kp, dp, flags)) {
8944 case 0:
8945@@ -454,9 +447,7 @@ getdata(dbp, kp, dp)
8946 }
8947
8948 void
8949-put(dbp, kp, dp)
8950- DB *dbp;
8951- DBT *kp, *dp;
8952+put(DB *dbp, DBT *kp, DBT *dp)
8953 {
8954 switch (dbp->put(dbp, kp, dp, flags)) {
8955 case 0:
8956@@ -473,9 +464,7 @@ put(dbp, kp, dp)
8957 }
8958
8959 void
8960-rem(dbp, kp)
8961- DB *dbp;
8962- DBT *kp;
8963+rem(DB *dbp, DBT *kp)
8964 {
8965 switch (dbp->del(dbp, kp, flags)) {
8966 case 0:
8967@@ -502,8 +491,7 @@ rem(dbp, kp)
8968 }
8969
8970 void
8971-synk(dbp)
8972- DB *dbp;
8973+synk(DB *dbp)
8974 {
8975 switch (dbp->sync(dbp, flags)) {
8976 case 0:
8977@@ -515,9 +503,7 @@ synk(dbp)
8978 }
8979
8980 void
8981-seq(dbp, kp)
8982- DB *dbp;
8983- DBT *kp;
8984+seq(DB *dbp, DBT *kp)
8985 {
8986 DBT data;
8987
8988@@ -551,10 +537,7 @@ seq(dbp, kp)
8989 }
8990
8991 void
8992-dump(dbp, rev, recurse)
8993- DB *dbp;
8994- int rev;
8995- int recurse;
8996+dump(DB *dbp, int rev, int recurse)
8997 {
8998 DBT key, data;
8999 int lflags, nflags;
9000@@ -588,8 +571,7 @@ done: return;
9001 }
9002
9003 void
9004-unlinkpg(dbp)
9005- DB *dbp;
9006+unlinkpg(DB *dbp)
9007 {
9008 BTREE *t = dbp->internal;
9009 PAGE *h = NULL;
9010@@ -623,8 +605,7 @@ cleanup:
9011 }
9012
9013 u_int
9014-setflags(s)
9015- char *s;
9016+setflags(char *s)
9017 {
9018 char *p;
9019
9020@@ -648,8 +629,7 @@ setflags(s)
9021 }
9022
9023 char *
9024-sflags(lflags)
9025- int lflags;
9026+sflags(int lflags)
9027 {
9028 switch (lflags) {
9029 case R_CURSOR: return ("R_CURSOR");
9030@@ -667,8 +647,7 @@ sflags(lflags)
9031 }
9032
9033 DBTYPE
9034-dbtype(s)
9035- char *s;
9036+dbtype(char *s)
9037 {
9038 if (!strcmp(s, "btree"))
9039 return (DB_BTREE);
9040@@ -681,9 +660,7 @@ dbtype(s)
9041 }
9042
9043 void *
9044-setinfo(db_type, s)
9045- DBTYPE db_type;
9046- char *s;
9047+setinfo(DBTYPE db_type, char *s)
9048 {
9049 static BTREEINFO ib;
9050 static HASHINFO ih;
9051@@ -777,9 +754,7 @@ setinfo(db_type, s)
9052 }
9053
9054 void *
9055-rfile(name, lenp)
9056- char *name;
9057- size_t *lenp;
9058+rfile(char *name, size_t *lenp)
9059 {
9060 struct stat sb;
9061 void *p;
9062@@ -806,9 +781,7 @@ rfile(name, lenp)
9063 }
9064
9065 void *
9066-xmalloc(text, len)
9067- char *text;
9068- size_t len;
9069+xmalloc(char *text, size_t len)
9070 {
9071 void *p;
9072
9073diff --git a/src/plugins/kdb/db2/pol_xdr.c b/src/plugins/kdb/db2/pol_xdr.c
9074index e857633..448d4b0 100644
9075--- a/src/plugins/kdb/db2/pol_xdr.c
9076+++ b/src/plugins/kdb/db2/pol_xdr.c
9077@@ -82,7 +82,7 @@ xdr_osa_policy_ent_rec(XDR *xdrs, osa_policy_ent_t objp)
9078 if (!xdr_short(xdrs, &objp->n_tl_data))
9079 return (FALSE);
9080 if (!xdr_nulltype(xdrs, (void **) &objp->tl_data,
9081- xdr_krb5_tl_data))
9082+ (xdrproc_t)xdr_krb5_tl_data))
9083 return FALSE;
9084 }
9085 return (TRUE);
9086diff --git a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
9087index 0b56ba8..7ddea92 100644
9088--- a/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
9089+++ b/src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c
9090@@ -186,8 +186,8 @@ static struct _cmd_table {
9091 * The function cmd_lookup returns the structure matching the
9092 * command name and returns NULL if nothing matches.
9093 */
9094-static struct _cmd_table *cmd_lookup(name)
9095- char *name;
9096+static struct _cmd_table *
9097+cmd_lookup(const char *name)
9098 {
9099 int i;
9100
9101diff --git a/src/plugins/kdb/lmdb/kdb_lmdb.c b/src/plugins/kdb/lmdb/kdb_lmdb.c
9102index bd288e2..dbab796 100644
9103--- a/src/plugins/kdb/lmdb/kdb_lmdb.c
9104+++ b/src/plugins/kdb/lmdb/kdb_lmdb.c
9105@@ -468,13 +468,13 @@ error:
9106 }
9107
9108 static krb5_error_code
9109-klmdb_lib_init()
9110+klmdb_lib_init(void)
9111 {
9112 return 0;
9113 }
9114
9115 static krb5_error_code
9116-klmdb_lib_cleanup()
9117+klmdb_lib_cleanup(void)
9118 {
9119 return 0;
9120 }
9121diff --git a/src/plugins/kdb/test/kdb_test.c b/src/plugins/kdb/test/kdb_test.c
9122index f4d4380..8d14091 100644
9123--- a/src/plugins/kdb/test/kdb_test.c
9124+++ b/src/plugins/kdb/test/kdb_test.c
9125@@ -312,13 +312,13 @@ make_strings(char **stringattrs, krb5_db_entry *ent)
9126 }
9127
9128 static krb5_error_code
9129-test_init()
9130+test_init(void)
9131 {
9132 return 0;
9133 }
9134
9135 static krb5_error_code
9136-test_cleanup()
9137+test_cleanup(void)
9138 {
9139 return 0;
9140 }
9141diff --git a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
9142index cb9c796..4c81256 100644
9143--- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
9144+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
9145@@ -3450,7 +3450,7 @@ load_pkcs11_module(krb5_context context, const char *modname,
9146 CK_RV (*getflist)(CK_FUNCTION_LIST_PTR_PTR);
9147 struct errinfo einfo = EMPTY_ERRINFO;
9148 const char *errmsg = NULL;
9149- void (*sym)();
9150+ void (*sym)(void);
9151 long err;
9152 CK_RV rv;
9153
9154@@ -3469,7 +3469,7 @@ load_pkcs11_module(krb5_context context, const char *modname,
9155 goto error;
9156 }
9157
9158- getflist = (CK_RV (*)())sym;
9159+ getflist = (CK_RV (*)(CK_FUNCTION_LIST_PTR_PTR))sym;
9160 rv = (*getflist)(p11p);
9161 if (rv != CKR_OK) {
9162 TRACE_PKINIT_PKCS11_GETFLIST_FAILED(context, pkcs11err(rv));
9163diff --git a/src/plugins/preauth/spake/t_vectors.c b/src/plugins/preauth/spake/t_vectors.c
9164index 2279202..983b305 100644
9165--- a/src/plugins/preauth/spake/t_vectors.c
9166+++ b/src/plugins/preauth/spake/t_vectors.c
9167@@ -464,7 +464,7 @@ run_test(const struct test *t)
9168 }
9169
9170 int
9171-main()
9172+main(void)
9173 {
9174 size_t i;
9175
9176diff --git a/src/tests/asn.1/krb5_decode_test.c b/src/tests/asn.1/krb5_decode_test.c
9177index 926aa94..2fa6dce 100644
9178--- a/src/tests/asn.1/krb5_decode_test.c
9179+++ b/src/tests/asn.1/krb5_decode_test.c
9180@@ -54,9 +54,8 @@ static void ktest_free_reply_key_pack(krb5_context context,
9181 static void ktest_free_kkdcp_message(krb5_context context,
9182 krb5_kkdcp_message *val);
9183
9184-int main(argc, argv)
9185- int argc;
9186- char **argv;
9187+int
9188+main(int argc, char **argv)
9189 {
9190 krb5_data code;
9191 krb5_error_code retval;
9192diff --git a/src/tests/asn.1/krb5_encode_test.c b/src/tests/asn.1/krb5_encode_test.c
9193index 26c064e..f4e754b 100644
9194--- a/src/tests/asn.1/krb5_encode_test.c
9195+++ b/src/tests/asn.1/krb5_encode_test.c
9196@@ -37,7 +37,7 @@ krb5_context test_context;
9197 int error_count = 0;
9198 int do_trval = 0;
9199 int first_trval = 1;
9200-int trval2();
9201+int trval2(FILE *, unsigned char *, int, int, int *);
9202
9203 static void
9204 encoder_print_results(krb5_data *code, char *typestring, char *description)
9205@@ -51,7 +51,7 @@ encoder_print_results(krb5_data *code, char *typestring, char *description)
9206 else
9207 printf("\n");
9208 printf("encode_krb5_%s%s:\n", typestring, description);
9209- r = trval2(stdout, code->data, code->length, 0, &rlen);
9210+ r = trval2(stdout, (uint8_t *)code->data, code->length, 0, &rlen);
9211 printf("\n");
9212 if (rlen < 0 || (unsigned int) rlen != code->length) {
9213 printf("Error: length mismatch: was %d, parsed %d\n",
9214@@ -72,9 +72,8 @@ encoder_print_results(krb5_data *code, char *typestring, char *description)
9215 ktest_destroy_data(&code);
9216 }
9217
9218-static void PRS(argc, argv)
9219- int argc;
9220- char **argv;
9221+static void
9222+PRS(int argc, char **argv)
9223 {
9224 extern char *optarg;
9225 int optchar;
9226@@ -107,9 +106,7 @@ static void PRS(argc, argv)
9227 }
9228
9229 int
9230-main(argc, argv)
9231- int argc;
9232- char **argv;
9233+main(int argc, char **argv)
9234 {
9235 krb5_data *code;
9236 krb5_error_code retval;
9237diff --git a/src/tests/asn.1/t_trval.c b/src/tests/asn.1/t_trval.c
9238index 57d8253..009ed5b 100644
9239--- a/src/tests/asn.1/t_trval.c
9240+++ b/src/tests/asn.1/t_trval.c
9241@@ -36,7 +36,8 @@
9242 -DSTANDALONE code. */
9243 #include "trval.c"
9244
9245-static void usage()
9246+static void
9247+usage(void)
9248 {
9249 fprintf(stderr, "Usage: trval [--types] [--krb5] [--krb5decode] [--hex] [-notypebytes] [file]\n");
9250 exit(1);
9251@@ -46,10 +47,8 @@ static void usage()
9252 * Returns true if the option was selected. Allow "-option" and
9253 * "--option" syntax, since we used to accept only "-option"
9254 */
9255-static
9256-int check_option(word, option)
9257- char *word;
9258- char *option;
9259+static int
9260+check_option(char *word, char *option)
9261 {
9262 if (word[0] != '-')
9263 return 0;
9264@@ -60,9 +59,8 @@ int check_option(word, option)
9265 return 1;
9266 }
9267
9268-int main(argc, argv)
9269- int argc;
9270- char **argv;
9271+int
9272+main(int argc, char **argv)
9273 {
9274 int optflg = 1;
9275 FILE *fp;
9276diff --git a/src/tests/asn.1/trval.c b/src/tests/asn.1/trval.c
9277index c14bcde..e0e58cc 100644
9278--- a/src/tests/asn.1/trval.c
9279+++ b/src/tests/asn.1/trval.c
9280@@ -120,7 +120,8 @@ int trval2 (FILE *, unsigned char *, int, int, int *);
9281
9282 /****************************************************************************/
9283
9284-static int convert_nibble(int ch)
9285+static int
9286+convert_nibble(int ch)
9287 {
9288 if (isdigit(ch))
9289 return (ch - '0');
9290@@ -131,9 +132,8 @@ static int convert_nibble(int ch)
9291 return -1;
9292 }
9293
9294-int trval(fin, fout)
9295- FILE *fin;
9296- FILE *fout;
9297+int
9298+trval(FILE *fin, FILE *fout)
9299 {
9300 unsigned char *p;
9301 unsigned int maxlen;
9302@@ -169,12 +169,8 @@ int trval(fin, fout)
9303 return(r);
9304 }
9305
9306-int trval2(fp, enc, len, lev, rlen)
9307- FILE *fp;
9308- unsigned char *enc;
9309- int len;
9310- int lev;
9311- int *rlen;
9312+int
9313+trval2(FILE *fp, unsigned char *enc, int len, int lev, int *rlen)
9314 {
9315 int l, eid, elen, xlen, r, rlen2 = 0;
9316 int rlen_ext = 0;
9317@@ -248,10 +244,8 @@ context_restart:
9318 return(r);
9319 }
9320
9321-int decode_len(fp, enc, len)
9322- FILE *fp;
9323- unsigned char *enc;
9324- int len;
9325+int
9326+decode_len(FILE *fp, unsigned char *enc, int len)
9327 {
9328 int rlen;
9329 int i;
9330@@ -270,12 +264,8 @@ int decode_len(fp, enc, len)
9331 /*
9332 * This is the printing function for bit strings
9333 */
9334-int do_prim_bitstring(fp, tag, enc, len, lev)
9335- FILE *fp;
9336- int tag;
9337- unsigned char *enc;
9338- int len;
9339- int lev;
9340+int
9341+do_prim_bitstring(FILE *fp, int tag, unsigned char *enc, int len, int lev)
9342 {
9343 int i;
9344 long num = 0;
9345@@ -297,12 +287,8 @@ int do_prim_bitstring(fp, tag, enc, len, lev)
9346 /*
9347 * This is the printing function for integers
9348 */
9349-int do_prim_int(fp, tag, enc, len, lev)
9350- FILE *fp;
9351- int tag;
9352- unsigned char *enc;
9353- int len;
9354- int lev;
9355+int
9356+do_prim_int(FILE *fp, int tag, unsigned char *enc, int len, int lev)
9357 {
9358 int i;
9359 long num = 0;
9360@@ -327,12 +313,8 @@ int do_prim_int(fp, tag, enc, len, lev)
9361 * This is the printing function which we use if it's a string or
9362 * other other type which is best printed as a string
9363 */
9364-int do_prim_string(fp, tag, enc, len, lev)
9365- FILE *fp;
9366- int tag;
9367- unsigned char *enc;
9368- int len;
9369- int lev;
9370+int
9371+do_prim_string(FILE *fp, int tag, unsigned char *enc, int len, int lev)
9372 {
9373 int i;
9374
9375@@ -349,12 +331,8 @@ int do_prim_string(fp, tag, enc, len, lev)
9376 return 1;
9377 }
9378
9379-int do_prim(fp, tag, enc, len, lev)
9380- FILE *fp;
9381- int tag;
9382- unsigned char *enc;
9383- int len;
9384- int lev;
9385+int
9386+do_prim(FILE *fp, int tag, unsigned char *enc, int len, int lev)
9387 {
9388 int n;
9389 int i;
9390@@ -396,12 +374,8 @@ int do_prim(fp, tag, enc, len, lev)
9391 return(OK);
9392 }
9393
9394-int do_cons(fp, enc, len, lev, rlen)
9395- FILE *fp;
9396- unsigned char *enc;
9397- int len;
9398- int lev;
9399- int *rlen;
9400+int
9401+do_cons(FILE *fp, unsigned char *enc, int len, int lev, int *rlen)
9402 {
9403 int n;
9404 int r = 0;
9405@@ -430,9 +404,8 @@ struct typestring_table {
9406 int new_appl;
9407 };
9408
9409-static char *lookup_typestring(table, key1, key2)
9410- struct typestring_table *table;
9411- int key1, key2;
9412+static char *
9413+lookup_typestring(struct typestring_table *table, int key1, int key2)
9414 {
9415 struct typestring_table *ent;
9416
9417@@ -700,10 +673,8 @@ struct typestring_table krb5_fields[] = {
9418 };
9419 #endif
9420
9421-void print_tag_type(fp, eid, lev)
9422- FILE *fp;
9423- int eid;
9424- int lev;
9425+void
9426+print_tag_type(FILE *fp, int eid, int lev)
9427 {
9428 int tag = eid & ID_TAG;
9429 int do_space = 1;
9430diff --git a/src/tests/conccache.c b/src/tests/conccache.c
9431index 7b0ca63..9fe5305 100644
9432--- a/src/tests/conccache.c
9433+++ b/src/tests/conccache.c
9434@@ -110,7 +110,7 @@ refresh_cache(krb5_context context)
9435 }
9436
9437 static pid_t
9438-spawn_cred_subprocess()
9439+spawn_cred_subprocess(void)
9440 {
9441 krb5_context context;
9442 pid_t pid;
9443@@ -133,7 +133,7 @@ spawn_cred_subprocess()
9444 }
9445
9446 static pid_t
9447-spawn_refresh_subprocess()
9448+spawn_refresh_subprocess(void)
9449 {
9450 krb5_context context;
9451 pid_t pid;
9452diff --git a/src/tests/create/kdb5_mkdums.c b/src/tests/create/kdb5_mkdums.c
9453index 7c06666..61ca9f6 100644
9454--- a/src/tests/create/kdb5_mkdums.c
9455+++ b/src/tests/create/kdb5_mkdums.c
9456@@ -56,9 +56,7 @@ struct mblock {
9457 int set_dbname_help (char *, char *);
9458
9459 static void
9460-usage(who, status)
9461- char *who;
9462- int status;
9463+usage(char *who, int status)
9464 {
9465 fprintf(stderr,
9466 "usage: %s -p prefix -n num_to_create [-d dbpathname] [-r realmname]\n",
9467@@ -83,9 +81,7 @@ static krb5_boolean manual_mkey = FALSE;
9468 void add_princ (krb5_context, char *);
9469
9470 int
9471-main(argc, argv)
9472- int argc;
9473- char *argv[];
9474+main(int argc, char *argv[])
9475 {
9476 extern char *optarg;
9477 int optchar, i, n;
9478@@ -209,9 +205,7 @@ main(argc, argv)
9479 }
9480
9481 void
9482-add_princ(context, str_newprinc)
9483- krb5_context context;
9484- char * str_newprinc;
9485+add_princ(krb5_context context, char *str_newprinc)
9486 {
9487 krb5_error_code retval;
9488 krb5_principal newprinc;
9489@@ -317,9 +311,7 @@ error: /* Do cleanup of newentry regardless of error */
9490 }
9491
9492 int
9493-set_dbname_help(pname, dbname)
9494- char *pname;
9495- char *dbname;
9496+set_dbname_help(char *pname, char *dbname)
9497 {
9498 krb5_error_code retval;
9499 krb5_data pwd, scratch;
9500diff --git a/src/tests/forward.c b/src/tests/forward.c
9501index 7327cc9..90f359a 100644
9502--- a/src/tests/forward.c
9503+++ b/src/tests/forward.c
9504@@ -51,7 +51,7 @@ check(krb5_error_code code)
9505 }
9506
9507 int
9508-main()
9509+main(void)
9510 {
9511 krb5_ccache cc;
9512 krb5_creds mcred, tgt, *fcred;
9513diff --git a/src/tests/gss-threads/gss-client.c b/src/tests/gss-threads/gss-client.c
9514index c0cf25d..8c006c2 100644
9515--- a/src/tests/gss-threads/gss-client.c
9516+++ b/src/tests/gss-threads/gss-client.c
9517@@ -68,7 +68,7 @@
9518 static int verbose = 1;
9519
9520 static void
9521-usage()
9522+usage(void)
9523 {
9524 fprintf(stderr, "Usage: gss-client [-port port] [-mech mechanism] [-d]\n");
9525 fprintf(stderr, " [-seq] [-noreplay] [-nomutual]");
9526@@ -134,7 +134,7 @@ get_server_info(char *host, u_short port)
9527 * displayed and -1 is returned.
9528 */
9529 static int
9530-connect_to_server()
9531+connect_to_server(void)
9532 {
9533 int s;
9534
9535diff --git a/src/tests/gss-threads/gss-server.c b/src/tests/gss-threads/gss-server.c
9536index a9f980e..e0a3773 100644
9537--- a/src/tests/gss-threads/gss-server.c
9538+++ b/src/tests/gss-threads/gss-server.c
9539@@ -74,7 +74,7 @@
9540 #endif
9541
9542 static void
9543-usage()
9544+usage(void)
9545 {
9546 fprintf(stderr, "Usage: gss-server [-port port] [-verbose] [-once]");
9547 #ifdef _WIN32
9548diff --git a/src/tests/gssapi/reload.c b/src/tests/gssapi/reload.c
9549index 4fe3565..00bda32 100644
9550--- a/src/tests/gssapi/reload.c
9551+++ b/src/tests/gssapi/reload.c
9552@@ -64,7 +64,7 @@ load_gssapi(void)
9553 }
9554
9555 int
9556-main()
9557+main(void)
9558 {
9559 void *support;
9560
9561diff --git a/src/tests/gssapi/t_add_cred.c b/src/tests/gssapi/t_add_cred.c
9562index 68b37e3..7ab52d6 100644
9563--- a/src/tests/gssapi/t_add_cred.c
9564+++ b/src/tests/gssapi/t_add_cred.c
9565@@ -43,7 +43,7 @@
9566 #include "common.h"
9567
9568 int
9569-main()
9570+main(void)
9571 {
9572 OM_uint32 minor, major;
9573 gss_cred_id_t cred1, cred2;
9574diff --git a/src/tests/gssapi/t_enctypes.c b/src/tests/gssapi/t_enctypes.c
9575index 3fd31e2..3325db7 100644
9576--- a/src/tests/gssapi/t_enctypes.c
9577+++ b/src/tests/gssapi/t_enctypes.c
9578@@ -47,7 +47,7 @@
9579 */
9580
9581 static void
9582-usage()
9583+usage(void)
9584 {
9585 errout("Usage: t_enctypes [-i initenctypes] [-a accenctypes] "
9586 "targetname");
9587diff --git a/src/tests/gssapi/t_invalid.c b/src/tests/gssapi/t_invalid.c
9588index 882e163..c4a5a99 100644
9589--- a/src/tests/gssapi/t_invalid.c
9590+++ b/src/tests/gssapi/t_invalid.c
9591@@ -559,7 +559,7 @@ try_accept(void *value, size_t len)
9592
9593 /* Accept contexts using superficially valid but truncated encapsulations. */
9594 static void
9595-test_short_encapsulation()
9596+test_short_encapsulation(void)
9597 {
9598 /* Include just the initial application tag, to see if we overrun reading
9599 * the sequence length. */
9600diff --git a/src/tests/gssapi/t_oid.c b/src/tests/gssapi/t_oid.c
9601index 1c9d394..6425313 100644
9602--- a/src/tests/gssapi/t_oid.c
9603+++ b/src/tests/gssapi/t_oid.c
9604@@ -129,7 +129,7 @@ oid_equal(gss_OID o1, gss_OID o2)
9605 }
9606
9607 int
9608-main()
9609+main(void)
9610 {
9611 size_t i;
9612 OM_uint32 major, minor;
9613diff --git a/src/tests/gssapi/t_spnego.c b/src/tests/gssapi/t_spnego.c
9614index 2483228..4091739 100644
9615--- a/src/tests/gssapi/t_spnego.c
9616+++ b/src/tests/gssapi/t_spnego.c
9617@@ -195,7 +195,7 @@ test_mskrb_oid(gss_name_t tname, gss_cred_id_t acred)
9618 /* Check that we return a compatibility NegTokenInit2 message containing
9619 * NegHints for an empty initiator token. */
9620 static void
9621-test_neghints()
9622+test_neghints(void)
9623 {
9624 OM_uint32 major, minor;
9625 gss_buffer_desc itok = GSS_C_EMPTY_BUFFER, atok;
9626diff --git a/src/tests/hammer/kdc5_hammer.c b/src/tests/hammer/kdc5_hammer.c
9627index 8220fd9..76ef527 100644
9628--- a/src/tests/hammer/kdc5_hammer.c
9629+++ b/src/tests/hammer/kdc5_hammer.c
9630@@ -68,9 +68,7 @@ int get_tgt
9631 krb5_ccache);
9632
9633 static void
9634-usage(who, status)
9635-char *who;
9636-int status;
9637+usage(char *who, int status)
9638 {
9639 fprintf(stderr,
9640 "usage: %s -p prefix -n num_to_check [-c cachename] [-r realmname]\n",
9641@@ -100,9 +98,7 @@ struct h_timer tgs_req_times = { 0.0, 1000000.0, -1.0, 0 };
9642 tstart_time.tv_usec))/1000000.0)))
9643
9644 int
9645-main(argc, argv)
9646- int argc;
9647- char **argv;
9648+main(int argc, char **argv)
9649 {
9650 krb5_ccache ccache = NULL;
9651 char *cache_name = NULL; /* -f option */
9652@@ -271,11 +267,8 @@ main(argc, argv)
9653
9654
9655 static krb5_error_code
9656-get_server_key(context, server, enctype, key)
9657- krb5_context context;
9658- krb5_principal server;
9659- krb5_enctype enctype;
9660- krb5_keyblock ** key;
9661+get_server_key(krb5_context context, krb5_principal server,
9662+ krb5_enctype enctype, krb5_keyblock **key)
9663 {
9664 krb5_error_code retval;
9665 krb5_encrypt_block eblock;
9666@@ -311,15 +304,10 @@ cleanup_salt:
9667 return retval;
9668 }
9669
9670-int verify_cs_pair(context, p_client_str, p_client, service, hostname,
9671- p_num, c_depth, s_depth, ccache)
9672- krb5_context context;
9673- char *p_client_str;
9674- krb5_principal p_client;
9675- char * service;
9676- char * hostname;
9677- int p_num, c_depth, s_depth;
9678- krb5_ccache ccache;
9679+int
9680+verify_cs_pair(krb5_context context, char *p_client_str,
9681+ krb5_principal p_client, char *service, char *hostname,
9682+ int p_num, int c_depth, int s_depth, krb5_ccache ccache)
9683 {
9684 krb5_error_code retval;
9685 krb5_creds creds;
9686@@ -433,11 +421,9 @@ cleanup:
9687 return retval;
9688 }
9689
9690-int get_tgt (context, p_client_str, p_client, ccache)
9691- krb5_context context;
9692- char *p_client_str;
9693- krb5_principal *p_client;
9694- krb5_ccache ccache;
9695+int
9696+get_tgt(krb5_context context, char *p_client_str, krb5_principal *p_client,
9697+ krb5_ccache ccache)
9698 {
9699 long lifetime = KRB5_DEFAULT_LIFE; /* -l option */
9700 krb5_error_code code;
9701diff --git a/src/tests/kdbtest.c b/src/tests/kdbtest.c
9702index 3f61f3e..6459c33 100644
9703--- a/src/tests/kdbtest.c
9704+++ b/src/tests/kdbtest.c
9705@@ -271,7 +271,7 @@ iter_pol_handler(void *data, osa_policy_ent_t pol)
9706 }
9707
9708 int
9709-main()
9710+main(void)
9711 {
9712 krb5_db_entry *ent;
9713 osa_policy_ent_t pol;
9714diff --git a/src/tests/misc/test_getpw.c b/src/tests/misc/test_getpw.c
9715index 6031e15..59ff5d3 100644
9716--- a/src/tests/misc/test_getpw.c
9717+++ b/src/tests/misc/test_getpw.c
9718@@ -32,7 +32,7 @@
9719 #include <unistd.h>
9720 #include <sys/types.h>
9721
9722-int main()
9723+int main(void)
9724 {
9725 uid_t my_uid;
9726 struct passwd *pwd, pwx;
9727diff --git a/src/tests/plugorder.c b/src/tests/plugorder.c
9728index e1245e4..a2b7e34 100644
9729--- a/src/tests/plugorder.c
9730+++ b/src/tests/plugorder.c
9731@@ -77,7 +77,7 @@ blt3(krb5_context context, int maj_ver, int min_ver, krb5_plugin_vtable vtable)
9732 }
9733
9734 int
9735-main()
9736+main(void)
9737 {
9738 krb5_plugin_initvt_fn *modules = NULL, *mod;
9739 struct krb5_pwqual_vtable_st vt;
9740diff --git a/src/tests/shlib/t_loader.c b/src/tests/shlib/t_loader.c
9741index 29481a7..203f023 100644
9742--- a/src/tests/shlib/t_loader.c
9743+++ b/src/tests/shlib/t_loader.c
9744@@ -180,7 +180,7 @@ static void do_close(void *libhandle)
9745
9746 #endif
9747
9748-int main()
9749+int main(void)
9750 {
9751 void *celib, *k5lib, *gsslib, *celib2;
9752
9753diff --git a/src/tests/softpkcs11/main.c b/src/tests/softpkcs11/main.c
9754index 82b05ff..908f926 100644
9755--- a/src/tests/softpkcs11/main.c
9756+++ b/src/tests/softpkcs11/main.c
9757@@ -860,7 +860,7 @@ func_not_supported(void)
9758 }
9759
9760 static char *
9761-get_rcfilename()
9762+get_rcfilename(void)
9763 {
9764 struct passwd *pw;
9765 const char *home = NULL;
9766diff --git a/src/tests/t_inetd.c b/src/tests/t_inetd.c
9767index d22cf31..3790467 100644
9768--- a/src/tests/t_inetd.c
9769+++ b/src/tests/t_inetd.c
9770@@ -59,16 +59,15 @@
9771
9772 char *progname;
9773
9774-static void usage()
9775+static void
9776+usage(void)
9777 {
9778 fprintf(stderr, "%s: port program argv0 argv1 ...\n", progname);
9779 exit(1);
9780 }
9781
9782 int
9783-main(argc, argv)
9784- int argc;
9785- char **argv;
9786+main(int argc, char **argv)
9787 {
9788 unsigned short port;
9789 char *path;
9790diff --git a/src/tests/test1.c b/src/tests/test1.c
9791index aed656e..b213a34 100644
9792--- a/src/tests/test1.c
9793+++ b/src/tests/test1.c
9794@@ -31,7 +31,7 @@ unsigned char key_two[8] = { 0xea, 0x89, 0x57, 0x76, 0x5b, 0xcd, 0x0d, 0x34 };
9795
9796 extern void dump_data();
9797
9798-tkt_test_1()
9799+tkt_test_1(void)
9800 {
9801 krb5_data *data;
9802 krb5_ticket tk_in, *tk_out;
9803@@ -185,7 +185,7 @@ tkt_test_1()
9804
9805
9806
9807-main()
9808+main(void)
9809 {
9810 krb5_init_ets();
9811 tkt_test_1();
9812diff --git a/src/tests/verify/kdb5_verify.c b/src/tests/verify/kdb5_verify.c
9813index 3b152ba..d53e92a 100644
9814--- a/src/tests/verify/kdb5_verify.c
9815+++ b/src/tests/verify/kdb5_verify.c
9816@@ -50,9 +50,7 @@ struct mblock {
9817 int set_dbname_help (krb5_context, char *, char *);
9818
9819 static void
9820-usage(who, status)
9821- char *who;
9822- int status;
9823+usage(char *who, int status)
9824 {
9825 fprintf(stderr,
9826 "usage: %s -p prefix -n num_to_check [-d dbpathname] [-r realmname]\n",
9827@@ -78,9 +76,7 @@ static krb5_boolean manual_mkey = FALSE;
9828 int check_princ (krb5_context, char *);
9829
9830 int
9831-main(argc, argv)
9832- int argc;
9833- char *argv[];
9834+main(int argc, char *argv[])
9835 {
9836 extern char *optarg;
9837 int optchar, i, n;
9838@@ -221,9 +217,7 @@ main(argc, argv)
9839 }
9840
9841 int
9842-check_princ(context, str_princ)
9843- krb5_context context;
9844- char * str_princ;
9845+check_princ(krb5_context context, char *str_princ)
9846 {
9847 krb5_error_code retval;
9848 krb5_db_entry *kdbe = NULL;
9849@@ -343,10 +337,7 @@ out:
9850 }
9851
9852 int
9853-set_dbname_help(context, pname, dbname)
9854- krb5_context context;
9855- char *pname;
9856- char *dbname;
9857+set_dbname_help(krb5_context context, char *pname, char *dbname)
9858 {
9859 krb5_error_code retval;
9860 krb5_data pwd, scratch;
9861diff --git a/src/util/et/error_message.c b/src/util/et/error_message.c
9862index 7dc02a3..13ad3af 100644
9863--- a/src/util/et/error_message.c
9864+++ b/src/util/et/error_message.c
9865@@ -82,7 +82,7 @@ void com_err_terminate(void)
9866 #endif
9867
9868 static char *
9869-get_thread_buffer ()
9870+get_thread_buffer(void)
9871 {
9872 char *cp;
9873 cp = k5_getspecific(K5_KEY_COM_ERR);
9874diff --git a/src/util/et/test_et.c b/src/util/et/test_et.c
9875index 9faf10f..2002e5f 100644
9876--- a/src/util/et/test_et.c
9877+++ b/src/util/et/test_et.c
9878@@ -17,7 +17,8 @@ extern const char *error_table_name (errcode_t);
9879 extern int sys_nerr;
9880 #endif
9881
9882-int main()
9883+int
9884+main(void)
9885 {
9886 printf("Before initiating error table:\n\n");
9887 #ifndef EXPORT_LIST
9888diff --git a/src/util/profile/prof_init.c b/src/util/profile/prof_init.c
9889index cc92248..077c852 100644
9890--- a/src/util/profile/prof_init.c
9891+++ b/src/util/profile/prof_init.c
9892@@ -103,7 +103,7 @@ init_load_module(const char *modspec, profile_t *ret_profile)
9893 struct errinfo einfo = { 0 };
9894 prf_lib_handle_t lib_handle = NULL;
9895 struct plugin_file_handle *plhandle = NULL;
9896- void *cbdata = NULL, (*fptr)();
9897+ void *cbdata = NULL, (*fptr)(void);
9898 int have_lock = 0, have_cbdata = 0;
9899 struct profile_vtable vtable = { 1 }; /* Set minor_ver to 1, rest null. */
9900 errcode_t err;
9901diff --git a/src/util/profile/t_profile.c b/src/util/profile/t_profile.c
9902index b0e715b..bffd115 100644
9903--- a/src/util/profile/t_profile.c
9904+++ b/src/util/profile/t_profile.c
9905@@ -72,7 +72,7 @@ write_file(const char *name, int nlines, ...)
9906 /* Regression test for #2685 (profile iterator breaks when modifications
9907 * made) */
9908 static void
9909-test_iterate()
9910+test_iterate(void)
9911 {
9912 profile_t p;
9913 void *iter;
9914@@ -129,7 +129,7 @@ test_iterate()
9915 * global shared profiles list.
9916 */
9917 static void
9918-test_shared()
9919+test_shared(void)
9920 {
9921 profile_t a, b;
9922 struct utimbuf times;
9923@@ -164,7 +164,7 @@ test_shared()
9924 /* Regression test for #2950 (profile_clear_relation not reflected within
9925 * handle where deletion is performed) */
9926 static void
9927-test_clear()
9928+test_clear(void)
9929 {
9930 profile_t p;
9931 const char *names[] = { "test section 1", "quux", NULL };
9932@@ -183,7 +183,7 @@ test_clear()
9933 }
9934
9935 static void
9936-test_include()
9937+test_include(void)
9938 {
9939 profile_t p;
9940 const char *names[] = { "test section 1", "bar", NULL };
9941@@ -237,7 +237,7 @@ test_include()
9942
9943 /* Test syntactic independence of included profile files. */
9944 static void
9945-test_independence()
9946+test_independence(void)
9947 {
9948 profile_t p;
9949 const char *names1[] = { "sec1", "var", "a", NULL };
9950@@ -264,7 +264,7 @@ test_independence()
9951
9952 /* Regression test for #7971 (deleted sections should not be iterable) */
9953 static void
9954-test_delete_section()
9955+test_delete_section(void)
9956 {
9957 profile_t p;
9958 const char *sect[] = { "test section 1", NULL };
9959@@ -290,7 +290,7 @@ test_delete_section()
9960 /* Regression test for #7971 (profile_clear_relation() error with deleted node
9961 * at end of value set) */
9962 static void
9963-test_delete_clear_relation()
9964+test_delete_clear_relation(void)
9965 {
9966 profile_t p;
9967 const char *names[] = { "test section 1", "testkey", NULL };
9968@@ -305,7 +305,7 @@ test_delete_clear_relation()
9969
9970 /* Test that order of relations is preserved if some relations are deleted. */
9971 static void
9972-test_delete_ordering()
9973+test_delete_ordering(void)
9974 {
9975 profile_t p;
9976 const char *names[] = { "test section 1", "testkey", NULL };
9977@@ -329,7 +329,7 @@ test_delete_ordering()
9978 /* Regression test for #8431 (profile_flush_to_file erroneously changes flag
9979 * state on source object) */
9980 static void
9981-test_flush_to_file()
9982+test_flush_to_file(void)
9983 {
9984 profile_t p;
9985
9986@@ -349,7 +349,7 @@ test_flush_to_file()
9987 /* Regression test for #7863 (multiply-specified subsections should
9988 * be merged) */
9989 static void
9990-test_merge_subsections()
9991+test_merge_subsections(void)
9992 {
9993 profile_t p;
9994 const char *n1[] = { "test section 2", "child_section2", "child", NULL };
9995@@ -374,7 +374,7 @@ test_merge_subsections()
9996 }
9997
9998 int
9999-main()
10000+main(void)
10001 {
10002 test_iterate();
10003 test_shared();
10004diff --git a/src/util/profile/test_load.c b/src/util/profile/test_load.c
10005index cb870ef..fe2d1e3 100644
10006--- a/src/util/profile/test_load.c
10007+++ b/src/util/profile/test_load.c
10008@@ -29,7 +29,7 @@
10009 #include "prof_int.h"
10010
10011 int
10012-main()
10013+main(void)
10014 {
10015 profile_t pr, pr2;
10016 const char *files[] = { "./modtest.conf", NULL };
10017diff --git a/src/util/profile/test_parse.c b/src/util/profile/test_parse.c
10018index 9f2631e..0532254 100644
10019--- a/src/util/profile/test_parse.c
10020+++ b/src/util/profile/test_parse.c
10021@@ -11,9 +11,8 @@
10022
10023 void dump_profile (struct profile_node *root, int level);
10024
10025-int main(argc, argv)
10026- int argc;
10027- char **argv;
10028+int
10029+main(int argc, char **argv)
10030 {
10031 struct profile_node *root;
10032 unsigned long retval;
10033diff --git a/src/util/profile/test_profile.c b/src/util/profile/test_profile.c
10034index 6f6fcc7..31b1063 100644
10035--- a/src/util/profile/test_profile.c
10036+++ b/src/util/profile/test_profile.c
10037@@ -19,8 +19,8 @@ const char *program_name = "test_profile";
10038 #define PRINT_VALUE 1
10039 #define PRINT_VALUES 2
10040
10041-static void do_batchmode(profile)
10042- profile_t profile;
10043+static void
10044+do_batchmode(profile_t profile)
10045 {
10046 errcode_t retval;
10047 int argc, ret;
10048@@ -108,10 +108,8 @@ static void do_batchmode(profile)
10049
10050 }
10051
10052-
10053-int main(argc, argv)
10054- int argc;
10055- char **argv;
10056+int
10057+main(int argc, char **argv)
10058 {
10059 profile_t profile;
10060 long retval;
10061diff --git a/src/util/profile/test_vtable.c b/src/util/profile/test_vtable.c
10062index 9a0b227..a7b6f54 100644
10063--- a/src/util/profile/test_vtable.c
10064+++ b/src/util/profile/test_vtable.c
10065@@ -232,7 +232,8 @@ struct profile_vtable full_vtable = {
10066 full_flush
10067 };
10068
10069-int main()
10070+int
10071+main(void)
10072 {
10073 profile_t profile;
10074 char **values, *str, *name, *value;
10075diff --git a/src/util/ss/error.c b/src/util/ss/error.c
10076index b5768a6..e5cd1b2 100644
10077--- a/src/util/ss/error.c
10078+++ b/src/util/ss/error.c
10079@@ -33,8 +33,8 @@
10080 #include "com_err.h"
10081 #include "copyright.h"
10082
10083-char * ss_name(sci_idx)
10084- int sci_idx;
10085+char *
10086+ss_name(int sci_idx)
10087 {
10088 ss_data *infop;
10089
10090@@ -50,7 +50,8 @@ char * ss_name(sci_idx)
10091 }
10092 }
10093
10094-void ss_error (int sci_idx, long code, const char * fmt, ...)
10095+void
10096+ss_error(int sci_idx, long code, const char *fmt, ...)
10097 {
10098 char *whoami;
10099 va_list pvar;
10100@@ -61,10 +62,8 @@ void ss_error (int sci_idx, long code, const char * fmt, ...)
10101 va_end(pvar);
10102 }
10103
10104-void ss_perror (sci_idx, code, msg) /* for compatibility */
10105- int sci_idx;
10106- long code;
10107- char const *msg;
10108+void
10109+ss_perror(int sci_idx, long code, char const *msg) /* for compatibility */
10110 {
10111 ss_error (sci_idx, code, "%s", msg);
10112 }
10113diff --git a/src/util/ss/execute_cmd.c b/src/util/ss/execute_cmd.c
10114index c06ee56..065c241 100644
10115--- a/src/util/ss/execute_cmd.c
10116+++ b/src/util/ss/execute_cmd.c
10117@@ -52,11 +52,9 @@
10118 * Notes:
10119 */
10120
10121-static int check_request_table (rqtbl, argc, argv, sci_idx)
10122- ss_request_table *rqtbl;
10123- int argc;
10124- char *argv[];
10125- int sci_idx;
10126+static int
10127+check_request_table(ss_request_table *rqtbl, int argc, char *argv[],
10128+ int sci_idx)
10129 {
10130 ss_request_entry *request;
10131 ss_data *info;
10132@@ -101,10 +99,8 @@ static int check_request_table (rqtbl, argc, argv, sci_idx)
10133 * Notes:
10134 */
10135
10136-static int really_execute_command (sci_idx, argc, argv)
10137- int sci_idx;
10138- int argc;
10139- char **argv[];
10140+static int
10141+really_execute_command(int sci_idx, int argc, char **argv[])
10142 {
10143 ss_request_table **rqtbl;
10144 ss_data *info;
10145@@ -135,9 +131,7 @@ static int really_execute_command (sci_idx, argc, argv)
10146 */
10147
10148 int
10149-ss_execute_command(sci_idx, argv)
10150- int sci_idx;
10151- char *argv[];
10152+ss_execute_command(int sci_idx, char *argv[])
10153 {
10154 unsigned int i, argc;
10155 char **argp;
10156@@ -172,9 +166,8 @@ ss_execute_command(sci_idx, argv)
10157 * Notes:
10158 */
10159
10160-int ss_execute_line (sci_idx, line_ptr)
10161- int sci_idx;
10162- char *line_ptr;
10163+int
10164+ss_execute_line(int sci_idx, char *line_ptr)
10165 {
10166 char **argv;
10167 int argc, ret;
10168diff --git a/src/util/ss/help.c b/src/util/ss/help.c
10169index 6d333c9..747fde5 100644
10170--- a/src/util/ss/help.c
10171+++ b/src/util/ss/help.c
10172@@ -15,11 +15,8 @@
10173 #include "copyright.h"
10174
10175
10176-void ss_help (argc, argv, sci_idx, info_ptr)
10177- int argc;
10178- char const * const *argv;
10179- int sci_idx;
10180- pointer info_ptr;
10181+void
10182+ss_help(int argc, char const * const *argv, int sci_idx, pointer info_ptr)
10183 {
10184 char buffer[MAXPATHLEN];
10185 char const *request_name;
10186@@ -81,15 +78,11 @@ got_it:
10187 ss_page_stdin();
10188 default:
10189 (void) close(fd); /* what can we do if it fails? */
10190-#ifdef WAIT_USES_INT
10191- while (wait((int *)NULL) != child) {
10192-#else
10193- while (wait((union wait *)NULL) != child) {
10194-#endif
10195- /* do nothing if wrong pid */
10196- };
10197- }
10198+ while (wait(NULL) != child) {
10199+ /* do nothing if wrong pid */
10200+ };
10201 }
10202+}
10203
10204 #ifndef USE_DIRENT_H
10205 #include <sys/dir.h>
10206@@ -97,60 +90,56 @@ got_it:
10207 #include <dirent.h>
10208 #endif
10209
10210- void ss_add_info_dir(sci_idx, info_dir, code_ptr)
10211- int sci_idx;
10212- char *info_dir;
10213- int *code_ptr;
10214- {
10215- ss_data *info;
10216- DIR *d;
10217- int n_dirs;
10218- char **dirs;
10219+void
10220+ss_add_info_dir(int sci_idx, char *info_dir, int *code_ptr)
10221+{
10222+ ss_data *info;
10223+ DIR *d;
10224+ int n_dirs;
10225+ char **dirs;
10226
10227- info = ss_info(sci_idx);
10228- if ((info_dir == NULL) || (*info_dir == '\0')) {
10229- *code_ptr = SS_ET_NO_INFO_DIR;
10230- return;
10231- }
10232- if ((d = opendir(info_dir)) == (DIR *)NULL) {
10233- *code_ptr = errno;
10234- return;
10235- }
10236- closedir(d);
10237- dirs = info->info_dirs;
10238- for (n_dirs = 0; dirs[n_dirs] != (char *)NULL; n_dirs++)
10239- ; /* get number of non-NULL dir entries */
10240- dirs = (char **)realloc((char *)dirs,
10241- (unsigned)(n_dirs + 2)*sizeof(char *));
10242- if (dirs == (char **)NULL) {
10243- info->info_dirs = (char **)NULL;
10244- *code_ptr = errno;
10245- return;
10246- }
10247- info->info_dirs = dirs;
10248- dirs[n_dirs + 1] = (char *)NULL;
10249- dirs[n_dirs] = strdup(info_dir);
10250- *code_ptr = 0;
10251+ info = ss_info(sci_idx);
10252+ if ((info_dir == NULL) || (*info_dir == '\0')) {
10253+ *code_ptr = SS_ET_NO_INFO_DIR;
10254+ return;
10255+ }
10256+ if ((d = opendir(info_dir)) == (DIR *)NULL) {
10257+ *code_ptr = errno;
10258+ return;
10259 }
10260+ closedir(d);
10261+ dirs = info->info_dirs;
10262+ for (n_dirs = 0; dirs[n_dirs] != (char *)NULL; n_dirs++)
10263+ ; /* get number of non-NULL dir entries */
10264+ dirs = (char **)realloc((char *)dirs,
10265+ (unsigned)(n_dirs + 2)*sizeof(char *));
10266+ if (dirs == (char **)NULL) {
10267+ info->info_dirs = (char **)NULL;
10268+ *code_ptr = errno;
10269+ return;
10270+ }
10271+ info->info_dirs = dirs;
10272+ dirs[n_dirs + 1] = (char *)NULL;
10273+ dirs[n_dirs] = strdup(info_dir);
10274+ *code_ptr = 0;
10275+}
10276
10277- void ss_delete_info_dir(sci_idx, info_dir, code_ptr)
10278- int sci_idx;
10279- char *info_dir;
10280- int *code_ptr;
10281- {
10282- char **i_d;
10283- char **info_dirs;
10284+void
10285+ss_delete_info_dir(int sci_idx, char *info_dir, int *code_ptr)
10286+{
10287+ char **i_d;
10288+ char **info_dirs;
10289
10290- info_dirs = ss_info(sci_idx)->info_dirs;
10291- for (i_d = info_dirs; *i_d; i_d++) {
10292- if (!strcmp(*i_d, info_dir)) {
10293- while (*i_d) {
10294- *i_d = *(i_d+1);
10295- i_d++;
10296- }
10297- *code_ptr = 0;
10298- return;
10299+ info_dirs = ss_info(sci_idx)->info_dirs;
10300+ for (i_d = info_dirs; *i_d; i_d++) {
10301+ if (!strcmp(*i_d, info_dir)) {
10302+ while (*i_d) {
10303+ *i_d = *(i_d+1);
10304+ i_d++;
10305 }
10306+ *code_ptr = 0;
10307+ return;
10308 }
10309- *code_ptr = SS_ET_NO_INFO_DIR;
10310 }
10311+ *code_ptr = SS_ET_NO_INFO_DIR;
10312+}
10313diff --git a/src/util/ss/invocation.c b/src/util/ss/invocation.c
10314index 378bc3e..7736c95 100644
10315--- a/src/util/ss/invocation.c
10316+++ b/src/util/ss/invocation.c
10317@@ -36,12 +36,10 @@
10318 _ss_table[sci_idx], make sure you change the allocation routine to
10319 not assume there are no null pointers in the middle of the
10320 array. */
10321-int ss_create_invocation(subsystem_name, version_string, info_ptr,
10322- request_table_ptr, code_ptr)
10323- char *subsystem_name, *version_string;
10324- char *info_ptr;
10325- ss_request_table *request_table_ptr;
10326- int *code_ptr;
10327+int
10328+ss_create_invocation(char *subsystem_name, char *version_string,
10329+ char *info_ptr, ss_request_table *request_table_ptr,
10330+ int *code_ptr)
10331 {
10332 int sci_idx;
10333 ss_data *new_table;
10334@@ -115,8 +113,7 @@ int ss_create_invocation(subsystem_name, version_string, info_ptr,
10335 }
10336
10337 void
10338-ss_delete_invocation(sci_idx)
10339- int sci_idx;
10340+ss_delete_invocation(int sci_idx)
10341 {
10342 ss_data *t;
10343 int ignored_code;
10344diff --git a/src/util/ss/list_rqs.c b/src/util/ss/list_rqs.c
10345index c0882bf..8376e21 100644
10346--- a/src/util/ss/list_rqs.c
10347+++ b/src/util/ss/list_rqs.c
10348@@ -21,15 +21,8 @@ static char const twentyfive_spaces[26] =
10349 static char const NL[2] = "\n";
10350
10351 void
10352-ss_list_requests(argc, argv, sci_idx, info_ptr)
10353- int argc;
10354- const char * const *argv;
10355- int sci_idx;
10356-#ifdef __STDC__
10357- void *info_ptr;
10358-#else
10359- char *info_ptr;
10360-#endif
10361+ss_list_requests(int argc, const char * const *argv, int sci_idx,
10362+ void *info_ptr)
10363 {
10364 ss_request_entry *entry;
10365 char const *const *name;
10366diff --git a/src/util/ss/listen.c b/src/util/ss/listen.c
10367index fe18475..79f258f 100644
10368--- a/src/util/ss/listen.c
10369+++ b/src/util/ss/listen.c
10370@@ -28,7 +28,8 @@ static jmp_buf listen_jmpb;
10371
10372 #ifdef NO_READLINE
10373 /* Dumb replacement for readline when we don't have support for a real one. */
10374-static char *readline(const char *prompt)
10375+static char *
10376+readline(const char *prompt)
10377 {
10378 struct termios termbuf;
10379 char input[BUFSIZ];
10380@@ -49,20 +50,21 @@ static char *readline(const char *prompt)
10381 }
10382
10383 /* No-op replacement for add_history() when we have no readline support. */
10384-static void add_history(const char *line)
10385+static void
10386+add_history(const char *line)
10387 {
10388 }
10389 #endif
10390
10391-static void listen_int_handler(signo)
10392- int signo;
10393+static void
10394+listen_int_handler(int signo)
10395 {
10396 putc('\n', stdout);
10397 longjmp(listen_jmpb, 1);
10398 }
10399
10400-int ss_listen (sci_idx)
10401- int sci_idx;
10402+int
10403+ss_listen(int sci_idx)
10404 {
10405 char *cp;
10406 ss_data *info;
10407@@ -83,12 +85,12 @@ int ss_listen (sci_idx)
10408 info->abort = 0;
10409
10410 #ifdef POSIX_SIGNALS
10411- csig.sa_handler = (void (*)())0;
10412+ csig.sa_handler = (void (*)(int))0;
10413 sigemptyset(&nmask);
10414 sigaddset(&nmask, SIGINT);
10415 sigprocmask(SIG_BLOCK, &nmask, &omask);
10416 #else
10417- sig_cont = (void (*)())0;
10418+ sig_cont = (void (*)(int))0;
10419 mask = sigblock(sigmask(SIGINT));
10420 #endif
10421
10422@@ -115,7 +117,7 @@ int ss_listen (sci_idx)
10423 nsig.sa_handler = listen_int_handler; /* fgets is not signal-safe */
10424 osig = csig;
10425 sigaction(SIGCONT, &nsig, &csig);
10426- if ((void (*)())csig.sa_handler==(void (*)())listen_int_handler)
10427+ if ((void (*)(int))csig.sa_handler==(void (*)(int))listen_int_handler)
10428 csig = osig;
10429 #else
10430 old_sig_cont = sig_cont;
10431@@ -166,20 +168,16 @@ egress:
10432 return code;
10433 }
10434
10435-void ss_abort_subsystem(sci_idx, code)
10436- int sci_idx;
10437- int code;
10438+void
10439+ss_abort_subsystem(int sci_idx, int code)
10440 {
10441 ss_info(sci_idx)->abort = 1;
10442 ss_info(sci_idx)->exit_status = code;
10443
10444 }
10445
10446-void ss_quit(argc, argv, sci_idx, infop)
10447- int argc;
10448- char const * const *argv;
10449- int sci_idx;
10450- pointer infop;
10451+void
10452+ss_quit(int argc, char const * const *argv, int sci_idx, pointer infop)
10453 {
10454 ss_abort_subsystem(sci_idx, 0);
10455 }
10456diff --git a/src/util/ss/pager.c b/src/util/ss/pager.c
10457index 3e47ed3..255c721 100644
10458--- a/src/util/ss/pager.c
10459+++ b/src/util/ss/pager.c
10460@@ -10,13 +10,13 @@
10461 #include "copyright.h"
10462 #include <errno.h>
10463 #include <stdio.h>
10464+#include <stdlib.h>
10465 #include <sys/types.h>
10466 #include <sys/file.h>
10467 #include <signal.h>
10468
10469 static char MORE[] = "more";
10470 extern char *_ss_pager_name;
10471-extern char *getenv();
10472
10473 /*
10474 * this needs a *lot* of work....
10475@@ -25,10 +25,10 @@ extern char *getenv();
10476 * handle SIGINT sensibly
10477 * allow finer control -- put-page-break-here
10478 */
10479-void ss_page_stdin();
10480+void ss_page_stdin(void);
10481
10482 #ifndef NO_FORK
10483-int ss_pager_create()
10484+int ss_pager_create(void)
10485 {
10486 int filedes[2];
10487
10488@@ -56,7 +56,7 @@ int ss_pager_create()
10489 }
10490 }
10491 #else /* don't fork */
10492-int ss_pager_create()
10493+int ss_pager_create(void)
10494 {
10495 int fd;
10496 fd = open("/dev/tty", O_WRONLY, 0);
10497@@ -66,7 +66,7 @@ int ss_pager_create()
10498 }
10499 #endif
10500
10501-void ss_page_stdin()
10502+void ss_page_stdin(void)
10503 {
10504 int i;
10505 #ifdef POSIX_SIGNALS
10506diff --git a/src/util/ss/parse.c b/src/util/ss/parse.c
10507index 78a831b..6fb031c 100644
10508--- a/src/util/ss/parse.c
10509+++ b/src/util/ss/parse.c
10510@@ -53,10 +53,8 @@ enum parse_mode { WHITESPACE, TOKEN, QUOTED_STRING };
10511 #define NEW_ARGV(old,n) (char **)realloc((char *)old, \
10512 (unsigned)(n+2)*sizeof(char*))
10513
10514-char **ss_parse (sci_idx, line_ptr, argc_ptr)
10515- int sci_idx;
10516- char *line_ptr;
10517- int *argc_ptr;
10518+char **
10519+ss_parse(int sci_idx, char *line_ptr, int *argc_ptr)
10520 {
10521 char **argv, *cp;
10522 char **newargv;
10523diff --git a/src/util/ss/prompt.c b/src/util/ss/prompt.c
10524index 5aa2ad6..48e57d6 100644
10525--- a/src/util/ss/prompt.c
10526+++ b/src/util/ss/prompt.c
10527@@ -11,16 +11,13 @@
10528 #include "ss_internal.h"
10529
10530 void
10531-ss_set_prompt(sci_idx, new_prompt)
10532- int sci_idx;
10533- char *new_prompt;
10534+ss_set_prompt(int sci_idx, char *new_prompt)
10535 {
10536 ss_info(sci_idx)->prompt = new_prompt;
10537 }
10538
10539 char *
10540-ss_get_prompt(sci_idx)
10541- int sci_idx;
10542+ss_get_prompt(int sci_idx)
10543 {
10544 return(ss_info(sci_idx)->prompt);
10545 }
10546diff --git a/src/util/ss/request_tbl.c b/src/util/ss/request_tbl.c
10547index 03cde1b..fc4461b 100644
10548--- a/src/util/ss/request_tbl.c
10549+++ b/src/util/ss/request_tbl.c
10550@@ -11,11 +11,7 @@
10551 #define ssrt ss_request_table /* for some readable code... */
10552
10553 void
10554-ss_add_request_table(sci_idx, rqtbl_ptr, position, code_ptr)
10555- int sci_idx;
10556- ssrt *rqtbl_ptr;
10557- int position; /* 1 -> becomes second... */
10558- int *code_ptr;
10559+ss_add_request_table(int sci_idx, ssrt *rqtbl_ptr, int position, int *code_ptr)
10560 {
10561 ss_data *info;
10562 int i, size;
10563@@ -44,10 +40,7 @@ ss_add_request_table(sci_idx, rqtbl_ptr, position, code_ptr)
10564 }
10565
10566 void
10567-ss_delete_request_table(sci_idx, rqtbl_ptr, code_ptr)
10568- int sci_idx;
10569- ssrt *rqtbl_ptr;
10570- int *code_ptr;
10571+ss_delete_request_table(int sci_idx, ssrt *rqtbl_ptr, int *code_ptr)
10572 {
10573 ss_data *info;
10574 ssrt **rt1, **rt2;
10575diff --git a/src/util/ss/requests.c b/src/util/ss/requests.c
10576index aa6752f..651f220 100644
10577--- a/src/util/ss/requests.c
10578+++ b/src/util/ss/requests.c
10579@@ -9,7 +9,7 @@
10580 #include <stdio.h>
10581 #include "ss_internal.h"
10582
10583-#define DECLARE(name) void name(argc,argv,sci_idx,info_ptr)int argc,sci_idx;const char * const *argv; pointer info_ptr;
10584+#define DECLARE(name) void name(int argc, const char *const *argv, int sci_idx, pointer info_ptr)
10585
10586 /*
10587 * ss_self_identify -- assigned by default to the "." request
10588diff --git a/src/util/ss/ss.h b/src/util/ss/ss.h
10589index 38d8974..faac0d9 100644
10590--- a/src/util/ss/ss.h
10591+++ b/src/util/ss/ss.h
10592@@ -48,7 +48,6 @@ typedef struct _ss_rp_options { /* DEFAULT VALUES */
10593 void ss_help __SS_PROTO;
10594 void ss_list_requests __SS_PROTO;
10595 void ss_quit __SS_PROTO;
10596-char *ss_current_request();
10597 char *ss_name(int);
10598 void ss_error (int, long, char const *, ...)
10599 #if !defined(__cplusplus) && (__GNUC__ > 2)
10600diff --git a/src/util/ss/ss_internal.h b/src/util/ss/ss_internal.h
10601index 1f5ddff..cdd88af 100644
10602--- a/src/util/ss/ss_internal.h
10603+++ b/src/util/ss/ss_internal.h
10604@@ -84,8 +84,7 @@ typedef struct _ss_data { /* init values */
10605 #define ss_info(sci_idx) (_ss_table[sci_idx])
10606 #define ss_current_request(sci_idx,code_ptr) \
10607 (*code_ptr=0,ss_info(sci_idx)->current_request)
10608-void ss_unknown_function();
10609-void ss_delete_info_dir();
10610+void ss_delete_info_dir(int, char *, int *);
10611 char **ss_parse (int, char *, int *);
10612 ss_abbrev_info *ss_abbrev_initialize (char *, int *);
10613 void ss_page_stdin (void);
10614diff --git a/src/util/support/plugins.c b/src/util/support/plugins.c
10615index 0850565..253b118 100644
10616--- a/src/util/support/plugins.c
10617+++ b/src/util/support/plugins.c
10618@@ -240,13 +240,13 @@ krb5int_get_plugin_data(struct plugin_file_handle *h, const char *csymname,
10619
10620 long KRB5_CALLCONV
10621 krb5int_get_plugin_func(struct plugin_file_handle *h, const char *csymname,
10622- void (**sym_out)(), struct errinfo *ep)
10623+ void (**sym_out)(void), struct errinfo *ep)
10624 {
10625 void *dptr = NULL;
10626 long ret = get_sym(h, csymname, &dptr, ep);
10627
10628 if (!ret)
10629- *sym_out = (void (*)())dptr;
10630+ *sym_out = (void (*)(void))dptr;
10631 return ret;
10632 }
10633
10634@@ -552,7 +552,7 @@ krb5int_get_plugin_dir_func (struct plugin_dir_handle *dirhandle,
10635 struct errinfo *ep)
10636 {
10637 long err = 0;
10638- void (**p)() = NULL;
10639+ void (**p)(void) = NULL;
10640 size_t count = 0;
10641
10642 /* XXX Do we need to add a leading "_" to the symbol name on any
10643@@ -569,10 +569,10 @@ krb5int_get_plugin_dir_func (struct plugin_dir_handle *dirhandle,
10644 int i = 0;
10645
10646 for (i = 0; !err && (dirhandle->files[i] != NULL); i++) {
10647- void (*sym)() = NULL;
10648+ void (*sym)(void) = NULL;
10649
10650 if (krb5int_get_plugin_func (dirhandle->files[i], symname, &sym, ep) == 0) {
10651- void (**newp)() = NULL;
10652+ void (**newp)(void) = NULL;
10653
10654 count++;
10655 newp = realloc (p, ((count + 1) * sizeof (*p))); /* +1 for NULL */
10656diff --git a/src/util/support/t_hashtab.c b/src/util/support/t_hashtab.c
10657index f51abc4..d90d5d9 100644
10658--- a/src/util/support/t_hashtab.c
10659+++ b/src/util/support/t_hashtab.c
10660@@ -104,7 +104,7 @@ const uint64_t vectors[64] = {
10661 };
10662
10663 static void
10664-test_siphash()
10665+test_siphash(void)
10666 {
10667 uint8_t seq[64];
10668 uint64_t k0, k1, hval;
10669@@ -122,7 +122,7 @@ test_siphash()
10670 }
10671
10672 static void
10673-test_hashtab()
10674+test_hashtab(void)
10675 {
10676 int st;
10677 struct k5_hashtab *ht;
10678@@ -168,7 +168,7 @@ test_hashtab()
10679 }
10680
10681 int
10682-main()
10683+main(void)
10684 {
10685 test_siphash();
10686 test_hashtab();
10687diff --git a/src/util/support/t_hex.c b/src/util/support/t_hex.c
10688index a586a1b..40e6aa2 100644
10689--- a/src/util/support/t_hex.c
10690+++ b/src/util/support/t_hex.c
10691@@ -137,7 +137,8 @@ struct {
10692 { "F8F9FAFBFCFDFEFF", "\xF8\xF9\xFA\xFB\xFC\xFD\xFE\xFF", 8, 1 },
10693 };
10694
10695-int main()
10696+int
10697+main(void)
10698 {
10699 size_t i;
10700 char *hex;
10701diff --git a/src/util/support/t_json.c b/src/util/support/t_json.c
10702index 1f22924..bacca6f 100644
10703--- a/src/util/support/t_json.c
10704+++ b/src/util/support/t_json.c
10705@@ -86,7 +86,7 @@ check(int pred, const char *str)
10706 }
10707
10708 static void
10709-test_array()
10710+test_array(void)
10711 {
10712 k5_json_string v1;
10713 k5_json_number v2;
10714diff --git a/src/util/support/t_k5buf.c b/src/util/support/t_k5buf.c
10715index 734b272..18e7e9b 100644
10716--- a/src/util/support/t_k5buf.c
10717+++ b/src/util/support/t_k5buf.c
10718@@ -54,7 +54,7 @@ check_buf(struct k5buf *buf, const char *name)
10719 }
10720
10721 static void
10722-test_basic()
10723+test_basic(void)
10724 {
10725 struct k5buf buf;
10726 char storage[1024];
10727@@ -76,7 +76,7 @@ test_basic()
10728 }
10729
10730 static void
10731-test_realloc()
10732+test_realloc(void)
10733 {
10734 struct k5buf buf;
10735 char data[1024];
10736@@ -132,7 +132,7 @@ test_realloc()
10737 }
10738
10739 static void
10740-test_overflow()
10741+test_overflow(void)
10742 {
10743 struct k5buf buf;
10744 char storage[10];
10745@@ -153,7 +153,7 @@ test_overflow()
10746 }
10747
10748 static void
10749-test_error()
10750+test_error(void)
10751 {
10752 struct k5buf buf;
10753 char storage[1];
10754@@ -173,7 +173,7 @@ test_error()
10755 }
10756
10757 static void
10758-test_truncate()
10759+test_truncate(void)
10760 {
10761 struct k5buf buf;
10762
10763@@ -188,7 +188,7 @@ test_truncate()
10764 }
10765
10766 static void
10767-test_binary()
10768+test_binary(void)
10769 {
10770 struct k5buf buf;
10771 char data[] = { 'a', 0, 'b' }, *s;
10772@@ -205,7 +205,7 @@ test_binary()
10773 }
10774
10775 static void
10776-test_fmt()
10777+test_fmt(void)
10778 {
10779 struct k5buf buf;
10780 char storage[10], data[1024];
10781@@ -246,7 +246,7 @@ test_fmt()
10782 }
10783
10784 int
10785-main()
10786+main(void)
10787 {
10788 test_basic();
10789 test_realloc();
10790diff --git a/src/util/support/t_unal.c b/src/util/support/t_unal.c
10791index f67cd31..6d097f0 100644
10792--- a/src/util/support/t_unal.c
10793+++ b/src/util/support/t_unal.c
10794@@ -2,7 +2,8 @@
10795 #undef NDEBUG
10796 #include "k5-platform.h"
10797
10798-int main ()
10799+int
10800+main(void)
10801 {
10802 /* Test some low-level assumptions the Kerberos code depends
10803 on. */
diff --git a/meta-oe/recipes-connectivity/krb5/krb5/0001-Fix-more-non-prototype-functions.patch b/meta-oe/recipes-connectivity/krb5/krb5/0001-Fix-more-non-prototype-functions.patch
new file mode 100644
index 0000000000..d4267b3bf7
--- /dev/null
+++ b/meta-oe/recipes-connectivity/krb5/krb5/0001-Fix-more-non-prototype-functions.patch
@@ -0,0 +1,862 @@
1From 5a9aa1607ff2bc94369c89f4c99725125b923977 Mon Sep 17 00:00:00 2001
2From: Arjun <pkillarjun@protonmail.com>
3Date: Thu, 9 May 2024 20:47:08 +0530
4Subject: [PATCH 1/2] Fix more non-prototype functions
5
6Add "void" designations to more function declarations and definitions
7not changed by commits 3ae9244cd021a75eba909d872a92c25db490714d and
84b9d7f7c107f01a61600fddcd8cde3812d0366a2.
9
10[ghudson@mit.edu: change additional functions; split into two commits;
11rewrote commit message]
12
13Upstream-Status: Backport [https://github.com/krb5/krb5/commit/623d649ba852839ba4822934bad9f97c184bf3ab]
14Signed-off-by: Khem Raj <raj.khem@gmail.com>
15---
16 src/ccapi/common/win/OldCC/ccutils.c | 2 +-
17 src/ccapi/common/win/OldCC/ccutils.h | 2 +-
18 src/ccapi/common/win/OldCC/util.h | 2 +-
19 src/ccapi/common/win/win-utils.c | 2 +-
20 src/ccapi/common/win/win-utils.h | 4 +-
21 src/ccapi/lib/ccapi_context.h | 2 +-
22 src/ccapi/lib/win/dllmain.h | 2 +-
23 src/ccapi/server/ccs_server.c | 2 +-
24 src/ccapi/server/ccs_server.h | 2 +-
25 src/ccapi/server/win/WorkQueue.h | 8 +--
26 src/ccapi/test/pingtest.c | 2 +-
27 src/include/gssrpc/netdb.h | 4 +-
28 src/include/port-sockets.h | 2 +-
29 src/kadmin/cli/getdate.y | 2 +-
30 src/kadmin/dbutil/kdb5_util.c | 2 +-
31 src/kprop/kprop.c | 2 +-
32 src/lib/crypto/crypto_tests/t_pkcs5.c | 4 +-
33 src/lib/crypto/crypto_tests/vectors.c | 10 ++--
34 src/lib/gssapi/generic/maptest.c | 2 +-
35 src/lib/krb5/ccache/ccapi/stdcc.c | 6 +-
36 src/lib/krb5/ccache/ccapi/winccld.c | 9 ++-
37 src/lib/krb5/ccache/ccbase.c | 2 +-
38 src/lib/krb5/krb/bld_princ.c | 4 +-
39 src/lib/krb5/krb/conv_creds.c | 2 +-
40 src/lib/krb5/krb/init_ctx.c | 2 +-
41 src/lib/krb5/os/dnsglue.c | 4 +-
42 src/lib/krb5/os/localaddr.c | 6 +-
43 src/lib/rpc/getrpcent.c | 6 +-
44 src/lib/win_glue.c | 8 +--
45 src/plugins/kdb/db2/kdb_db2.c | 4 +-
46 src/plugins/kdb/db2/libdb2/hash/dbm.c | 2 +-
47 .../kdb/ldap/libkdb_ldap/kdb_ldap_conn.c | 4 +-
48 src/tests/threads/gss-perf.c | 4 +-
49 src/tests/threads/init_ctx.c | 2 +-
50 src/tests/threads/profread.c | 2 +-
51 src/tests/threads/t_rcache.c | 2 +-
52 src/util/et/com_err.c | 4 +-
53 src/util/et/error_message.c | 2 +-
54 src/util/profile/prof_file.c | 4 +-
55 src/util/support/secure_getenv.c | 2 +-
56 src/windows/include/leashwin.h | 60 +++++++++----------
57 41 files changed, 100 insertions(+), 99 deletions(-)
58
59diff --git a/src/ccapi/common/win/OldCC/ccutils.c b/src/ccapi/common/win/OldCC/ccutils.c
60index 403c67e..7abaefa 100644
61--- a/src/ccapi/common/win/OldCC/ccutils.c
62+++ b/src/ccapi/common/win/OldCC/ccutils.c
63@@ -30,7 +30,7 @@
64 #include "cci_debugging.h"
65 #include "util.h"
66
67-BOOL isNT() {
68+BOOL isNT(void) {
69 OSVERSIONINFO osvi;
70 DWORD status = 0;
71 BOOL bSupportedVersion = FALSE;
72diff --git a/src/ccapi/common/win/OldCC/ccutils.h b/src/ccapi/common/win/OldCC/ccutils.h
73index 9da3d87..0fb7e14 100644
74--- a/src/ccapi/common/win/OldCC/ccutils.h
75+++ b/src/ccapi/common/win/OldCC/ccutils.h
76@@ -33,7 +33,7 @@ extern "C" {
77 #define REPLY_SUFFIX (char*)"reply"
78 #define LISTEN_SUFFIX (char*)"listen"
79
80-BOOL isNT();
81+BOOL isNT(void);
82 char* allocEventName (char* uuid, char* suffix);
83 HANDLE createThreadEvent(char* uuid, char* suffix);
84 HANDLE openThreadEvent (char* uuid, char* suffix);
85diff --git a/src/ccapi/common/win/OldCC/util.h b/src/ccapi/common/win/OldCC/util.h
86index 45e069a..7ee5319 100644
87--- a/src/ccapi/common/win/OldCC/util.h
88+++ b/src/ccapi/common/win/OldCC/util.h
89@@ -30,7 +30,7 @@
90 extern "C" {
91 #endif
92
93-BOOL isNT();
94+BOOL isNT(void);
95
96 void*
97 user_allocate(
98diff --git a/src/ccapi/common/win/win-utils.c b/src/ccapi/common/win/win-utils.c
99index b49cca8..d9018a6 100644
100--- a/src/ccapi/common/win/win-utils.c
101+++ b/src/ccapi/common/win/win-utils.c
102@@ -60,7 +60,7 @@ char* serverEndpoint(const char* user) {
103 return _serverEndpoint;
104 }
105
106-char* timestamp() {
107+char* timestamp(void) {
108 SYSTEMTIME _stime;
109 GetSystemTime(&_stime);
110 GetTimeFormat(LOCALE_SYSTEM_DEFAULT, 0, &_stime, "HH:mm:ss", _ts, sizeof(_ts)-1);
111diff --git a/src/ccapi/common/win/win-utils.h b/src/ccapi/common/win/win-utils.h
112index 41cab24..94d0a9f 100644
113--- a/src/ccapi/common/win/win-utils.h
114+++ b/src/ccapi/common/win/win-utils.h
115@@ -50,6 +50,6 @@ char* clientEndpoint(const char* UUID);
116 char* serverEndpoint(const char* UUID);
117 extern unsigned char* pszProtocolSequence;
118
119-char* timestamp();
120+char* timestamp(void);
121
122-#endif // _win_utils_h
123\ No newline at end of file
124+#endif // _win_utils_h
125diff --git a/src/ccapi/lib/ccapi_context.h b/src/ccapi/lib/ccapi_context.h
126index 51b8982..88f0ee8 100644
127--- a/src/ccapi/lib/ccapi_context.h
128+++ b/src/ccapi/lib/ccapi_context.h
129@@ -79,7 +79,7 @@ cc_int32 ccapi_context_compare (cc_context_t in_context,
130 cc_uint32 *out_equal);
131
132 #ifdef WIN32
133-void cci_thread_init__auxinit();
134+void cci_thread_init__auxinit(void);
135 #endif
136
137
138diff --git a/src/ccapi/lib/win/dllmain.h b/src/ccapi/lib/win/dllmain.h
139index 8238566..28ca34e 100644
140--- a/src/ccapi/lib/win/dllmain.h
141+++ b/src/ccapi/lib/win/dllmain.h
142@@ -32,7 +32,7 @@
143 extern "C" { // we need to export the C interface
144 #endif
145
146-DWORD GetTlsIndex();
147+DWORD GetTlsIndex(void);
148
149 #ifdef __cplusplus
150 }
151diff --git a/src/ccapi/server/ccs_server.c b/src/ccapi/server/ccs_server.c
152index 1fc8d2c..de74b71 100644
153--- a/src/ccapi/server/ccs_server.c
154+++ b/src/ccapi/server/ccs_server.c
155@@ -402,7 +402,7 @@ cc_int32 ccs_server_send_reply (ccs_pipe_t in_reply_pipe,
156
157 /* ------------------------------------------------------------------------ */
158
159-cc_uint64 ccs_server_client_count ()
160+cc_uint64 ccs_server_client_count (void)
161 {
162 return ccs_client_array_count (g_client_array);
163 }
164diff --git a/src/ccapi/server/ccs_server.h b/src/ccapi/server/ccs_server.h
165index e920ad9..f71ab06 100644
166--- a/src/ccapi/server/ccs_server.h
167+++ b/src/ccapi/server/ccs_server.h
168@@ -48,6 +48,6 @@ cc_int32 ccs_server_send_reply (ccs_pipe_t in_reply_pipe,
169 cc_int32 in_reply_err,
170 k5_ipc_stream in_reply_data);
171
172-cc_uint64 ccs_server_client_count ();
173+cc_uint64 ccs_server_client_count (void);
174
175 #endif /* CCS_SERVER_H */
176diff --git a/src/ccapi/server/win/WorkQueue.h b/src/ccapi/server/win/WorkQueue.h
177index 68aa8b1..66a2960 100644
178--- a/src/ccapi/server/win/WorkQueue.h
179+++ b/src/ccapi/server/win/WorkQueue.h
180@@ -29,14 +29,14 @@
181 #include "windows.h"
182 #include "ccs_pipe.h"
183
184-EXTERN_C int worklist_initialize();
185+EXTERN_C int worklist_initialize(void);
186
187-EXTERN_C int worklist_cleanup();
188+EXTERN_C int worklist_cleanup(void);
189
190 /* Wait for work to be added to the list (via worklist_add) from another thread */
191-EXTERN_C void worklist_wait();
192+EXTERN_C void worklist_wait(void);
193
194-EXTERN_C BOOL worklist_isEmpty();
195+EXTERN_C BOOL worklist_isEmpty(void);
196
197 EXTERN_C int worklist_add( const long rpcmsg,
198 const ccs_pipe_t pipe,
199diff --git a/src/ccapi/test/pingtest.c b/src/ccapi/test/pingtest.c
200index 0ffc15e..24327c2 100644
201--- a/src/ccapi/test/pingtest.c
202+++ b/src/ccapi/test/pingtest.c
203@@ -23,7 +23,7 @@ extern cc_int32 cci_os_ipc_msg( cc_int32 in_launch_server,
204
205 static DWORD dwTlsIndex;
206
207-DWORD GetTlsIndex() {return dwTlsIndex;}
208+DWORD GetTlsIndex(void) {return dwTlsIndex;}
209
210 RPC_STATUS send_test(char* endpoint) {
211 unsigned char* pszNetworkAddress = NULL;
212diff --git a/src/include/gssrpc/netdb.h b/src/include/gssrpc/netdb.h
213index f933fbb..2f62edf 100644
214--- a/src/include/gssrpc/netdb.h
215+++ b/src/include/gssrpc/netdb.h
216@@ -53,6 +53,8 @@ struct rpcent {
217 };
218 #endif /*STRUCT_RPCENT_IN_RPC_NETDB_H*/
219
220-struct rpcent *getrpcbyname(), *getrpcbynumber(), *getrpcent();
221+struct rpcent *getrpcbyname(const char *name);
222+struct rpcent *getrpcbynumber(int number);
223+struct rpcent *getrpcent(void);
224
225 #endif
226diff --git a/src/include/port-sockets.h b/src/include/port-sockets.h
227index 57e5d1d..228e4cf 100644
228--- a/src/include/port-sockets.h
229+++ b/src/include/port-sockets.h
230@@ -111,7 +111,7 @@ static __inline void TranslatedWSASetLastError(int posix_error)
231 * Translate Winsock errors to their POSIX counterparts. This is necessary for
232 * MSVC 2010+, where both Winsock and POSIX errors are defined.
233 */
234-static __inline int TranslatedWSAGetLastError()
235+static __inline int TranslatedWSAGetLastError(void)
236 {
237 int err = WSAGetLastError();
238 switch (err) {
239diff --git a/src/kadmin/cli/getdate.y b/src/kadmin/cli/getdate.y
240index 3d69f0b..b69e26e 100644
241--- a/src/kadmin/cli/getdate.y
242+++ b/src/kadmin/cli/getdate.y
243@@ -775,7 +775,7 @@ LookupWord(char *buff)
244
245
246 static int
247-yylex()
248+yylex(void)
249 {
250 char c;
251 char *p;
252diff --git a/src/kadmin/dbutil/kdb5_util.c b/src/kadmin/dbutil/kdb5_util.c
253index 55d529f..3a07fd5 100644
254--- a/src/kadmin/dbutil/kdb5_util.c
255+++ b/src/kadmin/dbutil/kdb5_util.c
256@@ -74,7 +74,7 @@ int exit_status = 0;
257 krb5_context util_context;
258 kadm5_config_params global_params;
259
260-void usage()
261+void usage(void)
262 {
263 fprintf(stderr,
264 _("Usage: kdb5_util [-r realm] [-d dbname] "
265diff --git a/src/kprop/kprop.c b/src/kprop/kprop.c
266index 8f9fd69..e8f7feb 100644
267--- a/src/kprop/kprop.c
268+++ b/src/kprop/kprop.c
269@@ -80,7 +80,7 @@ static void send_error(krb5_context context, krb5_creds *my_creds, int fd,
270 char *err_text, krb5_error_code err_code);
271 static void update_last_prop_file(char *hostname, char *file_name);
272
273-static void usage()
274+static void usage(void)
275 {
276 fprintf(stderr, _("\nUsage: %s [-r realm] [-f file] [-d] [-P port] "
277 "[-s keytab] replica_host\n\n"), progname);
278diff --git a/src/lib/crypto/crypto_tests/t_pkcs5.c b/src/lib/crypto/crypto_tests/t_pkcs5.c
279index 8e87a80..f4bb33e 100644
280--- a/src/lib/crypto/crypto_tests/t_pkcs5.c
281+++ b/src/lib/crypto/crypto_tests/t_pkcs5.c
282@@ -38,7 +38,7 @@ static void printdata (krb5_data *d) {
283 printhex (d->length, d->data);
284 }
285
286-static void test_pbkdf2_rfc3211()
287+static void test_pbkdf2_rfc3211(void)
288 {
289 char x[100];
290 krb5_error_code err;
291@@ -92,7 +92,7 @@ static void test_pbkdf2_rfc3211()
292 }
293 }
294
295-int main ()
296+int main(void)
297 {
298 test_pbkdf2_rfc3211();
299 return 0;
300diff --git a/src/lib/crypto/crypto_tests/vectors.c b/src/lib/crypto/crypto_tests/vectors.c
301index bcf5c91..314d5c7 100644
302--- a/src/lib/crypto/crypto_tests/vectors.c
303+++ b/src/lib/crypto/crypto_tests/vectors.c
304@@ -56,7 +56,7 @@ static void printdata (krb5_data *d) { printhex (d->length, d->data); }
305
306 static void printkey (krb5_keyblock *k) { printhex (k->length, k->contents); }
307
308-static void test_nfold ()
309+static void test_nfold (void)
310 {
311 int i;
312 static const struct {
313@@ -96,7 +96,7 @@ static void test_nfold ()
314 so try to generate them. */
315
316 static void
317-test_mit_des_s2k ()
318+test_mit_des_s2k (void)
319 {
320 static const struct {
321 const char *pass;
322@@ -190,7 +190,7 @@ test_s2k (krb5_enctype enctype)
323 }
324 }
325
326-static void test_des3_s2k () { test_s2k (ENCTYPE_DES3_CBC_SHA1); }
327+static void test_des3_s2k (void) { test_s2k (ENCTYPE_DES3_CBC_SHA1); }
328
329 static void
330 keyToData (krb5_keyblock *k, krb5_data *d)
331@@ -227,7 +227,7 @@ void DR (krb5_data *out, krb5_keyblock *in, const krb5_data *usage) {
332 #define KEYBYTES 21
333 #define KEYLENGTH 24
334
335-void test_dr_dk ()
336+void test_dr_dk (void)
337 {
338 static const struct {
339 unsigned char keydata[KEYLENGTH];
340@@ -371,7 +371,7 @@ static void printk(const char *descr, krb5_keyblock *k) {
341
342
343 static void
344-test_pbkdf2()
345+test_pbkdf2(void)
346 {
347 static struct {
348 int count;
349diff --git a/src/lib/gssapi/generic/maptest.c b/src/lib/gssapi/generic/maptest.c
350index 566d88c..ab3ed90 100644
351--- a/src/lib/gssapi/generic/maptest.c
352+++ b/src/lib/gssapi/generic/maptest.c
353@@ -42,7 +42,7 @@ static void intprt(int v, FILE *f)
354
355 foo foo1;
356
357-int main ()
358+int main (void)
359 {
360 elt v1 = { 1, 2 }, v2 = { 3, 4 };
361 const elt *vp;
362diff --git a/src/lib/krb5/ccache/ccapi/stdcc.c b/src/lib/krb5/ccache/ccapi/stdcc.c
363index 427b329..9cd2ad3 100644
364--- a/src/lib/krb5/ccache/ccapi/stdcc.c
365+++ b/src/lib/krb5/ccache/ccapi/stdcc.c
366@@ -101,7 +101,7 @@ krb5_cc_ops krb5_cc_stdcc_ops = {
367 * changes made. We register a unique message type with which
368 * we'll communicate to all other processes.
369 */
370-static void cache_changed()
371+static void cache_changed(void)
372 {
373 static unsigned int message = 0;
374
375@@ -112,7 +112,7 @@ static void cache_changed()
376 }
377 #else /* _WIN32 */
378
379-static void cache_changed()
380+static void cache_changed(void)
381 {
382 return;
383 }
384@@ -242,7 +242,7 @@ static krb5_error_code stdccv3_setup (krb5_context context,
385 }
386
387 /* krb5_stdcc_shutdown is exported; use the old name */
388-void krb5_stdcc_shutdown()
389+void krb5_stdcc_shutdown(void)
390 {
391 if (gCntrlBlock) { cc_context_release(gCntrlBlock); }
392 gCntrlBlock = NULL;
393diff --git a/src/lib/krb5/ccache/ccapi/winccld.c b/src/lib/krb5/ccache/ccapi/winccld.c
394index 8b2e90c..62b1bd7 100644
395--- a/src/lib/krb5/ccache/ccapi/winccld.c
396+++ b/src/lib/krb5/ccache/ccapi/winccld.c
397@@ -18,8 +18,8 @@ extern const krb5_cc_ops krb5_fcc_ops;
398
399 static int krb5_win_ccdll_loaded = 0;
400
401-extern void krb5_win_ccdll_load();
402-extern int krb5_is_ccdll_loaded();
403+extern void krb5_win_ccdll_load(krb5_context context);
404+extern int krb5_is_ccdll_loaded(void);
405
406 /*
407 * return codes
408@@ -81,8 +81,7 @@ static int LoadFuncs(const char* dll_name, FUNC_INFO fi[],
409 return LF_OK;
410 }
411
412-void krb5_win_ccdll_load(context)
413- krb5_context context;
414+void krb5_win_ccdll_load(krb5_context context)
415 {
416 krb5_cc_register(context, &krb5_fcc_ops, 0);
417 if (krb5_win_ccdll_loaded)
418@@ -93,7 +92,7 @@ void krb5_win_ccdll_load(context)
419 krb5_cc_dfl_ops = &krb5_cc_stdcc_ops; /* Use stdcc! */
420 }
421
422-int krb5_is_ccdll_loaded()
423+int krb5_is_ccdll_loaded(void)
424 {
425 return krb5_win_ccdll_loaded;
426 }
427diff --git a/src/lib/krb5/ccache/ccbase.c b/src/lib/krb5/ccache/ccbase.c
428index 5a01320..696b681 100644
429--- a/src/lib/krb5/ccache/ccbase.c
430+++ b/src/lib/krb5/ccache/ccbase.c
431@@ -614,7 +614,7 @@ k5_cccol_unlock(krb5_context context)
432
433 /* necessary to make reentrant locks play nice with krb5int_cc_finalize */
434 void
435-k5_cccol_force_unlock()
436+k5_cccol_force_unlock(void)
437 {
438 /* sanity check */
439 if ((&cccol_lock)->refcount == 0) {
440diff --git a/src/lib/krb5/krb/bld_princ.c b/src/lib/krb5/krb/bld_princ.c
441index ff8265a..701454f 100644
442--- a/src/lib/krb5/krb/bld_princ.c
443+++ b/src/lib/krb5/krb/bld_princ.c
444@@ -170,13 +170,13 @@ const krb5_principal_data anon_princ = {
445 };
446
447 const krb5_data * KRB5_CALLCONV
448-krb5_anonymous_realm()
449+krb5_anonymous_realm(void)
450 {
451 return &anon_realm_data;
452 }
453
454 krb5_const_principal KRB5_CALLCONV
455-krb5_anonymous_principal()
456+krb5_anonymous_principal(void)
457 {
458 return &anon_princ;
459 }
460diff --git a/src/lib/krb5/krb/conv_creds.c b/src/lib/krb5/krb/conv_creds.c
461index 6f46088..8d0a317 100644
462--- a/src/lib/krb5/krb/conv_creds.c
463+++ b/src/lib/krb5/krb/conv_creds.c
464@@ -55,7 +55,7 @@ krb524_convert_creds_kdc(krb5_context context, krb5_creds *v5creds,
465 return KRB524_KRB4_DISABLED;
466 }
467
468-void KRB5_CALLCONV krb524_init_ets ()
469+void KRB5_CALLCONV krb524_init_ets (void)
470 {
471 }
472 #endif
473diff --git a/src/lib/krb5/krb/init_ctx.c b/src/lib/krb5/krb/init_ctx.c
474index a6c2bbe..8fd9403 100644
475--- a/src/lib/krb5/krb/init_ctx.c
476+++ b/src/lib/krb5/krb/init_ctx.c
477@@ -66,7 +66,7 @@ static krb5_enctype default_enctype_list[] = {
478 };
479
480 #if (defined(_WIN32))
481-extern krb5_error_code krb5_vercheck();
482+extern krb5_error_code krb5_vercheck(void);
483 extern void krb5_win_ccdll_load(krb5_context context);
484 #endif
485
486diff --git a/src/lib/krb5/os/dnsglue.c b/src/lib/krb5/os/dnsglue.c
487index 668a7a6..5da550c 100644
488--- a/src/lib/krb5/os/dnsglue.c
489+++ b/src/lib/krb5/os/dnsglue.c
490@@ -439,7 +439,7 @@ cleanup:
491 }
492
493 char *
494-k5_primary_domain()
495+k5_primary_domain(void)
496 {
497 return NULL;
498 }
499@@ -497,7 +497,7 @@ errout:
500 }
501
502 char *
503-k5_primary_domain()
504+k5_primary_domain(void)
505 {
506 char *domain;
507 DECLARE_HANDLE(h);
508diff --git a/src/lib/krb5/os/localaddr.c b/src/lib/krb5/os/localaddr.c
509index 92d765f..4e9d07f 100644
510--- a/src/lib/krb5/os/localaddr.c
511+++ b/src/lib/krb5/os/localaddr.c
512@@ -363,7 +363,7 @@ struct linux_ipv6_addr_list {
513 struct linux_ipv6_addr_list *next;
514 };
515 static struct linux_ipv6_addr_list *
516-get_linux_ipv6_addrs ()
517+get_linux_ipv6_addrs (void)
518 {
519 struct linux_ipv6_addr_list *lst = 0;
520 FILE *f;
521@@ -1082,7 +1082,7 @@ static int print_addr (/*@unused@*/ void *dataptr, struct sockaddr *sa)
522 return 0;
523 }
524
525-int main ()
526+int main (void)
527 {
528 int r;
529
530@@ -1417,7 +1417,7 @@ get_localaddrs (krb5_context context, krb5_address ***addr, int use_profile)
531 * by Robert Quinn
532 */
533 #if defined(_WIN32)
534-static struct hostent *local_addr_fallback_kludge()
535+static struct hostent *local_addr_fallback_kludge(void)
536 {
537 static struct hostent host;
538 static SOCKADDR_IN addr;
539diff --git a/src/lib/rpc/getrpcent.c b/src/lib/rpc/getrpcent.c
540index ad6793f..b3d94bc 100644
541--- a/src/lib/rpc/getrpcent.c
542+++ b/src/lib/rpc/getrpcent.c
543@@ -56,10 +56,10 @@ struct rpcdata {
544 char line[BUFSIZ+1];
545 char *domain;
546 } *rpcdata;
547-static struct rpcdata *get_rpcdata();
548+static struct rpcdata *get_rpcdata(void);
549
550-static struct rpcent *interpret();
551-struct hostent *gethostent();
552+static struct rpcent *interpret(void);
553+struct hostent *gethostent(void);
554
555 static char RPCDB[] = "/etc/rpc";
556
557diff --git a/src/lib/win_glue.c b/src/lib/win_glue.c
558index d650cc3..011acda 100644
559--- a/src/lib/win_glue.c
560+++ b/src/lib/win_glue.c
561@@ -6,7 +6,7 @@
562 #include "asn1_err.h"
563 #include "kdb5_err.h"
564 #include "profile.h"
565-extern void krb5_stdcc_shutdown();
566+extern void krb5_stdcc_shutdown(void);
567 #endif
568 #ifdef GSSAPI
569 #include "gssapi/generic/gssapi_err_generic.h"
570@@ -233,7 +233,7 @@ static int CallVersionServer(app_title, app_version, app_ini, code_cover)
571 #endif
572
573 #ifdef TIMEBOMB
574-static krb5_error_code do_timebomb()
575+static krb5_error_code do_timebomb(void)
576 {
577 char buf[1024];
578 long timeleft;
579@@ -276,7 +276,7 @@ static krb5_error_code do_timebomb()
580 * doesn't allow you to make messaging calls from LibMain. So, we now
581 * do the timebomb/version server stuff from krb5_init_context().
582 */
583-krb5_error_code krb5_vercheck()
584+krb5_error_code krb5_vercheck(void)
585 {
586 static int verchecked = 0;
587 if (verchecked)
588@@ -314,7 +314,7 @@ krb5_error_code krb5_vercheck()
589
590 static HINSTANCE hlibinstance;
591
592-HINSTANCE get_lib_instance()
593+HINSTANCE get_lib_instance(void)
594 {
595 return hlibinstance;
596 }
597diff --git a/src/plugins/kdb/db2/kdb_db2.c b/src/plugins/kdb/db2/kdb_db2.c
598index 2c163d9..381228e 100644
599--- a/src/plugins/kdb/db2/kdb_db2.c
600+++ b/src/plugins/kdb/db2/kdb_db2.c
601@@ -1165,13 +1165,13 @@ krb5_db2_set_lockmode(krb5_context context, krb5_boolean mode)
602 * DAL API functions
603 */
604 krb5_error_code
605-krb5_db2_lib_init()
606+krb5_db2_lib_init(void)
607 {
608 return 0;
609 }
610
611 krb5_error_code
612-krb5_db2_lib_cleanup()
613+krb5_db2_lib_cleanup(void)
614 {
615 /* right now, no cleanup required */
616 return 0;
617diff --git a/src/plugins/kdb/db2/libdb2/hash/dbm.c b/src/plugins/kdb/db2/libdb2/hash/dbm.c
618index 2dca256..8e23d4c 100644
619--- a/src/plugins/kdb/db2/libdb2/hash/dbm.c
620+++ b/src/plugins/kdb/db2/libdb2/hash/dbm.c
621@@ -95,7 +95,7 @@ kdb2_fetch(datum key)
622 }
623
624 datum
625-kdb2_firstkey()
626+kdb2_firstkey(void)
627 {
628 datum item;
629
630diff --git a/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c b/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c
631index cee4b7b..5e77d5e 100644
632--- a/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c
633+++ b/src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c
634@@ -314,13 +314,13 @@ krb5_ldap_rebind(krb5_ldap_context *ldap_context,
635 * DAL API functions
636 */
637 krb5_error_code
638-krb5_ldap_lib_init()
639+krb5_ldap_lib_init(void)
640 {
641 return 0;
642 }
643
644 krb5_error_code
645-krb5_ldap_lib_cleanup()
646+krb5_ldap_lib_cleanup(void)
647 {
648 /* right now, no cleanup required */
649 return 0;
650diff --git a/src/tests/threads/gss-perf.c b/src/tests/threads/gss-perf.c
651index f3630c2..0ca6d84 100644
652--- a/src/tests/threads/gss-perf.c
653+++ b/src/tests/threads/gss-perf.c
654@@ -78,7 +78,7 @@ static void usage (void) __attribute__((noreturn));
655 static void set_target (char *);
656
657 static void
658-usage ()
659+usage (void)
660 {
661 fprintf (stderr, "usage: %s [ options ] service-name\n", prog);
662 fprintf (stderr, " service-name\tGSSAPI host-based service name (e.g., 'host@FQDN')\n");
663@@ -249,7 +249,7 @@ do_accept (gss_buffer_desc *msg, int iter)
664 }
665
666 static gss_buffer_desc
667-do_init ()
668+do_init (void)
669 {
670 OM_uint32 maj_stat, min_stat;
671 gss_ctx_id_t ctx = GSS_C_NO_CONTEXT;
672diff --git a/src/tests/threads/init_ctx.c b/src/tests/threads/init_ctx.c
673index 42619a9..dc3d417 100644
674--- a/src/tests/threads/init_ctx.c
675+++ b/src/tests/threads/init_ctx.c
676@@ -57,7 +57,7 @@ static int do_pause;
677 static void usage (void) __attribute__((noreturn));
678
679 static void
680-usage ()
681+usage (void)
682 {
683 fprintf (stderr, "usage: %s [ options ]\n", prog);
684 fprintf (stderr, "options:\n");
685diff --git a/src/tests/threads/profread.c b/src/tests/threads/profread.c
686index be28ba4..69bdb05 100644
687--- a/src/tests/threads/profread.c
688+++ b/src/tests/threads/profread.c
689@@ -59,7 +59,7 @@ static int do_pause;
690 static void usage (void) __attribute__((noreturn));
691
692 static void
693-usage ()
694+usage (void)
695 {
696 fprintf (stderr, "usage: %s [ options ]\n", prog);
697 fprintf (stderr, "options:\n");
698diff --git a/src/tests/threads/t_rcache.c b/src/tests/threads/t_rcache.c
699index 07c45cc..8121429 100644
700--- a/src/tests/threads/t_rcache.c
701+++ b/src/tests/threads/t_rcache.c
702@@ -51,7 +51,7 @@ int n_threads = DEFAULT_N_THREADS;
703 int interval = DEFAULT_INTERVAL;
704 int *ip;
705
706-static void wait_for_tick ()
707+static void wait_for_tick (void)
708 {
709 time_t now, next;
710 now = time(0);
711diff --git a/src/util/et/com_err.c b/src/util/et/com_err.c
712index c1e3be7..2e74a4f 100644
713--- a/src/util/et/com_err.c
714+++ b/src/util/et/com_err.c
715@@ -35,7 +35,7 @@ static /*@null@*/ et_old_error_hook_func com_err_hook = 0;
716 k5_mutex_t com_err_hook_lock = K5_MUTEX_PARTIAL_INITIALIZER;
717
718 #if defined(_WIN32)
719-BOOL isGuiApp() {
720+BOOL isGuiApp(void) {
721 DWORD mypid;
722 HANDLE myprocess;
723 mypid = GetCurrentProcessId();
724@@ -161,7 +161,7 @@ et_old_error_hook_func set_com_err_hook (et_old_error_hook_func new_proc)
725 return x;
726 }
727
728-et_old_error_hook_func reset_com_err_hook ()
729+et_old_error_hook_func reset_com_err_hook (void)
730 {
731 et_old_error_hook_func x;
732
733diff --git a/src/util/et/error_message.c b/src/util/et/error_message.c
734index 13ad3af..94445a9 100644
735--- a/src/util/et/error_message.c
736+++ b/src/util/et/error_message.c
737@@ -303,7 +303,7 @@ remove_error_table(const struct error_table *et)
738 return ENOENT;
739 }
740
741-int com_err_finish_init()
742+int com_err_finish_init(void)
743 {
744 return CALL_INIT_FUNCTION(com_err_initialize);
745 }
746diff --git a/src/util/profile/prof_file.c b/src/util/profile/prof_file.c
747index aa951df..c10a368 100644
748--- a/src/util/profile/prof_file.c
749+++ b/src/util/profile/prof_file.c
750@@ -509,11 +509,11 @@ void profile_dereference_data_locked(prf_data_t data)
751 profile_free_file_data(data);
752 }
753
754-void profile_lock_global()
755+void profile_lock_global(void)
756 {
757 k5_mutex_lock(&g_shared_trees_mutex);
758 }
759-void profile_unlock_global()
760+void profile_unlock_global(void)
761 {
762 k5_mutex_unlock(&g_shared_trees_mutex);
763 }
764diff --git a/src/util/support/secure_getenv.c b/src/util/support/secure_getenv.c
765index 6df0591..c9b34b6 100644
766--- a/src/util/support/secure_getenv.c
767+++ b/src/util/support/secure_getenv.c
768@@ -68,7 +68,7 @@ static int elevated_privilege = 0;
769 MAKE_INIT_FUNCTION(k5_secure_getenv_init);
770
771 int
772-k5_secure_getenv_init()
773+k5_secure_getenv_init(void)
774 {
775 int saved_errno = errno;
776
777diff --git a/src/windows/include/leashwin.h b/src/windows/include/leashwin.h
778index 08b9c7d..c85e6df 100644
779--- a/src/windows/include/leashwin.h
780+++ b/src/windows/include/leashwin.h
781@@ -160,51 +160,51 @@ void Leash_reset_defaults(void);
782 #define GOOD_TICKETS 1
783
784 /* Leash Configuration functions - alters Current User Registry */
785-DWORD Leash_get_default_lifetime();
786+DWORD Leash_get_default_lifetime(void);
787 DWORD Leash_set_default_lifetime(DWORD minutes);
788-DWORD Leash_reset_default_lifetime();
789-DWORD Leash_get_default_renew_till();
790+DWORD Leash_reset_default_lifetime(void);
791+DWORD Leash_get_default_renew_till(void);
792 DWORD Leash_set_default_renew_till(DWORD minutes);
793-DWORD Leash_reset_default_renew_till();
794-DWORD Leash_get_default_renewable();
795+DWORD Leash_reset_default_renew_till(void);
796+DWORD Leash_get_default_renewable(void);
797 DWORD Leash_set_default_renewable(DWORD onoff);
798-DWORD Leash_reset_default_renewable();
799-DWORD Leash_get_default_forwardable();
800+DWORD Leash_reset_default_renewable(void);
801+DWORD Leash_get_default_forwardable(void);
802 DWORD Leash_set_default_forwardable(DWORD onoff);
803-DWORD Leash_reset_default_forwardable();
804-DWORD Leash_get_default_noaddresses();
805+DWORD Leash_reset_default_forwardable(void);
806+DWORD Leash_get_default_noaddresses(void);
807 DWORD Leash_set_default_noaddresses(DWORD onoff);
808-DWORD Leash_reset_default_noaddresses();
809-DWORD Leash_get_default_proxiable();
810+DWORD Leash_reset_default_noaddresses(void);
811+DWORD Leash_get_default_proxiable(void);
812 DWORD Leash_set_default_proxiable(DWORD onoff);
813-DWORD Leash_reset_default_proxiable();
814-DWORD Leash_get_default_publicip();
815+DWORD Leash_reset_default_proxiable(void);
816+DWORD Leash_get_default_publicip(void);
817 DWORD Leash_set_default_publicip(DWORD ipv4addr);
818-DWORD Leash_reset_default_publicip();
819-DWORD Leash_get_hide_kinit_options();
820+DWORD Leash_reset_default_publicip(void);
821+DWORD Leash_get_hide_kinit_options(void);
822 DWORD Leash_set_hide_kinit_options(DWORD onoff);
823-DWORD Leash_reset_hide_kinit_options();
824-DWORD Leash_get_default_life_min();
825+DWORD Leash_reset_hide_kinit_options(void);
826+DWORD Leash_get_default_life_min(void);
827 DWORD Leash_set_default_life_min(DWORD minutes);
828-DWORD Leash_reset_default_life_min();
829-DWORD Leash_get_default_life_max();
830+DWORD Leash_reset_default_life_min(void);
831+DWORD Leash_get_default_life_max(void);
832 DWORD Leash_set_default_life_max(DWORD minutes);
833-DWORD Leash_reset_default_life_max();
834-DWORD Leash_get_default_renew_min();
835+DWORD Leash_reset_default_life_max(void);
836+DWORD Leash_get_default_renew_min(void);
837 DWORD Leash_set_default_renew_min(DWORD minutes);
838-DWORD Leash_reset_default_renew_min();
839-DWORD Leash_get_default_renew_max();
840+DWORD Leash_reset_default_renew_min(void);
841+DWORD Leash_get_default_renew_max(void);
842 DWORD Leash_set_default_renew_max(DWORD minutes);
843-DWORD Leash_reset_default_renew_max();
844-DWORD Leash_get_default_uppercaserealm();
845+DWORD Leash_reset_default_renew_max(void);
846+DWORD Leash_get_default_uppercaserealm(void);
847 DWORD Leash_set_default_uppercaserealm(DWORD onoff);
848-DWORD Leash_reset_default_uppercaserealm();
849-DWORD Leash_get_default_mslsa_import();
850+DWORD Leash_reset_default_uppercaserealm(void);
851+DWORD Leash_get_default_mslsa_import(void);
852 DWORD Leash_set_default_mslsa_import(DWORD onoffmatch);
853-DWORD Leash_reset_default_mslsa_import();
854-DWORD Leash_get_default_preserve_kinit_settings();
855+DWORD Leash_reset_default_mslsa_import(void);
856+DWORD Leash_get_default_preserve_kinit_settings(void);
857 DWORD Leash_set_default_preserve_kinit_settings(DWORD onoff);
858-DWORD Leash_reset_default_preserve_kinit_settings();
859+DWORD Leash_reset_default_preserve_kinit_settings(void);
860 #ifdef __cplusplus
861 }
862 #endif
diff --git a/meta-oe/recipes-connectivity/krb5/krb5/0002-Avoid-strict-prototype-compiler-errors.patch b/meta-oe/recipes-connectivity/krb5/krb5/0002-Avoid-strict-prototype-compiler-errors.patch
new file mode 100644
index 0000000000..63072c790c
--- /dev/null
+++ b/meta-oe/recipes-connectivity/krb5/krb5/0002-Avoid-strict-prototype-compiler-errors.patch
@@ -0,0 +1,379 @@
1From 422c63a716a55da5c750396c0f215b5be9e060b6 Mon Sep 17 00:00:00 2001
2From: =?UTF-8?q?Steffen=20Kie=C3=9F?=
3 <steffen.kiess@cis.iti.uni-stuttgart.de>
4Date: Tue, 13 Feb 2024 18:39:27 +0100
5Subject: [PATCH 2/2] Avoid strict-prototype compiler errors
6
7Commit 4b9d7f7c107f01a61600fddcd8cde3812d0366a2 added the
8-Werror=strict-prototypes parameter to the build process, but left
9behind 28 function definitions using "()" instead of "(void)". Most
10of these definitions could not cause compiler errors for various
11reasons (such as an accompanying prototype), but a few could cause
12errors in gcc depending on the build configuration.
13
14For consistency and safety, add "(void)" to all 28 definitions.
15
16[ghudson@mit.edu: rewrote commit message]
17
18Upstream-Status: Backport [https://github.com/krb5/krb5/commit/3ae9244cd021a75eba909d872a92c25db490714d]
19Signed-off-by: Khem Raj <raj.khem@gmail.com>
20---
21 src/clients/kcpytkt/kcpytkt.c | 2 +-
22 src/clients/kdeltkt/kdeltkt.c | 2 +-
23 src/clients/kinit/kinit.c | 4 ++--
24 src/clients/kinit/kinit_kdb.c | 2 +-
25 src/clients/klist/klist.c | 4 ++--
26 src/kadmin/cli/kadmin.c | 2 +-
27 src/kadmin/dbutil/kdb5_util.c | 4 ++--
28 src/kdc/main.c | 2 +-
29 src/kprop/kpropd.c | 4 ++--
30 src/lib/crypto/builtin/enc_provider/aes.c | 2 +-
31 src/lib/crypto/openssl/hmac.c | 2 +-
32 src/lib/krb5/ccache/t_memory.c | 4 ++--
33 src/lib/krb5/ccache/t_stdio.c | 4 ++--
34 src/plugins/kdb/db2/libdb2/btree/bt_debug.c | 2 +-
35 src/plugins/kdb/db2/libdb2/btree/bt_open.c | 4 ++--
36 src/plugins/kdb/db2/libdb2/hash/dbm.c | 2 +-
37 src/plugins/kdb/db2/libdb2/test/btree.tests/main.c | 2 +-
38 src/plugins/kdb/db2/libdb2/test/dbtest.c | 2 +-
39 src/plugins/preauth/pkinit/pkinit_crypto_openssl.c | 2 +-
40 src/plugins/tls/k5tls/openssl.c | 2 +-
41 src/tests/asn.1/make-vectors.c | 2 +-
42 21 files changed, 28 insertions(+), 28 deletions(-)
43
44diff --git a/src/clients/kcpytkt/kcpytkt.c b/src/clients/kcpytkt/kcpytkt.c
45index 0b88022..f1d50e5 100644
46--- a/src/clients/kcpytkt/kcpytkt.c
47+++ b/src/clients/kcpytkt/kcpytkt.c
48@@ -10,7 +10,7 @@ static char *prog;
49 static int quiet = 0;
50
51 static void
52-xusage()
53+xusage(void)
54 {
55 fprintf(stderr, "xusage: %s [-c from_ccache] [-e etype] [-f flags] "
56 "dest_ccache service1 service2 ...\n", prog);
57diff --git a/src/clients/kdeltkt/kdeltkt.c b/src/clients/kdeltkt/kdeltkt.c
58index cd0bf63..66a32a8 100644
59--- a/src/clients/kdeltkt/kdeltkt.c
60+++ b/src/clients/kdeltkt/kdeltkt.c
61@@ -10,7 +10,7 @@ static char *prog;
62 static int quiet = 0;
63
64 static void
65-xusage()
66+xusage(void)
67 {
68 fprintf(stderr, "xusage: %s [-c ccache] [-e etype] [-f flags] service1 "
69 "service2 ...\n", prog);
70diff --git a/src/clients/kinit/kinit.c b/src/clients/kinit/kinit.c
71index 7a33ffa..b27b723 100644
72--- a/src/clients/kinit/kinit.c
73+++ b/src/clients/kinit/kinit.c
74@@ -55,7 +55,7 @@ get_name_from_os(void)
75 #else /* HAVE_PWD_H */
76 #ifdef _WIN32
77 static char *
78-get_name_from_os()
79+get_name_from_os(void)
80 {
81 static char name[1024];
82 DWORD name_size = sizeof(name);
83@@ -69,7 +69,7 @@ get_name_from_os()
84 }
85 #else /* _WIN32 */
86 static char *
87-get_name_from_os()
88+get_name_from_os(void)
89 {
90 return NULL;
91 }
92diff --git a/src/clients/kinit/kinit_kdb.c b/src/clients/kinit/kinit_kdb.c
93index fbd174b..4e7cd50 100644
94--- a/src/clients/kinit/kinit_kdb.c
95+++ b/src/clients/kinit/kinit_kdb.c
96@@ -69,7 +69,7 @@ kinit_kdb_init(krb5_context *pcontext, char *realm)
97 }
98
99 void
100-kinit_kdb_fini()
101+kinit_kdb_fini(void)
102 {
103 kadm5_destroy(server_handle);
104 }
105diff --git a/src/clients/klist/klist.c b/src/clients/klist/klist.c
106index c797b16..27cf0ee 100644
107--- a/src/clients/klist/klist.c
108+++ b/src/clients/klist/klist.c
109@@ -359,7 +359,7 @@ do_keytab(const char *name)
110 }
111
112 static void
113-list_all_ccaches()
114+list_all_ccaches(void)
115 {
116 krb5_error_code ret;
117 krb5_ccache cache;
118@@ -451,7 +451,7 @@ show_all_ccaches(void)
119 }
120
121 static void
122-do_ccache()
123+do_ccache(void)
124 {
125 krb5_error_code ret;
126 krb5_ccache cache;
127diff --git a/src/kadmin/cli/kadmin.c b/src/kadmin/cli/kadmin.c
128index 23b64b0..c1256f7 100644
129--- a/src/kadmin/cli/kadmin.c
130+++ b/src/kadmin/cli/kadmin.c
131@@ -607,7 +607,7 @@ kadmin_startup(int argc, char *argv[], char **request_out, char ***args_out)
132 }
133
134 int
135-quit()
136+quit(void)
137 {
138 kadm5_ret_t retval;
139
140diff --git a/src/kadmin/dbutil/kdb5_util.c b/src/kadmin/dbutil/kdb5_util.c
141index 3a07fd5..187428e 100644
142--- a/src/kadmin/dbutil/kdb5_util.c
143+++ b/src/kadmin/dbutil/kdb5_util.c
144@@ -367,7 +367,7 @@ main(int argc, char *argv[])
145 * program is run).
146 */
147 static int
148-open_db_and_mkey()
149+open_db_and_mkey(void)
150 {
151 krb5_error_code retval;
152 krb5_data scratch, pwd, seed;
153@@ -489,7 +489,7 @@ open_db_and_mkey()
154 #endif
155
156 int
157-quit()
158+quit(void)
159 {
160 krb5_error_code retval;
161 static krb5_boolean finished = 0;
162diff --git a/src/kdc/main.c b/src/kdc/main.c
163index bfdfef5..ad1d1bf 100644
164--- a/src/kdc/main.c
165+++ b/src/kdc/main.c
166@@ -854,7 +854,7 @@ write_pid_file(const char *path)
167 }
168
169 static void
170-finish_realms()
171+finish_realms(void)
172 {
173 int i;
174
175diff --git a/src/kprop/kpropd.c b/src/kprop/kpropd.c
176index 1b530fc..b11f3a9 100644
177--- a/src/kprop/kpropd.c
178+++ b/src/kprop/kpropd.c
179@@ -376,7 +376,7 @@ get_wildcard_addr(struct addrinfo **res)
180 }
181
182 static void
183-do_standalone()
184+do_standalone(void)
185 {
186 struct sockaddr_in frominet;
187 struct addrinfo *res;
188@@ -630,7 +630,7 @@ full_resync(CLIENT *clnt)
189 * Returns non-zero on failure due to errors.
190 */
191 krb5_error_code
192-do_iprop()
193+do_iprop(void)
194 {
195 kadm5_ret_t retval;
196 krb5_principal iprop_svc_principal = NULL;
197diff --git a/src/lib/crypto/builtin/enc_provider/aes.c b/src/lib/crypto/builtin/enc_provider/aes.c
198index 7fa9449..39e2a84 100644
199--- a/src/lib/crypto/builtin/enc_provider/aes.c
200+++ b/src/lib/crypto/builtin/enc_provider/aes.c
201@@ -69,7 +69,7 @@ void k5_iEnc256_CBC(struct aes_data *data);
202 void k5_iDec256_CBC(struct aes_data *data);
203
204 static krb5_boolean
205-aesni_supported_by_cpu()
206+aesni_supported_by_cpu(void)
207 {
208 unsigned int a, b, c, d;
209
210diff --git a/src/lib/crypto/openssl/hmac.c b/src/lib/crypto/openssl/hmac.c
211index bf12b8d..799d700 100644
212--- a/src/lib/crypto/openssl/hmac.c
213+++ b/src/lib/crypto/openssl/hmac.c
214@@ -70,7 +70,7 @@
215
216 #define HMAC_CTX_new compat_hmac_ctx_new
217 static HMAC_CTX *
218-compat_hmac_ctx_new()
219+compat_hmac_ctx_new(void)
220 {
221 HMAC_CTX *ctx;
222
223diff --git a/src/lib/krb5/ccache/t_memory.c b/src/lib/krb5/ccache/t_memory.c
224index 6d103a0..0f94e82 100644
225--- a/src/lib/krb5/ccache/t_memory.c
226+++ b/src/lib/krb5/ccache/t_memory.c
227@@ -85,7 +85,7 @@ krb5_creds test_creds = {
228 };
229
230 void
231-init_test_cred()
232+init_test_cred(void)
233 {
234 test_creds.client = (krb5_principal) malloc(sizeof(krb5_data *)*3);
235 test_creds.client[0] = &client1;
236@@ -104,7 +104,7 @@ init_test_cred()
237 };
238
239 void
240-mcc_test()
241+mcc_test(void)
242 {
243 krb5_ccache id;
244 krb5_creds creds;
245diff --git a/src/lib/krb5/ccache/t_stdio.c b/src/lib/krb5/ccache/t_stdio.c
246index 15185e3..06a9c2d 100644
247--- a/src/lib/krb5/ccache/t_stdio.c
248+++ b/src/lib/krb5/ccache/t_stdio.c
249@@ -98,7 +98,7 @@ krb5_creds test_creds = {
250 };
251
252 void
253-init_test_cred()
254+init_test_cred(void)
255 {
256 test_creds.client = (krb5_principal) malloc(sizeof(krb5_data *)*3);
257 test_creds.client[0] = &client1;
258@@ -118,7 +118,7 @@ init_test_cred()
259
260 int flags = 0;
261 void
262-scc_test()
263+scc_test(void)
264 {
265 krb5_ccache id;
266 krb5_creds creds;
267diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_debug.c b/src/plugins/kdb/db2/libdb2/btree/bt_debug.c
268index bc71076..5a955e0 100644
269--- a/src/plugins/kdb/db2/libdb2/btree/bt_debug.c
270+++ b/src/plugins/kdb/db2/libdb2/btree/bt_debug.c
271@@ -56,7 +56,7 @@ static FILE *tracefp;
272 * initialize debugging.
273 */
274 static void
275-__bt_dinit()
276+__bt_dinit(void)
277 {
278 static int first = 1;
279
280diff --git a/src/plugins/kdb/db2/libdb2/btree/bt_open.c b/src/plugins/kdb/db2/libdb2/btree/bt_open.c
281index 0bb19d7..56bab19 100644
282--- a/src/plugins/kdb/db2/libdb2/btree/bt_open.c
283+++ b/src/plugins/kdb/db2/libdb2/btree/bt_open.c
284@@ -390,7 +390,7 @@ nroot(BTREE *t)
285 }
286
287 static int
288-tmp()
289+tmp(void)
290 {
291 #ifdef SIG_BLOCK
292 sigset_t set, oset;
293@@ -437,7 +437,7 @@ tmp()
294 }
295
296 static int
297-byteorder()
298+byteorder(void)
299 {
300 u_int32_t x;
301 u_char *p;
302diff --git a/src/plugins/kdb/db2/libdb2/hash/dbm.c b/src/plugins/kdb/db2/libdb2/hash/dbm.c
303index 8e23d4c..6e5e96b 100644
304--- a/src/plugins/kdb/db2/libdb2/hash/dbm.c
305+++ b/src/plugins/kdb/db2/libdb2/hash/dbm.c
306@@ -143,7 +143,7 @@ kdb2_store(datum key, datum dat)
307 }
308
309 static void
310-no_open_db()
311+no_open_db(void)
312 {
313 (void)fprintf(stderr, "dbm: no open database.\n");
314 }
315diff --git a/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c b/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c
316index 088f903..eec843d 100644
317--- a/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c
318+++ b/src/plugins/kdb/db2/libdb2/test/btree.tests/main.c
319@@ -908,7 +908,7 @@ keydata(key, data)
320 }
321
322 void
323-usage()
324+usage(void)
325 {
326 (void)fprintf(stderr,
327 "usage: %s [-bdluw] [-c cache] [-i file] [-p page] [file]\n",
328diff --git a/src/plugins/kdb/db2/libdb2/test/dbtest.c b/src/plugins/kdb/db2/libdb2/test/dbtest.c
329index 04bf34b..a2866b4 100644
330--- a/src/plugins/kdb/db2/libdb2/test/dbtest.c
331+++ b/src/plugins/kdb/db2/libdb2/test/dbtest.c
332@@ -792,7 +792,7 @@ xmalloc(char *text, size_t len)
333 }
334
335 void
336-usage()
337+usage(void)
338 {
339 (void)fprintf(stderr,
340 "usage: dbtest [-l] [-f file] [-i info] [-o file] type script\n");
341diff --git a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
342index 4c81256..4a8b6d9 100644
343--- a/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
344+++ b/src/plugins/preauth/pkinit/pkinit_crypto_openssl.c
345@@ -3075,7 +3075,7 @@ cleanup:
346 }
347
348 int
349-pkinit_openssl_init()
350+pkinit_openssl_init(void)
351 {
352 /* Initialize OpenSSL. */
353 ERR_load_crypto_strings();
354diff --git a/src/plugins/tls/k5tls/openssl.c b/src/plugins/tls/k5tls/openssl.c
355index 99fda7f..aab67c0 100644
356--- a/src/plugins/tls/k5tls/openssl.c
357+++ b/src/plugins/tls/k5tls/openssl.c
358@@ -49,7 +49,7 @@ static int ex_handle_id = -1;
359 MAKE_INIT_FUNCTION(init_openssl);
360
361 int
362-init_openssl()
363+init_openssl(void)
364 {
365 SSL_library_init();
366 SSL_load_error_strings();
367diff --git a/src/tests/asn.1/make-vectors.c b/src/tests/asn.1/make-vectors.c
368index 2fc8546..6f2b7dd 100644
369--- a/src/tests/asn.1/make-vectors.c
370+++ b/src/tests/asn.1/make-vectors.c
371@@ -224,7 +224,7 @@ printbuf(void)
372 }
373
374 int
375-main()
376+main(void)
377 {
378 /* Initialize values which can't use static initializers. */
379 asn_long2INTEGER(&otp_format, 2); /* Alphanumeric */
diff --git a/meta-oe/recipes-connectivity/krb5/krb5/CVE-2024-26458_CVE-2024-26461.patch b/meta-oe/recipes-connectivity/krb5/krb5/CVE-2024-26458_CVE-2024-26461.patch
new file mode 100644
index 0000000000..46eb6aa96c
--- /dev/null
+++ b/meta-oe/recipes-connectivity/krb5/krb5/CVE-2024-26458_CVE-2024-26461.patch
@@ -0,0 +1,207 @@
1From c5f9c816107f70139de11b38aa02db2f1774ee0d Mon Sep 17 00:00:00 2001
2From: Greg Hudson <ghudson@mit.edu>
3Date: Tue, 5 Mar 2024 19:53:07 -0500
4Subject: [PATCH] Fix two unlikely memory leaks
5
6In gss_krb5int_make_seal_token_v3(), one of the bounds checks (which
7could probably never be triggered) leaks plain.data. Fix this leak
8and use current practices for cleanup throughout the function.
9
10In xmt_rmtcallres() (unused within the tree and likely elsewhere),
11store port_ptr into crp->port_ptr as soon as it is allocated;
12otherwise it could leak if the subsequent xdr_u_int32() operation
13fails.
14
15CVE: CVE-2024-26458 CVE-2024-26461
16Upstream-Status: Backport [https://github.com/krb5/krb5/commit/c5f9c816107f70139de11b38aa02db2f1774ee0d]
17
18Signed-off-by: Yogita Urade <yogita.urade@windriver.com>
19---
20 src/lib/gssapi/krb5/k5sealv3.c | 56 +++++++++++++++-------------------
21 src/lib/rpc/pmap_rmt.c | 9 +++---
22 2 files changed, 29 insertions(+), 36 deletions(-)
23
24diff --git a/src/lib/gssapi/krb5/k5sealv3.c b/src/lib/gssapi/krb5/k5sealv3.c
25index 1fcbdfb..d3210c1 100644
26--- a/src/lib/gssapi/krb5/k5sealv3.c
27+++ b/src/lib/gssapi/krb5/k5sealv3.c
28@@ -65,7 +65,7 @@ gss_krb5int_make_seal_token_v3 (krb5_context context,
29 int conf_req_flag, int toktype)
30 {
31 size_t bufsize = 16;
32- unsigned char *outbuf = 0;
33+ unsigned char *outbuf = NULL;
34 krb5_error_code err;
35 int key_usage;
36 unsigned char acceptor_flag;
37@@ -75,9 +75,13 @@ gss_krb5int_make_seal_token_v3 (krb5_context context,
38 #endif
39 size_t ec;
40 unsigned short tok_id;
41- krb5_checksum sum;
42+ krb5_checksum sum = { 0 };
43 krb5_key key;
44 krb5_cksumtype cksumtype;
45+ krb5_data plain = empty_data();
46+
47+ token->value = NULL;
48+ token->length = 0;
49
50 acceptor_flag = ctx->initiate ? 0 : FLAG_SENDER_IS_ACCEPTOR;
51 key_usage = (toktype == KG_TOK_WRAP_MSG
52@@ -107,14 +111,15 @@ gss_krb5int_make_seal_token_v3 (krb5_context context,
53 #endif
54
55 if (toktype == KG_TOK_WRAP_MSG && conf_req_flag) {
56- krb5_data plain;
57 krb5_enc_data cipher;
58 size_t ec_max;
59 size_t encrypt_size;
60
61 /* 300: Adds some slop. */
62- if (SIZE_MAX - 300 < message->length)
63- return ENOMEM;
64+ if (SIZE_MAX - 300 < message->length) {
65+ err = ENOMEM;
66+ goto cleanup;
67+ }
68 ec_max = SIZE_MAX - message->length - 300;
69 if (ec_max > 0xffff)
70 ec_max = 0xffff;
71@@ -126,20 +131,20 @@ gss_krb5int_make_seal_token_v3 (krb5_context context,
72 #endif
73 err = alloc_data(&plain, message->length + 16 + ec);
74 if (err)
75- return err;
76+ goto cleanup;
77
78 /* Get size of ciphertext. */
79 encrypt_size = krb5_encrypt_size(plain.length, key->keyblock.enctype);
80 if (encrypt_size > SIZE_MAX / 2) {
81 err = ENOMEM;
82- goto error;
83+ goto cleanup;
84 }
85 bufsize = 16 + encrypt_size;
86 /* Allocate space for header plus encrypted data. */
87 outbuf = gssalloc_malloc(bufsize);
88 if (outbuf == NULL) {
89- free(plain.data);
90- return ENOMEM;
91+ err = ENOMEM;
92+ goto cleanup;
93 }
94
95 /* TOK_ID */
96@@ -164,11 +169,8 @@ gss_krb5int_make_seal_token_v3 (krb5_context context,
97 cipher.ciphertext.length = bufsize - 16;
98 cipher.enctype = key->keyblock.enctype;
99 err = krb5_k_encrypt(context, key, key_usage, 0, &plain, &cipher);
100- zap(plain.data, plain.length);
101- free(plain.data);
102- plain.data = 0;
103 if (err)
104- goto error;
105+ goto cleanup;
106
107 /* Now that we know we're returning a valid token.... */
108 ctx->seq_send++;
109@@ -181,7 +183,6 @@ gss_krb5int_make_seal_token_v3 (krb5_context context,
110 /* If the rotate fails, don't worry about it. */
111 #endif
112 } else if (toktype == KG_TOK_WRAP_MSG && !conf_req_flag) {
113- krb5_data plain;
114 size_t cksumsize;
115
116 /* Here, message is the application-supplied data; message2 is
117@@ -193,21 +194,19 @@ gss_krb5int_make_seal_token_v3 (krb5_context context,
118 wrap_with_checksum:
119 err = alloc_data(&plain, message->length + 16);
120 if (err)
121- return err;
122+ goto cleanup;
123
124 err = krb5_c_checksum_length(context, cksumtype, &cksumsize);
125 if (err)
126- goto error;
127+ goto cleanup;
128
129 assert(cksumsize <= 0xffff);
130
131 bufsize = 16 + message2->length + cksumsize;
132 outbuf = gssalloc_malloc(bufsize);
133 if (outbuf == NULL) {
134- free(plain.data);
135- plain.data = 0;
136 err = ENOMEM;
137- goto error;
138+ goto cleanup;
139 }
140
141 /* TOK_ID */
142@@ -239,23 +238,15 @@ gss_krb5int_make_seal_token_v3 (krb5_context context,
143 if (message2->length)
144 memcpy(outbuf + 16, message2->value, message2->length);
145
146- sum.contents = outbuf + 16 + message2->length;
147- sum.length = cksumsize;
148-
149 err = krb5_k_make_checksum(context, cksumtype, key,
150 key_usage, &plain, &sum);
151- zap(plain.data, plain.length);
152- free(plain.data);
153- plain.data = 0;
154 if (err) {
155 zap(outbuf,bufsize);
156- goto error;
157+ goto cleanup;
158 }
159 if (sum.length != cksumsize)
160 abort();
161 memcpy(outbuf + 16 + message2->length, sum.contents, cksumsize);
162- krb5_free_checksum_contents(context, &sum);
163- sum.contents = 0;
164 /* Now that we know we're actually generating the token... */
165 ctx->seq_send++;
166
167@@ -285,12 +276,13 @@ gss_krb5int_make_seal_token_v3 (krb5_context context,
168
169 token->value = outbuf;
170 token->length = bufsize;
171- return 0;
172+ outbuf = NULL;
173+ err = 0;
174
175-error:
176+cleanup:
177+ krb5_free_checksum_contents(context, &sum);
178+ zapfree(plain.data, plain.length);
179 gssalloc_free(outbuf);
180- token->value = NULL;
181- token->length = 0;
182 return err;
183 }
184
185diff --git a/src/lib/rpc/pmap_rmt.c b/src/lib/rpc/pmap_rmt.c
186index 8c7e30c..522cb20 100644
187--- a/src/lib/rpc/pmap_rmt.c
188+++ b/src/lib/rpc/pmap_rmt.c
189@@ -160,11 +160,12 @@ xdr_rmtcallres(
190 caddr_t port_ptr;
191
192 port_ptr = (caddr_t)(void *)crp->port_ptr;
193- if (xdr_reference(xdrs, &port_ptr, sizeof (uint32_t),
194- xdr_u_int32) && xdr_u_int32(xdrs, &crp->resultslen)) {
195- crp->port_ptr = (uint32_t *)(void *)port_ptr;
196+ if (!xdr_reference(xdrs, &port_ptr, sizeof (uint32_t),
197+ (xdrproc_t)xdr_u_int32))
198+ return (FALSE);
199+ crp->port_ptr = (uint32_t *)(void *)port_ptr;
200+ if (xdr_u_int32(xdrs, &crp->resultslen))
201 return ((*(crp->xdr_results))(xdrs, crp->results_ptr));
202- }
203 return (FALSE);
204 }
205
206--
2072.40.0
diff --git a/meta-oe/recipes-connectivity/krb5/krb5/CVE-2025-24528.patch b/meta-oe/recipes-connectivity/krb5/krb5/CVE-2025-24528.patch
new file mode 100644
index 0000000000..ac6039edf1
--- /dev/null
+++ b/meta-oe/recipes-connectivity/krb5/krb5/CVE-2025-24528.patch
@@ -0,0 +1,68 @@
1From 78ceba024b64d49612375be4a12d1c066b0bfbd0 Mon Sep 17 00:00:00 2001
2From: Zoltan Borbely <Zoltan.Borbely@morganstanley.com>
3Date: Tue, 28 Jan 2025 16:39:25 -0500
4Subject: [PATCH] Prevent overflow when calculating ulog block size
5
6In kdb_log.c:resize(), log an error and fail if the update size is
7larger than the largest possible block size (2^16-1).
8
9CVE-2025-24528:
10
11In MIT krb5 release 1.7 and later with incremental propagation
12enabled, an authenticated attacker can cause kadmind to write beyond
13the end of the mapped region for the iprop log file, likely causing a
14process crash.
15
16[ghudson@mit.edu: edited commit message and added CVE description]
17
18ticket: 9159 (new)
19tags: pullup
20target_version: 1.21-next
21
22CVE: CVE-2025-24528
23
24Upstream-Status: Backport [https://github.com/krb5/krb5/commit/78ceba024b64d49612375be4a12d1c066b0bfbd0]
25
26Signed-off-by: Divya Chellam <divya.chellam@windriver.com>
27---
28 src/lib/kdb/kdb_log.c | 10 ++++++++--
29 1 file changed, 8 insertions(+), 2 deletions(-)
30
31diff --git a/src/lib/kdb/kdb_log.c b/src/lib/kdb/kdb_log.c
32index 2659a25..68fae91 100644
33--- a/src/lib/kdb/kdb_log.c
34+++ b/src/lib/kdb/kdb_log.c
35@@ -183,7 +183,7 @@ extend_file_to(int fd, unsigned int new_size)
36 */
37 static krb5_error_code
38 resize(kdb_hlog_t *ulog, uint32_t ulogentries, int ulogfd,
39- unsigned int recsize)
40+ unsigned int recsize, const kdb_incr_update_t *upd)
41 {
42 unsigned int new_block, new_size;
43
44@@ -195,6 +195,12 @@ resize(kdb_hlog_t *ulog, uint32_t ulogentries, int ulogfd,
45 new_block *= ULOG_BLOCK;
46 new_size += ulogentries * new_block;
47
48+ if (new_block > UINT16_MAX) {
49+ syslog(LOG_ERR, _("ulog overflow caused by principal %.*s"),
50+ upd->kdb_princ_name.utf8str_t_len,
51+ upd->kdb_princ_name.utf8str_t_val);
52+ return KRB5_LOG_ERROR;
53+ }
54 if (new_size > MAXLOGLEN)
55 return KRB5_LOG_ERROR;
56
57@@ -291,7 +297,7 @@ store_update(kdb_log_context *log_ctx, kdb_incr_update_t *upd)
58 recsize = sizeof(kdb_ent_header_t) + upd_size;
59
60 if (recsize > ulog->kdb_block) {
61- retval = resize(ulog, ulogentries, log_ctx->ulogfd, recsize);
62+ retval = resize(ulog, ulogentries, log_ctx->ulogfd, recsize, upd);
63 if (retval)
64 return retval;
65 }
66--
672.40.0
68
diff --git a/meta-oe/recipes-connectivity/krb5/krb5_1.21.2.bb b/meta-oe/recipes-connectivity/krb5/krb5_1.21.3.bb
index 7af33e4e7e..c042dba5a7 100644
--- a/meta-oe/recipes-connectivity/krb5/krb5_1.21.2.bb
+++ b/meta-oe/recipes-connectivity/krb5/krb5_1.21.3.bb
@@ -14,13 +14,16 @@ DESCRIPTION = "Kerberos is a system for authenticating users and services on a n
14HOMEPAGE = "http://web.mit.edu/Kerberos/" 14HOMEPAGE = "http://web.mit.edu/Kerberos/"
15SECTION = "console/network" 15SECTION = "console/network"
16LICENSE = "MIT" 16LICENSE = "MIT"
17LIC_FILES_CHKSUM = "file://${S}/../NOTICE;md5=32cb3a99207053d9f5c1ef177c4d6e34" 17LIC_FILES_CHKSUM = "file://${S}/../NOTICE;md5=71c06694263581762668e88b7b77a1a5"
18 18
19inherit autotools-brokensep binconfig perlnative systemd update-rc.d pkgconfig 19inherit autotools-brokensep binconfig perlnative systemd update-rc.d pkgconfig
20 20
21SHRT_VER = "${@oe.utils.trim_version("${PV}", 2)}" 21SHRT_VER = "${@oe.utils.trim_version("${PV}", 2)}"
22SRC_URI = "http://web.mit.edu/kerberos/dist/${BPN}/${SHRT_VER}/${BP}.tar.gz \ 22SRC_URI = "http://web.mit.edu/kerberos/dist/${BPN}/${SHRT_VER}/${BP}.tar.gz \
23 file://debian-suppress-usr-lib-in-krb5-config.patch;striplevel=2 \ 23 file://debian-suppress-usr-lib-in-krb5-config.patch;striplevel=2 \
24 file://0001-Eliminate-old-style-function-declarations.patch;patchdir=.. \
25 file://0001-Fix-more-non-prototype-functions.patch;patchdir=.. \
26 file://0002-Avoid-strict-prototype-compiler-errors.patch;patchdir=.. \
24 file://crosscompile_nm.patch \ 27 file://crosscompile_nm.patch \
25 file://etc/init.d/krb5-kdc \ 28 file://etc/init.d/krb5-kdc \
26 file://etc/init.d/krb5-admin-server \ 29 file://etc/init.d/krb5-admin-server \
@@ -28,14 +31,16 @@ SRC_URI = "http://web.mit.edu/kerberos/dist/${BPN}/${SHRT_VER}/${BP}.tar.gz \
28 file://etc/default/krb5-admin-server \ 31 file://etc/default/krb5-admin-server \
29 file://krb5-kdc.service \ 32 file://krb5-kdc.service \
30 file://krb5-admin-server.service \ 33 file://krb5-admin-server.service \
34 file://CVE-2024-26458_CVE-2024-26461.patch;striplevel=2 \
35 file://CVE-2025-24528.patch;striplevel=2 \
31" 36"
32 37
33SRC_URI[sha256sum] = "9560941a9d843c0243a71b17a7ac6fe31c7cebb5bce3983db79e52ae7e850491" 38SRC_URI[sha256sum] = "b7a4cd5ead67fb08b980b21abd150ff7217e85ea320c9ed0c6dadd304840ad35"
34 39
35CVE_PRODUCT = "kerberos" 40CVE_PRODUCT = "kerberos"
36CVE_VERSION = "5-${PV}" 41CVE_VERSION = "5-${PV}"
37 42
38S = "${WORKDIR}/${BP}/src" 43S = "${UNPACKDIR}/${BP}/src"
39 44
40DEPENDS = "bison-native ncurses util-linux e2fsprogs e2fsprogs-native openssl" 45DEPENDS = "bison-native ncurses util-linux e2fsprogs e2fsprogs-native openssl"
41 46
@@ -74,8 +79,8 @@ do_install:append() {
74 79
75 if ${@bb.utils.contains('DISTRO_FEATURES', 'sysvinit', 'true', 'false', d)}; then 80 if ${@bb.utils.contains('DISTRO_FEATURES', 'sysvinit', 'true', 'false', d)}; then
76 mkdir -p ${D}/${sysconfdir}/init.d ${D}/${sysconfdir}/default 81 mkdir -p ${D}/${sysconfdir}/init.d ${D}/${sysconfdir}/default
77 install -m 0755 ${WORKDIR}/etc/init.d/* ${D}/${sysconfdir}/init.d 82 install -m 0755 ${UNPACKDIR}/etc/init.d/* ${D}/${sysconfdir}/init.d
78 install -m 0644 ${WORKDIR}/etc/default/* ${D}/${sysconfdir}/default 83 install -m 0644 ${UNPACKDIR}/etc/default/* ${D}/${sysconfdir}/default
79 84
80 mkdir -p ${D}/${sysconfdir}/default/volatiles 85 mkdir -p ${D}/${sysconfdir}/default/volatiles
81 echo "d root root 0755 ${localstatedir}/run/krb5kdc none" \ 86 echo "d root root 0755 ${localstatedir}/run/krb5kdc none" \
@@ -90,11 +95,11 @@ do_install:append() {
90 > ${D}${sysconfdir}/tmpfiles.d/krb5.conf 95 > ${D}${sysconfdir}/tmpfiles.d/krb5.conf
91 96
92 mkdir -p ${D}/${sysconfdir}/default 97 mkdir -p ${D}/${sysconfdir}/default
93 install -m 0644 ${WORKDIR}/etc/default/* ${D}/${sysconfdir}/default 98 install -m 0644 ${UNPACKDIR}/etc/default/* ${D}/${sysconfdir}/default
94 99
95 install -d ${D}${systemd_system_unitdir} 100 install -d ${D}${systemd_system_unitdir}
96 install -m 0644 ${WORKDIR}/krb5-admin-server.service ${D}${systemd_system_unitdir} 101 install -m 0644 ${UNPACKDIR}/krb5-admin-server.service ${D}${systemd_system_unitdir}
97 install -m 0644 ${WORKDIR}/krb5-kdc.service ${D}${systemd_system_unitdir} 102 install -m 0644 ${UNPACKDIR}/krb5-kdc.service ${D}${systemd_system_unitdir}
98 fi 103 fi
99 104
100 sed -e 's@[^ ]*-ffile-prefix-map=[^ "]*@@g' \ 105 sed -e 's@[^ ]*-ffile-prefix-map=[^ "]*@@g' \
diff --git a/meta-oe/recipes-connectivity/libev/libev_4.33.bb b/meta-oe/recipes-connectivity/libev/libev_4.33.bb
index 346e78b1de..6d29900a48 100644
--- a/meta-oe/recipes-connectivity/libev/libev_4.33.bb
+++ b/meta-oe/recipes-connectivity/libev/libev_4.33.bb
@@ -5,7 +5,6 @@ LICENSE = "BSD-2-Clause | GPL-2.0-or-later"
5LIC_FILES_CHKSUM = "file://LICENSE;md5=d6ad416afd040c90698edcdf1cbee347" 5LIC_FILES_CHKSUM = "file://LICENSE;md5=d6ad416afd040c90698edcdf1cbee347"
6 6
7SRC_URI = "http://dist.schmorp.de/libev/Attic/${BP}.tar.gz" 7SRC_URI = "http://dist.schmorp.de/libev/Attic/${BP}.tar.gz"
8SRC_URI[md5sum] = "a3433f23583167081bf4acdd5b01b34f"
9SRC_URI[sha256sum] = "507eb7b8d1015fbec5b935f34ebed15bf346bed04a11ab82b8eee848c4205aea" 8SRC_URI[sha256sum] = "507eb7b8d1015fbec5b935f34ebed15bf346bed04a11ab82b8eee848c4205aea"
10 9
11inherit autotools 10inherit autotools
diff --git a/meta-oe/recipes-connectivity/libimobiledevice-glue/libimobiledevice-glue_git.bb b/meta-oe/recipes-connectivity/libimobiledevice-glue/libimobiledevice-glue_1.3.2.bb
index d37c547c98..8b7306b598 100644
--- a/meta-oe/recipes-connectivity/libimobiledevice-glue/libimobiledevice-glue_git.bb
+++ b/meta-oe/recipes-connectivity/libimobiledevice-glue/libimobiledevice-glue_1.3.2.bb
@@ -8,10 +8,7 @@ HOMEPAGE = "http://www.libimobiledevice.org/"
8 8
9DEPENDS = "libplist" 9DEPENDS = "libplist"
10 10
11PV = "1.0.0+git" 11SRCREV = "aef2bf0f5bfe961ad83d224166462d87b1df2b00"
12
13SRCREV = "114098d30e783fbb3def5c9b49427a86621cfcb1"
14SRC_URI = "git://github.com/libimobiledevice/libimobiledevice-glue;protocol=https;branch=master" 12SRC_URI = "git://github.com/libimobiledevice/libimobiledevice-glue;protocol=https;branch=master"
15 13
16S = "${WORKDIR}/git"
17inherit autotools pkgconfig 14inherit autotools pkgconfig
diff --git a/meta-oe/recipes-connectivity/libimobiledevice/libimobiledevice_git.bb b/meta-oe/recipes-connectivity/libimobiledevice/libimobiledevice_git.bb
index b8d7e8872b..3c93c9a37b 100644
--- a/meta-oe/recipes-connectivity/libimobiledevice/libimobiledevice_git.bb
+++ b/meta-oe/recipes-connectivity/libimobiledevice/libimobiledevice_git.bb
@@ -14,7 +14,6 @@ SRCREV = "860ffb707af3af94467d2ece4ad258dda957c6cd"
14SRC_URI = "git://github.com/libimobiledevice/libimobiledevice;protocol=https;branch=master \ 14SRC_URI = "git://github.com/libimobiledevice/libimobiledevice;protocol=https;branch=master \
15 file://0001-include-unistd.h-for-usleep.patch" 15 file://0001-include-unistd.h-for-usleep.patch"
16 16
17S = "${WORKDIR}/git"
18inherit autotools pkgconfig 17inherit autotools pkgconfig
19 18
20EXTRA_OECONF = " --without-cython " 19EXTRA_OECONF = " --without-cython "
diff --git a/meta-oe/recipes-connectivity/libirecovery/libirecovery_git.bb b/meta-oe/recipes-connectivity/libirecovery/libirecovery_1.2.1.bb
index 2400195975..6049369290 100644
--- a/meta-oe/recipes-connectivity/libirecovery/libirecovery_git.bb
+++ b/meta-oe/recipes-connectivity/libirecovery/libirecovery_1.2.1.bb
@@ -8,10 +8,7 @@ HOMEPAGE = "http://www.libimobiledevice.org/"
8 8
9DEPENDS = "libimobiledevice-glue libusb1 readline" 9DEPENDS = "libimobiledevice-glue libusb1 readline"
10 10
11PV = "1.1.0" 11SRCREV = "2fb767d784c01269a0ded5bacd5539aee3768c35"
12
13SRCREV = "98c9f7055ec1f2e09fac69ef1413a8757113b838"
14SRC_URI = "git://github.com/libimobiledevice/libirecovery;protocol=https;branch=master" 12SRC_URI = "git://github.com/libimobiledevice/libirecovery;protocol=https;branch=master"
15 13
16S = "${WORKDIR}/git"
17inherit autotools pkgconfig 14inherit autotools pkgconfig
diff --git a/meta-oe/recipes-connectivity/libmbim/libmbim_1.30.0.bb b/meta-oe/recipes-connectivity/libmbim/libmbim_1.33.1.bb
index a227124498..27d28d71cb 100644
--- a/meta-oe/recipes-connectivity/libmbim/libmbim_1.30.0.bb
+++ b/meta-oe/recipes-connectivity/libmbim/libmbim_1.33.1.bb
@@ -11,10 +11,9 @@ DEPENDS = "glib-2.0 glib-2.0-native libgudev"
11 11
12inherit meson pkgconfig bash-completion gobject-introspection upstream-version-is-even 12inherit meson pkgconfig bash-completion gobject-introspection upstream-version-is-even
13 13
14SRCREV = "8415687e4f30ae5e36f407f179c8147f1529725c" 14SRCREV = "e10df4b6b3edfe6a46d93f7f5f5cab31c29a7091"
15SRC_URI = "git://gitlab.freedesktop.org/mobile-broadband/libmbim.git;protocol=https;branch=mbim-1-30" 15SRC_URI = "git://gitlab.freedesktop.org/mobile-broadband/libmbim.git;protocol=https;branch=main"
16 16
17S = "${WORKDIR}/git"
18 17
19EXTRA_OEMESON = " \ 18EXTRA_OEMESON = " \
20 -Dgtk_doc=false \ 19 -Dgtk_doc=false \
diff --git a/meta-oe/recipes-connectivity/libmtp/libmtp/0002-util-mtp-hotplug.c-Enable-stack-memory-protection.patch b/meta-oe/recipes-connectivity/libmtp/libmtp/0002-util-mtp-hotplug.c-Enable-stack-memory-protection.patch
new file mode 100644
index 0000000000..9cd4b2fbd6
--- /dev/null
+++ b/meta-oe/recipes-connectivity/libmtp/libmtp/0002-util-mtp-hotplug.c-Enable-stack-memory-protection.patch
@@ -0,0 +1,33 @@
1From 0644188a537a06bc6d04483b21e23b80987eb497 Mon Sep 17 00:00:00 2001
2From: Hieu Van Nguyen <hieu2.nguyen@lge.com>
3Date: Fri, 11 Oct 2024 04:21:21 +0000
4Subject: [PATCH] util/mtp-hotplug.c: Enable stack memory protection
5
6Use "return 0" instead of "exit(0)" at the end of main()
7function to enable checking for Stack Overflow at Runtime.
8
9Use "return 0" to let the program exit normally by returning from
10the main function. This allows the compiler to perform necessary
11cleanup operations, including stack canary checks.
12
13__stack_chk_fail function isn't being invoked when using exit(0) at
14the end of the main function
15$ objdump -T ./util/.libs/mtp-hotplug | grep __stack_chk_fail
16This return empty.
17---
18Upstream-Status: Backport [https://github.com/libmtp/libmtp/commit/e89dbb6ecf244936acc9a52aa4af9635bda5926a]
19
20 util/mtp-hotplug.c | 2 +-
21 1 file changed, 1 insertion(+), 1 deletion(-)
22
23diff --git a/util/mtp-hotplug.c b/util/mtp-hotplug.c
24index b5bc6da40f..db75cb38a1 100644
25--- a/util/mtp-hotplug.c
26+++ b/util/mtp-hotplug.c
27@@ -301,5 +301,5 @@ int main (int argc, char **argv)
28 printf("\n");
29 }
30
31- exit (0);
32+ return 0;
33 }
diff --git a/meta-oe/recipes-connectivity/libmtp/libmtp_1.1.21.bb b/meta-oe/recipes-connectivity/libmtp/libmtp_1.1.21.bb
index 94cbef8fc1..69dff50cd7 100644
--- a/meta-oe/recipes-connectivity/libmtp/libmtp_1.1.21.bb
+++ b/meta-oe/recipes-connectivity/libmtp/libmtp_1.1.21.bb
@@ -18,9 +18,13 @@ DEPENDS = "libusb1 gettext-native"
18DEPENDS:append:class-target = " ${BPN}-native" 18DEPENDS:append:class-target = " ${BPN}-native"
19 19
20SRC_URI = "https://github.com/${BPN}/${BPN}/releases/download/v${PV}/${BP}.tar.gz" 20SRC_URI = "https://github.com/${BPN}/${BPN}/releases/download/v${PV}/${BP}.tar.gz"
21SRC_URI:append:class-target = " file://0001-Use-native-mtp-hotplug.patch" 21SRC_URI:append:class-target = " file://0001-Use-native-mtp-hotplug.patch \
22 file://0002-util-mtp-hotplug.c-Enable-stack-memory-protection.patch"
22SRC_URI[sha256sum] = "f4c1ceb3df020a6cb851110f620c14fe399518c494ed252039cbfb4e34335135" 23SRC_URI[sha256sum] = "f4c1ceb3df020a6cb851110f620c14fe399518c494ed252039cbfb4e34335135"
23 24
25UPSTREAM_CHECK_URI = "https://github.com/libmtp/libmtp/releases"
26UPSTREAM_CHECK_REGEX = "(?P<pver>\d+(\.\d+)+)"
27
24inherit autotools pkgconfig lib_package 28inherit autotools pkgconfig lib_package
25 29
26EXTRA_OECONF += " \ 30EXTRA_OECONF += " \
diff --git a/meta-oe/recipes-connectivity/libndp/libndp/0001-libndp-Fix-signature-of-sendto-API.patch b/meta-oe/recipes-connectivity/libndp/libndp/0001-libndp-Fix-signature-of-sendto-API.patch
new file mode 100644
index 0000000000..f625416acf
--- /dev/null
+++ b/meta-oe/recipes-connectivity/libndp/libndp/0001-libndp-Fix-signature-of-sendto-API.patch
@@ -0,0 +1,40 @@
1From 14e036b5daf6b72483a1a21054b5133acabceabe Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Fri, 17 May 2024 18:14:04 -0700
4Subject: [PATCH] libndp: Fix signature of sendto API
5
6This fixes build with musl/gcc-14
7
8| ../../git/libndp/libndp.c: In function 'mysendto6':
9| ../../git/libndp/libndp.c:212:50: error: passing argument 5 of 'sendto' from incompatible pointer type [-Wincompatible-pointer-types]
10| 212 | ret = sendto(sockfd, buf, buflen, flags, &sin6, sizeof(sin6));
11| | ^~~~~
12| | |
13| | struct sockaddr_in6 *
14| In file included from ../../git/libndp/libndp.c:27:
15| /mnt/b/yoe/master/build/tmp/work/core2-64-yoe-linux-musl/libndp/1.8/recipe-sysroot/usr/include/sys/socket.h:396:49: note: expected 'const struct sockaddr *' but argument is of type 'struct sockaddr_in6 *'
16| 396 | ssize_t sendto (int, const void *, size_t, int, const struct sockaddr *, socklen_t);
17| | ^~~~~~~~~~~~~~~~~~~~~~~
18
19Upstream-Status: Submitted [Sent to maintainer]
20Signed-off-by: Khem Raj <raj.khem@gmail.com>
21---
22 libndp/libndp.c | 2 +-
23 1 file changed, 1 insertion(+), 1 deletion(-)
24
25diff --git a/libndp/libndp.c b/libndp/libndp.c
26index 6314717..056df0f 100644
27--- a/libndp/libndp.c
28+++ b/libndp/libndp.c
29@@ -209,7 +209,7 @@ static int mysendto6(int sockfd, void *buf, size_t buflen, int flags,
30 memcpy(&sin6.sin6_addr, addr, sizeof(sin6.sin6_addr));
31 sin6.sin6_scope_id = ifindex;
32 resend:
33- ret = sendto(sockfd, buf, buflen, flags, &sin6, sizeof(sin6));
34+ ret = sendto(sockfd, buf, buflen, flags, (struct sockaddr*)&sin6, sizeof(sin6));
35 if (ret == -1) {
36 switch(errno) {
37 case EINTR:
38--
392.45.1
40
diff --git a/meta-oe/recipes-connectivity/libndp/libndp_1.8.bb b/meta-oe/recipes-connectivity/libndp/libndp_1.9.bb
index 4d4d3e51cd..fdf5694e9f 100644
--- a/meta-oe/recipes-connectivity/libndp/libndp_1.8.bb
+++ b/meta-oe/recipes-connectivity/libndp/libndp_1.9.bb
@@ -4,9 +4,9 @@ LICENSE = "LGPL-2.1-only"
4LIC_FILES_CHKSUM = "file://COPYING;md5=4fbd65380cdd255951079008b364516c" 4LIC_FILES_CHKSUM = "file://COPYING;md5=4fbd65380cdd255951079008b364516c"
5 5
6SRC_URI = "git://github.com/jpirko/libndp;branch=master;protocol=https \ 6SRC_URI = "git://github.com/jpirko/libndp;branch=master;protocol=https \
7 file://0001-libndp-Fix-signature-of-sendto-API.patch \
7 " 8 "
8# tag for v1.8 9# tag for v1.8
9SRCREV = "009ce9cd9b950ffa1f4f94c9436027b936850d0c" 10SRCREV = "2730638bf88984b09531813974f9bd14e1a50165"
10S = "${WORKDIR}/git"
11 11
12inherit autotools 12inherit autotools
diff --git a/meta-oe/recipes-connectivity/libnet/libnet_1.3.bb b/meta-oe/recipes-connectivity/libnet/libnet_1.3.bb
index b4648832f1..0594b2485e 100644
--- a/meta-oe/recipes-connectivity/libnet/libnet_1.3.bb
+++ b/meta-oe/recipes-connectivity/libnet/libnet_1.3.bb
@@ -13,7 +13,6 @@ SRC_URI = "git://github.com/libnet/libnet.git;protocol=https;branch=master"
13SRC_URI[sha256sum] = "1e9e9054d688b059bcbaf878d8c4fbf69bfc0c9386cd4e7779fbb53339050d2e" 13SRC_URI[sha256sum] = "1e9e9054d688b059bcbaf878d8c4fbf69bfc0c9386cd4e7779fbb53339050d2e"
14SRCREV = "deaebdfe2743e8a6f04d3c307d9272afeeecfade" 14SRCREV = "deaebdfe2743e8a6f04d3c307d9272afeeecfade"
15 15
16S = "${WORKDIR}/git"
17 16
18inherit autotools binconfig multilib_script 17inherit autotools binconfig multilib_script
19MULTILIB_SCRIPTS = "${PN}-dev:${bindir}/libnet-config" 18MULTILIB_SCRIPTS = "${PN}-dev:${bindir}/libnet-config"
diff --git a/meta-oe/recipes-connectivity/libnfs/libnfs/0001-CMakeLists.txt-respect-CMAKE_INSTALL_LIBDIR-for-mult.patch b/meta-oe/recipes-connectivity/libnfs/libnfs/0001-CMakeLists.txt-respect-CMAKE_INSTALL_LIBDIR-for-mult.patch
index 978f38d019..ffb6bfbea8 100644
--- a/meta-oe/recipes-connectivity/libnfs/libnfs/0001-CMakeLists.txt-respect-CMAKE_INSTALL_LIBDIR-for-mult.patch
+++ b/meta-oe/recipes-connectivity/libnfs/libnfs/0001-CMakeLists.txt-respect-CMAKE_INSTALL_LIBDIR-for-mult.patch
@@ -1,4 +1,4 @@
1From 95708ff427c12b58e53fab225a08c811ca358394 Mon Sep 17 00:00:00 2001 1From 0d5d6a14f6e9c2ff8998ebb3acbefcad6221952f Mon Sep 17 00:00:00 2001
2From: Martin Jansa <Martin.Jansa@gmail.com> 2From: Martin Jansa <Martin.Jansa@gmail.com>
3Date: Wed, 3 May 2023 22:27:10 +0200 3Date: Wed, 3 May 2023 22:27:10 +0200
4Subject: [PATCH] CMakeLists.txt: respect ${CMAKE_INSTALL_LIBDIR} for multilib 4Subject: [PATCH] CMakeLists.txt: respect ${CMAKE_INSTALL_LIBDIR} for multilib
@@ -29,11 +29,11 @@ Upstream-Status: Pending
29 2 files changed, 5 insertions(+), 5 deletions(-) 29 2 files changed, 5 insertions(+), 5 deletions(-)
30 30
31diff --git a/CMakeLists.txt b/CMakeLists.txt 31diff --git a/CMakeLists.txt b/CMakeLists.txt
32index 5be774d..6b4fd25 100644 32index 1b94d2e..a295403 100644
33--- a/CMakeLists.txt 33--- a/CMakeLists.txt
34+++ b/CMakeLists.txt 34+++ b/CMakeLists.txt
35@@ -7,11 +7,11 @@ project(libnfs 35@@ -7,11 +7,11 @@ project(libnfs
36 set(SOVERSION 11.2.0 CACHE STRING "" FORCE) 36 set(SOVERSION 16.2.0 CACHE STRING "" FORCE)
37 37
38 set(INSTALL_BIN_DIR "${CMAKE_INSTALL_PREFIX}/bin" CACHE PATH "Installation directory for binaries") 38 set(INSTALL_BIN_DIR "${CMAKE_INSTALL_PREFIX}/bin" CACHE PATH "Installation directory for binaries")
39-set(INSTALL_LIB_DIR "${CMAKE_INSTALL_PREFIX}/lib" CACHE PATH "Installation directory for libraries") 39-set(INSTALL_LIB_DIR "${CMAKE_INSTALL_PREFIX}/lib" CACHE PATH "Installation directory for libraries")
@@ -48,10 +48,10 @@ index 5be774d..6b4fd25 100644
48 option(BUILD_SHARED_LIBS "Build shared libraries" ON) 48 option(BUILD_SHARED_LIBS "Build shared libraries" ON)
49 option(ENABLE_TESTS "Build and run test programs" OFF) 49 option(ENABLE_TESTS "Build and run test programs" OFF)
50diff --git a/lib/CMakeLists.txt b/lib/CMakeLists.txt 50diff --git a/lib/CMakeLists.txt b/lib/CMakeLists.txt
51index 88ba7b8..5ff89dc 100644 51index 987b735..9b2032f 100644
52--- a/lib/CMakeLists.txt 52--- a/lib/CMakeLists.txt
53+++ b/lib/CMakeLists.txt 53+++ b/lib/CMakeLists.txt
54@@ -23,5 +23,5 @@ set_target_properties(nfs PROPERTIES 54@@ -24,5 +24,5 @@ set_target_properties(nfs PROPERTIES
55 55
56 install(TARGETS nfs EXPORT libnfs 56 install(TARGETS nfs EXPORT libnfs
57 RUNTIME DESTINATION bin 57 RUNTIME DESTINATION bin
diff --git a/meta-oe/recipes-connectivity/libnfs/libnfs/0001-cmake-Test-for-sys-uio.h.patch b/meta-oe/recipes-connectivity/libnfs/libnfs/0001-cmake-Test-for-sys-uio.h.patch
deleted file mode 100644
index de3ab82292..0000000000
--- a/meta-oe/recipes-connectivity/libnfs/libnfs/0001-cmake-Test-for-sys-uio.h.patch
+++ /dev/null
@@ -1,44 +0,0 @@
1From d0fa719d49f38777911a8e99717f2d4b30811080 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Mon, 12 Feb 2024 19:24:54 -0800
4Subject: [PATCH] cmake: Test for sys/uio.h
5
6writev() API is used in few places and it will need including sys/uio.h
7for getting the funciton signature
8
9Upstream-Status: Submitted [https://github.com/sahlberg/libnfs/pull/440]
10Signed-off-by: Khem Raj <raj.khem@gmail.com>
11---
12 cmake/ConfigureChecks.cmake | 1 +
13 cmake/config.h.cmake | 3 +++
14 2 files changed, 4 insertions(+)
15
16diff --git a/cmake/ConfigureChecks.cmake b/cmake/ConfigureChecks.cmake
17index 0258fc8..c26a02d 100644
18--- a/cmake/ConfigureChecks.cmake
19+++ b/cmake/ConfigureChecks.cmake
20@@ -22,6 +22,7 @@ check_include_file("sys/stat.h" HAVE_SYS_STAT_H)
21 check_include_file("sys/sysmacros.h" HAVE_SYS_SYSMACROS_H)
22 check_include_file("sys/time.h" HAVE_SYS_TIME_H)
23 check_include_file("sys/types.h" HAVE_SYS_TYPES_H)
24+check_include_file("sys/uio.h" HAVE_SYS_UIO_H)
25 check_include_file("sys/vfs.h" HAVE_SYS_VFS_H)
26 check_include_file("unistd.h" HAVE_UNISTD_H)
27 check_include_file("utime.h" HAVE_UTIME_H)
28diff --git a/cmake/config.h.cmake b/cmake/config.h.cmake
29index 4016c6c..6263896 100644
30--- a/cmake/config.h.cmake
31+++ b/cmake/config.h.cmake
32@@ -90,6 +90,9 @@
33 /* Define to 1 if you have the <sys/types.h> header file. */
34 #cmakedefine HAVE_SYS_TYPES_H
35
36+/* Define to 1 if you have the <sys/uio.h> header file. */
37+#cmakedefine HAVE_SYS_UIO_H
38+
39 /* Define to 1 if you have the <sys/vfs.h> header file. */
40 #cmakedefine HAVE_SYS_VFS_H
41
42--
432.43.1
44
diff --git a/meta-oe/recipes-connectivity/libnfs/libnfs_5.0.3.bb b/meta-oe/recipes-connectivity/libnfs/libnfs_6.0.2.bb
index a6eabc6095..83f32d3a07 100644
--- a/meta-oe/recipes-connectivity/libnfs/libnfs_5.0.3.bb
+++ b/meta-oe/recipes-connectivity/libnfs/libnfs_6.0.2.bb
@@ -3,13 +3,12 @@ HOMEPAGE = "https://github.com/sahlberg/libnfs"
3LICENSE = "LGPL-2.1-only & BSD-2-Clause & GPL-3.0-only" 3LICENSE = "LGPL-2.1-only & BSD-2-Clause & GPL-3.0-only"
4LIC_FILES_CHKSUM = "file://COPYING;md5=825301ba17efc9d188ee0abd4b924ada" 4LIC_FILES_CHKSUM = "file://COPYING;md5=825301ba17efc9d188ee0abd4b924ada"
5 5
6SRC_URI = " \ 6SRC_URI = "git://github.com/sahlberg/libnfs.git;protocol=https;branch=master \
7 git://github.com/sahlberg/libnfs.git;protocol=https;branch=master \ 7 file://0001-CMakeLists.txt-respect-CMAKE_INSTALL_LIBDIR-for-mult.patch \
8 file://0001-CMakeLists.txt-respect-CMAKE_INSTALL_LIBDIR-for-mult.patch \ 8 "
9 file://0001-cmake-Test-for-sys-uio.h.patch \ 9SRCREV = "18c5c73ee88bb7dc8da0d55dc95164bb77e49dc6"
10" 10
11SRCREV = "4379837536d9eac537810dc7b13071136049b22a" 11DEPENDS += "gnutls"
12S = "${WORKDIR}/git"
13 12
14inherit cmake 13inherit cmake
15 14
diff --git a/meta-oe/recipes-connectivity/libqmi/libqmi_1.34.0.bb b/meta-oe/recipes-connectivity/libqmi/libqmi_1.34.0.bb
index 94164a0b5a..8dc7ec3773 100644
--- a/meta-oe/recipes-connectivity/libqmi/libqmi_1.34.0.bb
+++ b/meta-oe/recipes-connectivity/libqmi/libqmi_1.34.0.bb
@@ -15,7 +15,6 @@ inherit meson pkgconfig bash-completion gobject-introspection upstream-version-i
15SRCREV = "3f07d6e5b4677558543b3b4484ea88ad92257e92" 15SRCREV = "3f07d6e5b4677558543b3b4484ea88ad92257e92"
16SRC_URI = "git://gitlab.freedesktop.org/mobile-broadband/libqmi.git;protocol=https;branch=qmi-1-34" 16SRC_URI = "git://gitlab.freedesktop.org/mobile-broadband/libqmi.git;protocol=https;branch=qmi-1-34"
17 17
18S = "${WORKDIR}/git"
19 18
20PACKAGECONFIG ??= "udev mbim" 19PACKAGECONFIG ??= "udev mbim"
21PACKAGECONFIG[udev] = "-Dudev=true,-Dudev=false,libgudev" 20PACKAGECONFIG[udev] = "-Dudev=true,-Dudev=false,libgudev"
diff --git a/meta-oe/recipes-connectivity/libqrtr-glib/libqrtr-glib_git.bb b/meta-oe/recipes-connectivity/libqrtr-glib/libqrtr-glib_git.bb
index 3549cac568..f195008650 100644
--- a/meta-oe/recipes-connectivity/libqrtr-glib/libqrtr-glib_git.bb
+++ b/meta-oe/recipes-connectivity/libqrtr-glib/libqrtr-glib_git.bb
@@ -10,7 +10,6 @@ SRC_URI = "git://gitlab.freedesktop.org/mobile-broadband/libqrtr-glib.git;protoc
10PV = "1.2.2+git" 10PV = "1.2.2+git"
11SRCREV = "8991f0e93713ebf4da48ae4f23940ead42f64c8c" 11SRCREV = "8991f0e93713ebf4da48ae4f23940ead42f64c8c"
12 12
13S = "${WORKDIR}/git"
14 13
15inherit meson pkgconfig gobject-introspection 14inherit meson pkgconfig gobject-introspection
16 15
diff --git a/meta-oe/recipes-connectivity/libtorrent-rasterbar/libtorrent-rasterbar_2.0.10.bb b/meta-oe/recipes-connectivity/libtorrent-rasterbar/libtorrent-rasterbar_2.0.10.bb
index f2de1f468d..6bfcbec25f 100644
--- a/meta-oe/recipes-connectivity/libtorrent-rasterbar/libtorrent-rasterbar_2.0.10.bb
+++ b/meta-oe/recipes-connectivity/libtorrent-rasterbar/libtorrent-rasterbar_2.0.10.bb
@@ -7,13 +7,12 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=d8b6cb42d66e6b3c47a909c3ce678a7b"
7DEPENDS = "boost openssl" 7DEPENDS = "boost openssl"
8 8
9SRC_URI = "git://github.com/arvidn/libtorrent.git;branch=master;protocol=https \ 9SRC_URI = "git://github.com/arvidn/libtorrent.git;branch=master;protocol=https \
10 git://github.com/arvidn/try_signal.git;branch=master;protocol=https;destsuffix=git/deps/try_signal;name=try_signal" 10 git://github.com/arvidn/try_signal.git;branch=master;protocol=https;destsuffix=${BB_GIT_DEFAULT_DESTSUFFIX}/deps/try_signal;name=try_signal"
11 11
12SRCREV = "74bc93a37a5e31c78f0aa02037a68fb9ac5deb41" 12SRCREV = "74bc93a37a5e31c78f0aa02037a68fb9ac5deb41"
13SRCREV_try_signal = "105cce59972f925a33aa6b1c3109e4cd3caf583d" 13SRCREV_try_signal = "105cce59972f925a33aa6b1c3109e4cd3caf583d"
14SRCREV_FORMAT .= "_try_signal" 14SRCREV_FORMAT .= "_try_signal"
15 15
16S = "${WORKDIR}/git"
17 16
18inherit cmake pkgconfig python3targetconfig 17inherit cmake pkgconfig python3targetconfig
19 18
diff --git a/meta-oe/recipes-connectivity/libtorrent/libtorrent_git.bb b/meta-oe/recipes-connectivity/libtorrent/libtorrent_0.14.0.bb
index c7a0562db4..220bb62c64 100644
--- a/meta-oe/recipes-connectivity/libtorrent/libtorrent_git.bb
+++ b/meta-oe/recipes-connectivity/libtorrent/libtorrent_0.14.0.bb
@@ -6,16 +6,13 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
6 6
7DEPENDS = "zlib libsigc++-2.0 openssl cppunit" 7DEPENDS = "zlib libsigc++-2.0 openssl cppunit"
8 8
9PV = "0.13.8+git"
10
11SRC_URI = "git://github.com/rakshasa/libtorrent;branch=master;protocol=https" 9SRC_URI = "git://github.com/rakshasa/libtorrent;branch=master;protocol=https"
12SRCREV = "e60f222241319aaae482789517ad00ae9344bd13" 10SRCREV = "08fb6635ba249665cb08a4de1b955288d25c21e1"
13 11
14UPSTREAM_CHECK_GITTAGREGEX = "v(?P<pver>\d+(\.\d+)+)" 12UPSTREAM_CHECK_GITTAGREGEX = "v(?P<pver>\d+(\.\d+)+)"
15 13
16CVE_STATUS[CVE-2009-1760] = "backported-patch: patched in our product" 14CVE_STATUS[CVE-2009-1760] = "backported-patch: patched in our product"
17 15
18S = "${WORKDIR}/git"
19 16
20CVE_PRODUCT = "" 17CVE_PRODUCT = ""
21 18
diff --git a/meta-oe/recipes-connectivity/libwebsockets/libwebsockets/0001-sll_protocol-may-be-be16.patch b/meta-oe/recipes-connectivity/libwebsockets/libwebsockets/0001-sll_protocol-may-be-be16.patch
new file mode 100644
index 0000000000..c27644ef7d
--- /dev/null
+++ b/meta-oe/recipes-connectivity/libwebsockets/libwebsockets/0001-sll_protocol-may-be-be16.patch
@@ -0,0 +1,29 @@
1From 99e3ad14c60599e5d73e4d5597c95c3b91780547 Mon Sep 17 00:00:00 2001
2From: Andy Green <andy@warmcat.com>
3Date: Wed, 22 Jan 2025 10:08:55 +0000
4Subject: [PATCH] sll_protocol may be be16
5
6Google's fuzzer platform blows a warning
7
8/src/libwebsockets/lib/plat/unix/unix-sockets.c:497:21: warning: implicit conversion loses integer precision: 'uint32_t' (aka 'unsigned int') to '__be16' (aka 'unsigned short') [-Wimplicit-int-conversion]
9 497 | sll.sll_protocol = (uint32_t)(htons((uint16_t)0x800));
10
11Upstream-Status: Backport [https://github.com/warmcat/libwebsockets/commit/2ffb8c6d5eaab509a133f3a6d922e170ae95dd59]
12Signed-off-by: Khem Raj <raj.khem@gmail.com>
13---
14 lib/plat/unix/unix-sockets.c | 2 +-
15 1 file changed, 1 insertion(+), 1 deletion(-)
16
17diff --git a/lib/plat/unix/unix-sockets.c b/lib/plat/unix/unix-sockets.c
18index 1a40c9cf..61292ff8 100644
19--- a/lib/plat/unix/unix-sockets.c
20+++ b/lib/plat/unix/unix-sockets.c
21@@ -453,7 +453,7 @@ lws_plat_rawudp_broadcast(uint8_t *p, const uint8_t *canned, size_t canned_len,
22
23 memset(&sll, 0, sizeof(sll));
24 sll.sll_family = AF_PACKET;
25- sll.sll_protocol = (uint32_t)(htons((uint16_t)0x800));
26+ sll.sll_protocol = (uint16_t)(htons((uint16_t)0x800));
27 sll.sll_halen = 6;
28 sll.sll_ifindex = (int)if_nametoindex(iface);
29 memset(sll.sll_addr, 0xff, 6);
diff --git a/meta-oe/recipes-connectivity/libwebsockets/libwebsockets_4.3.3.bb b/meta-oe/recipes-connectivity/libwebsockets/libwebsockets_4.3.5.bb
index 4518e2faaa..0751cff178 100644
--- a/meta-oe/recipes-connectivity/libwebsockets/libwebsockets_4.3.3.bb
+++ b/meta-oe/recipes-connectivity/libwebsockets/libwebsockets_4.3.5.bb
@@ -6,9 +6,10 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=382bfdf329e774859fd401eaf850d29b"
6DEPENDS = "zlib" 6DEPENDS = "zlib"
7DEPENDS:append:class-native = " libcap-native" 7DEPENDS:append:class-native = " libcap-native"
8 8
9S = "${WORKDIR}/git" 9SRCREV = "ab9df9cfc39de7a49967f18387b6b76310947442"
10SRCREV = "4415e84c095857629863804e941b9e1c2e9347ef" 10SRC_URI = "git://github.com/warmcat/libwebsockets.git;protocol=https;branch=v4.3-stable \
11SRC_URI = "git://github.com/warmcat/libwebsockets.git;protocol=https;branch=v4.3-stable" 11 file://0001-sll_protocol-may-be-be16.patch \
12 "
12 13
13UPSTREAM_CHECK_URI = "https://github.com/warmcat/${BPN}/releases" 14UPSTREAM_CHECK_URI = "https://github.com/warmcat/${BPN}/releases"
14UPSTREAM_CHECK_GITTAGREGEX = "v(?P<pver>\d+(\.\d+)+)" 15UPSTREAM_CHECK_GITTAGREGEX = "v(?P<pver>\d+(\.\d+)+)"
@@ -42,6 +43,8 @@ do_install:append() {
42 sed -i -e 's|${STAGING_LIBDIR}/libuv.so|uv|g' ${D}${libdir}/cmake/libwebsockets/LibwebsocketsTargets.cmake 43 sed -i -e 's|${STAGING_LIBDIR}/libuv.so|uv|g' ${D}${libdir}/cmake/libwebsockets/LibwebsocketsTargets.cmake
43 sed -i -e 's|${STAGING_INCDIR}||g' ${D}${libdir}/cmake/libwebsockets/LibwebsocketsTargets.cmake \ 44 sed -i -e 's|${STAGING_INCDIR}||g' ${D}${libdir}/cmake/libwebsockets/LibwebsocketsTargets.cmake \
44 ${D}${libdir}/cmake/libwebsockets/libwebsockets-config.cmake 45 ${D}${libdir}/cmake/libwebsockets/libwebsockets-config.cmake
46 sed -i -e 's|${STAGING_LIBDIR}/||g' ${D}${libdir}/cmake/libwebsockets/LibwebsocketsTargets.cmake \
47 ${D}${libdir}/cmake/libwebsockets/libwebsockets-config.cmake
45} 48}
46 49
47PACKAGES =+ "${PN}-testapps ${PN}-evlib-event ${PN}-evlib-uv ${PN}-evlib-ev ${PN}-evlib-sd" 50PACKAGES =+ "${PN}-testapps ${PN}-evlib-event ${PN}-evlib-uv ${PN}-evlib-ev ${PN}-evlib-sd"
diff --git a/meta-oe/recipes-connectivity/linuxptp/linuxptp/0001-include-string.h-for-strncpy.patch b/meta-oe/recipes-connectivity/linuxptp/linuxptp/0001-include-string.h-for-strncpy.patch
deleted file mode 100644
index b117dcf670..0000000000
--- a/meta-oe/recipes-connectivity/linuxptp/linuxptp/0001-include-string.h-for-strncpy.patch
+++ /dev/null
@@ -1,26 +0,0 @@
1From 6120cee594c543d17ae015bc601012debcf57177 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Mon, 23 Oct 2023 10:43:42 +0100
4Subject: [PATCH] include string.h for strncpy()
5
6Signed-off-by: Khem Raj <raj.khem@gmail.com>
7Upstream-Status: Backport [master: 6120cee594c543d17ae015bc601012debcf57177]
8---
9 interface.c | 1 +
10 1 file changed, 1 insertion(+)
11
12diff --git a/interface.c b/interface.c
13index 29229ad6f53d..9a83c36933e7 100644
14--- a/interface.c
15+++ b/interface.c
16@@ -5,6 +5,7 @@
17 * @note SPDX-License-Identifier: GPL-2.0+
18 */
19 #include <stdlib.h>
20+#include <string.h>
21 #include "interface.h"
22
23 struct interface {
24--
252.34.1
26
diff --git a/meta-oe/recipes-connectivity/linuxptp/linuxptp/0002-linuxptp-Use-CC-in-incdefs.sh.patch b/meta-oe/recipes-connectivity/linuxptp/linuxptp/0002-linuxptp-Use-CC-in-incdefs.sh.patch
deleted file mode 100644
index 3cf3a63b94..0000000000
--- a/meta-oe/recipes-connectivity/linuxptp/linuxptp/0002-linuxptp-Use-CC-in-incdefs.sh.patch
+++ /dev/null
@@ -1,48 +0,0 @@
1From cffb4807ac0b9ff7aea2aa4f3842985b5363d184 Mon Sep 17 00:00:00 2001
2From: Luca Fancellu <luca.fancellu@arm.com>
3Date: Mon, 23 Oct 2023 10:43:43 +0100
4Subject: [PATCH] linuxptp: Use ${CC} in incdefs.sh
5
6The Makefile is defining CC and incdefs.sh is using
7${CROSS_COMPILE}cpp inside it, allowing both to use different
8compilers depending on what the user pass during make invocation
9as CC.
10
11Align them using ${CC} also inside incdefs.sh.
12
13Signed-off-by: Luca Fancellu <luca.fancellu@arm.com>
14Upstream-Status: Backport [master: cffb4807ac0b9ff7aea2aa4f3842985b5363d184]
15---
16 incdefs.sh | 2 +-
17 makefile | 2 +-
18 2 files changed, 2 insertions(+), 2 deletions(-)
19
20diff --git a/incdefs.sh b/incdefs.sh
21index a9e94f777f6b..391e63c7fac6 100755
22--- a/incdefs.sh
23+++ b/incdefs.sh
24@@ -27,7 +27,7 @@ user_flags()
25 printf " -D_GNU_SOURCE"
26
27 # Get list of directories searched for header files.
28- dirs=$(echo "" | ${CROSS_COMPILE}cpp -Wp,-v 2>&1 >/dev/null | grep ^" /")
29+ dirs=$(${CC} -E -Wp,-v -xc /dev/null 2>&1 >/dev/null | grep ^" /")
30
31 # Look for clock_adjtime().
32 for d in $dirs; do
33diff --git a/makefile b/makefile
34index 3e3b8b35fc96..7fc5f6fb8fa8 100644
35--- a/makefile
36+++ b/makefile
37@@ -39,7 +39,7 @@ OBJECTS = $(OBJ) hwstamp_ctl.o nsm.o phc2sys.o phc_ctl.o pmc.o pmc_agent.o \
38 SRC = $(OBJECTS:.o=.c)
39 DEPEND = $(OBJECTS:.o=.d)
40 srcdir := $(dir $(lastword $(MAKEFILE_LIST)))
41-incdefs := $(shell $(srcdir)/incdefs.sh)
42+incdefs := $(shell CC="$(CC)" $(srcdir)/incdefs.sh)
43 version := $(shell $(srcdir)/version.sh $(srcdir))
44 VPATH = $(srcdir)
45
46--
472.34.1
48
diff --git a/meta-oe/recipes-connectivity/linuxptp/linuxptp_4.1.bb b/meta-oe/recipes-connectivity/linuxptp/linuxptp_4.4.bb
index 9a5c9b5204..421113cdfc 100644
--- a/meta-oe/recipes-connectivity/linuxptp/linuxptp_4.1.bb
+++ b/meta-oe/recipes-connectivity/linuxptp/linuxptp_4.4.bb
@@ -5,27 +5,19 @@ HOMEPAGE = "http://linuxptp.sourceforge.net/"
5LICENSE = "GPL-2.0-only" 5LICENSE = "GPL-2.0-only"
6LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263" 6LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263"
7 7
8LINUXPTP_SRC_URI = "http://sourceforge.net/projects/linuxptp" 8SRC_URI = "https://downloads.nwtime.org/linuxptp/linuxptp-${PV}.tgz \
9
10SRC_URI = "${LINUXPTP_SRC_URI}/files/v4.1/linuxptp-${PV}.tgz \
11 file://0001-include-string.h-for-strncpy.patch \
12 file://0002-linuxptp-Use-CC-in-incdefs.sh.patch \
13 file://systemd/phc2sys@.service.in \ 9 file://systemd/phc2sys@.service.in \
14 file://systemd/ptp4l@.service.in \ 10 file://systemd/ptp4l@.service.in \
15 " 11 "
16 12
17SRC_URI[md5sum] = "1db8699fc155965341759be5e5aad938" 13SRC_URI[sha256sum] = "61757bc0a58d789b8fcbdddf56c88a0230597184a70dcb2ac05b4c6b619f7d5c"
18SRC_URI[sha256sum] = "e1743d44f8208897e30895da3579e670ff919b914feb4b5a949f3e421ddde535"
19 14
20inherit systemd 15inherit systemd
21 16
22UPSTREAM_CHECK_URI = "${LINUXPTP_SRC_URI}/files/"
23UPSTREAM_CHECK_REGEX = "(?P<pver>\d+(\.\d+)+)/"
24
25EXTRA_OEMAKE = "CC='${CC}' EXTRA_CFLAGS='${CFLAGS}' mandir='${mandir}' \ 17EXTRA_OEMAKE = "CC='${CC}' EXTRA_CFLAGS='${CFLAGS}' mandir='${mandir}' \
26 sbindir='${sbindir}'" 18 sbindir='${sbindir}'"
27 19
28export KBUILD_OUTPUT="${RECIPE_SYSROOT}" 20export KBUILD_OUTPUT = "${RECIPE_SYSROOT}"
29 21
30LINUXPTP_SYSTEMD_SERVICES = "phc2sys@.service ptp4l@.service" 22LINUXPTP_SYSTEMD_SERVICES = "phc2sys@.service ptp4l@.service"
31 23
@@ -46,10 +38,10 @@ do_install() {
46 install -d ${D}/${systemd_unitdir}/system/ 38 install -d ${D}/${systemd_unitdir}/system/
47 for service in ${LINUXPTP_SYSTEMD_SERVICES}; do 39 for service in ${LINUXPTP_SYSTEMD_SERVICES}; do
48 sed -i -e 's,@SBINDIR@,${sbindir},g' \ 40 sed -i -e 's,@SBINDIR@,${sbindir},g' \
49 ${WORKDIR}/systemd/$service.in 41 ${UNPACKDIR}/systemd/$service.in
50 sed -i -e 's,@SYSCONFDIR@,${sysconfdir},g' \ 42 sed -i -e 's,@SYSCONFDIR@,${sysconfdir},g' \
51 ${WORKDIR}/systemd/$service.in 43 ${UNPACKDIR}/systemd/$service.in
52 install -m 644 ${WORKDIR}/systemd/$service.in \ 44 install -m 644 ${UNPACKDIR}/systemd/$service.in \
53 ${D}/${systemd_unitdir}/system/$service 45 ${D}/${systemd_unitdir}/system/$service
54 done 46 done
55} 47}
diff --git a/meta-oe/recipes-connectivity/modemmanager/modemmanager_1.22.0.bb b/meta-oe/recipes-connectivity/modemmanager/modemmanager_1.22.0.bb
index 6b4336eb80..82cc1167e2 100644
--- a/meta-oe/recipes-connectivity/modemmanager/modemmanager_1.22.0.bb
+++ b/meta-oe/recipes-connectivity/modemmanager/modemmanager_1.22.0.bb
@@ -14,7 +14,6 @@ DEPENDS = "glib-2.0 libgudev libxslt-native dbus"
14SRCREV = "03f786ce66360d67c669f4f122f8aa458e6f01ea" 14SRCREV = "03f786ce66360d67c669f4f122f8aa458e6f01ea"
15SRC_URI = "git://gitlab.freedesktop.org/mobile-broadband/ModemManager.git;protocol=https;branch=mm-1-22" 15SRC_URI = "git://gitlab.freedesktop.org/mobile-broadband/ModemManager.git;protocol=https;branch=mm-1-22"
16 16
17S = "${WORKDIR}/git"
18 17
19# strict, permissive 18# strict, permissive
20MODEMMANAGER_POLKIT_TYPE ??= "permissive" 19MODEMMANAGER_POLKIT_TYPE ??= "permissive"
diff --git a/meta-oe/recipes-connectivity/mosh/mosh_1.4.0.bb b/meta-oe/recipes-connectivity/mosh/mosh_1.4.0.bb
index 693ec12d3c..bea22b18e2 100644
--- a/meta-oe/recipes-connectivity/mosh/mosh_1.4.0.bb
+++ b/meta-oe/recipes-connectivity/mosh/mosh_1.4.0.bb
@@ -48,3 +48,4 @@ RDEPENDS:${PN}-server += "openssh-sshd"
48ARM_INSTRUCTION_SET = "arm" 48ARM_INSTRUCTION_SET = "arm"
49 49
50CXXFLAGS:append = " -std=c++17" 50CXXFLAGS:append = " -std=c++17"
51LDFLAGS:append:riscv32 = " -latomic"
diff --git a/meta-oe/recipes-connectivity/obex/openobex_1.7.2.bb b/meta-oe/recipes-connectivity/obex/openobex_1.7.2.bb
index 7348274948..be8482ab50 100644
--- a/meta-oe/recipes-connectivity/obex/openobex_1.7.2.bb
+++ b/meta-oe/recipes-connectivity/obex/openobex_1.7.2.bb
@@ -12,10 +12,12 @@ DEPENDS:append:class-target = " bluez5"
12 12
13SRC_URI = "${SOURCEFORGE_MIRROR}/${BPN}/${BPN}/${PV}/${BP}-Source.tar.gz \ 13SRC_URI = "${SOURCEFORGE_MIRROR}/${BPN}/${BPN}/${PV}/${BP}-Source.tar.gz \
14" 14"
15SRC_URI[md5sum] = "f6e0b6cb7dcfd731460a7e9a91429a3a"
16SRC_URI[sha256sum] = "158860aaea52f0fce0c8e4b64550daaae06df2689e05834697b7e8c7d73dd4fc" 15SRC_URI[sha256sum] = "158860aaea52f0fce0c8e4b64550daaae06df2689e05834697b7e8c7d73dd4fc"
17 16
18S = "${WORKDIR}/${BP}-Source" 17UPSTREAM_CHECK_URI = "https://sourceforge.net/projects/openobex/files/openobex/"
18UPSTREAM_CHECK_REGEX = "${BPN}/(?P<pver>\d+(\.\d+)+)"
19
20S = "${UNPACKDIR}/${BP}-Source"
19 21
20inherit cmake pkgconfig 22inherit cmake pkgconfig
21 23
diff --git a/meta-oe/recipes-connectivity/obexftp/obexftp_0.24.2.bb b/meta-oe/recipes-connectivity/obexftp/obexftp_0.24.2.bb
index f7a98fb61e..30326e89ef 100644
--- a/meta-oe/recipes-connectivity/obexftp/obexftp_0.24.2.bb
+++ b/meta-oe/recipes-connectivity/obexftp/obexftp_0.24.2.bb
@@ -11,9 +11,11 @@ SRC_URI = "http://downloads.sourceforge.net/openobex/${BP}-Source.tar.gz \
11 file://0001-apps-CMakeLists.txt-Explicitly-link-libbfb-and-libmu.patch \ 11 file://0001-apps-CMakeLists.txt-Explicitly-link-libbfb-and-libmu.patch \
12 file://make_fuse_swig_optional.patch \ 12 file://make_fuse_swig_optional.patch \
13" 13"
14SRC_URI[md5sum] = "157a9d1b2ed220203f7084db906de73c"
15SRC_URI[sha256sum] = "d40fb48e0a0eea997b3e582774b29f793919a625d54b87182e31a3f3d1c989a3" 14SRC_URI[sha256sum] = "d40fb48e0a0eea997b3e582774b29f793919a625d54b87182e31a3f3d1c989a3"
16 15
16UPSTREAM_CHECK_URI = "https://sourceforge.net/projects/openobex/files/obexftp/"
17UPSTREAM_CHECK_REGEX = "${BPN}/(?P<pver>\d+(\.\d+)+)"
18
17inherit cmake pkgconfig 19inherit cmake pkgconfig
18 20
19OECMAKE_GENERATOR = "Unix Makefiles" 21OECMAKE_GENERATOR = "Unix Makefiles"
@@ -25,7 +27,7 @@ PACKAGECONFIG[swig] = "-DENABLE_SWIG=ON,-DENABLE_SWIG=OFF,swig"
25 27
26DEPENDS:remove:class-native = "fuse-native" 28DEPENDS:remove:class-native = "fuse-native"
27 29
28S = "${WORKDIR}/${BP}-Source" 30S = "${UNPACKDIR}/${BP}-Source"
29 31
30EXTRA_OECMAKE += "-DCMAKE_SKIP_RPATH=ON \ 32EXTRA_OECMAKE += "-DCMAKE_SKIP_RPATH=ON \
31 -DENABLE_PERL=OFF -DENABLE_PYTHON=OFF \ 33 -DENABLE_PERL=OFF -DENABLE_PYTHON=OFF \
diff --git a/meta-oe/recipes-connectivity/paho-mqtt-c/paho-mqtt-c/0001-Fix-build-error-due-to-bool-keyword-with-gcc-15.patch b/meta-oe/recipes-connectivity/paho-mqtt-c/paho-mqtt-c/0001-Fix-build-error-due-to-bool-keyword-with-gcc-15.patch
new file mode 100644
index 0000000000..4215f698c7
--- /dev/null
+++ b/meta-oe/recipes-connectivity/paho-mqtt-c/paho-mqtt-c/0001-Fix-build-error-due-to-bool-keyword-with-gcc-15.patch
@@ -0,0 +1,37 @@
1From 02fa96d0d59211e64483273e5253ca45c4395154 Mon Sep 17 00:00:00 2001
2From: "mark.yang" <mark.yang@lge.com>
3Date: Wed, 9 Apr 2025 19:05:55 +0900
4Subject: [PATCH] Fix build error due to bool keyword with gcc-15
5
6* gcc-15 uses gnu23 for c.
7 'bool' is a keyword.
8TOPDIR/tmp/work/core2-64-oe-linux/paho-mqtt-c/1.3.14/git/src/MQTTPacket.h:31:22: error: 'bool' cannot be defined via 'typedef'
9 31 | typedef unsigned int bool;
10 | ^~~~
11TOPDIR/tmp/work/core2-64-oe-linux/paho-mqtt-c/1.3.14/git/src/MQTTPacket.h:31:22: note: 'bool' is a keyword with '-std=c23' onwards
12TOPDIR/tmp/work/core2-64-oe-linux/paho-mqtt-c/1.3.14/git/src/MQTTPacket.h:31:1: warning: useless type name in empty declaration
13 31 | typedef unsigned int bool;
14 | ^~~~~~~
15
16Upstream-Status: Submitted [https://github.com/eclipse-paho/paho.mqtt.c/pull/1595]
17Signed-off-by: mark.yang <mark.yang@lge.com>
18Signed-off-by: markyang92 <pllpokko@alumni.kaist.ac.kr>
19
20---
21 src/MQTTPacket.h | 2 ++
22 1 file changed, 2 insertions(+)
23
24diff --git a/src/MQTTPacket.h b/src/MQTTPacket.h
25index fd384ae9..0c64a0f4 100644
26--- a/src/MQTTPacket.h
27+++ b/src/MQTTPacket.h
28@@ -28,7 +28,9 @@
29 #include "LinkedList.h"
30 #include "Clients.h"
31
32+#if defined __STDC__ && defined __STDC_VERSION__ && __STDC_VERSION__ <= 201710L
33 typedef unsigned int bool;
34+#endif
35 typedef void* (*pf)(int, unsigned char, char*, size_t);
36
37 #include "MQTTProperties.h"
diff --git a/meta-oe/recipes-connectivity/paho-mqtt-c/paho-mqtt-c_1.3.13.bb b/meta-oe/recipes-connectivity/paho-mqtt-c/paho-mqtt-c_1.3.14.bb
index 6f229001f6..ad6637ed88 100644
--- a/meta-oe/recipes-connectivity/paho-mqtt-c/paho-mqtt-c_1.3.13.bb
+++ b/meta-oe/recipes-connectivity/paho-mqtt-c/paho-mqtt-c_1.3.14.bb
@@ -10,13 +10,15 @@ LIC_FILES_CHKSUM = " \
10 file://epl-v20;md5=d9fc0efef5228704e7f5b37f27192723 \ 10 file://epl-v20;md5=d9fc0efef5228704e7f5b37f27192723 \
11" 11"
12 12
13SRC_URI = "git://github.com/eclipse/paho.mqtt.c;protocol=https;branch=master" 13SRC_URI = " \
14 git://github.com/eclipse/paho.mqtt.c;protocol=https;branch=master \
15 file://0001-Fix-build-error-due-to-bool-keyword-with-gcc-15.patch \
16"
14 17
15SRCREV = "07a875788d8cc6f5833b12581d6e3e349b34d719" 18SRCREV = "2150ba29d9df24ad1733c460eb099f292af84ee5"
16 19
17DEPENDS = "openssl" 20DEPENDS = "openssl"
18 21
19S = "${WORKDIR}/git"
20 22
21inherit cmake 23inherit cmake
22 24
diff --git a/meta-oe/recipes-connectivity/paho-mqtt-cpp/paho-mqtt-cpp/0001-cmake-Use-CMAKE_INSTALL_LIBDIR-and-CMAKE_INSTALL_BIN.patch b/meta-oe/recipes-connectivity/paho-mqtt-cpp/paho-mqtt-cpp/0001-cmake-Use-CMAKE_INSTALL_LIBDIR-and-CMAKE_INSTALL_BIN.patch
deleted file mode 100644
index fba9a8767f..0000000000
--- a/meta-oe/recipes-connectivity/paho-mqtt-cpp/paho-mqtt-cpp/0001-cmake-Use-CMAKE_INSTALL_LIBDIR-and-CMAKE_INSTALL_BIN.patch
+++ /dev/null
@@ -1,59 +0,0 @@
1From 2a0dd2b300242230faa92cf8e26ccd70231bc9ef Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Sat, 19 Mar 2022 23:37:58 -0700
4Subject: [PATCH] cmake: Use CMAKE_INSTALL_LIBDIR and CMAKE_INSTALL_BINDIR
5
6This ensures the install paths are not hardcoded.
7
8Signed-off-by: Khem Raj <raj.khem@gmail.com>
9---
10Upstream-Status: Pending
11---
12 cmake/CMakeLists.txt | 4 ++--
13 src/samples/CMakeLists.txt | 4 ++--
14 2 files changed, 4 insertions(+), 4 deletions(-)
15
16diff --git a/cmake/CMakeLists.txt b/cmake/CMakeLists.txt
17index a9f8908..7eadc60 100644
18--- a/cmake/CMakeLists.txt
19+++ b/cmake/CMakeLists.txt
20@@ -11,7 +11,7 @@ export(EXPORT ${package_name}
21 FILE "${CMAKE_CURRENT_BINARY_DIR}/${package_name}Targets.cmake"
22 NAMESPACE ${package_name}::)
23
24-install(EXPORT ${package_name} DESTINATION lib/cmake/${package_name}
25+install(EXPORT ${package_name} DESTINATION ${CMAKE_INSTALL_LIBDIR}/cmake/${package_name}
26 FILE ${package_name}Targets.cmake
27 NAMESPACE ${package_name}::)
28
29@@ -19,4 +19,4 @@ install(FILES
30 "${CMAKE_CURRENT_BINARY_DIR}/${package_name}Config.cmake"
31 FindPahoMqttC.cmake
32 "${CMAKE_CURRENT_BINARY_DIR}/${package_name}ConfigVersion.cmake"
33- DESTINATION lib/cmake/${package_name})
34+ DESTINATION ${CMAKE_INSTALL_LIBDIR}/cmake/${package_name})
35diff --git a/src/samples/CMakeLists.txt b/src/samples/CMakeLists.txt
36index 3ca0a75..c915cd5 100644
37--- a/src/samples/CMakeLists.txt
38+++ b/src/samples/CMakeLists.txt
39@@ -71,7 +71,7 @@ endforeach()
40
41 ## install binaries
42 install(TARGETS ${EXECUTABLES} EXPORT PahoMqttCppSamples
43- RUNTIME DESTINATION bin
44+ RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR}
45 )
46
47 ## Build the SSL/TLS samples, if selected
48@@ -89,7 +89,7 @@ if(PAHO_WITH_SSL)
49 endforeach()
50
51 install(TARGETS ${SSL_EXECUTABLES} EXPORT PahoMqttCppSamples
52- RUNTIME DESTINATION bin
53+ RUNTIME DESTINATION ${CMAKE_INSTALL_BINDIR}
54 )
55 endif()
56
57--
582.34.1
59
diff --git a/meta-oe/recipes-connectivity/paho-mqtt-cpp/paho-mqtt-cpp_1.3.2.bb b/meta-oe/recipes-connectivity/paho-mqtt-cpp/paho-mqtt-cpp_1.5.3.bb
index 1b2e51c3ac..5b4aed3001 100644
--- a/meta-oe/recipes-connectivity/paho-mqtt-cpp/paho-mqtt-cpp_1.3.2.bb
+++ b/meta-oe/recipes-connectivity/paho-mqtt-cpp/paho-mqtt-cpp_1.5.3.bb
@@ -5,20 +5,17 @@ SECTION = "console/network"
5LICENSE = "EPL-2.0 | EDL-1.0" 5LICENSE = "EPL-2.0 | EDL-1.0"
6 6
7LIC_FILES_CHKSUM = " \ 7LIC_FILES_CHKSUM = " \
8 file://src/mqtt/message.h;beginline=9;endline=18;md5=c5ceecf5ab99d44dcfaaabdce289071b \ 8 file://LICENSE;md5=c0fa3a632eea67f4079c54df781d1441 \
9 file://edl-v10;md5=3adfcc70f5aeb7a44f3f9b495aa1fbf3 \ 9 file://edl-v10;md5=3adfcc70f5aeb7a44f3f9b495aa1fbf3 \
10 file://epl-v20;md5=d9fc0efef5228704e7f5b37f27192723 \ 10 file://epl-v20;md5=d9fc0efef5228704e7f5b37f27192723 \
11" 11"
12 12
13SRC_URI = "git://github.com/eclipse/paho.mqtt.cpp;protocol=https;branch=v1.3.x \ 13SRC_URI = "git://github.com/eclipse/paho.mqtt.cpp;protocol=https;branch=master;tag=v${PV}"
14 file://0001-cmake-Use-CMAKE_INSTALL_LIBDIR-and-CMAKE_INSTALL_BIN.patch \ 14SRCREV = "17ff3dc0270738adc710667be44847eebc038ae0"
15 "
16SRCREV = "5e0d1bf37b4826d680ec066ec42afd133851a681"
17 15
18DEPENDS = "openssl paho-mqtt-c" 16DEPENDS = "openssl paho-mqtt-c"
19 17
20S = "${WORKDIR}/git"
21 18
22inherit cmake 19inherit cmake
23 20
24EXTRA_OECMAKE += "-DPAHO_WITH_SSL=ON" 21EXTRA_OECMAKE += "-DPAHO_WITH_SSL=ON -DPAHO_BUILD_EXAMPLES=OFF"
diff --git a/meta-oe/recipes-connectivity/pcapplusplus/pcapplusplus/0001-Remove-whitespace-in-operator-_json.patch b/meta-oe/recipes-connectivity/pcapplusplus/pcapplusplus/0001-Remove-whitespace-in-operator-_json.patch
new file mode 100644
index 0000000000..fb793548a2
--- /dev/null
+++ b/meta-oe/recipes-connectivity/pcapplusplus/pcapplusplus/0001-Remove-whitespace-in-operator-_json.patch
@@ -0,0 +1,52 @@
1From 16974cb6a9f10fbd08db964ee0d9f074ef430db6 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Fri, 7 Mar 2025 11:55:12 -0800
4Subject: [PATCH] Remove whitespace in operator"" _json
5
6Clang 20+ errors about this whitespace.
7
8Fixes
9git/3rdParty/json/include/json.hpp:24428:58: error: identifier '_json' preceded by whitespace in a literal operator declaration is deprecated [-Werror,-Wdeprecated-literal-operator]
10 24428 | using nlohmann::literals::json_literals::operator "" _json; // NOLINT(misc-unused-using-decls,google-global-names-in-headers)
11 | ~~~~~~~~~~~~^~~~~
12 | operator""_json
13
14Upstream-Status: Backport [ Its fixed in json import post 2024.9 release ]
15Signed-off-by: Khem Raj <raj.khem@gmail.com>
16---
17 3rdParty/json/include/json.hpp | 8 ++++----
18 1 file changed, 4 insertions(+), 4 deletions(-)
19
20diff --git a/3rdParty/json/include/json.hpp b/3rdParty/json/include/json.hpp
21index 60ba1df..6eceb7c 100644
22--- a/3rdParty/json/include/json.hpp
23+++ b/3rdParty/json/include/json.hpp
24@@ -24353,7 +24353,7 @@ inline namespace json_literals
25 /// @brief user-defined string literal for JSON values
26 /// @sa https://json.nlohmann.me/api/basic_json/operator_literal_json/
27 JSON_HEDLEY_NON_NULL(1)
28-inline nlohmann::json operator "" _json(const char* s, std::size_t n)
29+inline nlohmann::json operator ""_json(const char* s, std::size_t n)
30 {
31 return nlohmann::json::parse(s, s + n);
32 }
33@@ -24361,7 +24361,7 @@ inline nlohmann::json operator "" _json(const char* s, std::size_t n)
34 /// @brief user-defined string literal for JSON pointer
35 /// @sa https://json.nlohmann.me/api/basic_json/operator_literal_json_pointer/
36 JSON_HEDLEY_NON_NULL(1)
37-inline nlohmann::json::json_pointer operator "" _json_pointer(const char* s, std::size_t n)
38+inline nlohmann::json::json_pointer operator ""_json_pointer(const char* s, std::size_t n)
39 {
40 return nlohmann::json::json_pointer(std::string(s, n));
41 }
42@@ -24425,8 +24425,8 @@ inline void swap(nlohmann::NLOHMANN_BASIC_JSON_TPL& j1, nlohmann::NLOHMANN_BASIC
43 } // namespace std
44
45 #if JSON_USE_GLOBAL_UDLS
46- using nlohmann::literals::json_literals::operator "" _json; // NOLINT(misc-unused-using-decls,google-global-names-in-headers)
47- using nlohmann::literals::json_literals::operator "" _json_pointer; //NOLINT(misc-unused-using-decls,google-global-names-in-headers)
48+ using nlohmann::literals::json_literals::operator ""_json; // NOLINT(misc-unused-using-decls,google-global-names-in-headers)
49+ using nlohmann::literals::json_literals::operator ""_json_pointer; //NOLINT(misc-unused-using-decls,google-global-names-in-headers)
50 #endif
51
52 // #include <nlohmann/detail/macro_unscope.hpp>
diff --git a/meta-oe/recipes-connectivity/pcapplusplus/pcapplusplus_23.09.bb b/meta-oe/recipes-connectivity/pcapplusplus/pcapplusplus_24.09.bb
index 39c6942c83..a04102aa42 100644
--- a/meta-oe/recipes-connectivity/pcapplusplus/pcapplusplus_23.09.bb
+++ b/meta-oe/recipes-connectivity/pcapplusplus/pcapplusplus_24.09.bb
@@ -7,10 +7,11 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=911690f51af322440237a253d695d19f"
7 7
8DEPENDS = "libpcap" 8DEPENDS = "libpcap"
9 9
10SRC_URI = "git://github.com/seladb/PcapPlusPlus.git;protocol=https;branch=master" 10SRC_URI = "git://github.com/seladb/PcapPlusPlus.git;protocol=https;branch=master \
11SRCREV = "4cf8ed44f9dd145f874dc1dd747dfefcfcab75be" 11 file://0001-Remove-whitespace-in-operator-_json.patch \
12 "
13SRCREV = "4af4b8b04e6d5dd40b8e69cc30c5c1f62e7fe368"
12 14
13S = "${WORKDIR}/git"
14 15
15inherit cmake 16inherit cmake
16 17
diff --git a/meta-oe/recipes-connectivity/rabbitmq-c/files/CVE-2023-35789.patch b/meta-oe/recipes-connectivity/rabbitmq-c/files/CVE-2023-35789.patch
deleted file mode 100644
index dfd1f98759..0000000000
--- a/meta-oe/recipes-connectivity/rabbitmq-c/files/CVE-2023-35789.patch
+++ /dev/null
@@ -1,131 +0,0 @@
1CVE: CVE-2023-35789
2Upstream-Status: Backport [ https://github.com/alanxz/rabbitmq-c/commit/463054383fbeef889b409a7f843df5365288e2a0 ]
3Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com>
4
5From 463054383fbeef889b409a7f843df5365288e2a0 Mon Sep 17 00:00:00 2001
6From: Christian Kastner <ckk@kvr.at>
7Date: Tue, 13 Jun 2023 14:21:52 +0200
8Subject: [PATCH] Add option to read username/password from file (#781)
9
10* Add option to read username/password from file
11---
12 tools/common.c | 66 ++++++++++++++++++++++++++++++++++++++++++++++++++
13 1 file changed, 66 insertions(+)
14
15diff --git a/tools/common.c b/tools/common.c
16index 73b47e25..7efe557b 100644
17--- a/tools/common.c
18+++ b/tools/common.c
19@@ -18,6 +18,11 @@
20 #include "compat.h"
21 #endif
22
23+/* For when reading auth data from a file */
24+#define MAXAUTHTOKENLEN 128
25+#define USERNAMEPREFIX "username:"
26+#define PASSWORDPREFIX "password:"
27+
28 void die(const char *fmt, ...) {
29 va_list ap;
30 va_start(ap, fmt);
31@@ -125,6 +130,7 @@ static char *amqp_vhost;
32 static char *amqp_username;
33 static char *amqp_password;
34 static int amqp_heartbeat = 0;
35+static char *amqp_authfile;
36 #ifdef WITH_SSL
37 static int amqp_ssl = 0;
38 static char *amqp_cacert = "/etc/ssl/certs/cacert.pem";
39@@ -147,6 +153,8 @@ struct poptOption connect_options[] = {
40 "the password to login with", "password"},
41 {"heartbeat", 0, POPT_ARG_INT, &amqp_heartbeat, 0,
42 "heartbeat interval, set to 0 to disable", "heartbeat"},
43+ {"authfile", 0, POPT_ARG_STRING, &amqp_authfile, 0,
44+ "path to file containing username/password for authentication", "file"},
45 #ifdef WITH_SSL
46 {"ssl", 0, POPT_ARG_NONE, &amqp_ssl, 0, "connect over SSL/TLS", NULL},
47 {"cacert", 0, POPT_ARG_STRING, &amqp_cacert, 0,
48@@ -158,6 +166,50 @@ struct poptOption connect_options[] = {
49 #endif /* WITH_SSL */
50 {NULL, '\0', 0, NULL, 0, NULL, NULL}};
51
52+void read_authfile(const char *path) {
53+ size_t n;
54+ FILE *fp = NULL;
55+ char token[MAXAUTHTOKENLEN];
56+
57+ if ((amqp_username = malloc(MAXAUTHTOKENLEN)) == NULL ||
58+ (amqp_password = malloc(MAXAUTHTOKENLEN)) == NULL) {
59+ die("Out of memory");
60+ } else if ((fp = fopen(path, "r")) == NULL) {
61+ die("Could not read auth data file %s", path);
62+ }
63+
64+ if (fgets(token, MAXAUTHTOKENLEN, fp) == NULL ||
65+ strncmp(token, USERNAMEPREFIX, strlen(USERNAMEPREFIX))) {
66+ die("Malformed auth file (missing username)");
67+ }
68+ strncpy(amqp_username, &token[strlen(USERNAMEPREFIX)], MAXAUTHTOKENLEN);
69+ /* Missing newline means token was cut off */
70+ n = strlen(amqp_username);
71+ if (amqp_username[n - 1] != '\n') {
72+ die("Username too long");
73+ } else {
74+ amqp_username[n - 1] = '\0';
75+ }
76+
77+ if (fgets(token, MAXAUTHTOKENLEN, fp) == NULL ||
78+ strncmp(token, PASSWORDPREFIX, strlen(PASSWORDPREFIX))) {
79+ die("Malformed auth file (missing password)");
80+ }
81+ strncpy(amqp_password, &token[strlen(PASSWORDPREFIX)], MAXAUTHTOKENLEN);
82+ /* Missing newline means token was cut off */
83+ n = strlen(amqp_password);
84+ if (amqp_password[n - 1] != '\n') {
85+ die("Password too long");
86+ } else {
87+ amqp_password[n - 1] = '\0';
88+ }
89+
90+ (void)fgetc(fp);
91+ if (!feof(fp)) {
92+ die("Malformed auth file (trailing data)");
93+ }
94+}
95+
96 static void init_connection_info(struct amqp_connection_info *ci) {
97 ci->user = NULL;
98 ci->password = NULL;
99@@ -237,6 +289,8 @@ static void init_connection_info(struct amqp_connection_info *ci) {
100 if (amqp_username) {
101 if (amqp_url) {
102 die("--username and --url options cannot be used at the same time");
103+ } else if (amqp_authfile) {
104+ die("--username and --authfile options cannot be used at the same time");
105 }
106
107 ci->user = amqp_username;
108@@ -245,11 +299,23 @@ static void init_connection_info(struct amqp_connection_info *ci) {
109 if (amqp_password) {
110 if (amqp_url) {
111 die("--password and --url options cannot be used at the same time");
112+ } else if (amqp_authfile) {
113+ die("--password and --authfile options cannot be used at the same time");
114 }
115
116 ci->password = amqp_password;
117 }
118
119+ if (amqp_authfile) {
120+ if (amqp_url) {
121+ die("--authfile and --url options cannot be used at the same time");
122+ }
123+
124+ read_authfile(amqp_authfile);
125+ ci->user = amqp_username;
126+ ci->password = amqp_password;
127+ }
128+
129 if (amqp_vhost) {
130 if (amqp_url) {
131 die("--vhost and --url options cannot be used at the same time");
diff --git a/meta-oe/recipes-connectivity/rabbitmq-c/rabbitmq-c_0.13.0.bb b/meta-oe/recipes-connectivity/rabbitmq-c/rabbitmq-c_0.15.0.bb
index ea80ec3344..4fd6302f2c 100644
--- a/meta-oe/recipes-connectivity/rabbitmq-c/rabbitmq-c_0.13.0.bb
+++ b/meta-oe/recipes-connectivity/rabbitmq-c/rabbitmq-c_0.15.0.bb
@@ -4,12 +4,9 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=7e12f6e40e662e039e2f02b4893011ec"
4LICENSE = "MIT" 4LICENSE = "MIT"
5 5
6SRC_URI = "git://github.com/alanxz/rabbitmq-c.git;branch=master;protocol=https \ 6SRC_URI = "git://github.com/alanxz/rabbitmq-c.git;branch=master;protocol=https \
7 file://CVE-2023-35789.patch \
8" 7"
9# v0.13.0-master 8SRCREV = "84b81cd97a1b5515d3d4b304796680da24c666d8"
10SRCREV = "974d71adceae6d742ae20a4c880d99c131f1460a"
11 9
12S = "${WORKDIR}/git"
13 10
14DEPENDS = "popt openssl" 11DEPENDS = "popt openssl"
15 12
diff --git a/meta-oe/recipes-connectivity/rtorrent/rtorrent_git.bb b/meta-oe/recipes-connectivity/rtorrent/rtorrent_0.10.0.bb
index d9cca404d7..02a97cd6e3 100644
--- a/meta-oe/recipes-connectivity/rtorrent/rtorrent_git.bb
+++ b/meta-oe/recipes-connectivity/rtorrent/rtorrent_0.10.0.bb
@@ -6,11 +6,8 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=94d55d512a9ba36caa9b7df079bae19f"
6DEPENDS = "autoconf-archive libsigc++-2.0 curl cppunit libtool libtorrent ncurses" 6DEPENDS = "autoconf-archive libsigc++-2.0 curl cppunit libtool libtorrent ncurses"
7 7
8SRC_URI = "git://github.com/rakshasa/rtorrent;branch=master;protocol=https" 8SRC_URI = "git://github.com/rakshasa/rtorrent;branch=master;protocol=https"
9SRCREV = "d067bd802e44f0e6a747aabcc311ada2175fd550" 9SRCREV = "a88cab6d2e764e22cac232ef8d5af039d41b8280"
10 10
11PV = "0.9.8+git"
12
13S = "${WORKDIR}/git"
14 11
15PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'ipv6', d)}" 12PACKAGECONFIG ??= "${@bb.utils.filter('DISTRO_FEATURES', 'ipv6', d)}"
16 13
diff --git a/meta-oe/recipes-connectivity/ser2net/ser2net_4.6.2.bb b/meta-oe/recipes-connectivity/ser2net/ser2net_4.6.5.bb
index 21066b10f1..59322dae09 100644
--- a/meta-oe/recipes-connectivity/ser2net/ser2net_4.6.2.bb
+++ b/meta-oe/recipes-connectivity/ser2net/ser2net_4.6.5.bb
@@ -11,7 +11,7 @@ SRC_URI = "${SOURCEFORGE_MIRROR}/project/ser2net/ser2net/ser2net-${PV}.tar.gz \
11 file://ser2net.service \ 11 file://ser2net.service \
12" 12"
13 13
14SRC_URI[sha256sum] = "63bafcd65bb9270a93b7d5cdde58ccf4d279603ff6d044ac4b484a257cda82ce" 14SRC_URI[sha256sum] = "96dfc3fd06b1bf4d7c1f46d7e8cc1eff555de64f419d76f57bd0346e000f9781"
15 15
16UPSTREAM_CHECK_URI = "http://sourceforge.net/projects/ser2net/files/ser2net" 16UPSTREAM_CHECK_URI = "http://sourceforge.net/projects/ser2net/files/ser2net"
17 17
@@ -24,7 +24,7 @@ CONFFILES:${PN} += "${sysconfdir}/ser2net/ser2net.yaml"
24do_install:append() { 24do_install:append() {
25 if ${@bb.utils.contains('DISTRO_FEATURES','systemd','true','false',d)}; then 25 if ${@bb.utils.contains('DISTRO_FEATURES','systemd','true','false',d)}; then
26 install -d ${D}${systemd_unitdir}/system 26 install -d ${D}${systemd_unitdir}/system
27 install -m 0644 ${WORKDIR}/ser2net.service ${D}${systemd_unitdir}/system/ 27 install -m 0644 ${UNPACKDIR}/ser2net.service ${D}${systemd_unitdir}/system/
28 sed -i -e 's,@SBINDIR@,${sbindir},g' -e 's,@SYSCONFDIR@,${sysconfdir},g' ${D}${systemd_unitdir}/system/ser2net.service 28 sed -i -e 's,@SBINDIR@,${sbindir},g' -e 's,@SYSCONFDIR@,${sysconfdir},g' ${D}${systemd_unitdir}/system/ser2net.service
29 fi 29 fi
30} 30}
diff --git a/meta-oe/recipes-connectivity/smstools3/smstools3_3.1.21.bb b/meta-oe/recipes-connectivity/smstools3/smstools3_3.1.21.bb
index 9e54968633..e5a3f88867 100644
--- a/meta-oe/recipes-connectivity/smstools3/smstools3_3.1.21.bb
+++ b/meta-oe/recipes-connectivity/smstools3/smstools3_3.1.21.bb
@@ -11,11 +11,10 @@ SRC_URI = "http://smstools3.kekekasvi.com/packages/${BP}.tar.gz \
11 file://0001-Make-extern-declarations-to-avoid-duplicate-var-defi.patch \ 11 file://0001-Make-extern-declarations-to-avoid-duplicate-var-defi.patch \
12 " 12 "
13 13
14SRC_URI[md5sum] = "6a9f038fb38a49cc3a4f8f14a88fb8af"
15SRC_URI[sha256sum] = "a26ba4c02b16f6cf13177bffca6c9230dc5fefaeba8e3030cd4e4905f6a92084" 14SRC_URI[sha256sum] = "a26ba4c02b16f6cf13177bffca6c9230dc5fefaeba8e3030cd4e4905f6a92084"
16 15
17 16
18S = "${WORKDIR}/${BPN}" 17S = "${UNPACKDIR}/${BPN}"
19 18
20EXTRA_OEMAKE += "LFLAGS='${LDFLAGS}'" 19EXTRA_OEMAKE += "LFLAGS='${LDFLAGS}'"
21 20
diff --git a/meta-oe/recipes-connectivity/telepathy/telepathy-glib_0.24.1.bb b/meta-oe/recipes-connectivity/telepathy/telepathy-glib_0.24.1.bb
index e083039232..56af002d0b 100644
--- a/meta-oe/recipes-connectivity/telepathy/telepathy-glib_0.24.1.bb
+++ b/meta-oe/recipes-connectivity/telepathy/telepathy-glib_0.24.1.bb
@@ -5,7 +5,6 @@ DEPENDS = "glib-2.0 dbus hostpython-runtime-native dbus-native dbus-glib libxslt
5LICENSE = "LGPL-2.1-or-later" 5LICENSE = "LGPL-2.1-or-later"
6 6
7SRC_URI = "http://telepathy.freedesktop.org/releases/telepathy-glib/${BP}.tar.gz" 7SRC_URI = "http://telepathy.freedesktop.org/releases/telepathy-glib/${BP}.tar.gz"
8SRC_URI[md5sum] = "cbeb0a24acc26e7f095be281c324da69"
9SRC_URI[sha256sum] = "9e0df1d8f857e0270cf0b32e2d1ca5a24aa7282873361785d573f72ad7f7d5eb" 8SRC_URI[sha256sum] = "9e0df1d8f857e0270cf0b32e2d1ca5a24aa7282873361785d573f72ad7f7d5eb"
10 9
11LIC_FILES_CHKSUM = "file://COPYING;md5=e413d83db6ee8f2c8e6055719096a48e" 10LIC_FILES_CHKSUM = "file://COPYING;md5=e413d83db6ee8f2c8e6055719096a48e"
diff --git a/meta-oe/recipes-connectivity/telepathy/telepathy-idle/fix-svc-gtk-doc.h-target.patch b/meta-oe/recipes-connectivity/telepathy/telepathy-idle/fix-svc-gtk-doc.h-target.patch
deleted file mode 100644
index 2cd2c78c31..0000000000
--- a/meta-oe/recipes-connectivity/telepathy/telepathy-idle/fix-svc-gtk-doc.h-target.patch
+++ /dev/null
@@ -1,15 +0,0 @@
1Upstream-Status: Pending
2
3Signed-off-by: Constantin Musca <constantinx.musca@intel.com>
4--- a/extensions/Makefile.am
5+++ b/extensions/Makefile.am
6@@ -37,8 +37,8 @@ _gen/all.xml: all.xml $(wildcard $(srcdi
7 --xinclude $(tools_dir)/identity.xsl \
8 $< > $@
9
10-extensions.html: _gen/all.xml $(tools_dir)/doc-generator.xsl
11+extensions.html _gen/svc-gtk-doc.h: _gen/all.xml $(tools_dir)/doc-generator.xsl
12 $(AM_V_GEN)$(XSLTPROC) $(XSLTPROCFLAGS) \
13 $(tools_dir)/doc-generator.xsl \
14 $< > $@
15
diff --git a/meta-oe/recipes-connectivity/telepathy/telepathy-idle_0.2.0.bb b/meta-oe/recipes-connectivity/telepathy/telepathy-idle_0.2.0.bb
deleted file mode 100644
index 039cfc3a89..0000000000
--- a/meta-oe/recipes-connectivity/telepathy/telepathy-idle_0.2.0.bb
+++ /dev/null
@@ -1,22 +0,0 @@
1SUMMARY = "Telepathy IRC connection manager"
2DESCRIPTION = "Telepathy implementation of the Internet Relay Chat protocols."
3HOMEPAGE = "http://telepathy.freedesktop.org/wiki/"
4DEPENDS = "glib-2.0 dbus telepathy-glib openssl libxslt-native"
5LICENSE = "LGPL-2.1-only"
6LIC_FILES_CHKSUM = "file://COPYING;md5=2d5025d4aa3495befef8f17206a5b0a1 \
7 file://src/idle.c;beginline=1;endline=19;md5=b06b1e2594423111a1a7910b0eefc7f9"
8
9SRC_URI = "http://telepathy.freedesktop.org/releases/${BPN}/${BPN}-${PV}.tar.gz \
10 file://fix-svc-gtk-doc.h-target.patch"
11SRC_URI[md5sum] = "92a2de5198284cbd3c430b0d1a971a86"
12SRC_URI[sha256sum] = "3013ad4b38d14ee630b8cc8ada5e95ccaa849b9a6fe15d2eaf6d0717d76f2fab"
13
14inherit autotools pkgconfig ${@bb.utils.contains("BBFILE_COLLECTIONS", "meta-python2", "pythonnative", "", d)}
15
16FILES:${PN} += "${datadir}/telepathy \
17 ${datadir}/dbus-1"
18
19python() {
20 if 'meta-python2' not in d.getVar('BBFILE_COLLECTIONS').split():
21 raise bb.parse.SkipRecipe('Requires meta-python2 to be present.')
22}
diff --git a/meta-oe/recipes-connectivity/thrift/thrift_0.20.0.bb b/meta-oe/recipes-connectivity/thrift/thrift_0.22.0.bb
index 23db052b9e..9c50317eff 100644
--- a/meta-oe/recipes-connectivity/thrift/thrift_0.20.0.bb
+++ b/meta-oe/recipes-connectivity/thrift/thrift_0.22.0.bb
@@ -9,8 +9,9 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=c40a383cb3f747e0c7abbf1482f194f0 \
9DEPENDS = "thrift-native boost flex-native bison-native openssl zlib" 9DEPENDS = "thrift-native boost flex-native bison-native openssl zlib"
10 10
11SRC_URI = "https://downloads.apache.org/${BPN}/${PV}/${BP}.tar.gz \ 11SRC_URI = "https://downloads.apache.org/${BPN}/${PV}/${BP}.tar.gz \
12 file://0001-DefineInstallationPaths.cmake-Define-libdir-in-terms.patch" 12 file://0001-DefineInstallationPaths.cmake-Define-libdir-in-terms.patch \
13SRC_URI[sha256sum] = "b5d8311a779470e1502c027f428a1db542f5c051c8e1280ccd2163fa935ff2d6" 13 "
14SRC_URI[sha256sum] = "794a0e455787960d9f27ab92c38e34da27e8deeda7a5db0e59dc64a00df8a1e5"
14 15
15BBCLASSEXTEND = "native nativesdk" 16BBCLASSEXTEND = "native nativesdk"
16 17
diff --git a/meta-oe/recipes-connectivity/transmission/transmission_git.bb b/meta-oe/recipes-connectivity/transmission/transmission_4.0.6.bb
index 735db1441e..5d0dd6a389 100644
--- a/meta-oe/recipes-connectivity/transmission/transmission_git.bb
+++ b/meta-oe/recipes-connectivity/transmission/transmission_4.0.6.bb
@@ -1,55 +1,41 @@
1DESCRIPTION = "Transmission is a fast, easy, and free BitTorrent client" 1DESCRIPTION = "Transmission is a fast, easy, and free BitTorrent client"
2SECTION = "network" 2SECTION = "network"
3HOMEPAGE = "https://transmissionbt.com/" 3HOMEPAGE = "https://transmissionbt.com/"
4LICENSE = "GPL-2.0-only" 4LICENSE = "MIT & GPL-2.0-only"
5LIC_FILES_CHKSUM = "file://COPYING;md5=73f535ddffcf2a0d3af4f381f84f9b33" 5LIC_FILES_CHKSUM = "file://COPYING;md5=ba8199e739948e198310093de27175fa"
6 6
7DEPENDS = "curl libevent gnutls openssl libtool intltool-native glib-2.0-native" 7DEPENDS = "curl libevent libpsl gnutls openssl libtool intltool-native glib-2.0-native"
8RDEPENDS:${PN}-web = "${PN}" 8RDEPENDS:${PN}-web = "${PN}"
9 9
10SRC_URI = " \ 10SRC_URI = " \
11 gitsm://github.com/transmission/transmission;branch=master;protocol=https \ 11 gitsm://github.com/transmission/transmission;branch=4.0.x;protocol=https \
12 file://transmission-daemon \ 12 file://transmission-daemon \
13" 13"
14 14
15# Transmission release 3.00 15# Transmission release 4.0.6
16SRCREV = "bb6b5a062ee594dfd4b7a12a6b6e860c43849bfd" 16SRCREV = "38c164933e9f77c110b48fe745861c3b98e3d83e"
17PV = "3.00"
18 17
19S = "${WORKDIR}/git"
20 18
21inherit autotools-brokensep gettext update-rc.d pkgconfig systemd mime-xdg 19inherit cmake gettext update-rc.d pkgconfig systemd mime-xdg
22 20
23PACKAGECONFIG = "${@bb.utils.contains('DISTRO_FEATURES', 'x11', 'gtk', '', d)} \ 21LDFLAGS:append:riscv32 = " -latomic"
22
23PACKAGECONFIG = "${@bb.utils.contains('DISTRO_FEATURES', 'x11 opengl', 'gtk', '', d)} \
24 ${@bb.utils.contains('DISTRO_FEATURES','systemd','systemd','',d)}" 24 ${@bb.utils.contains('DISTRO_FEATURES','systemd','systemd','',d)}"
25 25
26PACKAGECONFIG[gtk] = " --with-gtk,--without-gtk,gtk+3," 26PACKAGECONFIG[gtk] = "-DENABLE_GTK=ON,-DENABLE_GTK=OFF,gtk4 gtkmm4,"
27PACKAGECONFIG[systemd] = "--with-systemd,--without-systemd,systemd," 27PACKAGECONFIG[systemd] = "-DWITH_SYSTEMD=ON,-DWITH_SYSTEMD=OFF,systemd,"
28 28
29# Weak default values for transmission user and group 29# Weak default values for transmission user and group
30# Change them in bbappend if needed 30# Change them in bbappend if needed
31TRANSMISSION_USER ??= "root" 31TRANSMISSION_USER ??= "root"
32TRANSMISSION_GROUP ??= "root" 32TRANSMISSION_GROUP ??= "root"
33 33
34# Configure aborts with:
35# config.status: error: po/Makefile.in.in was not created by intltoolize.
36do_configure() {
37 sed -i /AM_GLIB_GNU_GETTEXT/d ${S}/configure.ac
38 cd ${S}
39 ./update-version-h.sh
40 intltoolize --copy --force --automake
41 aclocal
42 libtoolize --automake --copy --force
43 autoconf
44 automake -a
45 oe_runconf
46}
47
48do_install:append() { 34do_install:append() {
49 if ${@bb.utils.contains('DISTRO_FEATURES', 'sysvinit', 'true', 'false', d)}; then 35 if ${@bb.utils.contains('DISTRO_FEATURES', 'sysvinit', 'true', 'false', d)}; then
50 sed -i '/USERNAME=/c\USERNAME=${TRANSMISSION_USER}' ${WORKDIR}/transmission-daemon 36 sed -i '/USERNAME=/c\USERNAME=${TRANSMISSION_USER}' ${UNPACKDIR}/transmission-daemon
51 install -d ${D}${sysconfdir}/init.d 37 install -d ${D}${sysconfdir}/init.d
52 install -m 0744 ${WORKDIR}/transmission-daemon ${D}${sysconfdir}/init.d/ 38 install -m 0744 ${UNPACKDIR}/transmission-daemon ${D}${sysconfdir}/init.d/
53 chown ${TRANSMISSION_USER}:${TRANSMISSION_GROUP} ${D}${sysconfdir}/init.d/transmission-daemon 39 chown ${TRANSMISSION_USER}:${TRANSMISSION_GROUP} ${D}${sysconfdir}/init.d/transmission-daemon
54 fi 40 fi
55 41
@@ -63,8 +49,8 @@ do_install:append() {
63PACKAGES += "${PN}-gtk ${PN}-client ${PN}-web" 49PACKAGES += "${PN}-gtk ${PN}-client ${PN}-web"
64 50
65FILES:${PN}-client = "${bindir}/transmission-remote ${bindir}/transmission-cli ${bindir}/transmission-create ${bindir}/transmission-show ${bindir}/transmission-edit" 51FILES:${PN}-client = "${bindir}/transmission-remote ${bindir}/transmission-cli ${bindir}/transmission-create ${bindir}/transmission-show ${bindir}/transmission-edit"
66FILES:${PN}-gtk += "${bindir}/transmission-gtk ${datadir}/icons ${datadir}/applications ${datadir}/pixmaps" 52FILES:${PN}-gtk += "${bindir}/transmission-gtk ${datadir}/icons ${datadir}/applications ${datadir}/pixmaps ${datadir}/metainfo"
67FILES:${PN}-web = "${datadir}/transmission/web" 53FILES:${PN}-web = "${datadir}/transmission/web ${datadir}/transmission/public_html"
68FILES:${PN} = "${bindir}/transmission-daemon ${sysconfdir}/init.d/transmission-daemon ${datadir}/appdata" 54FILES:${PN} = "${bindir}/transmission-daemon ${sysconfdir}/init.d/transmission-daemon ${datadir}/appdata"
69 55
70SYSTEMD_SERVICE:${PN} = "transmission-daemon.service" 56SYSTEMD_SERVICE:${PN} = "transmission-daemon.service"
diff --git a/meta-oe/recipes-connectivity/usbmuxd/usbmuxd_git.bb b/meta-oe/recipes-connectivity/usbmuxd/usbmuxd_git.bb
index 569d6a41cf..5a880ed6d2 100644
--- a/meta-oe/recipes-connectivity/usbmuxd/usbmuxd_git.bb
+++ b/meta-oe/recipes-connectivity/usbmuxd/usbmuxd_git.bb
@@ -14,7 +14,6 @@ PV = "1.1.2+git"
14SRCREV = "01c94c77f59404924f1c46d99c4e5e0c7817281b" 14SRCREV = "01c94c77f59404924f1c46d99c4e5e0c7817281b"
15SRC_URI = "git://github.com/libimobiledevice/usbmuxd;protocol=https;branch=master" 15SRC_URI = "git://github.com/libimobiledevice/usbmuxd;protocol=https;branch=master"
16 16
17S = "${WORKDIR}/git"
18 17
19EXTRA_OECONF += "--without-preflight" 18EXTRA_OECONF += "--without-preflight"
20 19
diff --git a/meta-oe/recipes-connectivity/wifi-test-suite/files/0001-wfa_cmdproc-Store-return-value-into-location.patch b/meta-oe/recipes-connectivity/wifi-test-suite/files/0005-wfa_cmdproc-Store-return-value-into-location.patch
index 074f0fe7bb..074f0fe7bb 100644
--- a/meta-oe/recipes-connectivity/wifi-test-suite/files/0001-wfa_cmdproc-Store-return-value-into-location.patch
+++ b/meta-oe/recipes-connectivity/wifi-test-suite/files/0005-wfa_cmdproc-Store-return-value-into-location.patch
diff --git a/meta-oe/recipes-connectivity/wifi-test-suite/files/0006-make-CFLAGS-appendable.patch b/meta-oe/recipes-connectivity/wifi-test-suite/files/0006-make-CFLAGS-appendable.patch
new file mode 100644
index 0000000000..9d20403866
--- /dev/null
+++ b/meta-oe/recipes-connectivity/wifi-test-suite/files/0006-make-CFLAGS-appendable.patch
@@ -0,0 +1,60 @@
1From ef4ead927f69452c95b80e5bf042f67897f67e9d Mon Sep 17 00:00:00 2001
2From: Alper Ak <alperyasinak1@gmail.com>
3Date: Mon, 23 Jun 2025 15:46:37 +0300
4Subject: [PATCH] Allow extra CFLAGS via EXTRA_CFLAGS variable
5
6This patch introduces an EXTRA_CFLAGS variable to the Makefile, which is
7appended to CFLAGS. This allows users or external build systems to pass
8their additional compiler flags.
9
10Upstream-Status: Submitted [https://github.com/Wi-FiTestSuite/Wi-FiTestSuite-Linux-DUT/pull/61]
11
12Signed-off-by: Alper Ak <alperyasinak1@gmail.com>
13---
14 Makefile.inc | 15 ++++++++-------
15 1 file changed, 8 insertions(+), 7 deletions(-)
16
17diff --git a/Makefile.inc b/Makefile.inc
18index 0094bdf..76729b9 100644
19--- a/Makefile.inc
20+++ b/Makefile.inc
21@@ -22,28 +22,29 @@ UCC=ucc
22 CON=console_src
23 WTG=WTGService
24 MAKE?=make
25+EXTRA_CFLAGS ?=
26
27 # This is for WMM-PS
28 #for Ext TG
29-#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -Wall -I../inc
30+#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -Wall -I../inc ${EXTRA_CFLAGS}
31
32 ## for WMM-AC, WMM-PS, Voice, PMF, TDLS Test-Bed
33-#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -DWFA_WMM_AC -DWFA_VOICE_EXT -DWFA_STA_TB -Wall -I../inc
34+#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -DWFA_WMM_AC -DWFA_VOICE_EXT -DWFA_STA_TB -Wall -I../inc ${EXTRA_CFLAGS}
35
36 ## for WMM-AC, WMM-PS Test-Bed
37-#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -DWFA_WMM_AC -DWFA_STA_TB -Wall -I../inc
38+#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -DWFA_WMM_AC -DWFA_STA_TB -Wall -I../inc ${EXTRA_CFLAGS}
39
40 ## for non-Test-Bed WMM-AC, WMM-PS and Voice
41-#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -DWFA_WMM_AC -DWFA_VOICE_EXT -Wall -I../inc
42+#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -DWFA_WMM_AC -DWFA_VOICE_EXT -Wall -I../inc ${EXTRA_CFLAGS}
43
44 ## for PC-ENDPOINT
45-#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -DWFA_WMM_AC -DWFA_VOICE_EXT -DWFA_PC_CONSOLE -Wall -I../inc
46+#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -DWFA_WMM_AC -DWFA_VOICE_EXT -DWFA_PC_CONSOLE -Wall -I../inc ${EXTRA_CFLAGS}
47
48 ## for PC-ENDPOINT No Voice
49-#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -DWFA_WMM_AC -DWFA_PC_CONSOLE -DWFA_STA_TB -Wall -I../inc
50+#CFLAGS = -g -O2 -D_REENTRANT -DWFA_WMM_PS_EXT -DWFA_WMM_AC -DWFA_PC_CONSOLE -DWFA_STA_TB -Wall -I../inc ${EXTRA_CFLAGS}
51
52 # This is for WPA2 as default
53-CFLAGS = -g -O2 -D_REENTRANT -Wall -I../inc
54+CFLAGS = -g -O2 -D_REENTRANT -Wall -I../inc ${EXTRA_CFLAGS}
55
56 DUTLIBS = ../lib/libwfa_dut.a -lpthread
57 CALIBS = ../lib/libwfa_ca.a -lpthread
58--
592.43.0
60
diff --git a/meta-oe/recipes-connectivity/wifi-test-suite/wifi-test-suite_10.10.1.bb b/meta-oe/recipes-connectivity/wifi-test-suite/wifi-test-suite_10.10.1.bb
index eda01ca388..357789ad88 100644
--- a/meta-oe/recipes-connectivity/wifi-test-suite/wifi-test-suite_10.10.1.bb
+++ b/meta-oe/recipes-connectivity/wifi-test-suite/wifi-test-suite_10.10.1.bb
@@ -7,7 +7,6 @@ LICENSE = "ISC"
7LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=0542427ed5c315ca34aa09ae7a85ed32" 7LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=0542427ed5c315ca34aa09ae7a85ed32"
8SECTION = "test" 8SECTION = "test"
9 9
10S = "${WORKDIR}/git"
11SRCREV = "12e85fbeca8ca21a632d18e55089a8a7606d64aa" 10SRCREV = "12e85fbeca8ca21a632d18e55089a8a7606d64aa"
12SRC_URI = "git://github.com/Wi-FiTestSuite/Wi-FiTestSuite-Linux-DUT.git;branch=master;protocol=https \ 11SRC_URI = "git://github.com/Wi-FiTestSuite/Wi-FiTestSuite-Linux-DUT.git;branch=master;protocol=https \
13 file://0001-Use-toolchain-from-environment-variables.patch \ 12 file://0001-Use-toolchain-from-environment-variables.patch \
@@ -15,7 +14,8 @@ SRC_URI = "git://github.com/Wi-FiTestSuite/Wi-FiTestSuite-Linux-DUT.git;branch=m
15 file://0003-fix-path-to-usr-sbin-for-script-and-make-script-for-.patch \ 14 file://0003-fix-path-to-usr-sbin-for-script-and-make-script-for-.patch \
16 file://0004-run-ranlib-per-library-and-use-AR.patch \ 15 file://0004-run-ranlib-per-library-and-use-AR.patch \
17 file://fno-common.patch \ 16 file://fno-common.patch \
18 file://0001-wfa_cmdproc-Store-return-value-into-location.patch \ 17 file://0005-wfa_cmdproc-Store-return-value-into-location.patch \
18 file://0006-make-CFLAGS-appendable.patch \
19" 19"
20 20
21# to avoid host path QA error 21# to avoid host path QA error
@@ -38,3 +38,10 @@ do_install () {
38} 38}
39 39
40RDEPENDS:${PN} = "wpa-supplicant" 40RDEPENDS:${PN} = "wpa-supplicant"
41
42# http://errors.yoctoproject.org/Errors/Details/766893/
43# wfa_cmdproc.c:467:68: error: passing argument 3 of 'strtok_r' from incompatible pointer type [-Wincompatible-pointer-types]
44# wfa_cs.c:4175:57: error: initialization of 'caStaGetEventDetails_t *' {aka 'struct ca_sta_get_event_details *'} from incompatible pointer type 'caStaMngServ_t *' {aka 'struct ca_sta_manage_service *'} [-Wincompatible-pointer-types]
45CFLAGS += "-Wno-error=incompatible-pointer-types"
46
47export EXTRA_CFLAGS = "${CFLAGS}"
diff --git a/meta-oe/recipes-connectivity/wvdial/wvdial_1.61.bb b/meta-oe/recipes-connectivity/wvdial/wvdial_1.61.bb
index 99e3ccacac..165872e2b1 100644
--- a/meta-oe/recipes-connectivity/wvdial/wvdial_1.61.bb
+++ b/meta-oe/recipes-connectivity/wvdial/wvdial_1.61.bb
@@ -13,12 +13,15 @@ SRC_URI = "https://storage.googleapis.com/google-code-archive-downloads/v2/code.
13 file://typo_pon.wvdial.1.patch \ 13 file://typo_pon.wvdial.1.patch \
14 file://musl-support.patch \ 14 file://musl-support.patch \
15 " 15 "
16SRC_URI[md5sum] = "37e9a2d664effe4efd44c0e1a20136de"
17SRC_URI[sha256sum] = "99906d9560cbdbc97e1855e7b0a7169f1e11983be3ac539140423f09debced82" 16SRC_URI[sha256sum] = "99906d9560cbdbc97e1855e7b0a7169f1e11983be3ac539140423f09debced82"
18 17
18# code.google.com/archive page is generated by javascript from JSON and does not
19# allow devtool to find the latest version
20UPSTREAM_VERSION_UNKNOWN = "1"
21
19COMPATIBLE_HOST:libc-musl = "null" 22COMPATIBLE_HOST:libc-musl = "null"
20EXTRA_OEMAKE = "" 23EXTRA_OEMAKE = ""
21export WVLINK="${LD}" 24export WVLINK = "${LD}"
22 25
23PARALLEL_MAKE = "" 26PARALLEL_MAKE = ""
24 27
diff --git a/meta-oe/recipes-connectivity/wvdial/wvstreams_4.6.1.bb b/meta-oe/recipes-connectivity/wvdial/wvstreams_4.6.1.bb
index 3453f3e964..4bb4c11d6f 100644
--- a/meta-oe/recipes-connectivity/wvdial/wvstreams_4.6.1.bb
+++ b/meta-oe/recipes-connectivity/wvdial/wvstreams_4.6.1.bb
@@ -25,9 +25,12 @@ SRC_URI = "https://storage.googleapis.com/google-code-archive-downloads/v2/code.
25 file://0001-Fix-narrowing-conversion-error.patch \ 25 file://0001-Fix-narrowing-conversion-error.patch \
26 " 26 "
27 27
28SRC_URI[md5sum] = "2760dac31a43d452a19a3147bfde571c"
29SRC_URI[sha256sum] = "8403f5fbf83aa9ac0c6ce15d97fd85607488152aa84e007b7d0621b8ebc07633" 28SRC_URI[sha256sum] = "8403f5fbf83aa9ac0c6ce15d97fd85607488152aa84e007b7d0621b8ebc07633"
30 29
30# The code.google.com/archive page is generated using Javascript from a JSON file and does not
31# allow devtool to find the latest version
32UPSTREAM_VERSION_UNKNOWN = "1"
33
31COMPATIBLE_HOST:libc-musl = "null" 34COMPATIBLE_HOST:libc-musl = "null"
32 35
33inherit autotools-brokensep pkgconfig 36inherit autotools-brokensep pkgconfig
diff --git a/meta-oe/recipes-connectivity/zabbix/zabbix/0001-initialize-msghdr-portably.patch b/meta-oe/recipes-connectivity/zabbix/zabbix/0001-initialize-msghdr-portably.patch
deleted file mode 100644
index a7a1dc1986..0000000000
--- a/meta-oe/recipes-connectivity/zabbix/zabbix/0001-initialize-msghdr-portably.patch
+++ /dev/null
@@ -1,52 +0,0 @@
1From 37b662cf44e14b33e93759d4b129d23095b41372 Mon Sep 17 00:00:00 2001
2From: Khem Raj <raj.khem@gmail.com>
3Date: Wed, 31 Aug 2022 23:55:02 -0700
4Subject: [PATCH] initialize msghdr portably
5
6on linux we have musl as an option for system C library and current
7initialization assumes the structure to be same as glibc, therefore
8initialize the elements of structure instead, so it can work on both
9glibc and musl.
10
11Fixes
12net.c:115:79: error: incompatible pointer to integer conversion initializing 'int' with an expression of type 'void *' [-Wint-conversion]
13 struct msghdr s_msg = { (void *)&s_sa, sizeof(struct sockaddr_nl), s_io, 1, NULL, 0, 0};
14 ^~~~
15
16Upstream-Status: Submitted [https://github.com/zabbix/zabbix/pull/77]
17Signed-off-by: Khem Raj <raj.khem@gmail.com>
18---
19 src/libs/zbxsysinfo/linux/net.c | 12 ++++++++++--
20 1 file changed, 10 insertions(+), 2 deletions(-)
21
22diff --git a/src/libs/zbxsysinfo/linux/net.c b/src/libs/zbxsysinfo/linux/net.c
23index 1425a3604d..98f03de0dd 100644
24--- a/src/libs/zbxsysinfo/linux/net.c
25+++ b/src/libs/zbxsysinfo/linux/net.c
26@@ -114,13 +114,21 @@ static int find_tcp_port_by_state_nl(unsigned short port, int state, int *found)
27
28 struct sockaddr_nl s_sa = { AF_NETLINK, 0, 0, 0 };
29 struct iovec s_io[1] = { { &request, sizeof(request) } };
30- struct msghdr s_msg = { (void *)&s_sa, sizeof(struct sockaddr_nl), s_io, 1, NULL, 0, 0};
31+ struct msghdr s_msg = { 0 };
32+ s_msg.msg_name = (void *)&s_sa;
33+ s_msg.msg_namelen = sizeof(struct sockaddr_nl);
34+ s_msg.msg_iov = s_io;
35+ s_msg.msg_iovlen = 1;
36
37 char buffer[BUFSIZ] = { 0 };
38
39 struct sockaddr_nl r_sa = { AF_NETLINK, 0, 0, 0 };
40 struct iovec r_io[1] = { { buffer, BUFSIZ } };
41- struct msghdr r_msg = { (void *)&r_sa, sizeof(struct sockaddr_nl), r_io, 1, NULL, 0, 0};
42+ struct msghdr r_msg = { 0 };
43+ r_msg.msg_name = (void *)&r_sa;
44+ r_msg.msg_namelen = sizeof(struct sockaddr_nl);
45+ r_msg.msg_iov = r_io;
46+ r_msg.msg_iovlen = 1;
47
48 struct nlmsghdr *r_hdr;
49
50--
512.37.3
52
diff --git a/meta-oe/recipes-connectivity/zabbix/zabbix_6.2.7.bb b/meta-oe/recipes-connectivity/zabbix/zabbix_7.0.9.bb
index 8708852ce7..a7c5478b64 100644
--- a/meta-oe/recipes-connectivity/zabbix/zabbix_6.2.7.bb
+++ b/meta-oe/recipes-connectivity/zabbix/zabbix_7.0.9.bb
@@ -17,18 +17,17 @@ organisations with a few servers and for large companies with a \
17multitude of servers." 17multitude of servers."
18HOMEPAGE = "http://www.zabbix.com/" 18HOMEPAGE = "http://www.zabbix.com/"
19SECTION = "Applications/Internet" 19SECTION = "Applications/Internet"
20LICENSE = "GPL-2.0-or-later" 20LICENSE = "AGPL-3.0-only"
21LIC_FILES_CHKSUM = "file://COPYING;md5=300e938ad303147fede2294ed78fe02e" 21LIC_FILES_CHKSUM = "file://COPYING;md5=eb1e647870add0502f8f010b19de32af"
22DEPENDS = "libevent libpcre openldap virtual/libiconv zlib" 22DEPENDS = "libevent libpcre openldap virtual/libiconv zlib"
23 23
24PACKAGE_ARCH = "${MACHINE_ARCH}" 24PACKAGE_ARCH = "${MACHINE_ARCH}"
25 25
26SRC_URI = "https://cdn.zabbix.com/zabbix/sources/stable/6.2/${BPN}-${PV}.tar.gz \ 26SRC_URI = "https://cdn.zabbix.com/zabbix/sources/stable/7.0/${BPN}-${PV}.tar.gz \
27 file://0001-Fix-configure.ac.patch \ 27 file://0001-Fix-configure.ac.patch \
28 file://0001-initialize-msghdr-portably.patch \
29 file://zabbix-agent.service \ 28 file://zabbix-agent.service \
30" 29"
31SRC_URI[sha256sum] = "6d423810667b948ed22052d9aa84a035e2d4b92cbe8efdb669cac529806b722d" 30SRC_URI[sha256sum] = "8d7755576f30b5d6099ff5e3574549fc248229c017f9753828565174125069f6"
32 31
33inherit autotools-brokensep linux-kernel-base pkgconfig systemd useradd 32inherit autotools-brokensep linux-kernel-base pkgconfig systemd useradd
34 33
@@ -68,7 +67,7 @@ do_configure:prepend() {
68do_install:append() { 67do_install:append() {
69 if ${@bb.utils.contains('DISTRO_FEATURES','systemd','true','false',d)}; then 68 if ${@bb.utils.contains('DISTRO_FEATURES','systemd','true','false',d)}; then
70 install -d ${D}${systemd_unitdir}/system 69 install -d ${D}${systemd_unitdir}/system
71 install -m 0644 ${WORKDIR}/zabbix-agent.service ${D}${systemd_unitdir}/system/ 70 install -m 0644 ${UNPACKDIR}/zabbix-agent.service ${D}${systemd_unitdir}/system/
72 sed -i -e 's#@SBINDIR@#${sbindir}#g' ${D}${systemd_unitdir}/system/zabbix-agent.service 71 sed -i -e 's#@SBINDIR@#${sbindir}#g' ${D}${systemd_unitdir}/system/zabbix-agent.service
73 fi 72 fi
74} 73}
diff --git a/meta-oe/recipes-connectivity/zeromq/cppzmq_4.10.0.bb b/meta-oe/recipes-connectivity/zeromq/cppzmq_4.11.0.bb
index dcea339dfd..012dbe5f57 100644
--- a/meta-oe/recipes-connectivity/zeromq/cppzmq_4.10.0.bb
+++ b/meta-oe/recipes-connectivity/zeromq/cppzmq_4.11.0.bb
@@ -4,17 +4,15 @@ LICENSE = "MIT"
4LIC_FILES_CHKSUM = "file://LICENSE;md5=db174eaf7b55a34a7c89551197f66e94" 4LIC_FILES_CHKSUM = "file://LICENSE;md5=db174eaf7b55a34a7c89551197f66e94"
5DEPENDS = "zeromq" 5DEPENDS = "zeromq"
6 6
7SRCREV = "c94c20743ed7d4aa37835a5c46567ab0790d4acc" 7SRCREV = "3bcbd9dad2f57180aacd4b4aea292a74f0de7ef4"
8 8
9SRC_URI = "git://github.com/zeromq/cppzmq.git;branch=master;protocol=https" 9SRC_URI = "git://github.com/zeromq/cppzmq.git;branch=master;protocol=https"
10 10
11S = "${WORKDIR}/git"
12 11
13inherit cmake 12inherit cmake
14 13
15EXTRA_OECMAKE = "-DCPPZMQ_BUILD_TESTS=OFF" 14EXTRA_OECMAKE = "-DCPPZMQ_BUILD_TESTS=OFF"
16 15
17PACKAGES = "${PN}-dev" 16ALLOW_EMPTY:${PN} = "1"
18 17
19RDEPENDS:${PN}-dev = "zeromq-dev zeromq-staticdev" 18BBCLASSEXTEND = "native nativesdk"
20DEV_PKG_DEPENDENCY = ""
diff --git a/meta-oe/recipes-connectivity/zeromq/czmq_4.2.1.bb b/meta-oe/recipes-connectivity/zeromq/czmq_4.2.1.bb
index 5ae72df862..33a339f5c3 100644
--- a/meta-oe/recipes-connectivity/zeromq/czmq_4.2.1.bb
+++ b/meta-oe/recipes-connectivity/zeromq/czmq_4.2.1.bb
@@ -6,10 +6,10 @@ DEPENDS = "zeromq"
6 6
7SRC_URI = "https://github.com/zeromq/czmq/releases/download/v${PV}/czmq-${PV}.tar.gz" 7SRC_URI = "https://github.com/zeromq/czmq/releases/download/v${PV}/czmq-${PV}.tar.gz"
8 8
9SRC_URI[md5sum] = "471e9ec120fc66a2fe2aae14359e3cfa"
10SRC_URI[sha256sum] = "5d720a204c2a58645d6f7643af15d563a712dad98c9d32c1ed913377daa6ac39" 9SRC_URI[sha256sum] = "5d720a204c2a58645d6f7643af15d563a712dad98c9d32c1ed913377daa6ac39"
11 10
12UPSTREAM_CHECK_URI = "https://github.com/zeromq/${BPN}/releases" 11UPSTREAM_CHECK_URI = "https://github.com/zeromq/${BPN}/releases"
12UPSTREAM_CHECK_REGEX = "(?P<pver>\d+(\.\d+)+)"
13 13
14inherit cmake pkgconfig 14inherit cmake pkgconfig
15 15
diff --git a/meta-oe/recipes-connectivity/zeromq/zeromq_4.3.5.bb b/meta-oe/recipes-connectivity/zeromq/zeromq_4.3.5.bb
index 555458217a..eb4ee2f4fc 100644
--- a/meta-oe/recipes-connectivity/zeromq/zeromq_4.3.5.bb
+++ b/meta-oe/recipes-connectivity/zeromq/zeromq_4.3.5.bb
@@ -13,6 +13,7 @@ SRC_URI = "http://github.com/zeromq/libzmq/releases/download/v${PV}/zeromq-${PV}
13SRC_URI[sha256sum] = "6653ef5910f17954861fe72332e68b03ca6e4d9c7160eb3a8de5a5a913bfab43" 13SRC_URI[sha256sum] = "6653ef5910f17954861fe72332e68b03ca6e4d9c7160eb3a8de5a5a913bfab43"
14 14
15UPSTREAM_CHECK_URI = "https://github.com/${BPN}/libzmq/releases" 15UPSTREAM_CHECK_URI = "https://github.com/${BPN}/libzmq/releases"
16UPSTREAM_CHECK_REGEX = "releases/tag/v(?P<pver>\d+\.\d+\.\d+)"
16 17
17inherit cmake ptest pkgconfig 18inherit cmake ptest pkgconfig
18 19
@@ -26,3 +27,5 @@ do_install_ptest () {
26} 27}
27 28
28FILES:${PN}-doc += "${datadir}/zmq/*.txt" 29FILES:${PN}-doc += "${datadir}/zmq/*.txt"
30
31BBCLASSEXTEND = "native nativesdk"