summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKaleb Keithley <kaleb@freedesktop.org>2003-11-14 16:49:22 +0000
committerKaleb Keithley <kaleb@freedesktop.org>2003-11-14 16:49:22 +0000
commitfa5d4a38a4dae7f24cdf3b8650dd931294c0fdc6 (patch)
treedfb5619fb09bd0f6d0fb69a35d90742a19bf76ef
parentdf3e1beed5bbb631975127133464b7e24fc38497 (diff)
Initial revision
-rw-r--r--config/Xresources.cpp93
-rw-r--r--config/Xwilling12
-rw-r--r--dm_auth.h92
-rw-r--r--dm_error.h56
-rw-r--r--dm_socket.h53
5 files changed, 306 insertions, 0 deletions
diff --git a/config/Xresources.cpp b/config/Xresources.cpp
new file mode 100644
index 0000000..d64de52
--- /dev/null
+++ b/config/Xresources.cpp
@@ -0,0 +1,93 @@
+! $Xorg: Xresources,v 1.3 2000/08/17 19:54:17 cpqbld Exp $
+!
+!
+!
+!
+! $XFree86: xc/programs/xdm/config/Xres.cpp,v 1.6 2003/01/04 03:11:31 dawes Exp $
+!
+#define BS \ /* cpp can be trickier than m4 */
+#define NLBS \n\ /* don't remove these comments */
+xlogin*login.translations: #override BS
+ Ctrl<Key>R: abort-display()NLBS
+ <Key>F1: set-session-argument(failsafe) finish-field()NLBS
+ <Key>Delete: delete-character()NLBS
+ <Key>Left: move-backward-character()NLBS
+ <Key>Right: move-forward-character()NLBS
+ <Key>Home: move-to-begining()NLBS
+ <Key>End: move-to-end()NLBS
+ Ctrl<Key>KP_Enter: set-session-argument(failsafe) finish-field()NLBS
+ <Key>KP_Enter: set-session-argument() finish-field()NLBS
+ Ctrl<Key>Return: set-session-argument(failsafe) finish-field()NLBS
+ <Key>Return: set-session-argument() finish-field()
+#ifndef XPM
+xlogin*greeting: CLIENTHOST
+xlogin*namePrompt: login:\040
+#else
+xlogin*greeting: Welcome to CLIENTHOST
+xlogin*namePrompt: \040\040\040\040\040\040\040Login:
+#endif /* XPM */
+xlogin*fail: Login incorrect
+#ifdef XPM
+/**/#if WIDTH > 800
+xlogin*greetFont: -adobe-helvetica-bold-o-normal--24-240-75-75-p-138-iso8859-1
+xlogin*font: -adobe-helvetica-medium-r-normal--18-180-75-75-p-98-iso8859-1
+xlogin*promptFont: -adobe-helvetica-bold-r-normal--18-180-75-75-p-103-iso8859-1
+xlogin*failFont: -adobe-helvetica-bold-r-normal--18-180-75-75-p-103-iso8859-1
+/**/#else
+xlogin*greetFont: -adobe-helvetica-bold-o-normal--17-120-100-100-p-92-iso8859-1
+xlogin*font: -adobe-helvetica-medium-r-normal--12-120-75-75-p-67-iso8859-1
+xlogin*promptFont: -adobe-helvetica-bold-r-normal--12-120-75-75-p-70-iso8859-1
+xlogin*failFont: -adobe-helvetica-bold-o-normal--14-140-75-75-p-82-iso8859-1
+/**/#endif
+#endif /* XPM */
+/**/#ifdef COLOR
+#ifndef XPM
+xlogin*greetColor: CadetBlue
+#else
+xlogin*borderWidth: 1
+xlogin*frameWidth: 5
+xlogin*innerFramesWidth: 2
+xlogin*shdColor: grey30
+xlogin*hiColor: grey90
+xlogin*background: grey
+!xlogin*foreground: darkgreen
+xlogin*greetColor: Blue3
+#endif /* XPM */
+xlogin*failColor: red
+*Foreground: black
+*Background: #fffff0
+/**/#else
+#ifdef XPM
+xlogin*borderWidth: 3
+xlogin*frameWidth: 0
+xlogin*innerFramesWidth: 1
+xlogin*shdColor: black
+xlogin*hiColor: black
+#else
+xlogin*borderWidth: 3
+xlogin*Foreground: black
+xlogin*Background: white
+#endif /* XPM */
+/**/#endif
+#ifdef XPM
+/**/#if PLANES >= 8
+xlogin*logoFileName: BITMAPDIR/**//XDM_PIXMAP
+/**/#else
+xlogin*logoFileName: BITMAPDIR/**//XDM_BWPIXMAP
+/**/#endif
+xlogin*useShape: true
+xlogin*logoPadding: 10
+#endif /* XPM */
+
+XConsole.text.geometry: 480x130
+XConsole.verbose: true
+XConsole*iconic: true
+XConsole*font: fixed
+
+Chooser*geometry: 700x500+300+200
+Chooser*allowShellResize: false
+Chooser*viewport.forceBars: true
+Chooser*label.font: *-new century schoolbook-bold-i-normal-*-240-*
+Chooser*label.label: XDMCP Host Menu from CLIENTHOST
+Chooser*list.font: -*-*-medium-r-normal-*-*-230-*-*-c-*-iso8859-1
+Chooser*Command.font: *-new century schoolbook-bold-r-normal-*-180-*
diff --git a/config/Xwilling b/config/Xwilling
new file mode 100644
index 0000000..cd92a3d
--- /dev/null
+++ b/config/Xwilling
@@ -0,0 +1,12 @@
+#!/bin/sh
+#
+# $XFree86: xc/programs/xdm/config/Xwilling,v 1.1 1998/12/06 06:08:51 dawes Exp $
+
+# The output of this script is displayed in the chooser window.
+# (instead of "Willing to manage")
+
+load="`uptime|sed -e 's/^.*load[^0-9]*//'`"
+nrusers="`who|cut -c 1-8|sort -u|wc -l|sed 's/^[ ]*//'`"
+s=""; [ "$nrusers" != 1 ] && s=s
+
+echo "${nrusers} user${s}, load: ${load}"
diff --git a/dm_auth.h b/dm_auth.h
new file mode 100644
index 0000000..8f606ea
--- /dev/null
+++ b/dm_auth.h
@@ -0,0 +1,92 @@
+/*
+ * $XFree86: xc/programs/xdm/dm_auth.h,v 1.2 2000/05/31 07:15:11 eich Exp $
+ */
+
+/************************************************************
+
+Copyright 1998 by Thomas E. Dickey <dickey@clark.net>
+
+ All Rights Reserved
+
+Permission is hereby granted, free of charge, to any person obtaining a
+copy of this software and associated documentation files (the
+"Software"), to deal in the Software without restriction, including
+without limitation the rights to use, copy, modify, merge, publish,
+distribute, sublicense, and/or sell copies of the Software, and to
+permit persons to whom the Software is furnished to do so, subject to
+the following conditions:
+
+The above copyright notice and this permission notice shall be included
+in all copies or substantial portions of the Software.
+
+THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS
+OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
+MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
+IN NO EVENT SHALL THE ABOVE LISTED COPYRIGHT HOLDER(S) BE LIABLE FOR ANY
+CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
+TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
+SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
+
+Except as contained in this notice, the name(s) of the above copyright
+holders shall not be used in advertising or otherwise to promote the
+sale, use or other dealings in this Software without prior written
+authorization.
+
+********************************************************/
+
+#ifndef _DM_AUTH_H_
+#define _DM_AUTH_H_ 1
+
+#include "dm.h" /* for struct display */
+
+extern void MitInitAuth (unsigned short name_len, char *name);
+extern Xauth *MitGetAuth (unsigned short namelen, char *name);
+
+#ifdef HASXDMAUTH
+extern void XdmInitAuth (unsigned short name_len, char *name);
+extern Xauth *XdmGetAuth (unsigned short namelen, char *name);
+#ifdef XDMCP
+extern void XdmGetXdmcpAuth (
+ struct protoDisplay *pdpy,
+ unsigned short authorizationNameLen,
+ char *authorizationName);
+#else
+#define XdmGetXdmcpAuth NULL
+#endif
+#endif
+
+#ifdef SECURE_RPC
+extern void SecureRPCInitAuth (unsigned short name_len, char *name);
+extern Xauth *SecureRPCGetAuth (unsigned short namelen, char *name);
+#endif
+
+#ifdef K5AUTH
+extern void Krb5InitAuth (unsigned short name_len, char *name);
+extern Xauth *Krb5GetAuth (unsigned short namelen, char *name);
+#endif
+
+/* auth.c */
+extern int ValidAuthorization (unsigned short name_length, char *name);
+
+
+#ifdef XDMCP
+
+extern void
+SetProtoDisplayAuthorization (
+ struct protoDisplay *pdpy,
+ unsigned short authorizationNameLen,
+ char *authorizationName);
+
+#endif /* XDMCP */
+
+extern int SaveServerAuthorizations (struct display *d, Xauth **auths, int count);
+extern void CleanUpFileName (char *src, char *dst, int len);
+extern void RemoveUserAuthorization (struct display *d, struct verify_info *verify);
+extern void SetAuthorization (struct display *d);
+extern void SetLocalAuthorization (struct display *d);
+extern void SetUserAuthorization (struct display *d, struct verify_info *verify);
+
+/* genauth.c */
+extern void GenerateAuthData (char *auth, int len);
+
+#endif /* _DM_AUTH_H_ */
diff --git a/dm_error.h b/dm_error.h
new file mode 100644
index 0000000..03aa228
--- /dev/null
+++ b/dm_error.h
@@ -0,0 +1,56 @@
+/*
+ * $XFree86: xc/programs/xdm/dm_error.h,v 1.1 1998/10/10 15:25:33 dawes Exp $
+ */
+
+/************************************************************
+
+Copyright 1998 by Thomas E. Dickey <dickey@clark.net>
+
+ All Rights Reserved
+
+Permission is hereby granted, free of charge, to any person obtaining a
+copy of this software and associated documentation files (the
+"Software"), to deal in the Software without restriction, including
+without limitation the rights to use, copy, modify, merge, publish,
+distribute, sublicense, and/or sell copies of the Software, and to
+permit persons to whom the Software is furnished to do so, subject to
+the following conditions:
+
+The above copyright notice and this permission notice shall be included
+in all copies or substantial portions of the Software.
+
+THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS
+OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
+MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
+IN NO EVENT SHALL THE ABOVE LISTED COPYRIGHT HOLDER(S) BE LIABLE FOR ANY
+CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
+TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
+SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
+
+Except as contained in this notice, the name(s) of the above copyright
+holders shall not be used in advertising or otherwise to promote the
+sale, use or other dealings in this Software without prior written
+authorization.
+
+********************************************************/
+
+
+#ifndef _DM_ERROR_H_
+#define _DM_ERROR_H_ 1
+
+#if defined(GCC_PRINTFLIKE) && defined(__GNUC__)
+# define GCC_PRINTFLIKE(fmt,var) __attribute__((format(printf,fmt,var)))
+#else
+# define GCC_PRINTFLIKE(fmt,var) /*nothing*/
+#endif
+
+extern void Debug (char * fmt, ...) GCC_PRINTFLIKE(1,2);
+extern void InitErrorLog (void);
+extern void LogError (char * fmt, ...) GCC_PRINTFLIKE(1,2);
+extern void LogInfo (char * fmt, ...) GCC_PRINTFLIKE(1,2);
+extern void LogOutOfMem (char * fmt, ...) GCC_PRINTFLIKE(1,2);
+extern void LogPanic (char * fmt, ...) GCC_PRINTFLIKE(1,2);
+extern void Panic (char * mesg);
+
+
+#endif /* _DM_ERROR_H_ */
diff --git a/dm_socket.h b/dm_socket.h
new file mode 100644
index 0000000..470cdd4
--- /dev/null
+++ b/dm_socket.h
@@ -0,0 +1,53 @@
+/*
+ * $XFree86: xc/programs/xdm/dm_socket.h,v 1.2 2001/07/23 13:15:52 dawes Exp $
+ */
+
+/************************************************************
+
+Copyright 1998 by Thomas E. Dickey <dickey@clark.net>
+
+ All Rights Reserved
+
+Permission is hereby granted, free of charge, to any person obtaining a
+copy of this software and associated documentation files (the
+"Software"), to deal in the Software without restriction, including
+without limitation the rights to use, copy, modify, merge, publish,
+distribute, sublicense, and/or sell copies of the Software, and to
+permit persons to whom the Software is furnished to do so, subject to
+the following conditions:
+
+The above copyright notice and this permission notice shall be included
+in all copies or substantial portions of the Software.
+
+THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS
+OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
+MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
+IN NO EVENT SHALL THE ABOVE LISTED COPYRIGHT HOLDER(S) BE LIABLE FOR ANY
+CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
+TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
+SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
+
+Except as contained in this notice, the name(s) of the above copyright
+holders shall not be used in advertising or otherwise to promote the
+sale, use or other dealings in this Software without prior written
+authorization.
+
+********************************************************/
+
+#ifndef _DM_SOCKET_H_
+#define _DM_SOCKET_H_ 1
+
+#include <X11/Xmd.h>
+#include <X11/Xdmcp.h>
+
+#ifndef Lynx
+# include <sys/socket.h>
+#else
+# include <socket.h>
+#endif
+#include <netinet/in.h>
+
+/* ugly, but we need this after socket.h */
+extern ARRAY8Ptr Accept (struct sockaddr *from, int fromlen, CARD16 displayNumber);
+
+#endif /* _DM_SOCKET_H_ */