| krb5-protos.h | | krb5-protos.h | |
| /* This is a generated file */ | | /* This is a generated file */ | |
| #ifndef __krb5_protos_h__ | | #ifndef __krb5_protos_h__ | |
| #define __krb5_protos_h__ | | #define __krb5_protos_h__ | |
| | | | |
| #include <stdarg.h> | | #include <stdarg.h> | |
| | | | |
| #if !defined(__GNUC__) && !defined(__attribute__) | | #if !defined(__GNUC__) && !defined(__attribute__) | |
| #define __attribute__(x) | | #define __attribute__(x) | |
| #endif | | #endif | |
| | | | |
|
| | | #ifndef KRB5_DEPRECATED_FUNCTION | |
| | | #if defined(__GNUC__) && ((__GNUC__ > 3) || ((__GNUC__ == 3) && (__GNUC_MIN | |
| | | OR__ >= 1 ))) | |
| | | #define KRB5_DEPRECATED_FUNCTION(X) __attribute__((__deprecated__)) | |
| | | #else | |
| | | #define KRB5_DEPRECATED_FUNCTION(X) | |
| | | #endif | |
| | | #endif | |
| | | | |
| #ifdef __cplusplus | | #ifdef __cplusplus | |
| extern "C" { | | extern "C" { | |
| #endif | | #endif | |
| | | | |
| #ifndef KRB5_LIB | | #ifndef KRB5_LIB | |
| #ifndef KRB5_LIB_FUNCTION | | #ifndef KRB5_LIB_FUNCTION | |
| #if defined(_WIN32) | | #if defined(_WIN32) | |
| #define KRB5_LIB_FUNCTION __declspec(dllimport) | | #define KRB5_LIB_FUNCTION __declspec(dllimport) | |
| #define KRB5_LIB_CALL __stdcall | | #define KRB5_LIB_CALL __stdcall | |
| #define KRB5_LIB_VARIABLE __declspec(dllimport) | | #define KRB5_LIB_VARIABLE __declspec(dllimport) | |
| | | | |
| skipping to change at line 32 | | skipping to change at line 40 | |
| #define KRB5_LIB_FUNCTION | | #define KRB5_LIB_FUNCTION | |
| #define KRB5_LIB_CALL | | #define KRB5_LIB_CALL | |
| #define KRB5_LIB_VARIABLE | | #define KRB5_LIB_VARIABLE | |
| #endif | | #endif | |
| #endif | | #endif | |
| #endif | | #endif | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb524_convert_creds_kdc ( | | krb524_convert_creds_kdc ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_creds */*in_cred*/, | | krb5_creds */*in_cred*/, | |
|
| struct credentials */*v4creds*/); | | struct credentials */*v4creds*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb524_convert_creds_kdc_ccache ( | | krb524_convert_creds_kdc_ccache ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| krb5_creds */*in_cred*/, | | krb5_creds */*in_cred*/, | |
|
| struct credentials */*v4creds*/); | | struct credentials */*v4creds*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | | |
| krb5_425_conv_principal ( | | | |
| krb5_context /*context*/, | | | |
| const char */*name*/, | | | |
| const char */*instance*/, | | | |
| const char */*realm*/, | | | |
| krb5_principal */*princ*/); | | | |
| | | | |
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | | |
| krb5_425_conv_principal_ext ( | | | |
| krb5_context /*context*/, | | | |
| const char */*name*/, | | | |
| const char */*instance*/, | | | |
| const char */*realm*/, | | | |
| krb5_boolean (*/*func*/)(krb5_context, krb5_principal), | | | |
| krb5_boolean /*resolve*/, | | | |
| krb5_principal */*principal*/); | | | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | | |
| krb5_425_conv_principal_ext2 ( | | | |
| krb5_context /*context*/, | | | |
| const char */*name*/, | | | |
| const char */*instance*/, | | | |
| const char */*realm*/, | | | |
| krb5_boolean (*/*func*/)(krb5_context, void *, krb5_principal), | | | |
| void */*funcctx*/, | | | |
| krb5_boolean /*resolve*/, | | | |
| krb5_principal */*princ*/); | | | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | | |
| krb5_524_conv_principal ( | | | |
| krb5_context /*context*/, | | | |
| const krb5_principal /*principal*/, | | | |
| char */*name*/, | | | |
| char */*instance*/, | | | |
| char */*realm*/); | | | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_abort ( | | krb5_abort ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_error_code /*code*/, | | krb5_error_code /*code*/, | |
| const char */*fmt*/, | | const char */*fmt*/, | |
| ...) | | ...) | |
| __attribute__ ((noreturn, format (printf, 3, 4))); | | __attribute__ ((noreturn, format (printf, 3, 4))); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| | | | |
| skipping to change at line 306 | | skipping to change at line 279 | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| krb5_keyblock **/*keyblock*/); | | krb5_keyblock **/*keyblock*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_auth_con_getrcache ( | | krb5_auth_con_getrcache ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| krb5_rcache */*rcache*/); | | krb5_rcache */*rcache*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
|
| | | krb5_auth_con_getrecvsubkey ( | |
| | | krb5_context /*context*/, | |
| | | krb5_auth_context /*auth_context*/, | |
| | | krb5_keyblock **/*keyblock*/); | |
| | | | |
| | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_auth_con_getremoteseqnumber ( | | krb5_auth_con_getremoteseqnumber ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| int32_t */*seqnumber*/); | | int32_t */*seqnumber*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_auth_con_getremotesubkey ( | | krb5_auth_con_getremotesubkey ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| krb5_keyblock **/*keyblock*/); | | krb5_keyblock **/*keyblock*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
|
| | | krb5_auth_con_getsendsubkey ( | |
| | | krb5_context /*context*/, | |
| | | krb5_auth_context /*auth_context*/, | |
| | | krb5_keyblock **/*keyblock*/); | |
| | | | |
| | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_auth_con_init ( | | krb5_auth_con_init ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context */*auth_context*/); | | krb5_auth_context */*auth_context*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_auth_con_removeflags ( | | krb5_auth_con_removeflags ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| int32_t /*removeflags*/, | | int32_t /*removeflags*/, | |
| int32_t */*flags*/); | | int32_t */*flags*/); | |
| | | | |
| skipping to change at line 385 | | skipping to change at line 370 | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| krb5_keyblock */*keyblock*/); | | krb5_keyblock */*keyblock*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_auth_con_setrcache ( | | krb5_auth_con_setrcache ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| krb5_rcache /*rcache*/); | | krb5_rcache /*rcache*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
|
| | | krb5_auth_con_setrecvsubkey ( | |
| | | krb5_context /*context*/, | |
| | | krb5_auth_context /*auth_context*/, | |
| | | krb5_keyblock */*keyblock*/); | |
| | | | |
| | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_auth_con_setremoteseqnumber ( | | krb5_auth_con_setremoteseqnumber ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| int32_t /*seqnumber*/); | | int32_t /*seqnumber*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_auth_con_setremotesubkey ( | | krb5_auth_con_setremotesubkey ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| krb5_keyblock */*keyblock*/); | | krb5_keyblock */*keyblock*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
|
| | | krb5_auth_con_setsendsubkey ( | |
| | | krb5_context /*context*/, | |
| | | krb5_auth_context /*auth_context*/, | |
| | | krb5_keyblock */*keyblock*/); | |
| | | | |
| | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_auth_con_setuserkey ( | | krb5_auth_con_setuserkey ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| krb5_keyblock */*keyblock*/); | | krb5_keyblock */*keyblock*/); | |
| | | | |
|
| KRB5_DEPRECATED krb5_error_code KRB5_LIB_FUNCTION | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_auth_getremoteseqnumber ( | | krb5_auth_getremoteseqnumber ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
|
| int32_t */*seqnumber*/); | | int32_t */*seqnumber*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_build_ap_req ( | | krb5_build_ap_req ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*enctype*/, | | krb5_enctype /*enctype*/, | |
| krb5_creds */*cred*/, | | krb5_creds */*cred*/, | |
| krb5_flags /*ap_options*/, | | krb5_flags /*ap_options*/, | |
| krb5_data /*authenticator*/, | | krb5_data /*authenticator*/, | |
| krb5_data */*retdata*/); | | krb5_data */*retdata*/); | |
| | | | |
| | | | |
| skipping to change at line 486 | | skipping to change at line 484 | |
| const krb5_data */*input*/, | | const krb5_data */*input*/, | |
| krb5_enc_data */*output*/); | | krb5_enc_data */*output*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_c_encrypt_length ( | | krb5_c_encrypt_length ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*enctype*/, | | krb5_enctype /*enctype*/, | |
| size_t /*inputlen*/, | | size_t /*inputlen*/, | |
| size_t */*length*/); | | size_t */*length*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_c_enctype_compare ( | | krb5_c_enctype_compare ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*e1*/, | | krb5_enctype /*e1*/, | |
| krb5_enctype /*e2*/, | | krb5_enctype /*e2*/, | |
|
| krb5_boolean */*similar*/); | | krb5_boolean */*similar*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_c_get_checksum ( | | krb5_c_get_checksum ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_checksum */*cksum*/, | | const krb5_checksum */*cksum*/, | |
| krb5_cksumtype */*type*/, | | krb5_cksumtype */*type*/, | |
| krb5_data **/*data*/); | | krb5_data **/*data*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_c_is_coll_proof_cksum (krb5_cksumtype /*ctype*/); | | krb5_c_is_coll_proof_cksum (krb5_cksumtype /*ctype*/); | |
| | | | |
| skipping to change at line 542 | | skipping to change at line 541 | |
| const krb5_data */*input*/, | | const krb5_data */*input*/, | |
| krb5_data */*output*/); | | krb5_data */*output*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_c_prf_length ( | | krb5_c_prf_length ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*type*/, | | krb5_enctype /*type*/, | |
| size_t */*length*/); | | size_t */*length*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
|
| | | krb5_c_random_make_octets ( | |
| | | krb5_context /*context*/, | |
| | | krb5_data * /*data*/); | |
| | | | |
| | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_c_set_checksum ( | | krb5_c_set_checksum ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_checksum */*cksum*/, | | krb5_checksum */*cksum*/, | |
| krb5_cksumtype /*type*/, | | krb5_cksumtype /*type*/, | |
| const krb5_data */*data*/); | | const krb5_data */*data*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_c_valid_cksumtype (krb5_cksumtype /*ctype*/); | | krb5_c_valid_cksumtype (krb5_cksumtype /*ctype*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| | | | |
| skipping to change at line 634 | | skipping to change at line 638 | |
| krb5_cc_destroy ( | | krb5_cc_destroy ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/); | | krb5_ccache /*id*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_end_seq_get ( | | krb5_cc_end_seq_get ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_ccache /*id*/, | | const krb5_ccache /*id*/, | |
| krb5_cc_cursor */*cursor*/); | | krb5_cc_cursor */*cursor*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_gen_new ( | | krb5_cc_gen_new ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_cc_ops */*ops*/, | | const krb5_cc_ops */*ops*/, | |
|
| krb5_ccache */*id*/); | | krb5_ccache */*id*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_get_config ( | | krb5_cc_get_config ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| krb5_const_principal /*principal*/, | | krb5_const_principal /*principal*/, | |
| const char */*name*/, | | const char */*name*/, | |
| krb5_data */*data*/); | | krb5_data */*data*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| | | | |
| skipping to change at line 666 | | skipping to change at line 671 | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| char **/*name*/); | | char **/*name*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_get_full_name ( | | krb5_cc_get_full_name ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| char **/*str*/); | | char **/*str*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_get_kdc_offset ( | | krb5_cc_get_kdc_offset ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| krb5_deltat */*offset*/); | | krb5_deltat */*offset*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_get_lifetime ( | | krb5_cc_get_lifetime ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| time_t */*t*/); | | time_t */*t*/); | |
| | | | |
| KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL | | KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL | |
| krb5_cc_get_name ( | | krb5_cc_get_name ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/); | | krb5_ccache /*id*/); | |
| | | | |
|
| const krb5_cc_ops * | | KRB5_LIB_FUNCTION const krb5_cc_ops * KRB5_LIB_CALL | |
| krb5_cc_get_ops ( | | krb5_cc_get_ops ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/); | | krb5_ccache /*id*/); | |
| | | | |
|
| const krb5_cc_ops * | | KRB5_LIB_FUNCTION const krb5_cc_ops * KRB5_LIB_CALL | |
| krb5_cc_get_prefix_ops ( | | krb5_cc_get_prefix_ops ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*prefix*/); | | const char */*prefix*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_get_principal ( | | krb5_cc_get_principal ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| krb5_principal */*principal*/); | | krb5_principal */*principal*/); | |
| | | | |
| | | | |
| skipping to change at line 721 | | skipping to change at line 726 | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| krb5_principal /*primary_principal*/); | | krb5_principal /*primary_principal*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_last_change_time ( | | krb5_cc_last_change_time ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| krb5_timestamp */*mtime*/); | | krb5_timestamp */*mtime*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_move ( | | krb5_cc_move ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*from*/, | | krb5_ccache /*from*/, | |
| krb5_ccache /*to*/); | | krb5_ccache /*to*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_new_unique ( | | krb5_cc_new_unique ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*type*/, | | const char */*type*/, | |
| const char */*hint*/, | | const char */*hint*/, | |
| | | | |
| skipping to change at line 793 | | skipping to change at line 798 | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| krb5_flags /*flags*/); | | krb5_flags /*flags*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_set_friendly_name ( | | krb5_cc_set_friendly_name ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| const char */*name*/); | | const char */*name*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_set_kdc_offset ( | | krb5_cc_set_kdc_offset ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| krb5_deltat /*offset*/); | | krb5_deltat /*offset*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_start_seq_get ( | | krb5_cc_start_seq_get ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_ccache /*id*/, | | const krb5_ccache /*id*/, | |
| krb5_cc_cursor */*cursor*/); | | krb5_cc_cursor */*cursor*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_store_cred ( | | krb5_cc_store_cred ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/, | | krb5_ccache /*id*/, | |
| krb5_creds */*creds*/); | | krb5_creds */*creds*/); | |
| | | | |
|
| krb5_boolean KRB5_LIB_FUNCTION | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_cc_support_switch ( | | krb5_cc_support_switch ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*type*/); | | const char */*type*/); | |
| | | | |
|
| krb5_error_code KRB5_LIB_FUNCTION | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cc_switch ( | | krb5_cc_switch ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*id*/); | | krb5_ccache /*id*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cccol_cursor_free ( | | krb5_cccol_cursor_free ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_cccol_cursor */*cursor*/); | | krb5_cccol_cursor */*cursor*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| | | | |
| skipping to change at line 843 | | skipping to change at line 848 | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_cccol_cursor /*cursor*/, | | krb5_cccol_cursor /*cursor*/, | |
| krb5_ccache */*cache*/); | | krb5_ccache */*cache*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cccol_last_change_time ( | | krb5_cccol_last_change_time ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*type*/, | | const char */*type*/, | |
| krb5_timestamp */*mtime*/); | | krb5_timestamp */*mtime*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_change_password ( | | krb5_change_password ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_creds */*creds*/, | | krb5_creds */*creds*/, | |
| const char */*newpw*/, | | const char */*newpw*/, | |
| int */*result_code*/, | | int */*result_code*/, | |
| krb5_data */*result_code_string*/, | | krb5_data */*result_code_string*/, | |
|
| krb5_data */*result_string*/); | | krb5_data */*result_string*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_check_transited ( | | krb5_check_transited ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_const_realm /*client_realm*/, | | krb5_const_realm /*client_realm*/, | |
| krb5_const_realm /*server_realm*/, | | krb5_const_realm /*server_realm*/, | |
| krb5_realm */*realms*/, | | krb5_realm */*realms*/, | |
| unsigned int /*num_realms*/, | | unsigned int /*num_realms*/, | |
| int */*bad_realm*/); | | int */*bad_realm*/); | |
| | | | |
| | | | |
| skipping to change at line 908 | | skipping to change at line 914 | |
| krb5_enctype */*etype*/); | | krb5_enctype */*etype*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_cksumtype_valid ( | | krb5_cksumtype_valid ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_cksumtype /*ctype*/); | | krb5_cksumtype /*ctype*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_clear_error_message (krb5_context /*context*/); | | krb5_clear_error_message (krb5_context /*context*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_clear_error_string (krb5_context /*context*/); | | krb5_clear_error_string (krb5_context /*context*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_closelog ( | | krb5_closelog ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_log_facility */*fac*/); | | krb5_log_facility */*fac*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_compare_creds ( | | krb5_compare_creds ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_flags /*whichfields*/, | | krb5_flags /*whichfields*/, | |
| | | | |
| skipping to change at line 1007 | | skipping to change at line 1014 | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*fname*/, | | const char */*fname*/, | |
| krb5_config_section **/*res*/); | | krb5_config_section **/*res*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_config_parse_file_multi ( | | krb5_config_parse_file_multi ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*fname*/, | | const char */*fname*/, | |
| krb5_config_section **/*res*/); | | krb5_config_section **/*res*/); | |
| | | | |
|
| KRB5_DEPRECATED krb5_error_code KRB5_LIB_FUNCTION | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_config_parse_string_multi ( | | krb5_config_parse_string_multi ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*string*/, | | const char */*string*/, | |
|
| krb5_config_section **/*res*/); | | krb5_config_section **/*res*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_config_vget_bool ( | | krb5_config_vget_bool ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_config_section */*c*/, | | const krb5_config_section */*c*/, | |
| va_list /*args*/); | | va_list /*args*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_config_vget_bool_default ( | | krb5_config_vget_bool_default ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| | | | |
| skipping to change at line 1167 | | skipping to change at line 1175 | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_create_checksum_iov ( | | krb5_create_checksum_iov ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_crypto /*crypto*/, | | krb5_crypto /*crypto*/, | |
| unsigned /*usage*/, | | unsigned /*usage*/, | |
| krb5_crypto_iov */*data*/, | | krb5_crypto_iov */*data*/, | |
| unsigned int /*num_data*/, | | unsigned int /*num_data*/, | |
| krb5_cksumtype */*type*/); | | krb5_cksumtype */*type*/); | |
| | | | |
|
| unsigned long | | KRB5_LIB_FUNCTION unsigned long KRB5_LIB_CALL | |
| krb5_creds_get_ticket_flags (krb5_creds */*creds*/); | | krb5_creds_get_ticket_flags (krb5_creds */*creds*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_crypto_destroy ( | | krb5_crypto_destroy ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_crypto /*crypto*/); | | krb5_crypto /*crypto*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_crypto_fx_cf2 ( | | krb5_crypto_fx_cf2 ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| | | | |
| skipping to change at line 1236 | | skipping to change at line 1244 | |
| int /*type*/, | | int /*type*/, | |
| size_t */*len*/); | | size_t */*len*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_crypto_length_iov ( | | krb5_crypto_length_iov ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_crypto /*crypto*/, | | krb5_crypto /*crypto*/, | |
| krb5_crypto_iov */*data*/, | | krb5_crypto_iov */*data*/, | |
| unsigned int /*num_data*/); | | unsigned int /*num_data*/); | |
| | | | |
|
| size_t | | KRB5_LIB_FUNCTION size_t KRB5_LIB_CALL | |
| krb5_crypto_overhead ( | | krb5_crypto_overhead ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_crypto /*crypto*/); | | krb5_crypto /*crypto*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_crypto_prf ( | | krb5_crypto_prf ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_crypto /*crypto*/, | | const krb5_crypto /*crypto*/, | |
| const krb5_data */*input*/, | | const krb5_data */*input*/, | |
| krb5_data */*output*/); | | krb5_data */*output*/); | |
| | | | |
| skipping to change at line 1270 | | skipping to change at line 1278 | |
| krb5_data_cmp ( | | krb5_data_cmp ( | |
| const krb5_data */*data1*/, | | const krb5_data */*data1*/, | |
| const krb5_data */*data2*/); | | const krb5_data */*data2*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_data_copy ( | | krb5_data_copy ( | |
| krb5_data */*p*/, | | krb5_data */*p*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*len*/); | | size_t /*len*/); | |
| | | | |
|
| | | KRB5_LIB_FUNCTION int KRB5_LIB_CALL | |
| | | krb5_data_ct_cmp ( | |
| | | const krb5_data */*data1*/, | |
| | | const krb5_data */*data2*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_data_free (krb5_data */*p*/); | | krb5_data_free (krb5_data */*p*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_data_realloc ( | | krb5_data_realloc ( | |
| krb5_data */*p*/, | | krb5_data */*p*/, | |
| int /*len*/); | | int /*len*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_data_zero (krb5_data */*p*/); | | krb5_data_zero (krb5_data */*p*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_decode_Authenticator ( | | krb5_decode_Authenticator ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| Authenticator */*t*/, | | Authenticator */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_decode_ETYPE_INFO ( | | krb5_decode_ETYPE_INFO ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| ETYPE_INFO */*t*/, | | ETYPE_INFO */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_decode_ETYPE_INFO2 ( | | krb5_decode_ETYPE_INFO2 ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| ETYPE_INFO2 */*t*/, | | ETYPE_INFO2 */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_decode_EncAPRepPart ( | | krb5_decode_EncAPRepPart ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| EncAPRepPart */*t*/, | | EncAPRepPart */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_decode_EncASRepPart ( | | krb5_decode_EncASRepPart ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| EncASRepPart */*t*/, | | EncASRepPart */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_decode_EncKrbCredPart ( | | krb5_decode_EncKrbCredPart ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| EncKrbCredPart */*t*/, | | EncKrbCredPart */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_decode_EncTGSRepPart ( | | krb5_decode_EncTGSRepPart ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| EncTGSRepPart */*t*/, | | EncTGSRepPart */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_decode_EncTicketPart ( | | krb5_decode_EncTicketPart ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| EncTicketPart */*t*/, | | EncTicketPart */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_decode_ap_req ( | | krb5_decode_ap_req ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_data */*inbuf*/, | | const krb5_data */*inbuf*/, | |
| krb5_ap_req */*ap_req*/); | | krb5_ap_req */*ap_req*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_decrypt ( | | krb5_decrypt ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| | | | |
| skipping to change at line 1404 | | skipping to change at line 1425 | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_derive_key ( | | krb5_derive_key ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_keyblock */*key*/, | | const krb5_keyblock */*key*/, | |
| krb5_enctype /*etype*/, | | krb5_enctype /*etype*/, | |
| const void */*constant*/, | | const void */*constant*/, | |
| size_t /*constant_len*/, | | size_t /*constant_len*/, | |
| krb5_keyblock **/*derived_key*/); | | krb5_keyblock **/*derived_key*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_alloc ( | | krb5_digest_alloc ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest */*digest*/); | | krb5_digest */*digest*/); | |
| | | | |
|
| void | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_digest_free (krb5_digest /*digest*/); | | krb5_digest_free (krb5_digest /*digest*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_get_client_binding ( | | krb5_digest_get_client_binding ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| char **/*type*/, | | char **/*type*/, | |
| char **/*binding*/); | | char **/*binding*/); | |
| | | | |
|
| const char * | | KRB5_LIB_FUNCTION const char * KRB5_LIB_CALL | |
| krb5_digest_get_identifier ( | | krb5_digest_get_identifier ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/); | | krb5_digest /*digest*/); | |
| | | | |
|
| const char * | | KRB5_LIB_FUNCTION const char * KRB5_LIB_CALL | |
| krb5_digest_get_opaque ( | | krb5_digest_get_opaque ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/); | | krb5_digest /*digest*/); | |
| | | | |
|
| const char * | | KRB5_LIB_FUNCTION const char * KRB5_LIB_CALL | |
| krb5_digest_get_rsp ( | | krb5_digest_get_rsp ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/); | | krb5_digest /*digest*/); | |
| | | | |
|
| const char * | | KRB5_LIB_FUNCTION const char * KRB5_LIB_CALL | |
| krb5_digest_get_server_nonce ( | | krb5_digest_get_server_nonce ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/); | | krb5_digest /*digest*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_get_session_key ( | | krb5_digest_get_session_key ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| krb5_data */*data*/); | | krb5_data */*data*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_get_tickets ( | | krb5_digest_get_tickets ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| Ticket **/*tickets*/); | | Ticket **/*tickets*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_init_request ( | | krb5_digest_init_request ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| krb5_realm /*realm*/, | | krb5_realm /*realm*/, | |
| krb5_ccache /*ccache*/); | | krb5_ccache /*ccache*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_probe ( | | krb5_digest_probe ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_realm /*realm*/, | | krb5_realm /*realm*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| unsigned */*flags*/); | | unsigned */*flags*/); | |
| | | | |
|
| krb5_boolean | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_digest_rep_get_status ( | | krb5_digest_rep_get_status ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/); | | krb5_digest /*digest*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_request ( | | krb5_digest_request ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| krb5_realm /*realm*/, | | krb5_realm /*realm*/, | |
| krb5_ccache /*ccache*/); | | krb5_ccache /*ccache*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_authentication_user ( | | krb5_digest_set_authentication_user ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| krb5_principal /*authentication_user*/); | | krb5_principal /*authentication_user*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_authid ( | | krb5_digest_set_authid ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*authid*/); | | const char */*authid*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_client_nonce ( | | krb5_digest_set_client_nonce ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*nonce*/); | | const char */*nonce*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_digest ( | | krb5_digest_set_digest ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*dgst*/); | | const char */*dgst*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_hostname ( | | krb5_digest_set_hostname ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*hostname*/); | | const char */*hostname*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_identifier ( | | krb5_digest_set_identifier ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*id*/); | | const char */*id*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_method ( | | krb5_digest_set_method ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*method*/); | | const char */*method*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_nonceCount ( | | krb5_digest_set_nonceCount ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*nonce_count*/); | | const char */*nonce_count*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_opaque ( | | krb5_digest_set_opaque ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*opaque*/); | | const char */*opaque*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_qop ( | | krb5_digest_set_qop ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*qop*/); | | const char */*qop*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_realm ( | | krb5_digest_set_realm ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*realm*/); | | const char */*realm*/); | |
| | | | |
|
| int | | KRB5_LIB_FUNCTION int KRB5_LIB_CALL | |
| krb5_digest_set_responseData ( | | krb5_digest_set_responseData ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*response*/); | | const char */*response*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_server_cb ( | | krb5_digest_set_server_cb ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*type*/, | | const char */*type*/, | |
| const char */*binding*/); | | const char */*binding*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_server_nonce ( | | krb5_digest_set_server_nonce ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*nonce*/); | | const char */*nonce*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_type ( | | krb5_digest_set_type ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*type*/); | | const char */*type*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_uri ( | | krb5_digest_set_uri ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*uri*/); | | const char */*uri*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_digest_set_username ( | | krb5_digest_set_username ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_digest /*digest*/, | | krb5_digest /*digest*/, | |
| const char */*username*/); | | const char */*username*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_domain_x500_decode ( | | krb5_domain_x500_decode ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_data /*tr*/, | | krb5_data /*tr*/, | |
| char ***/*realms*/, | | char ***/*realms*/, | |
| | | | |
| skipping to change at line 1600 | | skipping to change at line 1621 | |
| krb5_domain_x500_encode ( | | krb5_domain_x500_encode ( | |
| char **/*realms*/, | | char **/*realms*/, | |
| unsigned int /*num_realms*/, | | unsigned int /*num_realms*/, | |
| krb5_data */*encoding*/); | | krb5_data */*encoding*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_eai_to_heim_errno ( | | krb5_eai_to_heim_errno ( | |
| int /*eai_errno*/, | | int /*eai_errno*/, | |
| int /*system_error*/); | | int /*system_error*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_encode_Authenticator ( | | krb5_encode_Authenticator ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| void */*data*/, | | void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| Authenticator */*t*/, | | Authenticator */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_encode_ETYPE_INFO ( | | krb5_encode_ETYPE_INFO ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| void */*data*/, | | void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| ETYPE_INFO */*t*/, | | ETYPE_INFO */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_encode_ETYPE_INFO2 ( | | krb5_encode_ETYPE_INFO2 ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| void */*data*/, | | void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| ETYPE_INFO2 */*t*/, | | ETYPE_INFO2 */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_encode_EncAPRepPart ( | | krb5_encode_EncAPRepPart ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| void */*data*/, | | void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| EncAPRepPart */*t*/, | | EncAPRepPart */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_encode_EncASRepPart ( | | krb5_encode_EncASRepPart ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| void */*data*/, | | void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| EncASRepPart */*t*/, | | EncASRepPart */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_encode_EncKrbCredPart ( | | krb5_encode_EncKrbCredPart ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| void */*data*/, | | void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| EncKrbCredPart */*t*/, | | EncKrbCredPart */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_encode_EncTGSRepPart ( | | krb5_encode_EncTGSRepPart ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| void */*data*/, | | void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| EncTGSRepPart */*t*/, | | EncTGSRepPart */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_encode_EncTicketPart ( | | krb5_encode_EncTicketPart ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| void */*data*/, | | void */*data*/, | |
| size_t /*length*/, | | size_t /*length*/, | |
| EncTicketPart */*t*/, | | EncTicketPart */*t*/, | |
|
| size_t */*len*/); | | size_t */*len*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_encrypt ( | | krb5_encrypt ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_crypto /*crypto*/, | | krb5_crypto /*crypto*/, | |
| unsigned /*usage*/, | | unsigned /*usage*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*len*/, | | size_t /*len*/, | |
| krb5_data */*result*/); | | krb5_data */*result*/); | |
| | | | |
| | | | |
| skipping to change at line 1741 | | skipping to change at line 1770 | |
| krb5_enctype_to_string ( | | krb5_enctype_to_string ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*etype*/, | | krb5_enctype /*etype*/, | |
| char **/*string*/); | | char **/*string*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_enctype_valid ( | | krb5_enctype_valid ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*etype*/); | | krb5_enctype /*etype*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_enctypes_compatible_keys ( | | krb5_enctypes_compatible_keys ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*etype1*/, | | krb5_enctype /*etype1*/, | |
|
| krb5_enctype /*etype2*/); | | krb5_enctype /*etype2*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| | | krb5_error_code | |
| | | krb5_enomem (krb5_context /*context*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_err ( | | krb5_err ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| int /*eval*/, | | int /*eval*/, | |
| krb5_error_code /*code*/, | | krb5_error_code /*code*/, | |
| const char */*fmt*/, | | const char */*fmt*/, | |
| ...) | | ...) | |
| __attribute__ ((noreturn, format (printf, 4, 5))); | | __attribute__ ((noreturn, format (printf, 4, 5))); | |
| | | | |
| | | | |
| skipping to change at line 1783 | | skipping to change at line 1816 | |
| const char */*orig_hostname*/, | | const char */*orig_hostname*/, | |
| char **/*new_hostname*/); | | char **/*new_hostname*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_expand_hostname_realms ( | | krb5_expand_hostname_realms ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*orig_hostname*/, | | const char */*orig_hostname*/, | |
| char **/*new_hostname*/, | | char **/*new_hostname*/, | |
| char ***/*realms*/); | | char ***/*realms*/); | |
| | | | |
|
| PA_DATA * | | KRB5_LIB_FUNCTION PA_DATA * KRB5_LIB_CALL | |
| krb5_find_padata ( | | krb5_find_padata ( | |
| PA_DATA */*val*/, | | PA_DATA */*val*/, | |
| unsigned /*len*/, | | unsigned /*len*/, | |
| int /*type*/, | | int /*type*/, | |
| int */*idx*/); | | int */*idx*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_format_time ( | | krb5_format_time ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| time_t /*t*/, | | time_t /*t*/, | |
| | | | |
| skipping to change at line 1844 | | skipping to change at line 1877 | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_free_cred_contents ( | | krb5_free_cred_contents ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_creds */*c*/); | | krb5_creds */*c*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_free_creds ( | | krb5_free_creds ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_creds */*c*/); | | krb5_creds */*c*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_free_creds_contents ( | | krb5_free_creds_contents ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
|
| krb5_creds */*c*/); | | krb5_creds */*c*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_free_data ( | | krb5_free_data ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_data */*p*/); | | krb5_data */*p*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_free_data_contents ( | | krb5_free_data_contents ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
|
| krb5_data */*data*/); | | krb5_data */*data*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| | | krb5_free_default_realm ( | |
| | | krb5_context /*context*/, | |
| | | krb5_realm /*realm*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_free_error ( | | krb5_free_error ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_error */*error*/); | | krb5_error */*error*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_free_error_contents ( | | krb5_free_error_contents ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_error */*error*/); | | krb5_error */*error*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_free_error_message ( | | krb5_free_error_message ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*msg*/); | | const char */*msg*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_free_error_string ( | | krb5_free_error_string ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
|
| char */*str*/); | | char */*str*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_free_host_realm ( | | krb5_free_host_realm ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_realm */*realmlist*/); | | krb5_realm */*realmlist*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_free_kdc_rep ( | | krb5_free_kdc_rep ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_kdc_rep */*rep*/); | | krb5_kdc_rep */*rep*/); | |
| | | | |
| skipping to change at line 1919 | | skipping to change at line 1960 | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_free_salt ( | | krb5_free_salt ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_salt /*salt*/); | | krb5_salt /*salt*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_free_ticket ( | | krb5_free_ticket ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ticket */*ticket*/); | | krb5_ticket */*ticket*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_free_unparsed_name ( | | krb5_free_unparsed_name ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
|
| char */*str*/); | | char */*str*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_fwd_tgt_creds ( | | krb5_fwd_tgt_creds ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_auth_context /*auth_context*/, | | krb5_auth_context /*auth_context*/, | |
| const char */*hostname*/, | | const char */*hostname*/, | |
| krb5_principal /*client*/, | | krb5_principal /*client*/, | |
| krb5_principal /*server*/, | | krb5_principal /*server*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| int /*forwardable*/, | | int /*forwardable*/, | |
| | | | |
| skipping to change at line 1952 | | skipping to change at line 1994 | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*type*/, | | krb5_enctype /*type*/, | |
| krb5_keyblock */*key*/); | | krb5_keyblock */*key*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_generate_seq_number ( | | krb5_generate_seq_number ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_keyblock */*key*/, | | const krb5_keyblock */*key*/, | |
| uint32_t */*seqno*/); | | uint32_t */*seqno*/); | |
| | | | |
|
| KRB5_DEPRECATED krb5_error_code KRB5_LIB_FUNCTION | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_generate_subkey ( | | krb5_generate_subkey ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_keyblock */*key*/, | | const krb5_keyblock */*key*/, | |
|
| krb5_keyblock **/*subkey*/); | | krb5_keyblock **/*subkey*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_generate_subkey_extended ( | | krb5_generate_subkey_extended ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_keyblock */*key*/, | | const krb5_keyblock */*key*/, | |
| krb5_enctype /*etype*/, | | krb5_enctype /*etype*/, | |
| krb5_keyblock **/*subkey*/); | | krb5_keyblock **/*subkey*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_all_client_addrs ( | | krb5_get_all_client_addrs ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_addresses */*res*/); | | krb5_addresses */*res*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_all_server_addrs ( | | krb5_get_all_server_addrs ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_addresses */*res*/); | | krb5_addresses */*res*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_cred_from_kdc ( | | krb5_get_cred_from_kdc ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| krb5_creds */*in_creds*/, | | krb5_creds */*in_creds*/, | |
| krb5_creds **/*out_creds*/, | | krb5_creds **/*out_creds*/, | |
|
| krb5_creds ***/*ret_tgts*/); | | krb5_creds ***/*ret_tgts*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_cred_from_kdc_opt ( | | krb5_get_cred_from_kdc_opt ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| krb5_creds */*in_creds*/, | | krb5_creds */*in_creds*/, | |
| krb5_creds **/*out_creds*/, | | krb5_creds **/*out_creds*/, | |
| krb5_creds ***/*ret_tgts*/, | | krb5_creds ***/*ret_tgts*/, | |
|
| krb5_flags /*flags*/); | | krb5_flags /*flags*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_credentials ( | | krb5_get_credentials ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_flags /*options*/, | | krb5_flags /*options*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| krb5_creds */*in_creds*/, | | krb5_creds */*in_creds*/, | |
| krb5_creds **/*out_creds*/); | | krb5_creds **/*out_creds*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| | | | |
| skipping to change at line 2063 | | skipping to change at line 2108 | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_get_creds_opt /*opt*/, | | krb5_get_creds_opt /*opt*/, | |
| const Ticket */*ticket*/); | | const Ticket */*ticket*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_default_config_files (char ***/*pfilenames*/); | | krb5_get_default_config_files (char ***/*pfilenames*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_default_in_tkt_etypes ( | | krb5_get_default_in_tkt_etypes ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
|
| | | krb5_pdu /*pdu_type*/, | |
| krb5_enctype **/*etypes*/); | | krb5_enctype **/*etypes*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_default_principal ( | | krb5_get_default_principal ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_principal */*princ*/); | | krb5_principal */*princ*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_default_realm ( | | krb5_get_default_realm ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_realm */*realm*/); | | krb5_realm */*realm*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_default_realms ( | | krb5_get_default_realms ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_realm **/*realms*/); | | krb5_realm **/*realms*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_get_dns_canonicalize_hostname (krb5_context /*context*/); | | krb5_get_dns_canonicalize_hostname (krb5_context /*context*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL | | KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL | |
| krb5_get_err_text ( | | krb5_get_err_text ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
|
| krb5_error_code /*code*/); | | krb5_error_code /*code*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION const char * KRB5_LIB_CALL | | KRB5_LIB_FUNCTION const char * KRB5_LIB_CALL | |
| krb5_get_error_message ( | | krb5_get_error_message ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_error_code /*code*/); | | krb5_error_code /*code*/); | |
| | | | |
| KRB5_LIB_FUNCTION char * KRB5_LIB_CALL | | KRB5_LIB_FUNCTION char * KRB5_LIB_CALL | |
| krb5_get_error_string (krb5_context /*context*/); | | krb5_get_error_string (krb5_context /*context*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| | | | |
| skipping to change at line 2127 | | skipping to change at line 2174 | |
| krb5_get_host_realm ( | | krb5_get_host_realm ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*targethost*/, | | const char */*targethost*/, | |
| krb5_realm **/*realms*/); | | krb5_realm **/*realms*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_ignore_addresses ( | | krb5_get_ignore_addresses ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_addresses */*addresses*/); | | krb5_addresses */*addresses*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_in_cred ( | | krb5_get_in_cred ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_flags /*options*/, | | krb5_flags /*options*/, | |
| const krb5_addresses */*addrs*/, | | const krb5_addresses */*addrs*/, | |
| const krb5_enctype */*etypes*/, | | const krb5_enctype */*etypes*/, | |
| const krb5_preauthtype */*ptypes*/, | | const krb5_preauthtype */*ptypes*/, | |
| const krb5_preauthdata */*preauth*/, | | const krb5_preauthdata */*preauth*/, | |
| krb5_key_proc /*key_proc*/, | | krb5_key_proc /*key_proc*/, | |
| krb5_const_pointer /*keyseed*/, | | krb5_const_pointer /*keyseed*/, | |
| krb5_decrypt_proc /*decrypt_proc*/, | | krb5_decrypt_proc /*decrypt_proc*/, | |
| krb5_const_pointer /*decryptarg*/, | | krb5_const_pointer /*decryptarg*/, | |
| krb5_creds */*creds*/, | | krb5_creds */*creds*/, | |
|
| krb5_kdc_rep */*ret_as_reply*/); | | krb5_kdc_rep */*ret_as_reply*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_in_tkt ( | | krb5_get_in_tkt ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_flags /*options*/, | | krb5_flags /*options*/, | |
| const krb5_addresses */*addrs*/, | | const krb5_addresses */*addrs*/, | |
| const krb5_enctype */*etypes*/, | | const krb5_enctype */*etypes*/, | |
| const krb5_preauthtype */*ptypes*/, | | const krb5_preauthtype */*ptypes*/, | |
| krb5_key_proc /*key_proc*/, | | krb5_key_proc /*key_proc*/, | |
| krb5_const_pointer /*keyseed*/, | | krb5_const_pointer /*keyseed*/, | |
| krb5_decrypt_proc /*decrypt_proc*/, | | krb5_decrypt_proc /*decrypt_proc*/, | |
| krb5_const_pointer /*decryptarg*/, | | krb5_const_pointer /*decryptarg*/, | |
| krb5_creds */*creds*/, | | krb5_creds */*creds*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
|
| krb5_kdc_rep */*ret_as_reply*/); | | krb5_kdc_rep */*ret_as_reply*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_in_tkt_with_keytab ( | | krb5_get_in_tkt_with_keytab ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_flags /*options*/, | | krb5_flags /*options*/, | |
| krb5_addresses */*addrs*/, | | krb5_addresses */*addrs*/, | |
| const krb5_enctype */*etypes*/, | | const krb5_enctype */*etypes*/, | |
| const krb5_preauthtype */*pre_auth_types*/, | | const krb5_preauthtype */*pre_auth_types*/, | |
| krb5_keytab /*keytab*/, | | krb5_keytab /*keytab*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| krb5_creds */*creds*/, | | krb5_creds */*creds*/, | |
|
| krb5_kdc_rep */*ret_as_reply*/); | | krb5_kdc_rep */*ret_as_reply*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_in_tkt_with_password ( | | krb5_get_in_tkt_with_password ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_flags /*options*/, | | krb5_flags /*options*/, | |
| krb5_addresses */*addrs*/, | | krb5_addresses */*addrs*/, | |
| const krb5_enctype */*etypes*/, | | const krb5_enctype */*etypes*/, | |
| const krb5_preauthtype */*pre_auth_types*/, | | const krb5_preauthtype */*pre_auth_types*/, | |
| const char */*password*/, | | const char */*password*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| krb5_creds */*creds*/, | | krb5_creds */*creds*/, | |
|
| krb5_kdc_rep */*ret_as_reply*/); | | krb5_kdc_rep */*ret_as_reply*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_in_tkt_with_skey ( | | krb5_get_in_tkt_with_skey ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_flags /*options*/, | | krb5_flags /*options*/, | |
| krb5_addresses */*addrs*/, | | krb5_addresses */*addrs*/, | |
| const krb5_enctype */*etypes*/, | | const krb5_enctype */*etypes*/, | |
| const krb5_preauthtype */*pre_auth_types*/, | | const krb5_preauthtype */*pre_auth_types*/, | |
| const krb5_keyblock */*key*/, | | const krb5_keyblock */*key*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| krb5_creds */*creds*/, | | krb5_creds */*creds*/, | |
|
| krb5_kdc_rep */*ret_as_reply*/); | | krb5_kdc_rep */*ret_as_reply*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_init_creds_keyblock ( | | krb5_get_init_creds_keyblock ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_creds */*creds*/, | | krb5_creds */*creds*/, | |
| krb5_principal /*client*/, | | krb5_principal /*client*/, | |
| krb5_keyblock */*keyblock*/, | | krb5_keyblock */*keyblock*/, | |
| krb5_deltat /*start_time*/, | | krb5_deltat /*start_time*/, | |
| const char */*in_tkt_service*/, | | const char */*in_tkt_service*/, | |
| krb5_get_init_creds_opt */*options*/); | | krb5_get_init_creds_opt */*options*/); | |
| | | | |
| skipping to change at line 2223 | | skipping to change at line 2275 | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_init_creds_opt_alloc ( | | krb5_get_init_creds_opt_alloc ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_get_init_creds_opt **/*opt*/); | | krb5_get_init_creds_opt **/*opt*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_get_init_creds_opt_free ( | | krb5_get_init_creds_opt_free ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_get_init_creds_opt */*opt*/); | | krb5_get_init_creds_opt */*opt*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_init_creds_opt_get_error ( | | krb5_get_init_creds_opt_get_error ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_get_init_creds_opt */*opt*/, | | krb5_get_init_creds_opt */*opt*/, | |
|
| KRB_ERROR **/*error*/); | | KRB_ERROR **/*error*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_get_init_creds_opt_init (krb5_get_init_creds_opt */*opt*/); | | krb5_get_init_creds_opt_init (krb5_get_init_creds_opt */*opt*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_get_init_creds_opt_set_address_list ( | | krb5_get_init_creds_opt_set_address_list ( | |
| krb5_get_init_creds_opt */*opt*/, | | krb5_get_init_creds_opt */*opt*/, | |
| krb5_addresses */*addresses*/); | | krb5_addresses */*addresses*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_init_creds_opt_set_addressless ( | | krb5_get_init_creds_opt_set_addressless ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_get_init_creds_opt */*opt*/, | | krb5_get_init_creds_opt */*opt*/, | |
| | | | |
| skipping to change at line 2299 | | skipping to change at line 2353 | |
| krb5_principal /*principal*/, | | krb5_principal /*principal*/, | |
| const char */*user_id*/, | | const char */*user_id*/, | |
| const char */*x509_anchors*/, | | const char */*x509_anchors*/, | |
| char * const * /*pool*/, | | char * const * /*pool*/, | |
| char * const * /*pki_revoke*/, | | char * const * /*pki_revoke*/, | |
| int /*flags*/, | | int /*flags*/, | |
| krb5_prompter_fct /*prompter*/, | | krb5_prompter_fct /*prompter*/, | |
| void */*prompter_data*/, | | void */*prompter_data*/, | |
| char */*password*/); | | char */*password*/); | |
| | | | |
|
| | | krb5_error_code KRB5_LIB_FUNCTION | |
| | | krb5_get_init_creds_opt_set_pkinit_user_certs ( | |
| | | krb5_context /*context*/, | |
| | | krb5_get_init_creds_opt */*opt*/, | |
| | | struct hx509_certs_data */*certs*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_get_init_creds_opt_set_preauth_list ( | | krb5_get_init_creds_opt_set_preauth_list ( | |
| krb5_get_init_creds_opt */*opt*/, | | krb5_get_init_creds_opt */*opt*/, | |
| krb5_preauthtype */*preauth_list*/, | | krb5_preauthtype */*preauth_list*/, | |
| int /*preauth_list_length*/); | | int /*preauth_list_length*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_get_init_creds_opt_set_process_last_req ( | | krb5_get_init_creds_opt_set_process_last_req ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_get_init_creds_opt */*opt*/, | | krb5_get_init_creds_opt */*opt*/, | |
| | | | |
| skipping to change at line 2432 | | skipping to change at line 2492 | |
| krb5_get_validated_creds ( | | krb5_get_validated_creds ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_creds */*creds*/, | | krb5_creds */*creds*/, | |
| krb5_principal /*client*/, | | krb5_principal /*client*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| char */*service*/); | | char */*service*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_log_facility * KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_log_facility * KRB5_LIB_CALL | |
| krb5_get_warn_dest (krb5_context /*context*/); | | krb5_get_warn_dest (krb5_context /*context*/); | |
| | | | |
|
| size_t | | KRB5_LIB_FUNCTION size_t KRB5_LIB_CALL | |
| krb5_get_wrapped_length ( | | krb5_get_wrapped_length ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_crypto /*crypto*/, | | krb5_crypto /*crypto*/, | |
| size_t /*data_len*/); | | size_t /*data_len*/); | |
| | | | |
| KRB5_LIB_FUNCTION int KRB5_LIB_CALL | | KRB5_LIB_FUNCTION int KRB5_LIB_CALL | |
| krb5_getportbyname ( | | krb5_getportbyname ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*service*/, | | const char */*service*/, | |
| const char */*proto*/, | | const char */*proto*/, | |
| | | | |
| skipping to change at line 2549 | | skipping to change at line 2609 | |
| krb5_init_creds_context /*ctx*/, | | krb5_init_creds_context /*ctx*/, | |
| krb5_data */*in*/, | | krb5_data */*in*/, | |
| krb5_data */*out*/, | | krb5_data */*out*/, | |
| krb5_krbhst_info */*hostinfo*/, | | krb5_krbhst_info */*hostinfo*/, | |
| unsigned int */*flags*/); | | unsigned int */*flags*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_init_ets (krb5_context /*context*/); | | krb5_init_ets (krb5_context /*context*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
|
| krb5_init_etype ( | | | |
| krb5_context /*context*/, | | | |
| unsigned */*len*/, | | | |
| krb5_enctype **/*val*/, | | | |
| const krb5_enctype */*etypes*/); | | | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | | |
| krb5_initlog ( | | krb5_initlog ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*program*/, | | const char */*program*/, | |
| krb5_log_facility **/*fac*/); | | krb5_log_facility **/*fac*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_is_config_principal ( | | krb5_is_config_principal ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_const_principal /*principal*/); | | krb5_const_principal /*principal*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_is_thread_safe (void); | | krb5_is_thread_safe (void); | |
| | | | |
|
| krb5_error_code KRB5_LIB_FUNCTION | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_kcm_call ( | | krb5_kcm_call ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_storage */*request*/, | | krb5_storage */*request*/, | |
| krb5_storage **/*response_p*/, | | krb5_storage **/*response_p*/, | |
| krb5_data */*response_data_p*/); | | krb5_data */*response_data_p*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_kcm_storage_request ( | | krb5_kcm_storage_request ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| uint16_t /*opcode*/, | | uint16_t /*opcode*/, | |
| krb5_storage **/*storage_p*/); | | krb5_storage **/*storage_p*/); | |
| | | | |
| KRB5_LIB_FUNCTION const krb5_enctype * KRB5_LIB_CALL | | KRB5_LIB_FUNCTION const krb5_enctype * KRB5_LIB_CALL | |
| krb5_kerberos_enctypes (krb5_context /*context*/); | | krb5_kerberos_enctypes (krb5_context /*context*/); | |
| | | | |
|
| krb5_enctype | | KRB5_LIB_FUNCTION krb5_enctype KRB5_LIB_CALL | |
| krb5_keyblock_get_enctype (const krb5_keyblock */*block*/); | | krb5_keyblock_get_enctype (const krb5_keyblock */*block*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_keyblock_init ( | | krb5_keyblock_init ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*type*/, | | krb5_enctype /*type*/, | |
| const void */*data*/, | | const void */*data*/, | |
| size_t /*size*/, | | size_t /*size*/, | |
| krb5_keyblock */*key*/); | | krb5_keyblock */*key*/); | |
| | | | |
| | | | |
| skipping to change at line 2607 | | skipping to change at line 2660 | |
| krb5_keyblock_key_proc ( | | krb5_keyblock_key_proc ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_keytype /*type*/, | | krb5_keytype /*type*/, | |
| krb5_data */*salt*/, | | krb5_data */*salt*/, | |
| krb5_const_pointer /*keyseed*/, | | krb5_const_pointer /*keyseed*/, | |
| krb5_keyblock **/*key*/); | | krb5_keyblock **/*key*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_keyblock_zero (krb5_keyblock */*keyblock*/); | | krb5_keyblock_zero (krb5_keyblock */*keyblock*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_CALLCONV | | KRB5_LIB_FUNCTION krb5_error_code KRB5_CALLCONV | |
| krb5_keytab_key_proc ( | | krb5_keytab_key_proc ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*enctype*/, | | krb5_enctype /*enctype*/, | |
| krb5_salt /*salt*/, | | krb5_salt /*salt*/, | |
| krb5_const_pointer /*keyseed*/, | | krb5_const_pointer /*keyseed*/, | |
|
| krb5_keyblock **/*key*/); | | krb5_keyblock **/*key*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_keytype_to_enctypes ( | | krb5_keytype_to_enctypes ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_keytype /*keytype*/, | | krb5_keytype /*keytype*/, | |
| unsigned */*len*/, | | unsigned */*len*/, | |
|
| krb5_enctype **/*val*/); | | krb5_enctype **/*val*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_keytype_to_enctypes_default ( | | krb5_keytype_to_enctypes_default ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_keytype /*keytype*/, | | krb5_keytype /*keytype*/, | |
| unsigned */*len*/, | | unsigned */*len*/, | |
|
| krb5_enctype **/*val*/); | | krb5_enctype **/*val*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_keytype_to_string ( | | krb5_keytype_to_string ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_keytype /*keytype*/, | | krb5_keytype /*keytype*/, | |
|
| char **/*string*/); | | char **/*string*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_krbhst_format_string ( | | krb5_krbhst_format_string ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_krbhst_info */*host*/, | | const krb5_krbhst_info */*host*/, | |
| char */*hostname*/, | | char */*hostname*/, | |
| size_t /*hostlen*/); | | size_t /*hostlen*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_krbhst_free ( | | krb5_krbhst_free ( | |
| | | | |
| skipping to change at line 2773 | | skipping to change at line 2830 | |
| char */*name*/, | | char */*name*/, | |
| size_t /*namesize*/); | | size_t /*namesize*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_kt_get_type ( | | krb5_kt_get_type ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_keytab /*keytab*/, | | krb5_keytab /*keytab*/, | |
| char */*prefix*/, | | char */*prefix*/, | |
| size_t /*prefixsize*/); | | size_t /*prefixsize*/); | |
| | | | |
|
| | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| | | krb5_kt_have_content ( | |
| | | krb5_context /*context*/, | |
| | | krb5_keytab /*id*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_kt_next_entry ( | | krb5_kt_next_entry ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_keytab /*id*/, | | krb5_keytab /*id*/, | |
| krb5_keytab_entry */*entry*/, | | krb5_keytab_entry */*entry*/, | |
| krb5_kt_cursor */*cursor*/); | | krb5_kt_cursor */*cursor*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_kt_read_service_key ( | | krb5_kt_read_service_key ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| | | | |
| skipping to change at line 2844 | | skipping to change at line 2906 | |
| ...) | | ...) | |
| __attribute__((format (printf, 5, 6))); | | __attribute__((format (printf, 5, 6))); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_make_addrport ( | | krb5_make_addrport ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_address **/*res*/, | | krb5_address **/*res*/, | |
| const krb5_address */*addr*/, | | const krb5_address */*addr*/, | |
| int16_t /*port*/); | | int16_t /*port*/); | |
| | | | |
|
| krb5_error_code KRB5_LIB_FUNCTION | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_make_principal ( | | krb5_make_principal ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_principal */*principal*/, | | krb5_principal */*principal*/, | |
| krb5_const_realm /*realm*/, | | krb5_const_realm /*realm*/, | |
| ...); | | ...); | |
| | | | |
| KRB5_LIB_FUNCTION size_t KRB5_LIB_CALL | | KRB5_LIB_FUNCTION size_t KRB5_LIB_CALL | |
| krb5_max_sockaddr_size (void); | | krb5_max_sockaddr_size (void); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| | | | |
| skipping to change at line 2940 | | skipping to change at line 3002 | |
| size_t /*len*/); | | size_t /*len*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_ssize_t KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_ssize_t KRB5_LIB_CALL | |
| krb5_net_write_block ( | | krb5_net_write_block ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| void */*p_fd*/, | | void */*p_fd*/, | |
| const void */*buf*/, | | const void */*buf*/, | |
| size_t /*len*/, | | size_t /*len*/, | |
| time_t /*timeout*/); | | time_t /*timeout*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_alloc ( | | krb5_ntlm_alloc ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm */*ntlm*/); | | krb5_ntlm */*ntlm*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_free ( | | krb5_ntlm_free ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/); | | krb5_ntlm /*ntlm*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_init_get_challange ( | | krb5_ntlm_init_get_challange ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| krb5_data */*challange*/); | | krb5_data */*challange*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_init_get_flags ( | | krb5_ntlm_init_get_flags ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| uint32_t */*flags*/); | | uint32_t */*flags*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_init_get_opaque ( | | krb5_ntlm_init_get_opaque ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| krb5_data */*opaque*/); | | krb5_data */*opaque*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_init_get_targetinfo ( | | krb5_ntlm_init_get_targetinfo ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| krb5_data */*data*/); | | krb5_data */*data*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_init_get_targetname ( | | krb5_ntlm_init_get_targetname ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| char **/*name*/); | | char **/*name*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_init_request ( | | krb5_ntlm_init_request ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| krb5_realm /*realm*/, | | krb5_realm /*realm*/, | |
| krb5_ccache /*ccache*/, | | krb5_ccache /*ccache*/, | |
| uint32_t /*flags*/, | | uint32_t /*flags*/, | |
| const char */*hostname*/, | | const char */*hostname*/, | |
| const char */*domainname*/); | | const char */*domainname*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_rep_get_sessionkey ( | | krb5_ntlm_rep_get_sessionkey ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| krb5_data */*data*/); | | krb5_data */*data*/); | |
| | | | |
|
| krb5_boolean | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_ntlm_rep_get_status ( | | krb5_ntlm_rep_get_status ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/); | | krb5_ntlm /*ntlm*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_req_set_flags ( | | krb5_ntlm_req_set_flags ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| uint32_t /*flags*/); | | uint32_t /*flags*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_req_set_lm ( | | krb5_ntlm_req_set_lm ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| void */*hash*/, | | void */*hash*/, | |
| size_t /*len*/); | | size_t /*len*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_req_set_ntlm ( | | krb5_ntlm_req_set_ntlm ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| void */*hash*/, | | void */*hash*/, | |
| size_t /*len*/); | | size_t /*len*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_req_set_opaque ( | | krb5_ntlm_req_set_opaque ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| krb5_data */*opaque*/); | | krb5_data */*opaque*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_req_set_session ( | | krb5_ntlm_req_set_session ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| void */*sessionkey*/, | | void */*sessionkey*/, | |
| size_t /*length*/); | | size_t /*length*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_req_set_targetname ( | | krb5_ntlm_req_set_targetname ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| const char */*targetname*/); | | const char */*targetname*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_req_set_username ( | | krb5_ntlm_req_set_username ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| const char */*username*/); | | const char */*username*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ntlm_request ( | | krb5_ntlm_request ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_ntlm /*ntlm*/, | | krb5_ntlm /*ntlm*/, | |
| krb5_realm /*realm*/, | | krb5_realm /*realm*/, | |
| krb5_ccache /*ccache*/); | | krb5_ccache /*ccache*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_openlog ( | | krb5_openlog ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*program*/, | | const char */*program*/, | |
| krb5_log_facility **/*fac*/); | | krb5_log_facility **/*fac*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_pac_add_buffer ( | | krb5_pac_add_buffer ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_pac /*p*/, | | krb5_pac /*p*/, | |
| uint32_t /*type*/, | | uint32_t /*type*/, | |
| const krb5_data */*data*/); | | const krb5_data */*data*/); | |
| | | | |
|
| void | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_pac_free ( | | krb5_pac_free ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_pac /*pac*/); | | krb5_pac /*pac*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_pac_get_buffer ( | | krb5_pac_get_buffer ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_pac /*p*/, | | krb5_pac /*p*/, | |
| uint32_t /*type*/, | | uint32_t /*type*/, | |
| krb5_data */*data*/); | | krb5_data */*data*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_pac_get_types ( | | krb5_pac_get_types ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_pac /*p*/, | | krb5_pac /*p*/, | |
| size_t */*len*/, | | size_t */*len*/, | |
| uint32_t **/*types*/); | | uint32_t **/*types*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_pac_init ( | | krb5_pac_init ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_pac */*pac*/); | | krb5_pac */*pac*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_pac_parse ( | | krb5_pac_parse ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const void */*ptr*/, | | const void */*ptr*/, | |
| size_t /*len*/, | | size_t /*len*/, | |
| krb5_pac */*pac*/); | | krb5_pac */*pac*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_pac_verify ( | | krb5_pac_verify ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_pac /*pac*/, | | const krb5_pac /*pac*/, | |
| time_t /*authtime*/, | | time_t /*authtime*/, | |
| krb5_const_principal /*principal*/, | | krb5_const_principal /*principal*/, | |
| const krb5_keyblock */*server*/, | | const krb5_keyblock */*server*/, | |
| const krb5_keyblock */*privsvr*/); | | const krb5_keyblock */*privsvr*/); | |
| | | | |
| KRB5_LIB_FUNCTION int KRB5_LIB_CALL | | KRB5_LIB_FUNCTION int KRB5_LIB_CALL | |
| krb5_padata_add ( | | krb5_padata_add ( | |
| | | | |
| skipping to change at line 3133 | | skipping to change at line 3195 | |
| const char */*name*/, | | const char */*name*/, | |
| krb5_principal */*principal*/); | | krb5_principal */*principal*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_parse_name_flags ( | | krb5_parse_name_flags ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*name*/, | | const char */*name*/, | |
| int /*flags*/, | | int /*flags*/, | |
| krb5_principal */*principal*/); | | krb5_principal */*principal*/); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_parse_nametype ( | | krb5_parse_nametype ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*str*/, | | const char */*str*/, | |
| int32_t */*nametype*/); | | int32_t */*nametype*/); | |
| | | | |
| KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL | | KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL | |
| krb5_passwd_result_to_string ( | | krb5_passwd_result_to_string ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| int /*result*/); | | int /*result*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_CALLCONV | | KRB5_LIB_FUNCTION krb5_error_code KRB5_CALLCONV | |
| krb5_password_key_proc ( | | krb5_password_key_proc ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*type*/, | | krb5_enctype /*type*/, | |
| krb5_salt /*salt*/, | | krb5_salt /*salt*/, | |
| krb5_const_pointer /*keyseed*/, | | krb5_const_pointer /*keyseed*/, | |
|
| krb5_keyblock **/*key*/); | | krb5_keyblock **/*key*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| krb5_error_code | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| | | krb5_pk_enterprise_cert ( | |
| | | krb5_context /*context*/, | |
| | | const char */*user_id*/, | |
| | | krb5_const_realm /*realm*/, | |
| | | krb5_principal */*principal*/, | |
| | | struct hx509_certs_data **/*res*/); | |
| | | | |
| | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_plugin_register ( | | krb5_plugin_register ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| enum krb5_plugin_type /*type*/, | | enum krb5_plugin_type /*type*/, | |
| const char */*name*/, | | const char */*name*/, | |
| void */*symbol*/); | | void */*symbol*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_prepend_config_files ( | | krb5_prepend_config_files ( | |
| const char */*filelist*/, | | const char */*filelist*/, | |
| char **/*pq*/, | | char **/*pq*/, | |
| char ***/*ret_pp*/); | | char ***/*ret_pp*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_prepend_config_files_default ( | | krb5_prepend_config_files_default ( | |
| const char */*filelist*/, | | const char */*filelist*/, | |
| char ***/*pfilenames*/); | | char ***/*pfilenames*/); | |
| | | | |
|
| void KRB5_LIB_FUNCTION | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_prepend_error_message ( | | krb5_prepend_error_message ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_error_code /*ret*/, | | krb5_error_code /*ret*/, | |
| const char */*fmt*/, | | const char */*fmt*/, | |
| ...) | | ...) | |
| __attribute__ ((format (printf, 3, 4))); | | __attribute__ ((format (printf, 3, 4))); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_realm * KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_realm * KRB5_LIB_CALL | |
| krb5_princ_realm ( | | krb5_princ_realm ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
|
| krb5_principal /*principal*/); | | krb5_principal /*principal*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_princ_set_realm ( | | krb5_princ_set_realm ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_principal /*principal*/, | | krb5_principal /*principal*/, | |
|
| krb5_realm */*realm*/); | | krb5_realm */*realm*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_principal_compare ( | | krb5_principal_compare ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_const_principal /*princ1*/, | | krb5_const_principal /*princ1*/, | |
| krb5_const_principal /*princ2*/); | | krb5_const_principal /*princ2*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_principal_compare_any_realm ( | | krb5_principal_compare_any_realm ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| | | | |
| skipping to change at line 3222 | | skipping to change at line 3295 | |
| KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL | | KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL | |
| krb5_principal_get_realm ( | | krb5_principal_get_realm ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_const_principal /*principal*/); | | krb5_const_principal /*principal*/); | |
| | | | |
| KRB5_LIB_FUNCTION int KRB5_LIB_CALL | | KRB5_LIB_FUNCTION int KRB5_LIB_CALL | |
| krb5_principal_get_type ( | | krb5_principal_get_type ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_const_principal /*principal*/); | | krb5_const_principal /*principal*/); | |
| | | | |
|
| krb5_boolean | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_principal_is_krbtgt ( | | krb5_principal_is_krbtgt ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_const_principal /*p*/); | | krb5_const_principal /*p*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_principal_match ( | | krb5_principal_match ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_const_principal /*princ*/, | | krb5_const_principal /*princ*/, | |
| krb5_const_principal /*pattern*/); | | krb5_const_principal /*pattern*/); | |
| | | | |
| | | | |
| skipping to change at line 3734 | | skipping to change at line 3807 | |
| krb5_boolean /*flag*/); | | krb5_boolean /*flag*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_set_error_message ( | | krb5_set_error_message ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_error_code /*ret*/, | | krb5_error_code /*ret*/, | |
| const char */*fmt*/, | | const char */*fmt*/, | |
| ...) | | ...) | |
| __attribute__ ((format (printf, 3, 4))); | | __attribute__ ((format (printf, 3, 4))); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_set_error_string ( | | krb5_set_error_string ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*fmt*/, | | const char */*fmt*/, | |
| ...) | | ...) | |
|
| __attribute__((format (printf, 2, 3))); | | __attribute__((format (printf, 2, 3))) KRB5_DEPRECATED_FUNCTION("Use X
instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_set_extra_addresses ( | | krb5_set_extra_addresses ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_addresses */*addresses*/); | | const krb5_addresses */*addresses*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_set_fcache_version ( | | krb5_set_fcache_version ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| int /*version*/); | | int /*version*/); | |
| | | | |
|
| krb5_boolean | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_set_home_dir_access ( | | krb5_set_home_dir_access ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_boolean /*allow*/); | | krb5_boolean /*allow*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_set_ignore_addresses ( | | krb5_set_ignore_addresses ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_addresses */*addresses*/); | | const krb5_addresses */*addresses*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| | | | |
| skipping to change at line 3843 | | skipping to change at line 3916 | |
| const struct sockaddr */*sa*/, | | const struct sockaddr */*sa*/, | |
| krb5_address */*addr*/); | | krb5_address */*addr*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_sockaddr2port ( | | krb5_sockaddr2port ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const struct sockaddr */*sa*/, | | const struct sockaddr */*sa*/, | |
| int16_t */*port*/); | | int16_t */*port*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
|
| | | krb5_sockaddr_is_loopback (const struct sockaddr */*sa*/); | |
| | | | |
| | | KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL | |
| krb5_sockaddr_uninteresting (const struct sockaddr */*sa*/); | | krb5_sockaddr_uninteresting (const struct sockaddr */*sa*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_std_usage ( | | krb5_std_usage ( | |
| int /*code*/, | | int /*code*/, | |
| struct getargs */*args*/, | | struct getargs */*args*/, | |
| int /*num_args*/); | | int /*num_args*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_storage_clear_flags ( | | krb5_storage_clear_flags ( | |
| | | | |
| skipping to change at line 3916 | | skipping to change at line 3992 | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_storage_set_eof_code ( | | krb5_storage_set_eof_code ( | |
| krb5_storage */*sp*/, | | krb5_storage */*sp*/, | |
| int /*code*/); | | int /*code*/); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_storage_set_flags ( | | krb5_storage_set_flags ( | |
| krb5_storage */*sp*/, | | krb5_storage */*sp*/, | |
| krb5_flags /*flags*/); | | krb5_flags /*flags*/); | |
| | | | |
|
| | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| | | krb5_storage_set_max_alloc ( | |
| | | krb5_storage */*sp*/, | |
| | | size_t /*size*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_storage_to_data ( | | krb5_storage_to_data ( | |
| krb5_storage */*sp*/, | | krb5_storage */*sp*/, | |
| krb5_data */*data*/); | | krb5_data */*data*/); | |
| | | | |
| KRB5_LIB_FUNCTION int KRB5_LIB_CALL | | KRB5_LIB_FUNCTION int KRB5_LIB_CALL | |
| krb5_storage_truncate ( | | krb5_storage_truncate ( | |
| krb5_storage */*sp*/, | | krb5_storage */*sp*/, | |
| off_t /*offset*/); | | off_t /*offset*/); | |
| | | | |
| | | | |
| skipping to change at line 4091 | | skipping to change at line 4172 | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_string_to_key_salt_opaque ( | | krb5_string_to_key_salt_opaque ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*enctype*/, | | krb5_enctype /*enctype*/, | |
| const char */*password*/, | | const char */*password*/, | |
| krb5_salt /*salt*/, | | krb5_salt /*salt*/, | |
| krb5_data /*opaque*/, | | krb5_data /*opaque*/, | |
| krb5_keyblock */*key*/); | | krb5_keyblock */*key*/); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_string_to_keytype ( | | krb5_string_to_keytype ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*string*/, | | const char */*string*/, | |
|
| krb5_keytype */*keytype*/); | | krb5_keytype */*keytype*/) | |
| | | KRB5_DEPRECATED_FUNCTION("Use X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_string_to_salttype ( | | krb5_string_to_salttype ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_enctype /*etype*/, | | krb5_enctype /*etype*/, | |
| const char */*string*/, | | const char */*string*/, | |
| krb5_salttype */*salttype*/); | | krb5_salttype */*salttype*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ticket_get_authorization_data_type ( | | krb5_ticket_get_authorization_data_type ( | |
| | | | |
| skipping to change at line 4122 | | skipping to change at line 4204 | |
| krb5_ticket_get_client ( | | krb5_ticket_get_client ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_ticket */*ticket*/, | | const krb5_ticket */*ticket*/, | |
| krb5_principal */*client*/); | | krb5_principal */*client*/); | |
| | | | |
| KRB5_LIB_FUNCTION time_t KRB5_LIB_CALL | | KRB5_LIB_FUNCTION time_t KRB5_LIB_CALL | |
| krb5_ticket_get_endtime ( | | krb5_ticket_get_endtime ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_ticket */*ticket*/); | | const krb5_ticket */*ticket*/); | |
| | | | |
|
| unsigned long | | KRB5_LIB_FUNCTION unsigned long KRB5_LIB_CALL | |
| krb5_ticket_get_flags ( | | krb5_ticket_get_flags ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_ticket */*ticket*/); | | const krb5_ticket */*ticket*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_ticket_get_server ( | | krb5_ticket_get_server ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const krb5_ticket */*ticket*/, | | const krb5_ticket */*ticket*/, | |
| krb5_principal */*server*/); | | krb5_principal */*server*/); | |
| | | | |
| | | | |
| skipping to change at line 4362 | | skipping to change at line 4444 | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_vlog_msg ( | | krb5_vlog_msg ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_log_facility */*fac*/, | | krb5_log_facility */*fac*/, | |
| char **/*reply*/, | | char **/*reply*/, | |
| int /*level*/, | | int /*level*/, | |
| const char */*fmt*/, | | const char */*fmt*/, | |
| va_list /*ap*/) | | va_list /*ap*/) | |
| __attribute__((format (printf, 5, 0))); | | __attribute__((format (printf, 5, 0))); | |
| | | | |
|
| void KRB5_LIB_FUNCTION | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_vprepend_error_message ( | | krb5_vprepend_error_message ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_error_code /*ret*/, | | krb5_error_code /*ret*/, | |
| const char */*fmt*/, | | const char */*fmt*/, | |
| va_list /*args*/) | | va_list /*args*/) | |
| __attribute__ ((format (printf, 3, 0))); | | __attribute__ ((format (printf, 3, 0))); | |
| | | | |
| KRB5_LIB_FUNCTION void KRB5_LIB_CALL | | KRB5_LIB_FUNCTION void KRB5_LIB_CALL | |
| krb5_vset_error_message ( | | krb5_vset_error_message ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_error_code /*ret*/, | | krb5_error_code /*ret*/, | |
| const char */*fmt*/, | | const char */*fmt*/, | |
| va_list /*args*/) | | va_list /*args*/) | |
| __attribute__ ((format (printf, 3, 0))); | | __attribute__ ((format (printf, 3, 0))); | |
| | | | |
|
| KRB5_DEPRECATED KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_vset_error_string ( | | krb5_vset_error_string ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| const char */*fmt*/, | | const char */*fmt*/, | |
| va_list /*args*/) | | va_list /*args*/) | |
|
| __attribute__ ((format (printf, 2, 0))); | | __attribute__ ((format (printf, 2, 0))) KRB5_DEPRECATED_FUNCTION("Use
X instead"); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_vwarn ( | | krb5_vwarn ( | |
| krb5_context /*context*/, | | krb5_context /*context*/, | |
| krb5_error_code /*code*/, | | krb5_error_code /*code*/, | |
| const char */*fmt*/, | | const char */*fmt*/, | |
| va_list /*ap*/) | | va_list /*ap*/) | |
| __attribute__ ((format (printf, 3, 0))); | | __attribute__ ((format (printf, 3, 0))); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| | | | |
| skipping to change at line 4442 | | skipping to change at line 4524 | |
| krb5_pointer /*p_fd*/, | | krb5_pointer /*p_fd*/, | |
| krb5_data */*data*/); | | krb5_data */*data*/); | |
| | | | |
| KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | | KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL | |
| krb5_xfree (void */*ptr*/); | | krb5_xfree (void */*ptr*/); | |
| | | | |
| #ifdef __cplusplus | | #ifdef __cplusplus | |
| } | | } | |
| #endif | | #endif | |
| | | | |
|
| | | #undef KRB5_DEPRECATED_FUNCTION | |
| | | | |
| #endif /* __krb5_protos_h__ */ | | #endif /* __krb5_protos_h__ */ | |
| | | | |
End of changes. 187 change blocks. |
| 219 lines changed or deleted | | 304 lines changed or added | |
|
| rfc2459_asn1.h | | rfc2459_asn1.h | |
| | | | |
| skipping to change at line 110 | | skipping to change at line 110 | |
| rfc3280_version_3 = 2 | | rfc3280_version_3 = 2 | |
| } Version; | | } Version; | |
| | | | |
| ASN1EXP int ASN1CALL decode_Version(const unsigned char *, size_t, Versi
on *, size_t *); | | ASN1EXP int ASN1CALL decode_Version(const unsigned char *, size_t, Versi
on *, size_t *); | |
| ASN1EXP int ASN1CALL encode_Version(unsigned char *, size_t, const Versi
on *, size_t *); | | ASN1EXP int ASN1CALL encode_Version(unsigned char *, size_t, const Versi
on *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_Version(const Version *); | | ASN1EXP size_t ASN1CALL length_Version(const Version *); | |
| ASN1EXP int ASN1CALL copy_Version (const Version *, Version *); | | ASN1EXP int ASN1CALL copy_Version (const Version *, Version *); | |
| ASN1EXP void ASN1CALL free_Version (Version *); | | ASN1EXP void ASN1CALL free_Version (Version *); | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs-1 ::= { iso(1) member-body(2) us(840) rsadsi(1
13549) pkcs(1) label-less(1) } */ | | /* OBJECT IDENTIFIER id-pkcs-1 ::= { iso(1) member-body(2) us(840) rsadsi(1
13549) pkcs(1) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs_1; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs_1; | |
| #define ASN1_OID_ID_PKCS_1 (&asn1_oid_id_pkcs_1) | | #define ASN1_OID_ID_PKCS_1 (&asn1_oid_id_pkcs_1) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs1-rsaEncryption ::= { iso(1) member-body(2) us(
840) rsadsi(113549) pkcs(1) label-less(1) label-less(1) } */ | | /* OBJECT IDENTIFIER id-pkcs1-rsaEncryption ::= { iso(1) member-body(2) us(
840) rsadsi(113549) pkcs(1) label-less(1) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs1_rsaEncryption; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs1_rsaEncryption; | |
| #define ASN1_OID_ID_PKCS1_RSAENCRYPTION (&asn1_oid_id_pkcs1_rsaEncryption) | | #define ASN1_OID_ID_PKCS1_RSAENCRYPTION (&asn1_oid_id_pkcs1_rsaEncryption) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs1-md2WithRSAEncryption ::= { iso(1) member-body
(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(2) } */ | | /* OBJECT IDENTIFIER id-pkcs1-md2WithRSAEncryption ::= { iso(1) member-body
(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs1_md2WithRSAEncryption; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs1_md2WithRSAEncryption; | |
| #define ASN1_OID_ID_PKCS1_MD2WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_md2WithR
SAEncryption) | | #define ASN1_OID_ID_PKCS1_MD2WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_md2WithR
SAEncryption) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs1-md5WithRSAEncryption ::= { iso(1) member-body
(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(4) } */ | | /* OBJECT IDENTIFIER id-pkcs1-md5WithRSAEncryption ::= { iso(1) member-body
(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(4) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs1_md5WithRSAEncryption; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs1_md5WithRSAEncryption; | |
| #define ASN1_OID_ID_PKCS1_MD5WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_md5WithR
SAEncryption) | | #define ASN1_OID_ID_PKCS1_MD5WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_md5WithR
SAEncryption) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs1-sha1WithRSAEncryption ::= { iso(1) member-bod
y(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(5) } */ | | /* OBJECT IDENTIFIER id-pkcs1-sha1WithRSAEncryption ::= { iso(1) member-bod
y(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(5) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs1_sha1WithRSAEncryption; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs1_sha1WithRSAEncryption; | |
| #define ASN1_OID_ID_PKCS1_SHA1WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_sha1Wit
hRSAEncryption) | | #define ASN1_OID_ID_PKCS1_SHA1WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_sha1Wit
hRSAEncryption) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs1-sha256WithRSAEncryption ::= { iso(1) member-b
ody(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(11) } */ | | /* OBJECT IDENTIFIER id-pkcs1-sha256WithRSAEncryption ::= { iso(1) member-b
ody(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(11) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs1_sha256WithRSAEncryption; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs1_sha256WithRSAEncryption; | |
| #define ASN1_OID_ID_PKCS1_SHA256WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_sha25
6WithRSAEncryption) | | #define ASN1_OID_ID_PKCS1_SHA256WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_sha25
6WithRSAEncryption) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs1-sha384WithRSAEncryption ::= { iso(1) member-b
ody(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(12) } */ | | /* OBJECT IDENTIFIER id-pkcs1-sha384WithRSAEncryption ::= { iso(1) member-b
ody(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(12) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs1_sha384WithRSAEncryption; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs1_sha384WithRSAEncryption; | |
| #define ASN1_OID_ID_PKCS1_SHA384WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_sha38
4WithRSAEncryption) | | #define ASN1_OID_ID_PKCS1_SHA384WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_sha38
4WithRSAEncryption) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs1-sha512WithRSAEncryption ::= { iso(1) member-b
ody(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(13) } */ | | /* OBJECT IDENTIFIER id-pkcs1-sha512WithRSAEncryption ::= { iso(1) member-b
ody(2) us(840) rsadsi(113549) pkcs(1) label-less(1) label-less(13) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs1_sha512WithRSAEncryption; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs1_sha512WithRSAEncryption; | |
| #define ASN1_OID_ID_PKCS1_SHA512WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_sha51
2WithRSAEncryption) | | #define ASN1_OID_ID_PKCS1_SHA512WITHRSAENCRYPTION (&asn1_oid_id_pkcs1_sha51
2WithRSAEncryption) | |
| | | | |
| /* OBJECT IDENTIFIER id-heim-rsa-pkcs1-x509 ::= { label-less(1) label-less(
2) label-less(752) label-less(43) label-less(16) label-less(1) } */ | | /* OBJECT IDENTIFIER id-heim-rsa-pkcs1-x509 ::= { label-less(1) label-less(
2) label-less(752) label-less(43) label-less(16) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_heim_rsa_pkcs1_x509; | | extern ASN1EXP const heim_oid asn1_oid_id_heim_rsa_pkcs1_x509; | |
| #define ASN1_OID_ID_HEIM_RSA_PKCS1_X509 (&asn1_oid_id_heim_rsa_pkcs1_x509) | | #define ASN1_OID_ID_HEIM_RSA_PKCS1_X509 (&asn1_oid_id_heim_rsa_pkcs1_x509) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs-2 ::= { iso(1) member-body(2) us(840) rsadsi(1
13549) pkcs(1) label-less(2) } */ | | /* OBJECT IDENTIFIER id-pkcs-2 ::= { iso(1) member-body(2) us(840) rsadsi(1
13549) pkcs(1) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs_2; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs_2; | |
| #define ASN1_OID_ID_PKCS_2 (&asn1_oid_id_pkcs_2) | | #define ASN1_OID_ID_PKCS_2 (&asn1_oid_id_pkcs_2) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs2-md2 ::= { iso(1) member-body(2) us(840) rsads
i(113549) pkcs(1) label-less(2) label-less(2) } */ | | /* OBJECT IDENTIFIER id-pkcs2-md2 ::= { iso(1) member-body(2) us(840) rsads
i(113549) pkcs(1) label-less(2) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs2_md2; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs2_md2; | |
| #define ASN1_OID_ID_PKCS2_MD2 (&asn1_oid_id_pkcs2_md2) | | #define ASN1_OID_ID_PKCS2_MD2 (&asn1_oid_id_pkcs2_md2) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs2-md4 ::= { iso(1) member-body(2) us(840) rsads
i(113549) pkcs(1) label-less(2) label-less(4) } */ | | /* OBJECT IDENTIFIER id-pkcs2-md4 ::= { iso(1) member-body(2) us(840) rsads
i(113549) pkcs(1) label-less(2) label-less(4) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs2_md4; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs2_md4; | |
| #define ASN1_OID_ID_PKCS2_MD4 (&asn1_oid_id_pkcs2_md4) | | #define ASN1_OID_ID_PKCS2_MD4 (&asn1_oid_id_pkcs2_md4) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs2-md5 ::= { iso(1) member-body(2) us(840) rsads
i(113549) pkcs(1) label-less(2) label-less(5) } */ | | /* OBJECT IDENTIFIER id-pkcs2-md5 ::= { iso(1) member-body(2) us(840) rsads
i(113549) pkcs(1) label-less(2) label-less(5) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs2_md5; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs2_md5; | |
| #define ASN1_OID_ID_PKCS2_MD5 (&asn1_oid_id_pkcs2_md5) | | #define ASN1_OID_ID_PKCS2_MD5 (&asn1_oid_id_pkcs2_md5) | |
| | | | |
| /* OBJECT IDENTIFIER id-rsa-digestAlgorithm ::= { iso(1) member-body(2) us(
840) rsadsi(113549) label-less(2) } */ | | /* OBJECT IDENTIFIER id-rsa-digestAlgorithm ::= { iso(1) member-body(2) us(
840) rsadsi(113549) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_rsa_digestAlgorithm; | | extern ASN1EXP const heim_oid asn1_oid_id_rsa_digestAlgorithm; | |
| #define ASN1_OID_ID_RSA_DIGESTALGORITHM (&asn1_oid_id_rsa_digestAlgorithm) | | #define ASN1_OID_ID_RSA_DIGESTALGORITHM (&asn1_oid_id_rsa_digestAlgorithm) | |
| | | | |
| /* OBJECT IDENTIFIER id-rsa-digest-md2 ::= { iso(1) member-body(2) us(840)
rsadsi(113549) label-less(2) label-less(2) } */ | | /* OBJECT IDENTIFIER id-rsa-digest-md2 ::= { iso(1) member-body(2) us(840)
rsadsi(113549) label-less(2) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_rsa_digest_md2; | | extern ASN1EXP const heim_oid asn1_oid_id_rsa_digest_md2; | |
| #define ASN1_OID_ID_RSA_DIGEST_MD2 (&asn1_oid_id_rsa_digest_md2) | | #define ASN1_OID_ID_RSA_DIGEST_MD2 (&asn1_oid_id_rsa_digest_md2) | |
| | | | |
| /* OBJECT IDENTIFIER id-rsa-digest-md4 ::= { iso(1) member-body(2) us(840)
rsadsi(113549) label-less(2) label-less(4) } */ | | /* OBJECT IDENTIFIER id-rsa-digest-md4 ::= { iso(1) member-body(2) us(840)
rsadsi(113549) label-less(2) label-less(4) } */ | |
|
| extern const heim_oid asn1_oid_id_rsa_digest_md4; | | extern ASN1EXP const heim_oid asn1_oid_id_rsa_digest_md4; | |
| #define ASN1_OID_ID_RSA_DIGEST_MD4 (&asn1_oid_id_rsa_digest_md4) | | #define ASN1_OID_ID_RSA_DIGEST_MD4 (&asn1_oid_id_rsa_digest_md4) | |
| | | | |
| /* OBJECT IDENTIFIER id-rsa-digest-md5 ::= { iso(1) member-body(2) us(840)
rsadsi(113549) label-less(2) label-less(5) } */ | | /* OBJECT IDENTIFIER id-rsa-digest-md5 ::= { iso(1) member-body(2) us(840)
rsadsi(113549) label-less(2) label-less(5) } */ | |
|
| extern const heim_oid asn1_oid_id_rsa_digest_md5; | | extern ASN1EXP const heim_oid asn1_oid_id_rsa_digest_md5; | |
| #define ASN1_OID_ID_RSA_DIGEST_MD5 (&asn1_oid_id_rsa_digest_md5) | | #define ASN1_OID_ID_RSA_DIGEST_MD5 (&asn1_oid_id_rsa_digest_md5) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs-3 ::= { iso(1) member-body(2) us(840) rsadsi(1
13549) pkcs(1) label-less(3) } */ | | /* OBJECT IDENTIFIER id-pkcs-3 ::= { iso(1) member-body(2) us(840) rsadsi(1
13549) pkcs(1) label-less(3) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs_3; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs_3; | |
| #define ASN1_OID_ID_PKCS_3 (&asn1_oid_id_pkcs_3) | | #define ASN1_OID_ID_PKCS_3 (&asn1_oid_id_pkcs_3) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs3-rc2-cbc ::= { iso(1) member-body(2) us(840) r
sadsi(113549) pkcs(1) label-less(3) label-less(2) } */ | | /* OBJECT IDENTIFIER id-pkcs3-rc2-cbc ::= { iso(1) member-body(2) us(840) r
sadsi(113549) pkcs(1) label-less(3) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs3_rc2_cbc; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs3_rc2_cbc; | |
| #define ASN1_OID_ID_PKCS3_RC2_CBC (&asn1_oid_id_pkcs3_rc2_cbc) | | #define ASN1_OID_ID_PKCS3_RC2_CBC (&asn1_oid_id_pkcs3_rc2_cbc) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs3-rc4 ::= { iso(1) member-body(2) us(840) rsads
i(113549) pkcs(1) label-less(3) label-less(4) } */ | | /* OBJECT IDENTIFIER id-pkcs3-rc4 ::= { iso(1) member-body(2) us(840) rsads
i(113549) pkcs(1) label-less(3) label-less(4) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs3_rc4; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs3_rc4; | |
| #define ASN1_OID_ID_PKCS3_RC4 (&asn1_oid_id_pkcs3_rc4) | | #define ASN1_OID_ID_PKCS3_RC4 (&asn1_oid_id_pkcs3_rc4) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkcs3-des-ede3-cbc ::= { iso(1) member-body(2) us(8
40) rsadsi(113549) pkcs(1) label-less(3) label-less(7) } */ | | /* OBJECT IDENTIFIER id-pkcs3-des-ede3-cbc ::= { iso(1) member-body(2) us(8
40) rsadsi(113549) pkcs(1) label-less(3) label-less(7) } */ | |
|
| extern const heim_oid asn1_oid_id_pkcs3_des_ede3_cbc; | | extern ASN1EXP const heim_oid asn1_oid_id_pkcs3_des_ede3_cbc; | |
| #define ASN1_OID_ID_PKCS3_DES_EDE3_CBC (&asn1_oid_id_pkcs3_des_ede3_cbc) | | #define ASN1_OID_ID_PKCS3_DES_EDE3_CBC (&asn1_oid_id_pkcs3_des_ede3_cbc) | |
| | | | |
| /* OBJECT IDENTIFIER id-rsadsi-encalg ::= { iso(1) member-body(2) us(840) r
sadsi(113549) label-less(3) } */ | | /* OBJECT IDENTIFIER id-rsadsi-encalg ::= { iso(1) member-body(2) us(840) r
sadsi(113549) label-less(3) } */ | |
|
| extern const heim_oid asn1_oid_id_rsadsi_encalg; | | extern ASN1EXP const heim_oid asn1_oid_id_rsadsi_encalg; | |
| #define ASN1_OID_ID_RSADSI_ENCALG (&asn1_oid_id_rsadsi_encalg) | | #define ASN1_OID_ID_RSADSI_ENCALG (&asn1_oid_id_rsadsi_encalg) | |
| | | | |
| /* OBJECT IDENTIFIER id-rsadsi-rc2-cbc ::= { iso(1) member-body(2) us(840)
rsadsi(113549) label-less(3) label-less(2) } */ | | /* OBJECT IDENTIFIER id-rsadsi-rc2-cbc ::= { iso(1) member-body(2) us(840)
rsadsi(113549) label-less(3) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_rsadsi_rc2_cbc; | | extern ASN1EXP const heim_oid asn1_oid_id_rsadsi_rc2_cbc; | |
| #define ASN1_OID_ID_RSADSI_RC2_CBC (&asn1_oid_id_rsadsi_rc2_cbc) | | #define ASN1_OID_ID_RSADSI_RC2_CBC (&asn1_oid_id_rsadsi_rc2_cbc) | |
| | | | |
| /* OBJECT IDENTIFIER id-rsadsi-des-ede3-cbc ::= { iso(1) member-body(2) us(
840) rsadsi(113549) label-less(3) label-less(7) } */ | | /* OBJECT IDENTIFIER id-rsadsi-des-ede3-cbc ::= { iso(1) member-body(2) us(
840) rsadsi(113549) label-less(3) label-less(7) } */ | |
|
| extern const heim_oid asn1_oid_id_rsadsi_des_ede3_cbc; | | extern ASN1EXP const heim_oid asn1_oid_id_rsadsi_des_ede3_cbc; | |
| #define ASN1_OID_ID_RSADSI_DES_EDE3_CBC (&asn1_oid_id_rsadsi_des_ede3_cbc) | | #define ASN1_OID_ID_RSADSI_DES_EDE3_CBC (&asn1_oid_id_rsadsi_des_ede3_cbc) | |
| | | | |
| /* OBJECT IDENTIFIER id-secsig-sha-1 ::= { iso(1) identified-organization(3
) oiw(14) secsig(3) algorithm(2) label-less(26) } */ | | /* OBJECT IDENTIFIER id-secsig-sha-1 ::= { iso(1) identified-organization(3
) oiw(14) secsig(3) algorithm(2) label-less(26) } */ | |
|
| extern const heim_oid asn1_oid_id_secsig_sha_1; | | extern ASN1EXP const heim_oid asn1_oid_id_secsig_sha_1; | |
| #define ASN1_OID_ID_SECSIG_SHA_1 (&asn1_oid_id_secsig_sha_1) | | #define ASN1_OID_ID_SECSIG_SHA_1 (&asn1_oid_id_secsig_sha_1) | |
| | | | |
| /* OBJECT IDENTIFIER id-secsig-sha-1WithRSAEncryption ::= { iso(1) identifi
ed-organization(3) oiw(14) secsig(3) algorithm(2) label-less(29) } */ | | /* OBJECT IDENTIFIER id-secsig-sha-1WithRSAEncryption ::= { iso(1) identifi
ed-organization(3) oiw(14) secsig(3) algorithm(2) label-less(29) } */ | |
|
| extern const heim_oid asn1_oid_id_secsig_sha_1WithRSAEncryption; | | extern ASN1EXP const heim_oid asn1_oid_id_secsig_sha_1WithRSAEncryption; | |
| #define ASN1_OID_ID_SECSIG_SHA_1WITHRSAENCRYPTION (&asn1_oid_id_secsig_sha_
1WithRSAEncryption) | | #define ASN1_OID_ID_SECSIG_SHA_1WITHRSAENCRYPTION (&asn1_oid_id_secsig_sha_
1WithRSAEncryption) | |
| | | | |
| /* OBJECT IDENTIFIER id-nistAlgorithm ::= { joint-iso-itu-t(2) country(16)
us(840) organization(1) gov(101) csor(3) label-less(4) } */ | | /* OBJECT IDENTIFIER id-nistAlgorithm ::= { joint-iso-itu-t(2) country(16)
us(840) organization(1) gov(101) csor(3) label-less(4) } */ | |
|
| extern const heim_oid asn1_oid_id_nistAlgorithm; | | extern ASN1EXP const heim_oid asn1_oid_id_nistAlgorithm; | |
| #define ASN1_OID_ID_NISTALGORITHM (&asn1_oid_id_nistAlgorithm) | | #define ASN1_OID_ID_NISTALGORITHM (&asn1_oid_id_nistAlgorithm) | |
| | | | |
| /* OBJECT IDENTIFIER id-nist-aes-algs ::= { joint-iso-itu-t(2) country(16)
us(840) organization(1) gov(101) csor(3) label-less(4) label-less(1) } */ | | /* OBJECT IDENTIFIER id-nist-aes-algs ::= { joint-iso-itu-t(2) country(16)
us(840) organization(1) gov(101) csor(3) label-less(4) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_nist_aes_algs; | | extern ASN1EXP const heim_oid asn1_oid_id_nist_aes_algs; | |
| #define ASN1_OID_ID_NIST_AES_ALGS (&asn1_oid_id_nist_aes_algs) | | #define ASN1_OID_ID_NIST_AES_ALGS (&asn1_oid_id_nist_aes_algs) | |
| | | | |
| /* OBJECT IDENTIFIER id-aes-128-cbc ::= { joint-iso-itu-t(2) country(16) us
(840) organization(1) gov(101) csor(3) label-less(4) label-less(1) label-le
ss(2) } */ | | /* OBJECT IDENTIFIER id-aes-128-cbc ::= { joint-iso-itu-t(2) country(16) us
(840) organization(1) gov(101) csor(3) label-less(4) label-less(1) label-le
ss(2) } */ | |
|
| extern const heim_oid asn1_oid_id_aes_128_cbc; | | extern ASN1EXP const heim_oid asn1_oid_id_aes_128_cbc; | |
| #define ASN1_OID_ID_AES_128_CBC (&asn1_oid_id_aes_128_cbc) | | #define ASN1_OID_ID_AES_128_CBC (&asn1_oid_id_aes_128_cbc) | |
| | | | |
| /* OBJECT IDENTIFIER id-aes-192-cbc ::= { joint-iso-itu-t(2) country(16) us
(840) organization(1) gov(101) csor(3) label-less(4) label-less(1) label-le
ss(22) } */ | | /* OBJECT IDENTIFIER id-aes-192-cbc ::= { joint-iso-itu-t(2) country(16) us
(840) organization(1) gov(101) csor(3) label-less(4) label-less(1) label-le
ss(22) } */ | |
|
| extern const heim_oid asn1_oid_id_aes_192_cbc; | | extern ASN1EXP const heim_oid asn1_oid_id_aes_192_cbc; | |
| #define ASN1_OID_ID_AES_192_CBC (&asn1_oid_id_aes_192_cbc) | | #define ASN1_OID_ID_AES_192_CBC (&asn1_oid_id_aes_192_cbc) | |
| | | | |
| /* OBJECT IDENTIFIER id-aes-256-cbc ::= { joint-iso-itu-t(2) country(16) us
(840) organization(1) gov(101) csor(3) label-less(4) label-less(1) label-le
ss(42) } */ | | /* OBJECT IDENTIFIER id-aes-256-cbc ::= { joint-iso-itu-t(2) country(16) us
(840) organization(1) gov(101) csor(3) label-less(4) label-less(1) label-le
ss(42) } */ | |
|
| extern const heim_oid asn1_oid_id_aes_256_cbc; | | extern ASN1EXP const heim_oid asn1_oid_id_aes_256_cbc; | |
| #define ASN1_OID_ID_AES_256_CBC (&asn1_oid_id_aes_256_cbc) | | #define ASN1_OID_ID_AES_256_CBC (&asn1_oid_id_aes_256_cbc) | |
| | | | |
| /* OBJECT IDENTIFIER id-nist-sha-algs ::= { joint-iso-itu-t(2) country(16)
us(840) organization(1) gov(101) csor(3) label-less(4) label-less(2) } */ | | /* OBJECT IDENTIFIER id-nist-sha-algs ::= { joint-iso-itu-t(2) country(16)
us(840) organization(1) gov(101) csor(3) label-less(4) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_nist_sha_algs; | | extern ASN1EXP const heim_oid asn1_oid_id_nist_sha_algs; | |
| #define ASN1_OID_ID_NIST_SHA_ALGS (&asn1_oid_id_nist_sha_algs) | | #define ASN1_OID_ID_NIST_SHA_ALGS (&asn1_oid_id_nist_sha_algs) | |
| | | | |
| /* OBJECT IDENTIFIER id-sha256 ::= { joint-iso-itu-t(2) country(16) us(840)
organization(1) gov(101) csor(3) label-less(4) label-less(2) label-less(1)
} */ | | /* OBJECT IDENTIFIER id-sha256 ::= { joint-iso-itu-t(2) country(16) us(840)
organization(1) gov(101) csor(3) label-less(4) label-less(2) label-less(1)
} */ | |
|
| extern const heim_oid asn1_oid_id_sha256; | | extern ASN1EXP const heim_oid asn1_oid_id_sha256; | |
| #define ASN1_OID_ID_SHA256 (&asn1_oid_id_sha256) | | #define ASN1_OID_ID_SHA256 (&asn1_oid_id_sha256) | |
| | | | |
| /* OBJECT IDENTIFIER id-sha224 ::= { joint-iso-itu-t(2) country(16) us(840)
organization(1) gov(101) csor(3) label-less(4) label-less(2) label-less(4)
} */ | | /* OBJECT IDENTIFIER id-sha224 ::= { joint-iso-itu-t(2) country(16) us(840)
organization(1) gov(101) csor(3) label-less(4) label-less(2) label-less(4)
} */ | |
|
| extern const heim_oid asn1_oid_id_sha224; | | extern ASN1EXP const heim_oid asn1_oid_id_sha224; | |
| #define ASN1_OID_ID_SHA224 (&asn1_oid_id_sha224) | | #define ASN1_OID_ID_SHA224 (&asn1_oid_id_sha224) | |
| | | | |
| /* OBJECT IDENTIFIER id-sha384 ::= { joint-iso-itu-t(2) country(16) us(840)
organization(1) gov(101) csor(3) label-less(4) label-less(2) label-less(2)
} */ | | /* OBJECT IDENTIFIER id-sha384 ::= { joint-iso-itu-t(2) country(16) us(840)
organization(1) gov(101) csor(3) label-less(4) label-less(2) label-less(2)
} */ | |
|
| extern const heim_oid asn1_oid_id_sha384; | | extern ASN1EXP const heim_oid asn1_oid_id_sha384; | |
| #define ASN1_OID_ID_SHA384 (&asn1_oid_id_sha384) | | #define ASN1_OID_ID_SHA384 (&asn1_oid_id_sha384) | |
| | | | |
| /* OBJECT IDENTIFIER id-sha512 ::= { joint-iso-itu-t(2) country(16) us(840)
organization(1) gov(101) csor(3) label-less(4) label-less(2) label-less(3)
} */ | | /* OBJECT IDENTIFIER id-sha512 ::= { joint-iso-itu-t(2) country(16) us(840)
organization(1) gov(101) csor(3) label-less(4) label-less(2) label-less(3)
} */ | |
|
| extern const heim_oid asn1_oid_id_sha512; | | extern ASN1EXP const heim_oid asn1_oid_id_sha512; | |
| #define ASN1_OID_ID_SHA512 (&asn1_oid_id_sha512) | | #define ASN1_OID_ID_SHA512 (&asn1_oid_id_sha512) | |
| | | | |
| /* OBJECT IDENTIFIER id-dhpublicnumber ::= { iso(1) member-body(2) us(840)
ansi-x942(10046) number-type(2) label-less(1) } */ | | /* OBJECT IDENTIFIER id-dhpublicnumber ::= { iso(1) member-body(2) us(840)
ansi-x942(10046) number-type(2) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_dhpublicnumber; | | extern ASN1EXP const heim_oid asn1_oid_id_dhpublicnumber; | |
| #define ASN1_OID_ID_DHPUBLICNUMBER (&asn1_oid_id_dhpublicnumber) | | #define ASN1_OID_ID_DHPUBLICNUMBER (&asn1_oid_id_dhpublicnumber) | |
| | | | |
| /* OBJECT IDENTIFIER id-ecPublicKey ::= { iso(1) member-body(2) us(840) ans
i-X9-62(10045) keyType(2) label-less(1) } */ | | /* OBJECT IDENTIFIER id-ecPublicKey ::= { iso(1) member-body(2) us(840) ans
i-X9-62(10045) keyType(2) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_ecPublicKey; | | extern ASN1EXP const heim_oid asn1_oid_id_ecPublicKey; | |
| #define ASN1_OID_ID_ECPUBLICKEY (&asn1_oid_id_ecPublicKey) | | #define ASN1_OID_ID_ECPUBLICKEY (&asn1_oid_id_ecPublicKey) | |
| | | | |
| /* OBJECT IDENTIFIER id-ecDH ::= { iso(1) identified-organization(3) certic
om(132) schemes(1) ecdh(12) } */ | | /* OBJECT IDENTIFIER id-ecDH ::= { iso(1) identified-organization(3) certic
om(132) schemes(1) ecdh(12) } */ | |
|
| extern const heim_oid asn1_oid_id_ecDH; | | extern ASN1EXP const heim_oid asn1_oid_id_ecDH; | |
| #define ASN1_OID_ID_ECDH (&asn1_oid_id_ecDH) | | #define ASN1_OID_ID_ECDH (&asn1_oid_id_ecDH) | |
| | | | |
| /* OBJECT IDENTIFIER id-ecMQV ::= { iso(1) identified-organization(3) certi
com(132) schemes(1) ecmqv(13) } */ | | /* OBJECT IDENTIFIER id-ecMQV ::= { iso(1) identified-organization(3) certi
com(132) schemes(1) ecmqv(13) } */ | |
|
| extern const heim_oid asn1_oid_id_ecMQV; | | extern ASN1EXP const heim_oid asn1_oid_id_ecMQV; | |
| #define ASN1_OID_ID_ECMQV (&asn1_oid_id_ecMQV) | | #define ASN1_OID_ID_ECMQV (&asn1_oid_id_ecMQV) | |
| | | | |
| /* OBJECT IDENTIFIER id-ecdsa-with-SHA256 ::= { iso(1) member-body(2) us(84
0) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) label-less(2) } */ | | /* OBJECT IDENTIFIER id-ecdsa-with-SHA256 ::= { iso(1) member-body(2) us(84
0) ansi-X9-62(10045) signatures(4) ecdsa-with-SHA2(3) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_ecdsa_with_SHA256; | | extern ASN1EXP const heim_oid asn1_oid_id_ecdsa_with_SHA256; | |
| #define ASN1_OID_ID_ECDSA_WITH_SHA256 (&asn1_oid_id_ecdsa_with_SHA256) | | #define ASN1_OID_ID_ECDSA_WITH_SHA256 (&asn1_oid_id_ecdsa_with_SHA256) | |
| | | | |
| /* OBJECT IDENTIFIER id-ecdsa-with-SHA1 ::= { iso(1) member-body(2) us(840)
ansi-X9-62(10045) signatures(4) label-less(1) } */ | | /* OBJECT IDENTIFIER id-ecdsa-with-SHA1 ::= { iso(1) member-body(2) us(840)
ansi-X9-62(10045) signatures(4) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_ecdsa_with_SHA1; | | extern ASN1EXP const heim_oid asn1_oid_id_ecdsa_with_SHA1; | |
| #define ASN1_OID_ID_ECDSA_WITH_SHA1 (&asn1_oid_id_ecdsa_with_SHA1) | | #define ASN1_OID_ID_ECDSA_WITH_SHA1 (&asn1_oid_id_ecdsa_with_SHA1) | |
| | | | |
| /* OBJECT IDENTIFIER id-ec-group-secp256r1 ::= { iso(1) member-body(2) us(8
40) ansi-X9-62(10045) curves(3) prime(1) label-less(7) } */ | | /* OBJECT IDENTIFIER id-ec-group-secp256r1 ::= { iso(1) member-body(2) us(8
40) ansi-X9-62(10045) curves(3) prime(1) label-less(7) } */ | |
|
| extern const heim_oid asn1_oid_id_ec_group_secp256r1; | | extern ASN1EXP const heim_oid asn1_oid_id_ec_group_secp256r1; | |
| #define ASN1_OID_ID_EC_GROUP_SECP256R1 (&asn1_oid_id_ec_group_secp256r1) | | #define ASN1_OID_ID_EC_GROUP_SECP256R1 (&asn1_oid_id_ec_group_secp256r1) | |
| | | | |
| /* OBJECT IDENTIFIER id-ec-group-secp160r1 ::= { iso(1) identified-organiza
tion(3) certicom(132) label-less(0) label-less(8) } */ | | /* OBJECT IDENTIFIER id-ec-group-secp160r1 ::= { iso(1) identified-organiza
tion(3) certicom(132) label-less(0) label-less(8) } */ | |
|
| extern const heim_oid asn1_oid_id_ec_group_secp160r1; | | extern ASN1EXP const heim_oid asn1_oid_id_ec_group_secp160r1; | |
| #define ASN1_OID_ID_EC_GROUP_SECP160R1 (&asn1_oid_id_ec_group_secp160r1) | | #define ASN1_OID_ID_EC_GROUP_SECP160R1 (&asn1_oid_id_ec_group_secp160r1) | |
| | | | |
| /* OBJECT IDENTIFIER id-ec-group-secp160r2 ::= { iso(1) identified-organiza
tion(3) certicom(132) label-less(0) label-less(30) } */ | | /* OBJECT IDENTIFIER id-ec-group-secp160r2 ::= { iso(1) identified-organiza
tion(3) certicom(132) label-less(0) label-less(30) } */ | |
|
| extern const heim_oid asn1_oid_id_ec_group_secp160r2; | | extern ASN1EXP const heim_oid asn1_oid_id_ec_group_secp160r2; | |
| #define ASN1_OID_ID_EC_GROUP_SECP160R2 (&asn1_oid_id_ec_group_secp160r2) | | #define ASN1_OID_ID_EC_GROUP_SECP160R2 (&asn1_oid_id_ec_group_secp160r2) | |
| | | | |
| /* OBJECT IDENTIFIER id-x9-57 ::= { iso(1) member-body(2) us(840) ansi-x942
(10046) label-less(4) } */ | | /* OBJECT IDENTIFIER id-x9-57 ::= { iso(1) member-body(2) us(840) ansi-x942
(10046) label-less(4) } */ | |
|
| extern const heim_oid asn1_oid_id_x9_57; | | extern ASN1EXP const heim_oid asn1_oid_id_x9_57; | |
| #define ASN1_OID_ID_X9_57 (&asn1_oid_id_x9_57) | | #define ASN1_OID_ID_X9_57 (&asn1_oid_id_x9_57) | |
| | | | |
| /* OBJECT IDENTIFIER id-dsa ::= { iso(1) member-body(2) us(840) ansi-x942(1
0046) label-less(4) label-less(1) } */ | | /* OBJECT IDENTIFIER id-dsa ::= { iso(1) member-body(2) us(840) ansi-x942(1
0046) label-less(4) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_dsa; | | extern ASN1EXP const heim_oid asn1_oid_id_dsa; | |
| #define ASN1_OID_ID_DSA (&asn1_oid_id_dsa) | | #define ASN1_OID_ID_DSA (&asn1_oid_id_dsa) | |
| | | | |
| /* OBJECT IDENTIFIER id-dsa-with-sha1 ::= { iso(1) member-body(2) us(840) a
nsi-x942(10046) label-less(4) label-less(3) } */ | | /* OBJECT IDENTIFIER id-dsa-with-sha1 ::= { iso(1) member-body(2) us(840) a
nsi-x942(10046) label-less(4) label-less(3) } */ | |
|
| extern const heim_oid asn1_oid_id_dsa_with_sha1; | | extern ASN1EXP const heim_oid asn1_oid_id_dsa_with_sha1; | |
| #define ASN1_OID_ID_DSA_WITH_SHA1 (&asn1_oid_id_dsa_with_sha1) | | #define ASN1_OID_ID_DSA_WITH_SHA1 (&asn1_oid_id_dsa_with_sha1) | |
| | | | |
| /* OBJECT IDENTIFIER id-x520-at ::= { joint-iso-ccitt(2) ds(5) label-less(4
) } */ | | /* OBJECT IDENTIFIER id-x520-at ::= { joint-iso-ccitt(2) ds(5) label-less(4
) } */ | |
|
| extern const heim_oid asn1_oid_id_x520_at; | | extern ASN1EXP const heim_oid asn1_oid_id_x520_at; | |
| #define ASN1_OID_ID_X520_AT (&asn1_oid_id_x520_at) | | #define ASN1_OID_ID_X520_AT (&asn1_oid_id_x520_at) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-commonName ::= { joint-iso-ccitt(2) ds(5) label-
less(4) label-less(3) } */ | | /* OBJECT IDENTIFIER id-at-commonName ::= { joint-iso-ccitt(2) ds(5) label-
less(4) label-less(3) } */ | |
|
| extern const heim_oid asn1_oid_id_at_commonName; | | extern ASN1EXP const heim_oid asn1_oid_id_at_commonName; | |
| #define ASN1_OID_ID_AT_COMMONNAME (&asn1_oid_id_at_commonName) | | #define ASN1_OID_ID_AT_COMMONNAME (&asn1_oid_id_at_commonName) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-surname ::= { joint-iso-ccitt(2) ds(5) label-les
s(4) label-less(4) } */ | | /* OBJECT IDENTIFIER id-at-surname ::= { joint-iso-ccitt(2) ds(5) label-les
s(4) label-less(4) } */ | |
|
| extern const heim_oid asn1_oid_id_at_surname; | | extern ASN1EXP const heim_oid asn1_oid_id_at_surname; | |
| #define ASN1_OID_ID_AT_SURNAME (&asn1_oid_id_at_surname) | | #define ASN1_OID_ID_AT_SURNAME (&asn1_oid_id_at_surname) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-serialNumber ::= { joint-iso-ccitt(2) ds(5) labe
l-less(4) label-less(5) } */ | | /* OBJECT IDENTIFIER id-at-serialNumber ::= { joint-iso-ccitt(2) ds(5) labe
l-less(4) label-less(5) } */ | |
|
| extern const heim_oid asn1_oid_id_at_serialNumber; | | extern ASN1EXP const heim_oid asn1_oid_id_at_serialNumber; | |
| #define ASN1_OID_ID_AT_SERIALNUMBER (&asn1_oid_id_at_serialNumber) | | #define ASN1_OID_ID_AT_SERIALNUMBER (&asn1_oid_id_at_serialNumber) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-countryName ::= { joint-iso-ccitt(2) ds(5) label
-less(4) label-less(6) } */ | | /* OBJECT IDENTIFIER id-at-countryName ::= { joint-iso-ccitt(2) ds(5) label
-less(4) label-less(6) } */ | |
|
| extern const heim_oid asn1_oid_id_at_countryName; | | extern ASN1EXP const heim_oid asn1_oid_id_at_countryName; | |
| #define ASN1_OID_ID_AT_COUNTRYNAME (&asn1_oid_id_at_countryName) | | #define ASN1_OID_ID_AT_COUNTRYNAME (&asn1_oid_id_at_countryName) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-localityName ::= { joint-iso-ccitt(2) ds(5) labe
l-less(4) label-less(7) } */ | | /* OBJECT IDENTIFIER id-at-localityName ::= { joint-iso-ccitt(2) ds(5) labe
l-less(4) label-less(7) } */ | |
|
| extern const heim_oid asn1_oid_id_at_localityName; | | extern ASN1EXP const heim_oid asn1_oid_id_at_localityName; | |
| #define ASN1_OID_ID_AT_LOCALITYNAME (&asn1_oid_id_at_localityName) | | #define ASN1_OID_ID_AT_LOCALITYNAME (&asn1_oid_id_at_localityName) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-stateOrProvinceName ::= { joint-iso-ccitt(2) ds(
5) label-less(4) label-less(8) } */ | | /* OBJECT IDENTIFIER id-at-stateOrProvinceName ::= { joint-iso-ccitt(2) ds(
5) label-less(4) label-less(8) } */ | |
|
| extern const heim_oid asn1_oid_id_at_stateOrProvinceName; | | extern ASN1EXP const heim_oid asn1_oid_id_at_stateOrProvinceName; | |
| #define ASN1_OID_ID_AT_STATEORPROVINCENAME (&asn1_oid_id_at_stateOrProvince
Name) | | #define ASN1_OID_ID_AT_STATEORPROVINCENAME (&asn1_oid_id_at_stateOrProvince
Name) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-streetAddress ::= { joint-iso-ccitt(2) ds(5) lab
el-less(4) label-less(9) } */ | | /* OBJECT IDENTIFIER id-at-streetAddress ::= { joint-iso-ccitt(2) ds(5) lab
el-less(4) label-less(9) } */ | |
|
| extern const heim_oid asn1_oid_id_at_streetAddress; | | extern ASN1EXP const heim_oid asn1_oid_id_at_streetAddress; | |
| #define ASN1_OID_ID_AT_STREETADDRESS (&asn1_oid_id_at_streetAddress) | | #define ASN1_OID_ID_AT_STREETADDRESS (&asn1_oid_id_at_streetAddress) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-organizationName ::= { joint-iso-ccitt(2) ds(5)
label-less(4) label-less(10) } */ | | /* OBJECT IDENTIFIER id-at-organizationName ::= { joint-iso-ccitt(2) ds(5)
label-less(4) label-less(10) } */ | |
|
| extern const heim_oid asn1_oid_id_at_organizationName; | | extern ASN1EXP const heim_oid asn1_oid_id_at_organizationName; | |
| #define ASN1_OID_ID_AT_ORGANIZATIONNAME (&asn1_oid_id_at_organizationName) | | #define ASN1_OID_ID_AT_ORGANIZATIONNAME (&asn1_oid_id_at_organizationName) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-organizationalUnitName ::= { joint-iso-ccitt(2)
ds(5) label-less(4) label-less(11) } */ | | /* OBJECT IDENTIFIER id-at-organizationalUnitName ::= { joint-iso-ccitt(2)
ds(5) label-less(4) label-less(11) } */ | |
|
| extern const heim_oid asn1_oid_id_at_organizationalUnitName; | | extern ASN1EXP const heim_oid asn1_oid_id_at_organizationalUnitName; | |
| #define ASN1_OID_ID_AT_ORGANIZATIONALUNITNAME (&asn1_oid_id_at_organization
alUnitName) | | #define ASN1_OID_ID_AT_ORGANIZATIONALUNITNAME (&asn1_oid_id_at_organization
alUnitName) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-name ::= { joint-iso-ccitt(2) ds(5) label-less(4
) label-less(41) } */ | | /* OBJECT IDENTIFIER id-at-name ::= { joint-iso-ccitt(2) ds(5) label-less(4
) label-less(41) } */ | |
|
| extern const heim_oid asn1_oid_id_at_name; | | extern ASN1EXP const heim_oid asn1_oid_id_at_name; | |
| #define ASN1_OID_ID_AT_NAME (&asn1_oid_id_at_name) | | #define ASN1_OID_ID_AT_NAME (&asn1_oid_id_at_name) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-givenName ::= { joint-iso-ccitt(2) ds(5) label-l
ess(4) label-less(42) } */ | | /* OBJECT IDENTIFIER id-at-givenName ::= { joint-iso-ccitt(2) ds(5) label-l
ess(4) label-less(42) } */ | |
|
| extern const heim_oid asn1_oid_id_at_givenName; | | extern ASN1EXP const heim_oid asn1_oid_id_at_givenName; | |
| #define ASN1_OID_ID_AT_GIVENNAME (&asn1_oid_id_at_givenName) | | #define ASN1_OID_ID_AT_GIVENNAME (&asn1_oid_id_at_givenName) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-initials ::= { joint-iso-ccitt(2) ds(5) label-le
ss(4) label-less(43) } */ | | /* OBJECT IDENTIFIER id-at-initials ::= { joint-iso-ccitt(2) ds(5) label-le
ss(4) label-less(43) } */ | |
|
| extern const heim_oid asn1_oid_id_at_initials; | | extern ASN1EXP const heim_oid asn1_oid_id_at_initials; | |
| #define ASN1_OID_ID_AT_INITIALS (&asn1_oid_id_at_initials) | | #define ASN1_OID_ID_AT_INITIALS (&asn1_oid_id_at_initials) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-generationQualifier ::= { joint-iso-ccitt(2) ds(
5) label-less(4) label-less(44) } */ | | /* OBJECT IDENTIFIER id-at-generationQualifier ::= { joint-iso-ccitt(2) ds(
5) label-less(4) label-less(44) } */ | |
|
| extern const heim_oid asn1_oid_id_at_generationQualifier; | | extern ASN1EXP const heim_oid asn1_oid_id_at_generationQualifier; | |
| #define ASN1_OID_ID_AT_GENERATIONQUALIFIER (&asn1_oid_id_at_generationQuali
fier) | | #define ASN1_OID_ID_AT_GENERATIONQUALIFIER (&asn1_oid_id_at_generationQuali
fier) | |
| | | | |
| /* OBJECT IDENTIFIER id-at-pseudonym ::= { joint-iso-ccitt(2) ds(5) label-l
ess(4) label-less(65) } */ | | /* OBJECT IDENTIFIER id-at-pseudonym ::= { joint-iso-ccitt(2) ds(5) label-l
ess(4) label-less(65) } */ | |
|
| extern const heim_oid asn1_oid_id_at_pseudonym; | | extern ASN1EXP const heim_oid asn1_oid_id_at_pseudonym; | |
| #define ASN1_OID_ID_AT_PSEUDONYM (&asn1_oid_id_at_pseudonym) | | #define ASN1_OID_ID_AT_PSEUDONYM (&asn1_oid_id_at_pseudonym) | |
| | | | |
| /* OBJECT IDENTIFIER id-Userid ::= { label-less(0) label-less(9) label-less
(2342) label-less(19200300) label-less(100) label-less(1) label-less(1) } *
/ | | /* OBJECT IDENTIFIER id-Userid ::= { label-less(0) label-less(9) label-less
(2342) label-less(19200300) label-less(100) label-less(1) label-less(1) } *
/ | |
|
| extern const heim_oid asn1_oid_id_Userid; | | extern ASN1EXP const heim_oid asn1_oid_id_Userid; | |
| #define ASN1_OID_ID_USERID (&asn1_oid_id_Userid) | | #define ASN1_OID_ID_USERID (&asn1_oid_id_Userid) | |
| | | | |
| /* OBJECT IDENTIFIER id-domainComponent ::= { label-less(0) label-less(9) l
abel-less(2342) label-less(19200300) label-less(100) label-less(1) label-le
ss(25) } */ | | /* OBJECT IDENTIFIER id-domainComponent ::= { label-less(0) label-less(9) l
abel-less(2342) label-less(19200300) label-less(100) label-less(1) label-le
ss(25) } */ | |
|
| extern const heim_oid asn1_oid_id_domainComponent; | | extern ASN1EXP const heim_oid asn1_oid_id_domainComponent; | |
| #define ASN1_OID_ID_DOMAINCOMPONENT (&asn1_oid_id_domainComponent) | | #define ASN1_OID_ID_DOMAINCOMPONENT (&asn1_oid_id_domainComponent) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce ::= { joint-iso-ccitt(2) ds(5) label-less(2
9) } */ | | /* OBJECT IDENTIFIER id-x509-ce ::= { joint-iso-ccitt(2) ds(5) label-less(2
9) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce; | |
| #define ASN1_OID_ID_X509_CE (&asn1_oid_id_x509_ce) | | #define ASN1_OID_ID_X509_CE (&asn1_oid_id_x509_ce) | |
| | | | |
| /* | | /* | |
| AlgorithmIdentifier ::= SEQUENCE { | | AlgorithmIdentifier ::= SEQUENCE { | |
| algorithm OBJECT IDENTIFIER, | | algorithm OBJECT IDENTIFIER, | |
| parameters heim_any OPTIONAL, | | parameters heim_any OPTIONAL, | |
| } | | } | |
| */ | | */ | |
| | | | |
| typedef struct AlgorithmIdentifier { | | typedef struct AlgorithmIdentifier { | |
| | | | |
| skipping to change at line 903 | | skipping to change at line 903 | |
| | | | |
| ASN1EXP int ASN1CALL add_GeneralNames (GeneralNames *, const GeneralName
*); | | ASN1EXP int ASN1CALL add_GeneralNames (GeneralNames *, const GeneralName
*); | |
| ASN1EXP int ASN1CALL remove_GeneralNames (GeneralNames *, unsigned int); | | ASN1EXP int ASN1CALL remove_GeneralNames (GeneralNames *, unsigned int); | |
| ASN1EXP int ASN1CALL decode_GeneralNames(const unsigned char *, size_t,
GeneralNames *, size_t *); | | ASN1EXP int ASN1CALL decode_GeneralNames(const unsigned char *, size_t,
GeneralNames *, size_t *); | |
| ASN1EXP int ASN1CALL encode_GeneralNames(unsigned char *, size_t, const
GeneralNames *, size_t *); | | ASN1EXP int ASN1CALL encode_GeneralNames(unsigned char *, size_t, const
GeneralNames *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_GeneralNames(const GeneralNames *); | | ASN1EXP size_t ASN1CALL length_GeneralNames(const GeneralNames *); | |
| ASN1EXP int ASN1CALL copy_GeneralNames (const GeneralNames *, GeneralNa
mes *); | | ASN1EXP int ASN1CALL copy_GeneralNames (const GeneralNames *, GeneralNa
mes *); | |
| ASN1EXP void ASN1CALL free_GeneralNames (GeneralNames *); | | ASN1EXP void ASN1CALL free_GeneralNames (GeneralNames *); | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-keyUsage ::= { joint-iso-ccitt(2) ds(5) lab
el-less(29) label-less(15) } */ | | /* OBJECT IDENTIFIER id-x509-ce-keyUsage ::= { joint-iso-ccitt(2) ds(5) lab
el-less(29) label-less(15) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_keyUsage; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_keyUsage; | |
| #define ASN1_OID_ID_X509_CE_KEYUSAGE (&asn1_oid_id_x509_ce_keyUsage) | | #define ASN1_OID_ID_X509_CE_KEYUSAGE (&asn1_oid_id_x509_ce_keyUsage) | |
| | | | |
| /* | | /* | |
| KeyUsage ::= BIT STRING { | | KeyUsage ::= BIT STRING { | |
| digitalSignature(0), | | digitalSignature(0), | |
| nonRepudiation(1), | | nonRepudiation(1), | |
| keyEncipherment(2), | | keyEncipherment(2), | |
| dataEncipherment(3), | | dataEncipherment(3), | |
| keyAgreement(4), | | keyAgreement(4), | |
| keyCertSign(5), | | keyCertSign(5), | |
| | | | |
| skipping to change at line 965 | | skipping to change at line 965 | |
| unsigned KeyUsage2int(KeyUsage); | | unsigned KeyUsage2int(KeyUsage); | |
| KeyUsage int2KeyUsage(unsigned); | | KeyUsage int2KeyUsage(unsigned); | |
| const struct units * asn1_KeyUsage_units(void); | | const struct units * asn1_KeyUsage_units(void); | |
| ASN1EXP int ASN1CALL decode_KeyUsage(const unsigned char *, size_t, KeyU
sage *, size_t *); | | ASN1EXP int ASN1CALL decode_KeyUsage(const unsigned char *, size_t, KeyU
sage *, size_t *); | |
| ASN1EXP int ASN1CALL encode_KeyUsage(unsigned char *, size_t, const KeyU
sage *, size_t *); | | ASN1EXP int ASN1CALL encode_KeyUsage(unsigned char *, size_t, const KeyU
sage *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_KeyUsage(const KeyUsage *); | | ASN1EXP size_t ASN1CALL length_KeyUsage(const KeyUsage *); | |
| ASN1EXP int ASN1CALL copy_KeyUsage (const KeyUsage *, KeyUsage *); | | ASN1EXP int ASN1CALL copy_KeyUsage (const KeyUsage *, KeyUsage *); | |
| ASN1EXP void ASN1CALL free_KeyUsage (KeyUsage *); | | ASN1EXP void ASN1CALL free_KeyUsage (KeyUsage *); | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-authorityKeyIdentifier ::= { joint-iso-ccit
t(2) ds(5) label-less(29) label-less(35) } */ | | /* OBJECT IDENTIFIER id-x509-ce-authorityKeyIdentifier ::= { joint-iso-ccit
t(2) ds(5) label-less(29) label-less(35) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_authorityKeyIdentifier; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_authorityKeyIdentifier; | |
| #define ASN1_OID_ID_X509_CE_AUTHORITYKEYIDENTIFIER (&asn1_oid_id_x509_ce_au
thorityKeyIdentifier) | | #define ASN1_OID_ID_X509_CE_AUTHORITYKEYIDENTIFIER (&asn1_oid_id_x509_ce_au
thorityKeyIdentifier) | |
| | | | |
| /* | | /* | |
| KeyIdentifier ::= OCTET STRING | | KeyIdentifier ::= OCTET STRING | |
| */ | | */ | |
| | | | |
| typedef heim_octet_string KeyIdentifier; | | typedef heim_octet_string KeyIdentifier; | |
| | | | |
| ASN1EXP int ASN1CALL decode_KeyIdentifier(const unsigned char *, size_t,
KeyIdentifier *, size_t *); | | ASN1EXP int ASN1CALL decode_KeyIdentifier(const unsigned char *, size_t,
KeyIdentifier *, size_t *); | |
| ASN1EXP int ASN1CALL encode_KeyIdentifier(unsigned char *, size_t, const
KeyIdentifier *, size_t *); | | ASN1EXP int ASN1CALL encode_KeyIdentifier(unsigned char *, size_t, const
KeyIdentifier *, size_t *); | |
| | | | |
| skipping to change at line 1004 | | skipping to change at line 1004 | |
| heim_integer *authorityCertSerialNumber; | | heim_integer *authorityCertSerialNumber; | |
| } AuthorityKeyIdentifier; | | } AuthorityKeyIdentifier; | |
| | | | |
| ASN1EXP int ASN1CALL decode_AuthorityKeyIdentifier(const unsigned char *
, size_t, AuthorityKeyIdentifier *, size_t *); | | ASN1EXP int ASN1CALL decode_AuthorityKeyIdentifier(const unsigned char *
, size_t, AuthorityKeyIdentifier *, size_t *); | |
| ASN1EXP int ASN1CALL encode_AuthorityKeyIdentifier(unsigned char *, size
_t, const AuthorityKeyIdentifier *, size_t *); | | ASN1EXP int ASN1CALL encode_AuthorityKeyIdentifier(unsigned char *, size
_t, const AuthorityKeyIdentifier *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_AuthorityKeyIdentifier(const AuthorityKeyIde
ntifier *); | | ASN1EXP size_t ASN1CALL length_AuthorityKeyIdentifier(const AuthorityKeyIde
ntifier *); | |
| ASN1EXP int ASN1CALL copy_AuthorityKeyIdentifier (const AuthorityKeyIde
ntifier *, AuthorityKeyIdentifier *); | | ASN1EXP int ASN1CALL copy_AuthorityKeyIdentifier (const AuthorityKeyIde
ntifier *, AuthorityKeyIdentifier *); | |
| ASN1EXP void ASN1CALL free_AuthorityKeyIdentifier (AuthorityKeyIdentifie
r *); | | ASN1EXP void ASN1CALL free_AuthorityKeyIdentifier (AuthorityKeyIdentifie
r *); | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-subjectKeyIdentifier ::= { joint-iso-ccitt(
2) ds(5) label-less(29) label-less(14) } */ | | /* OBJECT IDENTIFIER id-x509-ce-subjectKeyIdentifier ::= { joint-iso-ccitt(
2) ds(5) label-less(29) label-less(14) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_subjectKeyIdentifier; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_subjectKeyIdentifier; | |
| #define ASN1_OID_ID_X509_CE_SUBJECTKEYIDENTIFIER (&asn1_oid_id_x509_ce_subj
ectKeyIdentifier) | | #define ASN1_OID_ID_X509_CE_SUBJECTKEYIDENTIFIER (&asn1_oid_id_x509_ce_subj
ectKeyIdentifier) | |
| | | | |
| /* | | /* | |
| SubjectKeyIdentifier ::= KeyIdentifier | | SubjectKeyIdentifier ::= KeyIdentifier | |
| */ | | */ | |
| | | | |
| typedef KeyIdentifier SubjectKeyIdentifier; | | typedef KeyIdentifier SubjectKeyIdentifier; | |
| | | | |
| ASN1EXP int ASN1CALL decode_SubjectKeyIdentifier(const unsigned char *,
size_t, SubjectKeyIdentifier *, size_t *); | | ASN1EXP int ASN1CALL decode_SubjectKeyIdentifier(const unsigned char *,
size_t, SubjectKeyIdentifier *, size_t *); | |
| ASN1EXP int ASN1CALL encode_SubjectKeyIdentifier(unsigned char *, size_t
, const SubjectKeyIdentifier *, size_t *); | | ASN1EXP int ASN1CALL encode_SubjectKeyIdentifier(unsigned char *, size_t
, const SubjectKeyIdentifier *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_SubjectKeyIdentifier(const SubjectKeyIdentif
ier *); | | ASN1EXP size_t ASN1CALL length_SubjectKeyIdentifier(const SubjectKeyIdentif
ier *); | |
| ASN1EXP int ASN1CALL copy_SubjectKeyIdentifier (const SubjectKeyIdentif
ier *, SubjectKeyIdentifier *); | | ASN1EXP int ASN1CALL copy_SubjectKeyIdentifier (const SubjectKeyIdentif
ier *, SubjectKeyIdentifier *); | |
| ASN1EXP void ASN1CALL free_SubjectKeyIdentifier (SubjectKeyIdentifier *)
; | | ASN1EXP void ASN1CALL free_SubjectKeyIdentifier (SubjectKeyIdentifier *)
; | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-basicConstraints ::= { joint-iso-ccitt(2) d
s(5) label-less(29) label-less(19) } */ | | /* OBJECT IDENTIFIER id-x509-ce-basicConstraints ::= { joint-iso-ccitt(2) d
s(5) label-less(29) label-less(19) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_basicConstraints; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_basicConstraints; | |
| #define ASN1_OID_ID_X509_CE_BASICCONSTRAINTS (&asn1_oid_id_x509_ce_basicCon
straints) | | #define ASN1_OID_ID_X509_CE_BASICCONSTRAINTS (&asn1_oid_id_x509_ce_basicCon
straints) | |
| | | | |
| /* | | /* | |
| BasicConstraints ::= SEQUENCE { | | BasicConstraints ::= SEQUENCE { | |
| cA BOOLEAN OPTIONAL, | | cA BOOLEAN OPTIONAL, | |
| pathLenConstraint INTEGER (0..2147483647) OPTIONAL, | | pathLenConstraint INTEGER (0..2147483647) OPTIONAL, | |
| } | | } | |
| */ | | */ | |
| | | | |
| typedef struct BasicConstraints { | | typedef struct BasicConstraints { | |
| | | | |
| skipping to change at line 1042 | | skipping to change at line 1042 | |
| unsigned int *pathLenConstraint; | | unsigned int *pathLenConstraint; | |
| } BasicConstraints; | | } BasicConstraints; | |
| | | | |
| ASN1EXP int ASN1CALL decode_BasicConstraints(const unsigned char *, size
_t, BasicConstraints *, size_t *); | | ASN1EXP int ASN1CALL decode_BasicConstraints(const unsigned char *, size
_t, BasicConstraints *, size_t *); | |
| ASN1EXP int ASN1CALL encode_BasicConstraints(unsigned char *, size_t, co
nst BasicConstraints *, size_t *); | | ASN1EXP int ASN1CALL encode_BasicConstraints(unsigned char *, size_t, co
nst BasicConstraints *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_BasicConstraints(const BasicConstraints *); | | ASN1EXP size_t ASN1CALL length_BasicConstraints(const BasicConstraints *); | |
| ASN1EXP int ASN1CALL copy_BasicConstraints (const BasicConstraints *, B
asicConstraints *); | | ASN1EXP int ASN1CALL copy_BasicConstraints (const BasicConstraints *, B
asicConstraints *); | |
| ASN1EXP void ASN1CALL free_BasicConstraints (BasicConstraints *); | | ASN1EXP void ASN1CALL free_BasicConstraints (BasicConstraints *); | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-nameConstraints ::= { joint-iso-ccitt(2) ds
(5) label-less(29) label-less(30) } */ | | /* OBJECT IDENTIFIER id-x509-ce-nameConstraints ::= { joint-iso-ccitt(2) ds
(5) label-less(29) label-less(30) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_nameConstraints; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_nameConstraints; | |
| #define ASN1_OID_ID_X509_CE_NAMECONSTRAINTS (&asn1_oid_id_x509_ce_nameConst
raints) | | #define ASN1_OID_ID_X509_CE_NAMECONSTRAINTS (&asn1_oid_id_x509_ce_nameConst
raints) | |
| | | | |
| /* | | /* | |
| BaseDistance ::= INTEGER | | BaseDistance ::= INTEGER | |
| */ | | */ | |
| | | | |
| typedef heim_integer BaseDistance; | | typedef heim_integer BaseDistance; | |
| | | | |
| ASN1EXP int ASN1CALL decode_BaseDistance(const unsigned char *, size_t,
BaseDistance *, size_t *); | | ASN1EXP int ASN1CALL decode_BaseDistance(const unsigned char *, size_t,
BaseDistance *, size_t *); | |
| ASN1EXP int ASN1CALL encode_BaseDistance(unsigned char *, size_t, const
BaseDistance *, size_t *); | | ASN1EXP int ASN1CALL encode_BaseDistance(unsigned char *, size_t, const
BaseDistance *, size_t *); | |
| | | | |
| skipping to change at line 1117 | | skipping to change at line 1117 | |
| } *excludedSubtrees; | | } *excludedSubtrees; | |
| } NameConstraints; | | } NameConstraints; | |
| | | | |
| ASN1EXP int ASN1CALL decode_NameConstraints(const unsigned char *, size_
t, NameConstraints *, size_t *); | | ASN1EXP int ASN1CALL decode_NameConstraints(const unsigned char *, size_
t, NameConstraints *, size_t *); | |
| ASN1EXP int ASN1CALL encode_NameConstraints(unsigned char *, size_t, con
st NameConstraints *, size_t *); | | ASN1EXP int ASN1CALL encode_NameConstraints(unsigned char *, size_t, con
st NameConstraints *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_NameConstraints(const NameConstraints *); | | ASN1EXP size_t ASN1CALL length_NameConstraints(const NameConstraints *); | |
| ASN1EXP int ASN1CALL copy_NameConstraints (const NameConstraints *, Nam
eConstraints *); | | ASN1EXP int ASN1CALL copy_NameConstraints (const NameConstraints *, Nam
eConstraints *); | |
| ASN1EXP void ASN1CALL free_NameConstraints (NameConstraints *); | | ASN1EXP void ASN1CALL free_NameConstraints (NameConstraints *); | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-privateKeyUsagePeriod ::= { joint-iso-ccitt
(2) ds(5) label-less(29) label-less(16) } */ | | /* OBJECT IDENTIFIER id-x509-ce-privateKeyUsagePeriod ::= { joint-iso-ccitt
(2) ds(5) label-less(29) label-less(16) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_privateKeyUsagePeriod; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_privateKeyUsagePeriod; | |
| #define ASN1_OID_ID_X509_CE_PRIVATEKEYUSAGEPERIOD (&asn1_oid_id_x509_ce_pri
vateKeyUsagePeriod) | | #define ASN1_OID_ID_X509_CE_PRIVATEKEYUSAGEPERIOD (&asn1_oid_id_x509_ce_pri
vateKeyUsagePeriod) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-certificatePolicies ::= { joint-iso-ccitt(2
) ds(5) label-less(29) label-less(32) } */ | | /* OBJECT IDENTIFIER id-x509-ce-certificatePolicies ::= { joint-iso-ccitt(2
) ds(5) label-less(29) label-less(32) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_certificatePolicies; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_certificatePolicies; | |
| #define ASN1_OID_ID_X509_CE_CERTIFICATEPOLICIES (&asn1_oid_id_x509_ce_certi
ficatePolicies) | | #define ASN1_OID_ID_X509_CE_CERTIFICATEPOLICIES (&asn1_oid_id_x509_ce_certi
ficatePolicies) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-policyMappings ::= { joint-iso-ccitt(2) ds(
5) label-less(29) label-less(33) } */ | | /* OBJECT IDENTIFIER id-x509-ce-policyMappings ::= { joint-iso-ccitt(2) ds(
5) label-less(29) label-less(33) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_policyMappings; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_policyMappings; | |
| #define ASN1_OID_ID_X509_CE_POLICYMAPPINGS (&asn1_oid_id_x509_ce_policyMapp
ings) | | #define ASN1_OID_ID_X509_CE_POLICYMAPPINGS (&asn1_oid_id_x509_ce_policyMapp
ings) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-subjectAltName ::= { joint-iso-ccitt(2) ds(
5) label-less(29) label-less(17) } */ | | /* OBJECT IDENTIFIER id-x509-ce-subjectAltName ::= { joint-iso-ccitt(2) ds(
5) label-less(29) label-less(17) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_subjectAltName; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_subjectAltName; | |
| #define ASN1_OID_ID_X509_CE_SUBJECTALTNAME (&asn1_oid_id_x509_ce_subjectAlt
Name) | | #define ASN1_OID_ID_X509_CE_SUBJECTALTNAME (&asn1_oid_id_x509_ce_subjectAlt
Name) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-issuerAltName ::= { joint-iso-ccitt(2) ds(5
) label-less(29) label-less(18) } */ | | /* OBJECT IDENTIFIER id-x509-ce-issuerAltName ::= { joint-iso-ccitt(2) ds(5
) label-less(29) label-less(18) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_issuerAltName; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_issuerAltName; | |
| #define ASN1_OID_ID_X509_CE_ISSUERALTNAME (&asn1_oid_id_x509_ce_issuerAltNa
me) | | #define ASN1_OID_ID_X509_CE_ISSUERALTNAME (&asn1_oid_id_x509_ce_issuerAltNa
me) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-subjectDirectoryAttributes ::= { joint-iso-
ccitt(2) ds(5) label-less(29) label-less(9) } */ | | /* OBJECT IDENTIFIER id-x509-ce-subjectDirectoryAttributes ::= { joint-iso-
ccitt(2) ds(5) label-less(29) label-less(9) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_subjectDirectoryAttributes; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_subjectDirectoryAttribute
s; | |
| #define ASN1_OID_ID_X509_CE_SUBJECTDIRECTORYATTRIBUTES (&asn1_oid_id_x509_c
e_subjectDirectoryAttributes) | | #define ASN1_OID_ID_X509_CE_SUBJECTDIRECTORYATTRIBUTES (&asn1_oid_id_x509_c
e_subjectDirectoryAttributes) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-policyConstraints ::= { joint-iso-ccitt(2)
ds(5) label-less(29) label-less(36) } */ | | /* OBJECT IDENTIFIER id-x509-ce-policyConstraints ::= { joint-iso-ccitt(2)
ds(5) label-less(29) label-less(36) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_policyConstraints; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_policyConstraints; | |
| #define ASN1_OID_ID_X509_CE_POLICYCONSTRAINTS (&asn1_oid_id_x509_ce_policyC
onstraints) | | #define ASN1_OID_ID_X509_CE_POLICYCONSTRAINTS (&asn1_oid_id_x509_ce_policyC
onstraints) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-extKeyUsage ::= { joint-iso-ccitt(2) ds(5)
label-less(29) label-less(37) } */ | | /* OBJECT IDENTIFIER id-x509-ce-extKeyUsage ::= { joint-iso-ccitt(2) ds(5)
label-less(29) label-less(37) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_extKeyUsage; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_extKeyUsage; | |
| #define ASN1_OID_ID_X509_CE_EXTKEYUSAGE (&asn1_oid_id_x509_ce_extKeyUsage) | | #define ASN1_OID_ID_X509_CE_EXTKEYUSAGE (&asn1_oid_id_x509_ce_extKeyUsage) | |
| | | | |
| /* | | /* | |
| ExtKeyUsage ::= SEQUENCE OF OBJECT IDENTIFIER | | ExtKeyUsage ::= SEQUENCE OF OBJECT IDENTIFIER | |
| */ | | */ | |
| | | | |
| typedef struct ExtKeyUsage { | | typedef struct ExtKeyUsage { | |
| unsigned int len; | | unsigned int len; | |
| heim_oid *val; | | heim_oid *val; | |
| } ExtKeyUsage; | | } ExtKeyUsage; | |
| | | | |
| ASN1EXP int ASN1CALL decode_ExtKeyUsage(const unsigned char *, size_t, E
xtKeyUsage *, size_t *); | | ASN1EXP int ASN1CALL decode_ExtKeyUsage(const unsigned char *, size_t, E
xtKeyUsage *, size_t *); | |
| ASN1EXP int ASN1CALL encode_ExtKeyUsage(unsigned char *, size_t, const E
xtKeyUsage *, size_t *); | | ASN1EXP int ASN1CALL encode_ExtKeyUsage(unsigned char *, size_t, const E
xtKeyUsage *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_ExtKeyUsage(const ExtKeyUsage *); | | ASN1EXP size_t ASN1CALL length_ExtKeyUsage(const ExtKeyUsage *); | |
| ASN1EXP int ASN1CALL copy_ExtKeyUsage (const ExtKeyUsage *, ExtKeyUsage
*); | | ASN1EXP int ASN1CALL copy_ExtKeyUsage (const ExtKeyUsage *, ExtKeyUsage
*); | |
| ASN1EXP void ASN1CALL free_ExtKeyUsage (ExtKeyUsage *); | | ASN1EXP void ASN1CALL free_ExtKeyUsage (ExtKeyUsage *); | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-cRLDistributionPoints ::= { joint-iso-ccitt
(2) ds(5) label-less(29) label-less(31) } */ | | /* OBJECT IDENTIFIER id-x509-ce-cRLDistributionPoints ::= { joint-iso-ccitt
(2) ds(5) label-less(29) label-less(31) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_cRLDistributionPoints; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_cRLDistributionPoints; | |
| #define ASN1_OID_ID_X509_CE_CRLDISTRIBUTIONPOINTS (&asn1_oid_id_x509_ce_cRL
DistributionPoints) | | #define ASN1_OID_ID_X509_CE_CRLDISTRIBUTIONPOINTS (&asn1_oid_id_x509_ce_cRL
DistributionPoints) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-deltaCRLIndicator ::= { joint-iso-ccitt(2)
ds(5) label-less(29) label-less(27) } */ | | /* OBJECT IDENTIFIER id-x509-ce-deltaCRLIndicator ::= { joint-iso-ccitt(2)
ds(5) label-less(29) label-less(27) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_deltaCRLIndicator; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_deltaCRLIndicator; | |
| #define ASN1_OID_ID_X509_CE_DELTACRLINDICATOR (&asn1_oid_id_x509_ce_deltaCR
LIndicator) | | #define ASN1_OID_ID_X509_CE_DELTACRLINDICATOR (&asn1_oid_id_x509_ce_deltaCR
LIndicator) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-issuingDistributionPoint ::= { joint-iso-cc
itt(2) ds(5) label-less(29) label-less(28) } */ | | /* OBJECT IDENTIFIER id-x509-ce-issuingDistributionPoint ::= { joint-iso-cc
itt(2) ds(5) label-less(29) label-less(28) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_issuingDistributionPoint; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_issuingDistributionPoint; | |
| #define ASN1_OID_ID_X509_CE_ISSUINGDISTRIBUTIONPOINT (&asn1_oid_id_x509_ce_
issuingDistributionPoint) | | #define ASN1_OID_ID_X509_CE_ISSUINGDISTRIBUTIONPOINT (&asn1_oid_id_x509_ce_
issuingDistributionPoint) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-holdInstructionCode ::= { joint-iso-ccitt(2
) ds(5) label-less(29) label-less(23) } */ | | /* OBJECT IDENTIFIER id-x509-ce-holdInstructionCode ::= { joint-iso-ccitt(2
) ds(5) label-less(29) label-less(23) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_holdInstructionCode; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_holdInstructionCode; | |
| #define ASN1_OID_ID_X509_CE_HOLDINSTRUCTIONCODE (&asn1_oid_id_x509_ce_holdI
nstructionCode) | | #define ASN1_OID_ID_X509_CE_HOLDINSTRUCTIONCODE (&asn1_oid_id_x509_ce_holdI
nstructionCode) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-invalidityDate ::= { joint-iso-ccitt(2) ds(
5) label-less(29) label-less(24) } */ | | /* OBJECT IDENTIFIER id-x509-ce-invalidityDate ::= { joint-iso-ccitt(2) ds(
5) label-less(29) label-less(24) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_invalidityDate; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_invalidityDate; | |
| #define ASN1_OID_ID_X509_CE_INVALIDITYDATE (&asn1_oid_id_x509_ce_invalidity
Date) | | #define ASN1_OID_ID_X509_CE_INVALIDITYDATE (&asn1_oid_id_x509_ce_invalidity
Date) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-certificateIssuer ::= { joint-iso-ccitt(2)
ds(5) label-less(29) label-less(29) } */ | | /* OBJECT IDENTIFIER id-x509-ce-certificateIssuer ::= { joint-iso-ccitt(2)
ds(5) label-less(29) label-less(29) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_certificateIssuer; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_certificateIssuer; | |
| #define ASN1_OID_ID_X509_CE_CERTIFICATEISSUER (&asn1_oid_id_x509_ce_certifi
cateIssuer) | | #define ASN1_OID_ID_X509_CE_CERTIFICATEISSUER (&asn1_oid_id_x509_ce_certifi
cateIssuer) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-inhibitAnyPolicy ::= { joint-iso-ccitt(2) d
s(5) label-less(29) label-less(54) } */ | | /* OBJECT IDENTIFIER id-x509-ce-inhibitAnyPolicy ::= { joint-iso-ccitt(2) d
s(5) label-less(29) label-less(54) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_inhibitAnyPolicy; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_inhibitAnyPolicy; | |
| #define ASN1_OID_ID_X509_CE_INHIBITANYPOLICY (&asn1_oid_id_x509_ce_inhibitA
nyPolicy) | | #define ASN1_OID_ID_X509_CE_INHIBITANYPOLICY (&asn1_oid_id_x509_ce_inhibitA
nyPolicy) | |
| | | | |
| /* | | /* | |
| DistributionPointReasonFlags ::= BIT STRING { | | DistributionPointReasonFlags ::= BIT STRING { | |
| unused(0), | | unused(0), | |
| keyCompromise(1), | | keyCompromise(1), | |
| cACompromise(2), | | cACompromise(2), | |
| affiliationChanged(3), | | affiliationChanged(3), | |
| superseded(4), | | superseded(4), | |
| cessationOfOperation(5), | | cessationOfOperation(5), | |
| | | | |
| skipping to change at line 1544 | | skipping to change at line 1544 | |
| heim_bit_string signatureValue; | | heim_bit_string signatureValue; | |
| } CRLCertificateList; | | } CRLCertificateList; | |
| | | | |
| ASN1EXP int ASN1CALL decode_CRLCertificateList(const unsigned char *, si
ze_t, CRLCertificateList *, size_t *); | | ASN1EXP int ASN1CALL decode_CRLCertificateList(const unsigned char *, si
ze_t, CRLCertificateList *, size_t *); | |
| ASN1EXP int ASN1CALL encode_CRLCertificateList(unsigned char *, size_t,
const CRLCertificateList *, size_t *); | | ASN1EXP int ASN1CALL encode_CRLCertificateList(unsigned char *, size_t,
const CRLCertificateList *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_CRLCertificateList(const CRLCertificateList
*); | | ASN1EXP size_t ASN1CALL length_CRLCertificateList(const CRLCertificateList
*); | |
| ASN1EXP int ASN1CALL copy_CRLCertificateList (const CRLCertificateList
*, CRLCertificateList *); | | ASN1EXP int ASN1CALL copy_CRLCertificateList (const CRLCertificateList
*, CRLCertificateList *); | |
| ASN1EXP void ASN1CALL free_CRLCertificateList (CRLCertificateList *); | | ASN1EXP void ASN1CALL free_CRLCertificateList (CRLCertificateList *); | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-cRLNumber ::= { joint-iso-ccitt(2) ds(5) la
bel-less(29) label-less(20) } */ | | /* OBJECT IDENTIFIER id-x509-ce-cRLNumber ::= { joint-iso-ccitt(2) ds(5) la
bel-less(29) label-less(20) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_cRLNumber; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_cRLNumber; | |
| #define ASN1_OID_ID_X509_CE_CRLNUMBER (&asn1_oid_id_x509_ce_cRLNumber) | | #define ASN1_OID_ID_X509_CE_CRLNUMBER (&asn1_oid_id_x509_ce_cRLNumber) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-freshestCRL ::= { joint-iso-ccitt(2) ds(5)
label-less(29) label-less(46) } */ | | /* OBJECT IDENTIFIER id-x509-ce-freshestCRL ::= { joint-iso-ccitt(2) ds(5)
label-less(29) label-less(46) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_freshestCRL; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_freshestCRL; | |
| #define ASN1_OID_ID_X509_CE_FRESHESTCRL (&asn1_oid_id_x509_ce_freshestCRL) | | #define ASN1_OID_ID_X509_CE_FRESHESTCRL (&asn1_oid_id_x509_ce_freshestCRL) | |
| | | | |
| /* OBJECT IDENTIFIER id-x509-ce-cRLReason ::= { joint-iso-ccitt(2) ds(5) la
bel-less(29) label-less(21) } */ | | /* OBJECT IDENTIFIER id-x509-ce-cRLReason ::= { joint-iso-ccitt(2) ds(5) la
bel-less(29) label-less(21) } */ | |
|
| extern const heim_oid asn1_oid_id_x509_ce_cRLReason; | | extern ASN1EXP const heim_oid asn1_oid_id_x509_ce_cRLReason; | |
| #define ASN1_OID_ID_X509_CE_CRLREASON (&asn1_oid_id_x509_ce_cRLReason) | | #define ASN1_OID_ID_X509_CE_CRLREASON (&asn1_oid_id_x509_ce_cRLReason) | |
| | | | |
| /* | | /* | |
| CRLReason ::= INTEGER { | | CRLReason ::= INTEGER { | |
| unspecified(0), | | unspecified(0), | |
| keyCompromise(1), | | keyCompromise(1), | |
| cACompromise(2), | | cACompromise(2), | |
| affiliationChanged(3), | | affiliationChanged(3), | |
| superseded(4), | | superseded(4), | |
| cessationOfOperation(5), | | cessationOfOperation(5), | |
| | | | |
| skipping to change at line 1602 | | skipping to change at line 1602 | |
| | | | |
| typedef heim_utf8_string PKIXXmppAddr; | | typedef heim_utf8_string PKIXXmppAddr; | |
| | | | |
| ASN1EXP int ASN1CALL decode_PKIXXmppAddr(const unsigned char *, size_t,
PKIXXmppAddr *, size_t *); | | ASN1EXP int ASN1CALL decode_PKIXXmppAddr(const unsigned char *, size_t,
PKIXXmppAddr *, size_t *); | |
| ASN1EXP int ASN1CALL encode_PKIXXmppAddr(unsigned char *, size_t, const
PKIXXmppAddr *, size_t *); | | ASN1EXP int ASN1CALL encode_PKIXXmppAddr(unsigned char *, size_t, const
PKIXXmppAddr *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_PKIXXmppAddr(const PKIXXmppAddr *); | | ASN1EXP size_t ASN1CALL length_PKIXXmppAddr(const PKIXXmppAddr *); | |
| ASN1EXP int ASN1CALL copy_PKIXXmppAddr (const PKIXXmppAddr *, PKIXXmppA
ddr *); | | ASN1EXP int ASN1CALL copy_PKIXXmppAddr (const PKIXXmppAddr *, PKIXXmppA
ddr *); | |
| ASN1EXP void ASN1CALL free_PKIXXmppAddr (PKIXXmppAddr *); | | ASN1EXP void ASN1CALL free_PKIXXmppAddr (PKIXXmppAddr *); | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix ::= { iso(1) identified-organization(3) dod(6)
internet(1) security(5) mechanisms(5) pkix(7) } */ | | /* OBJECT IDENTIFIER id-pkix ::= { iso(1) identified-organization(3) dod(6)
internet(1) security(5) mechanisms(5) pkix(7) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix; | |
| #define ASN1_OID_ID_PKIX (&asn1_oid_id_pkix) | | #define ASN1_OID_ID_PKIX (&asn1_oid_id_pkix) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-on ::= { iso(1) identified-organization(3) dod
(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(8) } */ | | /* OBJECT IDENTIFIER id-pkix-on ::= { iso(1) identified-organization(3) dod
(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(8) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_on; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_on; | |
| #define ASN1_OID_ID_PKIX_ON (&asn1_oid_id_pkix_on) | | #define ASN1_OID_ID_PKIX_ON (&asn1_oid_id_pkix_on) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-on-xmppAddr ::= { iso(1) identified-organizati
on(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(8) la
bel-less(5) } */ | | /* OBJECT IDENTIFIER id-pkix-on-xmppAddr ::= { iso(1) identified-organizati
on(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(8) la
bel-less(5) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_on_xmppAddr; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_on_xmppAddr; | |
| #define ASN1_OID_ID_PKIX_ON_XMPPADDR (&asn1_oid_id_pkix_on_xmppAddr) | | #define ASN1_OID_ID_PKIX_ON_XMPPADDR (&asn1_oid_id_pkix_on_xmppAddr) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-on-dnsSRV ::= { iso(1) identified-organization
(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(8) labe
l-less(7) } */ | | /* OBJECT IDENTIFIER id-pkix-on-dnsSRV ::= { iso(1) identified-organization
(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(8) labe
l-less(7) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_on_dnsSRV; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_on_dnsSRV; | |
| #define ASN1_OID_ID_PKIX_ON_DNSSRV (&asn1_oid_id_pkix_on_dnsSRV) | | #define ASN1_OID_ID_PKIX_ON_DNSSRV (&asn1_oid_id_pkix_on_dnsSRV) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-kp ::= { iso(1) identified-organization(3) dod
(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(3) } */ | | /* OBJECT IDENTIFIER id-pkix-kp ::= { iso(1) identified-organization(3) dod
(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(3) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_kp; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_kp; | |
| #define ASN1_OID_ID_PKIX_KP (&asn1_oid_id_pkix_kp) | | #define ASN1_OID_ID_PKIX_KP (&asn1_oid_id_pkix_kp) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-kp-serverAuth ::= { iso(1) identified-organiza
tion(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(3)
label-less(1) } */ | | /* OBJECT IDENTIFIER id-pkix-kp-serverAuth ::= { iso(1) identified-organiza
tion(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(3)
label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_kp_serverAuth; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_kp_serverAuth; | |
| #define ASN1_OID_ID_PKIX_KP_SERVERAUTH (&asn1_oid_id_pkix_kp_serverAuth) | | #define ASN1_OID_ID_PKIX_KP_SERVERAUTH (&asn1_oid_id_pkix_kp_serverAuth) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-kp-clientAuth ::= { iso(1) identified-organiza
tion(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(3)
label-less(2) } */ | | /* OBJECT IDENTIFIER id-pkix-kp-clientAuth ::= { iso(1) identified-organiza
tion(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(3)
label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_kp_clientAuth; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_kp_clientAuth; | |
| #define ASN1_OID_ID_PKIX_KP_CLIENTAUTH (&asn1_oid_id_pkix_kp_clientAuth) | | #define ASN1_OID_ID_PKIX_KP_CLIENTAUTH (&asn1_oid_id_pkix_kp_clientAuth) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-kp-emailProtection ::= { iso(1) identified-org
anization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-les
s(3) label-less(4) } */ | | /* OBJECT IDENTIFIER id-pkix-kp-emailProtection ::= { iso(1) identified-org
anization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-les
s(3) label-less(4) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_kp_emailProtection; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_kp_emailProtection; | |
| #define ASN1_OID_ID_PKIX_KP_EMAILPROTECTION (&asn1_oid_id_pkix_kp_emailProt
ection) | | #define ASN1_OID_ID_PKIX_KP_EMAILPROTECTION (&asn1_oid_id_pkix_kp_emailProt
ection) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-kp-timeStamping ::= { iso(1) identified-organi
zation(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(3
) label-less(8) } */ | | /* OBJECT IDENTIFIER id-pkix-kp-timeStamping ::= { iso(1) identified-organi
zation(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(3
) label-less(8) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_kp_timeStamping; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_kp_timeStamping; | |
| #define ASN1_OID_ID_PKIX_KP_TIMESTAMPING (&asn1_oid_id_pkix_kp_timeStamping
) | | #define ASN1_OID_ID_PKIX_KP_TIMESTAMPING (&asn1_oid_id_pkix_kp_timeStamping
) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-kp-OCSPSigning ::= { iso(1) identified-organiz
ation(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(3)
label-less(9) } */ | | /* OBJECT IDENTIFIER id-pkix-kp-OCSPSigning ::= { iso(1) identified-organiz
ation(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(3)
label-less(9) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_kp_OCSPSigning; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_kp_OCSPSigning; | |
| #define ASN1_OID_ID_PKIX_KP_OCSPSIGNING (&asn1_oid_id_pkix_kp_OCSPSigning) | | #define ASN1_OID_ID_PKIX_KP_OCSPSIGNING (&asn1_oid_id_pkix_kp_OCSPSigning) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-pe ::= { iso(1) identified-organization(3) dod
(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(1) } */ | | /* OBJECT IDENTIFIER id-pkix-pe ::= { iso(1) identified-organization(3) dod
(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_pe; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_pe; | |
| #define ASN1_OID_ID_PKIX_PE (&asn1_oid_id_pkix_pe) | | #define ASN1_OID_ID_PKIX_PE (&asn1_oid_id_pkix_pe) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-pe-authorityInfoAccess ::= { iso(1) identified
-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label
-less(1) label-less(1) } */ | | /* OBJECT IDENTIFIER id-pkix-pe-authorityInfoAccess ::= { iso(1) identified
-organization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label
-less(1) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_pe_authorityInfoAccess; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_pe_authorityInfoAccess; | |
| #define ASN1_OID_ID_PKIX_PE_AUTHORITYINFOACCESS (&asn1_oid_id_pkix_pe_autho
rityInfoAccess) | | #define ASN1_OID_ID_PKIX_PE_AUTHORITYINFOACCESS (&asn1_oid_id_pkix_pe_autho
rityInfoAccess) | |
| | | | |
| /* | | /* | |
| AccessDescription ::= SEQUENCE { | | AccessDescription ::= SEQUENCE { | |
| accessMethod OBJECT IDENTIFIER, | | accessMethod OBJECT IDENTIFIER, | |
| accessLocation GeneralName, | | accessLocation GeneralName, | |
| } | | } | |
| */ | | */ | |
| | | | |
| typedef struct AccessDescription { | | typedef struct AccessDescription { | |
| | | | |
| skipping to change at line 1683 | | skipping to change at line 1683 | |
| AccessDescription *val; | | AccessDescription *val; | |
| } AuthorityInfoAccessSyntax; | | } AuthorityInfoAccessSyntax; | |
| | | | |
| ASN1EXP int ASN1CALL decode_AuthorityInfoAccessSyntax(const unsigned cha
r *, size_t, AuthorityInfoAccessSyntax *, size_t *); | | ASN1EXP int ASN1CALL decode_AuthorityInfoAccessSyntax(const unsigned cha
r *, size_t, AuthorityInfoAccessSyntax *, size_t *); | |
| ASN1EXP int ASN1CALL encode_AuthorityInfoAccessSyntax(unsigned char *, s
ize_t, const AuthorityInfoAccessSyntax *, size_t *); | | ASN1EXP int ASN1CALL encode_AuthorityInfoAccessSyntax(unsigned char *, s
ize_t, const AuthorityInfoAccessSyntax *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_AuthorityInfoAccessSyntax(const AuthorityInf
oAccessSyntax *); | | ASN1EXP size_t ASN1CALL length_AuthorityInfoAccessSyntax(const AuthorityInf
oAccessSyntax *); | |
| ASN1EXP int ASN1CALL copy_AuthorityInfoAccessSyntax (const AuthorityInf
oAccessSyntax *, AuthorityInfoAccessSyntax *); | | ASN1EXP int ASN1CALL copy_AuthorityInfoAccessSyntax (const AuthorityInf
oAccessSyntax *, AuthorityInfoAccessSyntax *); | |
| ASN1EXP void ASN1CALL free_AuthorityInfoAccessSyntax (AuthorityInfoAcces
sSyntax *); | | ASN1EXP void ASN1CALL free_AuthorityInfoAccessSyntax (AuthorityInfoAcces
sSyntax *); | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-pe-proxyCertInfo ::= { iso(1) identified-organ
ization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(
1) label-less(14) } */ | | /* OBJECT IDENTIFIER id-pkix-pe-proxyCertInfo ::= { iso(1) identified-organ
ization(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(
1) label-less(14) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_pe_proxyCertInfo; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_pe_proxyCertInfo; | |
| #define ASN1_OID_ID_PKIX_PE_PROXYCERTINFO (&asn1_oid_id_pkix_pe_proxyCertIn
fo) | | #define ASN1_OID_ID_PKIX_PE_PROXYCERTINFO (&asn1_oid_id_pkix_pe_proxyCertIn
fo) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-ppl ::= { iso(1) identified-organization(3) do
d(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(21) } */ | | /* OBJECT IDENTIFIER id-pkix-ppl ::= { iso(1) identified-organization(3) do
d(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(21) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_ppl; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_ppl; | |
| #define ASN1_OID_ID_PKIX_PPL (&asn1_oid_id_pkix_ppl) | | #define ASN1_OID_ID_PKIX_PPL (&asn1_oid_id_pkix_ppl) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-ppl-anyLanguage ::= { iso(1) identified-organi
zation(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(2
1) label-less(0) } */ | | /* OBJECT IDENTIFIER id-pkix-ppl-anyLanguage ::= { iso(1) identified-organi
zation(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(2
1) label-less(0) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_ppl_anyLanguage; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_ppl_anyLanguage; | |
| #define ASN1_OID_ID_PKIX_PPL_ANYLANGUAGE (&asn1_oid_id_pkix_ppl_anyLanguage
) | | #define ASN1_OID_ID_PKIX_PPL_ANYLANGUAGE (&asn1_oid_id_pkix_ppl_anyLanguage
) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-ppl-inheritAll ::= { iso(1) identified-organiz
ation(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(21
) label-less(1) } */ | | /* OBJECT IDENTIFIER id-pkix-ppl-inheritAll ::= { iso(1) identified-organiz
ation(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(21
) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_ppl_inheritAll; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_ppl_inheritAll; | |
| #define ASN1_OID_ID_PKIX_PPL_INHERITALL (&asn1_oid_id_pkix_ppl_inheritAll) | | #define ASN1_OID_ID_PKIX_PPL_INHERITALL (&asn1_oid_id_pkix_ppl_inheritAll) | |
| | | | |
| /* OBJECT IDENTIFIER id-pkix-ppl-independent ::= { iso(1) identified-organi
zation(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(2
1) label-less(2) } */ | | /* OBJECT IDENTIFIER id-pkix-ppl-independent ::= { iso(1) identified-organi
zation(3) dod(6) internet(1) security(5) mechanisms(5) pkix(7) label-less(2
1) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_pkix_ppl_independent; | | extern ASN1EXP const heim_oid asn1_oid_id_pkix_ppl_independent; | |
| #define ASN1_OID_ID_PKIX_PPL_INDEPENDENT (&asn1_oid_id_pkix_ppl_independent
) | | #define ASN1_OID_ID_PKIX_PPL_INDEPENDENT (&asn1_oid_id_pkix_ppl_independent
) | |
| | | | |
| /* | | /* | |
| ProxyPolicy ::= SEQUENCE { | | ProxyPolicy ::= SEQUENCE { | |
| policyLanguage OBJECT IDENTIFIER, | | policyLanguage OBJECT IDENTIFIER, | |
| policy OCTET STRING OPTIONAL, | | policy OCTET STRING OPTIONAL, | |
| } | | } | |
| */ | | */ | |
| | | | |
| typedef struct ProxyPolicy { | | typedef struct ProxyPolicy { | |
| | | | |
| skipping to change at line 1739 | | skipping to change at line 1739 | |
| ProxyPolicy proxyPolicy; | | ProxyPolicy proxyPolicy; | |
| } ProxyCertInfo; | | } ProxyCertInfo; | |
| | | | |
| ASN1EXP int ASN1CALL decode_ProxyCertInfo(const unsigned char *, size_t,
ProxyCertInfo *, size_t *); | | ASN1EXP int ASN1CALL decode_ProxyCertInfo(const unsigned char *, size_t,
ProxyCertInfo *, size_t *); | |
| ASN1EXP int ASN1CALL encode_ProxyCertInfo(unsigned char *, size_t, const
ProxyCertInfo *, size_t *); | | ASN1EXP int ASN1CALL encode_ProxyCertInfo(unsigned char *, size_t, const
ProxyCertInfo *, size_t *); | |
| ASN1EXP size_t ASN1CALL length_ProxyCertInfo(const ProxyCertInfo *); | | ASN1EXP size_t ASN1CALL length_ProxyCertInfo(const ProxyCertInfo *); | |
| ASN1EXP int ASN1CALL copy_ProxyCertInfo (const ProxyCertInfo *, ProxyCe
rtInfo *); | | ASN1EXP int ASN1CALL copy_ProxyCertInfo (const ProxyCertInfo *, ProxyCe
rtInfo *); | |
| ASN1EXP void ASN1CALL free_ProxyCertInfo (ProxyCertInfo *); | | ASN1EXP void ASN1CALL free_ProxyCertInfo (ProxyCertInfo *); | |
| | | | |
| /* OBJECT IDENTIFIER id-uspkicommon-card-id ::= { label-less(2) label-less(
16) label-less(840) label-less(1) label-less(101) label-less(3) label-less(
6) label-less(6) } */ | | /* OBJECT IDENTIFIER id-uspkicommon-card-id ::= { label-less(2) label-less(
16) label-less(840) label-less(1) label-less(101) label-less(3) label-less(
6) label-less(6) } */ | |
|
| extern const heim_oid asn1_oid_id_uspkicommon_card_id; | | extern ASN1EXP const heim_oid asn1_oid_id_uspkicommon_card_id; | |
| #define ASN1_OID_ID_USPKICOMMON_CARD_ID (&asn1_oid_id_uspkicommon_card_id) | | #define ASN1_OID_ID_USPKICOMMON_CARD_ID (&asn1_oid_id_uspkicommon_card_id) | |
| | | | |
| /* OBJECT IDENTIFIER id-uspkicommon-piv-interim ::= { label-less(2) label-l
ess(16) label-less(840) label-less(1) label-less(101) label-less(3) label-l
ess(6) label-less(9) label-less(1) } */ | | /* OBJECT IDENTIFIER id-uspkicommon-piv-interim ::= { label-less(2) label-l
ess(16) label-less(840) label-less(1) label-less(101) label-less(3) label-l
ess(6) label-less(9) label-less(1) } */ | |
|
| extern const heim_oid asn1_oid_id_uspkicommon_piv_interim; | | extern ASN1EXP const heim_oid asn1_oid_id_uspkicommon_piv_interim; | |
| #define ASN1_OID_ID_USPKICOMMON_PIV_INTERIM (&asn1_oid_id_uspkicommon_piv_i
nterim) | | #define ASN1_OID_ID_USPKICOMMON_PIV_INTERIM (&asn1_oid_id_uspkicommon_piv_i
nterim) | |
| | | | |
| /* OBJECT IDENTIFIER id-netscape ::= { joint-iso-itu-t(2) country(16) us(84
0) organization(1) netscape(113730) } */ | | /* OBJECT IDENTIFIER id-netscape ::= { joint-iso-itu-t(2) country(16) us(84
0) organization(1) netscape(113730) } */ | |
|
| extern const heim_oid asn1_oid_id_netscape; | | extern ASN1EXP const heim_oid asn1_oid_id_netscape; | |
| #define ASN1_OID_ID_NETSCAPE (&asn1_oid_id_netscape) | | #define ASN1_OID_ID_NETSCAPE (&asn1_oid_id_netscape) | |
| | | | |
| /* OBJECT IDENTIFIER id-netscape-cert-comment ::= { joint-iso-itu-t(2) coun
try(16) us(840) organization(1) netscape(113730) label-less(1) label-less(1
3) } */ | | /* OBJECT IDENTIFIER id-netscape-cert-comment ::= { joint-iso-itu-t(2) coun
try(16) us(840) organization(1) netscape(113730) label-less(1) label-less(1
3) } */ | |
|
| extern const heim_oid asn1_oid_id_netscape_cert_comment; | | extern ASN1EXP const heim_oid asn1_oid_id_netscape_cert_comment; | |
| #define ASN1_OID_ID_NETSCAPE_CERT_COMMENT (&asn1_oid_id_netscape_cert_comme
nt) | | #define ASN1_OID_ID_NETSCAPE_CERT_COMMENT (&asn1_oid_id_netscape_cert_comme
nt) | |
| | | | |
| /* OBJECT IDENTIFIER id-ms-cert-enroll-domaincontroller ::= { label-less(1)
label-less(3) label-less(6) label-less(1) label-less(4) label-less(1) labe
l-less(311) label-less(20) label-less(2) } */ | | /* OBJECT IDENTIFIER id-ms-cert-enroll-domaincontroller ::= { label-less(1)
label-less(3) label-less(6) label-less(1) label-less(4) label-less(1) labe
l-less(311) label-less(20) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_ms_cert_enroll_domaincontroller; | | extern ASN1EXP const heim_oid asn1_oid_id_ms_cert_enroll_domaincontroller; | |
| #define ASN1_OID_ID_MS_CERT_ENROLL_DOMAINCONTROLLER (&asn1_oid_id_ms_cert_e
nroll_domaincontroller) | | #define ASN1_OID_ID_MS_CERT_ENROLL_DOMAINCONTROLLER (&asn1_oid_id_ms_cert_e
nroll_domaincontroller) | |
| | | | |
| /* OBJECT IDENTIFIER id-ms-client-authentication ::= { label-less(1) label-
less(3) label-less(6) label-less(1) label-less(5) label-less(5) label-less(
7) label-less(3) label-less(2) } */ | | /* OBJECT IDENTIFIER id-ms-client-authentication ::= { label-less(1) label-
less(3) label-less(6) label-less(1) label-less(5) label-less(5) label-less(
7) label-less(3) label-less(2) } */ | |
|
| extern const heim_oid asn1_oid_id_ms_client_authentication; | | extern ASN1EXP const heim_oid asn1_oid_id_ms_client_authentication; | |
| #define ASN1_OID_ID_MS_CLIENT_AUTHENTICATION (&asn1_oid_id_ms_client_authen
tication) | | #define ASN1_OID_ID_MS_CLIENT_AUTHENTICATION (&asn1_oid_id_ms_client_authen
tication) | |
| | | | |
| #endif /* __rfc2459_asn1_h__ */ | | #endif /* __rfc2459_asn1_h__ */ | |
| | | | |
End of changes. 112 change blocks. |
| 112 lines changed or deleted | | 112 lines changed or added | |
|