Merge differences between 7.7.0 and 7.8.0

This commit is contained in:
christos 2023-06-19 21:41:38 +00:00
parent dd75ac5b44
commit afab4e300d
360 changed files with 18807 additions and 18000 deletions

View File

@ -1,3 +1,70 @@
Release Notes - Heimdal - Version Heimdal 7.8
Bug fixes
- CVE-2022-42898 PAC parse integer overflows
- CVE-2022-3437 Overflows and non-constant time leaks in DES{,3} and arcfour
- CVE-2021-44758 Heimdal KDC: invalid free in ASN.1 codec
This is a 10.0 on the Common Vulnerability Scoring System (CVSS) v3.
Heimdal's ASN.1 compiler generates code that allows specially
crafted DER encodings of CHOICEs to invoke the wrong free function
on the decoded structure upon decode error. This is known to impact
the Heimdal KDC, leading to an invalid free() of an address partly
or wholly under the control of the attacker, in turn leading to a
potential remote code execution (RCE) vulnerability.
This error affects the DER codec for all CHOICE types used in
Heimdal, though not all cases will be exploitable. We have not
completed a thorough analysis of all the Heimdal components
affected, thus the Kerberos client, the X.509 library, and other
parts, may be affected as well.
This bug has been in Heimdal since 2005. It was first reported by
Douglas Bagnall, though it had been found independently by the
Heimdal maintainers via fuzzing.
While no zero-day exploit is known, such an exploit will likely be
available soon after public disclosure.
- Bugs found by UBSAN (including the incorrect encoding of unconstrained
INTEGER value -1).
- Errors found by the LLVM scan-build static analyzer.
- Errors found by the valgrind memory debugger.
- Work around GCC Bug 95189 (memcmp wrongly stripped like strcmp).
- Fix Unicode normalization read of 1 bytes past end of array.
- Correct ASN.1 OID typo for SHA-384
- Fix a deadlock in in the MEMORY ccache type.
- TGS: strip forwardable and proxiable flags if the server is
disallowed.
- CVE-2019-14870: Validate client attributes in protocol-transition
- CVE-2019-14870: Apply forwardable policy in protocol-transition
- CVE-2019-14870: Always lookup impersonate client in DB
- Incremental HDB propagation improvements
- Refactor send_diffs making it progressive
- Handle partial writes on non-blocking sockets
- Disable Nagle in iprop master and slave
- Use async I/O
- Don't send I_HAVE in response to AYT
- Do not recover log in kadm5_get_principal()
- Don't send diffs to slaves with not yet known version
- Don't stutter in send_diffs
- Optional backwards-compatible anon-pkinit behaviour
Release Notes - Heimdal - Version Heimdal 7.7
Bug fixes

View File

@ -1,4 +1,4 @@
/* $NetBSD: add.c,v 1.2 2017/01/28 21:31:44 christos Exp $ */
/* $NetBSD: add.c,v 1.3 2023/06/19 21:41:38 christos Exp $ */
/*
* Copyright (c) 1997-2005 Kungliga Tekniska Högskolan
@ -35,7 +35,7 @@
#include "ktutil_locl.h"
__RCSID("$NetBSD: add.c,v 1.2 2017/01/28 21:31:44 christos Exp $");
__RCSID("$NetBSD: add.c,v 1.3 2023/06/19 21:41:38 christos Exp $");
static char *
readstring(const char *prompt, char *buf, size_t len)
@ -96,7 +96,8 @@ kt_add(struct add_options *opt, int argc, char **argv)
goto out;
}
if(opt->password_string == NULL && opt->random_flag == 0) {
if(UI_UTIL_read_pw_string(buf, sizeof(buf), "Password: ", 1)) {
if(UI_UTIL_read_pw_string(buf, sizeof(buf), "Password: ",
UI_UTIL_FLAG_VERIFY)) {
ret = 1;
goto out;
}

View File

@ -1,4 +1,4 @@
/* $NetBSD: change.c,v 1.2 2017/01/28 21:31:44 christos Exp $ */
/* $NetBSD: change.c,v 1.3 2023/06/19 21:41:38 christos Exp $ */
/*
* Copyright (c) 1997-2005 Kungliga Tekniska Högskolan
@ -35,7 +35,7 @@
#include "ktutil_locl.h"
__RCSID("$NetBSD: change.c,v 1.2 2017/01/28 21:31:44 christos Exp $");
__RCSID("$NetBSD: change.c,v 1.3 2023/06/19 21:41:38 christos Exp $");
static krb5_error_code
change_entry (krb5_keytab keytab,
@ -219,7 +219,6 @@ kt_change (struct change_options *opt, int argc, char **argv)
krb5_kt_end_seq_get(context, keytab, &cursor);
if (ret == KRB5_KT_END) {
ret = 0;
for (i = 0; i < j; i++) {
if (verbose_flag) {
char *client_name;

Binary file not shown.

View File

@ -1,26 +0,0 @@
dnl Id
dnl
dnl test if getaddrinfo can handle numeric services
AC_DEFUN([rk_BROKEN_GETADDRINFO],[
AC_CACHE_CHECK([if getaddrinfo handles numeric services], ac_cv_func_getaddrinfo_numserv,
AC_RUN_IFELSE([AC_LANG_SOURCE([[#include <stdio.h>
#include <sys/types.h>
#include <sys/socket.h>
#include <netdb.h>
int
main(int argc, char **argv)
{
struct addrinfo hints, *ai;
memset(&hints, 0, sizeof(hints));
hints.ai_flags = AI_PASSIVE;
hints.ai_socktype = SOCK_STREAM;
hints.ai_family = PF_UNSPEC;
if(getaddrinfo(NULL, "17", &hints, &ai) != 0)
return 1;
if(getaddrinfo(NULL, "0", &hints, &ai) != 0)
return 1;
return 0;
}
]])],[ac_cv_func_getaddrinfo_numserv=yes],[ac_cv_func_getaddrinfo_numserv=no],[ac_cv_func_getaddrinfo_numserv=yes]))])

View File

@ -490,13 +490,13 @@ dnl
AC_HAVE_STRUCT_FIELD(struct sockaddr, sa_len, [#include <sys/types.h>
#include <sys/socket.h>])
if test "$ac_cv_func_getaddrinfo" = "yes"; then
rk_BROKEN_GETADDRINFO
if test "$ac_cv_func_getaddrinfo_numserv" = no; then
AC_LIBOBJ(getaddrinfo)
AC_LIBOBJ(freeaddrinfo)
fi
fi
#if test "$ac_cv_func_getaddrinfo" = "yes"; then
# rk_BROKEN_GETADDRINFO
# if test "$ac_cv_func_getaddrinfo_numserv" = no; then
# AC_LIBOBJ(getaddrinfo)
# AC_LIBOBJ(freeaddrinfo)
# fi
#fi
AC_NEED_PROTO([#include <stdlib.h>], setenv)
AC_NEED_PROTO([#include <stdlib.h>], unsetenv)

File diff suppressed because it is too large Load Diff

View File

@ -1,8 +1,8 @@
dnl Process this file with autoconf to produce a configure script.
AC_REVISION($Revision: 1.4 $)
AC_REVISION($Revision: 1.5 $)
AC_PREREQ(2.62)
test -z "$CFLAGS" && CFLAGS="-g"
AC_INIT([Heimdal],[7.7.0],[https://github.com/heimdal/heimdal/issues])
AC_INIT([Heimdal],[7.8.0],[https://github.com/heimdal/heimdal/issues])
AC_CONFIG_SRCDIR([kuser/kinit.c])
AC_CONFIG_HEADERS(include/config.h)
AC_CONFIG_MACRO_DIR([cf])
@ -18,6 +18,8 @@ dnl Checks for programs.
AC_PROG_CC
AM_PROG_CC_C_O
AC_PROG_CPP
AM_PATH_PYTHON
AC_CHECK_PROG(CLANG_FORMAT, clang-format, [clang-format], [no])
m4_ifdef([AM_SILENT_RULES], [AM_SILENT_RULES([yes])])
@ -351,6 +353,7 @@ AC_CHECK_HEADERS([\
maillock.h \
netgroup.h \
netinet/in6_machtypes.h \
netinet/tcp.h \
pthread.h \
pty.h \
sac.h \

Binary file not shown.

Before

Width:  |  Height:  |  Size: 3.7 KiB

View File

@ -1,10 +1,12 @@
.\" $NetBSD: heimbase.3,v 1.2 2019/12/15 22:50:43 christos Exp $
.\" $NetBSD: heimbase.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "heimbase" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalbaselibrary" \" -*- nroff -*-
.TH "heimbase" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal base library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
heimbase \- Registers a DB type for use with heim_db_create()\&.
heimbase \- Heimbase
.PP
\- Registers a DB type for use with heim_db_create()\&.
.SH SYNOPSIS
.br
@ -13,9 +15,9 @@ heimbase \- Registers a DB type for use with heim_db_create()\&.
.PP
Registers a DB type for use with heim_db_create()\&.
heim_db_register
heim_db_register
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdbtype\fP Name of DB type
.br
@ -30,7 +32,7 @@ The registered DB type will have ACID semantics for backends that do not provide
.PP
If the registered DB type does not natively provide read vs\&. write transaction isolation but does provide a lock method then the DB will provide read/write transaction isolation\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
ENOMEM on failure, else 0\&.
.RE
@ -55,7 +57,7 @@ Options may be provided via a dict (an associative array)\&. Existing options in
'journal-name', with a string value naming a journal file name
.PP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdbtype\fP Name of DB type
.br
@ -68,7 +70,7 @@ Options may be provided via a dict (an associative array)\&. Existing options in
\fIerror\fP Output error object
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a DB handle
.RE
@ -79,56 +81,56 @@ This is useful for multi-threaded applications\&. Applications must synchronize
.PP
Returns EBUSY if there is an open transaction for the input db\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdb\fP Open DB handle
.br
\fIerror\fP Output error object
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a DB handle
.RE
.PP
Open a transaction on the given db\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdb\fP Open DB handle
.br
\fIerror\fP Output error object
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, system error otherwise
.RE
.PP
Commit an open transaction on the given db\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdb\fP Open DB handle
.br
\fIerror\fP Output error object
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, system error otherwise
.RE
.PP
Rollback an open transaction on the given db\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdb\fP Open DB handle
.br
\fIerror\fP Output error object
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, system error otherwise
.RE
@ -139,7 +141,7 @@ Lookup a key's value in the DB\&.
.PP
Returns 0 on success, -1 if the key does not exist in the DB, or a system error number on failure\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdb\fP Open DB handle
.br
@ -148,14 +150,14 @@ Returns 0 on success, -1 if the key does not exist in the DB, or a system error
\fIerror\fP Output error object
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the value (retained), if there is one for the given key
.RE
.PP
Set a key's value in the DB\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdb\fP Open DB handle
.br
@ -166,14 +168,14 @@ Set a key's value in the DB\&.
\fIerror\fP Output error object
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, system error otherwise
.RE
.PP
Delete a key and its value from the DB
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdb\fP Open DB handle
.br
@ -182,14 +184,14 @@ Delete a key and its value from the DB
\fIerror\fP Output error object
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, system error otherwise
.RE
.PP
Iterate a callback function over keys and values from a DB\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdb\fP Open DB handle
.br
@ -202,7 +204,7 @@ Iterate a callback function over keys and values from a DB\&.
.PP
Get a node in a heim_object tree by path
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIptr\fP tree
.br
@ -211,14 +213,14 @@ Get a node in a heim_object tree by path
\fIap\fP NULL-terminated va_list of heim_object_ts that form a path
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
object (not retained) if found
.RE
.PP
Get a node in a tree by path, with retained reference
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIptr\fP tree
.br
@ -227,14 +229,14 @@ Get a node in a tree by path, with retained reference
\fIap\fP NULL-terminated va_list of heim_object_ts that form a path
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
retained object if found
.RE
.PP
Get a node in a tree by path
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIptr\fP tree
.br
@ -243,14 +245,14 @@ Get a node in a tree by path
\fI\&.\&.\&.\fP NULL-terminated va_list of heim_object_ts that form a path
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
object (not retained) if found
.RE
.PP
Get a node in a tree by path, with retained reference
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIptr\fP tree
.br
@ -259,14 +261,14 @@ Get a node in a tree by path, with retained reference
\fI\&.\&.\&.\fP NULL-terminated va_list of heim_object_ts that form a path
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
retained object if found
.RE
.PP
Create a path in a heim_object_t tree
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIptr\fP the tree
.br
@ -281,14 +283,14 @@ Create a path in a heim_object_t tree
.PP
Create a path of heim_dict_t interior nodes in a given heim_object_t tree, as necessary, and set/replace a leaf, if given (if leaf is NULL then the leaf is not deleted)\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, else a system error
.RE
.PP
Create a path in a heim_object_t tree
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIptr\fP the tree
.br
@ -303,14 +305,14 @@ Create a path in a heim_object_t tree
.PP
Create a path of heim_dict_t interior nodes in a given heim_object_t tree, as necessary, and set/replace a leaf, if given (if leaf is NULL then the leaf is not deleted)\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, else a system error
.RE
.PP
Delete leaf node named by a path in a heim_object_t tree
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIptr\fP the tree
.br
@ -321,7 +323,7 @@ Delete leaf node named by a path in a heim_object_t tree
.PP
Dump a heimbase object to stderr (useful from the debugger!)
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIobj\fP object to dump using JSON or JSON-like format
.RE
@ -329,4 +331,4 @@ Dump a heimbase object to stderr (useful from the debugger!)
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalbaselibrary from the source code\&.
Generated automatically by Doxygen for Heimdal base library from the source code\&.

Binary file not shown.

Before

Width:  |  Height:  |  Size: 3.7 KiB

View File

@ -1,10 +1,10 @@
.\" $NetBSD: gssapi.3,v 1.2 2019/12/15 22:50:43 christos Exp $
.\" $NetBSD: gssapi.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "gssapi" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.TH "gssapi" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal GSS-API library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
gssapi
gssapi \- Heimdal GSS-API functions
.SH SYNOPSIS
.br
.PP
@ -77,7 +77,7 @@ Add a oid to the oid set, function does not make a copy of the oid, so the point
.PP
If there is a duplicate member of the oid, the new member is not added to to the set\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status code\&.
.br
@ -86,7 +86,7 @@ If there is a duplicate member of the oid, the new member is not added to to the
\fIoid_set\fP oid set to add the member too
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a gss_error code, see \fBgss_display_status()\fP about printing the error code\&.
.RE
@ -101,7 +101,7 @@ If the input_name if of the GSS_C_NT_USER_NAME, and the Kerberos mechanism is sp
.PP
For more information about \fBInternal names and mechanism names\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status code\&.
.br
@ -112,7 +112,7 @@ For more information about \fBInternal names and mechanism names\fP\&.
\fIoutput_name\fP the resulting type, release with \fBgss_release_name()\fP, independent of input_name\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a gss_error code, see \fBgss_display_status()\fP about printing the error code\&.
.RE
@ -121,7 +121,7 @@ a gss_error code, see \fBgss_display_status()\fP about printing the error code\&
.SS "GSSAPI_LIB_FUNCTION OM_uint32 GSSAPI_LIB_CALL gss_display_status (OM_uint32 * minor_status, OM_uint32 status_value, int status_type, const gss_OID mech_type, OM_uint32 * message_context, gss_buffer_t status_string)"
Convert a GSS-API status code to text
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status code
.br
@ -136,7 +136,7 @@ Convert a GSS-API status code to text
\fIstatus_string\fP the allocated text representation\&. Release with gss_release_buffer()
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a gss_error code\&.
.RE
@ -145,12 +145,12 @@ a gss_error code\&.
.SS "GSSAPI_LIB_FUNCTION OM_uint32 GSSAPI_LIB_CALL gss_export_name (OM_uint32 * minor_status, gss_const_name_t input_name, gss_buffer_t exported_name)"
Convert a GGS-API name from internal form to contiguous string\&.
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
\fBgss_import_name()\fP, \fBInternal names and mechanism names\fP\&.
.RE
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status code
.br
@ -159,7 +159,7 @@ Convert a GGS-API name from internal form to contiguous string\&.
\fIexported_name\fP output name in contiguos string form
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a gss_error code, see \fBgss_display_status()\fP about printing the error code\&.
.RE
@ -183,12 +183,12 @@ GSS_C_NT_ANONYMOUS
GSS_KRB5_NT_PRINCIPAL_NAME
.PP
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
\fBgss_export_name()\fP, \fBInternal names and mechanism names\fP\&.
.RE
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status code
.br
@ -199,7 +199,7 @@ GSS_KRB5_NT_PRINCIPAL_NAME
\fIoutput_name\fP the resulting type, release with \fBgss_release_name()\fP, independent of input_name
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a gss_error code, see \fBgss_display_status()\fP about printing the error code\&.
.RE
@ -217,7 +217,7 @@ GSS_S_CONTINUE_NEEDED - if the caller needs to continue another round of gss_i n
error code - any other error code
.PP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status code\&.
.br
@ -246,7 +246,7 @@ error code - any other error code
\fItime_rec\fP amount of time this context is valid for
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a gss_error code, see \fBgss_display_status()\fP about printing the error code\&.
.RE
@ -255,7 +255,7 @@ a gss_error code, see \fBgss_display_status()\fP about printing the error code\&
.SS "GSSAPI_LIB_FUNCTION OM_uint32 GSSAPI_LIB_CALL gss_inquire_attrs_for_mech (OM_uint32 * minor_status, gss_const_OID mech, gss_OID_set * mech_attr, gss_OID_set * known_mech_attrs)"
List support attributes for a mech and/or all mechanisms\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status code
.br
@ -270,7 +270,7 @@ List support attributes for a mech and/or all mechanisms\&.
.SS "GSSAPI_LIB_FUNCTION OM_uint32 GSSAPI_LIB_CALL gss_inquire_saslname_for_mech (OM_uint32 * minor_status, const gss_OID desired_mech, gss_buffer_t sasl_mech_name, gss_buffer_t mech_name, gss_buffer_t mech_description)"
Returns different protocol names and description of the mechanism\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status code
.br
@ -283,7 +283,7 @@ Returns different protocol names and description of the mechanism\&.
\fImech_description\fP description of gssapi mech
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns GSS_S_COMPLETE or a error code\&.
.RE
@ -294,14 +294,14 @@ Compare two GSS-API OIDs with each other\&.
.PP
GSS_C_NO_OID matches nothing, not even it-self\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIa\fP first oid to compare
.br
\fIb\fP second oid to compare
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
non-zero when both oid are the same OID, zero when they are not the same\&.
.RE
@ -321,14 +321,14 @@ major = gss_release_cred(&minor, &cred);
.fi
.PP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status return code, mech specific
.br
\fIcred_handle\fP a pointer to the credential too release
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
an gssapi error code
.RE
@ -341,14 +341,14 @@ Free a name
.PP
import_name can point to NULL or be NULL, or a pointer to a gss_name_t structure\&. If it was a pointer to gss_name_t, the pointer will be set to NULL on success and failure\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status code
.br
\fIinput_name\fP name to free
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a gss_error code, see \fBgss_display_status()\fP about printing the error code\&.
.RE
@ -359,7 +359,7 @@ Decrypt or verifies the signature on the data\&.
.SS "GSSAPI_LIB_FUNCTION OM_uint32 GSSAPI_LIB_CALL gss_wrap (OM_uint32 * minor_status, gss_const_ctx_id_t context_handle, int conf_req_flag, gss_qop_t qop_req, const gss_buffer_t input_message_buffer, int * conf_state, gss_buffer_t output_message_buffer)"
Wrap a message using either confidentiality (encryption + signature) or sealing (signature)\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIminor_status\fP minor status code\&.
.br
@ -433,4 +433,4 @@ GSS_C_ATTR_STREAM_SIZES data is a gss_context_stream_sizes\&.
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalGSS-APIlibrary from the source code\&.
Generated automatically by Doxygen for Heimdal GSS-API library from the source code\&.

View File

@ -1,11 +1,11 @@
.\" $NetBSD: gssapi_mechs_intro.3,v 1.2 2019/12/15 22:50:43 christos Exp $
.\" $NetBSD: gssapi_mechs_intro.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "gssapi_mechs_intro" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.TH "gssapi_mechs_intro" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal GSS-API library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
gssapi_mechs_introGSS-API mechanisms
\-
gssapi_mechs_intro \- GSS-API mechanisms
.SH "GSS-API mechanisms"
.PP
.IP "\(bu" 2

View File

@ -1,11 +1,11 @@
.\" $NetBSD: gssapi_services_intro.3,v 1.2 2019/12/15 22:50:43 christos Exp $
.\" $NetBSD: gssapi_services_intro.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "gssapi_services_intro" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.TH "gssapi_services_intro" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal GSS-API library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
gssapi_services_introIntroduction to GSS-API services
\-
gssapi_services_intro \- Introduction to GSS-API services
.SH "GSS-API services"
.PP
.SS "Context creation"

View File

@ -1,11 +1,11 @@
.\" $NetBSD: internal_v_smechname.3,v 1.2 2019/12/15 22:50:43 christos Exp $
.\" $NetBSD: internal_v_smechname.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "internal_v_smechname" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalGSS-APIlibrary" \" -*- nroff -*-
.TH "internal_v_smechname" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal GSS-API library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
internal_v_smechnameInternal names and mechanism names
\-
internal_v_smechname \- Internal names and mechanism names
.SH "Name forms"
.PP
There are two name representations in GSS-API: Internal form and Contiguous string ('flat') form\&. Functions \fBgss_export_name()\fP and \fBgss_import_name()\fP can be used to convert between the two forms\&.
@ -18,5 +18,5 @@ The Internal form is opaque to the application programmer and is implementation-
There is also a special form of the Internal Name (IN), and that is the Mechanism Name (MN)\&. In the mechanism name all the generic information is stripped of and only contain the information for one mechanism\&. In GSS-API some function return MN and some require MN as input\&. Each of these function is marked up as such\&.
.PP
.PP
Describe relationship between import_name, canonicalize_name, export_name and friends\&. Also, update for RFC2743 language ('contiguous' and 'flat' are gone, leaving just 'exported name
@FIXME Describe relationship between import_name, canonicalize_name, export_name and friends\&. Also, update for RFC2743 language ('contiguous' and 'flat' are gone, leaving just 'exported name
token', 'internal', and 'MN')\&.

Binary file not shown.

Before

Width:  |  Height:  |  Size: 3.7 KiB

View File

@ -1,3 +0,0 @@
.\" $NetBSD: EVP_hcrypto_md2.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\"
.so man3/hcrypto_evp.3

View File

@ -1,3 +0,0 @@
.\" $NetBSD: EVP_md2.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\"
.so man3/hcrypto_evp.3

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hcrypto_core.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hcrypto_core.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "hcrypto_core" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "hcrypto_core" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hcrypto_core
hcrypto_core \- hcrypto function controlling behavior
.SH SYNOPSIS
.br
.PP
@ -35,7 +35,7 @@ hcrypto_core
.SS "int EVP_CIPHER_CTX_ctrl (EVP_CIPHER_CTX * ctx, int type, int arg, void * data)"
Perform a operation on a ctx
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP context to perform operation on\&.
.br
@ -46,7 +46,7 @@ Perform a operation on a ctx
\fIdata\fP addition data to operation\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 for success, 0 for failure\&.
.RE
@ -55,14 +55,14 @@ Perform a operation on a ctx
.SS "int EVP_CIPHER_CTX_rand_key (EVP_CIPHER_CTX * ctx, void * key)"
Generate a random key for the specificed EVP_CIPHER\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP EVP_CIPHER_CTX type to build the key for\&.
.br
\fIkey\fP return key, must be at least \fBEVP_CIPHER_key_length()\fP byte long\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 for success, 0 for failure\&.
.RE

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hcrypto_des.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hcrypto_des.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "hcrypto_des" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "hcrypto_des" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hcrypto_des
hcrypto_des \- DES crypto functions
.SH SYNOPSIS
.br
.PP
@ -79,7 +79,7 @@ Crete a checksum using DES in CBC encryption mode\&. This mode is only used for
.PP
The IV must always be diffrent for diffrent input data blocks\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP data to checksum
.br
@ -98,7 +98,7 @@ Encrypt/decrypt a block using DES in Chain Block Cipher mode (cbc)\&.
.PP
The IV must always be diffrent for diffrent input data blocks\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP data to encrypt
.br
@ -119,7 +119,7 @@ Encrypt/decrypt using DES in cipher feedback mode with 64 bit feedback\&.
.PP
The IV must always be diffrent for diffrent input data blocks\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP data to encrypt
.br
@ -140,12 +140,12 @@ The IV must always be diffrent for diffrent input data blocks\&.
.SS "int HC_DEPRECATED DES_check_key_parity (DES_cblock * key)"
Check if the key have correct parity\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP key to check the parity\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success, 0 on failure\&.
.RE
@ -154,7 +154,7 @@ Check if the key have correct parity\&.
.SS "void DES_ecb3_encrypt (DES_cblock * input, DES_cblock * output, DES_key_schedule * ks1, DES_key_schedule * ks2, DES_key_schedule * ks3, int encp)"
Encrypt/decrypt a block using triple DES using EDE mode, encrypt/decrypt/encrypt\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIinput\fP data to encrypt
.br
@ -173,7 +173,7 @@ Encrypt/decrypt a block using triple DES using EDE mode, encrypt/decrypt/encrypt
.SS "void DES_ecb_encrypt (DES_cblock * input, DES_cblock * output, DES_key_schedule * ks, int encp)"
Encrypt/decrypt a block using DES\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIinput\fP data to encrypt
.br
@ -190,7 +190,7 @@ Encrypt/decrypt using Triple DES in Chain Block Cipher mode (cbc)\&.
.PP
The IV must always be diffrent for diffrent input data blocks\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP data to encrypt
.br
@ -213,7 +213,7 @@ The IV must always be diffrent for diffrent input data blocks\&.
.SS "void DES_encrypt (uint32_t u[2], DES_key_schedule * ks, int encp)"
Encrypt/decrypt a block using DES\&. Also called ECB mode
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIu\fP data to encrypt
.br
@ -226,7 +226,7 @@ Encrypt/decrypt a block using DES\&. Also called ECB mode
.SS "void HC_DEPRECATED DES_init_random_number_generator (DES_cblock * seed)"
Seed the random number generator\&. Deprecated, use \fBRAND - random number\fP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIseed\fP a seed to seed that random number generate with\&.
.RE
@ -235,12 +235,12 @@ Seed the random number generator\&. Deprecated, use \fBRAND - random number\fP
.SS "int DES_is_weak_key (DES_cblock * key)"
Checks if the key is any of the weaks keys that makes DES attacks trival\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP key to check\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 if the key is weak, 0 otherwise\&.
.RE
@ -249,14 +249,14 @@ Checks if the key is any of the weaks keys that makes DES attacks trival\&.
.SS "int DES_key_sched (DES_cblock * key, DES_key_schedule * ks)"
Compatibility function for eay libdes, works just like \fBDES_set_key_checked()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP a key to initialize the key schedule with\&.
.br
\fIks\fP a key schedule to initialize\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, -1 on invalid parity, -2 on weak key\&.
.RE
@ -265,12 +265,12 @@ Compatibility function for eay libdes, works just like \fBDES_set_key_checked()\
.SS "int HC_DEPRECATED DES_new_random_key (DES_cblock * key)"
Generate a random des key using a random block, fixup parity and skip weak keys\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP is set to a random key\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, non zero on random number generator failure\&.
.RE
@ -281,7 +281,7 @@ Encrypt/decrypt a block using DES in Propagating Cipher Block Chaining mode\&. T
.PP
The IV must always be diffrent for diffrent input data blocks\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP data to encrypt
.br
@ -300,7 +300,7 @@ The IV must always be diffrent for diffrent input data blocks\&.
.SS "void HC_DEPRECATED DES_random_key (DES_cblock * key)"
Generate a random key, deprecated since it doesn't return an error code, use \fBDES_new_random_key()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP is set to a random key\&.
.RE
@ -309,14 +309,14 @@ Generate a random key, deprecated since it doesn't return an error code, use \fB
.SS "int HC_DEPRECATED DES_set_key (DES_cblock * key, DES_key_schedule * ks)"
Setup a des key schedule from a key\&. Deprecated function, use \fBDES_set_key_unchecked()\fP or \fBDES_set_key_checked()\fP instead\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP a key to initialize the key schedule with\&.
.br
\fIks\fP a key schedule to initialize\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success
.RE
@ -325,14 +325,14 @@ Setup a des key schedule from a key\&. Deprecated function, use \fBDES_set_key_u
.SS "int DES_set_key_checked (DES_cblock * key, DES_key_schedule * ks)"
Just like \fBDES_set_key_unchecked()\fP except checking that the key is not weak for or have correct parity\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP a key to initialize the key schedule with\&.
.br
\fIks\fP a key schedule to initialize\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, -1 on invalid parity, -2 on weak key\&.
.RE
@ -343,14 +343,14 @@ Setup a des key schedule from a key\&. The key is no longer needed after this tr
.PP
Does NOT check that the key is weak for or have wrong parity\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP a key to initialize the key schedule with\&.
.br
\fIks\fP a key schedule to initialize\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success
.RE
@ -359,7 +359,7 @@ Does NOT check that the key is weak for or have wrong parity\&.
.SS "void DES_set_odd_parity (DES_cblock * key)"
Set the parity of the key block, used to generate a des key from a random key\&. See \fBDES key generation\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP key to fixup the parity for\&.
.RE
@ -368,7 +368,7 @@ Set the parity of the key block, used to generate a des key from a random key\&.
.SS "void DES_string_to_key (const char * str, DES_cblock * key)"
Convert a string to a DES key\&. Use something like \fBPKCS5_PBKDF2_HMAC_SHA1()\fP to create key from passwords\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIstr\fP The string to convert to a key
.br

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hcrypto_dh.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hcrypto_dh.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "hcrypto_dh" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "hcrypto_dh" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hcrypto_dh
hcrypto_dh \- Diffie-Hellman functions
.SH SYNOPSIS
.br
.PP
@ -68,7 +68,7 @@ See the \fBDH - Diffie-Hellman key exchange\fP for description and examples\&.
.SS "int DH_check_pubkey (const DH * dh, const BIGNUM * pub_key, int * codes)"
Check that the public key is sane\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdh\fP the local peer DH parameters\&.
.br
@ -77,7 +77,7 @@ Check that the public key is sane\&.
\fIcodes\fP return that the failures of the pub_key are\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success, 0 on failure and *codes is set the the combined fail check for the public key
.RE
@ -94,7 +94,7 @@ if g == 2, pub_key have more then one bit set, if bits set is 1, log_2(pub_key)
.SS "int DH_compute_key (unsigned char * shared_key, const BIGNUM * peer_pub_key, DH * dh)"
Complute the shared secret key\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIshared_key\fP the resulting shared key, need to be at least \fBDH_size()\fP large\&.
.br
@ -103,7 +103,7 @@ Complute the shared secret key\&.
\fIdh\fP the dh key pair\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success\&.
.RE
@ -112,7 +112,7 @@ Checks that the pubkey passed in is valid using \fBDH_check_pubkey()\fP\&.
.SS "void DH_free (DH * dh)"
Free a DH object and release related resources, like ENGINE, that the object was using\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdh\fP object to be freed\&.
.RE
@ -121,12 +121,12 @@ Free a DH object and release related resources, like ENGINE, that the object was
.SS "int DH_generate_key (DH * dh)"
Generate a new DH private-public key pair\&. The dh parameter must be allocted first with \fBDH_new()\fP\&. dh->p and dp->g must be set\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdh\fP dh parameter\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success\&.
.RE
@ -135,7 +135,7 @@ Generate a new DH private-public key pair\&. The dh parameter must be allocted f
.SS "int DH_generate_parameters_ex (DH * dh, int prime_len, int generator, BN_GENCB * cb)"
Generate DH parameters for the DH object give parameters\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdh\fP The DH object to generate parameters for\&.
.br
@ -146,7 +146,7 @@ Generate DH parameters for the DH object give parameters\&.
\fIcb\fP Callback parameters to show progress, can be NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the maximum size in bytes of the out data\&.
.RE
@ -155,7 +155,7 @@ the maximum size in bytes of the out data\&.
.SS "const DH_METHOD* DH_get_default_method (void)"
Return the default DH implementation\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
pointer to a DH_METHOD\&.
.RE
@ -164,14 +164,14 @@ pointer to a DH_METHOD\&.
.SS "void* DH_get_ex_data (DH * dh, int idx)"
Get the data for index idx in the DH object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdh\fP DH object\&.
.br
\fIidx\fP index to get the data for\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the object store in index idx
.RE
@ -180,7 +180,7 @@ the object store in index idx
.SS "const DH_METHOD* DH_ltm_method (void)"
DH implementation using libtommath\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the DH_METHOD for the DH implementation using libtommath\&.
.RE
@ -189,7 +189,7 @@ the DH_METHOD for the DH implementation using libtommath\&.
.SS "DH* DH_new (void)"
Create a new DH object using DH_new_method(NULL), see \fBDH_new_method()\fP\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a newly allocated DH object\&.
.RE
@ -198,12 +198,12 @@ a newly allocated DH object\&.
.SS "DH* DH_new_method (ENGINE * engine)"
Create a new DH object from the given engine, if the NULL is used, the default engine is used\&. Free the DH object with \fBDH_free()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIengine\fP The engine to use to allocate the DH object\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a newly allocated DH object\&.
.RE
@ -212,7 +212,7 @@ a newly allocated DH object\&.
.SS "const DH_METHOD* DH_null_method (void)"
Return the dummy DH implementation\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
pointer to a DH_METHOD\&.
.RE
@ -221,7 +221,7 @@ pointer to a DH_METHOD\&.
.SS "void DH_set_default_method (const DH_METHOD * meth)"
Set the default DH implementation\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fImeth\fP pointer to a DH_METHOD\&.
.RE
@ -230,7 +230,7 @@ Set the default DH implementation\&.
.SS "int DH_set_ex_data (DH * dh, int idx, void * data)"
Set the data index idx in the DH object to data\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdh\fP DH object\&.
.br
@ -239,7 +239,7 @@ Set the data index idx in the DH object to data\&.
\fIdata\fP data to store for the index idx\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success\&.
.RE
@ -248,14 +248,14 @@ Set the data index idx in the DH object to data\&.
.SS "int DH_set_method (DH * dh, const DH_METHOD * method)"
Set a new method for the DH keypair\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdh\fP dh parameter\&.
.br
\fImethod\fP the new method for the DH parameter\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success\&.
.RE
@ -264,12 +264,12 @@ Set a new method for the DH keypair\&.
.SS "int DH_size (const DH * dh)"
The maximum output size of the \fBDH_compute_key()\fP function\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdh\fP The DH object to get the size from\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the maximum size in bytes of the out data\&.
.RE
@ -278,12 +278,12 @@ the maximum size in bytes of the out data\&.
.SS "int DH_up_ref (DH * dh)"
Add a reference to the DH object\&. The object should be free with \fBDH_free()\fP to drop the reference\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdh\fP the object to increase the reference count too\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the updated reference count, can't safely be used except for debug printing\&.
.RE

File diff suppressed because it is too large Load Diff

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hcrypto_misc.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hcrypto_misc.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "hcrypto_misc" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "hcrypto_misc" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hcrypto_misc
hcrypto_misc \- hcrypto miscellaneous functions
.SH SYNOPSIS
.br
.PP
@ -26,7 +26,7 @@ hcrypto_misc
.SS "int PKCS5_PBKDF2_HMAC (const void * password, size_t password_len, const void * salt, size_t salt_len, unsigned long iter, const EVP_MD * md, size_t keylen, void * key)"
As descriped in PKCS5, convert a password, salt, and iteration counter into a crypto key\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIpassword\fP Password\&.
.br
@ -45,7 +45,7 @@ As descriped in PKCS5, convert a password, salt, and iteration counter into a cr
\fIkey\fP the output key\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success, non 1 on failure\&.
.RE
@ -54,7 +54,7 @@ As descriped in PKCS5, convert a password, salt, and iteration counter into a cr
.SS "int PKCS5_PBKDF2_HMAC_SHA1 (const void * password, size_t password_len, const void * salt, size_t salt_len, unsigned long iter, size_t keylen, void * key)"
As descriped in PKCS5, convert a password, salt, and iteration counter into a crypto key\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIpassword\fP Password\&.
.br
@ -71,7 +71,7 @@ As descriped in PKCS5, convert a password, salt, and iteration counter into a cr
\fIkey\fP the output key\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success, non 1 on failure\&.
.RE

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hcrypto_rand.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hcrypto_rand.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "hcrypto_rand" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "hcrypto_rand" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hcrypto_rand
hcrypto_rand \- RAND crypto functions
.SH SYNOPSIS
.br
.PP
@ -56,7 +56,7 @@ See the \fBRAND - random number\fP for description and examples\&.
.SS "void RAND_add (const void * indata, size_t size, double entropi)"
Seed that random number generator\&. Secret material can securely be feed into the function, they will never be returned\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIindata\fP the input data\&.
.br
@ -69,14 +69,14 @@ Seed that random number generator\&. Secret material can securely be feed into t
.SS "int RAND_bytes (void * outdata, size_t size)"
Get a random block from the random generator, can be used for key material\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIoutdata\fP random data
.br
\fIsize\fP length random data
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success, 0 on failure\&.
.RE
@ -87,14 +87,14 @@ Reset and free memory used by the random generator\&.
.SS "const char* RAND_file_name (char * filename, size_t size)"
Return the default random state filename for a user to use for \fBRAND_load_file()\fP, and \fBRAND_write_file()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIfilename\fP buffer to hold file name\&.
.br
\fIsize\fP size of buffer filename\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the buffer filename or NULL on failure\&.
.RE
@ -103,7 +103,7 @@ the buffer filename or NULL on failure\&.
.SS "const RAND_METHOD* RAND_get_rand_method (void)"
Get the default random method\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns a RAND_METHOD
.RE
@ -112,14 +112,14 @@ Returns a RAND_METHOD
.SS "int RAND_load_file (const char * filename, size_t size)"
Load a a file and feed it into \fBRAND_seed()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIfilename\fP name of file to read\&.
.br
\fIsize\fP minimum size to read\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns the number of seed bytes loaded (0 indicates failure)
.RE
@ -128,14 +128,14 @@ Returns the number of seed bytes loaded (0 indicates failure)
.SS "int RAND_pseudo_bytes (void * outdata, size_t size)"
Get a random block from the random generator, should NOT be used for key material\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIoutdata\fP random data
.br
\fIsize\fP length random data
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success, 0 on failure\&.
.RE
@ -144,7 +144,7 @@ Get a random block from the random generator, should NOT be used for key materia
.SS "void RAND_seed (const void * indata, size_t size)"
Seed that random number generator\&. Secret material can securely be feed into the function, they will never be returned\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIindata\fP seed data
.br
@ -155,12 +155,12 @@ Seed that random number generator\&. Secret material can securely be feed into t
.SS "int RAND_set_rand_engine (ENGINE * engine)"
Set the default random method from engine\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIengine\fP use engine, if NULL is passed it, old method and engine is cleared\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success, 0 on failure\&.
.RE
@ -169,12 +169,12 @@ Set the default random method from engine\&.
.SS "int RAND_set_rand_method (const RAND_METHOD * meth)"
Set the default random method\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fImeth\fP set the new default method\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success\&.
.RE
@ -183,7 +183,7 @@ Set the default random method\&.
.SS "int RAND_status (void)"
Return status of the random generator
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 if the random generator can deliver random data\&.
.RE
@ -192,12 +192,12 @@ Return status of the random generator
.SS "int RAND_write_file (const char * filename)"
Write of random numbers to a file to store for later initiation with \fBRAND_load_file()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIfilename\fP name of file to write\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success and non-one on failure\&.
.RE

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hcrypto_rsa.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hcrypto_rsa.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "hcrypto_rsa" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "hcrypto_rsa" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hcrypto_rsa
hcrypto_rsa \- RSA functions
.SH SYNOPSIS
.br
.PP
@ -44,7 +44,7 @@ See the \fBRSA - public-key cryptography\fP for description and examples\&.
.SS "void RSA_free (RSA * rsa)"
Free an allocation RSA object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIrsa\fP the RSA object to free\&.
.RE
@ -53,12 +53,12 @@ Free an allocation RSA object\&.
.SS "void* RSA_get_app_data (const RSA * rsa)"
Get the application data for the RSA object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIrsa\fP the rsa object to get the parameter for
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the data object
.RE
@ -67,12 +67,12 @@ the data object
.SS "const RSA_METHOD* RSA_get_method (const RSA * rsa)"
Return the RSA_METHOD used for this RSA object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIrsa\fP the object to get the method from\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the method used for this RSA object\&.
.RE
@ -81,7 +81,7 @@ the method used for this RSA object\&.
.SS "RSA* RSA_new (void)"
Same as \fBRSA_new_method()\fP using NULL as engine\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a newly allocated RSA object\&. Free with \fBRSA_free()\fP\&.
.RE
@ -90,12 +90,12 @@ a newly allocated RSA object\&. Free with \fBRSA_free()\fP\&.
.SS "RSA* RSA_new_method (ENGINE * engine)"
Allocate a new RSA object using the engine, if NULL is specified as the engine, use the default RSA engine as returned by ENGINE_get_default_RSA()\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIengine\fP Specific what ENGINE RSA provider should be used\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a newly allocated RSA object\&. Free with \fBRSA_free()\fP\&.
.RE
@ -104,14 +104,14 @@ a newly allocated RSA object\&. Free with \fBRSA_free()\fP\&.
.SS "int RSA_set_app_data (RSA * rsa, void * arg)"
Set the application data for the RSA object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIrsa\fP the rsa object to set the parameter for
.br
\fIarg\fP the data object to store
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success\&.
.RE
@ -120,14 +120,14 @@ Set the application data for the RSA object\&.
.SS "int RSA_set_method (RSA * rsa, const RSA_METHOD * method)"
Set a new method for the RSA keypair\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIrsa\fP rsa parameter\&.
.br
\fImethod\fP the new method for the RSA parameter\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
1 on success\&.
.RE
@ -136,12 +136,12 @@ Set a new method for the RSA keypair\&.
.SS "int RSA_up_ref (RSA * rsa)"
Add an extra reference to the RSA object\&. The object should be free with \fBRSA_free()\fP to drop the reference\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIrsa\fP the object to add reference counting too\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the current reference count, can't safely be used except for debug printing\&.
.RE

View File

@ -1,11 +1,11 @@
.\" $NetBSD: page_des.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_des.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "page_des" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "page_des" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_desDES - Data Encryption Standard crypto interface
\- See the library functions here: \fBDES crypto functions\fP
page_des \- DES - Data Encryption Standard crypto interface
See the library functions here: \fBDES crypto functions\fP
.PP
DES was created by IBM, modififed by NSA and then adopted by NBS (now NIST) and published ad FIPS PUB 46 (updated by FIPS 46-1)\&.
.PP

View File

@ -1,11 +1,11 @@
.\" $NetBSD: page_dh.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_dh.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "page_dh" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "page_dh" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_dhDH - Diffie-Hellman key exchange
\- Diffie-Hellman key exchange is a protocol that allows two parties to establish a shared secret key\&.
page_dh \- DH - Diffie-Hellman key exchange
Diffie-Hellman key exchange is a protocol that allows two parties to establish a shared secret key\&.
.PP
Include and example how to use \fBDH_new()\fP and friends here\&.
.PP

View File

@ -1,11 +1,11 @@
.\" $NetBSD: page_evp.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_evp.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "page_evp" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "page_evp" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_evpEVP - generic crypto interface
\- See the library functions here: \fBEVP generic crypto functions\fP
page_evp \- EVP - generic crypto interface
See the library functions here: \fBEVP generic crypto functions\fP
.SH "EVP Cipher"
.PP
The use of \fBEVP_CipherInit_ex()\fP and EVP_Cipher() is pretty easy to understand forward, then \fBEVP_CipherUpdate()\fP and \fBEVP_CipherFinal_ex()\fP really needs an example to explain \fBexample_evp_cipher\&.c\fP \&.

View File

@ -1,8 +1,8 @@
.\" $NetBSD: page_rand.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_rand.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "page_rand" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "page_rand" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_randRAND - random number
\- See the library functions here: \fBRAND crypto functions\fP
page_rand \- RAND - random number
See the library functions here: \fBRAND crypto functions\fP

View File

@ -1,16 +1,14 @@
.\" $NetBSD: page_rsa.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_rsa.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "page_rsa" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdal crypto library" \" -*- nroff -*-
.TH "page_rsa" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal crypto library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_rsaRSA - public-key cryptography
\- RSA is named by its inventors (Ron Rivest, Adi Shamir, and Leonard Adleman) (published in 1977), patented expired in 21 September 2000\&.
page_rsa \- RSA - public-key cryptography
RSA is named by its inventors (Ron Rivest, Adi Shamir, and Leonard Adleman) (published in 1977), patented expired in 21 September 2000\&.
.PP
Speed for RSA in seconds no key blinding 1000 iteration, same rsa keys (1024 and 2048) operation performed each eteration sign, verify, encrypt, decrypt on a random bit pattern
.PP
.SH "name 1024 2048 4098 "
.PP
.SH "name 1024 2048 4098"
.PP
gmp: 0\&.73 6\&.60 44\&.80 tfm: 2\&.45 -- -- ltm: 3\&.79 20\&.74 105\&.41 (default in hcrypto) openssl: 4\&.04 11\&.90 82\&.59 cdsa: 15\&.89 102\&.89 721\&.40 imath: 40\&.62 -- --
.PP

Binary file not shown.

Before

Width:  |  Height:  |  Size: 3.7 KiB

View File

@ -1,6 +1,6 @@
.\" $NetBSD: HDB.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: HDB.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "HDB" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalhdblibrary" \" -*- nroff -*-
.TH "HDB" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal hdb library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
@ -173,4 +173,4 @@ Unlock database
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalhdblibrary from the source code\&.
Generated automatically by Doxygen for Heimdal hdb library from the source code\&.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: hdb_entry_ex.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hdb_entry_ex.3,v 1.3 2023/06/19 21:41:39 christos Exp $
.\"
.TH "hdb_entry_ex" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalhdblibrary" \" -*- nroff -*-
.TH "hdb_entry_ex" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal hdb library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
@ -16,4 +16,4 @@ hdb_entry_ex
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalhdblibrary from the source code\&.
Generated automatically by Doxygen for Heimdal hdb library from the source code\&.

Binary file not shown.

Before

Width:  |  Height:  |  Size: 3.7 KiB

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509
hx509 \- hx509 library
.SH SYNOPSIS
.br
.PP
@ -26,7 +26,7 @@ hx509
.SS "void hx509_context_free (hx509_context * context)"
Free the context allocated by \fBhx509_context_init()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP context to be freed\&.
.RE
@ -35,12 +35,12 @@ Free the context allocated by \fBhx509_context_init()\fP\&.
.SS "int hx509_context_init (hx509_context * context)"
Creates a hx509 context that most functions in the library uses\&. The context is only allowed to be used by one thread at each moment\&. Free the context with \fBhx509_context_free()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Returns a pointer to new hx509 context\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -48,4 +48,4 @@ Returns an hx509 error code\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_ca.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_ca.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_ca" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_ca" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_ca
hx509_ca \- hx509 CA functions
.SH SYNOPSIS
.br
.PP
@ -111,7 +111,7 @@ When done the to-be-signed certificate object should be freed with \fBhx509_ca_t
.PP
When creating self-signed certificate use \fBhx509_ca_sign_self()\fP instead\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -122,7 +122,7 @@ When creating self-signed certificate use \fBhx509_ca_sign_self()\fP instead\&.
\fIcertificate\fP return cerificate, free with \fBhx509_cert_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -131,7 +131,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_sign_self (hx509_context context, hx509_ca_tbs tbs, hx509_private_key signer, hx509_cert * certificate)"
Work just like \fBhx509_ca_sign()\fP but signs it-self\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -142,7 +142,7 @@ Work just like \fBhx509_ca_sign()\fP but signs it-self\&.
\fIcertificate\fP return cerificate, free with \fBhx509_cert_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -151,7 +151,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_add_crl_dp_uri (hx509_context context, hx509_ca_tbs tbs, const char * uri, hx509_name issuername)"
Add CRL distribution point URI to the to-be-signed certificate object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -162,7 +162,7 @@ Add CRL distribution point URI to the to-be-signed certificate object\&.
\fIissuername\fP name of the issuer\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -171,7 +171,7 @@ issuername not supported
.SS "int hx509_ca_tbs_add_eku (hx509_context context, hx509_ca_tbs tbs, const heim_oid * oid)"
An an extended key usage to the to-be-signed certificate object\&. Duplicates will detected and not added\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -180,7 +180,7 @@ An an extended key usage to the to-be-signed certificate object\&. Duplicates wi
\fIoid\fP extended key usage to add\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -191,7 +191,7 @@ Add a Subject Alternative Name hostname to to-be-signed certificate object\&. A
.PP
Example of a an domain match: \&.domain\&.se matches the hostname host\&.domain\&.se\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -200,7 +200,7 @@ Example of a an domain match: \&.domain\&.se matches the hostname host\&.domain\
\fIdnsname\fP a hostame\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -209,7 +209,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_add_san_jid (hx509_context context, hx509_ca_tbs tbs, const char * jid)"
Add a Jabber/XMPP jid Subject Alternative Name to the to-be-signed certificate object\&. The jid is an UTF8 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -218,7 +218,7 @@ Add a Jabber/XMPP jid Subject Alternative Name to the to-be-signed certificate o
\fIjid\fP string of an a jabber id in UTF8\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -227,7 +227,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_add_san_ms_upn (hx509_context context, hx509_ca_tbs tbs, const char * principal)"
Add Microsoft UPN Subject Alternative Name to the to-be-signed certificate object\&. The principal string is a UTF8 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -236,7 +236,7 @@ Add Microsoft UPN Subject Alternative Name to the to-be-signed certificate objec
\fIprincipal\fP Microsoft UPN string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -245,7 +245,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_add_san_otherName (hx509_context context, hx509_ca_tbs tbs, const heim_oid * oid, const heim_octet_string * os)"
Add Subject Alternative Name otherName to the to-be-signed certificate object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -256,7 +256,7 @@ Add Subject Alternative Name otherName to the to-be-signed certificate object\&.
\fIos\fP data in the other name\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -265,7 +265,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_add_san_pkinit (hx509_context context, hx509_ca_tbs tbs, const char * principal)"
Add Kerberos Subject Alternative Name to the to-be-signed certificate object\&. The principal string is a UTF8 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -274,7 +274,7 @@ Add Kerberos Subject Alternative Name to the to-be-signed certificate object\&.
\fIprincipal\fP Kerberos principal to add to the certificate\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -283,7 +283,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_add_san_rfc822name (hx509_context context, hx509_ca_tbs tbs, const char * rfc822Name)"
Add a Subject Alternative Name rfc822 (email address) to to-be-signed certificate object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -292,7 +292,7 @@ Add a Subject Alternative Name rfc822 (email address) to to-be-signed certificat
\fIrfc822Name\fP a string to a email address\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -301,7 +301,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_ca_tbs_free (hx509_ca_tbs * tbs)"
Free an To Be Signed object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fItbs\fP object to free\&.
.RE
@ -310,14 +310,14 @@ Free an To Be Signed object\&.
.SS "int hx509_ca_tbs_init (hx509_context context, hx509_ca_tbs * tbs)"
Allocate an to-be-signed certificate object that will be converted into an certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
\fItbs\fP returned to-be-signed certicate object, free with \fBhx509_ca_tbs_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -326,7 +326,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_ca (hx509_context context, hx509_ca_tbs tbs, int pathLenConstraint)"
Make the to-be-signed certificate object a CA certificate\&. If the pathLenConstraint is negative path length constraint is used\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -335,7 +335,7 @@ Make the to-be-signed certificate object a CA certificate\&. If the pathLenConst
\fIpathLenConstraint\fP path length constraint, negative, no constraint\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -344,14 +344,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_domaincontroller (hx509_context context, hx509_ca_tbs tbs)"
Make the to-be-signed certificate object a windows domain controller certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
\fItbs\fP object to be signed\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -360,7 +360,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_notAfter (hx509_context context, hx509_ca_tbs tbs, time_t t)"
Set the absolute time when the certificate is valid to\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -369,7 +369,7 @@ Set the absolute time when the certificate is valid to\&.
\fIt\fP time when the certificate will expire
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -378,7 +378,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_notAfter_lifetime (hx509_context context, hx509_ca_tbs tbs, time_t delta)"
Set the relative time when the certificiate is going to expire\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -387,7 +387,7 @@ Set the relative time when the certificiate is going to expire\&.
\fIdelta\fP seconds to the certificate is going to expire\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -396,7 +396,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_notBefore (hx509_context context, hx509_ca_tbs tbs, time_t t)"
Set the absolute time when the certificate is valid from\&. If not set the current time will be used\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -405,7 +405,7 @@ Set the absolute time when the certificate is valid from\&. If not set the curre
\fIt\fP time the certificated will start to be valid
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -414,7 +414,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_proxy (hx509_context context, hx509_ca_tbs tbs, int pathLenConstraint)"
Make the to-be-signed certificate object a proxy certificate\&. If the pathLenConstraint is negative path length constraint is used\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -423,7 +423,7 @@ Make the to-be-signed certificate object a proxy certificate\&. If the pathLenCo
\fIpathLenConstraint\fP path length constraint, negative, no constraint\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -432,7 +432,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_serialnumber (hx509_context context, hx509_ca_tbs tbs, const heim_integer * serialNumber)"
Set the serial number to use for to-be-signed certificate object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -441,7 +441,7 @@ Set the serial number to use for to-be-signed certificate object\&.
\fIserialNumber\fP serial number to use for the to-be-signed certificate object\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -450,7 +450,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_signature_algorithm (hx509_context context, hx509_ca_tbs tbs, const AlgorithmIdentifier * sigalg)"
Set signature algorithm on the to be signed certificate
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -459,7 +459,7 @@ Set signature algorithm on the to be signed certificate
\fIsigalg\fP signature algorithm to use
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -468,7 +468,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_spki (hx509_context context, hx509_ca_tbs tbs, const SubjectPublicKeyInfo * spki)"
Set the subject public key info (SPKI) in the to-be-signed certificate object\&. SPKI is the public key and key related parameters in the certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -477,7 +477,7 @@ Set the subject public key info (SPKI) in the to-be-signed certificate object\&.
\fIspki\fP subject public key info to use for the to-be-signed certificate object\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -486,7 +486,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_subject (hx509_context context, hx509_ca_tbs tbs, hx509_name subject)"
Set the subject name of a to-be-signed certificate object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -495,7 +495,7 @@ Set the subject name of a to-be-signed certificate object\&.
\fIsubject\fP the name to set a subject\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -504,7 +504,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_set_template (hx509_context context, hx509_ca_tbs tbs, int flags, hx509_cert cert)"
Initialize the to-be-signed certificate object from a template certifiate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -515,7 +515,7 @@ Initialize the to-be-signed certificate object from a template certifiate\&.
\fIcert\fP template certificate\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -526,7 +526,7 @@ Set the issuerUniqueID and subjectUniqueID
.PP
These are only supposed to be used considered with version 2 certificates, replaced by the two extensions SubjectKeyIdentifier and IssuerKeyIdentifier\&. This function is to allow application using legacy protocol to issue them\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -537,7 +537,7 @@ These are only supposed to be used considered with version 2 certificates, repla
\fIsubjectUniqueID\fP to be set
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -546,7 +546,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ca_tbs_subject_expand (hx509_context context, hx509_ca_tbs tbs, hx509_env env)"
Expand the the subject name in the to-be-signed certificate object using \fBhx509_name_expand()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -555,7 +555,7 @@ Expand the the subject name in the to-be-signed certificate object using \fBhx50
\fIenv\fP environment variable to expand variables in the subject name, see hx509_env_init()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -564,7 +564,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "const struct units* hx509_ca_tbs_template_units (void)"
Make of template units, use to build flags argument to \fBhx509_ca_tbs_set_template()\fP with parse_units()\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
an units structure\&.
.RE
@ -572,4 +572,4 @@ an units structure\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_cert.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_cert.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_cert" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_cert" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_cert
hx509_cert \- hx509 certificate functions
.SH SYNOPSIS
.br
.PP
@ -119,7 +119,7 @@ See the \fBThe basic certificate\fP for description and examples\&.
.SS "int hx509_cert_binary (hx509_context context, hx509_cert c, heim_octet_string * os)"
Encodes the hx509 certificate as a DER encode binary\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -128,7 +128,7 @@ Encodes the hx509 certificate as a DER encode binary\&.
\fIos\fP the encode certificate, set to NULL, 0 on case of error\&. Free the os->data with \fBhx509_xfree()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -137,7 +137,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_cert_check_eku (hx509_context context, hx509_cert cert, const heim_oid * eku, int allow_any_eku)"
Check the extended key usage on the hx509 certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -148,7 +148,7 @@ Check the extended key usage on the hx509 certificate\&.
\fIallow_any_eku\fP if the any EKU is set, allow that to be a substitute\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -157,14 +157,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_cert_cmp (hx509_cert p, hx509_cert q)"
Compare to hx509 certificate object, useful for sorting\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP a hx509 certificate object\&.
.br
\fIq\fP a hx509 certificate object\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 the objects are the same, returns > 0 is p is 'larger' then q, < 0 if p is 'smaller' then q\&.
.RE
@ -175,7 +175,7 @@ Return a list of subjectAltNames specified by oid in the certificate\&. On error
.PP
The returned list of octet string should be freed with \fBhx509_free_octet_string_list()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -186,7 +186,7 @@ The returned list of octet string should be freed with \fBhx509_free_octet_strin
\fIlist\fP list of matching SubjectAltName\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -195,7 +195,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_cert_free (hx509_cert cert)"
Free reference to the hx509 certificate object, if the refcounter reaches 0, the object if freed\&. Its allowed to pass in NULL\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcert\fP the cert to free\&.
.RE
@ -204,14 +204,14 @@ Free reference to the hx509 certificate object, if the refcounter reaches 0, the
.SS "hx509_cert_attribute hx509_cert_get_attribute (hx509_cert cert, const heim_oid * oid)"
Get an external attribute for the certificate, examples are friendly name and id\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcert\fP hx509 certificate object to search
.br
\fIoid\fP an oid to search for\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
an hx509_cert_attribute, only valid as long as the certificate is referenced\&.
.RE
@ -220,7 +220,7 @@ an hx509_cert_attribute, only valid as long as the certificate is referenced\&.
.SS "int hx509_cert_get_base_subject (hx509_context context, hx509_cert c, hx509_name * name)"
Return the name of the base subject of the hx509 certificate\&. If the certiicate is a verified proxy certificate, the this function return the base certificate (root of the proxy chain)\&. If the proxy certificate is not verified with the base certificate HX509_PROXY_CERTIFICATE_NOT_CANONICALIZED is returned\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -229,7 +229,7 @@ Return the name of the base subject of the hx509 certificate\&. If the certiicat
\fIname\fP a pointer to a hx509 name, should be freed by \fBhx509_name_free()\fP\&. See also \fBhx509_cert_get_subject()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -238,12 +238,12 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "const char* hx509_cert_get_friendly_name (hx509_cert cert)"
Get friendly name of the certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcert\fP cert to get the friendly name from\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
an friendly name or NULL if there is\&. The friendly name is only valid as long as the certificate is referenced\&.
.RE
@ -252,14 +252,14 @@ an friendly name or NULL if there is\&. The friendly name is only valid as long
.SS "int hx509_cert_get_issuer (hx509_cert p, hx509_name * name)"
Return the name of the issuer of the hx509 certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP a hx509 certificate object\&.
.br
\fIname\fP a pointer to a hx509 name, should be freed by \fBhx509_name_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -268,7 +268,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_cert_get_issuer_unique_id (hx509_context context, hx509_cert p, heim_bit_string * issuer)"
Get a copy of the Issuer Unique ID
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509_context
.br
@ -277,7 +277,7 @@ Get a copy of the Issuer Unique ID
\fIissuer\fP the issuer id returned, free with der_free_bit_string()
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&. The error code HX509_EXTENSION_NOT_FOUND is returned if the certificate doesn't have a issuerUniqueID
.RE
@ -286,12 +286,12 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&. The error code HX509_
.SS "time_t hx509_cert_get_notAfter (hx509_cert p)"
Get notAfter time of the certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP a hx509 certificate object\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
return not after time\&.
.RE
@ -300,12 +300,12 @@ return not after time\&.
.SS "time_t hx509_cert_get_notBefore (hx509_cert p)"
Get notBefore time of the certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP a hx509 certificate object\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
return not before time
.RE
@ -314,14 +314,14 @@ return not before time
.SS "int hx509_cert_get_serialnumber (hx509_cert p, heim_integer * i)"
Get serial number of the certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP a hx509 certificate object\&.
.br
\fIi\fP serial number, should be freed ith der_free_heim_integer()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -330,7 +330,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_cert_get_SPKI (hx509_context context, hx509_cert p, SubjectPublicKeyInfo * spki)"
Get the SubjectPublicKeyInfo structure from the hx509 certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -339,7 +339,7 @@ Get the SubjectPublicKeyInfo structure from the hx509 certificate\&.
\fIspki\fP SubjectPublicKeyInfo, should be freed with free_SubjectPublicKeyInfo()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -348,7 +348,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_cert_get_SPKI_AlgorithmIdentifier (hx509_context context, hx509_cert p, AlgorithmIdentifier * alg)"
Get the AlgorithmIdentifier from the hx509 certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -357,7 +357,7 @@ Get the AlgorithmIdentifier from the hx509 certificate\&.
\fIalg\fP AlgorithmIdentifier, should be freed with free_AlgorithmIdentifier()\&. The algorithmidentifier is typicly rsaEncryption, or id-ecPublicKey, or some other public key mechanism\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -366,14 +366,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_cert_get_subject (hx509_cert p, hx509_name * name)"
Return the name of the subject of the hx509 certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP a hx509 certificate object\&.
.br
\fIname\fP a pointer to a hx509 name, should be freed by \fBhx509_name_free()\fP\&. See also \fBhx509_cert_get_base_subject()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -382,7 +382,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_cert_get_subject_unique_id (hx509_context context, hx509_cert p, heim_bit_string * subject)"
Get a copy of the Subect Unique ID
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509_context
.br
@ -391,7 +391,7 @@ Get a copy of the Subect Unique ID
\fIsubject\fP the subject id returned, free with der_free_bit_string()
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&. The error code HX509_EXTENSION_NOT_FOUND is returned if the certificate doesn't have a subjectUniqueID
.RE
@ -400,7 +400,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&. The error code HX509_
.SS "hx509_cert hx509_cert_init (hx509_context context, const Certificate * c, heim_error_t * error)"
Allocate and init an hx509 certificate object from the decoded certificate `c´\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -409,7 +409,7 @@ Allocate and init an hx509 certificate object from the decoded certificate `c´\
\fIerror\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 certificate
.RE
@ -420,7 +420,7 @@ Just like \fBhx509_cert_init()\fP, but instead of a decode certificate takes an
.PP
If the memory region doesn't contain just the certificate and nothing more the function will fail with HX509_EXTRA_DATA_AFTER_STRUCTURE\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -431,7 +431,7 @@ If the memory region doesn't contain just the certificate and nothing more the f
\fIerror\fP possibly returns an error
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 certificate
.RE
@ -440,12 +440,12 @@ An hx509 certificate
.SS "hx509_cert hx509_cert_ref (hx509_cert cert)"
Add a reference to a hx509 certificate object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcert\fP a pointer to an hx509 certificate object\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the same object as is passed in\&.
.RE
@ -454,14 +454,14 @@ the same object as is passed in\&.
.SS "int hx509_cert_set_friendly_name (hx509_cert cert, const char * name)"
Set the friendly name on the certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcert\fP The certificate to set the friendly name on
.br
\fIname\fP Friendly name\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -470,7 +470,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_print_cert (hx509_context context, hx509_cert cert, FILE * out)"
Print a simple representation of a certificate
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context, can be NULL
.br
@ -479,7 +479,7 @@ Print a simple representation of a certificate
\fIout\fP the stdio output stream, if NULL, stdout is used
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code
.RE
@ -488,14 +488,14 @@ An hx509 error code
.SS "int hx509_query_alloc (hx509_context context, hx509_query ** q)"
Allocate an query controller\&. Free using \fBhx509_query_free()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
\fIq\fP return pointer to a hx509_query\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -504,7 +504,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_query_free (hx509_context context, hx509_query * q)"
Free the query controller\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -515,7 +515,7 @@ Free the query controller\&.
.SS "int hx509_query_match_cmp_func (hx509_query * q, int(*)(hx509_context, hx509_cert, void *) func, void * ctx)"
Set the query controller to match using a specific match function\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIq\fP a hx509 query controller\&.
.br
@ -524,7 +524,7 @@ Set the query controller to match using a specific match function\&.
\fIctx\fP context passed to the function\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -533,14 +533,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_query_match_eku (hx509_query * q, const heim_oid * eku)"
Set the query controller to require an one specific EKU (extended key usage)\&. Any previous EKU matching is overwitten\&. If NULL is passed in as the eku, the EKU requirement is reset\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIq\fP a hx509 query controller\&.
.br
\fIeku\fP an EKU to match on\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -549,14 +549,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_query_match_friendly_name (hx509_query * q, const char * name)"
Set the query controller to match on a friendly name
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIq\fP a hx509 query controller\&.
.br
\fIname\fP a friendly name to match on
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -565,7 +565,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_query_match_issuer_serial (hx509_query * q, const Name * issuer, const heim_integer * serialNumber)"
Set the issuer and serial number of match in the query controller\&. The function make copies of the isser and serial number\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIq\fP a hx509 query controller
.br
@ -574,7 +574,7 @@ Set the issuer and serial number of match in the query controller\&. The functio
\fIserialNumber\fP the serialNumber of the issuer\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -583,14 +583,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_query_match_option (hx509_query * q, hx509_query_option option)"
Set match options for the hx509 query controller\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIq\fP query controller\&.
.br
\fIoption\fP options to control the query controller\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -599,7 +599,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_query_statistic_file (hx509_context context, const char * fn)"
Set a statistic file for the query statistics\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -610,7 +610,7 @@ Set a statistic file for the query statistics\&.
.SS "void hx509_query_unparse_stats (hx509_context context, int printtype, FILE * out)"
Unparse the statistics file and print the result on a FILE descriptor\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -623,14 +623,14 @@ Unparse the statistics file and print the result on a FILE descriptor\&.
.SS "void hx509_verify_ctx_f_allow_default_trustanchors (hx509_verify_ctx ctx, int boolean)"
Allow using the operating system builtin trust anchors if no other trust anchors are configured\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP a verification context
.br
\fIboolean\fP if non zero, useing the operating systems builtin trust anchors\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -639,7 +639,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_verify_hostname (hx509_context context, const hx509_cert cert, int flags, hx509_hostname_type type, const char * hostname, const struct sockaddr * sa, int sa_size)"
Verify that the certificate is allowed to be used for the hostname and address\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -664,7 +664,7 @@ HX509_HN_DNSSRV for DNS SRV names\&.
\fIsa_size\fP length of address
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -672,4 +672,4 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_cms.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_cms.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_cms" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_cms" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_cms
hx509_cms \- hx509 CMS/pkcs7 functions
.SH SYNOPSIS
.br
.PP
@ -38,7 +38,7 @@ See the \fBCMS/PKCS7 message functions\&.\fP for description and examples\&.
.SS "int hx509_cms_create_signed_1 (hx509_context context, int flags, const heim_oid * eContentType, const void * data, size_t length, const AlgorithmIdentifier * digest_alg, hx509_cert cert, hx509_peer_info peer, hx509_certs anchors, hx509_certs pool, heim_octet_string * signed_data)"
Decode SignedData and verify that the signature is correct\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -63,7 +63,7 @@ Decode SignedData and verify that the signature is correct\&.
\fIsigned_data\fP the output of the function, free with der_free_octet_string()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -74,7 +74,7 @@ Encrypt end encode EnvelopedData\&.
.PP
Encrypt and encode EnvelopedData\&. The data is encrypted with a random key and the the random key is encrypted with the certificates private key\&. This limits what private key type can be used to RSA\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -100,7 +100,7 @@ HX509_CMS_EV_ID_NAME - prefer issuer name and serial number
\fIcontent\fP the output of the function, free with der_free_octet_string()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
an hx509 error code\&.
.RE
@ -111,7 +111,7 @@ Decode and unencrypt EnvelopedData\&.
.PP
Extract data and parameteres from from the EnvelopedData\&. Also supports using detached EnvelopedData\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -132,7 +132,7 @@ Extract data and parameteres from from the EnvelopedData\&. Also supports using
\fIcontent\fP the data, free with der_free_octet_string()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
an hx509 error code\&.
.RE
@ -141,7 +141,7 @@ an hx509 error code\&.
.SS "int hx509_cms_unwrap_ContentInfo (const heim_octet_string * in, heim_oid * oid, heim_octet_string * out, int * have_data)"
Decode an ContentInfo and unwrap data and oid it\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP the encoded buffer\&.
.br
@ -152,7 +152,7 @@ Decode an ContentInfo and unwrap data and oid it\&.
\fIhave_data\fP since the data is optional, this flags show dthe diffrence between no data and the zero length data\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -161,7 +161,7 @@ Returns an hx509 error code\&.
.SS "int hx509_cms_verify_signed (hx509_context context, hx509_verify_ctx ctx, unsigned int flags, const void * data, size_t length, const heim_octet_string * signedContent, hx509_certs pool, heim_oid * contentType, heim_octet_string * content, hx509_certs * signer_certs)"
Decode SignedData and verify that the signature is correct\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -191,7 +191,7 @@ HX509_CMS_VS_ALLOW_ZERO_SIGNER - no signer, see below\&.
\fIsigner_certs\fP list of the cerficates used to sign this request, free with \fBhx509_certs_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
an hx509 error code\&.
.RE
@ -206,7 +206,7 @@ If HX509_CMS_VS_ALLOW_ZERO_SIGNER is set, allow empty SignerInfo (no signatures)
.SS "int hx509_cms_wrap_ContentInfo (const heim_oid * oid, const heim_octet_string * buf, heim_octet_string * res)"
Wrap data and oid in a ContentInfo and encode it\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIoid\fP type of the content\&.
.br
@ -215,7 +215,7 @@ Wrap data and oid in a ContentInfo and encode it\&.
\fIres\fP the encoded buffer, the result should be freed with der_free_octet_string()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -223,4 +223,4 @@ Returns an hx509 error code\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_crypto.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_crypto.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_crypto" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_crypto" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_crypto
hx509_crypto \- hx509 crypto functions
.SH SYNOPSIS
.br
.PP
@ -23,7 +23,7 @@ hx509_crypto
.SS "int hx509_verify_signature (hx509_context context, const hx509_cert signer, const AlgorithmIdentifier * alg, const heim_octet_string * data, const heim_octet_string * sig)"
Verify a signature made using the private key of an certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -36,7 +36,7 @@ Verify a signature made using the private key of an certificate\&.
\fIsig\fP the sigature to verify\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -44,4 +44,4 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_env.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_env.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_env" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_env" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_env
hx509_env \- hx509 environment functions
.SH SYNOPSIS
.br
.PP
@ -38,7 +38,7 @@ hx509_env
.SS "int hx509_env_add (hx509_context context, hx509_env * env, const char * key, const char * value)"
Add a new key/value pair to the hx509_env\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -49,7 +49,7 @@ Add a new key/value pair to the hx509_env\&.
\fIvalue\fP value to add
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -58,7 +58,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_env_add_binding (hx509_context context, hx509_env * env, const char * key, hx509_env list)"
Add a new key/binding pair to the hx509_env\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -69,7 +69,7 @@ Add a new key/binding pair to the hx509_env\&.
\fIlist\fP binding list to add
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -78,7 +78,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "const char* hx509_env_find (hx509_context context, hx509_env env, const char * key)"
Search the hx509_env for a key\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -87,7 +87,7 @@ Search the hx509_env for a key\&.
\fIkey\fP key to search for\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the value if the key is found, NULL otherwise\&.
.RE
@ -96,7 +96,7 @@ the value if the key is found, NULL otherwise\&.
.SS "hx509_env hx509_env_find_binding (hx509_context context, hx509_env env, const char * key)"
Search the hx509_env for a binding\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -105,7 +105,7 @@ Search the hx509_env for a binding\&.
\fIkey\fP key to search for\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the binding if the key is found, NULL if not found\&.
.RE
@ -114,7 +114,7 @@ the binding if the key is found, NULL if not found\&.
.SS "void hx509_env_free (hx509_env * env)"
Free an hx509_env environment context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIenv\fP the environment to free\&.
.RE
@ -123,7 +123,7 @@ Free an hx509_env environment context\&.
.SS "const char* hx509_env_lfind (hx509_context context, hx509_env env, const char * key, size_t len)"
Search the hx509_env for a length based key\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -134,7 +134,7 @@ Search the hx509_env for a length based key\&.
\fIlen\fP length of key\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the value if the key is found, NULL otherwise\&.
.RE
@ -142,4 +142,4 @@ the value if the key is found, NULL otherwise\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_error.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_error.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_error" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_error" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_error
hx509_error \- hx509 error functions
.SH SYNOPSIS
.br
.PP
@ -38,7 +38,7 @@ See the \fBHx509 error reporting functions\fP for description and examples\&.
.SS "void hx509_clear_error_string (hx509_context context)"
Resets the error strings the hx509 context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.RE
@ -47,7 +47,7 @@ Resets the error strings the hx509 context\&.
.SS "void hx509_err (hx509_context context, int exit_code, int error_code, const char * fmt, \&.\&.\&.)"
Print error message and fatally exit from error code
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -64,7 +64,7 @@ Print error message and fatally exit from error code
.SS "void hx509_free_error_string (char * str)"
Free error string returned by \fBhx509_get_error_string()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIstr\fP error string to free\&.
.RE
@ -73,14 +73,14 @@ Free error string returned by \fBhx509_get_error_string()\fP\&.
.SS "char* hx509_get_error_string (hx509_context context, int error_code)"
Get an error string from context associated with error_code\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
\fIerror_code\fP Get error message for this error code\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
error string, free with \fBhx509_free_error_string()\fP\&.
.RE
@ -89,7 +89,7 @@ error string, free with \fBhx509_free_error_string()\fP\&.
.SS "void hx509_set_error_string (hx509_context context, int flags, int code, const char * fmt, \&.\&.\&.)"
See \fBhx509_set_error_stringv()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -109,7 +109,7 @@ HX509_ERROR_APPEND appends the error string to the old messages (code is updated
.SS "void hx509_set_error_stringv (hx509_context context, int flags, int code, const char * fmt, va_list ap)"
Add an error message to the hx509 context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -128,4 +128,4 @@ HX509_ERROR_APPEND appends the error string to the old messages (code is updated
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_keyset.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_keyset.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_keyset" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_keyset" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_keyset
hx509_keyset \- hx509 certificate store functions
.SH SYNOPSIS
.br
.PP
@ -67,7 +67,7 @@ Add a certificate to the certificiate store\&.
.PP
The receiving keyset certs will either increase reference counter of the cert or make a deep copy, either way, the caller needs to free the cert itself\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -76,7 +76,7 @@ The receiving keyset certs will either increase reference counter of the cert or
\fIcert\fP certificate to add\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -85,7 +85,7 @@ Returns an hx509 error code\&.
.SS "int hx509_certs_append (hx509_context context, hx509_certs to, hx509_lock lock, const char * name)"
Same a \fBhx509_certs_merge()\fP but use a lock and name to describe the from source\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -96,7 +96,7 @@ Same a \fBhx509_certs_merge()\fP but use a lock and name to describe the from so
\fIname\fP name of the source store
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -105,7 +105,7 @@ Returns an hx509 error code\&.
.SS "int hx509_certs_end_seq (hx509_context context, hx509_certs certs, hx509_cursor cursor)"
End the iteration over certificates\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -114,7 +114,7 @@ End the iteration over certificates\&.
\fIcursor\fP cursor that will keep track of progress, freed\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -123,7 +123,7 @@ Returns an hx509 error code\&.
.SS "int hx509_certs_filter (hx509_context context, hx509_certs certs, const hx509_query * q, hx509_certs * result)"
Filter certificate matching the query\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -134,7 +134,7 @@ Filter certificate matching the query\&.
\fIresult\fP the filtered certificate store, caller must free with \fBhx509_certs_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -143,7 +143,7 @@ Return HX509_CERT_NOT_FOUND if no certificate in certs matched the query\&.
.SS "int hx509_certs_find (hx509_context context, hx509_certs certs, const hx509_query * q, hx509_cert * r)"
Find a certificate matching the query\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -154,7 +154,7 @@ Find a certificate matching the query\&.
\fIr\fP return certificate (or NULL on error), should be freed with \fBhx509_cert_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -163,7 +163,7 @@ Return HX509_CERT_NOT_FOUND if no certificate in certs matched the query\&.
.SS "void hx509_certs_free (hx509_certs * certs)"
Free a certificate store\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcerts\fP certificate store to free\&.
.RE
@ -172,7 +172,7 @@ Free a certificate store\&.
.SS "int hx509_certs_info (hx509_context context, hx509_certs certs, int(*)(void *, const char *) func, void * ctx)"
Print some info about the certificate store\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -183,7 +183,7 @@ Print some info about the certificate store\&.
\fIctx\fP parameter to func\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -192,7 +192,7 @@ Returns an hx509 error code\&.
.SS "int hx509_certs_init (hx509_context context, const char * name, int flags, hx509_lock lock, hx509_certs * certs)"
Open or creates a new hx509 certificate store\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context
.br
@ -210,7 +210,7 @@ HX509_CERTS_UNPROTECT_ALL fails if any private key failed to be extracted\&.
\fIcerts\fP return pointer, free with \fBhx509_certs_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -219,7 +219,7 @@ Returns an hx509 error code\&.
.SS "int hx509_certs_iter_f (hx509_context context, hx509_certs certs, int(*)(hx509_context, void *, hx509_cert) func, void * ctx)"
Iterate over all certificates in a keystore and call a function for each of them\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -230,7 +230,7 @@ Iterate over all certificates in a keystore and call a function for each of them
\fIctx\fP context variable that will passed to the function\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -239,7 +239,7 @@ Returns an hx509 error code\&.
.SS "int hx509_certs_merge (hx509_context context, hx509_certs to, hx509_certs from)"
Merge a certificate store into another\&. The from store is keep intact\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -248,7 +248,7 @@ Merge a certificate store into another\&. The from store is keep intact\&.
\fIfrom\fP the store to copy the object from\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -257,7 +257,7 @@ Returns an hx509 error code\&.
.SS "int hx509_certs_next_cert (hx509_context context, hx509_certs certs, hx509_cursor cursor, hx509_cert * cert)"
Get next ceritificate from the certificate keystore pointed out by cursor\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -268,7 +268,7 @@ Get next ceritificate from the certificate keystore pointed out by cursor\&.
\fIcert\fP return certificate next in store, NULL if the store contains no more certificates\&. Free with \fBhx509_cert_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -277,7 +277,7 @@ Returns an hx509 error code\&.
.SS "int hx509_certs_start_seq (hx509_context context, hx509_certs certs, hx509_cursor * cursor)"
Start the integration
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -286,7 +286,7 @@ Start the integration
\fIcursor\fP cursor that will keep track of progress, free with \fBhx509_certs_end_seq()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&. HX509_UNSUPPORTED_OPERATION is returned if the certificate store doesn't support the iteration operation\&.
.RE
@ -295,7 +295,7 @@ Returns an hx509 error code\&. HX509_UNSUPPORTED_OPERATION is returned if the ce
.SS "int hx509_certs_store (hx509_context context, hx509_certs certs, int flags, hx509_lock lock)"
Write the certificate store to stable storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -306,7 +306,7 @@ Write the certificate store to stable storage\&.
\fIlock\fP a lock that unlocks the certificates store, use NULL to select no password/certifictes/prompt lock (see \fBLocking and unlocking certificates and encrypted data\&.\fP)\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&. HX509_UNSUPPORTED_OPERATION if the certificate store doesn't support the store operation\&.
.RE
@ -315,7 +315,7 @@ Returns an hx509 error code\&. HX509_UNSUPPORTED_OPERATION if the certificate st
.SS "int hx509_ci_print_names (hx509_context context, void * ctx, hx509_cert c)"
Function to use to \fBhx509_certs_iter_f()\fP as a function argument, the ctx variable to \fBhx509_certs_iter_f()\fP should be a FILE file descriptor\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -324,7 +324,7 @@ Function to use to \fBhx509_certs_iter_f()\fP as a function argument, the ctx va
\fIc\fP a certificate
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -333,7 +333,7 @@ Returns an hx509 error code\&.
.SS "int hx509_get_one_cert (hx509_context context, hx509_certs certs, hx509_cert * c)"
Get one random certificate from the certificate store\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -342,7 +342,7 @@ Get one random certificate from the certificate store\&.
\fIc\fP return certificate, should be freed with \fBhx509_cert_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns an hx509 error code\&.
.RE
@ -350,4 +350,4 @@ Returns an hx509 error code\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_lock.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_lock.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_lock" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_lock" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_lock
hx509_lock \- hx509 lock functions
.SH SYNOPSIS
.br
.PP
@ -13,4 +13,4 @@ hx509_lock
See the \fBLocking and unlocking certificates and encrypted data\&.\fP for description and examples\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_misc.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_misc.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_misc" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_misc" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_misc
hx509_misc \- hx509 misc functions
.SH SYNOPSIS
.br
.PP
@ -26,7 +26,7 @@ hx509_misc
.SS "void hx509_free_octet_string_list (hx509_octet_string_list * list)"
Free a list of octet strings returned by another hx509 library function\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIlist\fP list to be freed\&.
.RE
@ -35,7 +35,7 @@ Free a list of octet strings returned by another hx509 library function\&.
.SS "void hx509_xfree (void * ptr)"
Free a data element allocated in the library\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIptr\fP data to be freed\&.
.RE
@ -43,4 +43,4 @@ Free a data element allocated in the library\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_name.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_name.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_name" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_name" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_name
hx509_name \- hx509 name functions
.SH SYNOPSIS
.br
.PP
@ -53,14 +53,14 @@ See the \fBPKIX/X\&.509 Names\fP for description and examples\&.
.SS "int hx509_general_name_unparse (GeneralName * name, char ** str)"
Unparse the hx509 name in name into a string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIname\fP the name to print
.br
\fIstr\fP an allocated string returns the name in string form
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -69,14 +69,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_name_binary (const hx509_name name, heim_octet_string * os)"
Convert a hx509_name object to DER encoded name\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIname\fP name to concert
.br
\fIos\fP data to a DER encoded name, free the resulting octet string with hx509_xfree(os->data)\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -85,14 +85,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_name_cmp (hx509_name n1, hx509_name n2)"
Compare to hx509 name object, useful for sorting\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIn1\fP a hx509 name object\&.
.br
\fIn2\fP a hx509 name object\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 the objects are the same, returns > 0 is n2 is 'larger' then n2, < 0 if n1 is 'smaller' then n2\&.
.RE
@ -101,7 +101,7 @@ Compare to hx509 name object, useful for sorting\&.
.SS "int hx509_name_copy (hx509_context context, const hx509_name from, hx509_name * to)"
Copy a hx509 name object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 cotext\&.
.br
@ -110,7 +110,7 @@ Copy a hx509 name object\&.
\fIto\fP the name to copy to
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -119,7 +119,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_name_expand (hx509_context context, hx509_name name, hx509_env env)"
Expands variables in the name using env\&. Variables are on the form ${name}\&. Useful when dealing with certificate templates\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 cotext\&.
.br
@ -128,16 +128,16 @@ Expands variables in the name using env\&. Variables are on the form ${name}\&.
\fIenv\fP environment variable to expand\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
.PP
Only UTF8String rdnSequence names are allowed
Only UTF8String rdnSequence names are allowed
.SS "void hx509_name_free (hx509_name * name)"
Free a hx509 name object, upond return *name will be NULL\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIname\fP a hx509 name object to be freed\&.
.RE
@ -146,12 +146,12 @@ Free a hx509 name object, upond return *name will be NULL\&.
.SS "int hx509_name_is_null_p (const hx509_name name)"
Unparse the hx509 name in name into a string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIname\fP the name to check if its empty/null\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
non zero if the name is empty/null\&.
.RE
@ -160,14 +160,14 @@ non zero if the name is empty/null\&.
.SS "int hx509_name_to_Name (const hx509_name from, Name * to)"
Convert a hx509_name into a Name\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIfrom\fP the name to copy from
.br
\fIto\fP the name to copy to
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -176,14 +176,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_name_to_string (const hx509_name name, char ** str)"
Convert the hx509 name object into a printable string\&. The resulting string should be freed with free()\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIname\fP name to print
.br
\fIstr\fP the string to return
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -192,7 +192,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_parse_name (hx509_context context, const char * str, hx509_name * name)"
Parse a string into a hx509 name object\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -201,7 +201,7 @@ Parse a string into a hx509 name object\&.
\fIname\fP the resulting object, NULL in case of error\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -210,7 +210,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_unparse_der_name (const void * data, size_t length, char ** str)"
Convert a DER encoded name info a string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdata\fP data to a DER/BER encoded name
.br
@ -219,7 +219,7 @@ Convert a DER encoded name info a string\&.
\fIstr\fP the resulting string, is NULL on failure\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -227,4 +227,4 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_peer.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_peer.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_peer" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_peer" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_peer
hx509_peer \- hx509 certificate selecting functions
.SH SYNOPSIS
.br
.PP
@ -35,7 +35,7 @@ hx509_peer
.SS "int hx509_peer_info_add_cms_alg (hx509_context context, hx509_peer_info peer, const AlgorithmIdentifier * val)"
Add an additional algorithm that the peer supports\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -44,7 +44,7 @@ Add an additional algorithm that the peer supports\&.
\fIval\fP an AlgorithmsIdentier to add
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -53,14 +53,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_peer_info_alloc (hx509_context context, hx509_peer_info * peer)"
Allocate a new peer info structure an init it to default values\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
\fIpeer\fP return an allocated peer, free with \fBhx509_peer_info_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -69,7 +69,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_peer_info_free (hx509_peer_info peer)"
Free a peer info structure\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIpeer\fP peer info to be freed\&.
.RE
@ -78,14 +78,14 @@ Free a peer info structure\&.
.SS "int hx509_peer_info_set_cert (hx509_peer_info peer, hx509_cert cert)"
Set the certificate that remote peer is using\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIpeer\fP peer info to update
.br
\fIcert\fP cerificate of the remote peer\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -94,7 +94,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_peer_info_set_cms_algs (hx509_context context, hx509_peer_info peer, const AlgorithmIdentifier * val, size_t len)"
Set the algorithms that the peer supports\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -105,7 +105,7 @@ Set the algorithms that the peer supports\&.
\fIlen\fP length of array val\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -113,4 +113,4 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_print.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_print.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_print" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_print" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_print
hx509_print \- hx509 printing functions
.SH SYNOPSIS
.br
.PP
@ -50,7 +50,7 @@ hx509_print
.SS "void hx509_bitstring_print (const heim_bit_string * b, hx509_vprint_func func, void * ctx)"
Print a bitstring using a hx509_vprint_func function\&. To print to stdout use \fBhx509_print_stdout()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIb\fP bit string to print\&.
.br
@ -63,7 +63,7 @@ Print a bitstring using a hx509_vprint_func function\&. To print to stdout use \
.SS "int hx509_cert_keyusage_print (hx509_context context, hx509_cert c, char ** s)"
Print certificate usage for a certificate to a string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -72,7 +72,7 @@ Print certificate usage for a certificate to a string\&.
\fIs\fP the return string with the keysage printed in to, free with \fBhx509_xfree()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -81,7 +81,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_oid_print (const heim_oid * oid, hx509_vprint_func func, void * ctx)"
Print a oid using a hx509_vprint_func function\&. To print to stdout use \fBhx509_print_stdout()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIoid\fP oid to print
.br
@ -94,14 +94,14 @@ Print a oid using a hx509_vprint_func function\&. To print to stdout use \fBhx50
.SS "int hx509_oid_sprint (const heim_oid * oid, char ** str)"
Print a oid to a string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIoid\fP oid to print
.br
\fIstr\fP allocated string, free with \fBhx509_xfree()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -117,7 +117,7 @@ Helper function to print on stdout for:
\fBhx509_validate_ctx_set_print()\fP\&.
.PP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP the context to the print function\&. If the ctx is NULL, stdout is used\&.
.br
@ -130,7 +130,7 @@ Helper function to print on stdout for:
.SS "int hx509_validate_cert (hx509_context context, hx509_validate_ctx ctx, hx509_cert cert)"
Validate/Print the status of the certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -139,7 +139,7 @@ Validate/Print the status of the certificate\&.
\fIcert\fP the cerificate to validate/print\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -148,14 +148,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_validate_ctx_add_flags (hx509_validate_ctx ctx, int flags)"
Add flags to control the behaivor of the \fBhx509_validate_cert()\fP function\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP A hx509 validation context\&.
.br
\fIflags\fP flags to add to the validation context\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -164,7 +164,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_validate_ctx_free (hx509_validate_ctx ctx)"
Free an hx509 validate context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP the hx509 validate context to free\&.
.RE
@ -173,14 +173,14 @@ Free an hx509 validate context\&.
.SS "int hx509_validate_ctx_init (hx509_context context, hx509_validate_ctx * ctx)"
Allocate a hx509 validation/printing context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
\fIctx\fP a new allocated hx509 validation context, free with \fBhx509_validate_ctx_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -189,7 +189,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_validate_ctx_set_print (hx509_validate_ctx ctx, hx509_vprint_func func, void * c)"
Set the printing functions for the validation context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP a hx509 valication context\&.
.br
@ -198,7 +198,7 @@ Set the printing functions for the validation context\&.
\fIc\fP the context variable to the printing function\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -206,4 +206,4 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_query.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_query.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_query" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_query" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_query
hx509_query \- hx509 query functions
.SH SYNOPSIS
.br
.PP
@ -13,4 +13,4 @@ hx509_query
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_revoke.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_revoke.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_revoke" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_revoke" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_revoke
hx509_revoke \- hx509 revokation checking functions
.SH SYNOPSIS
.br
.PP
@ -41,7 +41,7 @@ See the \fBRevocation methods\fP for description and examples\&.
.SS "int hx509_ocsp_request (hx509_context context, hx509_certs reqcerts, hx509_certs pool, hx509_cert signer, const AlgorithmIdentifier * digest, heim_octet_string * request, heim_octet_string * nonce)"
Create an OCSP request for a set of certificates\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context
.br
@ -58,7 +58,7 @@ Create an OCSP request for a set of certificates\&.
\fInonce\fP nonce in the request, free with free_heim_octet_string()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -67,7 +67,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_revoke_add_crl (hx509_context context, hx509_revoke_ctx ctx, const char * path)"
Add a CRL file to the revokation context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP hx509 context
.br
@ -76,7 +76,7 @@ Add a CRL file to the revokation context\&.
\fIpath\fP path to file that is going to be added to the context\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -85,7 +85,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_revoke_add_ocsp (hx509_context context, hx509_revoke_ctx ctx, const char * path)"
Add a OCSP file to the revokation context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP hx509 context
.br
@ -94,7 +94,7 @@ Add a OCSP file to the revokation context\&.
\fIpath\fP path to file that is going to be added to the context\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -103,7 +103,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_revoke_free (hx509_revoke_ctx * ctx)"
Free a hx509 revokation context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP context to be freed
.RE
@ -112,14 +112,14 @@ Free a hx509 revokation context\&.
.SS "int hx509_revoke_init (hx509_context context, hx509_revoke_ctx * ctx)"
Allocate a revokation context\&. Free with \fBhx509_revoke_free()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
\fIctx\fP returns a newly allocated revokation context\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -128,7 +128,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_revoke_ocsp_print (hx509_context context, const char * path, FILE * out)"
Print the OCSP reply stored in a file\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context
.br
@ -137,7 +137,7 @@ Print the OCSP reply stored in a file\&.
\fIout\fP the out FILE descriptor to print the reply on
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -146,7 +146,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_revoke_verify (hx509_context context, hx509_revoke_ctx ctx, hx509_certs certs, time_t now, hx509_cert cert, hx509_cert parent_cert)"
Check that a certificate is not expired according to a revokation context\&. Also need the parent certificte to the check OCSP parent identifier\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP hx509 context
.br
@ -161,7 +161,7 @@ Check that a certificate is not expired according to a revokation context\&. Als
\fIparent_cert\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -169,4 +169,4 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: hx509_verify.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: hx509_verify.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "hx509_verify" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "hx509_verify" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
hx509_verify
hx509_verify \- hx509 verification functions
.SH SYNOPSIS
.br
.PP
@ -68,7 +68,7 @@ hx509_verify
.SS "void hx509_context_set_missing_revoke (hx509_context context, int flag)"
Selects if the \fBhx509_revoke_verify()\fP function is going to require the existans of a revokation method (OCSP, CRL) or not\&. Note that \fBhx509_verify_path()\fP, \fBhx509_cms_verify_signed()\fP, and other function call \fBhx509_revoke_verify()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP hx509 context to change the flag for\&.
.br
@ -79,7 +79,7 @@ Selects if the \fBhx509_revoke_verify()\fP function is going to require the exis
.SS "int hx509_crl_add_revoked_certs (hx509_context context, hx509_crl crl, hx509_certs certs)"
Add revoked certificate to an CRL context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -88,7 +88,7 @@ Add revoked certificate to an CRL context\&.
\fIcerts\fP keyset of certificate to revoke\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -97,14 +97,14 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_crl_alloc (hx509_context context, hx509_crl * crl)"
Create a CRL context\&. Use \fBhx509_crl_free()\fP to free the CRL context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
\fIcrl\fP return pointer to a newly allocated CRL context\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -113,7 +113,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_crl_free (hx509_context context, hx509_crl * crl)"
Free a CRL context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -124,7 +124,7 @@ Free a CRL context\&.
.SS "int hx509_crl_lifetime (hx509_context context, hx509_crl crl, int delta)"
Set the lifetime of a CRL context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -133,7 +133,7 @@ Set the lifetime of a CRL context\&.
\fIdelta\fP delta time the certificate is valid, library adds the current time to this\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -142,7 +142,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_crl_sign (hx509_context context, hx509_cert signer, hx509_crl crl, heim_octet_string * os)"
Sign a CRL and return an encode certificate\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context\&.
.br
@ -153,7 +153,7 @@ Sign a CRL and return an encode certificate\&.
\fIos\fP return the signed and encoded CRL, free with free_heim_octet_string()
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -162,7 +162,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_ocsp_verify (hx509_context context, time_t now, hx509_cert cert, int flags, const void * data, size_t length, time_t * expiration)"
Verify that the certificate is part of the OCSP reply and it's not expired\&. Doesn't verify signature the OCSP reply or it's done by a authorized sender, that is assumed to be already done\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a hx509 context
.br
@ -179,7 +179,7 @@ Verify that the certificate is part of the OCSP reply and it's not expired\&. Do
\fIexpiration\fP return the time the OCSP will expire and need to be rechecked\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -188,7 +188,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_verify_attach_anchors (hx509_verify_ctx ctx, hx509_certs set)"
Set the trust anchors in the verification context, makes an reference to the keyset, so the consumer can free the keyset independent of the destruction of the verification context (ctx)\&. If there already is a keyset attached, it's released\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP a verification context
.br
@ -199,7 +199,7 @@ Set the trust anchors in the verification context, makes an reference to the key
.SS "void hx509_verify_attach_revoke (hx509_verify_ctx ctx, hx509_revoke_ctx revoke_ctx)"
Attach an revocation context to the verfication context, , makes an reference to the revoke context, so the consumer can free the revoke context independent of the destruction of the verification context\&. If there is no revoke context, the verification process is NOT going to check any verification status\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP a verification context\&.
.br
@ -210,7 +210,7 @@ Attach an revocation context to the verfication context, , makes an reference to
.SS "void hx509_verify_destroy_ctx (hx509_verify_ctx ctx)"
Free an hx509 verification context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP the context to be freed\&.
.RE
@ -219,14 +219,14 @@ Free an hx509 verification context\&.
.SS "int hx509_verify_init_ctx (hx509_context context, hx509_verify_ctx * ctx)"
Allocate an verification context that is used fo control the verification process\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
\fIctx\fP returns a pointer to a hx509_verify_ctx object\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -235,7 +235,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "int hx509_verify_path (hx509_context context, hx509_verify_ctx ctx, hx509_cert cert, hx509_certs pool)"
Build and verify the path for the certificate to the trust anchor specified in the verify context\&. The path is constructed from the certificate, the pool and the trust anchors\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A hx509 context\&.
.br
@ -246,7 +246,7 @@ Build and verify the path for the certificate to the trust anchor specified in t
\fIpool\fP A keyset of certificates to build the chain from\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.RE
@ -255,7 +255,7 @@ An hx509 error code, see \fBhx509_get_error_string()\fP\&.
.SS "void hx509_verify_set_max_depth (hx509_verify_ctx ctx, unsigned int max_depth)"
Set the maximum depth of the certificate chain that the path builder is going to try\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP a verification context
.br
@ -266,7 +266,7 @@ Set the maximum depth of the certificate chain that the path builder is going to
.SS "void hx509_verify_set_proxy_certificate (hx509_verify_ctx ctx, int boolean)"
Allow or deny the use of proxy certificates
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP a verification context
.br
@ -277,7 +277,7 @@ Allow or deny the use of proxy certificates
.SS "void hx509_verify_set_strict_rfc3280_verification (hx509_verify_ctx ctx, int boolean)"
Select strict RFC3280 verification of certificiates\&. This means checking key usage on CA certificates, this will make version 1 certificiates unuseable\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP a verification context
.br
@ -288,7 +288,7 @@ Select strict RFC3280 verification of certificiates\&. This means checking key u
.SS "void hx509_verify_set_time (hx509_verify_ctx ctx, time_t t)"
Set the clock time the the verification process is going to use\&. Used to check certificate in the past and future time\&. If not set the current time will be used\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIctx\fP a verification context\&.
.br
@ -298,4 +298,4 @@ Set the clock time the the verification process is going to use\&. Used to check
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalx509library from the source code\&.
Generated automatically by Doxygen for Heimdal x509 library from the source code\&.

View File

@ -1,8 +1,8 @@
.\" $NetBSD: page_ca.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_ca.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_ca" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_ca" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_caHx509 CA functions
\- See the library functions here: \fBhx509 CA functions\fP
page_ca \- Hx509 CA functions
See the library functions here: \fBhx509 CA functions\fP

View File

@ -1,11 +1,11 @@
.\" $NetBSD: page_cert.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_cert.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_cert" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_cert" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_certThe basic certificate
\- The basic hx509 cerificate object in hx509 is hx509_cert\&. The hx509_cert object is representing one X509/PKIX certificate and associated attributes; like private key, friendly name, etc\&.
page_cert \- The basic certificate
The basic hx509 cerificate object in hx509 is hx509_cert\&. The hx509_cert object is representing one X509/PKIX certificate and associated attributes; like private key, friendly name, etc\&.
.PP
A hx509_cert object is usully found via the keyset interfaces (\fBCertificate store operations\fP), but its also possible to create a certificate directly from a parsed object with \fBhx509_cert_init()\fP and \fBhx509_cert_init_data()\fP\&.
.PP

View File

@ -1,11 +1,11 @@
.\" $NetBSD: page_cms.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_cms.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_cms" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_cms" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_cmsCMS/PKCS7 message functions\&.
\- CMS is defined in RFC 3369 and is an continuation of the RSA Labs standard PKCS7\&. The basic messages in CMS is
page_cms \- CMS/PKCS7 message functions\&.
CMS is defined in RFC 3369 and is an continuation of the RSA Labs standard PKCS7\&. The basic messages in CMS is
.PP
.IP "\(bu" 2
SignedData Data signed with private key (RSA, DSA, ECDSA) or secret (symmetric) key

View File

@ -1,8 +1,8 @@
.\" $NetBSD: page_env.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_env.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_env" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_env" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_envHx509 environment functions
\- See the library functions here: \fBhx509 environment functions\fP
page_env \- Hx509 environment functions
See the library functions here: \fBhx509 environment functions\fP

View File

@ -1,8 +1,8 @@
.\" $NetBSD: page_error.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_error.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_error" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_error" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_errorHx509 error reporting functions
\- See the library functions here: \fBhx509 error functions\fP
page_error \- Hx509 error reporting functions
See the library functions here: \fBhx509 error functions\fP

View File

@ -1,11 +1,11 @@
.\" $NetBSD: page_keyset.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_keyset.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_keyset" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_keyset" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_keysetCertificate store operations
\- Type of certificates store:
page_keyset \- Certificate store operations
Type of certificates store:
.IP "\(bu" 2
MEMORY In memory based format\&. Doesnt support storing\&.
.IP "\(bu" 2

View File

@ -1,8 +1,8 @@
.\" $NetBSD: page_lock.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_lock.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_lock" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_lock" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_lockLocking and unlocking certificates and encrypted data\&.
\- See the library functions here: \fBhx509 lock functions\fP
page_lock \- Locking and unlocking certificates and encrypted data\&.
See the library functions here: \fBhx509 lock functions\fP

View File

@ -1,11 +1,11 @@
.\" $NetBSD: page_name.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_name.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_name" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_name" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_namePKIX/X\&.509 Names
\- There are several names in PKIX/X\&.509, GeneralName and Name\&.
page_name \- PKIX/X\&.509 Names
There are several names in PKIX/X\&.509, GeneralName and Name\&.
.PP
A Name consists of an ordered list of Relative Distinguished Names (RDN)\&. Each RDN consists of an unordered list of typed strings\&. The types are defined by OID and have long and short description\&. For example id-at-commonName (2\&.5\&.4\&.3) have the long name CommonName and short name CN\&. The string itself can be of several encoding, UTF8, UTF16, Teltex string, etc\&. The type limit what encoding should be used\&.
.PP

View File

@ -1,10 +1,10 @@
.\" $NetBSD: page_peer.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_peer.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_peer" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_peer" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_peerHx509 crypto selecting functions
\- Peer info structures are used togeter with hx509_crypto_select() to select the best avaible crypto algorithm to use\&.
page_peer \- Hx509 crypto selecting functions
Peer info structures are used togeter with hx509_crypto_select() to select the best avaible crypto algorithm to use\&.
.PP
See the library functions here: \fBhx509 certificate selecting functions\fP

View File

@ -1,8 +1,8 @@
.\" $NetBSD: page_print.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_print.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_print" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_print" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_printHx509 printing functions
\- See the library functions here: \fBhx509 printing functions\fP
page_print \- Hx509 printing functions
See the library functions here: \fBhx509 printing functions\fP

View File

@ -1,11 +1,11 @@
.\" $NetBSD: page_revoke.3,v 1.2 2019/12/15 22:50:44 christos Exp $
.\" $NetBSD: page_revoke.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "page_revoke" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalx509library" \" -*- nroff -*-
.TH "page_revoke" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal x509 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
page_revokeRevocation methods
\- There are two revocation method for PKIX/X\&.509: CRL and OCSP\&. Revocation is needed if the private key is lost and stolen\&. Depending on how picky you are, you might want to make revocation for destroyed private keys too (smartcard broken), but that should not be a problem\&.
page_revoke \- Revocation methods
There are two revocation method for PKIX/X\&.509: CRL and OCSP\&. Revocation is needed if the private key is lost and stolen\&. Depending on how picky you are, you might want to make revocation for destroyed private keys too (smartcard broken), but that should not be a problem\&.
.PP
CRL is a list of certifiates that have expired\&.
.PP

Binary file not shown.

Before

Width:  |  Height:  |  Size: 3.7 KiB

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5
krb5 \- Heimdal Kerberos 5 library
.SH SYNOPSIS
.br
.PP
@ -188,14 +188,14 @@ krb5
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_add_et_list (krb5_context context, void(*)(struct et_list **) func)"
Add a specified list of error messages to the et list in context\&. Call func (probably a comerr-generated function) with a pointer to the current et_list\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A kerberos context\&.
.br
\fIfunc\fP The generated com_err et function\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -204,14 +204,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_add_extra_addresses (krb5_context context, krb5_addresses * addresses)"
Add extra address to the address list that the library will add to the client's address list when communicating with the KDC\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIaddresses\fP addreses to add
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -220,14 +220,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_add_ignore_addresses (krb5_context context, krb5_addresses * addresses)"
Add extra addresses to ignore when fetching addresses from the underlaying operating system\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIaddresses\fP addreses to ignore
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -257,7 +257,7 @@ KRB5_TC_MATCH_2ND_TKT Compares the second tickets (used by user-to-user authenti
KRB5_TC_MATCH_IS_SKEY Compares the existance of the second ticket\&.
.PP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -268,7 +268,7 @@ KRB5_TC_MATCH_IS_SKEY Compares the existance of the second ticket\&.
\fIcreds\fP cred to compare with\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
return TRUE if mcred and creds are equal, FALSE if not\&.
.RE
@ -277,14 +277,14 @@ return TRUE if mcred and creds are equal, FALSE if not\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_context (krb5_context context, krb5_context * out)"
Make a copy for the Kerberos 5 context, the new krb5_context shoud be freed with \fBkrb5_free_context()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP the Kerberos context to copy
.br
\fIout\fP the copy of the Kerberos, set to NULL error\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -293,7 +293,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_creds (krb5_context context, const krb5_creds * incred, krb5_creds ** outcred)"
Copy krb5_creds\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -302,7 +302,7 @@ Copy krb5_creds\&.
\fIoutcred\fP destination credential, free with \fBkrb5_free_creds()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -311,7 +311,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_creds_contents (krb5_context context, const krb5_creds * incred, krb5_creds * c)"
Copy content of krb5_creds\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -320,7 +320,7 @@ Copy content of krb5_creds\&.
\fIc\fP destination credential, free with \fBkrb5_free_cred_contents()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -329,7 +329,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_data (krb5_context context, const krb5_data * indata, krb5_data ** outdata)"
Copy the data into a newly allocated krb5_data\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -338,7 +338,7 @@ Copy the data into a newly allocated krb5_data\&.
\fIoutdata\fP new krb5_date to copy too\&. Free with \fBkrb5_free_data()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned\&.
.RE
@ -347,7 +347,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_host_realm (krb5_context context, const krb5_realm * from, krb5_realm ** to)"
Copy the list of realms from `from' to `to'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -356,7 +356,7 @@ Copy the list of realms from `from' to `to'\&.
\fIto\fP list of realms to copy to, free list of \fBkrb5_free_host_realm()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -365,7 +365,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_ticket (krb5_context context, const krb5_ticket * from, krb5_ticket ** to)"
Copy ticket and content
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
@ -374,7 +374,7 @@ Copy ticket and content
\fIto\fP new copy of ticket, free with \fBkrb5_free_ticket()\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -383,12 +383,12 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION unsigned long KRB5_LIB_CALL krb5_creds_get_ticket_flags (krb5_creds * creds)"
Returns the ticket flags for the credentials in creds\&. See also \fBkrb5_ticket_get_flags()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcreds\fP credential to get ticket flags from
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
ticket flags
.RE
@ -397,14 +397,14 @@ ticket flags
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_data_alloc (krb5_data * p, int len)"
Allocate data of and krb5_data\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP krb5_data to allocate\&.
.br
\fIlen\fP size to allocate\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned\&.
.RE
@ -413,14 +413,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION int KRB5_LIB_CALL krb5_data_cmp (const krb5_data * data1, const krb5_data * data2)"
Compare to data\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdata1\fP krb5_data to compare
.br
\fIdata2\fP krb5_data to compare
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
return the same way as memcmp(), useful when sorting\&.
.RE
@ -429,7 +429,7 @@ return the same way as memcmp(), useful when sorting\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_data_copy (krb5_data * p, const void * data, size_t len)"
Copy the data of len into the krb5_data\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP krb5_data to copy into\&.
.br
@ -438,7 +438,7 @@ Copy the data of len into the krb5_data\&.
\fIlen\fP new size\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned\&.
.RE
@ -447,14 +447,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION int KRB5_LIB_CALL krb5_data_ct_cmp (const krb5_data * data1, const krb5_data * data2)"
Compare to data not exposing timing information from the checksum data
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdata1\fP krb5_data to compare
.br
\fIdata2\fP krb5_data to compare
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns zero for same data, otherwise non zero\&.
.RE
@ -463,7 +463,7 @@ returns zero for same data, otherwise non zero\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_data_free (krb5_data * p)"
Free the content of krb5_data structure, its ok to free a zeroed structure (with memset() or \fBkrb5_data_zero()\fP)\&. When done, the structure will be zeroed\&. The same function is called \fBkrb5_free_data_contents()\fP in MIT Kerberos\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP krb5_data to free\&.
.RE
@ -472,14 +472,14 @@ Free the content of krb5_data structure, its ok to free a zeroed structure (with
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_data_realloc (krb5_data * p, int len)"
Grow (or shrink) the content of krb5_data to a new size\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP krb5_data to free\&.
.br
\fIlen\fP new size\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned\&.
.RE
@ -488,7 +488,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_data_zero (krb5_data * p)"
Reset the (potentially uninitalized) krb5_data structure\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP krb5_data to reset\&.
.RE
@ -497,12 +497,12 @@ Reset the (potentially uninitalized) krb5_data structure\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_free_config_files (char ** filenames)"
Free a list of configuration files\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIfilenames\fP list, terminated with a NULL pointer, to be freed\&. NULL is an valid argument\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -511,7 +511,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_free_context (krb5_context context)"
Frees the krb5_context allocated by \fBkrb5_init_context()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP context to be freed\&.
.RE
@ -520,14 +520,14 @@ Frees the krb5_context allocated by \fBkrb5_init_context()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_free_cred_contents (krb5_context context, krb5_creds * c)"
Free content of krb5_creds\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIc\fP krb5_creds to free\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -536,14 +536,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_free_creds (krb5_context context, krb5_creds * c)"
Free krb5_creds\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIc\fP krb5_creds to free\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -552,7 +552,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_free_data (krb5_context context, krb5_data * p)"
Free krb5_data (and its content)\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -563,14 +563,14 @@ Free krb5_data (and its content)\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_free_ticket (krb5_context context, krb5_ticket * ticket)"
Free ticket and content
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
\fIticket\fP ticket to free
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -579,12 +579,12 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_get_default_config_files (char *** pfilenames)"
Get the global configuration list\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIpfilenames\fP return array of filenames, should be freed with \fBkrb5_free_config_files()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -593,7 +593,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_get_default_in_tkt_etypes (krb5_context context, krb5_pdu pdu_type, krb5_enctype ** etypes)"
Get the default encryption types that will be use in communcation with the KDC, clients and servers\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -602,7 +602,7 @@ Get the default encryption types that will be use in communcation with the KDC,
\fIetypes\fP Encryption types, array terminated with ETYPE_NULL(0), caller should free array with krb5_xfree():
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -611,12 +611,12 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_get_dns_canonicalize_hostname (krb5_context context)"
Get if the library uses DNS to canonicalize hostnames\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
return non zero if the library uses DNS to canonicalize hostnames\&.
.RE
@ -627,14 +627,14 @@ Return the error string for the error code\&. The caller must not free the strin
.PP
This function is deprecated since its not threadsafe\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIcode\fP Kerberos error code\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the error message matching code
.RE
@ -643,14 +643,14 @@ the error message matching code
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_get_extra_addresses (krb5_context context, krb5_addresses * addresses)"
Get extra address to the address list that the library will add to the client's address list when communicating with the KDC\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIaddresses\fP addreses to set
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -659,14 +659,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_get_fcache_version (krb5_context context, int * version)"
Get version of fcache that the library should use\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIversion\fP version number\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -675,14 +675,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_get_ignore_addresses (krb5_context context, krb5_addresses * addresses)"
Get extra addresses to ignore when fetching addresses from the underlaying operating system\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIaddresses\fP list addreses ignored
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -691,7 +691,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_get_kdc_sec_offset (krb5_context context, int32_t * sec, int32_t * usec)"
Get current offset in time to the KDC\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -700,7 +700,7 @@ Get current offset in time to the KDC\&.
\fIusec\fP micro seconds part of offset\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns zero
.RE
@ -709,12 +709,12 @@ returns zero
.SS "KRB5_LIB_FUNCTION time_t KRB5_LIB_CALL krb5_get_max_time_skew (krb5_context context)"
Get max time skew allowed\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
timeskew in seconds\&.
.RE
@ -723,12 +723,12 @@ timeskew in seconds\&.
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_get_use_admin_kdc (krb5_context context)"
Make the kerberos library default to the admin KDC\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
boolean flag to telling the context will use admin KDC as the default KDC\&.
.RE
@ -737,12 +737,12 @@ boolean flag to telling the context will use admin KDC as the default KDC\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_init_context (krb5_context * context)"
Initializes the context structure and reads the configuration file /etc/krb5\&.conf\&. The structure should be freed by calling \fBkrb5_free_context()\fP when it is no longer being used\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP pointer to returned context
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an errno code is returned\&. Failure means either that something bad happened during initialization (typically ENOMEM) or that Kerberos should not be used ENXIO\&. If the function returns HEIM_ERR_RANDOM_OFFLINE, the random source is not available and later Kerberos calls might fail\&.
.RE
@ -753,7 +753,7 @@ Most Kerberos users calls \fBkrb5_init_context()\fP, so this is useful point whe
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_init_ets (krb5_context context)"
Init the built-in ets in the Kerberos library\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP kerberos context to add the ets too
.RE
@ -762,7 +762,7 @@ Init the built-in ets in the Kerberos library\&.
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_is_thread_safe (void)"
Runtime check if the Kerberos library was complied with thread support\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
TRUE if the library was compiled with thread support, FALSE if not\&.
.RE
@ -771,7 +771,7 @@ TRUE if the library was compiled with thread support, FALSE if not\&.
.SS "KRB5_LIB_FUNCTION const krb5_enctype* KRB5_LIB_CALL krb5_kerberos_enctypes (krb5_context context)"
Returns the list of Kerberos encryption types sorted in order of most preferred to least preferred encryption type\&. Note that some encryption types might be disabled, so you need to check with \fBkrb5_enctype_valid()\fP before using the encryption type\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
list of enctypes, terminated with ETYPE_NULL\&. Its a static array completed into the Kerberos library so the content doesn't need to be freed\&.
.RE
@ -784,14 +784,14 @@ Returns an the struct addrinfo in in that corresponds to the information in `hos
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_prepend_config_files_default (const char * filelist, char *** pfilenames)"
Prepend the filename to the global configuration list\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIfilelist\fP a filename to add to the default list of filename
.br
\fIpfilenames\fP return array of filenames, should be freed with \fBkrb5_free_config_files()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -800,14 +800,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_set_config_files (krb5_context context, char ** filenames)"
Reinit the context from a new set of filenames\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP context to add configuration too\&.
.br
\fIfilenames\fP array of filenames, end of list is indicated with a NULL filename\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -816,14 +816,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_set_default_in_tkt_etypes (krb5_context context, const krb5_enctype * etypes)"
Set the default encryption types that will be use in communcation with the KDC, clients and servers\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIetypes\fP Encryption types, array terminated with ETYPE_NULL (0)\&. A value of NULL resets the encryption types to the defaults set in the configuration file\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -832,7 +832,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_set_dns_canonicalize_hostname (krb5_context context, krb5_boolean flag)"
Set if the library should use DNS to canonicalize hostnames\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -843,14 +843,14 @@ Set if the library should use DNS to canonicalize hostnames\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_set_extra_addresses (krb5_context context, const krb5_addresses * addresses)"
Set extra address to the address list that the library will add to the client's address list when communicating with the KDC\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIaddresses\fP addreses to set
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -859,14 +859,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_set_fcache_version (krb5_context context, int version)"
Set version of fcache that the library should use\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIversion\fP version number\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -877,14 +877,14 @@ Enable and disable home directory access on either the global state or the krb5_
.PP
For home directory access to be allowed, both the global state and the krb5_context state have to be allowed\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context or NULL
.br
\fIallow\fP allow if TRUE home directory
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the old value
.RE
@ -893,14 +893,14 @@ the old value
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_set_ignore_addresses (krb5_context context, const krb5_addresses * addresses)"
Set extra addresses to ignore when fetching addresses from the underlaying operating system\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
\fIaddresses\fP addreses to ignore
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -909,7 +909,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_set_kdc_sec_offset (krb5_context context, int32_t sec, int32_t usec)"
Set current offset in time to the KDC\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -918,7 +918,7 @@ Set current offset in time to the KDC\&.
\fIusec\fP micro seconds part of offset\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns zero
.RE
@ -927,7 +927,7 @@ returns zero
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_set_max_time_skew (krb5_context context, time_t t)"
Set max time skew allowed\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -938,7 +938,7 @@ Set max time skew allowed\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_set_password (krb5_context context, krb5_creds * creds, const char * newpw, krb5_principal targprinc, int * result_code, krb5_data * result_code_string, krb5_data * result_string)"
Change password using creds\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -955,7 +955,7 @@ Change password using creds\&.
\fIresult_string\fP A message from the kpasswd service or the library in human printable form\&. The string is NUL terminated\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
On sucess and *result_code is KRB5_KPASSWD_SUCCESS, the password is changed\&.
.RE
@ -964,7 +964,7 @@ On sucess and *result_code is KRB5_KPASSWD_SUCCESS, the password is changed\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_set_real_time (krb5_context context, krb5_timestamp sec, int32_t usec)"
Set the absolute time that the caller knows the kdc has so the kerberos library can calculate the relative diffrence beteen the KDC time and local system time\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Keberos 5 context\&.
.br
@ -973,7 +973,7 @@ Set the absolute time that the caller knows the kdc has so the kerberos library
\fIusec\fP The applications new of 'now' in micro seconds
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -982,7 +982,7 @@ If the caller passes in a negative usec, its assumed to be unknown and the funct
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_set_use_admin_kdc (krb5_context context, krb5_boolean flag)"
Make the kerberos library default to the admin KDC\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -993,7 +993,7 @@ Make the kerberos library default to the admin KDC\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ticket_get_authorization_data_type (krb5_context context, krb5_ticket * ticket, int type, krb5_data * data)"
Extract the authorization data type of type from the ticket\&. Store the field in data\&. This function is to use for kerberos applications\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
@ -1008,7 +1008,7 @@ Extract the authorization data type of type from the ticket\&. Store the field i
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ticket_get_client (krb5_context context, const krb5_ticket * ticket, krb5_principal * client)"
Return client principal in ticket
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
@ -1017,7 +1017,7 @@ Return client principal in ticket
\fIclient\fP client principal, free with \fBkrb5_free_principal()\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -1026,14 +1026,14 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION time_t KRB5_LIB_CALL krb5_ticket_get_endtime (krb5_context context, const krb5_ticket * ticket)"
Return end time of ticket
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
\fIticket\fP ticket to copy
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
end time of ticket
.RE
@ -1042,7 +1042,7 @@ end time of ticket
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ticket_get_server (krb5_context context, const krb5_ticket * ticket, krb5_principal * server)"
Return server principal in ticket
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
@ -1051,7 +1051,7 @@ Return server principal in ticket
\fIserver\fP server principal, free with \fBkrb5_free_principal()\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -1059,4 +1059,4 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_address.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_address.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_address" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_address" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_address
krb5_address \- Heimdal Kerberos 5 address functions
.SH SYNOPSIS
.br
.PP
@ -80,7 +80,7 @@ krb5_address
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_addr2sockaddr (krb5_context context, const krb5_address * addr, struct sockaddr * sa, krb5_socklen_t * sa_size, int port)"
krb5_addr2sockaddr sets the 'struct sockaddr sockaddr' from addr and port\&. The argument sa_size should initially contain the size of the sa and after the call, it will contain the actual length of the address\&. In case of the sa is too small to fit the whole address, the up to *sa_size will be stored, and then *sa_size will be set to the required length\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -93,7 +93,7 @@ krb5_addr2sockaddr sets the 'struct sockaddr sockaddr' from addr and port\&. The
\fIport\fP set port in sa\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&. Will return KRB5_PROG_ATYPE_NOSUPP in case address type is not supported\&.
.RE
@ -102,7 +102,7 @@ Return an error code or 0\&. Will return KRB5_PROG_ATYPE_NOSUPP in case address
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_address_compare (krb5_context context, const krb5_address * addr1, const krb5_address * addr2)"
krb5_address_compare compares the addresses addr1 and addr2\&. Returns TRUE if the two addresses are the same\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -111,7 +111,7 @@ krb5_address_compare compares the addresses addr1 and addr2\&. Returns TRUE if t
\fIaddr2\fP address to compare
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an TRUE is the address are the same FALSE if not
.RE
@ -120,7 +120,7 @@ Return an TRUE is the address are the same FALSE if not
.SS "KRB5_LIB_FUNCTION int KRB5_LIB_CALL krb5_address_order (krb5_context context, const krb5_address * addr1, const krb5_address * addr2)"
krb5_address_order compares the addresses addr1 and addr2 so that it can be used for sorting addresses\&. If the addresses are the same address krb5_address_order will return 0\&. Behavies like memcmp(2)\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -129,7 +129,7 @@ krb5_address_order compares the addresses addr1 and addr2 so that it can be used
\fIaddr2\fP krb5_address to compare
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
< 0 if address addr1 in 'less' then addr2\&. 0 if addr1 and addr2 is the same address, > 0 if addr2 is 'less' then addr1\&.
.RE
@ -138,7 +138,7 @@ krb5_address_order compares the addresses addr1 and addr2 so that it can be used
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_address_prefixlen_boundary (krb5_context context, const krb5_address * inaddr, unsigned long prefixlen, krb5_address * low, krb5_address * high)"
Calculate the boundary addresses of `inaddr'/`prefixlen' and store them in `low' and `high'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -151,7 +151,7 @@ Calculate the boundary addresses of `inaddr'/`prefixlen' and store them in `low'
\fIhigh\fP highest address
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -160,7 +160,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_address_search (krb5_context context, const krb5_address * addr, const krb5_addresses * addrlist)"
krb5_address_search checks if the address addr is a member of the address set list addrlist \&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -169,7 +169,7 @@ krb5_address_search checks if the address addr is a member of the address set li
\fIaddrlist\fP list of addresses to look in for addr\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -178,7 +178,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_anyaddr (krb5_context context, int af, struct sockaddr * sa, krb5_socklen_t * sa_size, int port)"
krb5_anyaddr fills in a 'struct sockaddr sa' that can be used to bind(2) to\&. The argument sa_size should initially contain the size of the sa, and after the call, it will contain the actual length of the address\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -191,7 +191,7 @@ krb5_anyaddr fills in a 'struct sockaddr sa' that can be used to bind(2) to\&. T
\fIport\fP for to fill into sa\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -200,7 +200,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_append_addresses (krb5_context context, krb5_addresses * dest, const krb5_addresses * source)"
krb5_append_addresses adds the set of addresses in source to dest\&. While copying the addresses, duplicates are also sorted out\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -209,7 +209,7 @@ krb5_append_addresses adds the set of addresses in source to dest\&. While copyi
\fIsource\fP adresses that are going to be added to dest
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -218,7 +218,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_address (krb5_context context, const krb5_address * inaddr, krb5_address * outaddr)"
krb5_copy_address copies the content of address inaddr to outaddr\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -227,7 +227,7 @@ krb5_copy_address copies the content of address inaddr to outaddr\&.
\fIoutaddr\fP pointer to destination address
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -236,7 +236,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_addresses (krb5_context context, const krb5_addresses * inaddr, krb5_addresses * outaddr)"
krb5_copy_addresses copies the content of addresses inaddr to outaddr\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -245,7 +245,7 @@ krb5_copy_addresses copies the content of addresses inaddr to outaddr\&.
\fIoutaddr\fP pointer to destination addresses
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -254,14 +254,14 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_free_address (krb5_context context, krb5_address * address)"
krb5_free_address frees the data stored in the address that is alloced with any of the krb5_address functions\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
\fIaddress\fP addresss to be freed\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -270,14 +270,14 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_free_addresses (krb5_context context, krb5_addresses * addresses)"
krb5_free_addresses frees the data stored in the address that is alloced with any of the krb5_address functions\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
\fIaddresses\fP addressses to be freed\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -286,7 +286,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_h_addr2addr (krb5_context context, int af, const char * haddr, krb5_address * addr)"
krb5_h_addr2addr works like krb5_h_addr2sockaddr with the exception that it operates on a krb5_address instead of a struct sockaddr\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -297,7 +297,7 @@ krb5_h_addr2addr works like krb5_h_addr2sockaddr with the exception that it oper
\fIaddr\fP returned krb5_address\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -306,7 +306,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_h_addr2sockaddr (krb5_context context, int af, const char * addr, struct sockaddr * sa, krb5_socklen_t * sa_size, int port)"
krb5_h_addr2sockaddr initializes a 'struct sockaddr sa' from af and the 'struct hostent' (see gethostbyname(3) ) h_addr_list component\&. The argument sa_size should initially contain the size of the sa, and after the call, it will contain the actual length of the address\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -321,7 +321,7 @@ krb5_h_addr2sockaddr initializes a 'struct sockaddr sa' from af and the 'struct
\fIport\fP port to set in sa\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -330,7 +330,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_make_addrport (krb5_context context, krb5_address ** res, const krb5_address * addr, int16_t port)"
Create an address of type KRB5_ADDRESS_ADDRPORT from (addr, port)
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -341,7 +341,7 @@ Create an address of type KRB5_ADDRESS_ADDRPORT from (addr, port)
\fIport\fP port to use
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -350,7 +350,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION size_t KRB5_LIB_CALL krb5_max_sockaddr_size (void)"
krb5_max_sockaddr_size returns the max size of the \&.Li struct sockaddr that the Kerberos library will return\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an size_t of the maximum struct sockaddr\&.
.RE
@ -359,7 +359,7 @@ Return an size_t of the maximum struct sockaddr\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_parse_address (krb5_context context, const char * string, krb5_addresses * addresses)"
krb5_parse_address returns the resolved hostname in string to the krb5_addresses addresses \&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -368,7 +368,7 @@ krb5_parse_address returns the resolved hostname in string to the krb5_addresses
\fIaddresses\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -377,7 +377,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_print_address (const krb5_address * addr, char * str, size_t len, size_t * ret_len)"
krb5_print_address prints the address in addr to the string string that have the length len\&. If ret_len is not NULL, it will be filled with the length of the string if size were unlimited (not including the final NUL) \&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIaddr\fP address to be printed
.br
@ -388,7 +388,7 @@ krb5_print_address prints the address in addr to the string string that have the
\fIret_len\fP return length the str\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -397,7 +397,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_sockaddr2address (krb5_context context, const struct sockaddr * sa, krb5_address * addr)"
krb5_sockaddr2address stores a address a 'struct sockaddr' sa in the krb5_address addr\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -406,7 +406,7 @@ krb5_sockaddr2address stores a address a 'struct sockaddr' sa in the krb5_addres
\fIaddr\fP an Kerberos 5 address to store the address in\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -415,7 +415,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_sockaddr2port (krb5_context context, const struct sockaddr * sa, int16_t * port)"
krb5_sockaddr2port extracts a port (if possible) from a "struct sockaddr\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -424,7 +424,7 @@ krb5_sockaddr2port extracts a port (if possible) from a "struct sockaddr\&.
\fIport\fP a pointer to an int16_t store the port in\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&. Will return KRB5_PROG_ATYPE_NOSUPP in case address type is not supported\&.
.RE
@ -433,12 +433,12 @@ Return an error code or 0\&. Will return KRB5_PROG_ATYPE_NOSUPP in case address
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_sockaddr_uninteresting (const struct sockaddr * sa)"
krb5_sockaddr_uninteresting returns TRUE for all \&.Fa sa that the kerberos library thinks are uninteresting\&. One example are link local addresses\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsa\fP pointer to struct sockaddr that might be interesting\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return a non zero for uninteresting addresses\&.
.RE
@ -446,4 +446,4 @@ Return a non zero for uninteresting addresses\&.
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_auth.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_auth.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_auth" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_auth" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_auth
krb5_auth \- Heimdal Kerberos 5 authentication functions
.SH SYNOPSIS
.br
.PP
@ -38,7 +38,7 @@ krb5_auth
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_rd_req_ctx (krb5_context context, krb5_auth_context * auth_context, const krb5_data * inbuf, krb5_const_principal server, krb5_rd_req_in_ctx inctx, krb5_rd_req_out_ctx * outctx)"
The core server function that verify application authentication requests from clients\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Keberos 5 context\&.
.br
@ -53,7 +53,7 @@ The core server function that verify application authentication requests from cl
\fIoutctx\fP the return outctx, free with \fBkrb5_rd_req_out_ctx_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -62,14 +62,14 @@ Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_rd_req_in_ctx_alloc (krb5_context context, krb5_rd_req_in_ctx * ctx)"
Allocate a krb5_rd_req_in_ctx as an input parameter to \fBkrb5_rd_req_ctx()\fP\&. The caller should free the context with krb5_rd_req_in_ctx_free() when done with the context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Keberos 5 context\&.
.br
\fIctx\fP in ctx to \fBkrb5_rd_req_ctx()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -78,7 +78,7 @@ Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_rd_req_in_set_keytab (krb5_context context, krb5_rd_req_in_ctx in, krb5_keytab keytab)"
Set the keytab that \fBkrb5_rd_req_ctx()\fP will use\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Keberos 5 context\&.
.br
@ -87,7 +87,7 @@ Set the keytab that \fBkrb5_rd_req_ctx()\fP will use\&.
\fIkeytab\fP keytab that \fBkrb5_rd_req_ctx()\fP will use, only copy the pointer, so the caller must free they keytab after krb5_rd_req_in_ctx_free() is called\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -96,7 +96,7 @@ Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_rd_req_in_set_pac_check (krb5_context context, krb5_rd_req_in_ctx in, krb5_boolean flag)"
Set if krb5_rq_red() is going to check the Windows PAC or not
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Keberos 5 context\&.
.br
@ -105,7 +105,7 @@ Set if krb5_rq_red() is going to check the Windows PAC or not
\fIflag\fP flag to select if to check the pac (TRUE) or not (FALSE)\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -114,7 +114,7 @@ Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_rd_req_out_ctx_free (krb5_context context, krb5_rd_req_out_ctx ctx)"
Free the krb5_rd_req_out_ctx\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Keberos 5 context\&.
.br
@ -125,7 +125,7 @@ Free the krb5_rd_req_out_ctx\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_rd_req_out_get_server (krb5_context context, krb5_rd_req_out_ctx out, krb5_principal * principal)"
Get the principal that was used in the request from the client\&. Might not match whats in the ticket if \fBkrb5_rd_req_ctx()\fP searched in the keytab for a matching key\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context\&.
.br
@ -137,4 +137,4 @@ Get the principal that was used in the request from the client\&. Might not matc
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_ccache.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_ccache.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_ccache" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_ccache" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_ccache
krb5_ccache \- Heimdal Kerberos 5 credential cache functions
.SH SYNOPSIS
.br
.PP
@ -186,7 +186,7 @@ krb5_ccache
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_cache_end_seq_get (krb5_context context, krb5_cc_cache_cursor cursor)"
Destroy the cursor `cursor'\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -195,7 +195,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_cache_get_first (krb5_context context, const char * type, krb5_cc_cache_cursor * cursor)"
Start iterating over all caches of specified type\&. See also \fBkrb5_cccol_cursor_new()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -204,7 +204,7 @@ Start iterating over all caches of specified type\&. See also \fBkrb5_cccol_curs
\fIcursor\fP cursor should be freed with \fBkrb5_cc_cache_end_seq_get()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -213,7 +213,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_cache_match (krb5_context context, krb5_principal client, krb5_ccache * id)"
Search for a matching credential cache that have the `principal' as the default principal\&. On success, `id' needs to be freed with \fBkrb5_cc_close()\fP or \fBkrb5_cc_destroy()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -222,7 +222,7 @@ Search for a matching credential cache that have the `principal' as the default
\fIid\fP the returned credential cache
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
On failure, error code is returned and `id' is set to NULL\&.
.RE
@ -231,7 +231,7 @@ On failure, error code is returned and `id' is set to NULL\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_cache_next (krb5_context context, krb5_cc_cache_cursor cursor, krb5_ccache * id)"
Retrieve the next cache pointed to by (`cursor') in `id' and advance `cursor'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -240,7 +240,7 @@ Retrieve the next cache pointed to by (`cursor') in `id' and advance `cursor'\&.
\fIid\fP next ccache
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return 0 or an error code\&. Returns KRB5_CC_END when the end of caches is reached, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -251,7 +251,7 @@ Clear `mcreds' so it can be used with krb5_cc_retrieve_cred
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_close (krb5_context context, krb5_ccache id)"
Stop using the ccache `id' and free the related resources\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -266,7 +266,7 @@ MIT compat glue
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_copy_match_f (krb5_context context, const krb5_ccache from, krb5_ccache to, krb5_boolean(*)(krb5_context, void *, const krb5_creds *) match, void * matchctx, unsigned int * matched)"
Copy the contents of `from' to `to' if the given match function return true\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -281,7 +281,7 @@ Copy the contents of `from' to `to' if the given match function return true\&.
\fImatched\fP set to true if there was a credential that matched, may be NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -290,7 +290,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_default (krb5_context context, krb5_ccache * id)"
Open the default ccache in `id'\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -299,7 +299,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL krb5_cc_default_name (krb5_context context)"
Return a pointer to a context static string containing the default ccache name\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
String to the default credential cache name\&.
.RE
@ -308,7 +308,7 @@ String to the default credential cache name\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_destroy (krb5_context context, krb5_ccache id)"
Remove the ccache `id'\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -321,7 +321,7 @@ Generate a new ccache of type `ops' in `id'\&.
.PP
Deprecated: use \fBkrb5_cc_new_unique()\fP instead\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -330,7 +330,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_get_config (krb5_context context, krb5_ccache id, krb5_const_principal principal, const char * name, krb5_data * data)"
Get some configuration for the credential cache in the cache\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -349,7 +349,7 @@ Get the flags of `id', store them in `flags'\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_get_friendly_name (krb5_context context, krb5_ccache id, char ** name)"
Return a friendly name on credential cache\&. Free the result with krb5_xfree()\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -358,7 +358,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_get_full_name (krb5_context context, krb5_ccache id, char ** str)"
Return the complete resolvable name the cache
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -367,7 +367,7 @@ Return the complete resolvable name the cache
\fIstr\fP the returned name of a credential cache, free with krb5_xfree()
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 or an error (and then *str is set to NULL)\&.
.RE
@ -378,7 +378,7 @@ Get the time offset betwen the client and the KDC
.PP
If the backend doesn't support KDC offset, use the context global setting\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -387,7 +387,7 @@ If the backend doesn't support KDC offset, use the context global setting\&.
\fIoffset\fP the offset in seconds
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -398,7 +398,7 @@ Get the lifetime of the initial ticket in the cache
.PP
Get the lifetime of the initial ticket in the cache, if the initial ticket was not found, the error code KRB5_CC_END is returned\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -407,7 +407,7 @@ Get the lifetime of the initial ticket in the cache, if the initial ticket was n
\fIt\fP the relative lifetime of the initial ticket
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -422,7 +422,7 @@ Return krb5_cc_ops of a the ccache `id'\&.
.SS "KRB5_LIB_FUNCTION const krb5_cc_ops* KRB5_LIB_CALL krb5_cc_get_prefix_ops (krb5_context context, const char * prefix)"
Get the cc ops that is registered in `context' to handle the prefix\&. prefix can be a complete credential cache name or a prefix, the function will only use part up to the first colon (:) if there is one\&. If prefix the argument is NULL, the default ccache implemtation is returned\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns NULL if ops not found\&.
.RE
@ -431,7 +431,7 @@ Returns NULL if ops not found\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_get_principal (krb5_context context, krb5_ccache id, krb5_principal * principal)"
Return the principal of `id' in `principal'\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -444,7 +444,7 @@ Return the version of `id'\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_initialize (krb5_context context, krb5_ccache id, krb5_principal primary_principal)"
Create a new ccache in `id' for `primary_principal'\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -453,7 +453,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_last_change_time (krb5_context context, krb5_ccache id, krb5_timestamp * mtime)"
Return the last time the credential cache was modified\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -462,7 +462,7 @@ Return the last time the credential cache was modified\&.
\fImtime\fP the last modification time, set to 0 on error\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return 0 or and error\&. See \fBkrb5_get_error_message()\fP\&.
.RE
@ -471,7 +471,7 @@ Return 0 or and error\&. See \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_move (krb5_context context, krb5_ccache from, krb5_ccache to)"
Move the content from one credential cache to another\&. The operation is an atomic switch\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -480,7 +480,7 @@ Move the content from one credential cache to another\&. The operation is an ato
\fIto\fP the credential cache to move the content to
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
On sucess, from is freed\&. On failure, error code is returned and from and to are both still allocated, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -489,7 +489,7 @@ On sucess, from is freed\&. On failure, error code is returned and from and to a
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_new_unique (krb5_context context, const char * type, const char * hint, krb5_ccache * id)"
Generates a new unique ccache of \fCtype\fP in `id'\&. If `type' is NULL, the library chooses the default credential cache type\&. The supplied `hint' (that can be NULL) is a string that the credential cache type can use to base the name of the credential on, this is to make it easier for the user to differentiate the credentials\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -498,7 +498,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_next_cred (krb5_context context, const krb5_ccache id, krb5_cc_cursor * cursor, krb5_creds * creds)"
Retrieve the next cred pointed to by (`id', `cursor') in `creds' and advance `cursor'\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -507,7 +507,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_register (krb5_context context, const krb5_cc_ops * ops, krb5_boolean override)"
Add a new ccache type with operations `ops', overwriting any existing one if `override'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -516,7 +516,7 @@ Add a new ccache type with operations `ops', overwriting any existing one if `ov
\fIoverride\fP flag to select if the registration is to overide an existing ops with the same name\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -527,7 +527,7 @@ Remove the credential identified by `cred', `which' from `id'\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_resolve (krb5_context context, const char * name, krb5_ccache * id)"
Find and allocate a ccache in `id' from the specification in `residual'\&. If the ccache name doesn't contain any colon, interpret it as a file name\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -536,7 +536,7 @@ Find and allocate a ccache in `id' from the specification in `residual'\&. If th
\fIid\fP return pointer to a found credential cache\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return 0 or an error code\&. In case of an error, id is set to NULL, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -545,7 +545,7 @@ Return 0 or an error code\&. In case of an error, id is set to NULL, see \fBkrb5
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_retrieve_cred (krb5_context context, krb5_ccache id, krb5_flags whichfields, const krb5_creds * mcreds, krb5_creds * creds)"
Retrieve the credential identified by `mcreds' (and `whichfields') from `id' in `creds'\&. 'creds' must be free by the caller using krb5_free_cred_contents\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -558,7 +558,7 @@ Retrieve the credential identified by `mcreds' (and `whichfields') from `id' in
\fIcreds\fP returned credential, free with \fBkrb5_free_cred_contents()\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -567,7 +567,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_set_config (krb5_context context, krb5_ccache id, krb5_const_principal principal, const char * name, krb5_data * data)"
Store some configuration for the credential cache in the cache\&. Existing configuration under the same name is over-written\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -588,7 +588,7 @@ Set the flags of `id' to `flags'\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_set_friendly_name (krb5_context context, krb5_ccache id, const char * name)"
Set the friendly name on credential cache\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -599,7 +599,7 @@ Set the time offset betwen the client and the KDC
.PP
If the backend doesn't support KDC offset, use the context global setting\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -608,7 +608,7 @@ If the backend doesn't support KDC offset, use the context global setting\&.
\fIoffset\fP the offset in seconds
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -617,7 +617,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_start_seq_get (krb5_context context, const krb5_ccache id, krb5_cc_cursor * cursor)"
Start iterating over `id', `cursor' is initialized to the beginning\&. Caller must free the cursor with \fBkrb5_cc_end_seq_get()\fP\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -626,7 +626,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_store_cred (krb5_context context, krb5_ccache id, krb5_creds * creds)"
Store `creds' in the ccache `id'\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -637,7 +637,7 @@ Return true if the default credential cache support switch
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cc_switch (krb5_context context, krb5_ccache id)"
Switch the default default credential cache for a specific credcache type (and name for some implementations)\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -646,14 +646,14 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cccol_cursor_free (krb5_context context, krb5_cccol_cursor * cursor)"
End an iteration and free all resources, can be done before end is reached\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
\fIcursor\fP the iteration cursor to be freed\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return 0 or and error, KRB5_CC_END is returned at the end of iteration\&. See \fBkrb5_get_error_message()\fP\&.
.RE
@ -662,14 +662,14 @@ Return 0 or and error, KRB5_CC_END is returned at the end of iteration\&. See \f
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cccol_cursor_new (krb5_context context, krb5_cccol_cursor * cursor)"
Get a new cache interation cursor that will interate over all credentials caches independent of type\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
\fIcursor\fP passed into \fBkrb5_cccol_cursor_next()\fP and free with \fBkrb5_cccol_cursor_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 or and error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -678,7 +678,7 @@ Returns 0 or and error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cccol_cursor_next (krb5_context context, krb5_cccol_cursor cursor, krb5_ccache * cache)"
Get next credential cache from the iteration\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -687,7 +687,7 @@ Get next credential cache from the iteration\&.
\fIcache\fP the returned cursor, pointer is set to NULL on failure and a cache on success\&. The returned cache needs to be freed with \fBkrb5_cc_close()\fP or destroyed with \fBkrb5_cc_destroy()\fP\&. MIT Kerberos behavies slightly diffrent and sets cache to NULL when all caches are iterated over and return 0\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return 0 or and error, KRB5_CC_END is returned at the end of iteration\&. See \fBkrb5_get_error_message()\fP\&.
.RE
@ -696,7 +696,7 @@ Return 0 or and error, KRB5_CC_END is returned at the end of iteration\&. See \f
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cccol_last_change_time (krb5_context context, const char * type, krb5_timestamp * mtime)"
Return the last modfication time for a cache collection\&. The query can be limited to a specific cache type\&. If the function return 0 and mtime is 0, there was no credentials in the caches\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -705,7 +705,7 @@ Return the last modfication time for a cache collection\&. The query can be limi
\fImtime\fP the last modification time, set to 0 on error\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return 0 or and error\&. See \fBkrb5_get_error_message()\fP\&.
.RE
@ -714,7 +714,7 @@ Return 0 or and error\&. See \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_get_validated_creds (krb5_context context, krb5_creds * creds, krb5_principal client, krb5_ccache ccache, char * service)"
Validate the newly fetch credential, see also krb5_verify_init_creds()\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
@ -731,7 +731,7 @@ Validate the newly fetch credential, see also krb5_verify_init_creds()\&.
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_is_config_principal (krb5_context context, krb5_const_principal principal)"
Return TRUE (non zero) if the principal is a configuration principal (generated part of \fBkrb5_cc_set_config()\fP)\&. Returns FALSE (zero) if not a configuration principal\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -879,4 +879,4 @@ Variable containing the FILE based credential cache implemention\&.
Variable containing the MEMORY based credential cache implemention\&.
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,11 +1,11 @@
.\" $NetBSD: krb5_ccache_intro.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_ccache_intro.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_ccache_intro" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_ccache_intro" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_ccache_introThe credential cache functions
\-
krb5_ccache_intro \- The credential cache functions
.SH "Kerberos credential caches"
.PP
krb5_ccache structure holds a Kerberos credential cache\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_credential.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_credential.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_credential" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_credential" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_credential
krb5_credential \- Heimdal Kerberos 5 credential handing functions
.SH SYNOPSIS
.br
.PP
@ -65,7 +65,7 @@ krb5_credential
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_fwd_tgt_creds (krb5_context context, krb5_auth_context auth_context, const char * hostname, krb5_principal client, krb5_principal server, krb5_ccache ccache, int forwardable, krb5_data * out_data)"
Forward credentials for client to host hostname , making them forwardable if forwardable, and returning the blob of data to sent in out_data\&. If hostname == NULL, pick it from server\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A kerberos 5 context\&.
.br
@ -84,7 +84,7 @@ Forward credentials for client to host hostname , making them forwardable if for
\fIout_data\fP the resulting credential\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -95,7 +95,7 @@ Gets tickets forwarded to hostname\&. If the tickets that are forwarded are addr
.PP
If the ticket have any address, hostname will be used for figure out the address to forward the ticket too\&. This since this might use DNS, its insecure and also doesn't represent configured all addresses of the host\&. For example, the host might have two adresses, one IPv4 and one IPv6 address where the later is not published in DNS\&. This IPv6 address might be used communications and thus the resulting ticket useless\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A kerberos 5 context\&.
.br
@ -112,7 +112,7 @@ If the ticket have any address, hostname will be used for figure out the address
\fIout_data\fP the resulting credential\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -131,7 +131,7 @@ Get new credentials using password\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_init_creds_free (krb5_context context, krb5_init_creds_context ctx)"
Free the krb5_init_creds_context allocated by \fBkrb5_init_creds_init()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -142,7 +142,7 @@ Free the krb5_init_creds_context allocated by \fBkrb5_init_creds_init()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_init_creds_get (krb5_context context, krb5_init_creds_context ctx)"
Get new credentials as setup by the krb5_init_creds_context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -153,7 +153,7 @@ Get new credentials as setup by the krb5_init_creds_context\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_init_creds_get_error (krb5_context context, krb5_init_creds_context ctx, KRB_ERROR * error)"
Get the last error from the transaction\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 or an error code
.RE
@ -162,7 +162,7 @@ Returns 0 or an error code
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_init_creds_init (krb5_context context, krb5_principal client, krb5_prompter_fct prompter, void * prompter_data, krb5_deltat start_time, krb5_get_init_creds_opt * options, krb5_init_creds_context * rctx)"
Start a new context to get a new initial credential\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -179,7 +179,7 @@ Start a new context to get a new initial credential\&.
\fIrctx\fP A new allocated free with \fBkrb5_init_creds_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success or an Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -188,7 +188,7 @@ Start a new context to get a new initial credential\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_init_creds_set_keytab (krb5_context context, krb5_init_creds_context ctx, krb5_keytab keytab)"
Set the keytab to use for authentication\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context\&.
.br
@ -197,7 +197,7 @@ Set the keytab to use for authentication\&.
\fIkeytab\fP the keytab to read the key from\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or an Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -206,7 +206,7 @@ Set the keytab to use for authentication\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_init_creds_set_password (krb5_context context, krb5_init_creds_context ctx, const char * password)"
Sets the password that will use for the request\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context\&.
.br
@ -215,7 +215,7 @@ Sets the password that will use for the request\&.
\fIpassword\fP the password to use\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or an Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -224,7 +224,7 @@ Sets the password that will use for the request\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_init_creds_set_service (krb5_context context, krb5_init_creds_context ctx, const char * service)"
Sets the service that the is requested\&. This call is only neede for special initial tickets, by default the a krbtgt is fetched in the default realm\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context\&.
.br
@ -233,7 +233,7 @@ Sets the service that the is requested\&. This call is only neede for special in
\fIservice\fP the service given as a string, for example 'kadmind/admin'\&. If NULL, the default krbtgt in the clients realm is set\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or an Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -244,7 +244,7 @@ The core loop if krb5_get_init_creds() function family\&. Create the packets and
.PP
If the caller want all work been done for them, use \fBkrb5_init_creds_get()\fP instead\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context\&.
.br
@ -259,7 +259,7 @@ If the caller want all work been done for them, use \fBkrb5_init_creds_get()\fP
\fIflags\fP status of the round, if KRB5_INIT_CREDS_STEP_FLAG_CONTINUE is set, continue one more round\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or an Kerberos 5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -267,4 +267,4 @@ If the caller want all work been done for them, use \fBkrb5_init_creds_get()\fP
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_crypto.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_crypto.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_crypto" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_crypto" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_crypto
krb5_crypto \- Heimdal Kerberos 5 cryptography functions
.SH SYNOPSIS
.br
.PP
@ -110,14 +110,14 @@ krb5_crypto
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL _krb5_enctype_requires_random_salt (krb5_context context, krb5_enctype enctype)"
Returns whether the encryption type should use randomly generated salts
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
\fIenctype\fP encryption type to probe
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns true if generated salts should have random component
.RE
@ -126,7 +126,7 @@ Returns true if generated salts should have random component
.SS "krb5_error_code _krb5_SP800_108_HMAC_KDF (krb5_context context, const krb5_data * kdf_K1, const krb5_data * kdf_label, const krb5_data * kdf_context, const EVP_MD * md, krb5_data * kdf_K0)"
As described in SP800-108 5\&.1 (for HMAC)
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -141,7 +141,7 @@ As described in SP800-108 5\&.1 (for HMAC)
\fIkdf_K0\fP Derived key data\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code for an failure or 0 on success\&.
.RE
@ -150,14 +150,14 @@ Return an error code for an failure or 0 on success\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_allow_weak_crypto (krb5_context context, krb5_boolean enable)"
Enable or disable all weak encryption types
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
\fIenable\fP true to enable, false to disable
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -166,7 +166,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_cksumtype_to_enctype (krb5_context context, krb5_cksumtype ctype, krb5_enctype * etype)"
Return the coresponding encryption type for a checksum type\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -175,7 +175,7 @@ Return the coresponding encryption type for a checksum type\&.
\fIetype\fP The returned encryption, when the matching etype is not found, etype is set to ETYPE_NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code for an failure or 0 on success\&.
.RE
@ -184,7 +184,7 @@ Return an error code for an failure or 0 on success\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_keyblock (krb5_context context, const krb5_keyblock * inblock, krb5_keyblock ** to)"
Copy a keyblock, free the output keyblock with \fBkrb5_free_keyblock()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
@ -193,7 +193,7 @@ Copy a keyblock, free the output keyblock with \fBkrb5_free_keyblock()\fP\&.
\fIto\fP the output key\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success or a Kerberos 5 error code
.RE
@ -202,7 +202,7 @@ Copy a keyblock, free the output keyblock with \fBkrb5_free_keyblock()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_keyblock_contents (krb5_context context, const krb5_keyblock * inblock, krb5_keyblock * to)"
Copy a keyblock, free the output keyblock with \fBkrb5_free_keyblock_contents()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
@ -211,7 +211,7 @@ Copy a keyblock, free the output keyblock with \fBkrb5_free_keyblock_contents()\
\fIto\fP the output key\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success or a Kerberos 5 error code
.RE
@ -220,7 +220,7 @@ Copy a keyblock, free the output keyblock with \fBkrb5_free_keyblock_contents()\
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_create_checksum_iov (krb5_context context, krb5_crypto crypto, unsigned usage, \fBkrb5_crypto_iov\fP * data, unsigned int num_data, krb5_cksumtype * type)"
Create a Kerberos message checksum\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -235,7 +235,7 @@ Create a Kerberos message checksum\&.
\fItype\fP output data
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -244,14 +244,14 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_crypto_destroy (krb5_context context, krb5_crypto crypto)"
Free a crypto context created by \fBkrb5_crypto_init()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
\fIcrypto\fP crypto context to free
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -260,7 +260,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_crypto_fx_cf2 (krb5_context context, const krb5_crypto crypto1, const krb5_crypto crypto2, krb5_data * pepper1, krb5_data * pepper2, krb5_enctype enctype, krb5_keyblock * res)"
The FX-CF2 key derivation function, used in FAST and preauth framework\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -277,7 +277,7 @@ The FX-CF2 key derivation function, used in FAST and preauth framework\&.
\fIres\fP allocated key, free with \fBkrb5_free_keyblock_contents()\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -286,7 +286,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_crypto_getblocksize (krb5_context context, krb5_crypto crypto, size_t * blocksize)"
Return the blocksize used algorithm referenced by the crypto context
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -295,7 +295,7 @@ Return the blocksize used algorithm referenced by the crypto context
\fIblocksize\fP the resulting blocksize
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -304,7 +304,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_crypto_getconfoundersize (krb5_context context, krb5_crypto crypto, size_t * confoundersize)"
Return the confounder size used by the crypto context
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -313,7 +313,7 @@ Return the confounder size used by the crypto context
\fIconfoundersize\fP the returned confounder size
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -322,7 +322,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_crypto_getenctype (krb5_context context, krb5_crypto crypto, krb5_enctype * enctype)"
Return the encryption type used by the crypto context
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -331,7 +331,7 @@ Return the encryption type used by the crypto context
\fIenctype\fP the resulting encryption type
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -340,7 +340,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_crypto_getpadsize (krb5_context context, krb5_crypto crypto, size_t * padsize)"
Return the padding size used by the crypto context
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -349,7 +349,7 @@ Return the padding size used by the crypto context
\fIpadsize\fP the return padding size
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -360,7 +360,7 @@ Create a crypto context used for all encryption and signature operation\&. The e
.PP
To free the crypto context, use \fBkrb5_crypto_destroy()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -371,7 +371,7 @@ To free the crypto context, use \fBkrb5_crypto_destroy()\fP\&.
\fIcrypto\fP the resulting crypto context
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -380,7 +380,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_decrypt_iov_ivec (krb5_context context, krb5_crypto crypto, unsigned usage, \fBkrb5_crypto_iov\fP * data, unsigned int num_data, void * ivec)"
Inline decrypt a Kerberos message\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -395,7 +395,7 @@ Inline decrypt a Kerberos message\&.
\fIivec\fP initial cbc/cts vector
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -409,7 +409,7 @@ one KRB5_CRYPTO_TYPE_DATA and array [0,\&.\&.\&.] of KRB5_CRYPTO_TYPE_SIGN_ONLY
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_encrypt_iov_ivec (krb5_context context, krb5_crypto crypto, unsigned usage, \fBkrb5_crypto_iov\fP * data, int num_data, void * ivec)"
Inline encrypt a kerberos message
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -424,7 +424,7 @@ Inline encrypt a kerberos message
\fIivec\fP initial cbc/cts vector
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -444,14 +444,14 @@ KRB5_CRYPTO_TYPE_TRAILER
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_enctype_disable (krb5_context context, krb5_enctype enctype)"
Disable encryption type
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
\fIenctype\fP encryption type to disable
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -460,14 +460,14 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_enctype_enable (krb5_context context, krb5_enctype enctype)"
Enable encryption type
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
\fIenctype\fP encryption type to enable
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -476,14 +476,14 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_enctype_valid (krb5_context context, krb5_enctype etype)"
Check if a enctype is valid, return 0 if it is\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
\fIetype\fP enctype to check if its valid or not
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code for an failure or 0 on success (enctype valid)\&.
.RE
@ -492,7 +492,7 @@ Return an error code for an failure or 0 on success (enctype valid)\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_free_keyblock (krb5_context context, krb5_keyblock * keyblock)"
Free a keyblock, also zero out the content of the keyblock, uses \fBkrb5_free_keyblock_contents()\fP to free the content\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
@ -503,7 +503,7 @@ Free a keyblock, also zero out the content of the keyblock, uses \fBkrb5_free_ke
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_free_keyblock_contents (krb5_context context, krb5_keyblock * keyblock)"
Free a keyblock's content, also zero out the content of the keyblock\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context
.br
@ -516,14 +516,14 @@ Fill buffer buf with len bytes of PRNG randomness that is ok to use for key gene
.PP
This function can fail, and callers must check the return value\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIbuf\fP a buffer to fill with randomness
.br
\fIlen\fP length of memory that buf points to\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
return 0 on success or HEIM_ERR_RANDOM_OFFLINE if the funcation failed to initialize the randomness source\&.
.RE
@ -536,7 +536,7 @@ This function can NOT fail, instead it will abort() and program will crash\&.
.PP
If this function is called after a successful \fBkrb5_init_context()\fP, the chance of it failing is low due to that \fBkrb5_init_context()\fP pulls out some random, and quite commonly the randomness sources will not fail once it have started to produce good output, /dev/urandom behavies that way\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIbuf\fP a buffer to fill with randomness
.br
@ -547,7 +547,7 @@ If this function is called after a successful \fBkrb5_init_context()\fP, the cha
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_generate_subkey_extended (krb5_context context, const krb5_keyblock * key, krb5_enctype etype, krb5_keyblock ** subkey)"
Generate subkey, from keyblock
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP kerberos context
.br
@ -558,7 +558,7 @@ Generate subkey, from keyblock
\fIsubkey\fP returned new, free with \fBkrb5_free_keyblock()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success or a Kerberos 5 error code
.RE
@ -567,14 +567,14 @@ Generate subkey, from keyblock
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_is_enctype_weak (krb5_context context, krb5_enctype enctype)"
Returns is the encryption is strong or weak
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
\fIenctype\fP encryption type to probe
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns true if encryption type is weak or is not supported\&.
.RE
@ -585,7 +585,7 @@ Get encryption type of a keyblock\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_keyblock_init (krb5_context context, krb5_enctype type, const void * data, size_t size, krb5_keyblock * key)"
Fill in `key' with key data of type `enctype' from `data' of length `size'\&. Key should be freed using \fBkrb5_free_keyblock_contents()\fP\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success or a Kerberos 5 error code
.RE
@ -594,7 +594,7 @@ Fill in `key' with key data of type `enctype' from `data' of length `size'\&. Ke
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_keyblock_zero (krb5_keyblock * keyblock)"
Zero out a keyblock
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkeyblock\fP keyblock to zero out
.RE
@ -603,7 +603,7 @@ Zero out a keyblock
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_random_to_key (krb5_context context, krb5_enctype type, const void * data, size_t size, krb5_keyblock * key)"
Converts the random bytestring to a protocol key according to Kerberos crypto frame work\&. It may be assumed that all the bits of the input string are equally random, even though the entropy present in the random source may be limited\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -616,7 +616,7 @@ Converts the random bytestring to a protocol key according to Kerberos crypto fr
\fIkey\fP key, output key, free with \fBkrb5_free_keyblock_contents()\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -625,7 +625,7 @@ Return an error code or 0\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_verify_checksum_iov (krb5_context context, krb5_crypto crypto, unsigned usage, \fBkrb5_crypto_iov\fP * data, unsigned int num_data, krb5_cksumtype * type)"
Verify a Kerberos message checksum\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -640,7 +640,7 @@ Verify a Kerberos message checksum\&.
\fItype\fP return checksum type if not NULL
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -648,4 +648,4 @@ Return an error code or 0\&.
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: krb5_crypto_iov.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_crypto_iov.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_crypto_iov" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_crypto_iov" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
@ -16,4 +16,4 @@ Semi private, not stable yet
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_deprecated.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_deprecated.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_deprecated" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_deprecated" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_deprecated
krb5_deprecated \- Heimdal Kerberos 5 deprecated functions
.SH SYNOPSIS
.br
.PP
@ -108,7 +108,7 @@ Deprecated: keytypes doesn't exists, they are really enctypes\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_change_password (krb5_context context, krb5_creds * creds, const char * newpw, int * result_code, krb5_data * result_code_string, krb5_data * result_string)"
Deprecated: \fBkrb5_change_password()\fP is deprecated, use \fBkrb5_set_password()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -123,7 +123,7 @@ Deprecated: \fBkrb5_change_password()\fP is deprecated, use \fBkrb5_set_password
\fIresult_string\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
On sucess password is changed\&.
.RE
@ -134,7 +134,7 @@ Clear the error message returned by \fBkrb5_get_error_string()\fP\&.
.PP
Deprecated: use \fBkrb5_clear_error_message()\fP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.RE
@ -151,7 +151,7 @@ Same as \fBkrb5_data_free()\fP\&. MIT compat\&.
.PP
Deprecated: use \fBkrb5_data_free()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -164,7 +164,7 @@ Free the error message returned by \fBkrb5_get_error_string()\fP\&.
.PP
Deprecated: use \fBkrb5_free_error_message()\fP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -211,14 +211,14 @@ Set the error message returned by \fBkrb5_get_error_string()\fP\&.
.PP
Deprecated: use \fBkrb5_get_error_message()\fP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
\fIfmt\fP error message to free
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -231,7 +231,7 @@ Set the error message returned by \fBkrb5_get_error_string()\fP, deprecated, use
.PP
Deprecated: use \fBkrb5_vset_error_message()\fP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -240,7 +240,7 @@ Deprecated: use \fBkrb5_vset_error_message()\fP
\fIargs\fP variable argument list vector
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -248,4 +248,4 @@ Return an error code or 0\&.
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_digest.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_digest.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_digest" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_digest" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_digest
krb5_digest \- Heimdal Kerberos 5 digest service
.SH SYNOPSIS
.br
.PP
@ -23,7 +23,7 @@ krb5_digest
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_digest_probe (krb5_context context, krb5_realm realm, krb5_ccache ccache, unsigned * flags)"
Get the supported/allowed mechanism for this principal\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Keberos context\&.
.br
@ -34,7 +34,7 @@ Get the supported/allowed mechanism for this principal\&.
\fIflags\fP The supported mechanism\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -42,4 +42,4 @@ Return an error code or 0\&.
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_error.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_error.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_error" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_error" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_error
krb5_error \- Heimdal Kerberos 5 error reporting functions
.SH SYNOPSIS
.br
.PP
@ -30,6 +30,9 @@ krb5_error
.RI "KRB5_LIB_FUNCTION void KRB5_LIB_CALL \fBkrb5_vset_error_message\fP (krb5_context context, krb5_error_code ret, const char *fmt, va_list args) __attribute__((__format__(__printf__"
.br
.ti -1c
.RI "KRB5_LIB_FUNCTION void KRB5_LIB_CALL \fBkrb5_prepend_error_message\fP (krb5_context context, krb5_error_code ret, const char *fmt,\&.\&.\&.) __attribute__((__format__(__printf__"
.br
.ti -1c
.RI "KRB5_LIB_FUNCTION void KRB5_LIB_CALL \fBkrb5_vprepend_error_message\fP (krb5_context context, krb5_error_code ret, const char *fmt, va_list args) __attribute__((__format__(__printf__"
.br
.ti -1c
@ -86,7 +89,7 @@ krb5_error
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_abort (krb5_context context, krb5_error_code code, const char * fmt, \&.\&.\&.)"
Log a warning to the log, default stderr, include the error from the last failure and then abort\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -101,7 +104,7 @@ Log a warning to the log, default stderr, include the error from the last failur
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_abortx (krb5_context context, const char * fmt, \&.\&.\&.)"
Log a warning to the log, default stderr, and then abort\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -114,7 +117,7 @@ Log a warning to the log, default stderr, and then abort\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_clear_error_message (krb5_context context)"
Clears the error message from the Kerberos 5 context\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP The Kerberos 5 context to clear
.RE
@ -123,14 +126,14 @@ Clears the error message from the Kerberos 5 context\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_eai_to_heim_errno (int eai_errno, int system_error)"
Convert the getaddrinfo() error code to a Kerberos et error code\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIeai_errno\fP contains the error code from getaddrinfo()\&.
.br
\fIsystem_error\fP should have the value of errno after the failed getaddrinfo()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Kerberos error code representing the EAI errors\&.
.RE
@ -139,7 +142,7 @@ Kerberos error code representing the EAI errors\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_err (krb5_context context, int eval, krb5_error_code code, const char * fmt, \&.\&.\&.)"
Log a warning to the log, default stderr, include bthe error from the last failure and then exit\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -154,7 +157,7 @@ Log a warning to the log, default stderr, include bthe error from the last failu
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_errx (krb5_context context, int eval, const char * fmt, \&.\&.\&.)"
Log a warning to the log, default stderr, and then exit\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -167,7 +170,7 @@ Log a warning to the log, default stderr, and then exit\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_free_error_message (krb5_context context, const char * msg)"
Free the error message returned by \fBkrb5_get_error_message()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
@ -178,14 +181,14 @@ Free the error message returned by \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL krb5_get_error_message (krb5_context context, krb5_error_code code)"
Return the error message for `code' in context\&. On memory allocation error the function returns NULL\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
\fIcode\fP Error code related to the error
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
an error string, needs to be freed with \fBkrb5_free_error_message()\fP\&. The functions return NULL on error\&.
.RE
@ -194,12 +197,12 @@ an error string, needs to be freed with \fBkrb5_free_error_message()\fP\&. The f
.SS "KRB5_LIB_FUNCTION char* KRB5_LIB_CALL krb5_get_error_string (krb5_context context)"
Return the error message in context\&. On error or no error string, the function returns NULL\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
an error string, needs to be freed with \fBkrb5_free_error_message()\fP\&. The functions return NULL on error\&.
.RE
@ -208,7 +211,7 @@ an error string, needs to be freed with \fBkrb5_free_error_message()\fP\&. The f
.SS "KRB5_LIB_FUNCTION krb5_log_facility* KRB5_LIB_CALL krb5_get_warn_dest (krb5_context context)"
Get the default logging facility\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.RE
@ -217,23 +220,40 @@ Get the default logging facility\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_h_errno_to_heim_errno (int eai_errno)"
Convert the gethostname() error code (h_error) to a Kerberos et error code\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIeai_errno\fP contains the error code from gethostname()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Kerberos error code representing the gethostname errors\&.
.RE
.PP
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_prepend_error_message (krb5_context context, krb5_error_code ret, const char * fmt, \&.\&.\&.)"
Prepend the context full error string for a specific error code\&. The error that is stored should be internationalized\&.
.PP
The if context is NULL, no error string is stored\&.
.PP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
\fIret\fP The error code
.br
\fIfmt\fP Error string for the error code
.br
\fI\&.\&.\&.\fP printf(3) style parameters\&.
.RE
.PP
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_set_error_message (krb5_context context, krb5_error_code ret, const char * fmt, \&.\&.\&.)"
Set the context full error string for a specific error code\&. The error that is stored should be internationalized\&.
.PP
The if context is NULL, no error string is stored\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -248,7 +268,7 @@ The if context is NULL, no error string is stored\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_set_warn_dest (krb5_context context, krb5_log_facility * fac)"
Set the default logging facility\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -259,7 +279,7 @@ Set the default logging facility\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_vabort (krb5_context context, krb5_error_code code, const char * fmt, va_list ap)"
Log a warning to the log, default stderr, include bthe error from the last failure and then abort\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -274,7 +294,7 @@ Log a warning to the log, default stderr, include bthe error from the last failu
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_verr (krb5_context context, int eval, krb5_error_code code, const char * fmt, va_list ap)"
Log a warning to the log, default stderr, include bthe error from the last failure and then exit\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -291,7 +311,7 @@ Log a warning to the log, default stderr, include bthe error from the last failu
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_verrx (krb5_context context, int eval, const char * fmt, va_list ap)"
Log a warning to the log, default stderr, and then exit\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
@ -308,7 +328,7 @@ Prepend the contexts's full error string for a specific error code\&.
.PP
The if context is NULL, no error string is stored\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -325,7 +345,7 @@ Set the context full error string for a specific error code\&.
.PP
The if context is NULL, no error string is stored\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -340,7 +360,7 @@ The if context is NULL, no error string is stored\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_vwarn (krb5_context context, krb5_error_code code, const char * fmt, va_list ap)"
Log a warning to the log, default stderr, include the error from the last failure\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -355,7 +375,7 @@ Log a warning to the log, default stderr, include the error from the last failur
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_vwarnx (krb5_context context, const char * fmt, va_list ap)"
Log a warning to the log, default stderr\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -368,7 +388,7 @@ Log a warning to the log, default stderr\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_warn (krb5_context context, krb5_error_code code, const char * fmt, \&.\&.\&.)"
Log a warning to the log, default stderr, include the error from the last failure\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -381,7 +401,7 @@ Log a warning to the log, default stderr, include the error from the last failur
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_warnx (krb5_context context, const char * fmt, \&.\&.\&.)"
Log a warning to the log, default stderr\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -391,4 +411,4 @@ Log a warning to the log, default stderr\&.
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,11 +1,11 @@
.\" $NetBSD: krb5_fileformats.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_fileformats.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_fileformats" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_fileformats" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_fileformatsFile formats
\-
krb5_fileformats \- File formats
.SH "File formats"
.PP
This section documents the diffrent file formats that are used in Heimdal and other Kerberos implementations\&.

View File

@ -1,11 +1,11 @@
.\" $NetBSD: krb5_init_creds_intro.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_init_creds_intro.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_init_creds_intro" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_init_creds_intro" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_init_creds_introThe initial credential handing functions
\-
krb5_init_creds_intro \- The initial credential handing functions
.SH "Initial credential"
.PP
Functions to get initial credentials: \fBHeimdal Kerberos 5 credential handing functions\fP \&.

View File

@ -1,11 +1,11 @@
.\" $NetBSD: krb5_introduction.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_introduction.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_introduction" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_introduction" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_introductionIntroduction to the Kerberos 5 API
\-
krb5_introduction \- Introduction to the Kerberos 5 API
.SH "Kerberos 5 API Overview"
.PP
All functions are documented in manual pages\&. This section tries to give an overview of the major components used in Kerberos library, and point to where to look for a specific function\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_keytab.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_keytab.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_keytab" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_keytab" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_keytab
krb5_keytab \- Heimdal Kerberos 5 keytab handling functions
.SH SYNOPSIS
.br
.PP
@ -83,7 +83,7 @@ krb5_keytab
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_add_entry (krb5_context context, krb5_keytab id, krb5_keytab_entry * entry)"
Add the entry in `entry' to the keytab `id'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -92,7 +92,7 @@ Add the entry in `entry' to the keytab `id'\&.
\fIentry\fP the entry to add
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -101,14 +101,14 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_close (krb5_context context, krb5_keytab id)"
Finish using the keytab in `id'\&. All resources will be released, even on errors\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
\fIid\fP keytab to close\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -117,7 +117,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_kt_compare (krb5_context context, krb5_keytab_entry * entry, krb5_const_principal principal, krb5_kvno vno, krb5_enctype enctype)"
Compare `entry' against `principal, vno, enctype'\&. Any of `principal, vno, enctype' might be 0 which acts as a wildcard\&. Return TRUE if they compare the same, FALSE otherwise\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -130,7 +130,7 @@ Compare `entry' against `principal, vno, enctype'\&. Any of `principal, vno, enc
\fIenctype\fP encryption type to match, 0 matches all encryption types\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return TRUE or match, FALSE if not matched\&.
.RE
@ -139,7 +139,7 @@ Return TRUE or match, FALSE if not matched\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_copy_entry_contents (krb5_context context, const krb5_keytab_entry * in, krb5_keytab_entry * out)"
Copy the contents of `in' into `out'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -148,7 +148,7 @@ Copy the contents of `in' into `out'\&.
\fIout\fP the copy of the keytab entry, free with \fBkrb5_kt_free_entry()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -157,14 +157,14 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_default (krb5_context context, krb5_keytab * id)"
Set `id' to the default keytab\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
\fIid\fP the new default keytab\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -173,7 +173,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_default_modify_name (krb5_context context, char * name, size_t namesize)"
Copy the name of the default modify keytab into `name'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -182,7 +182,7 @@ Copy the name of the default modify keytab into `name'\&.
\fInamesize\fP length of name
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -191,7 +191,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_default_name (krb5_context context, char * name, size_t namesize)"
copy the name of the default keytab into `name'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -200,7 +200,7 @@ copy the name of the default keytab into `name'\&.
\fInamesize\fP length of name
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -209,14 +209,14 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_destroy (krb5_context context, krb5_keytab id)"
Destroy (remove) the keytab in `id'\&. All resources will be released, even on errors, does the equvalment of \fBkrb5_kt_close()\fP on the resources\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
\fIid\fP keytab to destroy\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -225,7 +225,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_end_seq_get (krb5_context context, krb5_keytab id, krb5_kt_cursor * cursor)"
Release all resources associated with `cursor'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -234,7 +234,7 @@ Release all resources associated with `cursor'\&.
\fIcursor\fP the cursor to free\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -243,14 +243,14 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_free_entry (krb5_context context, krb5_keytab_entry * entry)"
Free the contents of `entry'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
\fIentry\fP the entry to free
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -259,7 +259,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_get_entry (krb5_context context, krb5_keytab id, krb5_const_principal principal, krb5_kvno kvno, krb5_enctype enctype, krb5_keytab_entry * entry)"
Retrieve the keytab entry for `principal, kvno, enctype' into `entry' from the keytab `id'\&. Matching is done like \fBkrb5_kt_compare()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -274,7 +274,7 @@ Retrieve the keytab entry for `principal, kvno, enctype' into `entry' from the k
\fIentry\fP the returned entry, free with \fBkrb5_kt_free_entry()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -283,7 +283,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_get_full_name (krb5_context context, krb5_keytab keytab, char ** str)"
Retrieve the full name of the keytab `keytab' and store the name in `str'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -292,7 +292,7 @@ Retrieve the full name of the keytab `keytab' and store the name in `str'\&.
\fIstr\fP the name of the keytab name, usee krb5_xfree() to free the string\&. On error, *str is set to NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -301,7 +301,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_get_name (krb5_context context, krb5_keytab keytab, char * name, size_t namesize)"
Retrieve the name of the keytab `keytab' into `name', `namesize'
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -312,7 +312,7 @@ Retrieve the name of the keytab `keytab' into `name', `namesize'
\fInamesize\fP size of name buffer\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -321,7 +321,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_get_type (krb5_context context, krb5_keytab keytab, char * prefix, size_t prefixsize)"
Return the type of the `keytab' in the string \fCprefix of length \fPprefixsize'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -332,7 +332,7 @@ Return the type of the `keytab' in the string \fCprefix of length \fPprefixsize'
\fIprefixsize\fP length of prefix buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -341,14 +341,14 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_have_content (krb5_context context, krb5_keytab id)"
Return true if the keytab exists and have entries
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
\fIid\fP a keytab\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -357,7 +357,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_next_entry (krb5_context context, krb5_keytab id, krb5_keytab_entry * entry, krb5_kt_cursor * cursor)"
Get the next entry from keytab, advance the cursor\&. On last entry the function will return KRB5_KT_END\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -368,7 +368,7 @@ Get the next entry from keytab, advance the cursor\&. On last entry the function
\fIcursor\fP the cursor of the iteration\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -377,7 +377,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_read_service_key (krb5_context context, krb5_pointer keyprocarg, krb5_principal principal, krb5_kvno vno, krb5_enctype enctype, krb5_keyblock ** key)"
Read the key identified by `(principal, vno, enctype)' from the keytab in `keyprocarg' (the default if == NULL) into `*key'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -392,7 +392,7 @@ Read the key identified by `(principal, vno, enctype)' from the keytab in `keypr
\fIkey\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -401,14 +401,14 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_register (krb5_context context, const krb5_kt_ops * ops)"
Register a new keytab backend\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
\fIops\fP a backend to register\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -417,7 +417,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_remove_entry (krb5_context context, krb5_keytab id, krb5_keytab_entry * entry)"
Remove an entry from the keytab, matching is done using \fBkrb5_kt_compare()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -426,7 +426,7 @@ Remove an entry from the keytab, matching is done using \fBkrb5_kt_compare()\fP\
\fIentry\fP the entry to remove
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -435,7 +435,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_resolve (krb5_context context, const char * name, krb5_keytab * id)"
Resolve the keytab name (of the form `type:residual') in `name' into a keytab in `id'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -444,7 +444,7 @@ Resolve the keytab name (of the form `type:residual') in `name' into a keytab in
\fIid\fP resulting keytab, free with \fBkrb5_kt_close()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -453,7 +453,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_kt_start_seq_get (krb5_context context, krb5_keytab id, krb5_kt_cursor * cursor)"
Set `cursor' to point at the beginning of `id'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context\&.
.br
@ -462,7 +462,7 @@ Set `cursor' to point at the beginning of `id'\&.
\fIcursor\fP a newly allocated cursor, free with \fBkrb5_kt_end_seq_get()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -470,4 +470,4 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,11 +1,11 @@
.\" $NetBSD: krb5_keytab_intro.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_keytab_intro.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_keytab_intro" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_keytab_intro" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_keytab_introThe keytab handing functions
\-
krb5_keytab_intro \- The keytab handing functions
.SH "Kerberos Keytabs"
.PP
See the library functions here: \fBHeimdal Kerberos 5 keytab handling functions\fP
@ -29,11 +29,7 @@ keytab store the keytab in a AFS keyfile (usually /usr/afs/etc/KeyFile ), the ty
memory The keytab is stored in a memory segment\&. This allows sensitive and/or temporary data not to be stored on disk\&. The type's name is MEMORY\&. Each MEMORY keytab is referenced counted by and opened by the residual name, so two handles can point to the same memory area\&. When the last user closes using \fBkrb5_kt_close()\fP the keytab, the keys in they keytab is memset() to zero and freed and can no longer be looked up by name\&.
.PP
.SS "Keytab example"
.PP
.nf
This is a minimalistic version of ktutil.
.fi
.PP
This is a minimalistic version of ktutil\&.
.PP
.PP
.nf

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_pac.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_pac.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_pac" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_pac" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_pac
krb5_pac \- Heimdal Kerberos 5 PAC handling functions
.SH SYNOPSIS
.br
.PP
@ -26,7 +26,7 @@ krb5_pac
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_pac_get_buffer (krb5_context context, krb5_pac p, uint32_t type, krb5_data * data)"
Get the PAC buffer of specific type from the pac\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -37,7 +37,7 @@ Get the PAC buffer of specific type from the pac\&.
\fIdata\fP return data, free with \fBkrb5_data_free()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -46,7 +46,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_pac_verify (krb5_context context, const krb5_pac pac, time_t authtime, krb5_const_principal principal, const krb5_keyblock * server, const krb5_keyblock * privsvr)"
Verify the PAC\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -61,7 +61,7 @@ Verify the PAC\&.
\fIprivsvr\fP The KDC key, may be given\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -69,4 +69,4 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,3 +1,3 @@
.\" $NetBSD: krb5_prepend_error_message.3,v 1.1.1.1 2023/06/19 21:33:09 christos Exp $
.\" $NetBSD: krb5_prepend_error_message.3,v 1.2 2023/06/19 21:41:40 christos Exp $
.\"
.so man3/krb5_error.3

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_principal.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_principal.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_principal" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_principal" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_principal
krb5_principal \- Heimdal Kerberos 5 principal functions
.SH SYNOPSIS
.br
.PP
@ -113,7 +113,7 @@ krb5_principal
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_build_principal (krb5_context context, krb5_principal * principal, int rlen, krb5_const_realm realm, \&.\&.\&.)"
Build a principal using vararg style building
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
@ -126,7 +126,7 @@ Build a principal using vararg style building
\fI\&.\&.\&.\fP a list of components ended with NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -135,7 +135,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_copy_principal (krb5_context context, krb5_const_principal inprinc, krb5_principal * outprinc)"
Copy a principal
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
@ -144,7 +144,7 @@ Copy a principal
\fIoutprinc\fP copied principal, free with \fBkrb5_free_principal()\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -153,14 +153,14 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_free_principal (krb5_context context, krb5_principal p)"
Frees a Kerberos principal allocated by the library with \fBkrb5_parse_name()\fP, \fBkrb5_make_principal()\fP or any other related principal functions\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
\fIp\fP a principal to free\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -169,7 +169,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_make_principal (krb5_context context, krb5_principal * principal, krb5_const_realm realm, \&.\&.\&.)"
Build a principal using vararg style building
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
@ -180,7 +180,7 @@ Build a principal using vararg style building
\fI\&.\&.\&.\fP a list of components ended with NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -189,7 +189,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_parse_name (krb5_context context, const char * name, krb5_principal * principal)"
Parse a name into a krb5_principal structure
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -198,7 +198,7 @@ Parse a name into a krb5_principal structure
\fIprincipal\fP returned principal, free with \fBkrb5_free_principal()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -207,7 +207,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_parse_name_flags (krb5_context context, const char * name, int flags, krb5_principal * principal)"
Parse a name into a krb5_principal structure, flags controls the behavior\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -218,7 +218,7 @@ Parse a name into a krb5_principal structure, flags controls the behavior\&.
\fIprincipal\fP returned principal, free with \fBkrb5_free_principal()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -229,7 +229,7 @@ Parse nametype string and return a nametype integer
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_principal_compare (krb5_context context, krb5_const_principal princ1, krb5_const_principal princ2)"
Compares the two principals, including realm of the principals and returns TRUE if they are the same and FALSE if not\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -238,7 +238,7 @@ Compares the two principals, including realm of the principals and returns TRUE
\fIprinc2\fP second principal to compare
.RE
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
\fBkrb5_principal_compare_any_realm()\fP
.PP
@ -249,7 +249,7 @@ Compares the two principals, including realm of the principals and returns TRUE
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_principal_compare_any_realm (krb5_context context, krb5_const_principal princ1, krb5_const_principal princ2)"
Return TRUE iff princ1 == princ2 (without considering the realm)
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -258,12 +258,12 @@ Return TRUE iff princ1 == princ2 (without considering the realm)
\fIprinc2\fP second principal to compare
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
non zero if equal, 0 if not
.RE
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
\fBkrb5_principal_compare()\fP
.PP
@ -274,14 +274,14 @@ non zero if equal, 0 if not
.SS "KRB5_LIB_FUNCTION unsigned int KRB5_LIB_CALL krb5_principal_get_num_comp (krb5_context context, krb5_const_principal principal)"
Get number of component is principal\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
\fIprincipal\fP principal to query
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
number of components in string
.RE
@ -290,14 +290,14 @@ number of components in string
.SS "KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL krb5_principal_get_realm (krb5_context context, krb5_const_principal principal)"
Get the realm of the principal
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
\fIprincipal\fP principal to get the realm for
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
realm of the principal, don't free or use after krb5_principal is freed
.RE
@ -306,14 +306,14 @@ realm of the principal, don't free or use after krb5_principal is freed
.SS "KRB5_LIB_FUNCTION int KRB5_LIB_CALL krb5_principal_get_type (krb5_context context, krb5_const_principal principal)"
Get the type of the principal
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
\fIprincipal\fP principal to get the type for
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
the type of principal
.RE
@ -338,7 +338,7 @@ return TRUE iff princ matches pattern
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_principal_set_realm (krb5_context context, krb5_principal principal, krb5_const_realm realm)"
Set a new realm for a principal, and as a side-effect free the previous realm\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
@ -347,7 +347,7 @@ Set a new realm for a principal, and as a side-effect free the previous realm\&.
\fIrealm\fP the new realm to set
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -356,7 +356,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_principal_set_type (krb5_context context, krb5_principal principal, int type)"
Set the type of the principal
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
@ -365,7 +365,7 @@ Set the type of the principal
\fItype\fP the new type
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -374,7 +374,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_realm_compare (krb5_context context, krb5_const_principal princ1, krb5_const_principal princ2)"
return TRUE iff realm(princ1) == realm(princ2)
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -383,7 +383,7 @@ return TRUE iff realm(princ1) == realm(princ2)
\fIprinc2\fP second principal to compare
.RE
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
\fBkrb5_principal_compare_any_realm()\fP
.PP
@ -398,7 +398,7 @@ Create a principal for the given service running on the given hostname\&. If KRB
.PP
Canonicalization is immediate (not delayed) only when there is only one canonicalization rule and that rule indicates that we should do a host lookup by name (i\&.e\&., DNS)\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
@ -411,7 +411,7 @@ Canonicalization is immediate (not delayed) only when there is only one canonica
\fIret_princ\fP return principal, free with \fBkrb5_free_principal()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -420,7 +420,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_unparse_name (krb5_context context, krb5_const_principal principal, char ** name)"
Unparse the Kerberos name into a string
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -429,7 +429,7 @@ Unparse the Kerberos name into a string
\fIname\fP resulting string, free with krb5_xfree()
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -438,7 +438,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_unparse_name_fixed (krb5_context context, krb5_const_principal principal, char * name, size_t len)"
Unparse the principal name to a fixed buffer
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
@ -449,7 +449,7 @@ Unparse the principal name to a fixed buffer
\fIlen\fP length of buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -458,7 +458,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_unparse_name_fixed_flags (krb5_context context, krb5_const_principal principal, int flags, char * name, size_t len)"
Unparse the principal name with unparse flags to a fixed buffer\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
@ -471,7 +471,7 @@ Unparse the principal name with unparse flags to a fixed buffer\&.
\fIlen\fP length of buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -480,7 +480,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_unparse_name_fixed_short (krb5_context context, krb5_const_principal principal, char * name, size_t len)"
Unparse the principal name to a fixed buffer\&. The realm is skipped if its a default realm\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
@ -491,7 +491,7 @@ Unparse the principal name to a fixed buffer\&. The realm is skipped if its a de
\fIlen\fP length of buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -500,7 +500,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_unparse_name_flags (krb5_context context, krb5_const_principal principal, int flags, char ** name)"
Unparse the Kerberos name into a string
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -511,7 +511,7 @@ Unparse the Kerberos name into a string
\fIname\fP resulting string, free with krb5_xfree()
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -520,7 +520,7 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_unparse_name_short (krb5_context context, krb5_const_principal principal, char ** name)"
Unparse the principal name to a allocated buffer\&. The realm is skipped if its a default realm\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos context\&.
.br
@ -529,7 +529,7 @@ Unparse the principal name to a allocated buffer\&. The realm is skipped if its
\fIname\fP returned buffer, free with krb5_xfree()
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -537,4 +537,4 @@ An krb5 error code, see \fBkrb5_get_error_message()\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,11 +1,11 @@
.\" $NetBSD: krb5_principal_intro.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_principal_intro.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_principal_intro" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_principal_intro" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_principal_introThe principal handing functions\&.
\- A Kerberos principal is a email address looking string that contains two parts separated by . The second part is the kerberos realm the principal belongs to and the first is a list of 0 or more components\&. For example
krb5_principal_intro \- The principal handing functions\&.
A Kerberos principal is a email address looking string that contains two parts separated by . The second part is the kerberos realm the principal belongs to and the first is a list of 0 or more components\&. For example
.PP
.nf
lha@SU.SE

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_storage.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_storage.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_storage" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_storage" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_storage
krb5_storage \- Heimdal Kerberos 5 storage functions
.SH SYNOPSIS
.br
.PP
@ -197,14 +197,14 @@ krb5_storage
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_address (krb5_storage * sp, krb5_address * adr)"
Read a address block from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIadr\fP the address block read from storage
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -213,14 +213,14 @@ Read a address block from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_addrs (krb5_storage * sp, krb5_addresses * adr)"
Read a addresses block from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIadr\fP the addresses block read from storage
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -229,14 +229,14 @@ Read a addresses block from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_authdata (krb5_storage * sp, krb5_authdata * auth)"
Read a auth data from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIauth\fP the auth data block read from storage
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -245,14 +245,14 @@ Read a auth data from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_creds (krb5_storage * sp, krb5_creds * creds)"
Read a credentials block from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIcreds\fP the credentials block read from storage
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -261,14 +261,14 @@ Read a credentials block from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_creds_tag (krb5_storage * sp, krb5_creds * creds)"
Read a tagged credentials block from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIcreds\fP the credentials block read from storage
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -277,14 +277,14 @@ Read a tagged credentials block from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_data (krb5_storage * sp, krb5_data * data)"
Parse a data from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to read from
.br
\fIdata\fP the parsed data
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -293,14 +293,14 @@ Parse a data from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_int16 (krb5_storage * sp, int16_t * value)"
Read a int16 from storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value read from the buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -309,14 +309,14 @@ Read a int16 from storage, byte order is controlled by the settings on the stora
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_int32 (krb5_storage * sp, int32_t * value)"
Read a int32 from storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value read from the buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -325,14 +325,14 @@ Read a int32 from storage, byte order is controlled by the settings on the stora
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_int64 (krb5_storage * sp, int64_t * value)"
Read a int64 from storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value read from the buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -341,14 +341,14 @@ Read a int64 from storage, byte order is controlled by the settings on the stora
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_int8 (krb5_storage * sp, int8_t * value)"
Read a int8 from storage
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value read from the buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -357,14 +357,14 @@ Read a int8 from storage
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_keyblock (krb5_storage * sp, krb5_keyblock * p)"
Read a keyblock from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIp\fP the keyblock read from storage, free using \fBkrb5_free_keyblock()\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -373,14 +373,14 @@ Read a keyblock from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_principal (krb5_storage * sp, krb5_principal * princ)"
Parse principal from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to read from
.br
\fIprinc\fP the parsed principal
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -389,14 +389,14 @@ Parse principal from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_string (krb5_storage * sp, char ** string)"
Parse a string from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to read from
.br
\fIstring\fP the parsed string
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -405,14 +405,14 @@ Parse a string from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_stringz (krb5_storage * sp, char ** string)"
Parse zero terminated string from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to read from
.br
\fIstring\fP the parsed string
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -421,14 +421,14 @@ Parse zero terminated string from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_times (krb5_storage * sp, krb5_times * times)"
Read a times block from the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fItimes\fP the times block read from storage
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -437,14 +437,14 @@ Read a times block from the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_uint16 (krb5_storage * sp, uint16_t * value)"
Read a int16 from storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value read from the buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -453,14 +453,14 @@ Read a int16 from storage, byte order is controlled by the settings on the stora
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_uint32 (krb5_storage * sp, uint32_t * value)"
Read a uint32 from storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value read from the buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -469,14 +469,14 @@ Read a uint32 from storage, byte order is controlled by the settings on the stor
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_uint64 (krb5_storage * sp, uint64_t * value)"
Read a uint64 from storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value read from the buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -485,14 +485,14 @@ Read a uint64 from storage, byte order is controlled by the settings on the stor
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_ret_uint8 (krb5_storage * sp, uint8_t * value)"
Read a uint8 from storage
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value read from the buffer
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -501,7 +501,7 @@ Read a uint8 from storage
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_storage_clear_flags (krb5_storage * sp, krb5_flags flags)"
Clear the flags on a storage buffer
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to clear the flags on
.br
@ -512,12 +512,12 @@ Clear the flags on a storage buffer
.SS "KRB5_LIB_FUNCTION krb5_storage* KRB5_LIB_CALL krb5_storage_emem (void)"
Create a elastic (allocating) memory storage backend\&. Memory is allocated on demand\&. Free returned krb5_storage with \fBkrb5_storage_free()\fP\&.
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
A krb5_storage on success, or NULL on out of memory error\&.
.RE
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
\fBkrb5_storage_from_mem()\fP
.PP
@ -534,12 +534,12 @@ A krb5_storage on success, or NULL on out of memory error\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_storage_free (krb5_storage * sp)"
Free a krb5 storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to free\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An Kerberos 5 error code\&.
.RE
@ -548,12 +548,12 @@ An Kerberos 5 error code\&.
.SS "KRB5_LIB_FUNCTION krb5_storage* KRB5_LIB_CALL krb5_storage_from_data (krb5_data * data)"
Create a fixed size memory storage block
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
A krb5_storage on success, or NULL on out of memory error\&.
.RE
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
krb5_storage_mem()
.PP
@ -568,12 +568,12 @@ krb5_storage_mem()
.SS "KRB5_LIB_FUNCTION krb5_storage* KRB5_LIB_CALL krb5_storage_from_fd (int fd_in)"
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
A krb5_storage on success, or NULL on out of memory error\&.
.RE
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
\fBkrb5_storage_emem()\fP
.PP
@ -590,12 +590,12 @@ A krb5_storage on success, or NULL on out of memory error\&.
.SS "KRB5_LIB_FUNCTION krb5_storage* KRB5_LIB_CALL krb5_storage_from_mem (void * buf, size_t len)"
Create a fixed size memory storage block
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
A krb5_storage on success, or NULL on out of memory error\&.
.RE
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
krb5_storage_mem()
.PP
@ -612,12 +612,12 @@ krb5_storage_mem()
.SS "KRB5_LIB_FUNCTION krb5_storage* KRB5_LIB_CALL krb5_storage_from_readonly_mem (const void * buf, size_t len)"
Create a fixed size memory storage block that is read only
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
A krb5_storage on success, or NULL on out of memory error\&.
.RE
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
krb5_storage_mem()
.PP
@ -632,12 +632,12 @@ krb5_storage_mem()
.SS "KRB5_LIB_FUNCTION krb5_storage* KRB5_LIB_CALL krb5_storage_from_socket (krb5_socket_t sock_in)"
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
A krb5_storage on success, or NULL on out of memory error\&.
.RE
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
\fBkrb5_storage_emem()\fP
.PP
@ -654,12 +654,12 @@ A krb5_storage on success, or NULL on out of memory error\&.
.SS "KRB5_LIB_FUNCTION int KRB5_LIB_CALL krb5_storage_fsync (krb5_storage * sp)"
Sync the storage buffer to its backing store\&. If there is no backing store this function will return success\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to sync
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
A Kerberos 5 error code
.RE
@ -670,12 +670,12 @@ Return the current byteorder for the buffer\&. See \fBkrb5_storage_set_byteorder
.SS "KRB5_LIB_FUNCTION int KRB5_LIB_CALL krb5_storage_get_eof_code (krb5_storage * sp)"
Get the return code that will be used when end of storage is reached\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
storage error code
.RE
@ -684,14 +684,14 @@ storage error code
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_storage_is_flags (krb5_storage * sp, krb5_flags flags)"
Return true or false depending on if the storage flags is set or not\&. NB testing for the flag 0 always return true\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to check flags on
.br
\fIflags\fP The flags to test for
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
true if all the flags are set, false if not\&.
.RE
@ -700,7 +700,7 @@ true if all the flags are set, false if not\&.
.SS "KRB5_LIB_FUNCTION krb5_ssize_t KRB5_LIB_CALL krb5_storage_read (krb5_storage * sp, void * buf, size_t len)"
Read to the storage buffer\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to read from
.br
@ -709,7 +709,7 @@ Read to the storage buffer\&.
\fIlen\fP the length to read
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
The length of data read (can be shorter then len), or negative on error\&.
.RE
@ -718,7 +718,7 @@ The length of data read (can be shorter then len), or negative on error\&.
.SS "KRB5_LIB_FUNCTION off_t KRB5_LIB_CALL krb5_storage_seek (krb5_storage * sp, off_t offset, int whence)"
Seek to a new offset\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to seek in\&.
.br
@ -727,7 +727,7 @@ Seek to a new offset\&.
\fIwhence\fP relateive searching, SEEK_CUR from the current position, SEEK_END from the end, SEEK_SET absolute from the start\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
The new current offset
.RE
@ -736,7 +736,7 @@ The new current offset
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_storage_set_byteorder (krb5_storage * sp, krb5_flags byteorder)"
Set the new byte order of the storage buffer\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to set the byte order for\&.
.br
@ -747,7 +747,7 @@ The byte order are: KRB5_STORAGE_BYTEORDER_BE, KRB5_STORAGE_BYTEORDER_LE and KRB
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_storage_set_eof_code (krb5_storage * sp, int code)"
Set the return code that will be used when end of storage is reached\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage
.br
@ -758,7 +758,7 @@ Set the return code that will be used when end of storage is reached\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_storage_set_flags (krb5_storage * sp, krb5_flags flags)"
Add the flags on a storage buffer by or-ing in the flags to the buffer\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to set the flags on
.br
@ -769,7 +769,7 @@ Add the flags on a storage buffer by or-ing in the flags to the buffer\&.
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_storage_set_max_alloc (krb5_storage * sp, size_t size)"
Set the max alloc value
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer set the max allow for
.br
@ -780,14 +780,14 @@ Set the max alloc value
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_storage_to_data (krb5_storage * sp, krb5_data * data)"
Copy the contnent of storage
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to copy to a data
.br
\fIdata\fP the copied data, free with \fBkrb5_data_free()\fP
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -796,14 +796,14 @@ Copy the contnent of storage
.SS "KRB5_LIB_FUNCTION int KRB5_LIB_CALL krb5_storage_truncate (krb5_storage * sp, off_t offset)"
Truncate the storage buffer in sp to offset\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to truncate\&.
.br
\fIoffset\fP the offset to truncate too\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
An Kerberos 5 error code\&.
.RE
@ -812,7 +812,7 @@ An Kerberos 5 error code\&.
.SS "KRB5_LIB_FUNCTION krb5_ssize_t KRB5_LIB_CALL krb5_storage_write (krb5_storage * sp, const void * buf, size_t len)"
Write to the storage buffer\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
@ -821,7 +821,7 @@ Write to the storage buffer\&.
\fIlen\fP the length to write
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
The length of data written (can be shorter then len), or negative on error\&.
.RE
@ -830,14 +830,14 @@ The length of data written (can be shorter then len), or negative on error\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_address (krb5_storage * sp, krb5_address p)"
Write a address block to storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIp\fP the address block to write\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -846,14 +846,14 @@ Write a address block to storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_addrs (krb5_storage * sp, krb5_addresses p)"
Write a addresses block to storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIp\fP the addresses block to write\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -862,14 +862,14 @@ Write a addresses block to storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_authdata (krb5_storage * sp, krb5_authdata auth)"
Write a auth data block to storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIauth\fP the auth data block to write\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -878,14 +878,14 @@ Write a auth data block to storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_creds (krb5_storage * sp, krb5_creds * creds)"
Write a credentials block to storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIcreds\fP the creds block to write\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -894,14 +894,14 @@ Write a credentials block to storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_creds_tag (krb5_storage * sp, krb5_creds * creds)"
Write a tagged credentials block to storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIcreds\fP the creds block to write\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -910,14 +910,14 @@ Write a tagged credentials block to storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_data (krb5_storage * sp, krb5_data data)"
Store a data to the storage\&. The data is stored with an int32 as lenght plus the data (not padded)\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIdata\fP the buffer to store\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -926,14 +926,14 @@ Store a data to the storage\&. The data is stored with an int32 as lenght plus t
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_int16 (krb5_storage * sp, int16_t value)"
Store a int16 to storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value to store
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -942,14 +942,14 @@ Store a int16 to storage, byte order is controlled by the settings on the storag
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_int32 (krb5_storage * sp, int32_t value)"
Store a int32 to storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value to store
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -958,14 +958,14 @@ Store a int32 to storage, byte order is controlled by the settings on the storag
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_int64 (krb5_storage * sp, int64_t value)"
Store a int64 to storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value to store
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -974,14 +974,14 @@ Store a int64 to storage, byte order is controlled by the settings on the storag
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_int8 (krb5_storage * sp, int8_t value)"
Store a int8 to storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value to store
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -990,14 +990,14 @@ Store a int8 to storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_keyblock (krb5_storage * sp, krb5_keyblock p)"
Store a keyblock to the storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIp\fP the keyblock to write
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -1006,14 +1006,14 @@ Store a keyblock to the storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_principal (krb5_storage * sp, krb5_const_principal p)"
Write a principal block to storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIp\fP the principal block to write\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -1022,14 +1022,14 @@ Write a principal block to storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_string (krb5_storage * sp, const char * s)"
Store a string to the buffer\&. The data is formated as an len:uint32 plus the string itself (not padded)\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIs\fP the string to store\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -1038,14 +1038,14 @@ Store a string to the buffer\&. The data is formated as an len:uint32 plus the s
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_stringz (krb5_storage * sp, const char * s)"
Store a zero terminated string to the buffer\&. The data is stored one character at a time until a NUL is stored\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fIs\fP the string to store\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -1054,14 +1054,14 @@ Store a zero terminated string to the buffer\&. The data is stored one character
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_times (krb5_storage * sp, krb5_times times)"
Write a times block to storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage buffer to write to
.br
\fItimes\fP the times block to write\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, a Kerberos 5 error code on failure\&.
.RE
@ -1070,14 +1070,14 @@ Write a times block to storage\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_uint16 (krb5_storage * sp, uint16_t value)"
Store a uint16 to storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value to store
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -1086,14 +1086,14 @@ Store a uint16 to storage, byte order is controlled by the settings on the stora
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_uint32 (krb5_storage * sp, uint32_t value)"
Store a uint32 to storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value to store
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -1102,14 +1102,14 @@ Store a uint32 to storage, byte order is controlled by the settings on the stora
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_uint64 (krb5_storage * sp, uint64_t value)"
Store a uint64 to storage, byte order is controlled by the settings on the storage, see \fBkrb5_storage_set_byteorder()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value to store
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -1118,14 +1118,14 @@ Store a uint64 to storage, byte order is controlled by the settings on the stora
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_store_uint8 (krb5_storage * sp, uint8_t value)"
Store a uint8 to storage\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIsp\fP the storage to write too
.br
\fIvalue\fP the value to store
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 for success, or a Kerberos 5 error code on failure\&.
.RE
@ -1133,4 +1133,4 @@ Store a uint8 to storage\&.
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_support.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_support.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_support" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_support" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_support
krb5_support \- Heimdal Kerberos 5 support functions
.SH SYNOPSIS
.br
.PP
@ -117,7 +117,7 @@ krb5_support
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_acl_match_file (krb5_context context, const char * file, const char * format, \&.\&.\&.)"
krb5_acl_match_file matches ACL format against each line in a file using \fBkrb5_acl_match_string()\fP\&. Lines starting with # are treated like comments and ignored\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -128,12 +128,12 @@ krb5_acl_match_file matches ACL format against each line in a file using \fBkrb5
\fI\&.\&.\&.\fP parameter to format string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
\fBkrb5_acl_match_string\fP
.RE
@ -153,7 +153,7 @@ f Matches the string with fnmatch(3)\&. Theflags argument (the last argument) pa
r Returns a copy of the string in the char ** passed in; the copy must be freed with free(3)\&. There is no need to free(3) the string on error: the function will clean up and set the pointer to NULL\&.
.PP
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context
.br
@ -164,7 +164,7 @@ r Returns a copy of the string in the char ** passed in; the copy must be freed
\fI\&.\&.\&.\fP parameter to format string
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0\&.
.RE
@ -187,7 +187,7 @@ free(s);
.fi
.PP
.PP
\fBSee also:\fP
\fBSee also\fP
.RS 4
\fBkrb5_acl_match_file\fP
.RE
@ -200,7 +200,7 @@ Returns 0 on success, KRB5_NO_LOCALNAME if no mapping was found, or some Kerbero
.PP
Inputs:
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A krb5_context
.br
@ -215,14 +215,14 @@ Inputs:
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_config_file_free (krb5_context context, krb5_config_section * s)"
Free configuration file section, the result of krb5_config_parse_file() and \fBkrb5_config_parse_file_multi()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context
.br
\fIs\fP the configuration section to free
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on successes, otherwise an error code, see \fBkrb5_get_error_message()\fP
.RE
@ -231,7 +231,7 @@ returns 0 on successes, otherwise an error code, see \fBkrb5_get_error_message()
.SS "KRB5_LIB_FUNCTION void KRB5_LIB_CALL krb5_config_free_strings (char ** strings)"
Free the resulting strings from krb5_config-get_strings() and \fBkrb5_config_vget_strings()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIstrings\fP strings to free
.RE
@ -242,7 +242,7 @@ Like \fBkrb5_config_get_bool()\fP but with a va_list list of configuration selec
.PP
Configuration value to a boolean value, where yes/true and any non-zero number means TRUE and other value is FALSE\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -251,7 +251,7 @@ Configuration value to a boolean value, where yes/true and any non-zero number m
\fI\&.\&.\&.\fP a list of names, terminated with NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
TRUE or FALSE
.RE
@ -260,7 +260,7 @@ TRUE or FALSE
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_config_get_bool_default (krb5_context context, const krb5_config_section * c, krb5_boolean def_value, \&.\&.\&.)"
\fBkrb5_config_get_bool_default()\fP will convert the configuration option value to a boolean value, where yes/true and any non-zero number means TRUE and other value is FALSE\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -271,7 +271,7 @@ TRUE or FALSE
\fI\&.\&.\&.\fP a list of names, terminated with NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
TRUE or FALSE
.RE
@ -280,7 +280,7 @@ TRUE or FALSE
.SS "KRB5_LIB_FUNCTION const krb5_config_binding* KRB5_LIB_CALL krb5_config_get_list (krb5_context context, const krb5_config_section * c, \&.\&.\&.)"
Get a list of configuration binding list for more processing
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -289,7 +289,7 @@ Get a list of configuration binding list for more processing
\fI\&.\&.\&.\fP a list of names, terminated with NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
NULL if configuration list is not found, a list otherwise
.RE
@ -298,7 +298,7 @@ NULL if configuration list is not found, a list otherwise
.SS "KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL krb5_config_get_string (krb5_context context, const krb5_config_section * c, \&.\&.\&.)"
Returns a 'const char *' to a string in the configuration database\&. The string may not be valid after a reload of the configuration database so a caller should make a local copy if it needs to keep the string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -307,7 +307,7 @@ Returns a 'const char *' to a string in the configuration database\&. The string
\fI\&.\&.\&.\fP a list of names, terminated with NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
NULL if configuration string not found, a string otherwise
.RE
@ -316,7 +316,7 @@ NULL if configuration string not found, a string otherwise
.SS "KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL krb5_config_get_string_default (krb5_context context, const krb5_config_section * c, const char * def_value, \&.\&.\&.)"
Like \fBkrb5_config_get_string()\fP, but instead of returning NULL, instead return a default value\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -327,7 +327,7 @@ Like \fBkrb5_config_get_string()\fP, but instead of returning NULL, instead retu
\fI\&.\&.\&.\fP a list of names, terminated with NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a configuration string
.RE
@ -336,7 +336,7 @@ a configuration string
.SS "KRB5_LIB_FUNCTION char** KRB5_LIB_CALL krb5_config_get_strings (krb5_context context, const krb5_config_section * c, \&.\&.\&.)"
Get a list of configuration strings, free the result with \fBkrb5_config_free_strings()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -345,7 +345,7 @@ Get a list of configuration strings, free the result with \fBkrb5_config_free_st
\fI\&.\&.\&.\fP a list of names, terminated with NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
TRUE or FALSE
.RE
@ -354,7 +354,7 @@ TRUE or FALSE
.SS "KRB5_LIB_FUNCTION int KRB5_LIB_CALL krb5_config_get_time (krb5_context context, const krb5_config_section * c, \&.\&.\&.)"
Get the time from the configuration file using a relative time, for example: 1h30s
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -363,7 +363,7 @@ Get the time from the configuration file using a relative time, for example: 1h3
\fI\&.\&.\&.\fP a list of names, terminated with NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
parsed the time or -1 on error
.RE
@ -372,7 +372,7 @@ parsed the time or -1 on error
.SS "KRB5_LIB_FUNCTION int KRB5_LIB_CALL krb5_config_get_time_default (krb5_context context, const krb5_config_section * c, int def_value, \&.\&.\&.)"
Get the time from the configuration file using a relative time, for example: 1h30s
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -383,7 +383,7 @@ Get the time from the configuration file using a relative time, for example: 1h3
\fI\&.\&.\&.\fP a list of names, terminated with NULL\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
parsed the time (or def_value on parse error)
.RE
@ -392,7 +392,7 @@ parsed the time (or def_value on parse error)
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_config_parse_file_multi (krb5_context context, const char * fname, krb5_config_section ** res)"
Parse a configuration file and add the result into res\&. This interface can be used to parse several configuration files into one resulting krb5_config_section by calling it repeatably\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Kerberos 5 context\&.
.br
@ -401,7 +401,7 @@ Parse a configuration file and add the result into res\&. This interface can be
\fIres\fP the returned result, must be free with \fBkrb5_free_config_files()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -410,7 +410,7 @@ If the fname starts with '~/' parse configuration file in the current users home
.SS "KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL krb5_config_vget_bool (krb5_context context, const krb5_config_section * c, va_list args)"
\fBkrb5_config_get_bool()\fP will convert the configuration option value to a boolean value, where yes/true and any non-zero number means TRUE and other value is FALSE\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -419,7 +419,7 @@ If the fname starts with '~/' parse configuration file in the current users home
\fIargs\fP a va_list of arguments
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
TRUE or FALSE
.RE
@ -430,7 +430,7 @@ Like \fBkrb5_config_get_bool_default()\fP but with a va_list list of configurati
.PP
Configuration value to a boolean value, where yes/true and any non-zero number means TRUE and other value is FALSE\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -441,7 +441,7 @@ Configuration value to a boolean value, where yes/true and any non-zero number m
\fIargs\fP a va_list of arguments
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
TRUE or FALSE
.RE
@ -450,7 +450,7 @@ TRUE or FALSE
.SS "KRB5_LIB_FUNCTION const krb5_config_binding* KRB5_LIB_CALL krb5_config_vget_list (krb5_context context, const krb5_config_section * c, va_list args)"
Get a list of configuration binding list for more processing
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -459,7 +459,7 @@ Get a list of configuration binding list for more processing
\fIargs\fP a va_list of arguments
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
NULL if configuration list is not found, a list otherwise
.RE
@ -468,7 +468,7 @@ NULL if configuration list is not found, a list otherwise
.SS "KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL krb5_config_vget_string (krb5_context context, const krb5_config_section * c, va_list args)"
Like \fBkrb5_config_get_string()\fP, but uses a va_list instead of \&.\&.\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -477,7 +477,7 @@ Like \fBkrb5_config_get_string()\fP, but uses a va_list instead of \&.\&.\&.
\fIargs\fP a va_list of arguments
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
NULL if configuration string not found, a string otherwise
.RE
@ -486,7 +486,7 @@ NULL if configuration string not found, a string otherwise
.SS "KRB5_LIB_FUNCTION const char* KRB5_LIB_CALL krb5_config_vget_string_default (krb5_context context, const krb5_config_section * c, const char * def_value, va_list args)"
Like \fBkrb5_config_vget_string()\fP, but instead of returning NULL, instead return a default value\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -497,7 +497,7 @@ Like \fBkrb5_config_vget_string()\fP, but instead of returning NULL, instead ret
\fIargs\fP a va_list of arguments
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a configuration string
.RE
@ -506,7 +506,7 @@ a configuration string
.SS "KRB5_LIB_FUNCTION char** KRB5_LIB_CALL krb5_config_vget_strings (krb5_context context, const krb5_config_section * c, va_list args)"
Get a list of configuration strings, free the result with \fBkrb5_config_free_strings()\fP\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -515,7 +515,7 @@ Get a list of configuration strings, free the result with \fBkrb5_config_free_st
\fIargs\fP a va_list of arguments
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
TRUE or FALSE
.RE
@ -524,7 +524,7 @@ TRUE or FALSE
.SS "KRB5_LIB_FUNCTION int KRB5_LIB_CALL krb5_config_vget_time (krb5_context context, const krb5_config_section * c, va_list args)"
Get the time from the configuration file using a relative time, for example: 1h30s
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -533,7 +533,7 @@ Get the time from the configuration file using a relative time, for example: 1h3
\fIargs\fP a va_list of arguments
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
parsed the time or -1 on error
.RE
@ -544,7 +544,7 @@ Get the time from the configuration file using a relative time\&.
.PP
Like \fBkrb5_config_get_time_default()\fP but with a va_list list of configuration selection\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
@ -555,7 +555,7 @@ Like \fBkrb5_config_get_time_default()\fP but with a va_list list of configurati
\fIargs\fP a va_list of arguments
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
parsed the time (or def_value on parse error)
.RE
@ -564,7 +564,7 @@ parsed the time (or def_value on parse error)
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_expand_hostname (krb5_context context, const char * orig_hostname, char ** new_hostname)"
\fBkrb5_expand_hostname()\fP tries to make orig_hostname into a more canonical one in the newly allocated space returned in new_hostname\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -573,7 +573,7 @@ parsed the time (or def_value on parse error)
\fInew_hostname\fP output hostname, caller must free hostname with krb5_xfree()\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -582,7 +582,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_expand_hostname_realms (krb5_context context, const char * orig_hostname, char ** new_hostname, char *** realms)"
\fBkrb5_expand_hostname_realms()\fP expands orig_hostname to a name we believe to be a hostname in newly allocated space in new_hostname and return the realms new_hostname is believed to belong to in realms\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -593,7 +593,7 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
\fIrealms\fP output possible realms, is an array that is terminated with NULL\&. Caller must free with \fBkrb5_free_host_realm()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -602,14 +602,14 @@ Return an error code or 0, see \fBkrb5_get_error_message()\fP\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_free_host_realm (krb5_context context, krb5_realm * realmlist)"
Free all memory allocated by `realmlist'
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP A Kerberos 5 context\&.
.br
\fIrealmlist\fP realmlist to free, NULL is ok
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
a Kerberos error code, always 0\&.
.RE
@ -628,7 +628,7 @@ Optionally, a set of files may be put in ~/\&.k5login\&.d (a directory), in whic
.PP
If no configuration file exists, match user against local domains, ie luser@LOCAL-REALMS-IN-CONFIGURATION-FILES\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -637,7 +637,7 @@ If no configuration file exists, match user against local domains, ie luser@LOCA
\fIluser\fP local user id
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns TRUE if access should be granted, FALSE otherwise\&.
.RE
@ -646,7 +646,7 @@ returns TRUE if access should be granted, FALSE otherwise\&.
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb5_plugin_register (krb5_context context, enum krb5_plugin_type type, const char * name, void * symbol)"
Register a plugin symbol name of specific type\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP a Keberos context
.br
@ -657,7 +657,7 @@ Register a plugin symbol name of specific type\&.
\fIsymbol\fP a pointer to the named symbol
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of error a non zero error com_err error is returned and the Kerberos error string is set\&.
.RE
@ -665,4 +665,4 @@ In case of error a non zero error com_err error is returned and the Kerberos err
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_ticket.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_ticket.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_ticket" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_ticket" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_ticket
krb5_ticket \- Heimdal Kerberos 5 ticket functions
.SH SYNOPSIS
.br
.PP
@ -23,14 +23,14 @@ krb5_ticket
.SS "KRB5_LIB_FUNCTION unsigned long KRB5_LIB_CALL krb5_ticket_get_flags (krb5_context context, const krb5_ticket * ticket)"
Get the flags from the Kerberos ticket
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos context
.br
\fIticket\fP Kerberos ticket
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
ticket flags
.RE
@ -38,4 +38,4 @@ ticket flags
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: krb5_v4compat.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5_v4compat.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5_v4compat" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5_v4compat" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
krb5_v4compat
krb5_v4compat \- Heimdal Kerberos 4 compatiblity functions
.SH SYNOPSIS
.br
.PP
@ -26,7 +26,7 @@ krb5_v4compat
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb524_convert_creds_kdc (krb5_context context, krb5_creds * in_cred, struct credentials * v4creds)"
Convert the v5 credentials in in_cred to v4-dito in v4creds\&. This is done by sending them to the 524 function in the KDC\&. If `in_cred' doesn't contain a DES session key, then a new one is gotten from the KDC and stored in the cred cache `ccache'\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -35,7 +35,7 @@ Convert the v5 credentials in in_cred to v4-dito in v4creds\&. This is done by s
\fIv4creds\fP the converted credential
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -44,7 +44,7 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SS "KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL krb524_convert_creds_kdc_ccache (krb5_context context, krb5_ccache ccache, krb5_creds * in_cred, struct credentials * v4creds)"
Convert the v5 credentials in in_cred to v4-dito in v4creds, check the credential cache ccache before checking with the KDC\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIcontext\fP Kerberos 5 context\&.
.br
@ -55,7 +55,7 @@ Convert the v5 credentials in in_cred to v4-dito in v4creds, check the credentia
\fIv4creds\fP the converted credential
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned, see \fBkrb5_get_error_message()\fP\&.
.RE
@ -63,4 +63,4 @@ Returns 0 to indicate success\&. Otherwise an kerberos et error code is returned
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: krb5plugin_an2ln_ftable_desc.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5plugin_an2ln_ftable_desc.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5plugin_an2ln_ftable_desc" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5plugin_an2ln_ftable_desc" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
@ -19,7 +19,7 @@ The krb5_aname_to_lname(3) function is pluggable\&. The plugin is named KRB5_PLU
.PP
The plugin for krb5_aname_to_lname(3) consists of a data symbol referencing a structure of type krb5plugin_an2ln_ftable, with four fields:
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIinit\fP Plugin initialization function (see krb5-plugin(7))
.br
@ -51,4 +51,4 @@ set_res_ctx, the first argument to set_res_f (the second is the result lname str
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: krb5plugin_db_ftable_desc.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5plugin_db_ftable_desc.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5plugin_db_ftable_desc" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5plugin_db_ftable_desc" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
@ -19,7 +19,7 @@ The krb5_aname_to_lname(3) function's DB rule is pluggable\&. The plugin is name
.PP
The plugin consists of a data symbol referencing a structure of type \fBkrb5plugin_db_ftable_desc\fP, with three fields:
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIinit\fP Plugin initialization function (see krb5-plugin(7))
.br
@ -32,4 +32,4 @@ The init entry point is expected to call heim_db_register()\&. The fini entry po
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: krb5plugin_kuserok_ftable_desc.3,v 1.2 2019/12/15 22:50:45 christos Exp $
.\" $NetBSD: krb5plugin_kuserok_ftable_desc.3,v 1.3 2023/06/19 21:41:40 christos Exp $
.\"
.TH "krb5plugin_kuserok_ftable_desc" 3 "Fri Jun 7 2019" "Version 7.7.0" "HeimdalKerberos5library" \" -*- nroff -*-
.TH "krb5plugin_kuserok_ftable_desc" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal Kerberos 5 library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
@ -19,7 +19,7 @@ The krb5_kuserok(3) function is pluggable\&. The plugin is named KRB5_PLUGIN_KUS
.PP
The plugin for krb5_kuserok(3) consists of a data symbol referencing a structure of type krb5plugin_kuserok_ftable, with four fields:
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIinit\fP Plugin initialization function (see krb5-plugin(7))
.br
@ -55,4 +55,4 @@ result, a krb5_boolean pointer where the plugin will output its result
.SH "Author"
.PP
Generated automatically by Doxygen for HeimdalKerberos5library from the source code\&.
Generated automatically by Doxygen for Heimdal Kerberos 5 library from the source code\&.

Binary file not shown.

Before

Width:  |  Height:  |  Size: 3.7 KiB

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ntlm_buf.3,v 1.2 2019/12/15 22:50:46 christos Exp $
.\" $NetBSD: ntlm_buf.3,v 1.3 2023/06/19 21:41:41 christos Exp $
.\"
.TH "ntlm_buf" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalntlmlibrary" \" -*- nroff -*-
.TH "ntlm_buf" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal ntlm library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
@ -24,7 +24,7 @@ ntlm_buf
.PP
Buffer for storing data in the NTLM library\&. When filled in by the library it should be freed with \fBheim_ntlm_free_buf()\fP\&.
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SH "Field Documentation"
@ -32,16 +32,16 @@ Buffer for storing data in the NTLM library\&. When filled in by the library it
.SS "void* ntlm_buf::data"
pointer to the data itself
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "size_t ntlm_buf::length"
length buffer data
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalntlmlibrary from the source code\&.
Generated automatically by Doxygen for Heimdal ntlm library from the source code\&.

View File

@ -1,10 +1,10 @@
.\" $NetBSD: ntlm_core.3,v 1.2 2019/12/15 22:50:46 christos Exp $
.\" $NetBSD: ntlm_core.3,v 1.3 2023/06/19 21:41:41 christos Exp $
.\"
.TH "ntlm_core" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalntlmlibrary" \" -*- nroff -*-
.TH "ntlm_core" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal ntlm library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
ntlm_core
ntlm_core \- Heimdal NTLM library
.SH SYNOPSIS
.br
.PP
@ -77,7 +77,7 @@ The NTLM core functions implement the string2key generation function, message en
.SS "int heim_ntlm_build_ntlm1_master (void * key, size_t len, struct \fBntlm_buf\fP * session, struct \fBntlm_buf\fP * master)"
Generates an NTLMv1 session random with assosited session master key\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP the ntlm v1 key
.br
@ -88,7 +88,7 @@ Generates an NTLMv1 session random with assosited session master key\&.
\fImaster\fP calculated session master key, should be freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
@ -97,7 +97,7 @@ In case of success 0 is return, an errors, a errno in what went wrong\&.
.SS "int heim_ntlm_build_ntlm2_master (void * key, size_t len, struct \fBntlm_buf\fP * blob, struct \fBntlm_buf\fP * session, struct \fBntlm_buf\fP * master)"
Generates an NTLMv2 session random with associated session master key\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP the NTLMv2 key
.br
@ -110,7 +110,7 @@ Generates an NTLMv2 session random with associated session master key\&.
\fImaster\fP calculated session master key, should be freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
@ -119,7 +119,7 @@ In case of success 0 is return, an errors, a errno in what went wrong\&.
.SS "int heim_ntlm_calculate_lm2 (const void * key, size_t len, const char * username, const char * target, const unsigned char serverchallenge[8], unsigned char ntlmv2[16], struct \fBntlm_buf\fP * answer)"
Calculate LMv2 response
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP the ntlm key
.br
@ -136,7 +136,7 @@ Calculate LMv2 response
\fIanswer\fP ntlm response answer, should be freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
@ -145,7 +145,7 @@ In case of success 0 is return, an errors, a errno in what went wrong\&.
.SS "int heim_ntlm_calculate_ntlm1 (void * key, size_t len, unsigned char challenge[8], struct \fBntlm_buf\fP * answer)"
Calculate NTLMv1 response hash
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP the ntlm v1 key
.br
@ -156,20 +156,20 @@ Calculate NTLMv1 response hash
\fIanswer\fP calculated answer, should be freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "int heim_ntlm_calculate_ntlm2 (const void * key, size_t len, const char * username, const char * target, const unsigned char serverchallenge[8], const struct \fBntlm_buf\fP * infotarget, unsigned char ntlmv2[16], struct \fBntlm_buf\fP * answer)"
Calculate NTLMv2 response
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP the ntlm key
.br
@ -188,20 +188,20 @@ Calculate NTLMv2 response
\fIanswer\fP ntlm response answer, should be freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "int heim_ntlm_decode_targetinfo (const struct \fBntlm_buf\fP * data, int ucs2, struct ntlm_targetinfo * ti)"
Decodes an NTLM targetinfo message
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdata\fP input data buffer with the encode NTLM targetinfo message
.br
@ -210,20 +210,20 @@ Decodes an NTLM targetinfo message
\fIti\fP the decoded target info, should be freed with \fBheim_ntlm_free_targetinfo()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "int heim_ntlm_encode_targetinfo (const struct ntlm_targetinfo * ti, int ucs2, struct \fBntlm_buf\fP * data)"
Encodes a ntlm_targetinfo message\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIti\fP the ntlm_targetinfo message to encode\&.
.br
@ -232,60 +232,60 @@ Encodes a ntlm_targetinfo message\&.
\fIdata\fP is the return buffer with the encoded message, should be freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "int heim_ntlm_encode_type1 (const struct \fBntlm_type1\fP * type1, struct \fBntlm_buf\fP * data)"
Encodes an \fBntlm_type1\fP message\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fItype1\fP the \fBntlm_type1\fP message to encode\&.
.br
\fIdata\fP is the return buffer with the encoded message, should be freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "int heim_ntlm_encode_type2 (const struct \fBntlm_type2\fP * type2, struct \fBntlm_buf\fP * data)"
Encodes an \fBntlm_type2\fP message\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fItype2\fP the \fBntlm_type2\fP message to encode\&.
.br
\fIdata\fP is the return buffer with the encoded message, should be freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "int heim_ntlm_encode_type3 (const struct \fBntlm_type3\fP * type3, struct \fBntlm_buf\fP * data, size_t * mic_offset)"
Encodes an \fBntlm_type3\fP message\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fItype3\fP the \fBntlm_type3\fP message to encode\&.
.br
@ -294,85 +294,85 @@ Encodes an \fBntlm_type3\fP message\&.
\fImic_offset\fP offset of message integrity code freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "void heim_ntlm_free_buf (struct \fBntlm_buf\fP * p)"
heim_ntlm_free_buf frees the ntlm buffer
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIp\fP buffer to be freed
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "void heim_ntlm_free_targetinfo (struct ntlm_targetinfo * ti)"
Frees the ntlm_targetinfo message
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIti\fP targetinfo to be freed
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "void heim_ntlm_free_type1 (struct \fBntlm_type1\fP * data)"
Frees the \fBntlm_type1\fP message
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdata\fP message to be freed
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "void heim_ntlm_free_type2 (struct \fBntlm_type2\fP * data)"
Frees the \fBntlm_type2\fP message
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdata\fP message to be freed
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "void heim_ntlm_free_type3 (struct \fBntlm_type3\fP * data)"
Frees the \fBntlm_type3\fP message
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIdata\fP message to be freed
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "int heim_ntlm_keyex_unwrap (struct \fBntlm_buf\fP * baseKey, struct \fBntlm_buf\fP * encryptedSession, struct \fBntlm_buf\fP * session)"
Given a key and encrypted session, unwrap the session key
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIbaseKey\fP the sessionBaseKey
.br
@ -381,7 +381,7 @@ Given a key and encrypted session, unwrap the session key
\fIsession\fP generated session nonce, should be freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
@ -390,27 +390,27 @@ In case of success 0 is return, an errors, a errno in what went wrong\&.
.SS "int heim_ntlm_nt_key (const char * password, struct \fBntlm_buf\fP * key)"
Calculate the NTLM key, the password is assumed to be in UTF8\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIpassword\fP password to calcute the key for\&.
.br
\fIkey\fP calcuted key, should be freed with \fBheim_ntlm_free_buf()\fP\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
.PP
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SS "int heim_ntlm_ntlmv2_key (const void * key, size_t len, const char * username, const char * target, int upper_case_target, unsigned char ntlmv2[16])"
Generates an NTLMv2 session key\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP the ntlm key
.br
@ -425,7 +425,7 @@ Generates an NTLMv2 session key\&.
\fIntlmv2\fP the ntlmv2 session key
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
0 on success, or an error code on failure\&.
.RE
@ -434,7 +434,7 @@ Generates an NTLMv2 session key\&.
.SS "int heim_ntlm_verify_ntlm2 (const void * key, size_t len, const char * username, const char * target, time_t now, const unsigned char serverchallenge[8], const struct \fBntlm_buf\fP * answer, struct \fBntlm_buf\fP * infotarget, unsigned char ntlmv2[16])"
Verify NTLMv2 response\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIkey\fP the ntlm key
.br
@ -455,7 +455,7 @@ Verify NTLMv2 response\&.
\fIntlmv2\fP calculated session key
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
In case of success 0 is return, an errors, a errno in what went wrong\&.
.RE
@ -466,9 +466,9 @@ Second check with domain uppercased\&.
.PP
Third check with empty domain\&.
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalntlmlibrary from the source code\&.
Generated automatically by Doxygen for Heimdal ntlm library from the source code\&.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ntlm_type1.3,v 1.2 2019/12/15 22:50:46 christos Exp $
.\" $NetBSD: ntlm_type1.3,v 1.3 2023/06/19 21:41:41 christos Exp $
.\"
.TH "ntlm_type1" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalntlmlibrary" \" -*- nroff -*-
.TH "ntlm_type1" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal ntlm library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
@ -14,10 +14,10 @@ ntlm_type1
.PP
Struct for the NTLM type1 message info, the strings is assumed to be in UTF8\&. When filled in by the library it should be freed with \fBheim_ntlm_free_type1()\fP\&.
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalntlmlibrary from the source code\&.
Generated automatically by Doxygen for Heimdal ntlm library from the source code\&.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ntlm_type2.3,v 1.2 2019/12/15 22:50:46 christos Exp $
.\" $NetBSD: ntlm_type2.3,v 1.3 2023/06/19 21:41:41 christos Exp $
.\"
.TH "ntlm_type2" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalntlmlibrary" \" -*- nroff -*-
.TH "ntlm_type2" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal ntlm library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
@ -14,10 +14,10 @@ ntlm_type2
.PP
Struct for the NTLM type2 message info, the strings is assumed to be in UTF8\&. When filled in by the library it should be freed with \fBheim_ntlm_free_type2()\fP\&.
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalntlmlibrary from the source code\&.
Generated automatically by Doxygen for Heimdal ntlm library from the source code\&.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ntlm_type3.3,v 1.2 2019/12/15 22:50:46 christos Exp $
.\" $NetBSD: ntlm_type3.3,v 1.3 2023/06/19 21:41:41 christos Exp $
.\"
.TH "ntlm_type3" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalntlmlibrary" \" -*- nroff -*-
.TH "ntlm_type3" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal ntlm library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
@ -14,10 +14,10 @@ ntlm_type3
.PP
Struct for the NTLM type3 message info, the strings is assumed to be in UTF8\&. When filled in by the library it should be freed with \fBheim_ntlm_free_type3()\fP\&.
.PP
\fBExamples: \fP
\fBExamples\fP
.in +1c
\fBtest_ntlm\&.c\fP\&.
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalntlmlibrary from the source code\&.
Generated automatically by Doxygen for Heimdal ntlm library from the source code\&.

Binary file not shown.

Before

Width:  |  Height:  |  Size: 3.7 KiB

View File

@ -1,10 +1,10 @@
.\" $NetBSD: wind.3,v 1.2 2019/12/15 22:50:46 christos Exp $
.\" $NetBSD: wind.3,v 1.3 2023/06/19 21:41:41 christos Exp $
.\"
.TH "wind" 3 "Fri Jun 7 2019" "Version 7.7.0" "Heimdalwindlibrary" \" -*- nroff -*-
.TH "wind" 3 "Tue Nov 15 2022" "Version 7.8.0" "Heimdal wind library" \" -*- nroff -*-
.ad l
.nh
.SH NAME
wind
wind \- Heimdal wind library
.SH SYNOPSIS
.br
.PP
@ -59,14 +59,14 @@ wind
.SS "int wind_profile (const char * name, wind_profile_flags * flags)"
Try to find the profile given a name\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIname\fP name of the profile\&.
.br
\fIflags\fP the resulting profile\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -75,7 +75,7 @@ returns 0 on success, an wind error code otherwise
.SS "int wind_punycode_label_toascii (const uint32_t * in, size_t in_len, char * out, size_t * out_len)"
Convert an UCS4 string to a puny-coded DNS label string suitable when combined with delimiters and other labels for DNS lookup\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP an UCS4 string to convert
.br
@ -86,7 +86,7 @@ Convert an UCS4 string to a puny-coded DNS label string suitable when combined w
\fIout_len\fP before processing out_len should be the length of the out variable, after processing it will be the length of the out string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -95,7 +95,7 @@ returns 0 on success, an wind error code otherwise
.SS "int wind_stringprep (const uint32_t * in, size_t in_len, uint32_t * out, size_t * out_len, wind_profile_flags flags)"
Process a input UCS4 string according a string-prep profile\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP input UCS4 string to process
.br
@ -108,7 +108,7 @@ Process a input UCS4 string according a string-prep profile\&.
\fIflags\fP stringprep profile\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -117,7 +117,7 @@ returns 0 on success, an wind error code otherwise
.SS "int wind_ucs2read (const void * ptr, size_t len, unsigned int * flags, uint16_t * out, size_t * out_len)"
Read in an UCS2 from a buffer\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIptr\fP The input buffer to read from\&.
.br
@ -130,7 +130,7 @@ Read in an UCS2 from a buffer\&.
\fIout_len\fP the output length
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise\&.
.RE
@ -143,7 +143,7 @@ If the flags WIND_RW_BOM is set, check for BOM\&. If not BOM is found, check is
.SS "int wind_ucs2utf8 (const uint16_t * in, size_t in_len, char * out, size_t * out_len)"
Convert an UCS2 string to a UTF-8 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP an UCS2 string to convert\&.
.br
@ -154,7 +154,7 @@ Convert an UCS2 string to a UTF-8 string\&.
\fIout_len\fP before processing out_len should be the length of the out variable, after processing it will be the length of the out string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -163,7 +163,7 @@ returns 0 on success, an wind error code otherwise
.SS "int wind_ucs2utf8_length (const uint16_t * in, size_t in_len, size_t * out_len)"
Calculate the length of from converting a UCS2 string to an UTF-8 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP an UCS2 string to convert\&.
.br
@ -172,7 +172,7 @@ Calculate the length of from converting a UCS2 string to an UTF-8 string\&.
\fIout_len\fP the length of the resulting UTF-8 string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -181,7 +181,7 @@ returns 0 on success, an wind error code otherwise
.SS "int wind_ucs2write (const uint16_t * in, size_t in_len, unsigned int * flags, void * ptr, size_t * out_len)"
Write an UCS2 string to a buffer\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP The input UCS2 string\&.
.br
@ -194,7 +194,7 @@ Write an UCS2 string to a buffer\&.
\fIout_len\fP the output length
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise\&.
.RE
@ -205,11 +205,11 @@ On zero input length, flags are preserved
.PP
If flags have WIND_RW_BOM set, the byte order mark is written first to the output data
.PP
If the output wont fit into out_len, WIND_ERR_OVERRUN is returned
If the output wont fit into out_len, WIND_ERR_OVERRUN is returned
.SS "int wind_ucs4utf8 (const uint32_t * in, size_t in_len, char * out, size_t * out_len)"
Convert an UCS4 string to a UTF-8 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP an UCS4 string to convert\&.
.br
@ -220,7 +220,7 @@ Convert an UCS4 string to a UTF-8 string\&.
\fIout_len\fP before processing out_len should be the length of the out variable, after processing it will be the length of the out string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -229,7 +229,7 @@ returns 0 on success, an wind error code otherwise
.SS "int wind_ucs4utf8_length (const uint32_t * in, size_t in_len, size_t * out_len)"
Calculate the length of from converting a UCS4 string to an UTF-8 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP an UCS4 string to convert\&.
.br
@ -238,7 +238,7 @@ Calculate the length of from converting a UCS4 string to an UTF-8 string\&.
\fIout_len\fP the length of the resulting UTF-8 string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -247,7 +247,7 @@ returns 0 on success, an wind error code otherwise
.SS "int wind_utf8ucs2 (const char * in, uint16_t * out, size_t * out_len)"
Convert an UTF-8 string to an UCS2 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP an UTF-8 string to convert\&.
.br
@ -256,7 +256,7 @@ Convert an UTF-8 string to an UCS2 string\&.
\fIout_len\fP before processing out_len should be the length of the out variable, after processing it will be the length of the out string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -265,14 +265,14 @@ returns 0 on success, an wind error code otherwise
.SS "int wind_utf8ucs2_length (const char * in, size_t * out_len)"
Calculate the length of from converting a UTF-8 string to a UCS2 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP an UTF-8 string to convert\&.
.br
\fIout_len\fP the length of the resulting UCS4 string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -281,7 +281,7 @@ returns 0 on success, an wind error code otherwise
.SS "int wind_utf8ucs4 (const char * in, uint32_t * out, size_t * out_len)"
Convert an UTF-8 string to an UCS4 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP an UTF-8 string to convert\&.
.br
@ -290,7 +290,7 @@ Convert an UTF-8 string to an UCS4 string\&.
\fIout_len\fP before processing out_len should be the length of the out variable, after processing it will be the length of the out string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -299,14 +299,14 @@ returns 0 on success, an wind error code otherwise
.SS "int wind_utf8ucs4_length (const char * in, size_t * out_len)"
Calculate the length of from converting a UTF-8 string to a UCS4 string\&.
.PP
\fBParameters:\fP
\fBParameters\fP
.RS 4
\fIin\fP an UTF-8 string to convert\&.
.br
\fIout_len\fP the length of the resulting UCS4 string\&.
.RE
.PP
\fBReturns:\fP
\fBReturns\fP
.RS 4
returns 0 on success, an wind error code otherwise
.RE
@ -314,4 +314,4 @@ returns 0 on success, an wind error code otherwise
.SH "Author"
.PP
Generated automatically by Doxygen for Heimdalwindlibrary from the source code\&.
Generated automatically by Doxygen for Heimdal wind library from the source code\&.

View File

@ -1,9 +1,9 @@
@c $NetBSD: vars.texi,v 1.2 2019/12/15 22:50:43 christos Exp $
@c $NetBSD: vars.texi,v 1.3 2023/06/19 21:41:38 christos Exp $
@c
@c Variables depending on installation
@c
@set dbdir /var/heimdal
@set dbtype db3
@set PACKAGE_VERSION 7.7.0
@set PACKAGE_VERSION 7.8.0

Some files were not shown because too many files have changed in this diff Show More