aboutsummaryrefslogtreecommitdiff
path: root/src/lib/krb5
diff options
context:
space:
mode:
authorKen Raeburn <raeburn@mit.edu>2001-10-04 00:39:57 +0000
committerKen Raeburn <raeburn@mit.edu>2001-10-04 00:39:57 +0000
commite037d1e993ec4df947cd8c92a5f3643838bc2e6b (patch)
tree194d7f2aabcb3ba21cf66b57b149278e5107961c /src/lib/krb5
parentbdf4523df7addccddacd97542627e78c272113f6 (diff)
downloadkrb5-e037d1e993ec4df947cd8c92a5f3643838bc2e6b.zip
krb5-e037d1e993ec4df947cd8c92a5f3643838bc2e6b.tar.gz
krb5-e037d1e993ec4df947cd8c92a5f3643838bc2e6b.tar.bz2
Danilo says we can get rid of the DLLIMP stuff now
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@13775 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/lib/krb5')
-rw-r--r--src/lib/krb5/ccache/ChangeLog5
-rw-r--r--src/lib/krb5/ccache/cc_file.c30
-rw-r--r--src/lib/krb5/ccache/ccapi/ChangeLog4
-rw-r--r--src/lib/krb5/ccache/ccapi/stdcc.h28
-rw-r--r--src/lib/krb5/ccache/ccapi/winccld.c2
-rw-r--r--src/lib/krb5/ccache/ccbase.c4
-rw-r--r--src/lib/krb5/ccache/cccopy.c2
-rw-r--r--src/lib/krb5/ccache/ccdefault.c4
-rw-r--r--src/lib/krb5/ccache/fcc.h2
-rw-r--r--src/lib/krb5/ccache/ser_cc.c2
-rw-r--r--src/lib/krb5/keytab/ChangeLog5
-rw-r--r--src/lib/krb5/keytab/ktadd.c2
-rw-r--r--src/lib/krb5/keytab/ktbase.c6
-rw-r--r--src/lib/krb5/keytab/ktdefault.c2
-rw-r--r--src/lib/krb5/keytab/ktfr_entry.c2
-rw-r--r--src/lib/krb5/keytab/ktremove.c2
-rw-r--r--src/lib/krb5/keytab/read_servi.c2
-rw-r--r--src/lib/krb5/krb/ChangeLog15
-rw-r--r--src/lib/krb5/krb/appdefault.c4
-rw-r--r--src/lib/krb5/krb/auth_con.c26
-rw-r--r--src/lib/krb5/krb/bld_pr_ext.c2
-rw-r--r--src/lib/krb5/krb/bld_princ.c2
-rw-r--r--src/lib/krb5/krb/chpw.c6
-rw-r--r--src/lib/krb5/krb/conv_princ.c4
-rw-r--r--src/lib/krb5/krb/copy_addrs.c4
-rw-r--r--src/lib/krb5/krb/copy_athctr.c2
-rw-r--r--src/lib/krb5/krb/copy_auth.c2
-rw-r--r--src/lib/krb5/krb/copy_cksum.c2
-rw-r--r--src/lib/krb5/krb/copy_creds.c2
-rw-r--r--src/lib/krb5/krb/copy_data.c2
-rw-r--r--src/lib/krb5/krb/copy_key.c2
-rw-r--r--src/lib/krb5/krb/copy_princ.c2
-rw-r--r--src/lib/krb5/krb/copy_tick.c2
-rw-r--r--src/lib/krb5/krb/cp_key_cnt.c2
-rw-r--r--src/lib/krb5/krb/decrypt_tk.c2
-rw-r--r--src/lib/krb5/krb/deltat.c2
-rw-r--r--src/lib/krb5/krb/fwd_tgt.c2
-rw-r--r--src/lib/krb5/krb/get_creds.c10
-rw-r--r--src/lib/krb5/krb/get_in_tkt.c4
-rw-r--r--src/lib/krb5/krb/gic_keytab.c2
-rw-r--r--src/lib/krb5/krb/gic_opt.c18
-rw-r--r--src/lib/krb5/krb/gic_pwd.c2
-rw-r--r--src/lib/krb5/krb/in_tkt_ktb.c2
-rw-r--r--src/lib/krb5/krb/in_tkt_pwd.c2
-rw-r--r--src/lib/krb5/krb/in_tkt_sky.c2
-rw-r--r--src/lib/krb5/krb/init_ctx.c6
-rw-r--r--src/lib/krb5/krb/kfree.c90
-rw-r--r--src/lib/krb5/krb/mk_cred.c4
-rw-r--r--src/lib/krb5/krb/mk_error.c2
-rw-r--r--src/lib/krb5/krb/mk_priv.c2
-rw-r--r--src/lib/krb5/krb/mk_rep.c2
-rw-r--r--src/lib/krb5/krb/mk_req.c2
-rw-r--r--src/lib/krb5/krb/mk_req_ext.c2
-rw-r--r--src/lib/krb5/krb/mk_safe.c2
-rw-r--r--src/lib/krb5/krb/parse.c2
-rw-r--r--src/lib/krb5/krb/princ_comp.c2
-rw-r--r--src/lib/krb5/krb/rd_cred.c2
-rw-r--r--src/lib/krb5/krb/rd_error.c2
-rw-r--r--src/lib/krb5/krb/rd_priv.c2
-rw-r--r--src/lib/krb5/krb/rd_rep.c2
-rw-r--r--src/lib/krb5/krb/rd_req.c2
-rw-r--r--src/lib/krb5/krb/rd_safe.c2
-rw-r--r--src/lib/krb5/krb/recvauth.c4
-rw-r--r--src/lib/krb5/krb/sendauth.c2
-rw-r--r--src/lib/krb5/krb/ser_actx.c2
-rw-r--r--src/lib/krb5/krb/ser_ctx.c2
-rw-r--r--src/lib/krb5/krb/serialize.c14
-rw-r--r--src/lib/krb5/krb/set_realm.c2
-rw-r--r--src/lib/krb5/krb/srv_rcache.c2
-rw-r--r--src/lib/krb5/krb/str_conv.c12
-rw-r--r--src/lib/krb5/krb/unparse.c4
-rw-r--r--src/lib/krb5/krb/vfy_increds.c2
-rw-r--r--src/lib/krb5/krb/vic_opt.c4
-rw-r--r--src/lib/krb5/krb/x-deltat.y2
-rw-r--r--src/lib/krb5/os/ChangeLog7
-rw-r--r--src/lib/krb5/os/accessor.c2
-rw-r--r--src/lib/krb5/os/ccdefname.c4
-rw-r--r--src/lib/krb5/os/changepw.c2
-rw-r--r--src/lib/krb5/os/def_realm.c6
-rw-r--r--src/lib/krb5/os/free_hstrl.c2
-rw-r--r--src/lib/krb5/os/genaddrs.c2
-rw-r--r--src/lib/krb5/os/hst_realm.c2
-rw-r--r--src/lib/krb5/os/init_os_ctx.c6
-rw-r--r--src/lib/krb5/os/ktdefname.c2
-rw-r--r--src/lib/krb5/os/localaddr.c4
-rw-r--r--src/lib/krb5/os/prompter.c7
-rw-r--r--src/lib/krb5/os/read_pwd.c4
-rw-r--r--src/lib/krb5/os/realm_dom.c2
-rw-r--r--src/lib/krb5/os/realm_iter.c8
-rw-r--r--src/lib/krb5/os/sn2princ.c2
-rw-r--r--src/lib/krb5/os/timeofday.c2
-rw-r--r--src/lib/krb5/os/ustime.c2
-rw-r--r--src/lib/krb5/posix/ChangeLog4
-rw-r--r--src/lib/krb5/posix/sscanf.c2
-rw-r--r--src/lib/krb5/rcache/ChangeLog4
-rw-r--r--src/lib/krb5/rcache/ser_rc.c2
96 files changed, 267 insertions, 224 deletions
diff --git a/src/lib/krb5/ccache/ChangeLog b/src/lib/krb5/ccache/ChangeLog
index 75abaa0..d76e2a7 100644
--- a/src/lib/krb5/ccache/ChangeLog
+++ b/src/lib/krb5/ccache/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * cc_file.c, ccbase.c, cccopy.c, ccdefault.c, fcc.h, ser_cc.c:
+ Don't use KRB5_DLLIMP.
+
2000-10-30 Tom Yu <tlyu@mit.edu>
* cc_stdio.c: Add a "mode" field to krb5_scc_data to keep track of
diff --git a/src/lib/krb5/ccache/cc_file.c b/src/lib/krb5/ccache/cc_file.c
index a088ecb..e389a48 100644
--- a/src/lib/krb5/ccache/cc_file.c
+++ b/src/lib/krb5/ccache/cc_file.c
@@ -92,28 +92,28 @@ fcc_nseq.c and fcc_read don't check return values a lot.
#error find some way to use net-byte-order file version numbers.
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_close
+krb5_error_code KRB5_CALLCONV krb5_fcc_close
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_destroy
+krb5_error_code KRB5_CALLCONV krb5_fcc_destroy
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_end_seq_get
+krb5_error_code KRB5_CALLCONV krb5_fcc_end_seq_get
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_cc_cursor *cursor ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_generate_new
+krb5_error_code KRB5_CALLCONV krb5_fcc_generate_new
KRB5_PROTOTYPE((krb5_context, krb5_ccache *id ));
-KRB5_DLLIMP const char * KRB5_CALLCONV krb5_fcc_get_name
+const char * KRB5_CALLCONV krb5_fcc_get_name
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_get_principal
+krb5_error_code KRB5_CALLCONV krb5_fcc_get_principal
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_principal *princ ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_initialize
+krb5_error_code KRB5_CALLCONV krb5_fcc_initialize
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_principal princ ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_next_cred
+krb5_error_code KRB5_CALLCONV krb5_fcc_next_cred
KRB5_PROTOTYPE((krb5_context,
krb5_ccache id ,
krb5_cc_cursor *cursor ,
@@ -147,20 +147,20 @@ krb5_error_code krb5_fcc_read_authdata
krb5_error_code krb5_fcc_read_authdatum
KRB5_PROTOTYPE((krb5_context, krb5_ccache , krb5_authdata *));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_resolve
+krb5_error_code KRB5_CALLCONV krb5_fcc_resolve
KRB5_PROTOTYPE((krb5_context, krb5_ccache *id , const char *residual ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_retrieve
+krb5_error_code KRB5_CALLCONV krb5_fcc_retrieve
KRB5_PROTOTYPE((krb5_context,
krb5_ccache id ,
krb5_flags whichfields ,
krb5_creds *mcreds ,
krb5_creds *creds ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_start_seq_get
+krb5_error_code KRB5_CALLCONV krb5_fcc_start_seq_get
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_cc_cursor *cursor ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_store
+krb5_error_code KRB5_CALLCONV krb5_fcc_store
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_creds *creds ));
krb5_error_code krb5_fcc_skip_header
@@ -168,10 +168,10 @@ krb5_error_code krb5_fcc_skip_header
krb5_error_code krb5_fcc_skip_principal
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_set_flags
+krb5_error_code KRB5_CALLCONV krb5_fcc_set_flags
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_flags flags ));
-KRB5_DLLIMP extern krb5_cc_ops krb5_cc_file_ops;
+extern krb5_cc_ops krb5_cc_file_ops;
krb5_error_code krb5_change_cache
KRB5_PROTOTYPE((void));
@@ -2103,7 +2103,7 @@ krb5_change_cache (void) {
return 0;
}
-KRB5_DLLIMP unsigned int KRB5_CALLCONV
+unsigned int KRB5_CALLCONV
krb5_get_notification_message (void) {
static unsigned int message = 0;
diff --git a/src/lib/krb5/ccache/ccapi/ChangeLog b/src/lib/krb5/ccache/ccapi/ChangeLog
index 0e3ce41..24d04ad 100644
--- a/src/lib/krb5/ccache/ccapi/ChangeLog
+++ b/src/lib/krb5/ccache/ccapi/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * stdcc.h, winccld.c: Don't use KRB5_DLLIMP.
+
2000-10-03 Ezra Peisach <epeisach@mit.edu>
* stdcc.c, stdcc.h (krb5_stdcc_get_name): Declare as returning
diff --git a/src/lib/krb5/ccache/ccapi/stdcc.h b/src/lib/krb5/ccache/ccapi/stdcc.h
index a453b94..7322c19 100644
--- a/src/lib/krb5/ccache/ccapi/stdcc.h
+++ b/src/lib/krb5/ccache/ccapi/stdcc.h
@@ -25,51 +25,51 @@ typedef struct _stdccCacheData {
/* function protoypes */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_close
+krb5_error_code KRB5_CALLCONV krb5_stdcc_close
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_destroy
+krb5_error_code KRB5_CALLCONV krb5_stdcc_destroy
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_end_seq_get
+krb5_error_code KRB5_CALLCONV krb5_stdcc_end_seq_get
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_cc_cursor *cursor ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_generate_new
+krb5_error_code KRB5_CALLCONV krb5_stdcc_generate_new
KRB5_PROTOTYPE((krb5_context, krb5_ccache *id ));
-KRB5_DLLIMP const char * KRB5_CALLCONV krb5_stdcc_get_name
+const char * KRB5_CALLCONV krb5_stdcc_get_name
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_get_principal
+krb5_error_code KRB5_CALLCONV krb5_stdcc_get_principal
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_principal *princ ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_initialize
+krb5_error_code KRB5_CALLCONV krb5_stdcc_initialize
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_principal princ ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_next_cred
+krb5_error_code KRB5_CALLCONV krb5_stdcc_next_cred
KRB5_PROTOTYPE((krb5_context,
krb5_ccache id ,
krb5_cc_cursor *cursor ,
krb5_creds *creds ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_resolve
+krb5_error_code KRB5_CALLCONV krb5_stdcc_resolve
KRB5_PROTOTYPE((krb5_context, krb5_ccache *id , const char *residual ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_retrieve
+krb5_error_code KRB5_CALLCONV krb5_stdcc_retrieve
KRB5_PROTOTYPE((krb5_context,
krb5_ccache id ,
krb5_flags whichfields ,
krb5_creds *mcreds ,
krb5_creds *creds ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_start_seq_get
+krb5_error_code KRB5_CALLCONV krb5_stdcc_start_seq_get
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_cc_cursor *cursor ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_store
+krb5_error_code KRB5_CALLCONV krb5_stdcc_store
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_creds *creds ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_set_flags
+krb5_error_code KRB5_CALLCONV krb5_stdcc_set_flags
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_flags flags ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_remove
+krb5_error_code KRB5_CALLCONV krb5_stdcc_remove
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_flags flags, krb5_creds *creds));
diff --git a/src/lib/krb5/ccache/ccapi/winccld.c b/src/lib/krb5/ccache/ccapi/winccld.c
index 4fded76..22489c1 100644
--- a/src/lib/krb5/ccache/ccapi/winccld.c
+++ b/src/lib/krb5/ccache/ccapi/winccld.c
@@ -9,7 +9,7 @@
#include "stdcc.h"
/* from fcc-proto.h */
-KRB5_DLLIMP extern krb5_cc_ops krb5_fcc_ops;
+extern krb5_cc_ops krb5_fcc_ops;
#define KRB5_WINCCLD_C_
#include "winccld.h"
diff --git a/src/lib/krb5/ccache/ccbase.c b/src/lib/krb5/ccache/ccbase.c
index b215d29..18832e3 100644
--- a/src/lib/krb5/ccache/ccbase.c
+++ b/src/lib/krb5/ccache/ccbase.c
@@ -45,7 +45,7 @@ static struct krb5_cc_typelist *cc_typehead = &cc_entry;
* If override is set, replace any existing ccache with that type tag
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_register(context, ops, override)
krb5_context context;
krb5_cc_ops FAR *ops;
@@ -79,7 +79,7 @@ krb5_cc_register(context, ops, override)
* particular cache type.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_resolve (context, name, cache)
krb5_context context;
const char *name;
diff --git a/src/lib/krb5/ccache/cccopy.c b/src/lib/krb5/ccache/cccopy.c
index cdeaa12..4719baa 100644
--- a/src/lib/krb5/ccache/cccopy.c
+++ b/src/lib/krb5/ccache/cccopy.c
@@ -1,6 +1,6 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_copy_creds(context, incc, outcc)
krb5_context context;
krb5_ccache incc;
diff --git a/src/lib/krb5/ccache/ccdefault.c b/src/lib/krb5/ccache/ccdefault.c
index 72e2455..2c4eea9 100644
--- a/src/lib/krb5/ccache/ccdefault.c
+++ b/src/lib/krb5/ccache/ccdefault.c
@@ -33,7 +33,7 @@
#include <KerberosLoginInternal.h>
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_default(context, ccache)
krb5_context context;
krb5_ccache FAR *ccache;
@@ -62,7 +62,7 @@ krb5_cc_default(context, ccache)
All krb5 and GSS functions which need to open a cache to get a tgt to obtain service tickets
should call this function, not krb5_cc_default() */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5int_cc_default(context, ccache)
krb5_context context;
krb5_ccache FAR *ccache;
diff --git a/src/lib/krb5/ccache/fcc.h b/src/lib/krb5/ccache/fcc.h
index 47ad9fd..7f91fd8 100644
--- a/src/lib/krb5/ccache/fcc.h
+++ b/src/lib/krb5/ccache/fcc.h
@@ -35,7 +35,7 @@
#include "k5-int.h"
#include <stdio.h>
-KRB5_DLLIMP extern krb5_cc_ops krb5_cc_file_ops;
+extern krb5_cc_ops krb5_cc_file_ops;
#define KRB5_OK 0
diff --git a/src/lib/krb5/ccache/ser_cc.c b/src/lib/krb5/ccache/ser_cc.c
index 6bce4e3..0380992 100644
--- a/src/lib/krb5/ccache/ser_cc.c
+++ b/src/lib/krb5/ccache/ser_cc.c
@@ -206,7 +206,7 @@ krb5_ccache_internalize(kcontext, argp, buffer, lenremain)
/*
* Register the ccache serializer.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_ccache_init(kcontext)
krb5_context kcontext;
{
diff --git a/src/lib/krb5/keytab/ChangeLog b/src/lib/krb5/keytab/ChangeLog
index 62f1394..e1d8327 100644
--- a/src/lib/krb5/keytab/ChangeLog
+++ b/src/lib/krb5/keytab/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * ktadd.c, ktbase.c, ktdefault.c, ktfr_entry.c, ktremove.c,
+ read_servi.c: Don't use KRB5_DLLIMP.
+
2000-10-17 Ezra Peisach <epeisach@mit.edu>
* ktbase.c (krb5_kt_resolve): Signed/unsigned int
diff --git a/src/lib/krb5/keytab/ktadd.c b/src/lib/krb5/keytab/ktadd.c
index 46f9cb4..ba9e9fc 100644
--- a/src/lib/krb5/keytab/ktadd.c
+++ b/src/lib/krb5/keytab/ktadd.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_add_entry (context, id, entry)
krb5_context context;
krb5_keytab id;
diff --git a/src/lib/krb5/keytab/ktbase.c b/src/lib/krb5/keytab/ktbase.c
index a112581..bdac562 100644
--- a/src/lib/krb5/keytab/ktbase.c
+++ b/src/lib/krb5/keytab/ktbase.c
@@ -52,7 +52,7 @@ static struct krb5_kt_typelist *kt_typehead = &krb5_kt_typelist_srvtab;
* don't replace if it already exists; return an error instead.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_register(context, ops)
krb5_context context;
krb5_kt_ops FAR *ops;
@@ -81,7 +81,7 @@ krb5_kt_register(context, ops)
* particular keytab type.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_resolve (context, name, ktid)
krb5_context context;
krb5_const char FAR *name;
@@ -198,7 +198,7 @@ krb5_keytab_internalize(kcontext, argp, buffer, lenremain)
return(kret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_keytab_init(kcontext)
krb5_context kcontext;
{
diff --git a/src/lib/krb5/keytab/ktdefault.c b/src/lib/krb5/keytab/ktdefault.c
index 7057bfc..90f03dc 100644
--- a/src/lib/krb5/keytab/ktdefault.c
+++ b/src/lib/krb5/keytab/ktdefault.c
@@ -30,7 +30,7 @@
#include "k5-int.h"
#include <stdio.h>
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_default(context, id)
krb5_context context;
krb5_keytab FAR *id;
diff --git a/src/lib/krb5/keytab/ktfr_entry.c b/src/lib/krb5/keytab/ktfr_entry.c
index ddccb17..3582193 100644
--- a/src/lib/krb5/keytab/ktfr_entry.c
+++ b/src/lib/krb5/keytab/ktfr_entry.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_free_entry (context, entry)
krb5_context context;
krb5_keytab_entry FAR *entry;
diff --git a/src/lib/krb5/keytab/ktremove.c b/src/lib/krb5/keytab/ktremove.c
index d14f298..abb3705 100644
--- a/src/lib/krb5/keytab/ktremove.c
+++ b/src/lib/krb5/keytab/ktremove.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_remove_entry (context, id, entry)
krb5_context context;
krb5_keytab id;
diff --git a/src/lib/krb5/keytab/read_servi.c b/src/lib/krb5/keytab/read_servi.c
index 345d365..10a3964 100644
--- a/src/lib/krb5/keytab/read_servi.c
+++ b/src/lib/krb5/keytab/read_servi.c
@@ -43,7 +43,7 @@
* returns: Either KSUCCESS or error code.
* errors: error code if not found or keyprocarg is invalid.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_read_service_key(context, keyprocarg, principal, vno, enctype, key)
krb5_context context;
krb5_pointer keyprocarg;
diff --git a/src/lib/krb5/krb/ChangeLog b/src/lib/krb5/krb/ChangeLog
index ca7bf30..1c73fa4 100644
--- a/src/lib/krb5/krb/ChangeLog
+++ b/src/lib/krb5/krb/ChangeLog
@@ -1,3 +1,18 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * appdefault.c, auth_con.c, kld_pr_ext.c, bld_princ.c, chpw.c,
+ conv_princ.c, copy_addrs.c, copy_athctr.c, copy_auth.c,
+ copy_cksum.c, copy_creds.c, copy_data.c, copy_key.c, copy_princ.c,
+ copy_tick.c, cp_key_cnt.c, decrypt_tk.c, deltat.c, fwd_tgt.c,
+ get_creds.c, get_in_tkt.c, gic_keytab.c, gic_opt.c, gic_pwd.c,
+ in_tkt_ktb.c, in_tkt_pwd.c, in_tkt_sky.c, init_ctx.c, kfree.c,
+ mk_cred.c, mk_error.c, mk_priv.c, mk_rep.c, mk_req.c,
+ mk_req_ext.c, mk_safe.c, parse.c, princ_comp.c, rd_cred.c,
+ rd_error.c, rd_priv.c, rd_rep.c, rd_req.c, rd_safe.c, recvauth.c,
+ sendauth.c, ser_actx.c, ser_ctx.c, serialize.c, set_realm.c,
+ srv_rcache.c, str_conv.c, unparse.c, vfy_increds.c, vic_opt.c,
+ x-deltat.y: Don't use KRB5_DLLIMP.
+
2001-09-07 Ken Raeburn <raeburn@mit.edu>
* t_expand.c: New file.
diff --git a/src/lib/krb5/krb/appdefault.c b/src/lib/krb5/krb/appdefault.c
index 17183d8..e6b732d 100644
--- a/src/lib/krb5/krb/appdefault.c
+++ b/src/lib/krb5/krb/appdefault.c
@@ -141,7 +141,7 @@ goodbye:
return 0;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_appdefault_boolean(context, appname, realm, option,
default_value, ret_value)
krb5_context context;
@@ -162,7 +162,7 @@ krb5_appdefault_boolean(context, appname, realm, option,
*ret_value = default_value;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_appdefault_string(context, appname, realm, option, default_value,
ret_value)
krb5_context context;
diff --git a/src/lib/krb5/krb/auth_con.c b/src/lib/krb5/krb/auth_con.c
index 335f7ae..14f91e4 100644
--- a/src/lib/krb5/krb/auth_con.c
+++ b/src/lib/krb5/krb/auth_con.c
@@ -25,7 +25,7 @@ actx_copy_addr(context, inad, outad)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_init(context, auth_context)
krb5_context context;
krb5_auth_context FAR * auth_context;
@@ -47,7 +47,7 @@ krb5_auth_con_init(context, auth_context)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_free(context, auth_context)
krb5_context context;
krb5_auth_context auth_context;
@@ -173,7 +173,7 @@ krb5_auth_con_setports(context, auth_context, local_port, remote_port)
* Once decrypted this key is no longer necessary and is then overwritten
* with the session key sent by the client.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_setuseruserkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
@@ -184,7 +184,7 @@ krb5_auth_con_setuseruserkey(context, auth_context, keyblock)
return(krb5_copy_keyblock(context, keyblock, &(auth_context->keyblock)));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
@@ -196,7 +196,7 @@ krb5_auth_con_getkey(context, auth_context, keyblock)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getlocalsubkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
@@ -208,7 +208,7 @@ krb5_auth_con_getlocalsubkey(context, auth_context, keyblock)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getremotesubkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
@@ -220,7 +220,7 @@ krb5_auth_con_getremotesubkey(context, auth_context, keyblock)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_set_req_cksumtype(context, auth_context, cksumtype)
krb5_context context;
krb5_auth_context auth_context;
@@ -240,7 +240,7 @@ krb5_auth_con_set_safe_cksumtype(context, auth_context, cksumtype)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getlocalseqnumber(context, auth_context, seqnumber)
krb5_context context;
krb5_auth_context auth_context;
@@ -250,7 +250,7 @@ krb5_auth_con_getlocalseqnumber(context, auth_context, seqnumber)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getauthenticator(context, auth_context, authenticator)
krb5_context context;
krb5_auth_context auth_context;
@@ -260,7 +260,7 @@ krb5_auth_con_getauthenticator(context, auth_context, authenticator)
authenticator));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getremoteseqnumber(context, auth_context, seqnumber)
krb5_context context;
krb5_auth_context auth_context;
@@ -312,7 +312,7 @@ krb5_auth_con_getivector(context, auth_context, ivector)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_setflags(context, auth_context, flags)
krb5_context context;
krb5_auth_context auth_context;
@@ -322,7 +322,7 @@ krb5_auth_con_setflags(context, auth_context, flags)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getflags(context, auth_context, flags)
krb5_context context;
krb5_auth_context auth_context;
@@ -332,7 +332,7 @@ krb5_auth_con_getflags(context, auth_context, flags)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_setrcache(context, auth_context, rcache)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/bld_pr_ext.c b/src/lib/krb5/krb/bld_pr_ext.c
index ef95405..9ce0459 100644
--- a/src/lib/krb5/krb/bld_pr_ext.c
+++ b/src/lib/krb5/krb/bld_pr_ext.c
@@ -35,7 +35,7 @@
#include <varargs.h>
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV_C
+krb5_error_code KRB5_CALLCONV_C
#ifdef HAVE_STDARG_H
krb5_build_principal_ext(krb5_context context, krb5_principal FAR * princ, unsigned int rlen, krb5_const char FAR * realm, ...)
#else
diff --git a/src/lib/krb5/krb/bld_princ.c b/src/lib/krb5/krb/bld_princ.c
index 6ddef9d..3355439 100644
--- a/src/lib/krb5/krb/bld_princ.c
+++ b/src/lib/krb5/krb/bld_princ.c
@@ -99,7 +99,7 @@ krb5_build_principal_va(context, princ, rlen, realm, ap)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV_C
+krb5_error_code KRB5_CALLCONV_C
#ifdef HAVE_STDARG_H
krb5_build_principal(krb5_context context, krb5_principal * princ,
unsigned int rlen,
diff --git a/src/lib/krb5/krb/chpw.c b/src/lib/krb5/krb/chpw.c
index c1c40dc..5f147ca 100644
--- a/src/lib/krb5/krb/chpw.c
+++ b/src/lib/krb5/krb/chpw.c
@@ -4,7 +4,7 @@
#include "krb5_err.h"
#include "auth_con.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_chpw_req(context, auth_context, ap_req, passwd, packet)
krb5_context context;
krb5_auth_context auth_context;
@@ -71,7 +71,7 @@ cleanup:
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_chpw_rep(context, auth_context, packet, result_code, result_data)
krb5_context context;
krb5_auth_context auth_context;
@@ -208,7 +208,7 @@ cleanup:
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_chpw_result_code_string(context, result_code, code_string)
krb5_context context;
int result_code;
diff --git a/src/lib/krb5/krb/conv_princ.c b/src/lib/krb5/krb/conv_princ.c
index 3897f56..4239c35 100644
--- a/src/lib/krb5/krb/conv_princ.c
+++ b/src/lib/krb5/krb/conv_princ.c
@@ -127,7 +127,7 @@ static char *strnchr(s, c, n)
/* XXX This calls for a new error code */
#define KRB5_INVALID_PRINCIPAL KRB5_LNAME_BADFORMAT
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_524_conv_principal(context, princ, name, inst, realm)
krb5_context context;
const krb5_principal princ;
@@ -229,7 +229,7 @@ krb5_524_conv_principal(context, princ, name, inst, realm)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_425_conv_principal(context, name, instance, realm, princ)
krb5_context context;
const char FAR *name;
diff --git a/src/lib/krb5/krb/copy_addrs.c b/src/lib/krb5/krb/copy_addrs.c
index 0a28204..5310351 100644
--- a/src/lib/krb5/krb/copy_addrs.c
+++ b/src/lib/krb5/krb/copy_addrs.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_addr(context, inad, outad)
krb5_context context;
const krb5_address FAR *inad;
@@ -56,7 +56,7 @@ krb5_copy_addr(context, inad, outad)
/*
* Copy an address array, with fresh allocation.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_addresses(context, inaddr, outaddr)
krb5_context context;
krb5_address FAR * const FAR * inaddr;
diff --git a/src/lib/krb5/krb/copy_athctr.c b/src/lib/krb5/krb/copy_athctr.c
index fecb577..62c5af3 100644
--- a/src/lib/krb5/krb/copy_athctr.c
+++ b/src/lib/krb5/krb/copy_athctr.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_authenticator(context, authfrom, authto)
krb5_context context;
const krb5_authenticator FAR *authfrom;
diff --git a/src/lib/krb5/krb/copy_auth.c b/src/lib/krb5/krb/copy_auth.c
index 75af4aa..f0aba10 100644
--- a/src/lib/krb5/krb/copy_auth.c
+++ b/src/lib/krb5/krb/copy_auth.c
@@ -56,7 +56,7 @@ krb5_authdata **outad;
/*
* Copy an authdata array, with fresh allocation.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_authdata(context, inauthdat, outauthdat)
krb5_context context;
krb5_authdata FAR * const FAR * inauthdat;
diff --git a/src/lib/krb5/krb/copy_cksum.c b/src/lib/krb5/krb/copy_cksum.c
index 0c4783d..971000f 100644
--- a/src/lib/krb5/krb/copy_cksum.c
+++ b/src/lib/krb5/krb/copy_cksum.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_checksum(context, ckfrom, ckto)
krb5_context context;
const krb5_checksum FAR *ckfrom;
diff --git a/src/lib/krb5/krb/copy_creds.c b/src/lib/krb5/krb/copy_creds.c
index 2abda33..bb896a0 100644
--- a/src/lib/krb5/krb/copy_creds.c
+++ b/src/lib/krb5/krb/copy_creds.c
@@ -33,7 +33,7 @@
* Copy credentials, allocating fresh storage where needed.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_creds(context, incred, outcred)
krb5_context context;
const krb5_creds *incred;
diff --git a/src/lib/krb5/krb/copy_data.c b/src/lib/krb5/krb/copy_data.c
index 528d327..2a21488 100644
--- a/src/lib/krb5/krb/copy_data.c
+++ b/src/lib/krb5/krb/copy_data.c
@@ -32,7 +32,7 @@
/*
* Copy a data structure, with fresh allocation.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_data(context, indata, outdata)
krb5_context context;
const krb5_data FAR *indata;
diff --git a/src/lib/krb5/krb/copy_key.c b/src/lib/krb5/krb/copy_key.c
index 0b4f9f1..96d8896 100644
--- a/src/lib/krb5/krb/copy_key.c
+++ b/src/lib/krb5/krb/copy_key.c
@@ -32,7 +32,7 @@
/*
* Copy a keyblock, including alloc'ed storage.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_keyblock(context, from, to)
krb5_context context;
const krb5_keyblock FAR *from;
diff --git a/src/lib/krb5/krb/copy_princ.c b/src/lib/krb5/krb/copy_princ.c
index aa98ba9..6051ecb 100644
--- a/src/lib/krb5/krb/copy_princ.c
+++ b/src/lib/krb5/krb/copy_princ.c
@@ -32,7 +32,7 @@
/*
* Copy a principal structure, with fresh allocation.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_principal(context, inprinc, outprinc)
krb5_context context;
krb5_const_principal inprinc;
diff --git a/src/lib/krb5/krb/copy_tick.c b/src/lib/krb5/krb/copy_tick.c
index eab9fb0..9ef2954 100644
--- a/src/lib/krb5/krb/copy_tick.c
+++ b/src/lib/krb5/krb/copy_tick.c
@@ -98,7 +98,7 @@ krb5_copy_enc_tkt_part(context, partfrom, partto)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_ticket(context, from, pto)
krb5_context context;
const krb5_ticket *from;
diff --git a/src/lib/krb5/krb/cp_key_cnt.c b/src/lib/krb5/krb/cp_key_cnt.c
index f125d81..0934b12 100644
--- a/src/lib/krb5/krb/cp_key_cnt.c
+++ b/src/lib/krb5/krb/cp_key_cnt.c
@@ -32,7 +32,7 @@
/*
* Copy a keyblock, including alloc'ed storage.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_keyblock_contents(context, from, to)
krb5_context context;
const krb5_keyblock FAR *from;
diff --git a/src/lib/krb5/krb/decrypt_tk.c b/src/lib/krb5/krb/decrypt_tk.c
index 498d5d1..7fcf618 100644
--- a/src/lib/krb5/krb/decrypt_tk.c
+++ b/src/lib/krb5/krb/decrypt_tk.c
@@ -38,7 +38,7 @@
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_decrypt_tkt_part(context, srv_key, ticket)
krb5_context context;
const krb5_keyblock FAR *srv_key;
diff --git a/src/lib/krb5/krb/deltat.c b/src/lib/krb5/krb/deltat.c
index f2431e1..057c136 100644
--- a/src/lib/krb5/krb/deltat.c
+++ b/src/lib/krb5/krb/deltat.c
@@ -1106,7 +1106,7 @@ mylex (krb5_int32 *intp, char **pp)
}
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_deltat(string, deltatp)
char FAR * string;
krb5_deltat FAR * deltatp;
diff --git a/src/lib/krb5/krb/fwd_tgt.c b/src/lib/krb5/krb/fwd_tgt.c
index d537e55..22f2408 100644
--- a/src/lib/krb5/krb/fwd_tgt.c
+++ b/src/lib/krb5/krb/fwd_tgt.c
@@ -34,7 +34,7 @@
#define flags2options(flags) (flags & KDC_TKT_COMMON_MASK)
/* Get a TGT for use at the remote host */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_fwd_tgt_creds(context, auth_context, rhost, client, server, cc,
forwardable, outbuf)
krb5_context context;
diff --git a/src/lib/krb5/krb/get_creds.c b/src/lib/krb5/krb/get_creds.c
index dfee52f..b3b89d1 100644
--- a/src/lib/krb5/krb/get_creds.c
+++ b/src/lib/krb5/krb/get_creds.c
@@ -100,7 +100,7 @@ krb5_get_credentials_core(context, options, in_creds, mcreds, fields)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_credentials(context, options, ccache, in_creds, out_creds)
krb5_context context;
const krb5_flags options;
@@ -222,7 +222,7 @@ krb5_get_credentials_val_renew_core(context, options, ccache,
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_credentials_validate(context, options, ccache, in_creds, out_creds)
krb5_context context;
const krb5_flags options;
@@ -235,7 +235,7 @@ krb5_get_credentials_validate(context, options, ccache, in_creds, out_creds)
INT_GC_VALIDATE));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_credentials_renew(context, options, ccache, in_creds, out_creds)
krb5_context context;
const krb5_flags options;
@@ -327,7 +327,7 @@ cleanup:
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_validated_creds(context, creds, client, ccache, in_tkt_service)
krb5_context context;
krb5_creds *creds;
@@ -339,7 +339,7 @@ krb5_get_validated_creds(context, creds, client, ccache, in_tkt_service)
in_tkt_service, 1));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_renewed_creds(context, creds, client, ccache, in_tkt_service)
krb5_context context;
krb5_creds *creds;
diff --git a/src/lib/krb5/krb/get_in_tkt.c b/src/lib/krb5/krb/get_in_tkt.c
index e325023..04bc511 100644
--- a/src/lib/krb5/krb/get_in_tkt.c
+++ b/src/lib/krb5/krb/get_in_tkt.c
@@ -406,7 +406,7 @@ make_preauth_list(context, ptypes, nptypes, ret_list)
#define MAX_IN_TKT_LOOPS 16
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt(context, options, addrs, ktypes, ptypes, key_proc, keyseed,
decrypt_proc, decryptarg, creds, ccache, ret_as_reply)
krb5_context context;
@@ -717,7 +717,7 @@ krb5_libdefault_boolean(context, realm, option, ret_value)
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_init_creds(context, creds, client, prompter, prompter_data,
start_time, in_tkt_service, options, gak_fct, gak_data,
use_master, as_reply)
diff --git a/src/lib/krb5/krb/gic_keytab.c b/src/lib/krb5/krb/gic_keytab.c
index 009c75f..a8c2568 100644
--- a/src/lib/krb5/krb/gic_keytab.c
+++ b/src/lib/krb5/krb/gic_keytab.c
@@ -49,7 +49,7 @@ krb5_get_as_key_keytab(context, client, etype, prompter, prompter_data,
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_keytab(context, creds, client, arg_keytab,
start_time, in_tkt_service, options)
krb5_context context;
diff --git a/src/lib/krb5/krb/gic_opt.c b/src/lib/krb5/krb/gic_opt.c
index eb04f51..d98225f 100644
--- a/src/lib/krb5/krb/gic_opt.c
+++ b/src/lib/krb5/krb/gic_opt.c
@@ -1,13 +1,13 @@
#include "k5-int.h"
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_init(opt)
krb5_get_init_creds_opt *opt;
{
opt->flags = 0;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_tkt_life(opt, tkt_life)
krb5_get_init_creds_opt *opt;
krb5_deltat tkt_life;
@@ -16,7 +16,7 @@ krb5_get_init_creds_opt_set_tkt_life(opt, tkt_life)
opt->tkt_life = tkt_life;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_renew_life(opt, renew_life)
krb5_get_init_creds_opt *opt;
krb5_deltat renew_life;
@@ -25,7 +25,7 @@ krb5_get_init_creds_opt_set_renew_life(opt, renew_life)
opt->renew_life = renew_life;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_forwardable(opt, forwardable)
krb5_get_init_creds_opt *opt;
int forwardable;
@@ -34,7 +34,7 @@ krb5_get_init_creds_opt_set_forwardable(opt, forwardable)
opt->forwardable = forwardable;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_proxiable(opt, proxiable)
krb5_get_init_creds_opt *opt;
int proxiable;
@@ -43,7 +43,7 @@ krb5_get_init_creds_opt_set_proxiable(opt, proxiable)
opt->proxiable = proxiable;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_etype_list(opt, etype_list, etype_list_length)
krb5_get_init_creds_opt *opt;
krb5_enctype *etype_list;
@@ -54,7 +54,7 @@ krb5_get_init_creds_opt_set_etype_list(opt, etype_list, etype_list_length)
opt->etype_list_length = etype_list_length;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_address_list(opt, addresses)
krb5_get_init_creds_opt *opt;
krb5_address **addresses;
@@ -63,7 +63,7 @@ krb5_get_init_creds_opt_set_address_list(opt, addresses)
opt->address_list = addresses;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_preauth_list(opt, preauth_list,
preauth_list_length)
krb5_get_init_creds_opt *opt;
@@ -75,7 +75,7 @@ krb5_get_init_creds_opt_set_preauth_list(opt, preauth_list,
opt->preauth_list_length = preauth_list_length;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_salt(opt, salt)
krb5_get_init_creds_opt *opt;
krb5_data *salt;
diff --git a/src/lib/krb5/krb/gic_pwd.c b/src/lib/krb5/krb/gic_pwd.c
index 5e8c212..527b3d7 100644
--- a/src/lib/krb5/krb/gic_pwd.c
+++ b/src/lib/krb5/krb/gic_pwd.c
@@ -83,7 +83,7 @@ krb5_get_as_key_password(context, client, etype, prompter, prompter_data,
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_password(context, creds, client, password, prompter, data,
start_time, in_tkt_service, options)
krb5_context context;
diff --git a/src/lib/krb5/krb/in_tkt_ktb.c b/src/lib/krb5/krb/in_tkt_ktb.c
index 883587f..f6678bb 100644
--- a/src/lib/krb5/krb/in_tkt_ktb.c
+++ b/src/lib/krb5/krb/in_tkt_ktb.c
@@ -109,7 +109,7 @@ cleanup:
returns system errors, encryption errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt_with_keytab(context, options, addrs, ktypes, pre_auth_types,
keytab, ccache, creds, ret_as_reply)
krb5_context context;
diff --git a/src/lib/krb5/krb/in_tkt_pwd.c b/src/lib/krb5/krb/in_tkt_pwd.c
index 6e74765..4773c29 100644
--- a/src/lib/krb5/krb/in_tkt_pwd.c
+++ b/src/lib/krb5/krb/in_tkt_pwd.c
@@ -95,7 +95,7 @@ pwd_keyproc(context, type, salt, keyseed, key)
returns system errors, encryption errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt_with_password(context, options, addrs, ktypes, pre_auth_types,
password, ccache, creds, ret_as_reply)
krb5_context context;
diff --git a/src/lib/krb5/krb/in_tkt_sky.c b/src/lib/krb5/krb/in_tkt_sky.c
index 672f485..754b8ce 100644
--- a/src/lib/krb5/krb/in_tkt_sky.c
+++ b/src/lib/krb5/krb/in_tkt_sky.c
@@ -97,7 +97,7 @@ skey_keyproc(context, type, salt, keyseed, key)
returns system errors, encryption errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt_with_skey(context, options, addrs, ktypes, pre_auth_types,
key, ccache, creds, ret_as_reply)
krb5_context context;
diff --git a/src/lib/krb5/krb/init_ctx.c b/src/lib/krb5/krb/init_ctx.c
index df0dfe1..5f8c03f 100644
--- a/src/lib/krb5/krb/init_ctx.c
+++ b/src/lib/krb5/krb/init_ctx.c
@@ -75,7 +75,7 @@ extern void krb5_win_ccdll_load(krb5_context context);
static krb5_error_code init_common (krb5_context *, krb5_boolean);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_init_context(context)
krb5_context *context;
{
@@ -83,7 +83,7 @@ krb5_init_context(context)
return init_common (context, FALSE);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_init_secure_context(context)
krb5_context *context;
{
@@ -227,7 +227,7 @@ cleanup:
return retval;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_context(ctx)
krb5_context ctx;
{
diff --git a/src/lib/krb5/krb/kfree.c b/src/lib/krb5/krb/kfree.c
index 8e57f83..a87ac7b 100644
--- a/src/lib/krb5/krb/kfree.c
+++ b/src/lib/krb5/krb/kfree.c
@@ -28,7 +28,7 @@
#include "k5-int.h"
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_address(context, val)
krb5_context context;
krb5_address FAR *val;
@@ -38,7 +38,7 @@ krb5_free_address(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_addresses(context, val)
krb5_context context;
krb5_address FAR * FAR *val;
@@ -54,7 +54,7 @@ krb5_free_addresses(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_ap_rep(context, val)
krb5_context context;
register krb5_ap_rep FAR *val;
@@ -64,7 +64,7 @@ krb5_free_ap_rep(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_ap_req(context, val)
krb5_context context;
register krb5_ap_req FAR *val;
@@ -76,7 +76,7 @@ krb5_free_ap_req(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_ap_rep_enc_part(context, val)
krb5_context context;
krb5_ap_rep_enc_part FAR *val;
@@ -86,7 +86,7 @@ krb5_free_ap_rep_enc_part(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_authenticator_contents(context, val)
krb5_context context;
krb5_authenticator FAR *val;
@@ -109,7 +109,7 @@ krb5_free_authenticator_contents(context, val)
}
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_authdata(context, val)
krb5_context context;
krb5_authdata FAR * FAR *val;
@@ -124,7 +124,7 @@ krb5_free_authdata(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_authenticator(context, val)
krb5_context context;
krb5_authenticator FAR *val;
@@ -133,7 +133,7 @@ krb5_free_authenticator(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_checksum(context, val)
krb5_context context;
register krb5_checksum *val;
@@ -142,7 +142,7 @@ krb5_free_checksum(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_checksum_contents(context, val)
krb5_context context;
register krb5_checksum *val;
@@ -153,7 +153,7 @@ krb5_free_checksum_contents(context, val)
}
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_cred(context, val)
krb5_context context;
register krb5_cred FAR *val;
@@ -170,7 +170,7 @@ krb5_free_cred(context, val)
* the credentials structures
*/
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_cred_contents(context, val)
krb5_context context;
krb5_creds FAR *val;
@@ -206,7 +206,7 @@ krb5_free_cred_contents(context, val)
}
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_cred_enc_part(context, val)
krb5_context context;
register krb5_cred_enc_part FAR *val;
@@ -240,7 +240,7 @@ krb5_free_cred_enc_part(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_creds(context, val)
krb5_context context;
krb5_creds FAR *val;
@@ -250,7 +250,7 @@ krb5_free_creds(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_data(context, val)
krb5_context context;
krb5_data FAR * val;
@@ -260,7 +260,7 @@ krb5_free_data(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_data_contents(context, val)
krb5_context context;
krb5_data FAR * val;
@@ -286,7 +286,7 @@ void krb5_free_etype_info(context, info)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_enc_kdc_rep_part(context, val)
krb5_context context;
register krb5_enc_kdc_rep_part *val;
@@ -302,7 +302,7 @@ krb5_free_enc_kdc_rep_part(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_enc_tkt_part(context, val)
krb5_context context;
krb5_enc_tkt_part FAR *val;
@@ -321,7 +321,7 @@ krb5_free_enc_tkt_part(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_error(context, val)
krb5_context context;
register krb5_error FAR *val;
@@ -337,7 +337,7 @@ krb5_free_error(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_kdc_rep(context, val)
krb5_context context;
krb5_kdc_rep FAR *val;
@@ -356,7 +356,7 @@ krb5_free_kdc_rep(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_kdc_req(context, val)
krb5_context context;
krb5_kdc_req FAR *val;
@@ -380,7 +380,7 @@ krb5_free_kdc_req(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_keyblock_contents(context, key)
krb5_context context;
register krb5_keyblock FAR *key;
@@ -392,7 +392,7 @@ krb5_free_keyblock_contents(context, key)
}
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_keyblock(context, val)
krb5_context context;
register krb5_keyblock FAR *val;
@@ -403,7 +403,7 @@ krb5_free_keyblock(context, val)
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_last_req(context, val)
krb5_context context;
krb5_last_req_entry FAR * FAR *val;
@@ -415,7 +415,7 @@ krb5_free_last_req(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_pa_data(context, val)
krb5_context context;
krb5_pa_data FAR * FAR *val;
@@ -430,7 +430,7 @@ krb5_free_pa_data(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_principal(context, val)
krb5_context context;
krb5_principal val;
@@ -451,7 +451,7 @@ krb5_free_principal(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_priv(context, val)
krb5_context context;
register krb5_priv FAR *val;
@@ -461,7 +461,7 @@ krb5_free_priv(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_priv_enc_part(context, val)
krb5_context context;
register krb5_priv_enc_part FAR *val;
@@ -475,7 +475,7 @@ krb5_free_priv_enc_part(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_pwd_data(context, val)
krb5_context context;
krb5_pwd_data FAR *val;
@@ -486,7 +486,7 @@ krb5_free_pwd_data(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_pwd_sequences(context, val)
krb5_context context;
passwd_phrase_element FAR * FAR *val;
@@ -502,7 +502,7 @@ krb5_free_pwd_sequences(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_safe(context, val)
krb5_context context;
register krb5_safe FAR *val;
@@ -519,7 +519,7 @@ krb5_free_safe(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_ticket(context, val)
krb5_context context;
krb5_ticket FAR *val;
@@ -533,7 +533,7 @@ krb5_free_ticket(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_tickets(context, val)
krb5_context context;
krb5_ticket FAR * FAR *val;
@@ -546,7 +546,7 @@ krb5_free_tickets(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_tgt_creds(context, tgts)
krb5_context context;
krb5_creds FAR * FAR *tgts;
@@ -557,7 +557,7 @@ krb5_free_tgt_creds(context, tgts)
krb5_xfree(tgts);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_tkt_authent(context, val)
krb5_context context;
krb5_tkt_authent FAR *val;
@@ -569,7 +569,7 @@ krb5_free_tkt_authent(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_unparsed_name(context, val)
krb5_context context;
char FAR * val;
@@ -578,7 +578,7 @@ krb5_free_unparsed_name(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_sam_challenge(krb5_context ctx, krb5_sam_challenge FAR *sc)
{
if (!sc)
@@ -587,7 +587,7 @@ krb5_free_sam_challenge(krb5_context ctx, krb5_sam_challenge FAR *sc)
krb5_xfree(sc);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_sam_challenge_contents(krb5_context ctx, krb5_sam_challenge FAR *sc)
{
if (!sc)
@@ -610,7 +610,7 @@ krb5_free_sam_challenge_contents(krb5_context ctx, krb5_sam_challenge FAR *sc)
}
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_sam_response(krb5_context ctx, krb5_sam_response FAR *sr)
{
if (!sr)
@@ -619,7 +619,7 @@ krb5_free_sam_response(krb5_context ctx, krb5_sam_response FAR *sr)
krb5_xfree(sr);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_sam_response_contents(krb5_context ctx, krb5_sam_response FAR *sr)
{
if (!sr)
@@ -632,7 +632,7 @@ krb5_free_sam_response_contents(krb5_context ctx, krb5_sam_response FAR *sr)
krb5_free_data_contents(ctx, &sr->sam_enc_nonce_or_ts.ciphertext);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_predicted_sam_response(krb5_context ctx,
krb5_predicted_sam_response FAR *psr)
{
@@ -642,7 +642,7 @@ krb5_free_predicted_sam_response(krb5_context ctx,
krb5_xfree(psr);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_predicted_sam_response_contents(krb5_context ctx,
krb5_predicted_sam_response FAR *psr)
{
@@ -658,7 +658,7 @@ krb5_free_predicted_sam_response_contents(krb5_context ctx,
krb5_free_data_contents(ctx, &psr->msd);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_enc_sam_response_enc(krb5_context ctx,
krb5_enc_sam_response_enc FAR *esre)
{
@@ -668,7 +668,7 @@ krb5_free_enc_sam_response_enc(krb5_context ctx,
krb5_xfree(esre);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_enc_sam_response_enc_contents(krb5_context ctx,
krb5_enc_sam_response_enc FAR *esre)
{
@@ -678,7 +678,7 @@ krb5_free_enc_sam_response_enc_contents(krb5_context ctx,
krb5_free_data_contents(ctx, &esre->sam_sad);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_pa_enc_ts(krb5_context ctx, krb5_pa_enc_ts FAR *pa_enc_ts)
{
if (!pa_enc_ts)
diff --git a/src/lib/krb5/krb/mk_cred.c b/src/lib/krb5/krb/mk_cred.c
index cdda80d..b45f3de 100644
--- a/src/lib/krb5/krb/mk_cred.c
+++ b/src/lib/krb5/krb/mk_cred.c
@@ -157,7 +157,7 @@ cleanup:
* This functions takes as input an array of krb5_credentials, and
* outputs an encoded KRB_CRED message suitable for krb5_rd_cred
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_ncred(context, auth_context, ppcreds, ppdata, outdata)
krb5_context context;
@@ -305,7 +305,7 @@ error:
/*
* A convenience function that calls krb5_mk_ncred.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_1cred(context, auth_context, pcreds, ppdata, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/mk_error.c b/src/lib/krb5/krb/mk_error.c
index 13bc15c..4a88584 100644
--- a/src/lib/krb5/krb/mk_error.c
+++ b/src/lib/krb5/krb/mk_error.c
@@ -37,7 +37,7 @@
returns system errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_error(context, dec_err, enc_err)
krb5_context context;
const krb5_error FAR *dec_err;
diff --git a/src/lib/krb5/krb/mk_priv.c b/src/lib/krb5/krb/mk_priv.c
index d72f6b2..2e2d748 100644
--- a/src/lib/krb5/krb/mk_priv.c
+++ b/src/lib/krb5/krb/mk_priv.c
@@ -115,7 +115,7 @@ clean_scratch:
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_priv(context, auth_context, userdata, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/mk_rep.c b/src/lib/krb5/krb/mk_rep.c
index a5d8b0c..f0d124e 100644
--- a/src/lib/krb5/krb/mk_rep.c
+++ b/src/lib/krb5/krb/mk_rep.c
@@ -39,7 +39,7 @@
returns system errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_rep(context, auth_context, outbuf)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/mk_req.c b/src/lib/krb5/krb/mk_req.c
index 24c0728..a5e1ffb 100644
--- a/src/lib/krb5/krb/mk_req.c
+++ b/src/lib/krb5/krb/mk_req.c
@@ -49,7 +49,7 @@
returns system errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_req(context, auth_context, ap_req_options, service, hostname, in_data,
ccache, outbuf)
krb5_context context;
diff --git a/src/lib/krb5/krb/mk_req_ext.c b/src/lib/krb5/krb/mk_req_ext.c
index 7bb8781..29238b8 100644
--- a/src/lib/krb5/krb/mk_req_ext.c
+++ b/src/lib/krb5/krb/mk_req_ext.c
@@ -70,7 +70,7 @@ krb5_generate_authenticator PROTOTYPE((krb5_context,
krb5_checksum *, krb5_keyblock *,
krb5_int32, krb5_authdata ** ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_req_extended(context, auth_context, ap_req_options, in_data, in_creds,
outbuf)
krb5_context context;
diff --git a/src/lib/krb5/krb/mk_safe.c b/src/lib/krb5/krb/mk_safe.c
index dc636c7..ffd530e 100644
--- a/src/lib/krb5/krb/mk_safe.c
+++ b/src/lib/krb5/krb/mk_safe.c
@@ -114,7 +114,7 @@ cleanup_checksum:
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_safe(context, auth_context, userdata, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/parse.c b/src/lib/krb5/krb/parse.c
index 508383c..0d1b9db 100644
--- a/src/lib/krb5/krb/parse.c
+++ b/src/lib/krb5/krb/parse.c
@@ -63,7 +63,7 @@
* May the fleas of a thousand camels infest the ISO, they who think
* that arbitrarily large multi-component names are a Good Thing.....
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_parse_name(context, name, nprincipal)
krb5_context context;
const char FAR *name;
diff --git a/src/lib/krb5/krb/princ_comp.c b/src/lib/krb5/krb/princ_comp.c
index cba26a6..15e5d9b 100644
--- a/src/lib/krb5/krb/princ_comp.c
+++ b/src/lib/krb5/krb/princ_comp.c
@@ -46,7 +46,7 @@ krb5_realm_compare(context, princ1, princ2)
return TRUE;
}
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV
+krb5_boolean KRB5_CALLCONV
krb5_principal_compare(context, princ1, princ2)
krb5_context context;
krb5_const_principal princ1;
diff --git a/src/lib/krb5/krb/rd_cred.c b/src/lib/krb5/krb/rd_cred.c
index 86c5ccf..2852e49 100644
--- a/src/lib/krb5/krb/rd_cred.c
+++ b/src/lib/krb5/krb/rd_cred.c
@@ -205,7 +205,7 @@ cleanup_cred:
* This functions takes as input an KRB_CRED message, validates it, and
* outputs the nonce and an array of the forwarded credentials.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_cred(context, auth_context, pcreddata, pppcreds, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/rd_error.c b/src/lib/krb5/krb/rd_error.c
index 954f024..0431fd1 100644
--- a/src/lib/krb5/krb/rd_error.c
+++ b/src/lib/krb5/krb/rd_error.c
@@ -39,7 +39,7 @@
* returns system errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_error(context, enc_errbuf, dec_error)
krb5_context context;
const krb5_data FAR *enc_errbuf;
diff --git a/src/lib/krb5/krb/rd_priv.c b/src/lib/krb5/krb/rd_priv.c
index ab6a531..274d084 100644
--- a/src/lib/krb5/krb/rd_priv.c
+++ b/src/lib/krb5/krb/rd_priv.c
@@ -157,7 +157,7 @@ cleanup_privmsg:;
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_priv(context, auth_context, inbuf, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/rd_rep.c b/src/lib/krb5/krb/rd_rep.c
index 4938594..14a60b8 100644
--- a/src/lib/krb5/krb/rd_rep.c
+++ b/src/lib/krb5/krb/rd_rep.c
@@ -41,7 +41,7 @@
* returns system errors, encryption errors, replay errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_rep(context, auth_context, inbuf, repl)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/rd_req.c b/src/lib/krb5/krb/rd_req.c
index b25f78d..0c4a605 100644
--- a/src/lib/krb5/krb/rd_req.c
+++ b/src/lib/krb5/krb/rd_req.c
@@ -45,7 +45,7 @@
* returns system errors, encryption errors, replay errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_req(context, auth_context, inbuf, server, keytab,
ap_req_options, ticket)
krb5_context context;
diff --git a/src/lib/krb5/krb/rd_safe.c b/src/lib/krb5/krb/rd_safe.c
index 19c541f..7cb7b11 100644
--- a/src/lib/krb5/krb/rd_safe.c
+++ b/src/lib/krb5/krb/rd_safe.c
@@ -151,7 +151,7 @@ cleanup:
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_safe(context, auth_context, inbuf, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/recvauth.c b/src/lib/krb5/krb/recvauth.c
index 2aed962..8f81f72 100644
--- a/src/lib/krb5/krb/recvauth.c
+++ b/src/lib/krb5/krb/recvauth.c
@@ -245,7 +245,7 @@ cleanup:;
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_recvauth(context, auth_context,
/* IN */
fd, appl_version, server, flags, keytab,
@@ -264,7 +264,7 @@ krb5_recvauth(context, auth_context,
server, flags, keytab, ticket, 0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_recvauth_version(krb5_context context,
krb5_auth_context FAR *auth_context,
/* IN */
diff --git a/src/lib/krb5/krb/sendauth.c b/src/lib/krb5/krb/sendauth.c
index 62c6794..41479f6d0 100644
--- a/src/lib/krb5/krb/sendauth.c
+++ b/src/lib/krb5/krb/sendauth.c
@@ -51,7 +51,7 @@
static char *sendauth_version = "KRB5_SENDAUTH_V1.0";
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_sendauth(context, auth_context,
/* IN */
fd, appl_version, client, server, ap_req_options, in_data,
diff --git a/src/lib/krb5/krb/ser_actx.c b/src/lib/krb5/krb/ser_actx.c
index 7d00858..aa634cc 100644
--- a/src/lib/krb5/krb/ser_actx.c
+++ b/src/lib/krb5/krb/ser_actx.c
@@ -551,7 +551,7 @@ krb5_auth_context_internalize(kcontext, argp, buffer, lenremain)
/*
* Register the auth_context serializer.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_auth_context_init(kcontext)
krb5_context kcontext;
{
diff --git a/src/lib/krb5/krb/ser_ctx.c b/src/lib/krb5/krb/ser_ctx.c
index 1b4720f..c957a81 100644
--- a/src/lib/krb5/krb/ser_ctx.c
+++ b/src/lib/krb5/krb/ser_ctx.c
@@ -636,7 +636,7 @@ krb5_oscontext_internalize(kcontext, argp, buffer, lenremain)
/*
* Register the context serializers.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_context_init(kcontext)
krb5_context kcontext;
{
diff --git a/src/lib/krb5/krb/serialize.c b/src/lib/krb5/krb/serialize.c
index 0afd502..9b80eae 100644
--- a/src/lib/krb5/krb/serialize.c
+++ b/src/lib/krb5/krb/serialize.c
@@ -95,7 +95,7 @@ krb5_register_serializer(kcontext, entry)
* krb5_size_opaque() - Determine the size necessary to serialize a given
* piece of opaque data.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_size_opaque(kcontext, odtype, arg, sizep)
krb5_context kcontext;
krb5_magic odtype;
@@ -115,7 +115,7 @@ krb5_size_opaque(kcontext, odtype, arg, sizep)
/*
* krb5_externalize_opaque() - Externalize a piece of opaque data.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_externalize_opaque(kcontext, odtype, arg, bufpp, sizep)
krb5_context kcontext;
krb5_magic odtype;
@@ -176,7 +176,7 @@ krb5_externalize_data(kcontext, arg, bufpp, sizep)
* krb5_internalize_opaque() - Convert external representation into a data
* structure.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_internalize_opaque(kcontext, odtype, argp, bufpp, sizep)
krb5_context kcontext;
krb5_magic odtype;
@@ -199,7 +199,7 @@ krb5_internalize_opaque(kcontext, odtype, argp, bufpp, sizep)
* krb5_ser_pack_int32() - Pack a 4-byte integer if space is availble.
* Update buffer pointer and remaining space.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_pack_int32(iarg, bufp, remainp)
krb5_int32 iarg;
krb5_octet FAR * FAR *bufp;
@@ -221,7 +221,7 @@ krb5_ser_pack_int32(iarg, bufp, remainp)
/*
* krb5_ser_pack_bytes() - Pack a string of bytes.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_pack_bytes(ostring, osize, bufp, remainp)
krb5_octet FAR *ostring;
size_t osize;
@@ -241,7 +241,7 @@ krb5_ser_pack_bytes(ostring, osize, bufp, remainp)
/*
* krb5_ser_unpack_int32() - Unpack a 4-byte integer if it's there.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_unpack_int32(intp, bufp, remainp)
krb5_int32 FAR *intp;
krb5_octet FAR * FAR *bufp;
@@ -263,7 +263,7 @@ krb5_ser_unpack_int32(intp, bufp, remainp)
/*
* krb5_ser_unpack_bytes() - Unpack a byte string if it's there.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_unpack_bytes(istring, isize, bufp, remainp)
krb5_octet FAR *istring;
size_t isize;
diff --git a/src/lib/krb5/krb/set_realm.c b/src/lib/krb5/krb/set_realm.c
index 3f0df6f..f60cf9f5 100644
--- a/src/lib/krb5/krb/set_realm.c
+++ b/src/lib/krb5/krb/set_realm.c
@@ -26,7 +26,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_set_principal_realm(context, principal, realm)
krb5_context context;
krb5_principal principal;
diff --git a/src/lib/krb5/krb/srv_rcache.c b/src/lib/krb5/krb/srv_rcache.c
index ad5f7bf..f87c270 100644
--- a/src/lib/krb5/krb/srv_rcache.c
+++ b/src/lib/krb5/krb/srv_rcache.c
@@ -31,7 +31,7 @@
#include <ctype.h>
#include <stdio.h>
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_server_rcache(context, piece, rcptr)
krb5_context context;
const krb5_data *piece;
diff --git a/src/lib/krb5/krb/str_conv.c b/src/lib/krb5/krb/str_conv.c
index 29214c1..2a48b2d 100644
--- a/src/lib/krb5/krb/str_conv.c
+++ b/src/lib/krb5/krb/str_conv.c
@@ -77,7 +77,7 @@ static const struct salttype_lookup_entry salttype_table[] = {
static const int salttype_table_nents = sizeof(salttype_table)/
sizeof(salttype_table[0]);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_salttype(string, salttypep)
char FAR * string;
krb5_int32 FAR * salttypep;
@@ -102,7 +102,7 @@ krb5_string_to_salttype(string, salttypep)
* These routines return 0 for success, EINVAL for invalid parameter, ENOMEM
* if the supplied buffer/length will not contain the output.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_salttype_to_string(salttype, buffer, buflen)
krb5_int32 salttype;
char FAR * buffer;
@@ -148,7 +148,7 @@ extern char *strptime (const char *, const char *,
static char *strptime (const char *, const char *, struct tm *);
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_timestamp(string, timestampp)
char FAR * string;
krb5_timestamp FAR * timestampp;
@@ -201,7 +201,7 @@ krb5_string_to_timestamp(string, timestampp)
return(EINVAL);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_timestamp_to_string(timestamp, buffer, buflen)
krb5_timestamp timestamp;
char FAR * buffer;
@@ -218,7 +218,7 @@ krb5_timestamp_to_string(timestamp, buffer, buflen)
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_timestamp_to_sfstring(timestamp, buffer, buflen, pad)
krb5_timestamp timestamp;
char FAR * buffer;
@@ -266,7 +266,7 @@ krb5_timestamp_to_sfstring(timestamp, buffer, buflen, pad)
/* string->deltat is in deltat.y */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_deltat_to_string(deltat, buffer, buflen)
krb5_deltat deltat;
char FAR * buffer;
diff --git a/src/lib/krb5/krb/unparse.c b/src/lib/krb5/krb/unparse.c
index 2c971af..51b4978 100644
--- a/src/lib/krb5/krb/unparse.c
+++ b/src/lib/krb5/krb/unparse.c
@@ -57,7 +57,7 @@
#define REALM_SEP '@'
#define COMPONENT_SEP '/'
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_unparse_name_ext(context, principal, name, size)
krb5_context context;
krb5_const_principal principal;
@@ -188,7 +188,7 @@ krb5_unparse_name_ext(context, principal, name, size)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_unparse_name(context, principal, name)
krb5_context context;
krb5_const_principal principal;
diff --git a/src/lib/krb5/krb/vfy_increds.c b/src/lib/krb5/krb/vfy_increds.c
index 9f9a257..78719fa 100644
--- a/src/lib/krb5/krb/vfy_increds.c
+++ b/src/lib/krb5/krb/vfy_increds.c
@@ -53,7 +53,7 @@ cleanup:
return(code);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_verify_init_creds(krb5_context context,
krb5_creds *creds,
krb5_principal server_arg,
diff --git a/src/lib/krb5/krb/vic_opt.c b/src/lib/krb5/krb/vic_opt.c
index d28d709..0d96603 100644
--- a/src/lib/krb5/krb/vic_opt.c
+++ b/src/lib/krb5/krb/vic_opt.c
@@ -1,13 +1,13 @@
#include "k5-int.h"
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_verify_init_creds_opt_init(opt)
krb5_verify_init_creds_opt *opt;
{
opt->flags = 0;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_verify_init_creds_opt_set_ap_req_nofail(opt, ap_req_nofail)
krb5_verify_init_creds_opt *opt;
int ap_req_nofail;
diff --git a/src/lib/krb5/krb/x-deltat.y b/src/lib/krb5/krb/x-deltat.y
index 37aa79c..3305888 100644
--- a/src/lib/krb5/krb/x-deltat.y
+++ b/src/lib/krb5/krb/x-deltat.y
@@ -215,7 +215,7 @@ mylex (krb5_int32 *intp, char **pp)
}
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_deltat(string, deltatp)
char FAR * string;
krb5_deltat FAR * deltatp;
diff --git a/src/lib/krb5/os/ChangeLog b/src/lib/krb5/os/ChangeLog
index 09d59fb..67afe32 100644
--- a/src/lib/krb5/os/ChangeLog
+++ b/src/lib/krb5/os/ChangeLog
@@ -1,3 +1,10 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * accessor.c, ccdefname.c, changepw.c, def_realm.c, free_hstrl.c,
+ genaddrs.c, hst_realm.c, init_os_ctx.c, ktdefname.c, localaddr.c,
+ prompter.c, realm_dom.c, realm_iter.c, sn2princ.c, timeofday.c,
+ ustime.c: Don't use KRB5_DLLIMP.
+
2001-09-29 Ken Raeburn <raeburn@mit.edu>
* locate_kdc.c (add_host_to_list): If address family in sockaddr
diff --git a/src/lib/krb5/os/accessor.c b/src/lib/krb5/os/accessor.c
index bcf89a7..64fd508 100644
--- a/src/lib/krb5/os/accessor.c
+++ b/src/lib/krb5/os/accessor.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
#include "os-proto.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5int_accessor(internals, version)
krb5int_access* internals;
krb5_int32 version;
diff --git a/src/lib/krb5/os/ccdefname.c b/src/lib/krb5/os/ccdefname.c
index 0c18a1e..4ed147d 100644
--- a/src/lib/krb5/os/ccdefname.c
+++ b/src/lib/krb5/os/ccdefname.c
@@ -230,7 +230,7 @@ static krb5_error_code get_from_os(char *name_buf, int name_size)
#endif
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_set_default_name(context, name)
krb5_context context;
const char *name;
@@ -276,7 +276,7 @@ krb5_cc_set_default_name(context, name)
}
-KRB5_DLLIMP const char FAR * KRB5_CALLCONV
+const char FAR * KRB5_CALLCONV
krb5_cc_default_name(context)
krb5_context context;
{
diff --git a/src/lib/krb5/os/changepw.c b/src/lib/krb5/os/changepw.c
index 8672784..88d50cc 100644
--- a/src/lib/krb5/os/changepw.c
+++ b/src/lib/krb5/os/changepw.c
@@ -85,7 +85,7 @@ krb5_locate_kpasswd(krb5_context context, const krb5_data *realm,
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_change_password(context, creds, newpw, result_code,
result_code_string, result_string)
krb5_context context;
diff --git a/src/lib/krb5/os/def_realm.c b/src/lib/krb5/os/def_realm.c
index 82ef8ac..38889f5 100644
--- a/src/lib/krb5/os/def_realm.c
+++ b/src/lib/krb5/os/def_realm.c
@@ -68,7 +68,7 @@
* the default local realm name.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_default_realm(context, lrealm)
krb5_context context;
char FAR * FAR *lrealm;
@@ -179,7 +179,7 @@ krb5_get_default_realm(context, lrealm)
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_set_default_realm(context, lrealm)
krb5_context context;
const char *lrealm;
@@ -206,7 +206,7 @@ krb5_set_default_realm(context, lrealm)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_default_realm(context, lrealm)
krb5_context context;
char FAR* lrealm;
diff --git a/src/lib/krb5/os/free_hstrl.c b/src/lib/krb5/os/free_hstrl.c
index ceaca06..3e5b869 100644
--- a/src/lib/krb5/os/free_hstrl.c
+++ b/src/lib/krb5/os/free_hstrl.c
@@ -34,7 +34,7 @@
Frees the storage taken by a realm list returned by krb5_get_host_realm.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_free_host_realm(context, realmlist)
krb5_context context;
char FAR * const FAR *realmlist;
diff --git a/src/lib/krb5/os/genaddrs.c b/src/lib/krb5/os/genaddrs.c
index 961e79b..efd5762 100644
--- a/src/lib/krb5/os/genaddrs.c
+++ b/src/lib/krb5/os/genaddrs.c
@@ -80,7 +80,7 @@ static void *cvtaddr (struct sockaddr_storage *a, struct addrpair *ap)
}
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_genaddrs(context, auth_context, infd, flags)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/os/hst_realm.c b/src/lib/krb5/os/hst_realm.c
index 9ac5e0b..a44c67d 100644
--- a/src/lib/krb5/os/hst_realm.c
+++ b/src/lib/krb5/os/hst_realm.c
@@ -232,7 +232,7 @@ krb5_try_realm_txt_rr(prefix, name, realm)
#endif /* KRB5_DNS_LOOKUP */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_host_realm(context, host, realmsp)
krb5_context context;
const char FAR *host;
diff --git a/src/lib/krb5/os/init_os_ctx.c b/src/lib/krb5/os/init_os_ctx.c
index 1f43061..c43d1a4 100644
--- a/src/lib/krb5/os/init_os_ctx.c
+++ b/src/lib/krb5/os/init_os_ctx.c
@@ -502,7 +502,7 @@ krb5_os_init_context(ctx)
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_profile (ctx, profile)
krb5_context ctx;
profile_t* profile;
@@ -552,7 +552,7 @@ krb5_set_config_files(ctx, filenames)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_default_config_files(pfilenames)
char ***pfilenames;
{
@@ -561,7 +561,7 @@ krb5_get_default_config_files(pfilenames)
return os_get_default_config_files(pfilenames, FALSE);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_config_files(filenames)
char **filenames;
{
diff --git a/src/lib/krb5/os/ktdefname.c b/src/lib/krb5/os/ktdefname.c
index ec3b0bb..e2bca91 100644
--- a/src/lib/krb5/os/ktdefname.c
+++ b/src/lib/krb5/os/ktdefname.c
@@ -36,7 +36,7 @@ extern char *krb5_defkeyname;
/* this is a an exceedinly gross thing. */
char *krb5_overridekeyname = NULL;
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_default_name(context, name, namesize)
krb5_context context;
char FAR *name;
diff --git a/src/lib/krb5/os/localaddr.c b/src/lib/krb5/os/localaddr.c
index 743a807..d254c61 100644
--- a/src/lib/krb5/os/localaddr.c
+++ b/src/lib/krb5/os/localaddr.c
@@ -906,7 +906,7 @@ krb5_os_localaddr_profile (krb5_context context, struct localaddr_data *datap)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_os_localaddr(context, addr)
krb5_context context;
krb5_address FAR * FAR * FAR *addr;
@@ -1059,7 +1059,7 @@ static struct hostent *local_addr_fallback_kludge()
/* No ioctls in winsock so we just assume there is only one networking
* card per machine, so gethostent is good enough.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_os_localaddr (krb5_context context, krb5_address ***addr) {
char host[64]; /* Name of local machine */
struct hostent *hostrec;
diff --git a/src/lib/krb5/os/prompter.c b/src/lib/krb5/os/prompter.c
index 2078d1e..87f0171 100644
--- a/src/lib/krb5/os/prompter.c
+++ b/src/lib/krb5/os/prompter.c
@@ -22,7 +22,7 @@ intr_routine(signo)
/*NOTREACHED*/
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_prompter_posix(krb5_context context,
void *data,
const char *name,
@@ -137,7 +137,7 @@ cleanup:
#include <io.h>
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_prompter_posix(krb5_context context,
void *data,
const char *name,
@@ -229,7 +229,7 @@ krb5_prompter_posix(krb5_context context,
#else /* !_WIN32 */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_prompter_posix(krb5_context context,
void *data,
const char *name,
@@ -250,7 +250,6 @@ krb5int_set_prompt_types(context, types)
context->prompt_types = types;
}
-KRB5_DLLIMP
krb5_prompt_type*
KRB5_CALLCONV
krb5_get_prompt_types(context)
diff --git a/src/lib/krb5/os/read_pwd.c b/src/lib/krb5/os/read_pwd.c
index 776ae85..62c7283 100644
--- a/src/lib/krb5/os/read_pwd.c
+++ b/src/lib/krb5/os/read_pwd.c
@@ -322,7 +322,7 @@ read_pwd_proc(HWND hdlg, UINT msg, WPARAM wParam, LPARAM lParam)
}
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_read_password(context, prompt, prompt2, return_pwd, size_return)
krb5_context context;
const char *prompt;
@@ -366,7 +366,7 @@ krb5_read_password(context, prompt, prompt2, return_pwd, size_return)
/*
* Don't expect to be called, just define it for sanity and the linker.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_read_password(context, prompt, prompt2, return_pwd, size_return)
krb5_context context;
const char *prompt;
diff --git a/src/lib/krb5/os/realm_dom.c b/src/lib/krb5/os/realm_dom.c
index 6afad2d..2300e15 100644
--- a/src/lib/krb5/os/realm_dom.c
+++ b/src/lib/krb5/os/realm_dom.c
@@ -45,7 +45,7 @@
#include <ctype.h>
#include <stdio.h>
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_realm_domain(context, realm, domain)
krb5_context context;
const char *realm;
diff --git a/src/lib/krb5/os/realm_iter.c b/src/lib/krb5/os/realm_iter.c
index 2e32760..82d9733 100644
--- a/src/lib/krb5/os/realm_iter.c
+++ b/src/lib/krb5/os/realm_iter.c
@@ -30,7 +30,7 @@
#include <ctype.h>
#include <stdio.h>
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_realm_iterator_create(context, iter_p)
krb5_context context;
void **iter_p;
@@ -43,7 +43,7 @@ krb5_realm_iterator_create(context, iter_p)
iter_p);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_realm_iterator(context, iter_p, ret_realm)
krb5_context context;
void **iter_p;
@@ -52,7 +52,7 @@ krb5_realm_iterator(context, iter_p, ret_realm)
return profile_iterator(iter_p, ret_realm, 0);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_realm_iterator_free(context, iter_p)
krb5_context context;
void **iter_p;
@@ -60,7 +60,7 @@ krb5_realm_iterator_free(context, iter_p)
profile_iterator_free(iter_p);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_realm_string(context, str)
krb5_context context;
char *str;
diff --git a/src/lib/krb5/os/sn2princ.c b/src/lib/krb5/os/sn2princ.c
index 94acc20..a4e1c20 100644
--- a/src/lib/krb5/os/sn2princ.c
+++ b/src/lib/krb5/os/sn2princ.c
@@ -35,7 +35,7 @@
#include <sys/param.h>
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_sname_to_principal(context, hostname, sname, type, ret_princ)
krb5_context context;
const char FAR * hostname;
diff --git a/src/lib/krb5/os/timeofday.c b/src/lib/krb5/os/timeofday.c
index 11dffd7..dccfcff 100644
--- a/src/lib/krb5/os/timeofday.c
+++ b/src/lib/krb5/os/timeofday.c
@@ -36,7 +36,7 @@
extern int errno;
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_timeofday(context, timeret)
krb5_context context;
register krb5_int32 FAR *timeret;
diff --git a/src/lib/krb5/os/ustime.c b/src/lib/krb5/os/ustime.c
index ed60714..18b3d4f 100644
--- a/src/lib/krb5/os/ustime.c
+++ b/src/lib/krb5/os/ustime.c
@@ -33,7 +33,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_us_timeofday(context, seconds, microseconds)
krb5_context context;
krb5_int32 FAR *seconds;
diff --git a/src/lib/krb5/posix/ChangeLog b/src/lib/krb5/posix/ChangeLog
index b6d9c06..fbc8a6c 100644
--- a/src/lib/krb5/posix/ChangeLog
+++ b/src/lib/krb5/posix/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * sscanf.c: Don't use KRB5_DLLIMP.
+
2001-07-08 Ezra Peisach <epeisach@mit.edu>
* setenv.c: Include pos-obsolete.h
diff --git a/src/lib/krb5/posix/sscanf.c b/src/lib/krb5/posix/sscanf.c
index 9a96ff9..32ce77c 100644
--- a/src/lib/krb5/posix/sscanf.c
+++ b/src/lib/krb5/posix/sscanf.c
@@ -106,7 +106,7 @@ static u_char *__sccl(char *tab, u_char *fmt);
/*
* sscanf
*/
-KRB5_DLLIMP int KRB5_CALLCONV_C
+int KRB5_CALLCONV_C
sscanf(char *str, char const *fmt0, ...)
{
va_list ap;
diff --git a/src/lib/krb5/rcache/ChangeLog b/src/lib/krb5/rcache/ChangeLog
index 103f9b5..8946bc3 100644
--- a/src/lib/krb5/rcache/ChangeLog
+++ b/src/lib/krb5/rcache/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * ser_rc.c: Don't use KRB5_DLLIMP.
+
2001-07-24 Ezra Peisach <epeisach@mit.edu>
* rc_dfl.c (krb5_rc_io_fetch): Once length element read from
diff --git a/src/lib/krb5/rcache/ser_rc.c b/src/lib/krb5/rcache/ser_rc.c
index c6ea29c..2df993f 100644
--- a/src/lib/krb5/rcache/ser_rc.c
+++ b/src/lib/krb5/rcache/ser_rc.c
@@ -211,7 +211,7 @@ krb5_rcache_internalize(kcontext, argp, buffer, lenremain)
/*
* Register the rcache serializer.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_rcache_init(kcontext)
krb5_context kcontext;
{