aboutsummaryrefslogtreecommitdiff
path: root/src
diff options
context:
space:
mode:
authorKen Raeburn <raeburn@mit.edu>2001-10-04 00:39:57 +0000
committerKen Raeburn <raeburn@mit.edu>2001-10-04 00:39:57 +0000
commite037d1e993ec4df947cd8c92a5f3643838bc2e6b (patch)
tree194d7f2aabcb3ba21cf66b57b149278e5107961c /src
parentbdf4523df7addccddacd97542627e78c272113f6 (diff)
downloadkrb5-e037d1e993ec4df947cd8c92a5f3643838bc2e6b.zip
krb5-e037d1e993ec4df947cd8c92a5f3643838bc2e6b.tar.gz
krb5-e037d1e993ec4df947cd8c92a5f3643838bc2e6b.tar.bz2
Danilo says we can get rid of the DLLIMP stuff now
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@13775 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src')
-rw-r--r--src/include/ChangeLog5
-rw-r--r--src/include/k5-int.h56
-rw-r--r--src/include/kerberosIV/ChangeLog4
-rw-r--r--src/include/kerberosIV/des.h16
-rw-r--r--src/include/kerberosIV/krb.h96
-rw-r--r--src/include/krb5.hin448
-rw-r--r--src/include/krb5/ChangeLog4
-rw-r--r--src/include/krb5/adm_proto.h10
-rw-r--r--src/include/win-mac.h19
-rw-r--r--src/lib/crypto/ChangeLog10
-rw-r--r--src/lib/crypto/block_size.c2
-rw-r--r--src/lib/crypto/checksum_length.c2
-rw-r--r--src/lib/crypto/cksumtype_to_string.c2
-rw-r--r--src/lib/crypto/coll_proof_cksum.c2
-rw-r--r--src/lib/crypto/decrypt.c2
-rw-r--r--src/lib/crypto/encrypt.c2
-rw-r--r--src/lib/crypto/encrypt_length.c2
-rw-r--r--src/lib/crypto/enctype_compare.c2
-rw-r--r--src/lib/crypto/enctype_to_string.c2
-rw-r--r--src/lib/crypto/keyed_checksum_types.c4
-rw-r--r--src/lib/crypto/keyed_cksum.c2
-rw-r--r--src/lib/crypto/make_checksum.c2
-rw-r--r--src/lib/crypto/make_random_key.c2
-rw-r--r--src/lib/crypto/old_api_glue.c30
-rw-r--r--src/lib/crypto/prng.c4
-rw-r--r--src/lib/crypto/string_to_cksumtype.c2
-rw-r--r--src/lib/crypto/string_to_enctype.c2
-rw-r--r--src/lib/crypto/string_to_key.c2
-rw-r--r--src/lib/crypto/valid_cksumtype.c2
-rw-r--r--src/lib/crypto/valid_enctype.c2
-rw-r--r--src/lib/crypto/verify_checksum.c2
-rw-r--r--src/lib/des425/ChangeLog5
-rw-r--r--src/lib/des425/des.c2
-rw-r--r--src/lib/des425/key_sched.c2
-rw-r--r--src/lib/des425/new_rnd_key.c2
-rw-r--r--src/lib/des425/pcbc_encrypt.c2
-rw-r--r--src/lib/des425/quad_cksum.c2
-rw-r--r--src/lib/des425/str_to_key.c2
-rw-r--r--src/lib/gssapi/generic/ChangeLog5
-rw-r--r--src/lib/gssapi/generic/gssapi.hin100
-rw-r--r--src/lib/gssapi/generic/gssapi_generic.c26
-rw-r--r--src/lib/gssapi/generic/gssapi_generic.h12
-rw-r--r--src/lib/gssapi/krb5/ChangeLog5
-rw-r--r--src/lib/gssapi/krb5/copy_ccache.c2
-rw-r--r--src/lib/gssapi/krb5/get_tkt_flags.c2
-rw-r--r--src/lib/gssapi/krb5/gssapi_krb5.h6
-rw-r--r--src/lib/gssapi/krb5/krb5_gss_glue.c80
-rw-r--r--src/lib/gssapi/krb5/set_ccache.c2
-rw-r--r--src/lib/gssapi/mechglue/ChangeLog4
-rw-r--r--src/lib/gssapi/mechglue/g_acquire_cred.c4
-rw-r--r--src/lib/gssapi/mechglue/g_oid_ops.c12
-rw-r--r--src/lib/krb4/ChangeLog11
-rw-r--r--src/lib/krb4/dest_tkt.c2
-rw-r--r--src/lib/krb4/err_txt.c2
-rw-r--r--src/lib/krb4/g_admhst.c2
-rw-r--r--src/lib/krb4/g_cred.c2
-rw-r--r--src/lib/krb4/g_krbhst.c2
-rw-r--r--src/lib/krb4/g_krbrlm.c2
-rw-r--r--src/lib/krb4/g_phost.c2
-rw-r--r--src/lib/krb4/g_pw_in_tkt.c4
-rw-r--r--src/lib/krb4/g_pw_tkt.c2
-rw-r--r--src/lib/krb4/g_svc_in_tkt.c2
-rw-r--r--src/lib/krb4/g_tf_fname.c2
-rw-r--r--src/lib/krb4/g_tf_realm.c2
-rw-r--r--src/lib/krb4/g_tkt_svc.c2
-rw-r--r--src/lib/krb4/in_tkt.c4
-rw-r--r--src/lib/krb4/kname_parse.c8
-rw-r--r--src/lib/krb4/kuserok.c2
-rw-r--r--src/lib/krb4/lifetime.c4
-rw-r--r--src/lib/krb4/memcache.c14
-rw-r--r--src/lib/krb4/mk_auth.c4
-rw-r--r--src/lib/krb4/mk_err.c2
-rw-r--r--src/lib/krb4/mk_priv.c2
-rw-r--r--src/lib/krb4/mk_req.c2
-rw-r--r--src/lib/krb4/mk_safe.c2
-rw-r--r--src/lib/krb4/put_svc_key.c2
-rw-r--r--src/lib/krb4/rd_err.c2
-rw-r--r--src/lib/krb4/rd_priv.c2
-rw-r--r--src/lib/krb4/rd_req.c2
-rw-r--r--src/lib/krb4/rd_safe.c2
-rw-r--r--src/lib/krb4/rd_svc_key.c4
-rw-r--r--src/lib/krb4/realmofhost.c2
-rw-r--r--src/lib/krb4/recvauth.c2
-rw-r--r--src/lib/krb4/save_creds.c2
-rw-r--r--src/lib/krb4/sendauth.c2
-rw-r--r--src/lib/krb4/tf_util.c10
-rw-r--r--src/lib/krb4/unix_time.c2
-rw-r--r--src/lib/krb4/win_store.c4
-rw-r--r--src/lib/krb5/ccache/ChangeLog5
-rw-r--r--src/lib/krb5/ccache/cc_file.c30
-rw-r--r--src/lib/krb5/ccache/ccapi/ChangeLog4
-rw-r--r--src/lib/krb5/ccache/ccapi/stdcc.h28
-rw-r--r--src/lib/krb5/ccache/ccapi/winccld.c2
-rw-r--r--src/lib/krb5/ccache/ccbase.c4
-rw-r--r--src/lib/krb5/ccache/cccopy.c2
-rw-r--r--src/lib/krb5/ccache/ccdefault.c4
-rw-r--r--src/lib/krb5/ccache/fcc.h2
-rw-r--r--src/lib/krb5/ccache/ser_cc.c2
-rw-r--r--src/lib/krb5/keytab/ChangeLog5
-rw-r--r--src/lib/krb5/keytab/ktadd.c2
-rw-r--r--src/lib/krb5/keytab/ktbase.c6
-rw-r--r--src/lib/krb5/keytab/ktdefault.c2
-rw-r--r--src/lib/krb5/keytab/ktfr_entry.c2
-rw-r--r--src/lib/krb5/keytab/ktremove.c2
-rw-r--r--src/lib/krb5/keytab/read_servi.c2
-rw-r--r--src/lib/krb5/krb/ChangeLog15
-rw-r--r--src/lib/krb5/krb/appdefault.c4
-rw-r--r--src/lib/krb5/krb/auth_con.c26
-rw-r--r--src/lib/krb5/krb/bld_pr_ext.c2
-rw-r--r--src/lib/krb5/krb/bld_princ.c2
-rw-r--r--src/lib/krb5/krb/chpw.c6
-rw-r--r--src/lib/krb5/krb/conv_princ.c4
-rw-r--r--src/lib/krb5/krb/copy_addrs.c4
-rw-r--r--src/lib/krb5/krb/copy_athctr.c2
-rw-r--r--src/lib/krb5/krb/copy_auth.c2
-rw-r--r--src/lib/krb5/krb/copy_cksum.c2
-rw-r--r--src/lib/krb5/krb/copy_creds.c2
-rw-r--r--src/lib/krb5/krb/copy_data.c2
-rw-r--r--src/lib/krb5/krb/copy_key.c2
-rw-r--r--src/lib/krb5/krb/copy_princ.c2
-rw-r--r--src/lib/krb5/krb/copy_tick.c2
-rw-r--r--src/lib/krb5/krb/cp_key_cnt.c2
-rw-r--r--src/lib/krb5/krb/decrypt_tk.c2
-rw-r--r--src/lib/krb5/krb/deltat.c2
-rw-r--r--src/lib/krb5/krb/fwd_tgt.c2
-rw-r--r--src/lib/krb5/krb/get_creds.c10
-rw-r--r--src/lib/krb5/krb/get_in_tkt.c4
-rw-r--r--src/lib/krb5/krb/gic_keytab.c2
-rw-r--r--src/lib/krb5/krb/gic_opt.c18
-rw-r--r--src/lib/krb5/krb/gic_pwd.c2
-rw-r--r--src/lib/krb5/krb/in_tkt_ktb.c2
-rw-r--r--src/lib/krb5/krb/in_tkt_pwd.c2
-rw-r--r--src/lib/krb5/krb/in_tkt_sky.c2
-rw-r--r--src/lib/krb5/krb/init_ctx.c6
-rw-r--r--src/lib/krb5/krb/kfree.c90
-rw-r--r--src/lib/krb5/krb/mk_cred.c4
-rw-r--r--src/lib/krb5/krb/mk_error.c2
-rw-r--r--src/lib/krb5/krb/mk_priv.c2
-rw-r--r--src/lib/krb5/krb/mk_rep.c2
-rw-r--r--src/lib/krb5/krb/mk_req.c2
-rw-r--r--src/lib/krb5/krb/mk_req_ext.c2
-rw-r--r--src/lib/krb5/krb/mk_safe.c2
-rw-r--r--src/lib/krb5/krb/parse.c2
-rw-r--r--src/lib/krb5/krb/princ_comp.c2
-rw-r--r--src/lib/krb5/krb/rd_cred.c2
-rw-r--r--src/lib/krb5/krb/rd_error.c2
-rw-r--r--src/lib/krb5/krb/rd_priv.c2
-rw-r--r--src/lib/krb5/krb/rd_rep.c2
-rw-r--r--src/lib/krb5/krb/rd_req.c2
-rw-r--r--src/lib/krb5/krb/rd_safe.c2
-rw-r--r--src/lib/krb5/krb/recvauth.c4
-rw-r--r--src/lib/krb5/krb/sendauth.c2
-rw-r--r--src/lib/krb5/krb/ser_actx.c2
-rw-r--r--src/lib/krb5/krb/ser_ctx.c2
-rw-r--r--src/lib/krb5/krb/serialize.c14
-rw-r--r--src/lib/krb5/krb/set_realm.c2
-rw-r--r--src/lib/krb5/krb/srv_rcache.c2
-rw-r--r--src/lib/krb5/krb/str_conv.c12
-rw-r--r--src/lib/krb5/krb/unparse.c4
-rw-r--r--src/lib/krb5/krb/vfy_increds.c2
-rw-r--r--src/lib/krb5/krb/vic_opt.c4
-rw-r--r--src/lib/krb5/krb/x-deltat.y2
-rw-r--r--src/lib/krb5/os/ChangeLog7
-rw-r--r--src/lib/krb5/os/accessor.c2
-rw-r--r--src/lib/krb5/os/ccdefname.c4
-rw-r--r--src/lib/krb5/os/changepw.c2
-rw-r--r--src/lib/krb5/os/def_realm.c6
-rw-r--r--src/lib/krb5/os/free_hstrl.c2
-rw-r--r--src/lib/krb5/os/genaddrs.c2
-rw-r--r--src/lib/krb5/os/hst_realm.c2
-rw-r--r--src/lib/krb5/os/init_os_ctx.c6
-rw-r--r--src/lib/krb5/os/ktdefname.c2
-rw-r--r--src/lib/krb5/os/localaddr.c4
-rw-r--r--src/lib/krb5/os/prompter.c7
-rw-r--r--src/lib/krb5/os/read_pwd.c4
-rw-r--r--src/lib/krb5/os/realm_dom.c2
-rw-r--r--src/lib/krb5/os/realm_iter.c8
-rw-r--r--src/lib/krb5/os/sn2princ.c2
-rw-r--r--src/lib/krb5/os/timeofday.c2
-rw-r--r--src/lib/krb5/os/ustime.c2
-rw-r--r--src/lib/krb5/posix/ChangeLog4
-rw-r--r--src/lib/krb5/posix/sscanf.c2
-rw-r--r--src/lib/krb5/rcache/ChangeLog4
-rw-r--r--src/lib/krb5/rcache/ser_rc.c2
-rw-r--r--src/util/et/ChangeLog5
-rw-r--r--src/util/et/com_err.c4
-rw-r--r--src/util/et/com_err.h16
-rw-r--r--src/util/et/error_message.c6
-rw-r--r--src/util/et/init_et.c6
-rw-r--r--src/util/profile/ChangeLog5
-rw-r--r--src/util/profile/prof_get.c22
-rw-r--r--src/util/profile/prof_init.c12
-rw-r--r--src/util/profile/prof_set.c8
-rw-r--r--src/util/profile/profile.hin42
-rw-r--r--src/windows/wintel/ChangeLog4
-rw-r--r--src/windows/wintel/encrypt.h8
196 files changed, 924 insertions, 845 deletions
diff --git a/src/include/ChangeLog b/src/include/ChangeLog
index 0cabd5c..5602bf9 100644
--- a/src/include/ChangeLog
+++ b/src/include/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * k5-int.h, krb5.hin, win-mac.h: Don't use or define KRB5_DLLIMP,
+ GSS_DLLIMP.
+
2001-09-28 Ken Raeburn <raeburn@mit.edu>
* Makefile.in (all-unix): Depend directly on kerberosIV/krb_err.h
diff --git a/src/include/k5-int.h b/src/include/k5-int.h
index d338692..201935c 100644
--- a/src/include/k5-int.h
+++ b/src/include/k5-int.h
@@ -159,8 +159,6 @@ typedef unsigned char u_char;
#ifndef KRB5_CALLCONV
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
-#define KRB5_DLLIMP
-#define GSS_DLLIMP
#define KRB5_EXPORTVAR
#define FAR
#define NEAR
@@ -898,7 +896,7 @@ typedef krb5_error_code (*krb5_gic_get_as_key_fct)
krb5_keyblock *as_key,
void *gak_data);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_init_creds
(krb5_context context,
krb5_creds *creds,
@@ -922,24 +920,24 @@ krb5_error_code krb5_do_preauth
krb5_prompter_fct, void *,
krb5_gic_get_as_key_fct, void *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_sam_challenge
+void KRB5_CALLCONV krb5_free_sam_challenge
(krb5_context, krb5_sam_challenge FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_sam_response
+void KRB5_CALLCONV krb5_free_sam_response
(krb5_context, krb5_sam_response FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_predicted_sam_response
+void KRB5_CALLCONV krb5_free_predicted_sam_response
(krb5_context, krb5_predicted_sam_response FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_enc_sam_response_enc
+void KRB5_CALLCONV krb5_free_enc_sam_response_enc
(krb5_context, krb5_enc_sam_response_enc FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_sam_challenge_contents
+void KRB5_CALLCONV krb5_free_sam_challenge_contents
(krb5_context, krb5_sam_challenge FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_sam_response_contents
+void KRB5_CALLCONV krb5_free_sam_response_contents
(krb5_context, krb5_sam_response FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_predicted_sam_response_contents
+void KRB5_CALLCONV krb5_free_predicted_sam_response_contents
(krb5_context, krb5_predicted_sam_response FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_enc_sam_response_enc_contents
+void KRB5_CALLCONV krb5_free_enc_sam_response_enc_contents
(krb5_context, krb5_enc_sam_response_enc FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_pa_enc_ts
+void KRB5_CALLCONV krb5_free_pa_enc_ts
(krb5_context, krb5_pa_enc_ts FAR *);
/* #include "krb5/wordsize.h" -- comes in through base-defs.h. */
@@ -1006,11 +1004,11 @@ typedef struct _krb5_priv_enc_part {
krb5_address FAR *r_address; /* recipient address, optional */
} krb5_priv_enc_part;
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_safe
+void KRB5_CALLCONV krb5_free_safe
(krb5_context, krb5_safe FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_priv
+void KRB5_CALLCONV krb5_free_priv
(krb5_context, krb5_priv FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_priv_enc_part
+void KRB5_CALLCONV krb5_free_priv_enc_part
(krb5_context, krb5_priv_enc_part FAR * );
/*
@@ -1414,14 +1412,14 @@ krb5_error_code krb5_register_serializer
const krb5_ser_entry *);
/* Determine the external size of a particular opaque structure */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_size_opaque
+krb5_error_code KRB5_CALLCONV krb5_size_opaque
(krb5_context,
krb5_magic,
krb5_pointer,
size_t FAR *);
/* Serialize the structure into a buffer */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_externalize_opaque
+krb5_error_code KRB5_CALLCONV krb5_externalize_opaque
(krb5_context,
krb5_magic,
krb5_pointer,
@@ -1429,7 +1427,7 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_externalize_opaque
size_t FAR *);
/* Deserialize the structure from a buffer */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_internalize_opaque
+krb5_error_code KRB5_CALLCONV krb5_internalize_opaque
(krb5_context,
krb5_magic,
krb5_pointer FAR *,
@@ -1447,47 +1445,47 @@ krb5_error_code krb5_externalize_data
*/
/* Initialize serialization for krb5_[os_]context */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_ser_context_init
+krb5_error_code KRB5_CALLCONV krb5_ser_context_init
(krb5_context);
/* Initialize serialization for krb5_auth_context */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_ser_auth_context_init
+krb5_error_code KRB5_CALLCONV krb5_ser_auth_context_init
(krb5_context);
/* Initialize serialization for krb5_keytab */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_ser_keytab_init
+krb5_error_code KRB5_CALLCONV krb5_ser_keytab_init
(krb5_context);
/* Initialize serialization for krb5_ccache */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_ser_ccache_init
+krb5_error_code KRB5_CALLCONV krb5_ser_ccache_init
(krb5_context);
/* Initialize serialization for krb5_rcache */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_ser_rcache_init
+krb5_error_code KRB5_CALLCONV krb5_ser_rcache_init
(krb5_context);
/* [De]serialize 4-byte integer */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_ser_pack_int32
+krb5_error_code KRB5_CALLCONV krb5_ser_pack_int32
(krb5_int32,
krb5_octet FAR * FAR *,
size_t FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_ser_unpack_int32
+krb5_error_code KRB5_CALLCONV krb5_ser_unpack_int32
(krb5_int32 *,
krb5_octet FAR * FAR *,
size_t FAR *);
/* [De]serialize byte string */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_ser_pack_bytes
+krb5_error_code KRB5_CALLCONV krb5_ser_pack_bytes
(krb5_octet FAR *,
size_t,
krb5_octet FAR * FAR *,
size_t FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_ser_unpack_bytes
+krb5_error_code KRB5_CALLCONV krb5_ser_unpack_bytes
(krb5_octet FAR *,
size_t,
krb5_octet FAR * FAR *,
size_t FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5int_cc_default
+krb5_error_code KRB5_CALLCONV krb5int_cc_default
(krb5_context, krb5_ccache FAR *);
krb5_error_code KRB5_CALLCONV krb5_cc_retrieve_cred_default
@@ -1535,7 +1533,7 @@ typedef struct _krb5int_access {
(((krb5_int32)((sizeof(krb5int_access) & 0xFFFF) | \
(KRB5INT_ACCESS_STRUCT_VERSION << 16))) & 0xFFFFFFFF)
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5int_accessor
+krb5_error_code KRB5_CALLCONV krb5int_accessor
(krb5int_access*, krb5_int32);
/* temporary -- this should be under lib/krb5/ccache somewhere */
diff --git a/src/include/kerberosIV/ChangeLog b/src/include/kerberosIV/ChangeLog
index e3fa567..d9013e3 100644
--- a/src/include/kerberosIV/ChangeLog
+++ b/src/include/kerberosIV/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * des.h, krb.h: Don't use or define KRB5_DLLIMP, GSS_DLLIMP.
+
2001-06-27 Ezra Peisach <epeisach@mit.edu>
* klog.h: Flush out prototype for klog().
diff --git a/src/include/kerberosIV/des.h b/src/include/kerberosIV/des.h
index b9199cb..bc52015 100644
--- a/src/include/kerberosIV/des.h
+++ b/src/include/kerberosIV/des.h
@@ -49,8 +49,6 @@
#ifndef KRB5_CALLCONV
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
-#define KRB5_DLLIMP
-#define GSS_DLLIMP
#define KRB5_EXPORTVAR
#endif
#ifndef FAR
@@ -131,23 +129,23 @@ typedef struct des_ks_struct bit_64;
* Function Prototypes
*/
-KRB5_DLLIMP int KRB5_CALLCONV des_key_sched (C_Block, Key_schedule);
+int KRB5_CALLCONV des_key_sched (C_Block, Key_schedule);
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
des_pcbc_encrypt (C_Block FAR *in, C_Block FAR *out, long length,
const des_key_schedule schedule, C_Block FAR *ivec,
int enc);
-KRB5_DLLIMP unsigned long KRB5_CALLCONV
+unsigned long KRB5_CALLCONV
des_quad_cksum (const unsigned char FAR *in, unsigned KRB4_32 FAR *out,
long length, int out_count, C_Block FAR *seed);
-KRB5_DLLIMP int KRB5_CALLCONV des_string_to_key (const char FAR *, C_Block);
+int KRB5_CALLCONV des_string_to_key (const char FAR *, C_Block);
/* new */
#ifdef KRB5_GENERAL__
/* Why are we using krb5 types as part of this API? */
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
des_cbc_cksum(const krb5_octet *, krb5_octet *, unsigned long,
const des_key_schedule, const krb5_octet *);
int des_cbc_encrypt(krb5_octet *, krb5_octet *, unsigned long,
@@ -156,11 +154,11 @@ krb5_error_code des_read_password(des_cblock *, char *, int);
#endif
/* The unsigned long pointers are indicative of the desired alignment;
the values there aren't really treated as long values. */
-KRB5_DLLIMP int KRB5_CALLCONV des_ecb_encrypt(unsigned long *, unsigned long *,
+int KRB5_CALLCONV des_ecb_encrypt(unsigned long *, unsigned long *,
const des_key_schedule, int);
void des_fixup_key_parity(des_cblock);
int des_check_key_parity(des_cblock);
-KRB5_DLLIMP int KRB5_CALLCONV des_new_random_key(des_cblock);
+int KRB5_CALLCONV des_new_random_key(des_cblock);
void des_init_random_number_generator(des_cblock);
int des_random_key(des_cblock *);
int des_is_weak_key(des_cblock);
diff --git a/src/include/kerberosIV/krb.h b/src/include/kerberosIV/krb.h
index a241ce8..2da523d 100644
--- a/src/include/kerberosIV/krb.h
+++ b/src/include/kerberosIV/krb.h
@@ -392,19 +392,19 @@ extern struct _krb5_context FAR * krb5__krb4_context;
struct sockaddr_in;
/* dest_tkt.c */
-KRB5_DLLIMP int KRB5_CALLCONV dest_tkt
+int KRB5_CALLCONV dest_tkt
(void);
/* err_txt.c */
-KRB5_DLLIMP const char FAR * KRB5_CALLCONV krb_get_err_text
+const char FAR * KRB5_CALLCONV krb_get_err_text
(int errnum);
/* g_ad_tkt.c */
int get_ad_tkt
(char *service, char *sinst, char *realm, int lifetime);
/* g_admhst.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_get_admhst
+int KRB5_CALLCONV krb_get_admhst
(char FAR *host, char FAR *realm, int idx);
/* g_cred.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_get_cred
+int KRB5_CALLCONV krb_get_cred
(char FAR *service, char FAR *instance, char FAR *realm,
CREDENTIALS FAR *c);
/* g_in_tkt.c */
@@ -418,82 +418,82 @@ int krb_get_in_tkt_preauth
key_proc_type, decrypt_tkt_type, char *arg,
char *preauth_p, int preauth_len);
/* g_krbhst.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_get_krbhst
+int KRB5_CALLCONV krb_get_krbhst
(char FAR *host, char FAR *realm, int idx);
/* g_krbrlm.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_get_lrealm
+int KRB5_CALLCONV krb_get_lrealm
(char FAR *realm, int idx);
/* g_phost.c */
-KRB5_DLLIMP char FAR * KRB5_CALLCONV krb_get_phost
+char FAR * KRB5_CALLCONV krb_get_phost
(char FAR * alias);
/* get_pw_tkt */
-KRB5_DLLIMP int KRB5_CALLCONV get_pw_tkt
+int KRB5_CALLCONV get_pw_tkt
(char *, char *, char *, char *);
/* g_pw_in_tkt.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_get_pw_in_tkt
+int KRB5_CALLCONV krb_get_pw_in_tkt
(char FAR *k_user, char FAR *instance, char FAR *realm,
char FAR *service, char FAR *sinstance,
int life, char FAR *password);
-KRB5_DLLIMP int KRB5_CALLCONV krb_get_pw_in_tkt_preauth
+int KRB5_CALLCONV krb_get_pw_in_tkt_preauth
(char FAR *k_user, char FAR *instance, char FAR *realm,
char FAR *service, char FAR *sinstance,
int life, char FAR *password);
/* g_svc_in_tkt.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_get_svc_in_tkt
+int KRB5_CALLCONV krb_get_svc_in_tkt
(char FAR *k_user, char FAR *instance, char FAR *realm,
char FAR *service, char FAR *sinstance,
int life, char FAR *srvtab);
/* g_tf_fname.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_get_tf_fullname
+int KRB5_CALLCONV krb_get_tf_fullname
(char *ticket_file, char *name, char *inst, char *realm);
/* g_tf_realm.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_get_tf_realm
+int KRB5_CALLCONV krb_get_tf_realm
(char *ticket_file, char *realm);
/* g_tkt_svc.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_get_ticket_for_service
+int KRB5_CALLCONV krb_get_ticket_for_service
(char FAR *serviceName,
char FAR *buf, unsigned KRB4_32 FAR *buflen,
int checksum, des_cblock, Key_schedule,
char FAR *version, int includeVersion);
/* in_tkt.c */
-KRB5_DLLIMP int KRB5_CALLCONV in_tkt
+int KRB5_CALLCONV in_tkt
(char *name, char *inst);
-KRB5_DLLIMP int KRB5_CALLCONV krb_in_tkt
+int KRB5_CALLCONV krb_in_tkt
(char *pname, char *pinst, char *realm);
/* kname_parse.c */
-KRB5_DLLIMP int KRB5_CALLCONV kname_parse
+int KRB5_CALLCONV kname_parse
(char FAR *name, char FAR *inst, char FAR *realm,
char FAR *fullname);
-KRB5_DLLIMP int KRB5_CALLCONV k_isname
+int KRB5_CALLCONV k_isname
(char FAR *);
-KRB5_DLLIMP int KRB5_CALLCONV k_isinst
+int KRB5_CALLCONV k_isinst
(char FAR *);
-KRB5_DLLIMP int KRB5_CALLCONV k_isrealm
+int KRB5_CALLCONV k_isrealm
(char FAR *);
/* kuserok.c */
-KRB5_DLLIMP int KRB5_CALLCONV kuserok
+int KRB5_CALLCONV kuserok
(AUTH_DAT FAR *kdata, char FAR *luser);
/* lifetime.c */
-KRB5_DLLIMP KRB4_32 KRB5_CALLCONV krb_life_to_time
+KRB4_32 KRB5_CALLCONV krb_life_to_time
(KRB4_32 start, int life);
-KRB5_DLLIMP int KRB5_CALLCONV krb_time_to_life
+int KRB5_CALLCONV krb_time_to_life
(KRB4_32 start, KRB4_32 end);
/* mk_auth.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_check_auth
+int KRB5_CALLCONV krb_check_auth
(KTEXT, unsigned KRB4_32 cksum, MSG_DAT FAR *,
C_Block, Key_schedule,
struct sockaddr_in FAR * local_addr,
struct sockaddr_in FAR * foreign_addr);
-KRB5_DLLIMP int KRB5_CALLCONV krb_mk_auth
+int KRB5_CALLCONV krb_mk_auth
(long k4_options, KTEXT ticket,
char FAR *service, char FAR *inst, char FAR *realm,
unsigned KRB4_32 checksum, char FAR *version, KTEXT buf);
/* mk_err.c */
-KRB5_DLLIMP long KRB5_CALLCONV krb_mk_err
+long KRB5_CALLCONV krb_mk_err
(u_char FAR *out, KRB4_32 k4_code, char FAR *text);
/* mk_preauth.c */
int krb_mk_preauth
@@ -503,19 +503,19 @@ int krb_mk_preauth
void krb_free_preauth
(char * preauth_p, int len);
/* mk_priv.c */
-KRB5_DLLIMP long KRB5_CALLCONV krb_mk_priv
+long KRB5_CALLCONV krb_mk_priv
(u_char FAR *in, u_char FAR *out,
unsigned KRB4_32 length,
Key_schedule, C_Block FAR *,
struct sockaddr_in FAR * sender,
struct sockaddr_in FAR * receiver);
/* mk_req.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_mk_req
+int KRB5_CALLCONV krb_mk_req
(KTEXT authent,
char FAR *service, char FAR *instance, char FAR *realm,
KRB4_32 checksum);
/* mk_safe.c */
-KRB5_DLLIMP long KRB5_CALLCONV krb_mk_safe
+long KRB5_CALLCONV krb_mk_safe
(u_char FAR *in, u_char FAR *out, unsigned KRB4_32 length,
C_Block FAR *,
struct sockaddr_in FAR *sender,
@@ -530,45 +530,45 @@ int krb_net_write
int pkt_clen
(KTEXT);
/* put_svc_key.c */
-KRB5_DLLIMP int KRB5_CALLCONV put_svc_key
+int KRB5_CALLCONV put_svc_key
(char FAR *sfile,
char FAR *name, char FAR *inst, char FAR *realm,
int newvno, char FAR *key);
/* rd_err.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_rd_err
+int KRB5_CALLCONV krb_rd_err
(u_char FAR *in, u_long in_length,
long FAR *k4_code, MSG_DAT FAR *m_data);
/* rd_priv.c */
-KRB5_DLLIMP long KRB5_CALLCONV krb_rd_priv
+long KRB5_CALLCONV krb_rd_priv
(u_char FAR *in,unsigned KRB4_32 in_length,
Key_schedule, C_Block FAR *,
struct sockaddr_in FAR *sender,
struct sockaddr_in FAR *receiver,
MSG_DAT FAR *m_data);
/* rd_req.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_rd_req
+int KRB5_CALLCONV krb_rd_req
(KTEXT, char FAR *service, char FAR *inst,
unsigned KRB4_32 from_addr, AUTH_DAT FAR *,
char FAR *srvtab);
/* rd_safe.c */
-KRB5_DLLIMP long KRB5_CALLCONV krb_rd_safe
+long KRB5_CALLCONV krb_rd_safe
(u_char FAR *in, unsigned KRB4_32 in_length,
C_Block FAR *,
struct sockaddr_in FAR *sender,
struct sockaddr_in FAR *receiver,
MSG_DAT FAR *m_data);
/* rd_svc_key.c */
-KRB5_DLLIMP int KRB5_CALLCONV read_service_key
+int KRB5_CALLCONV read_service_key
(char FAR *service, char FAR *instance, char FAR *realm,
int kvno, char FAR *file, char FAR *key);
-KRB5_DLLIMP int KRB5_CALLCONV get_service_key
+int KRB5_CALLCONV get_service_key
(char FAR *service, char FAR *instance, char FAR *realm,
int FAR *kvno, char FAR *file, char FAR *key);
/* realmofhost.c */
-KRB5_DLLIMP char FAR * KRB5_CALLCONV krb_realmofhost
+char FAR * KRB5_CALLCONV krb_realmofhost
(char FAR *host);
/* recvauth.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_recvauth
+int KRB5_CALLCONV krb_recvauth
(long k4_options, int fd, KTEXT ticket,
char FAR *service, char FAR *instance,
struct sockaddr_in FAR *foreign_addr,
@@ -576,7 +576,7 @@ KRB5_DLLIMP int KRB5_CALLCONV krb_recvauth
AUTH_DAT FAR *kdata, char FAR *srvtab,
Key_schedule schedule, char FAR *version);
/* sendauth.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_sendauth
+int KRB5_CALLCONV krb_sendauth
(long k4_options, int fd, KTEXT ticket,
char FAR *service, char FAR *inst, char FAR *realm,
unsigned KRB4_32 checksum, MSG_DAT *msg_data,
@@ -585,7 +585,7 @@ KRB5_DLLIMP int KRB5_CALLCONV krb_sendauth
char FAR *version);
/* save_creds.c */
-KRB5_DLLIMP int KRB5_CALLCONV krb_save_credentials
+int KRB5_CALLCONV krb_save_credentials
(char FAR *service, char FAR *instance, char FAR *realm,
C_Block session, int lifetime, int kvno,
KTEXT ticket, long issue_date);
@@ -600,18 +600,18 @@ void krb_set_tkt_string
(char *);
/* tf_util.c */
-KRB5_DLLIMP int KRB5_CALLCONV tf_init (char *tf_name, int rw);
+int KRB5_CALLCONV tf_init (char *tf_name, int rw);
-KRB5_DLLIMP int KRB5_CALLCONV tf_get_pname (char *p);
+int KRB5_CALLCONV tf_get_pname (char *p);
-KRB5_DLLIMP int KRB5_CALLCONV tf_get_pinst (char *p);
+int KRB5_CALLCONV tf_get_pinst (char *p);
-KRB5_DLLIMP int KRB5_CALLCONV tf_get_cred (CREDENTIALS *c);
+int KRB5_CALLCONV tf_get_cred (CREDENTIALS *c);
-KRB5_DLLIMP void KRB5_CALLCONV tf_close (void);
+void KRB5_CALLCONV tf_close (void);
/* unix_time.c */
-KRB5_DLLIMP unsigned KRB4_32 KRB5_CALLCONV unix_time_gmt_unixsec
+unsigned KRB4_32 KRB5_CALLCONV unix_time_gmt_unixsec
(unsigned KRB4_32 *);
/*
@@ -659,8 +659,8 @@ extern int krb_set_key_krb5(krb5_context ctx, krb5_keyblock *key);
#ifdef _WINDOWS
HINSTANCE get_lib_instance(void);
unsigned int krb_get_notification_message(void);
-KRB5_DLLIMP char FAR * KRB5_CALLCONV krb_get_default_user(void);
-KRB5_DLLIMP int KRB5_CALLCONV krb_set_default_user(char *);
+char FAR * KRB5_CALLCONV krb_get_default_user(void);
+int KRB5_CALLCONV krb_set_default_user(char *);
unsigned KRB4_32 win_time_gmt_unixsec(unsigned KRB4_32 *);
long win_time_get_epoch(void);
#endif
diff --git a/src/include/krb5.hin b/src/include/krb5.hin
index fab9f8a..1c1a1c6 100644
--- a/src/include/krb5.hin
+++ b/src/include/krb5.hin
@@ -72,8 +72,6 @@
#ifndef KRB5_CALLCONV
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
-#define KRB5_DLLIMP
-#define GSS_DLLIMP
#define KRB5_EXPORTVAR
#define FAR
#define NEAR
@@ -372,59 +370,59 @@ typedef struct _krb5_enc_data {
#define krb5_xc(ptr,args) ((*(ptr)) args)
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_encrypt
(krb5_context context, krb5_const krb5_keyblock *key,
krb5_keyusage usage, krb5_const krb5_data *ivec,
krb5_const krb5_data *input, krb5_enc_data *output);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_decrypt
(krb5_context context, krb5_const krb5_keyblock *key,
krb5_keyusage usage, krb5_const krb5_data *ivec,
krb5_const krb5_enc_data *input, krb5_data *output);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_encrypt_length
(krb5_context context, krb5_enctype enctype,
size_t inputlen, size_t *length);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_block_size
(krb5_context context, krb5_enctype enctype,
size_t *blocksize);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_make_random_key
(krb5_context context, krb5_enctype enctype,
krb5_keyblock *k5_random_key);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_random_make_octets
(krb5_context context, krb5_data *data);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_random_seed
(krb5_context context, krb5_data *data);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_string_to_key
(krb5_context context, krb5_enctype enctype,
krb5_const krb5_data *string, krb5_const krb5_data *salt,
krb5_keyblock *key);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_enctype_compare
(krb5_context context, krb5_enctype e1, krb5_enctype e2,
krb5_boolean *similar);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_make_checksum
(krb5_context context, krb5_cksumtype cksumtype,
krb5_const krb5_keyblock *key, krb5_keyusage usage,
krb5_const krb5_data *input, krb5_checksum *cksum);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_verify_checksum
(krb5_context context,
krb5_const krb5_keyblock *key, krb5_keyusage usage,
@@ -432,12 +430,12 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
krb5_const krb5_checksum *cksum,
krb5_boolean *valid);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_checksum_length
(krb5_context context, krb5_cksumtype cksumtype,
size_t *length);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_keyed_checksum_types
(krb5_context context, krb5_enctype enctype,
unsigned int *count, krb5_cksumtype **cksumtypes);
@@ -471,13 +469,13 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
#define KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV 24
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV valid_enctype
+krb5_boolean KRB5_CALLCONV valid_enctype
(krb5_enctype ktype);
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV valid_cksumtype
+krb5_boolean KRB5_CALLCONV valid_cksumtype
(krb5_cksumtype ctype);
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV is_coll_proof_cksum
+krb5_boolean KRB5_CALLCONV is_coll_proof_cksum
(krb5_cksumtype ctype);
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV is_keyed_cksum
+krb5_boolean KRB5_CALLCONV is_keyed_cksum
(krb5_cksumtype ctype);
#ifdef KRB5_OLD_CRYPTO
@@ -485,74 +483,74 @@ KRB5_DLLIMP krb5_boolean KRB5_CALLCONV is_keyed_cksum
* old cryptosystem routine prototypes. These are now layered
* on top of the functions above.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_encrypt
+krb5_error_code KRB5_CALLCONV krb5_encrypt
(krb5_context context,
krb5_const krb5_pointer inptr,
krb5_pointer outptr,
krb5_const size_t size,
krb5_encrypt_block FAR * eblock,
krb5_pointer ivec);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_decrypt
+krb5_error_code KRB5_CALLCONV krb5_decrypt
(krb5_context context,
krb5_const krb5_pointer inptr,
krb5_pointer outptr,
krb5_const size_t size,
krb5_encrypt_block FAR * eblock,
krb5_pointer ivec);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_process_key
+krb5_error_code KRB5_CALLCONV krb5_process_key
(krb5_context context,
krb5_encrypt_block FAR * eblock,
krb5_const krb5_keyblock FAR * key);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_finish_key
+krb5_error_code KRB5_CALLCONV krb5_finish_key
(krb5_context context,
krb5_encrypt_block FAR * eblock);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_string_to_key
+krb5_error_code KRB5_CALLCONV krb5_string_to_key
(krb5_context context,
krb5_const krb5_encrypt_block FAR * eblock,
krb5_keyblock FAR * keyblock,
krb5_const krb5_data FAR * data,
krb5_const krb5_data FAR * salt);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_init_random_key
+krb5_error_code KRB5_CALLCONV krb5_init_random_key
(krb5_context context,
krb5_const krb5_encrypt_block FAR * eblock,
krb5_const krb5_keyblock FAR * keyblock,
krb5_pointer FAR * ptr);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_finish_random_key
+krb5_error_code KRB5_CALLCONV krb5_finish_random_key
(krb5_context context,
krb5_const krb5_encrypt_block FAR * eblock,
krb5_pointer FAR * ptr);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_random_key
+krb5_error_code KRB5_CALLCONV krb5_random_key
(krb5_context context,
krb5_const krb5_encrypt_block FAR * eblock,
krb5_pointer ptr,
krb5_keyblock FAR * FAR * keyblock);
-KRB5_DLLIMP krb5_enctype KRB5_CALLCONV krb5_eblock_enctype
+krb5_enctype KRB5_CALLCONV krb5_eblock_enctype
(krb5_context context,
krb5_const krb5_encrypt_block FAR * eblock);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_use_enctype
+krb5_error_code KRB5_CALLCONV krb5_use_enctype
(krb5_context context,
krb5_encrypt_block FAR * eblock,
krb5_const krb5_enctype enctype);
-KRB5_DLLIMP size_t KRB5_CALLCONV krb5_encrypt_size
+size_t KRB5_CALLCONV krb5_encrypt_size
(size_t length,
krb5_enctype crypto);
-KRB5_DLLIMP size_t KRB5_CALLCONV krb5_checksum_size
+size_t KRB5_CALLCONV krb5_checksum_size
(krb5_context context,
krb5_cksumtype ctype);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_calculate_checksum
+krb5_error_code KRB5_CALLCONV krb5_calculate_checksum
(krb5_context context,
krb5_const krb5_cksumtype ctype,
krb5_const krb5_pointer in, krb5_const size_t in_length,
krb5_const krb5_pointer seed, krb5_const size_t seed_length,
krb5_checksum FAR * outcksum);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_verify_checksum
+krb5_error_code KRB5_CALLCONV krb5_verify_checksum
(krb5_context context,
krb5_cksumtype ctype,
krb5_const krb5_checksum FAR * cksum,
krb5_const krb5_pointer in, krb5_const size_t in_length,
krb5_const krb5_pointer seed, krb5_const size_t seed_length);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_random_confounder
+krb5_error_code KRB5_CALLCONV krb5_random_confounder
(size_t, krb5_pointer);
krb5_error_code krb5_encrypt_data
@@ -1091,55 +1089,55 @@ typedef struct _krb5_cc_ops krb5_cc_ops;
/* for set_flags and other functions */
#define KRB5_TC_OPENCLOSE 0x00000001
-KRB5_DLLIMP const char FAR * KRB5_CALLCONV
+const char FAR * KRB5_CALLCONV
krb5_cc_get_name (krb5_context context, krb5_ccache cache);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_gen_new (krb5_context context, krb5_ccache FAR *cache);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_initialize(krb5_context context, krb5_ccache cache,
krb5_principal principal);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_destroy (krb5_context context, krb5_ccache cache);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_close (krb5_context context, krb5_ccache cache);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_store_cred (krb5_context context, krb5_ccache cache,
krb5_creds FAR *creds);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_retrieve_cred (krb5_context context, krb5_ccache cache,
krb5_flags flags, krb5_creds FAR *mcreds,
krb5_creds FAR *creds);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_get_principal (krb5_context context, krb5_ccache cache,
krb5_principal FAR *principal);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_start_seq_get (krb5_context context, krb5_ccache cache,
krb5_cc_cursor FAR *cursor);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_next_cred (krb5_context context, krb5_ccache cache,
krb5_cc_cursor FAR *cursor, krb5_creds FAR *creds);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_end_seq_get (krb5_context context, krb5_ccache cache,
krb5_cc_cursor FAR *cursor);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_remove_cred (krb5_context context, krb5_ccache cache, krb5_flags flags,
krb5_creds FAR *creds);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_set_flags (krb5_context context, krb5_ccache cache, krb5_flags flags);
-KRB5_DLLIMP const char FAR * KRB5_CALLCONV
+const char FAR * KRB5_CALLCONV
krb5_cc_get_type (krb5_context context, krb5_ccache cache);
/*
@@ -1183,23 +1181,23 @@ krb5_error_code krb5_auth_to_rep
krb5_donot_replay FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rc_initialize
+krb5_error_code KRB5_CALLCONV krb5_rc_initialize
(krb5_context, krb5_rcache,krb5_deltat);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rc_recover
+krb5_error_code KRB5_CALLCONV krb5_rc_recover
(krb5_context, krb5_rcache);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rc_destroy
+krb5_error_code KRB5_CALLCONV krb5_rc_destroy
(krb5_context, krb5_rcache);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rc_close
+krb5_error_code KRB5_CALLCONV krb5_rc_close
(krb5_context, krb5_rcache);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rc_store
+krb5_error_code KRB5_CALLCONV krb5_rc_store
(krb5_context, krb5_rcache,krb5_donot_replay FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rc_expunge
+krb5_error_code KRB5_CALLCONV krb5_rc_expunge
(krb5_context, krb5_rcache);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rc_get_lifespan
+krb5_error_code KRB5_CALLCONV krb5_rc_get_lifespan
(krb5_context, krb5_rcache,krb5_deltat FAR *);
-KRB5_DLLIMP char FAR *KRB5_CALLCONV krb5_rc_get_name
+char FAR *KRB5_CALLCONV krb5_rc_get_name
(krb5_context, krb5_rcache);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rc_resolve
+krb5_error_code KRB5_CALLCONV krb5_rc_resolve
(krb5_context, krb5_rcache, char FAR *);
/*
@@ -1303,11 +1301,11 @@ extern krb5_kt_ops krb5_kt_dfl_ops;
* begin "func-proto.h"
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_init_context
+krb5_error_code KRB5_CALLCONV krb5_init_context
(krb5_context FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_init_secure_context
+krb5_error_code KRB5_CALLCONV krb5_init_secure_context
(krb5_context FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_context
+void KRB5_CALLCONV krb5_free_context
(krb5_context);
krb5_error_code krb5_set_default_in_tkt_ktypes
@@ -1339,7 +1337,7 @@ krb5_error_code krb5_kdc_rep_decrypt_proc
krb5_const krb5_keyblock *,
krb5_const_pointer,
krb5_kdc_rep * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_decrypt_tkt_part
+krb5_error_code KRB5_CALLCONV krb5_decrypt_tkt_part
(krb5_context,
krb5_const krb5_keyblock FAR *,
krb5_ticket FAR * );
@@ -1364,26 +1362,26 @@ krb5_error_code krb5_get_cred_from_kdc_renew
krb5_creds *,
krb5_creds **,
krb5_creds *** );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_tgt_creds
+void KRB5_CALLCONV krb5_free_tgt_creds
(krb5_context,
krb5_creds FAR * FAR* ); /* XXX too hard to do with const */
#define KRB5_GC_USER_USER 1 /* want user-user ticket */
#define KRB5_GC_CACHED 2 /* want cached ticket only */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_credentials
+krb5_error_code KRB5_CALLCONV krb5_get_credentials
(krb5_context,
krb5_const krb5_flags,
krb5_ccache,
krb5_creds FAR *,
krb5_creds FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_credentials_validate
+krb5_error_code KRB5_CALLCONV krb5_get_credentials_validate
(krb5_context,
krb5_const krb5_flags,
krb5_ccache,
krb5_creds FAR *,
krb5_creds FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_credentials_renew
+krb5_error_code KRB5_CALLCONV krb5_get_credentials_renew
(krb5_context,
krb5_const krb5_flags,
krb5_ccache,
@@ -1396,7 +1394,7 @@ krb5_error_code krb5_get_cred_via_tkt
krb5_address * krb5_const *,
krb5_creds *,
krb5_creds **);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_mk_req
+krb5_error_code KRB5_CALLCONV krb5_mk_req
(krb5_context,
krb5_auth_context FAR *,
krb5_const krb5_flags,
@@ -1405,57 +1403,57 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_mk_req
krb5_data FAR *,
krb5_ccache,
krb5_data FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_mk_req_extended
+krb5_error_code KRB5_CALLCONV krb5_mk_req_extended
(krb5_context,
krb5_auth_context FAR *,
krb5_const krb5_flags,
krb5_data FAR *,
krb5_creds FAR *,
krb5_data FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_mk_rep
+krb5_error_code KRB5_CALLCONV krb5_mk_rep
(krb5_context,
krb5_auth_context,
krb5_data FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rd_rep
+krb5_error_code KRB5_CALLCONV krb5_rd_rep
(krb5_context,
krb5_auth_context,
krb5_const krb5_data FAR *,
krb5_ap_rep_enc_part FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_mk_error
+krb5_error_code KRB5_CALLCONV krb5_mk_error
(krb5_context,
krb5_const krb5_error FAR *,
krb5_data FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rd_error
+krb5_error_code KRB5_CALLCONV krb5_rd_error
(krb5_context,
krb5_const krb5_data FAR *,
krb5_error FAR * FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rd_safe
+krb5_error_code KRB5_CALLCONV krb5_rd_safe
(krb5_context,
krb5_auth_context,
krb5_const krb5_data FAR *,
krb5_data FAR *,
krb5_replay_data FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rd_priv
+krb5_error_code KRB5_CALLCONV krb5_rd_priv
(krb5_context,
krb5_auth_context,
krb5_const krb5_data FAR *,
krb5_data FAR *,
krb5_replay_data FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_parse_name
+krb5_error_code KRB5_CALLCONV krb5_parse_name
(krb5_context,
krb5_const char FAR *,
krb5_principal FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_unparse_name
+krb5_error_code KRB5_CALLCONV krb5_unparse_name
(krb5_context,
krb5_const_principal,
char FAR * FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_unparse_name_ext
+krb5_error_code KRB5_CALLCONV krb5_unparse_name_ext
(krb5_context,
krb5_const_principal,
char FAR * FAR *,
unsigned int FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_set_principal_realm
+krb5_error_code KRB5_CALLCONV krb5_set_principal_realm
(krb5_context, krb5_principal, const char FAR *);
krb5_boolean krb5_address_search
@@ -1474,51 +1472,51 @@ krb5_boolean krb5_realm_compare
(krb5_context,
krb5_const_principal,
krb5_const_principal);
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV krb5_principal_compare
+krb5_boolean KRB5_CALLCONV krb5_principal_compare
(krb5_context,
krb5_const_principal,
krb5_const_principal);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_keyblock
+krb5_error_code KRB5_CALLCONV krb5_copy_keyblock
(krb5_context,
krb5_const krb5_keyblock FAR *,
krb5_keyblock FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_keyblock_contents
+krb5_error_code KRB5_CALLCONV krb5_copy_keyblock_contents
(krb5_context,
krb5_const krb5_keyblock FAR *,
krb5_keyblock FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_creds
+krb5_error_code KRB5_CALLCONV krb5_copy_creds
(krb5_context,
krb5_const krb5_creds FAR *,
krb5_creds FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_data
+krb5_error_code KRB5_CALLCONV krb5_copy_data
(krb5_context,
krb5_const krb5_data FAR *,
krb5_data FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_principal
+krb5_error_code KRB5_CALLCONV krb5_copy_principal
(krb5_context,
krb5_const_principal,
krb5_principal FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_addr
+krb5_error_code KRB5_CALLCONV krb5_copy_addr
(krb5_context,
const krb5_address FAR *,
krb5_address FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_addresses
+krb5_error_code KRB5_CALLCONV krb5_copy_addresses
(krb5_context,
krb5_address FAR * krb5_const FAR *,
krb5_address FAR * FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_ticket
+krb5_error_code KRB5_CALLCONV krb5_copy_ticket
(krb5_context,
krb5_const krb5_ticket FAR *,
krb5_ticket FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_authdata
+krb5_error_code KRB5_CALLCONV krb5_copy_authdata
(krb5_context,
krb5_authdata FAR * krb5_const FAR *,
krb5_authdata FAR * FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_authenticator
+krb5_error_code KRB5_CALLCONV krb5_copy_authenticator
(krb5_context,
krb5_const krb5_authenticator FAR *,
krb5_authenticator FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_copy_checksum
+krb5_error_code KRB5_CALLCONV krb5_copy_checksum
(krb5_context,
krb5_const krb5_checksum FAR *,
krb5_checksum FAR * FAR *);
@@ -1532,12 +1530,12 @@ krb5_error_code krb5_generate_subkey
krb5_error_code krb5_generate_seq_number
(krb5_context,
krb5_const krb5_keyblock *, krb5_int32 *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_server_rcache
+krb5_error_code KRB5_CALLCONV krb5_get_server_rcache
(krb5_context,
krb5_const krb5_data *, krb5_rcache *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV_C krb5_build_principal_ext
+krb5_error_code KRB5_CALLCONV_C krb5_build_principal_ext
(krb5_context, krb5_principal FAR *, unsigned int, krb5_const char FAR *, ...);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV_C krb5_build_principal
+krb5_error_code KRB5_CALLCONV_C krb5_build_principal
(krb5_context, krb5_principal FAR *, unsigned int, krb5_const char FAR *, ...);
#ifdef va_start
/* XXX depending on varargs include file defining va_start... */
@@ -1546,52 +1544,52 @@ krb5_error_code krb5_build_principal_va
krb5_principal, unsigned int, krb5_const char *, va_list);
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_425_conv_principal
+krb5_error_code KRB5_CALLCONV krb5_425_conv_principal
(krb5_context,
krb5_const char FAR *name,
krb5_const char FAR *instance, krb5_const char FAR *realm,
krb5_principal FAR *princ);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_524_conv_principal
+krb5_error_code KRB5_CALLCONV krb5_524_conv_principal
(krb5_context context, krb5_const krb5_principal princ,
char FAR *name, char FAR *inst, char FAR *realm);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_mk_chpw_req
+krb5_error_code KRB5_CALLCONV krb5_mk_chpw_req
(krb5_context context, krb5_auth_context auth_context,
krb5_data *ap_req, char *passwd, krb5_data *packet);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rd_chpw_rep
+krb5_error_code KRB5_CALLCONV krb5_rd_chpw_rep
(krb5_context context, krb5_auth_context auth_context,
krb5_data *packet, int *result_code,
krb5_data *result_data);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_chpw_result_code_string
+krb5_error_code KRB5_CALLCONV krb5_chpw_result_code_string
(krb5_context context, int result_code,
char **result_codestr);
/* libkt.spec */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_kt_register
+krb5_error_code KRB5_CALLCONV krb5_kt_register
(krb5_context,
krb5_kt_ops FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_kt_resolve
+krb5_error_code KRB5_CALLCONV krb5_kt_resolve
(krb5_context,
krb5_const char FAR *,
krb5_keytab FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_kt_default_name
+krb5_error_code KRB5_CALLCONV krb5_kt_default_name
(krb5_context,
char FAR *,
int );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_kt_default
+krb5_error_code KRB5_CALLCONV krb5_kt_default
(krb5_context,
krb5_keytab FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_kt_free_entry
+krb5_error_code KRB5_CALLCONV krb5_kt_free_entry
(krb5_context,
krb5_keytab_entry FAR * );
/* remove and add are functions, so that they can return NOWRITE
if not a writable keytab */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_kt_remove_entry
+krb5_error_code KRB5_CALLCONV krb5_kt_remove_entry
(krb5_context,
krb5_keytab,
krb5_keytab_entry FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_kt_add_entry
+krb5_error_code KRB5_CALLCONV krb5_kt_add_entry
(krb5_context,
krb5_keytab,
krb5_keytab_entry FAR * );
@@ -1605,21 +1603,21 @@ krb5_error_code krb5_principal2salt_norealm
/* librc.spec--see rcache.h */
/* libcc.spec */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_cc_resolve
+krb5_error_code KRB5_CALLCONV krb5_cc_resolve
(krb5_context,
const char FAR *,
krb5_ccache FAR * );
-KRB5_DLLIMP const char FAR * KRB5_CALLCONV krb5_cc_default_name
+const char FAR * KRB5_CALLCONV krb5_cc_default_name
(krb5_context);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_cc_set_default_name
+krb5_error_code KRB5_CALLCONV krb5_cc_set_default_name
(krb5_context, const char *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_cc_default
+krb5_error_code KRB5_CALLCONV krb5_cc_default
(krb5_context,
krb5_ccache FAR *);
-KRB5_DLLIMP unsigned int KRB5_CALLCONV krb5_get_notification_message
+unsigned int KRB5_CALLCONV krb5_get_notification_message
(void);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_cc_copy_creds
+krb5_error_code KRB5_CALLCONV krb5_cc_copy_creds
(krb5_context context,
krb5_ccache incc,
krb5_ccache outcc);
@@ -1636,101 +1634,101 @@ void krb5_free_realm_tree
krb5_principal *);
/* krb5_free.c */
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_principal
+void KRB5_CALLCONV krb5_free_principal
(krb5_context, krb5_principal );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_authenticator
+void KRB5_CALLCONV krb5_free_authenticator
(krb5_context, krb5_authenticator FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_authenticator_contents
+void KRB5_CALLCONV krb5_free_authenticator_contents
(krb5_context, krb5_authenticator FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_addresses
+void KRB5_CALLCONV krb5_free_addresses
(krb5_context, krb5_address FAR * FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_address
+void KRB5_CALLCONV krb5_free_address
(krb5_context, krb5_address FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_authdata
+void KRB5_CALLCONV krb5_free_authdata
(krb5_context, krb5_authdata FAR * FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_enc_tkt_part
+void KRB5_CALLCONV krb5_free_enc_tkt_part
(krb5_context, krb5_enc_tkt_part FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_ticket
+void KRB5_CALLCONV krb5_free_ticket
(krb5_context, krb5_ticket FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_tickets
+void KRB5_CALLCONV krb5_free_tickets
(krb5_context, krb5_ticket FAR * FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_kdc_req
+void KRB5_CALLCONV krb5_free_kdc_req
(krb5_context, krb5_kdc_req FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_kdc_rep
+void KRB5_CALLCONV krb5_free_kdc_rep
(krb5_context, krb5_kdc_rep FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_last_req
+void KRB5_CALLCONV krb5_free_last_req
(krb5_context, krb5_last_req_entry FAR * FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_enc_kdc_rep_part
+void KRB5_CALLCONV krb5_free_enc_kdc_rep_part
(krb5_context, krb5_enc_kdc_rep_part FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_error
+void KRB5_CALLCONV krb5_free_error
(krb5_context, krb5_error FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_ap_req
+void KRB5_CALLCONV krb5_free_ap_req
(krb5_context, krb5_ap_req FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_ap_rep
+void KRB5_CALLCONV krb5_free_ap_rep
(krb5_context, krb5_ap_rep FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_cred
+void KRB5_CALLCONV krb5_free_cred
(krb5_context, krb5_cred FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_creds
+void KRB5_CALLCONV krb5_free_creds
(krb5_context, krb5_creds FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_cred_contents
+void KRB5_CALLCONV krb5_free_cred_contents
(krb5_context, krb5_creds FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_cred_enc_part
+void KRB5_CALLCONV krb5_free_cred_enc_part
(krb5_context, krb5_cred_enc_part FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_checksum
+void KRB5_CALLCONV krb5_free_checksum
(krb5_context, krb5_checksum FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_checksum_contents
+void KRB5_CALLCONV krb5_free_checksum_contents
(krb5_context, krb5_checksum FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_keyblock
+void KRB5_CALLCONV krb5_free_keyblock
(krb5_context, krb5_keyblock FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_keyblock_contents
+void KRB5_CALLCONV krb5_free_keyblock_contents
(krb5_context, krb5_keyblock FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_pa_data
+void KRB5_CALLCONV krb5_free_pa_data
(krb5_context, krb5_pa_data FAR * FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_ap_rep_enc_part
+void KRB5_CALLCONV krb5_free_ap_rep_enc_part
(krb5_context, krb5_ap_rep_enc_part FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_tkt_authent
+void KRB5_CALLCONV krb5_free_tkt_authent
(krb5_context, krb5_tkt_authent FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_pwd_data
+void KRB5_CALLCONV krb5_free_pwd_data
(krb5_context, krb5_pwd_data FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_pwd_sequences
+void KRB5_CALLCONV krb5_free_pwd_sequences
(krb5_context, passwd_phrase_element FAR * FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_data
+void KRB5_CALLCONV krb5_free_data
(krb5_context, krb5_data FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_data_contents
+void KRB5_CALLCONV krb5_free_data_contents
(krb5_context, krb5_data FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_unparsed_name
+void KRB5_CALLCONV krb5_free_unparsed_name
(krb5_context, char FAR *);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_cksumtypes
+void KRB5_CALLCONV krb5_free_cksumtypes
(krb5_context, krb5_cksumtype FAR *);
/* From krb5/os but needed but by the outside world */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_us_timeofday
+krb5_error_code KRB5_CALLCONV krb5_us_timeofday
(krb5_context,
krb5_int32 FAR *,
krb5_int32 FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_timeofday
+krb5_error_code KRB5_CALLCONV krb5_timeofday
(krb5_context,
krb5_int32 FAR * );
/* get all the addresses of this host */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_os_localaddr
+krb5_error_code KRB5_CALLCONV krb5_os_localaddr
(krb5_context,
krb5_address FAR * FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_default_realm
+krb5_error_code KRB5_CALLCONV krb5_get_default_realm
(krb5_context,
char FAR * FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_set_default_realm
+krb5_error_code KRB5_CALLCONV krb5_set_default_realm
(krb5_context,
krb5_const char FAR * );
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_default_realm
+void KRB5_CALLCONV krb5_free_default_realm
(krb5_context,
char FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_sname_to_principal
+krb5_error_code KRB5_CALLCONV krb5_sname_to_principal
(krb5_context,
krb5_const char FAR *,
krb5_const char FAR *,
krb5_int32,
krb5_principal FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_change_password
(krb5_context context, krb5_creds *creds, char *newpw,
int *result_code, krb5_data *result_code_string,
@@ -1740,15 +1738,15 @@ krb5_change_password
krb5_error_code krb5_set_config_files
(krb5_context, krb5_const char FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_default_config_files
+krb5_error_code KRB5_CALLCONV krb5_get_default_config_files
(char ***filenames);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_config_files
+void KRB5_CALLCONV krb5_free_config_files
(char **filenames);
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_profile
(krb5_context, profile_t *);
@@ -1765,7 +1763,7 @@ krb5_error_code krb5_send_tgs
krb5_creds *,
krb5_response * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_in_tkt
+krb5_error_code KRB5_CALLCONV krb5_get_in_tkt
(krb5_context,
krb5_const krb5_flags,
krb5_address FAR * krb5_const FAR *,
@@ -1786,7 +1784,7 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_in_tkt
krb5_ccache,
krb5_kdc_rep FAR * FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_password
+krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_password
(krb5_context,
krb5_const krb5_flags,
krb5_address FAR * krb5_const FAR *,
@@ -1797,7 +1795,7 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_password
krb5_creds FAR *,
krb5_kdc_rep FAR * FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_skey
+krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_skey
(krb5_context,
krb5_const krb5_flags,
krb5_address FAR * krb5_const FAR *,
@@ -1808,7 +1806,7 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_skey
krb5_creds FAR *,
krb5_kdc_rep FAR * FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_keytab
+krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_keytab
(krb5_context,
krb5_const krb5_flags,
krb5_address FAR * krb5_const FAR *,
@@ -1826,7 +1824,7 @@ krb5_error_code krb5_decode_kdc_rep
krb5_const krb5_keyblock *,
krb5_kdc_rep ** );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rd_req
+krb5_error_code KRB5_CALLCONV krb5_rd_req
(krb5_context,
krb5_auth_context FAR *,
krb5_const krb5_data FAR *,
@@ -1853,31 +1851,31 @@ krb5_error_code krb5_rd_req_decoded_anyflag
krb5_flags *,
krb5_ticket **);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_kt_read_service_key
+krb5_error_code KRB5_CALLCONV krb5_kt_read_service_key
(krb5_context,
krb5_pointer,
krb5_principal,
krb5_kvno,
krb5_enctype,
krb5_keyblock FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_mk_safe
+krb5_error_code KRB5_CALLCONV krb5_mk_safe
(krb5_context,
krb5_auth_context,
krb5_const krb5_data FAR *,
krb5_data FAR *,
krb5_replay_data FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_mk_priv
+krb5_error_code KRB5_CALLCONV krb5_mk_priv
(krb5_context,
krb5_auth_context,
krb5_const krb5_data FAR *,
krb5_data FAR *,
krb5_replay_data FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_cc_register
+krb5_error_code KRB5_CALLCONV krb5_cc_register
(krb5_context,
krb5_cc_ops FAR *,
krb5_boolean );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_sendauth
+krb5_error_code KRB5_CALLCONV krb5_sendauth
(krb5_context,
krb5_auth_context FAR *,
krb5_pointer,
@@ -1892,7 +1890,7 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_sendauth
krb5_ap_rep_enc_part FAR * FAR *,
krb5_creds FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_recvauth
+krb5_error_code KRB5_CALLCONV krb5_recvauth
(krb5_context,
krb5_auth_context FAR *,
krb5_pointer,
@@ -1901,7 +1899,7 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_recvauth
krb5_int32,
krb5_keytab,
krb5_ticket FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_recvauth_version
+krb5_error_code KRB5_CALLCONV krb5_recvauth_version
(krb5_context,
krb5_auth_context FAR *,
krb5_pointer,
@@ -1918,28 +1916,28 @@ krb5_error_code krb5_walk_realm_tree
krb5_principal **,
int);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_mk_ncred
+krb5_error_code KRB5_CALLCONV krb5_mk_ncred
(krb5_context,
krb5_auth_context,
krb5_creds FAR * FAR *,
krb5_data FAR * FAR *,
krb5_replay_data FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_mk_1cred
+krb5_error_code KRB5_CALLCONV krb5_mk_1cred
(krb5_context,
krb5_auth_context,
krb5_creds FAR *,
krb5_data FAR * FAR *,
krb5_replay_data FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_rd_cred
+krb5_error_code KRB5_CALLCONV krb5_rd_cred
(krb5_context,
krb5_auth_context,
krb5_data FAR *,
krb5_creds FAR * FAR * FAR *,
krb5_replay_data FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fwd_tgt_creds
+krb5_error_code KRB5_CALLCONV krb5_fwd_tgt_creds
(krb5_context,
krb5_auth_context,
char FAR *,
@@ -1949,20 +1947,20 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fwd_tgt_creds
int forwardable,
krb5_data FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_init
+krb5_error_code KRB5_CALLCONV krb5_auth_con_init
(krb5_context,
krb5_auth_context FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_free
+krb5_error_code KRB5_CALLCONV krb5_auth_con_free
(krb5_context,
krb5_auth_context);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_setflags
+krb5_error_code KRB5_CALLCONV krb5_auth_con_setflags
(krb5_context,
krb5_auth_context,
krb5_int32);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_getflags
+krb5_error_code KRB5_CALLCONV krb5_auth_con_getflags
(krb5_context,
krb5_auth_context,
krb5_int32 FAR *);
@@ -1985,22 +1983,22 @@ krb5_error_code krb5_auth_con_setports
krb5_address *,
krb5_address *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_setuseruserkey
+krb5_error_code KRB5_CALLCONV krb5_auth_con_setuseruserkey
(krb5_context,
krb5_auth_context,
krb5_keyblock FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_getkey
+krb5_error_code KRB5_CALLCONV krb5_auth_con_getkey
(krb5_context,
krb5_auth_context,
krb5_keyblock **);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_getlocalsubkey
+krb5_error_code KRB5_CALLCONV krb5_auth_con_getlocalsubkey
(krb5_context,
krb5_auth_context,
krb5_keyblock FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_set_req_cksumtype
+krb5_error_code KRB5_CALLCONV krb5_auth_con_set_req_cksumtype
(krb5_context,
krb5_auth_context,
krb5_cksumtype);
@@ -2015,12 +2013,12 @@ krb5_error_code krb5_auth_con_getcksumtype
krb5_auth_context,
krb5_cksumtype *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_getlocalseqnumber
+krb5_error_code KRB5_CALLCONV krb5_auth_con_getlocalseqnumber
(krb5_context,
krb5_auth_context,
krb5_int32 FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_getremoteseqnumber
+krb5_error_code KRB5_CALLCONV krb5_auth_con_getremoteseqnumber
(krb5_context,
krb5_auth_context,
krb5_int32 FAR *);
@@ -2039,7 +2037,7 @@ krb5_error_code krb5_auth_con_getivector
krb5_auth_context,
krb5_pointer *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_setrcache
+krb5_error_code KRB5_CALLCONV krb5_auth_con_setrcache
(krb5_context,
krb5_auth_context,
krb5_rcache);
@@ -2059,12 +2057,12 @@ krb5_error_code krb5_auth_con_getpermetypes
krb5_auth_context,
krb5_enctype **);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_getauthenticator
+krb5_error_code KRB5_CALLCONV krb5_auth_con_getauthenticator
(krb5_context,
krb5_auth_context,
krb5_authenticator FAR * FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_getremotesubkey
+krb5_error_code KRB5_CALLCONV krb5_auth_con_getremotesubkey
(krb5_context,
krb5_auth_context,
krb5_keyblock FAR * FAR *);
@@ -2084,7 +2082,7 @@ krb5_error_code krb5_write_message (krb5_context, krb5_pointer, krb5_data *);
int krb5_net_read (krb5_context, int , char *, int);
int krb5_net_write (krb5_context, int , const char *, int);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_read_password
+krb5_error_code KRB5_CALLCONV krb5_read_password
(krb5_context,
const char FAR *,
const char FAR *,
@@ -2095,21 +2093,21 @@ krb5_error_code krb5_aname_to_localname
krb5_const_principal,
const int,
char * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_host_realm
+krb5_error_code KRB5_CALLCONV krb5_get_host_realm
(krb5_context,
const char FAR *,
char FAR * FAR * FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_free_host_realm
+krb5_error_code KRB5_CALLCONV krb5_free_host_realm
(krb5_context,
char FAR * const FAR * );
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_get_realm_domain
+krb5_error_code KRB5_CALLCONV krb5_get_realm_domain
(krb5_context,
const char *,
char ** );
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV krb5_kuserok
+krb5_boolean KRB5_CALLCONV krb5_kuserok
(krb5_context,
krb5_principal, const char *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_auth_con_genaddrs
+krb5_error_code KRB5_CALLCONV krb5_auth_con_genaddrs
(krb5_context,
krb5_auth_context,
int, int);
@@ -2141,27 +2139,27 @@ krb5_error_code krb5_set_time_offsets
(krb5_context, krb5_int32, krb5_int32);
/* str_conv.c */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_string_to_enctype
+krb5_error_code KRB5_CALLCONV krb5_string_to_enctype
(char FAR *, krb5_enctype FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_string_to_salttype
+krb5_error_code KRB5_CALLCONV krb5_string_to_salttype
(char FAR *, krb5_int32 FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_string_to_cksumtype
+krb5_error_code KRB5_CALLCONV krb5_string_to_cksumtype
(char FAR *, krb5_cksumtype FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_string_to_timestamp
+krb5_error_code KRB5_CALLCONV krb5_string_to_timestamp
(char FAR *, krb5_timestamp FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_string_to_deltat
+krb5_error_code KRB5_CALLCONV krb5_string_to_deltat
(char FAR *, krb5_deltat FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_enctype_to_string
+krb5_error_code KRB5_CALLCONV krb5_enctype_to_string
(krb5_enctype, char FAR *, size_t);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_salttype_to_string
+krb5_error_code KRB5_CALLCONV krb5_salttype_to_string
(krb5_int32, char FAR *, size_t);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_cksumtype_to_string
+krb5_error_code KRB5_CALLCONV krb5_cksumtype_to_string
(krb5_cksumtype, char FAR *, size_t);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_timestamp_to_string
+krb5_error_code KRB5_CALLCONV krb5_timestamp_to_string
(krb5_timestamp, char FAR *, size_t);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_timestamp_to_sfstring
+krb5_error_code KRB5_CALLCONV krb5_timestamp_to_sfstring
(krb5_timestamp, char FAR *, size_t, char FAR *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_deltat_to_string
+krb5_error_code KRB5_CALLCONV krb5_deltat_to_string
(krb5_deltat, char FAR *, size_t);
@@ -2189,7 +2187,7 @@ typedef krb5_error_code (KRB5_CALLCONV *krb5_prompter_fct)(krb5_context context,
krb5_prompt prompts[]);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_prompter_posix (krb5_context context,
void *data,
const char *name,
@@ -2221,53 +2219,53 @@ typedef struct _krb5_get_init_creds_opt {
#define KRB5_GET_INIT_CREDS_OPT_SALT 0x0080
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_init
(krb5_get_init_creds_opt *opt);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_tkt_life
(krb5_get_init_creds_opt *opt,
krb5_deltat tkt_life);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_renew_life
(krb5_get_init_creds_opt *opt,
krb5_deltat renew_life);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_forwardable
(krb5_get_init_creds_opt *opt,
int forwardable);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_proxiable
(krb5_get_init_creds_opt *opt,
int proxiable);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_etype_list
(krb5_get_init_creds_opt *opt,
krb5_enctype *etype_list,
int etype_list_length);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_address_list
(krb5_get_init_creds_opt *opt,
krb5_address **addresses);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_preauth_list
(krb5_get_init_creds_opt *opt,
krb5_preauthtype *preauth_list,
int preauth_list_length);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_salt
(krb5_get_init_creds_opt *opt,
krb5_data *salt);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_password
(krb5_context context,
krb5_creds *creds,
@@ -2279,7 +2277,7 @@ krb5_get_init_creds_password
char *in_tkt_service,
krb5_get_init_creds_opt *k5_gic_options);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_keytab
(krb5_context context,
krb5_creds *creds,
@@ -2296,15 +2294,15 @@ typedef struct _krb5_verify_init_creds_opt {
#define KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL 0x0001
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_verify_init_creds_opt_init
(krb5_verify_init_creds_opt *k5_vic_options);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_verify_init_creds_opt_set_ap_req_nofail
(krb5_verify_init_creds_opt *k5_vic_options,
int ap_req_nofail);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_verify_init_creds
(krb5_context context,
krb5_creds *creds,
@@ -2313,7 +2311,7 @@ krb5_verify_init_creds
krb5_ccache *ccache,
krb5_verify_init_creds_opt *k5_vic_options);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_validated_creds
(krb5_context context,
krb5_creds *creds,
@@ -2321,7 +2319,7 @@ krb5_get_validated_creds
krb5_ccache ccache,
char *in_tkt_service);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_renewed_creds
(krb5_context context,
krb5_creds *creds,
@@ -2329,12 +2327,12 @@ krb5_get_renewed_creds
krb5_ccache ccache,
char *in_tkt_service);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_decode_ticket
(const krb5_data *code,
krb5_ticket **rep);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_appdefault_string
(krb5_context context,
const char *appname,
@@ -2343,7 +2341,7 @@ krb5_appdefault_string
const char *default_value,
char ** ret_value);
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_appdefault_boolean
(krb5_context context,
const char *appname,
@@ -2356,16 +2354,16 @@ krb5_appdefault_boolean
* The realm iterator functions
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_realm_iterator_create
+krb5_error_code KRB5_CALLCONV krb5_realm_iterator_create
(krb5_context context, void **iter_p);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_realm_iterator
+krb5_error_code KRB5_CALLCONV krb5_realm_iterator
(krb5_context context, void **iter_p, char **ret_realm);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_realm_iterator_free
+void KRB5_CALLCONV krb5_realm_iterator_free
(krb5_context context, void **iter_p);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_realm_string
+void KRB5_CALLCONV krb5_free_realm_string
(krb5_context context, char *str);
/*
@@ -2379,7 +2377,7 @@ KRB5_DLLIMP void KRB5_CALLCONV krb5_free_realm_string
typedef krb5_int32 krb5_prompt_type;
-KRB5_DLLIMP krb5_prompt_type* KRB5_CALLCONV krb5_get_prompt_types
+krb5_prompt_type* KRB5_CALLCONV krb5_get_prompt_types
(krb5_context context);
#ifdef __cplusplus
diff --git a/src/include/krb5/ChangeLog b/src/include/krb5/ChangeLog
index a330549..de32044 100644
--- a/src/include/krb5/ChangeLog
+++ b/src/include/krb5/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * adm_proto.h: Don't use KRB5_DLLIMP.
+
2001-09-25 Ken Raeburn <raeburn@mit.edu>
* adm.h (struct __krb5_realm_params): Added fields
diff --git a/src/include/krb5/adm_proto.h b/src/include/krb5/adm_proto.h
index bd98ee4..7539b27 100644
--- a/src/include/krb5/adm_proto.h
+++ b/src/include/krb5/adm_proto.h
@@ -54,7 +54,7 @@ typedef struct ___krb5_key_salt_tuple krb5_key_salt_tuple;
*/
/* adm_conn.c */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_adm_connect
+krb5_error_code KRB5_CALLCONV krb5_adm_connect
(krb5_context,
char *,
const char *,
@@ -64,7 +64,7 @@ KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_adm_connect
krb5_ccache *,
char *,
krb5_timestamp);
-KRB5_DLLIMP void KRB5_CALLCONV krb5_adm_disconnect
+void KRB5_CALLCONV krb5_adm_disconnect
(krb5_context,
int *,
krb5_auth_context,
@@ -105,12 +105,12 @@ krb5_error_code krb5_adm_ktent_to_proto
krb5_data **);
/* adm_rw.c */
-KRB5_DLLIMP void KRB5_CALLCONV krb5_free_adm_data
+void KRB5_CALLCONV krb5_free_adm_data
(krb5_context,
krb5_int32,
krb5_data *);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_send_adm_cmd
+krb5_error_code KRB5_CALLCONV krb5_send_adm_cmd
(krb5_context,
krb5_pointer,
krb5_auth_context,
@@ -129,7 +129,7 @@ krb5_error_code krb5_read_adm_cmd
krb5_auth_context,
krb5_int32 *,
krb5_data **);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_read_adm_reply
+krb5_error_code KRB5_CALLCONV krb5_read_adm_reply
(krb5_context,
krb5_pointer,
krb5_auth_context,
diff --git a/src/include/win-mac.h b/src/include/win-mac.h
index 447dc1a..d92a11a 100644
--- a/src/include/win-mac.h
+++ b/src/include/win-mac.h
@@ -35,7 +35,6 @@
#define KRB5_CALLCONV __far __export __pascal
#define KRB5_CALLCONV_C __far __export __cdecl
#define KRB5_EXPORTVAR __far __export
-#define KRB5_DLLIMP
#endif /* !KRB5_CALLCONV */
#include <windows.h>
@@ -68,21 +67,6 @@
#define HAVE_LABS
#ifndef KRB5_CALLCONV
-# ifdef _MSC_VER
-# ifdef KRB5_DLL_FILE
-# define KRB5_DLLIMP __declspec(dllexport)
-# else
-# define KRB5_DLLIMP __declspec(dllimport)
-# endif
-# ifdef GSS_DLL_FILE
-# define GSS_DLLIMP __declspec(dllexport)
-# else
-# define GSS_DLLIMP __declspec(dllimport)
-# endif
-# else /* !_MSC_VER */
-# define KRB5_DLLIMP
-# define GSS_DLLIMP
-# endif
# define KRB5_CALLCONV __stdcall
# define KRB5_CALLCONV_C __cdecl
# define KRB5_EXPORTVAR
@@ -228,8 +212,6 @@ HINSTANCE get_lib_instance(void);
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
-#define KRB5_DLLIMP
-#define GSS_DLLIMP
#ifndef FAR
#define FAR
#endif
@@ -302,7 +284,6 @@ int fstat(int fildes, struct stat *buf);
#ifndef KRB5_CALLCONV
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
-#define KRB5_DLLIMP
#endif
#ifndef FAR
#define FAR
diff --git a/src/lib/crypto/ChangeLog b/src/lib/crypto/ChangeLog
index 37e3a24..302eb32 100644
--- a/src/lib/crypto/ChangeLog
+++ b/src/lib/crypto/ChangeLog
@@ -1,3 +1,13 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * block_size.c, checksum_length.c, cksumtype_to_string.c,
+ coll_proof_cksum.c, decrypt.c, encrypt.c, encrypt_length.c,
+ enctype_compare.c, enctype_to_string.c, keyed_checksum_types.c,
+ keyed_cksum.c, make_checksum.c, make_random_key.c, old_api_glue.c,
+ prng.c, string_to_cksumtype.c, string_to_enctype.c,
+ string_to_key.c, valid_cksumtype.c, valid_enctype.c,
+ verify_checksum.c: Don't use KRB5_DLLIMP.
+
2001-09-01 Ken Raeburn <raeburn@mit.edu>
* Makefile.in (SRCS): Use $(srcdir) not $(subdir).
diff --git a/src/lib/crypto/block_size.c b/src/lib/crypto/block_size.c
index de5c3ac..c759ad8 100644
--- a/src/lib/crypto/block_size.c
+++ b/src/lib/crypto/block_size.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "etypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_block_size(context, enctype, blocksize)
krb5_context context;
krb5_enctype enctype;
diff --git a/src/lib/crypto/checksum_length.c b/src/lib/crypto/checksum_length.c
index ee89fe8..80040b2 100644
--- a/src/lib/crypto/checksum_length.c
+++ b/src/lib/crypto/checksum_length.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "cksumtypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_checksum_length(context, cksumtype, length)
krb5_context context;
krb5_cksumtype cksumtype;
diff --git a/src/lib/crypto/cksumtype_to_string.c b/src/lib/crypto/cksumtype_to_string.c
index 21cc590..5464fe3 100644
--- a/src/lib/crypto/cksumtype_to_string.c
+++ b/src/lib/crypto/cksumtype_to_string.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "cksumtypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cksumtype_to_string(cksumtype, buffer, buflen)
krb5_cksumtype cksumtype;
char FAR * buffer;
diff --git a/src/lib/crypto/coll_proof_cksum.c b/src/lib/crypto/coll_proof_cksum.c
index 31bf1fe..0f8db6d 100644
--- a/src/lib/crypto/coll_proof_cksum.c
+++ b/src/lib/crypto/coll_proof_cksum.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "cksumtypes.h"
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV
+krb5_boolean KRB5_CALLCONV
is_coll_proof_cksum(ctype)
krb5_cksumtype ctype;
{
diff --git a/src/lib/crypto/decrypt.c b/src/lib/crypto/decrypt.c
index 4e759a5..04a5106 100644
--- a/src/lib/crypto/decrypt.c
+++ b/src/lib/crypto/decrypt.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "etypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_decrypt(context, key, usage, ivec, input, output)
krb5_context context;
const krb5_keyblock *key;
diff --git a/src/lib/crypto/encrypt.c b/src/lib/crypto/encrypt.c
index 2a3a0ed..cc2593a 100644
--- a/src/lib/crypto/encrypt.c
+++ b/src/lib/crypto/encrypt.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "etypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_encrypt(context, key, usage, ivec, input, output)
krb5_context context;
const krb5_keyblock *key;
diff --git a/src/lib/crypto/encrypt_length.c b/src/lib/crypto/encrypt_length.c
index 005b221..c23e563 100644
--- a/src/lib/crypto/encrypt_length.c
+++ b/src/lib/crypto/encrypt_length.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "etypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_encrypt_length(context, enctype, inputlen, length)
krb5_context context;
krb5_enctype enctype;
diff --git a/src/lib/crypto/enctype_compare.c b/src/lib/crypto/enctype_compare.c
index 25bcace..940e88c 100644
--- a/src/lib/crypto/enctype_compare.c
+++ b/src/lib/crypto/enctype_compare.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "etypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_enctype_compare(context, e1, e2, similar)
krb5_context context;
krb5_enctype e1;
diff --git a/src/lib/crypto/enctype_to_string.c b/src/lib/crypto/enctype_to_string.c
index 2c25a52..a79dc63 100644
--- a/src/lib/crypto/enctype_to_string.c
+++ b/src/lib/crypto/enctype_to_string.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "etypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_enctype_to_string(enctype, buffer, buflen)
krb5_enctype enctype;
char FAR * buffer;
diff --git a/src/lib/crypto/keyed_checksum_types.c b/src/lib/crypto/keyed_checksum_types.c
index aeb1e8f..06284b1 100644
--- a/src/lib/crypto/keyed_checksum_types.c
+++ b/src/lib/crypto/keyed_checksum_types.c
@@ -46,7 +46,7 @@ static int etype_match(e1, e2)
(krb5_enctypes_list[i1].enc == krb5_enctypes_list[i2].enc));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_keyed_checksum_types(context, enctype, count, cksumtypes)
krb5_context context;
krb5_enctype enctype;
@@ -83,7 +83,7 @@ krb5_c_keyed_checksum_types(context, enctype, count, cksumtypes)
return(0);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_cksumtypes(context, val)
krb5_context context;
krb5_cksumtype FAR * val;
diff --git a/src/lib/crypto/keyed_cksum.c b/src/lib/crypto/keyed_cksum.c
index e7b45ac..22b76e1 100644
--- a/src/lib/crypto/keyed_cksum.c
+++ b/src/lib/crypto/keyed_cksum.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "cksumtypes.h"
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV
+krb5_boolean KRB5_CALLCONV
is_keyed_cksum(ctype)
krb5_cksumtype ctype;
{
diff --git a/src/lib/crypto/make_checksum.c b/src/lib/crypto/make_checksum.c
index ae38f9e..db0c7c3 100644
--- a/src/lib/crypto/make_checksum.c
+++ b/src/lib/crypto/make_checksum.c
@@ -29,7 +29,7 @@
#include "etypes.h"
#include "dk.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_make_checksum(context, cksumtype, key, usage, input, cksum)
krb5_context context;
krb5_cksumtype cksumtype;
diff --git a/src/lib/crypto/make_random_key.c b/src/lib/crypto/make_random_key.c
index ccac664..d5e4fcb 100644
--- a/src/lib/crypto/make_random_key.c
+++ b/src/lib/crypto/make_random_key.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "etypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_make_random_key(context, enctype, random_key)
krb5_context context;
krb5_enctype enctype;
diff --git a/src/lib/crypto/old_api_glue.c b/src/lib/crypto/old_api_glue.c
index f5111e6..d78ab24 100644
--- a/src/lib/crypto/old_api_glue.c
+++ b/src/lib/crypto/old_api_glue.c
@@ -26,7 +26,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_encrypt(context, inptr, outptr, size, eblock, ivec)
krb5_context context;
const krb5_pointer inptr;
@@ -65,7 +65,7 @@ krb5_encrypt(context, inptr, outptr, size, eblock, ivec)
&inputd, &outputd));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_decrypt(context, inptr, outptr, size, eblock, ivec)
krb5_context context;
const krb5_pointer inptr;
@@ -102,7 +102,7 @@ krb5_decrypt(context, inptr, outptr, size, eblock, ivec)
&inputd, &outputd));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_process_key(context, eblock, key)
krb5_context context;
krb5_encrypt_block FAR * eblock;
@@ -113,7 +113,7 @@ krb5_process_key(context, eblock, key)
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_finish_key(context, eblock)
krb5_context context;
krb5_encrypt_block FAR * eblock;
@@ -121,7 +121,7 @@ krb5_finish_key(context, eblock)
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_key(context, eblock, keyblock, data, salt)
krb5_context context;
const krb5_encrypt_block FAR * eblock;
@@ -133,7 +133,7 @@ krb5_string_to_key(context, eblock, keyblock, data, salt)
keyblock));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_init_random_key(context, eblock, keyblock, ptr)
krb5_context context;
const krb5_encrypt_block FAR * eblock;
@@ -148,7 +148,7 @@ krb5_init_random_key(context, eblock, keyblock, ptr)
return(krb5_c_random_seed(context, &data));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_finish_random_key(context, eblock, ptr)
krb5_context context;
const krb5_encrypt_block FAR * eblock;
@@ -157,7 +157,7 @@ krb5_finish_random_key(context, eblock, ptr)
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_random_key(context, eblock, ptr, keyblock)
krb5_context context;
const krb5_encrypt_block FAR * eblock;
@@ -178,7 +178,7 @@ krb5_random_key(context, eblock, ptr, keyblock)
return(ret);
}
-KRB5_DLLIMP krb5_enctype KRB5_CALLCONV
+krb5_enctype KRB5_CALLCONV
krb5_eblock_enctype(context, eblock)
krb5_context context;
const krb5_encrypt_block FAR * eblock;
@@ -186,7 +186,7 @@ krb5_eblock_enctype(context, eblock)
return(eblock->crypto_entry);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_use_enctype(context, eblock, enctype)
krb5_context context;
krb5_encrypt_block FAR * eblock;
@@ -197,7 +197,7 @@ krb5_use_enctype(context, eblock, enctype)
return(0);
}
-KRB5_DLLIMP size_t KRB5_CALLCONV
+size_t KRB5_CALLCONV
krb5_encrypt_size(length, crypto)
size_t length;
krb5_enctype crypto;
@@ -210,7 +210,7 @@ krb5_encrypt_size(length, crypto)
return(ret);
}
-KRB5_DLLIMP size_t KRB5_CALLCONV
+size_t KRB5_CALLCONV
krb5_checksum_size(context, ctype)
krb5_context context;
krb5_cksumtype ctype;
@@ -223,7 +223,7 @@ krb5_checksum_size(context, ctype)
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_calculate_checksum(context, ctype, in, in_length,
seed, seed_length, outcksum)
krb5_context context;
@@ -264,7 +264,7 @@ krb5_calculate_checksum(context, ctype, in, in_length,
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_verify_checksum(context, ctype, cksum, in, in_length,
seed, seed_length)
krb5_context context;
@@ -296,7 +296,7 @@ krb5_verify_checksum(context, ctype, cksum, in, in_length,
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_random_confounder(size, ptr)
size_t size;
krb5_pointer ptr;
diff --git a/src/lib/crypto/prng.c b/src/lib/crypto/prng.c
index 38fc726..685915d 100644
--- a/src/lib/crypto/prng.c
+++ b/src/lib/crypto/prng.c
@@ -57,7 +57,7 @@ static unsigned char *random_state;
#define NEWSTATE (KEYCONTENTS+keylength)
#define ALLSTATESIZE (keybytes+blocksize*2+keylength+keybytes+blocksize)
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_random_seed(krb5_context context, krb5_data *data)
{
unsigned char *fold_input;
@@ -93,7 +93,7 @@ krb5_c_random_seed(krb5_context context, krb5_data *data)
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_random_make_octets(krb5_context context, krb5_data *data)
{
krb5_error_code ret;
diff --git a/src/lib/crypto/string_to_cksumtype.c b/src/lib/crypto/string_to_cksumtype.c
index fe46e8a..3ccb9c5 100644
--- a/src/lib/crypto/string_to_cksumtype.c
+++ b/src/lib/crypto/string_to_cksumtype.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "cksumtypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_cksumtype(string, cksumtypep)
char FAR * string;
krb5_cksumtype FAR * cksumtypep;
diff --git a/src/lib/crypto/string_to_enctype.c b/src/lib/crypto/string_to_enctype.c
index 8d3e6a3..4485182 100644
--- a/src/lib/crypto/string_to_enctype.c
+++ b/src/lib/crypto/string_to_enctype.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "etypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_enctype(string, enctypep)
char FAR * string;
krb5_enctype FAR * enctypep;
diff --git a/src/lib/crypto/string_to_key.c b/src/lib/crypto/string_to_key.c
index 3780508..f6ddf9d 100644
--- a/src/lib/crypto/string_to_key.c
+++ b/src/lib/crypto/string_to_key.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "etypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_string_to_key(context, enctype, string, salt, key)
krb5_context context;
krb5_enctype enctype;
diff --git a/src/lib/crypto/valid_cksumtype.c b/src/lib/crypto/valid_cksumtype.c
index 68000be..87164e2 100644
--- a/src/lib/crypto/valid_cksumtype.c
+++ b/src/lib/crypto/valid_cksumtype.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "cksumtypes.h"
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV
+krb5_boolean KRB5_CALLCONV
valid_cksumtype(ctype)
krb5_cksumtype ctype;
{
diff --git a/src/lib/crypto/valid_enctype.c b/src/lib/crypto/valid_enctype.c
index 39e48c0..1914017 100644
--- a/src/lib/crypto/valid_enctype.c
+++ b/src/lib/crypto/valid_enctype.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "etypes.h"
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV
+krb5_boolean KRB5_CALLCONV
valid_enctype(etype)
krb5_enctype etype;
{
diff --git a/src/lib/crypto/verify_checksum.c b/src/lib/crypto/verify_checksum.c
index d44ec86..841b6df 100644
--- a/src/lib/crypto/verify_checksum.c
+++ b/src/lib/crypto/verify_checksum.c
@@ -27,7 +27,7 @@
#include "k5-int.h"
#include "cksumtypes.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_c_verify_checksum(context, key, usage, data, cksum, valid)
krb5_context context;
const krb5_keyblock *key;
diff --git a/src/lib/des425/ChangeLog b/src/lib/des425/ChangeLog
index 278b95f..320e071 100644
--- a/src/lib/des425/ChangeLog
+++ b/src/lib/des425/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * des.c, key_sched.c, new_rnd_key.c, des_pcbc_encrypt.c,
+ quad_cksum.c, str_to_key.c: Don't use KRB5_DLLIMP.
+
2001-07-31 Ezra Peisach <epeisach@mit.edu>
* read_passwd.c: Create local variable that takes the "int"
diff --git a/src/lib/des425/des.c b/src/lib/des425/des.c
index 39b8690..e8132a7 100644
--- a/src/lib/des425/des.c
+++ b/src/lib/des425/des.c
@@ -29,7 +29,7 @@
#include "des_int.h"
#include "des.h"
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
des_ecb_encrypt(clear, cipher, schedule, enc)
unsigned long *clear;
unsigned long *cipher;
diff --git a/src/lib/des425/key_sched.c b/src/lib/des425/key_sched.c
index ae80c4a..70f61ce 100644
--- a/src/lib/des425/key_sched.c
+++ b/src/lib/des425/key_sched.c
@@ -31,7 +31,7 @@
#include "des_int.h"
#include "des.h"
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
des_key_sched(k,schedule)
des_cblock k;
des_key_schedule schedule;
diff --git a/src/lib/des425/new_rnd_key.c b/src/lib/des425/new_rnd_key.c
index 7abdd5b..73dd8a2 100644
--- a/src/lib/des425/new_rnd_key.c
+++ b/src/lib/des425/new_rnd_key.c
@@ -78,7 +78,7 @@ des_init_random_number_generator(key)
* to be a weak des key. Des_generate_random_block is used to
* provide the random bits.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
des_new_random_key(key)
mit_des_cblock key;
{
diff --git a/src/lib/des425/pcbc_encrypt.c b/src/lib/des425/pcbc_encrypt.c
index 6aa6fd2..ac4b50a 100644
--- a/src/lib/des425/pcbc_encrypt.c
+++ b/src/lib/des425/pcbc_encrypt.c
@@ -22,7 +22,7 @@
/*
* des_pcbc_encrypt - {en,de}crypt a stream in PCBC mode
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
des_pcbc_encrypt(in, out, length, schedule, ivec, enc)
des_cblock *in;
des_cblock *out;
diff --git a/src/lib/des425/quad_cksum.c b/src/lib/des425/quad_cksum.c
index 213e6a6e..8c618c8 100644
--- a/src/lib/des425/quad_cksum.c
+++ b/src/lib/des425/quad_cksum.c
@@ -127,7 +127,7 @@ extern int des_debug;
/*** Routines ***************************************************** */
-KRB5_DLLIMP unsigned long KRB5_CALLCONV
+unsigned long KRB5_CALLCONV
des_quad_cksum(in,out,length,out_count,c_seed)
const unsigned char FAR *in; /* input block */
unsigned DES_INT32 FAR *out; /* optional longer output */
diff --git a/src/lib/des425/str_to_key.c b/src/lib/des425/str_to_key.c
index 139b102..369b426 100644
--- a/src/lib/des425/str_to_key.c
+++ b/src/lib/des425/str_to_key.c
@@ -61,7 +61,7 @@ extern int mit_des_debug;
* generate a different key for a random input string are pretty low,
* but non-zero. So we need this different function for krb4 to use.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
des_string_to_key(str,key)
const char *str;
register mit_des_cblock key;
diff --git a/src/lib/gssapi/generic/ChangeLog b/src/lib/gssapi/generic/ChangeLog
index 9bb78ba..38f4df1 100644
--- a/src/lib/gssapi/generic/ChangeLog
+++ b/src/lib/gssapi/generic/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * gssapi.hin, gssapi_generic.c, gssapi_generic.h: Don't use
+ GSS_DLLIMP.
+
2001-06-25 Tom Yu <tlyu@mit.edu>
* gssapi.hin, gssapi_generic.h, gssapi_generic.c:
diff --git a/src/lib/gssapi/generic/gssapi.hin b/src/lib/gssapi/generic/gssapi.hin
index c5f2416..8fe48af 100644
--- a/src/lib/gssapi/generic/gssapi.hin
+++ b/src/lib/gssapi/generic/gssapi.hin
@@ -39,8 +39,6 @@
#ifndef KRB5_CALLCONV
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
-#define KRB5_DLLIMP
-#define GSS_DLLIMP
#define KRB5_EXPORTVAR
#endif
#ifndef FAR
@@ -342,7 +340,7 @@ extern "C" {
* GSS_C_NT_USER_NAME should be initialized to point
* to that gss_OID_desc.
*/
-GSS_DLLIMP extern gss_OID GSS_C_NT_USER_NAME;
+extern gss_OID GSS_C_NT_USER_NAME;
/*
* The implementation must reserve static storage for a
@@ -354,7 +352,7 @@ GSS_DLLIMP extern gss_OID GSS_C_NT_USER_NAME;
* The constant GSS_C_NT_MACHINE_UID_NAME should be
* initialized to point to that gss_OID_desc.
*/
-GSS_DLLIMP extern gss_OID GSS_C_NT_MACHINE_UID_NAME;
+extern gss_OID GSS_C_NT_MACHINE_UID_NAME;
/*
* The implementation must reserve static storage for a
@@ -366,7 +364,7 @@ GSS_DLLIMP extern gss_OID GSS_C_NT_MACHINE_UID_NAME;
* The constant GSS_C_NT_STRING_UID_NAME should be
* initialized to point to that gss_OID_desc.
*/
-GSS_DLLIMP extern gss_OID GSS_C_NT_STRING_UID_NAME;
+extern gss_OID GSS_C_NT_STRING_UID_NAME;
/*
* The implementation must reserve static storage for a
@@ -385,7 +383,7 @@ GSS_DLLIMP extern gss_OID GSS_C_NT_STRING_UID_NAME;
* parameter, but should not be emitted by GSS-API
* implementations
*/
-GSS_DLLIMP extern gss_OID GSS_C_NT_HOSTBASED_SERVICE_X;
+extern gss_OID GSS_C_NT_HOSTBASED_SERVICE_X;
/*
* The implementation must reserve static storage for a
@@ -398,7 +396,7 @@ GSS_DLLIMP extern gss_OID GSS_C_NT_HOSTBASED_SERVICE_X;
* GSS_C_NT_HOSTBASED_SERVICE should be initialized
* to point to that gss_OID_desc.
*/
-GSS_DLLIMP extern gss_OID GSS_C_NT_HOSTBASED_SERVICE;
+extern gss_OID GSS_C_NT_HOSTBASED_SERVICE;
/*
* The implementation must reserve static storage for a
@@ -410,7 +408,7 @@ GSS_DLLIMP extern gss_OID GSS_C_NT_HOSTBASED_SERVICE;
* and GSS_C_NT_ANONYMOUS should be initialized to point
* to that gss_OID_desc.
*/
-GSS_DLLIMP extern gss_OID GSS_C_NT_ANONYMOUS;
+extern gss_OID GSS_C_NT_ANONYMOUS;
/*
@@ -423,11 +421,11 @@ GSS_DLLIMP extern gss_OID GSS_C_NT_ANONYMOUS;
* GSS_C_NT_EXPORT_NAME should be initialized to point
* to that gss_OID_desc.
*/
-GSS_DLLIMP extern gss_OID GSS_C_NT_EXPORT_NAME;
+extern gss_OID GSS_C_NT_EXPORT_NAME;
/* Function Prototypes */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_acquire_cred
+OM_uint32 KRB5_CALLCONV gss_acquire_cred
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_name_t, /* desired_name */
OM_uint32, /* time_req */
@@ -438,12 +436,12 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
OM_uint32 FAR * /* time_rec */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_release_cred
+OM_uint32 KRB5_CALLCONV gss_release_cred
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_cred_id_t FAR * /* cred_handle */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_init_sec_context
+OM_uint32 KRB5_CALLCONV gss_init_sec_context
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_cred_id_t, /* claimant_cred_handle */
gss_ctx_id_t FAR *, /* context_handle */
@@ -459,7 +457,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
OM_uint32 FAR * /* time_rec */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_accept_sec_context
+OM_uint32 KRB5_CALLCONV gss_accept_sec_context
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t FAR *, /* context_handle */
gss_cred_id_t, /* acceptor_cred_handle */
@@ -473,26 +471,26 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_cred_id_t FAR * /* delegated_cred_handle */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_process_context_token
+OM_uint32 KRB5_CALLCONV gss_process_context_token
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
gss_buffer_t /* token_buffer */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_delete_sec_context
+OM_uint32 KRB5_CALLCONV gss_delete_sec_context
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t FAR *, /* context_handle */
gss_buffer_t /* output_token */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_context_time
+OM_uint32 KRB5_CALLCONV gss_context_time
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
OM_uint32 FAR * /* time_rec */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_get_mic
+OM_uint32 KRB5_CALLCONV gss_get_mic
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
gss_qop_t, /* qop_req */
@@ -501,7 +499,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_verify_mic
+OM_uint32 KRB5_CALLCONV gss_verify_mic
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
gss_buffer_t, /* message_buffer */
@@ -510,7 +508,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_wrap
+OM_uint32 KRB5_CALLCONV gss_wrap
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
int, /* conf_req_flag */
@@ -521,7 +519,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_unwrap
+OM_uint32 KRB5_CALLCONV gss_unwrap
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
gss_buffer_t, /* input_message_buffer */
@@ -530,7 +528,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_qop_t FAR * /* qop_state */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_display_status
+OM_uint32 KRB5_CALLCONV gss_display_status
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
OM_uint32, /* status_value */
int, /* status_type */
@@ -539,48 +537,48 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_buffer_t /* status_string */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_indicate_mechs
+OM_uint32 KRB5_CALLCONV gss_indicate_mechs
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_OID_set FAR * /* mech_set */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_compare_name
+OM_uint32 KRB5_CALLCONV gss_compare_name
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_name_t, /* name1 */
gss_name_t, /* name2 */
int FAR * /* name_equal */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_display_name
+OM_uint32 KRB5_CALLCONV gss_display_name
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_name_t, /* input_name */
gss_buffer_t, /* output_name_buffer */
gss_OID FAR * /* output_name_type */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_import_name
+OM_uint32 KRB5_CALLCONV gss_import_name
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_buffer_t, /* input_name_buffer */
gss_OID, /* input_name_type(used to be const) */
gss_name_t FAR * /* output_name */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_release_name
+OM_uint32 KRB5_CALLCONV gss_release_name
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_name_t FAR * /* input_name */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_release_buffer
+OM_uint32 KRB5_CALLCONV gss_release_buffer
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_buffer_t /* buffer */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_release_oid_set
+OM_uint32 KRB5_CALLCONV gss_release_oid_set
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_OID_set FAR * /* set */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_inquire_cred
+OM_uint32 KRB5_CALLCONV gss_inquire_cred
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_cred_id_t, /* cred_handle */
gss_name_t FAR *, /* name */
@@ -590,7 +588,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* Last argument new for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_inquire_context
+OM_uint32 KRB5_CALLCONV gss_inquire_context
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
gss_name_t FAR *, /* src_name */
@@ -603,7 +601,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_wrap_size_limit
+OM_uint32 KRB5_CALLCONV gss_wrap_size_limit
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
int, /* conf_req_flag */
@@ -613,7 +611,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_import_name_object
+OM_uint32 KRB5_CALLCONV gss_import_name_object
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
void FAR *, /* input_name */
gss_OID, /* input_name_type */
@@ -621,7 +619,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_export_name_object
+OM_uint32 KRB5_CALLCONV gss_export_name_object
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_name_t, /* input_name */
gss_OID, /* desired_name_type */
@@ -629,7 +627,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_add_cred
+OM_uint32 KRB5_CALLCONV gss_add_cred
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_cred_id_t, /* input_cred_handle */
gss_name_t, /* desired_name */
@@ -644,7 +642,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_inquire_cred_by_mech
+OM_uint32 KRB5_CALLCONV gss_inquire_cred_by_mech
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_cred_id_t, /* cred_handle */
gss_OID, /* mech_type */
@@ -655,40 +653,40 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_export_sec_context
+OM_uint32 KRB5_CALLCONV gss_export_sec_context
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t FAR *, /* context_handle */
gss_buffer_t /* interprocess_token */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_import_sec_context
+OM_uint32 KRB5_CALLCONV gss_import_sec_context
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_buffer_t, /* interprocess_token */
gss_ctx_id_t FAR * /* context_handle */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_release_oid
+OM_uint32 KRB5_CALLCONV gss_release_oid
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_OID FAR * /* oid */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_create_empty_oid_set
+OM_uint32 KRB5_CALLCONV gss_create_empty_oid_set
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_OID_set FAR * /* oid_set */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_add_oid_set_member
+OM_uint32 KRB5_CALLCONV gss_add_oid_set_member
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_OID, /* member_oid */
gss_OID_set FAR * /* oid_set */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_test_oid_set_member
+OM_uint32 KRB5_CALLCONV gss_test_oid_set_member
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_OID, /* member */
gss_OID_set, /* set */
@@ -696,21 +694,21 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_str_to_oid
+OM_uint32 KRB5_CALLCONV gss_str_to_oid
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_buffer_t, /* oid_str */
gss_OID FAR * /* oid */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_oid_to_str
+OM_uint32 KRB5_CALLCONV gss_oid_to_str
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_OID, /* oid */
gss_buffer_t /* oid_str */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_inquire_names_for_mech
+OM_uint32 KRB5_CALLCONV gss_inquire_names_for_mech
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_OID, /* mechanism */
gss_OID_set FAR * /* name_types */
@@ -723,7 +721,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
* entrypoints (as opposed to #defines) should be provided, to allow GSSAPI
* V1 applications to link against GSSAPI V2 implementations.
*/
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_sign
+OM_uint32 KRB5_CALLCONV gss_sign
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
int, /* qop_req */
@@ -731,7 +729,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_buffer_t /* message_token */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_verify
+OM_uint32 KRB5_CALLCONV gss_verify
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
gss_buffer_t, /* message_buffer */
@@ -739,7 +737,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
int FAR * /* qop_state */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_seal
+OM_uint32 KRB5_CALLCONV gss_seal
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
int, /* conf_req_flag */
@@ -749,7 +747,7 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_buffer_t /* output_message_buffer */
));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_unseal
+OM_uint32 KRB5_CALLCONV gss_unseal
PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
gss_ctx_id_t, /* context_handle */
gss_buffer_t, /* input_message_buffer */
@@ -759,21 +757,21 @@ PROTOTYPE( (OM_uint32 FAR *, /* minor_status */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_export_name
+OM_uint32 KRB5_CALLCONV gss_export_name
PROTOTYPE( (OM_uint32 *, /* minor_status */
const gss_name_t, /* input_name */
gss_buffer_t /* exported_name */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_duplicate_name
+OM_uint32 KRB5_CALLCONV gss_duplicate_name
PROTOTYPE( (OM_uint32 *, /* minor_status */
const gss_name_t, /* input_name */
gss_name_t * /* dest_name */
));
/* New for V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_canonicalize_name
+OM_uint32 KRB5_CALLCONV gss_canonicalize_name
PROTOTYPE( (OM_uint32 *, /* minor_status */
const gss_name_t, /* input_name */
const gss_OID, /* mech_type */
diff --git a/src/lib/gssapi/generic/gssapi_generic.c b/src/lib/gssapi/generic/gssapi_generic.c
index 11fad2b..3b42fbc 100644
--- a/src/lib/gssapi/generic/gssapi_generic.c
+++ b/src/lib/gssapi/generic/gssapi_generic.c
@@ -126,22 +126,22 @@ static gss_OID_desc oids[] = {
* Constants of the form gss_nt_* are the original MIT krb5 names
* found in gssapi_generic.h. They are provided for compatibility. */
-GSS_DLLIMP gss_OID GSS_C_NT_USER_NAME = oids+0;
-GSS_DLLIMP gss_OID gss_nt_user_name = oids+0;
+gss_OID GSS_C_NT_USER_NAME = oids+0;
+gss_OID gss_nt_user_name = oids+0;
-GSS_DLLIMP gss_OID GSS_C_NT_MACHINE_UID_NAME = oids+1;
-GSS_DLLIMP gss_OID gss_nt_machine_uid_name = oids+1;
+gss_OID GSS_C_NT_MACHINE_UID_NAME = oids+1;
+gss_OID gss_nt_machine_uid_name = oids+1;
-GSS_DLLIMP gss_OID GSS_C_NT_STRING_UID_NAME = oids+2;
-GSS_DLLIMP gss_OID gss_nt_string_uid_name = oids+2;
+gss_OID GSS_C_NT_STRING_UID_NAME = oids+2;
+gss_OID gss_nt_string_uid_name = oids+2;
-GSS_DLLIMP gss_OID GSS_C_NT_HOSTBASED_SERVICE_X = oids+3;
-GSS_DLLIMP gss_OID gss_nt_service_name_v2 = oids+3;
+gss_OID GSS_C_NT_HOSTBASED_SERVICE_X = oids+3;
+gss_OID gss_nt_service_name_v2 = oids+3;
-GSS_DLLIMP gss_OID GSS_C_NT_HOSTBASED_SERVICE = oids+4;
-GSS_DLLIMP gss_OID gss_nt_service_name = oids+4;
+gss_OID GSS_C_NT_HOSTBASED_SERVICE = oids+4;
+gss_OID gss_nt_service_name = oids+4;
-GSS_DLLIMP gss_OID GSS_C_NT_ANONYMOUS = oids+5;
+gss_OID GSS_C_NT_ANONYMOUS = oids+5;
-GSS_DLLIMP gss_OID GSS_C_NT_EXPORT_NAME = oids+6;
-GSS_DLLIMP gss_OID gss_nt_exported_name = oids+6;
+gss_OID GSS_C_NT_EXPORT_NAME = oids+6;
+gss_OID gss_nt_exported_name = oids+6;
diff --git a/src/lib/gssapi/generic/gssapi_generic.h b/src/lib/gssapi/generic/gssapi_generic.h
index f1eb689..cc7c957 100644
--- a/src/lib/gssapi/generic/gssapi_generic.h
+++ b/src/lib/gssapi/generic/gssapi_generic.h
@@ -37,11 +37,11 @@
* The correct oids (GSS_C_NT_USER_NAME, etc) from rfc 2744
* are defined in gssapi.h. */
-GSS_DLLIMP extern gss_OID gss_nt_user_name;
-GSS_DLLIMP extern gss_OID gss_nt_machine_uid_name;
-GSS_DLLIMP extern gss_OID gss_nt_string_uid_name;
-GSS_DLLIMP extern gss_OID gss_nt_service_name_v2;
-GSS_DLLIMP extern gss_OID gss_nt_service_name;
-GSS_DLLIMP extern gss_OID gss_nt_exported_name;
+extern gss_OID gss_nt_user_name;
+extern gss_OID gss_nt_machine_uid_name;
+extern gss_OID gss_nt_string_uid_name;
+extern gss_OID gss_nt_service_name_v2;
+extern gss_OID gss_nt_service_name;
+extern gss_OID gss_nt_exported_name;
#endif /* _GSSAPI_GENERIC_H_ */
diff --git a/src/lib/gssapi/krb5/ChangeLog b/src/lib/gssapi/krb5/ChangeLog
index f036057..4b163c8 100644
--- a/src/lib/gssapi/krb5/ChangeLog
+++ b/src/lib/gssapi/krb5/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * copy_ccache.c, get_tkt_flags.c, gssapi_krb5.h, krb5_gss_glue.c,
+ set_ccache.c: Don't use GSS_DLLIMP.
+
2001-10-01 Tom Yu <tlyu@mit.edu>
* accept_sec_context.c (rd_and_store_for_creds): Handle error
diff --git a/src/lib/gssapi/krb5/copy_ccache.c b/src/lib/gssapi/krb5/copy_ccache.c
index 96027b4..3770cb7 100644
--- a/src/lib/gssapi/krb5/copy_ccache.c
+++ b/src/lib/gssapi/krb5/copy_ccache.c
@@ -1,6 +1,6 @@
#include "gssapiP_krb5.h"
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_krb5_copy_ccache(minor_status, cred_handle, out_ccache)
OM_uint32 *minor_status;
gss_cred_id_t cred_handle;
diff --git a/src/lib/gssapi/krb5/get_tkt_flags.c b/src/lib/gssapi/krb5/get_tkt_flags.c
index 7dd5d5c..74f1532 100644
--- a/src/lib/gssapi/krb5/get_tkt_flags.c
+++ b/src/lib/gssapi/krb5/get_tkt_flags.c
@@ -26,7 +26,7 @@
* $Id$
*/
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_krb5_get_tkt_flags(minor_status, context_handle, ticket_flags)
OM_uint32 *minor_status;
gss_ctx_id_t context_handle;
diff --git a/src/lib/gssapi/krb5/gssapi_krb5.h b/src/lib/gssapi/krb5/gssapi_krb5.h
index e4bac76..7557150 100644
--- a/src/lib/gssapi/krb5/gssapi_krb5.h
+++ b/src/lib/gssapi/krb5/gssapi_krb5.h
@@ -51,17 +51,17 @@ extern const gss_OID_desc krb5_gss_oid_array[];
#define gss_krb5_nt_machine_uid_name gss_nt_machine_uid_name
#define gss_krb5_nt_string_uid_name gss_nt_string_uid_name
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_krb5_get_tkt_flags
+OM_uint32 KRB5_CALLCONV gss_krb5_get_tkt_flags
PROTOTYPE((OM_uint32 *minor_status,
gss_ctx_id_t context_handle,
krb5_flags *ticket_flags));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_krb5_copy_ccache
+OM_uint32 KRB5_CALLCONV gss_krb5_copy_ccache
PROTOTYPE((OM_uint32 *minor_status,
gss_cred_id_t cred_handle,
krb5_ccache out_ccache));
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV gss_krb5_ccache_name
+OM_uint32 KRB5_CALLCONV gss_krb5_ccache_name
PROTOTYPE((OM_uint32 *minor_status, const char *name,
const char **out_name));
diff --git a/src/lib/gssapi/krb5/krb5_gss_glue.c b/src/lib/gssapi/krb5/krb5_gss_glue.c
index 9caf388..1d71529 100644
--- a/src/lib/gssapi/krb5/krb5_gss_glue.c
+++ b/src/lib/gssapi/krb5/krb5_gss_glue.c
@@ -26,7 +26,7 @@
#include "gssapiP_krb5.h"
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_accept_sec_context(minor_status, context_handle, verifier_cred_handle,
input_token, input_chan_bindings, src_name, mech_type,
output_token, ret_flags, time_rec, delegated_cred_handle)
@@ -55,7 +55,7 @@ gss_accept_sec_context(minor_status, context_handle, verifier_cred_handle,
delegated_cred_handle));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_acquire_cred(minor_status, desired_name, time_req, desired_mechs,
cred_usage, output_cred_handle, actual_mechs, time_rec)
OM_uint32 FAR *minor_status;
@@ -78,7 +78,7 @@ gss_acquire_cred(minor_status, desired_name, time_req, desired_mechs,
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_add_cred(minor_status, input_cred_handle, desired_name, desired_mech,
cred_usage, initiator_time_req, acceptor_time_req,
output_cred_handle, actual_mechs, initiator_time_rec,
@@ -103,7 +103,7 @@ gss_add_cred(minor_status, input_cred_handle, desired_name, desired_mech,
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_add_oid_set_member(minor_status, member_oid, oid_set)
OM_uint32 FAR *minor_status;
gss_OID member_oid;
@@ -112,7 +112,7 @@ gss_add_oid_set_member(minor_status, member_oid, oid_set)
return(generic_gss_add_oid_set_member(minor_status, member_oid, oid_set));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_compare_name(minor_status, name1, name2, name_equal)
OM_uint32 FAR *minor_status;
gss_name_t name1;
@@ -123,7 +123,7 @@ gss_compare_name(minor_status, name1, name2, name_equal)
name2, name_equal));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_context_time(minor_status, context_handle, time_rec)
OM_uint32 FAR *minor_status;
gss_ctx_id_t context_handle;
@@ -134,7 +134,7 @@ gss_context_time(minor_status, context_handle, time_rec)
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_create_empty_oid_set(minor_status, oid_set)
OM_uint32 FAR *minor_status;
gss_OID_set FAR *oid_set;
@@ -142,7 +142,7 @@ gss_create_empty_oid_set(minor_status, oid_set)
return(generic_gss_create_empty_oid_set(minor_status, oid_set));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_delete_sec_context(minor_status, context_handle, output_token)
OM_uint32 FAR *minor_status;
gss_ctx_id_t FAR *context_handle;
@@ -152,7 +152,7 @@ gss_delete_sec_context(minor_status, context_handle, output_token)
context_handle, output_token));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_display_name(minor_status, input_name, output_name_buffer, output_name_type)
OM_uint32 FAR *minor_status;
gss_name_t input_name;
@@ -163,7 +163,7 @@ gss_display_name(minor_status, input_name, output_name_buffer, output_name_type)
output_name_buffer, output_name_type));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_display_status(minor_status, status_value, status_type,
mech_type, message_context, status_string)
OM_uint32 FAR *minor_status;
@@ -179,7 +179,7 @@ gss_display_status(minor_status, status_value, status_type,
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_export_sec_context(minor_status, context_handle, interprocess_token)
OM_uint32 FAR *minor_status;
gss_ctx_id_t FAR *context_handle;
@@ -191,7 +191,7 @@ gss_export_sec_context(minor_status, context_handle, interprocess_token)
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_get_mic(minor_status, context_handle, qop_req,
message_buffer, message_token)
OM_uint32 FAR *minor_status;
@@ -204,7 +204,7 @@ gss_get_mic(minor_status, context_handle, qop_req,
qop_req, message_buffer, message_token));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_import_name(minor_status, input_name_buffer, input_name_type, output_name)
OM_uint32 FAR *minor_status;
gss_buffer_t input_name_buffer;
@@ -216,7 +216,7 @@ gss_import_name(minor_status, input_name_buffer, input_name_type, output_name)
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_import_sec_context(minor_status, interprocess_token, context_handle)
OM_uint32 FAR *minor_status;
gss_buffer_t interprocess_token;
@@ -227,7 +227,7 @@ gss_import_sec_context(minor_status, interprocess_token, context_handle)
context_handle));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_indicate_mechs(minor_status, mech_set)
OM_uint32 FAR *minor_status;
gss_OID_set FAR *mech_set;
@@ -235,7 +235,7 @@ gss_indicate_mechs(minor_status, mech_set)
return(krb5_gss_indicate_mechs(minor_status, mech_set));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_init_sec_context(minor_status, claimant_cred_handle, context_handle,
target_name, mech_type, req_flags, time_req,
input_chan_bindings, input_token, actual_mech_type,
@@ -262,7 +262,7 @@ gss_init_sec_context(minor_status, claimant_cred_handle, context_handle,
time_rec));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_inquire_context(minor_status, context_handle, initiator_name, acceptor_name,
lifetime_rec, mech_type, ret_flags,
locally_initiated, open)
@@ -282,7 +282,7 @@ gss_inquire_context(minor_status, context_handle, initiator_name, acceptor_name,
open));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_inquire_cred(minor_status, cred_handle, name, lifetime_ret,
cred_usage, mechanisms)
OM_uint32 FAR *minor_status;
@@ -297,7 +297,7 @@ gss_inquire_cred(minor_status, cred_handle, name, lifetime_ret,
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_inquire_cred_by_mech(minor_status, cred_handle, mech_type, name,
initiator_lifetime, acceptor_lifetime, cred_usage)
OM_uint32 FAR *minor_status;
@@ -314,7 +314,7 @@ gss_inquire_cred_by_mech(minor_status, cred_handle, mech_type, name,
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_inquire_names_for_mech(minor_status, mechanism, name_types)
OM_uint32 FAR *minor_status;
gss_OID mechanism;
@@ -326,7 +326,7 @@ gss_inquire_names_for_mech(minor_status, mechanism, name_types)
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_oid_to_str(minor_status, oid, oid_str)
OM_uint32 FAR *minor_status;
gss_OID oid;
@@ -335,7 +335,7 @@ gss_oid_to_str(minor_status, oid, oid_str)
return(generic_gss_oid_to_str(minor_status, oid, oid_str));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_process_context_token(minor_status, context_handle, token_buffer)
OM_uint32 FAR *minor_status;
gss_ctx_id_t context_handle;
@@ -345,7 +345,7 @@ gss_process_context_token(minor_status, context_handle, token_buffer)
context_handle, token_buffer));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_release_cred(minor_status, cred_handle)
OM_uint32 FAR *minor_status;
gss_cred_id_t FAR *cred_handle;
@@ -353,7 +353,7 @@ gss_release_cred(minor_status, cred_handle)
return(krb5_gss_release_cred(minor_status, cred_handle));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_release_name(minor_status, input_name)
OM_uint32 FAR *minor_status;
gss_name_t FAR *input_name;
@@ -361,7 +361,7 @@ gss_release_name(minor_status, input_name)
return(krb5_gss_release_name(minor_status, input_name));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_release_buffer(minor_status, buffer)
OM_uint32 FAR *minor_status;
gss_buffer_t buffer;
@@ -371,7 +371,7 @@ gss_release_buffer(minor_status, buffer)
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_release_oid(minor_status, oid)
OM_uint32 FAR *minor_status;
gss_OID FAR *oid;
@@ -379,7 +379,7 @@ gss_release_oid(minor_status, oid)
return(krb5_gss_release_oid(minor_status, oid));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_release_oid_set(minor_status, set)
OM_uint32 FAR * minor_status;
gss_OID_set FAR *set;
@@ -388,7 +388,7 @@ gss_release_oid_set(minor_status, set)
}
/* V1 only */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_seal(minor_status, context_handle, conf_req_flag, qop_req,
input_message_buffer, conf_state, output_message_buffer)
OM_uint32 FAR *minor_status;
@@ -404,7 +404,7 @@ gss_seal(minor_status, context_handle, conf_req_flag, qop_req,
conf_state, output_message_buffer));
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_sign(minor_status, context_handle,
qop_req, message_buffer,
message_token)
@@ -419,7 +419,7 @@ gss_sign(minor_status, context_handle,
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_verify_mic(minor_status, context_handle,
message_buffer, token_buffer, qop_state)
OM_uint32 FAR *minor_status;
@@ -433,7 +433,7 @@ gss_verify_mic(minor_status, context_handle,
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_wrap(minor_status, context_handle, conf_req_flag, qop_req,
input_message_buffer, conf_state, output_message_buffer)
OM_uint32 FAR *minor_status;
@@ -450,7 +450,7 @@ gss_wrap(minor_status, context_handle, conf_req_flag, qop_req,
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_str_to_oid(minor_status, oid_str, oid)
OM_uint32 FAR *minor_status;
gss_buffer_t oid_str;
@@ -460,7 +460,7 @@ gss_str_to_oid(minor_status, oid_str, oid)
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_test_oid_set_member(minor_status, member, set, present)
OM_uint32 FAR *minor_status;
gss_OID member;
@@ -472,7 +472,7 @@ gss_test_oid_set_member(minor_status, member, set, present)
}
/* V1 only */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_unseal(minor_status, context_handle, input_message_buffer,
output_message_buffer, conf_state, qop_state)
OM_uint32 FAR *minor_status;
@@ -488,7 +488,7 @@ gss_unseal(minor_status, context_handle, input_message_buffer,
}
/* V2 */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_unwrap(minor_status, context_handle, input_message_buffer,
output_message_buffer, conf_state, qop_state)
OM_uint32 FAR *minor_status;
@@ -503,7 +503,7 @@ gss_unwrap(minor_status, context_handle, input_message_buffer,
}
/* V1 only */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_verify(minor_status, context_handle, message_buffer,
token_buffer, qop_state)
OM_uint32 FAR *minor_status;
@@ -520,7 +520,7 @@ gss_verify(minor_status, context_handle, message_buffer,
}
/* V2 interface */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_wrap_size_limit(minor_status, context_handle, conf_req_flag,
qop_req, req_output_size, max_input_size)
OM_uint32 FAR *minor_status;
@@ -536,7 +536,7 @@ gss_wrap_size_limit(minor_status, context_handle, conf_req_flag,
}
/* V2 interface */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_canonicalize_name(minor_status, input_name, mech_type, output_name)
OM_uint32 *minor_status;
const gss_name_t input_name;
@@ -549,7 +549,7 @@ gss_canonicalize_name(minor_status, input_name, mech_type, output_name)
/* V2 interface */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_export_name(minor_status, input_name, exported_name)
OM_uint32 *minor_status;
const gss_name_t input_name;
@@ -559,7 +559,7 @@ gss_export_name(minor_status, input_name, exported_name)
}
/* V2 interface */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_duplicate_name(minor_status, input_name, dest_name)
OM_uint32 *minor_status;
const gss_name_t input_name;
diff --git a/src/lib/gssapi/krb5/set_ccache.c b/src/lib/gssapi/krb5/set_ccache.c
index eba22f2..ced403d 100644
--- a/src/lib/gssapi/krb5/set_ccache.c
+++ b/src/lib/gssapi/krb5/set_ccache.c
@@ -1,6 +1,6 @@
#include "gssapiP_krb5.h"
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_krb5_ccache_name(minor_status, name, out_name)
OM_uint32 *minor_status;
const char *name;
diff --git a/src/lib/gssapi/mechglue/ChangeLog b/src/lib/gssapi/mechglue/ChangeLog
index 95e7473..9e546e2 100644
--- a/src/lib/gssapi/mechglue/ChangeLog
+++ b/src/lib/gssapi/mechglue/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * g_acquire_cred.c, g_oid_ops.c: Don't use GSS_DLLIMP.
+
2001-04-17 Ken Raeburn <raeburn@mit.edu>
* Makefile.in (unixmac): Target deleted.
diff --git a/src/lib/gssapi/mechglue/g_acquire_cred.c b/src/lib/gssapi/mechglue/g_acquire_cred.c
index 8ff7da7..8ecf55f 100644
--- a/src/lib/gssapi/mechglue/g_acquire_cred.c
+++ b/src/lib/gssapi/mechglue/g_acquire_cred.c
@@ -71,7 +71,7 @@ create_actual_mechs(creds)
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_acquire_cred(minor_status,
desired_name,
time_req,
@@ -379,7 +379,7 @@ error_out:
}
/* V2 KRB5_CALLCONV */
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_add_cred(minor_status, input_cred_handle,
desired_name, desired_mech, cred_usage,
initiator_time_req, acceptor_time_req,
diff --git a/src/lib/gssapi/mechglue/g_oid_ops.c b/src/lib/gssapi/mechglue/g_oid_ops.c
index 5bb117a..4a9d765 100644
--- a/src/lib/gssapi/mechglue/g_oid_ops.c
+++ b/src/lib/gssapi/mechglue/g_oid_ops.c
@@ -34,7 +34,7 @@
extern gss_mechanism *__gss_mechs_array;
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_release_oid(minor_status, oid)
OM_uint32 *minor_status;
gss_OID *oid;
@@ -63,7 +63,7 @@ gss_release_oid(minor_status, oid)
return generic_gss_release_oid(minor_status, oid);
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_create_empty_oid_set(minor_status, oid_set)
OM_uint32 *minor_status;
gss_OID_set *oid_set;
@@ -71,7 +71,7 @@ gss_create_empty_oid_set(minor_status, oid_set)
return generic_gss_create_empty_oid_set(minor_status, oid_set);
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_add_oid_set_member(minor_status, member_oid, oid_set)
OM_uint32 *minor_status;
gss_OID member_oid;
@@ -80,7 +80,7 @@ gss_add_oid_set_member(minor_status, member_oid, oid_set)
return generic_gss_add_oid_set_member(minor_status, member_oid, oid_set);
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_test_oid_set_member(minor_status, member, set, present)
OM_uint32 *minor_status;
gss_OID member;
@@ -90,7 +90,7 @@ gss_test_oid_set_member(minor_status, member, set, present)
return generic_gss_test_oid_set_member(minor_status, member, set, present);
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_oid_to_str(minor_status, oid, oid_str)
OM_uint32 *minor_status;
gss_OID oid;
@@ -99,7 +99,7 @@ gss_oid_to_str(minor_status, oid, oid_str)
return generic_gss_oid_to_str(minor_status, oid, oid_str);
}
-GSS_DLLIMP OM_uint32 KRB5_CALLCONV
+OM_uint32 KRB5_CALLCONV
gss_str_to_oid(minor_status, oid_str, oid)
OM_uint32 *minor_status;
gss_buffer_t oid_str;
diff --git a/src/lib/krb4/ChangeLog b/src/lib/krb4/ChangeLog
index 7f4f4a5..3073ae4 100644
--- a/src/lib/krb4/ChangeLog
+++ b/src/lib/krb4/ChangeLog
@@ -1,3 +1,14 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * dest_tkt.c, err_tkt.c, g_admhst.c, g_cred.c, g_krbhst.c,
+ g_krbrlm.c, g_phost.c, g_pw_in_tkt.c, g_pw_tkt.c, g_svc_in_tkt.c,
+ g_tf_fname.c, g_tf_realm.c, g_tkt_svc.c, in_tkt.c, kname_parse.c,
+ kuserok.c, lifetime.c, memcache.c, mk_auth.c, mk_err.c, mk_priv.c,
+ mk_req.c, mk_safe.c, put_svc_key.c, rd_err.c, rd_priv.c, rd_req.c,
+ rd_safe.c, rd_svc_key.c, realmofhost.c, recvauth.c, save_creds.c,
+ sendauth.c, tf_util.c, unix_time.c, win_store.c: Don't use
+ KRB5_DLLIMP.
+
2001-09-28 Ken Raeburn <raeburn@mit.edu>
* Makefile.in (LOCALINCLUDES): Renamed from DEFINES. Add
diff --git a/src/lib/krb4/dest_tkt.c b/src/lib/krb4/dest_tkt.c
index 7887822..fd9ae68 100644
--- a/src/lib/krb4/dest_tkt.c
+++ b/src/lib/krb4/dest_tkt.c
@@ -64,7 +64,7 @@
* The ticket file (TKT_FILE) is defined in "krb.h".
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
dest_tkt()
{
char *file = TKT_FILE;
diff --git a/src/lib/krb4/err_txt.c b/src/lib/krb4/err_txt.c
index 8cf0092..46272c5 100644
--- a/src/lib/krb4/err_txt.c
+++ b/src/lib/krb4/err_txt.c
@@ -283,7 +283,7 @@ const
};
-KRB5_DLLIMP const char FAR * KRB5_CALLCONV
+const char FAR * KRB5_CALLCONV
krb_get_err_text (code)
int code;
{
diff --git a/src/lib/krb4/g_admhst.c b/src/lib/krb4/g_admhst.c
index abaf481..1222fb8 100644
--- a/src/lib/krb4/g_admhst.c
+++ b/src/lib/krb4/g_admhst.c
@@ -35,7 +35,7 @@
* provided by a nameserver.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_admhst(h, r, n)
char FAR *h;
char FAR *r;
diff --git a/src/lib/krb4/g_cred.c b/src/lib/krb4/g_cred.c
index c05fb9b..4660fd4 100644
--- a/src/lib/krb4/g_cred.c
+++ b/src/lib/krb4/g_cred.c
@@ -22,7 +22,7 @@
* On failure it returns a Kerberos error code.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_cred(service,instance,realm,c)
char FAR *service; /* Service name */
char FAR *instance; /* Instance */
diff --git a/src/lib/krb4/g_krbhst.c b/src/lib/krb4/g_krbhst.c
index 65bf57f..fb7e7e4 100644
--- a/src/lib/krb4/g_krbhst.c
+++ b/src/lib/krb4/g_krbhst.c
@@ -64,7 +64,7 @@ get_krbhst_default(h, r, n)
return(KFAILURE);
}
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_krbhst(h,r,n)
char FAR *h;
char FAR *r;
diff --git a/src/lib/krb4/g_krbrlm.c b/src/lib/krb4/g_krbrlm.c
index d31b59a..608e1b8 100644
--- a/src/lib/krb4/g_krbrlm.c
+++ b/src/lib/krb4/g_krbrlm.c
@@ -29,7 +29,7 @@
* krb_get_krbhst(). This will also look in KRB_FB_CONF is
* ATHENA_CONF_FALLBACK is defined.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_lrealm(r,n)
char *r;
int n;
diff --git a/src/lib/krb4/g_phost.c b/src/lib/krb4/g_phost.c
index 15d0279..02643a8 100644
--- a/src/lib/krb4/g_phost.c
+++ b/src/lib/krb4/g_phost.c
@@ -48,7 +48,7 @@
* to the original "alias" argument is returned.
*/
-KRB5_DLLIMP char FAR * KRB5_CALLCONV
+char FAR * KRB5_CALLCONV
krb_get_phost(alias)
char FAR *alias;
{
diff --git a/src/lib/krb4/g_pw_in_tkt.c b/src/lib/krb4/g_pw_in_tkt.c
index b81a4e2..ad6ad86 100644
--- a/src/lib/krb4/g_pw_in_tkt.c
+++ b/src/lib/krb4/g_pw_in_tkt.c
@@ -93,7 +93,7 @@ passwd_to_key(user,instance,realm,passwd,key)
* The result of the call to krb_get_in_tkt() is returned.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_pw_in_tkt(user,instance,realm,service,sinstance,life,password)
char FAR *user, FAR *instance, FAR *realm, FAR *service, FAR *sinstance;
int life;
@@ -132,7 +132,7 @@ static int stub_key(user,instance,realm,passwd,key)
return 0;
}
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_pw_in_tkt_preauth(user,instance,realm,service,sinstance,life,password)
char FAR *user, FAR *instance, FAR *realm, FAR *service, FAR *sinstance;
int life;
diff --git a/src/lib/krb4/g_pw_tkt.c b/src/lib/krb4/g_pw_tkt.c
index b6d0076..f074fbc 100644
--- a/src/lib/krb4/g_pw_tkt.c
+++ b/src/lib/krb4/g_pw_tkt.c
@@ -41,7 +41,7 @@
* the password-changing server will be in the user's ticket file.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
get_pw_tkt(user,instance,realm,cpw)
char *user;
char *instance;
diff --git a/src/lib/krb4/g_svc_in_tkt.c b/src/lib/krb4/g_svc_in_tkt.c
index 603a903..1b05761 100644
--- a/src/lib/krb4/g_svc_in_tkt.c
+++ b/src/lib/krb4/g_svc_in_tkt.c
@@ -61,7 +61,7 @@ static int srvtab_to_key(user, instance, realm, srvtab, key)
* It returns the return value of the krb_get_in_tkt() call.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_svc_in_tkt(user, instance, realm, service, sinstance, life, srvtab)
char FAR *user, FAR *instance, FAR *realm, FAR *service, FAR *sinstance;
int life;
diff --git a/src/lib/krb4/g_tf_fname.c b/src/lib/krb4/g_tf_fname.c
index 5235ff3..36a2f86 100644
--- a/src/lib/krb4/g_tf_fname.c
+++ b/src/lib/krb4/g_tf_fname.c
@@ -26,7 +26,7 @@
* krb_get_in_tkt().
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_tf_fullname(ticket_file, name, instance, realm)
char *ticket_file;
char *name;
diff --git a/src/lib/krb4/g_tf_realm.c b/src/lib/krb4/g_tf_realm.c
index 55fe79e..92e1099 100644
--- a/src/lib/krb4/g_tf_realm.c
+++ b/src/lib/krb4/g_tf_realm.c
@@ -21,7 +21,7 @@
*
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_tf_realm(ticket_file, realm)
char *ticket_file;
char *realm;
diff --git a/src/lib/krb4/g_tkt_svc.c b/src/lib/krb4/g_tkt_svc.c
index 5460c59..329cb94 100644
--- a/src/lib/krb4/g_tkt_svc.c
+++ b/src/lib/krb4/g_tkt_svc.c
@@ -103,7 +103,7 @@ CredIsExpired( cr )
* to get a new TGT.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_ticket_for_service (serviceName, buf, buflen, checksum, sessionKey,
schedule, version, includeVersion)
char FAR *serviceName;
diff --git a/src/lib/krb4/in_tkt.c b/src/lib/krb4/in_tkt.c
index 3b53ebe..c70c6c5 100644
--- a/src/lib/krb4/in_tkt.c
+++ b/src/lib/krb4/in_tkt.c
@@ -63,7 +63,7 @@ extern int krb_debug;
#define O_SYNC 0
#endif
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
in_tkt(pname,pinst)
char *pname;
char *pinst;
@@ -199,7 +199,7 @@ in_tkt(pname,pinst)
#endif /* TKT_SHMEM */
}
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_in_tkt(pname, pinst, prealm)
char *pname;
char *pinst;
diff --git a/src/lib/krb4/kname_parse.c b/src/lib/krb4/kname_parse.c
index 18da8ae..b5157ef 100644
--- a/src/lib/krb4/kname_parse.c
+++ b/src/lib/krb4/kname_parse.c
@@ -71,7 +71,7 @@
* of name, instance, and realm. FIXME-gnu: Does anyone use it this way?
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
kname_parse(np, ip, rp, fullname)
char FAR *np;
char FAR *ip;
@@ -174,7 +174,7 @@ kname_parse(np, ip, rp, fullname)
* Kerberos name; returns 0 if it's not.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
k_isname(s)
char FAR *s;
{
@@ -213,7 +213,7 @@ k_isname(s)
* We now allow periods in instance names -- they are unambiguous.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
k_isinst(s)
char FAR *s;
{
@@ -244,7 +244,7 @@ k_isinst(s)
* Kerberos realm; returns 0 if it's not.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
k_isrealm(s)
char FAR *s;
{
diff --git a/src/lib/krb4/kuserok.c b/src/lib/krb4/kuserok.c
index 40a3bd8..2ac2998 100644
--- a/src/lib/krb4/kuserok.c
+++ b/src/lib/krb4/kuserok.c
@@ -95,7 +95,7 @@ parmtable kparm[] = {
#define KPARMS kparm,PARMCOUNT(kparm)
#endif
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
kuserok(kdata, luser)
AUTH_DAT FAR *kdata;
char FAR *luser;
diff --git a/src/lib/krb4/lifetime.c b/src/lib/krb4/lifetime.c
index e02f580..b43ed45 100644
--- a/src/lib/krb4/lifetime.c
+++ b/src/lib/krb4/lifetime.c
@@ -97,7 +97,7 @@ static const KRB4_32 lifetimes[NLIFETIMES] = {
* Given a start date and a lifetime byte, compute the expiration
* date.
*/
-KRB5_DLLIMP KRB4_32 KRB5_CALLCONV
+KRB4_32 KRB5_CALLCONV
krb_life_to_time(KRB4_32 start, int life)
{
if (life < 0 || life > 255) /* possibly sign botch in caller */
@@ -120,7 +120,7 @@ krb_life_to_time(KRB4_32 start, int life)
* Round up, since we can adjust the start date backwards if we are
* issuing the ticket to cause it to expire at the correct time.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_time_to_life(KRB4_32 start, KRB4_32 end)
{
KRB4_32 dt;
diff --git a/src/lib/krb4/memcache.c b/src/lib/krb4/memcache.c
index 9d79504..5ca7c07 100644
--- a/src/lib/krb4/memcache.c
+++ b/src/lib/krb4/memcache.c
@@ -259,7 +259,7 @@ static char curr_auth_uinst [INST_SZ];
via ResEdit.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
in_tkt(pname,pinst)
char *pname;
char *pinst;
@@ -279,7 +279,7 @@ in_tkt(pname,pinst)
}
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_in_tkt(pname, pinst, prealm)
char *pname;
char *pinst;
@@ -295,7 +295,7 @@ krb_in_tkt(pname, pinst, prealm)
* failure.
*
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
dest_tkt()
{
/*
@@ -354,7 +354,7 @@ int dest_all_tkts()
/* krb_get_tf_realm -- return the realm of the current ticket file. */
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_tf_realm (tktfile, lrealm)
char *tktfile;
char *lrealm; /* Result stored through here */
@@ -366,7 +366,7 @@ krb_get_tf_realm (tktfile, lrealm)
/* krb_get_tf_fullname -- return name, instance and realm of the
principal in the current ticket file. */
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_tf_fullname (tktfile, name, instance, realm)
char *tktfile;
char *name;
@@ -417,7 +417,7 @@ krb_get_tf_fullname (tktfile, name, instance, realm)
* information from the file. If successful, it returns KSUCCESS.
* On failure it returns a Kerberos error code.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_get_cred (service, instance, realm, c)
char *service; /* Service name */
char *instance; /* Instance */
@@ -457,7 +457,7 @@ krb_get_cred (service, instance, realm, c)
* Returns KSUCCESS if all goes well, otherwise KFAILURE.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_save_credentials(sname, sinst, srealm, session,
lifetime, kvno, ticket, issue_date)
diff --git a/src/lib/krb4/mk_auth.c b/src/lib/krb4/mk_auth.c
index 335324c..a6c1d9f 100644
--- a/src/lib/krb4/mk_auth.c
+++ b/src/lib/krb4/mk_auth.c
@@ -114,7 +114,7 @@
/*
* Build a "sendauth" packet compatible with Unix sendauth/recvauth.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_mk_auth(options, ticket, service, inst, realm, checksum, version, buf)
long options; /* bit-pattern of options */
KTEXT ticket; /* where to put ticket (return); or
@@ -209,7 +209,7 @@ krb_mk_auth(options, ticket, service, inst, realm, checksum, version, buf)
* and "schedule" returns the key schedule for that decryption. The
* the local and server addresses are given in "laddr" and "faddr".
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_check_auth (buf, checksum, msg_data, session, schedule, laddr, faddr)
KTEXT buf; /* The response we read from app server */
unsigned KRB4_32 checksum; /* checksum we included in request */
diff --git a/src/lib/krb4/mk_err.c b/src/lib/krb4/mk_err.c
index 721149e..2154660 100644
--- a/src/lib/krb4/mk_err.c
+++ b/src/lib/krb4/mk_err.c
@@ -48,7 +48,7 @@
* string e_string given error text
*/
-KRB5_DLLIMP long KRB5_CALLCONV
+long KRB5_CALLCONV
krb_mk_err(p, e, e_string)
u_char FAR *p; /* Where to build error packet */
KRB4_32 e; /* Error code */
diff --git a/src/lib/krb4/mk_priv.c b/src/lib/krb4/mk_priv.c
index 1e168ad..17bd64d 100644
--- a/src/lib/krb4/mk_priv.c
+++ b/src/lib/krb4/mk_priv.c
@@ -93,7 +93,7 @@ extern int krb_debug;
#endif
*/
-KRB5_DLLIMP long KRB5_CALLCONV
+long KRB5_CALLCONV
krb_mk_priv(in, out, length, schedule, key, sender, receiver)
u_char FAR *in; /* application data */
u_char FAR *out; /* put msg here, leave room for
diff --git a/src/lib/krb4/mk_req.c b/src/lib/krb4/mk_req.c
index 4f783fb..fa301ff 100644
--- a/src/lib/krb4/mk_req.c
+++ b/src/lib/krb4/mk_req.c
@@ -84,7 +84,7 @@ static int lifetime = 255; /* Default based on the TGT */
* all rounded up to multiple of 8.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_mk_req(authent, service, instance, realm, checksum)
register KTEXT authent; /* Place to build the authenticator */
char FAR *service; /* Name of the service */
diff --git a/src/lib/krb4/mk_safe.c b/src/lib/krb4/mk_safe.c
index 93cd1ea..1cc5fc2 100644
--- a/src/lib/krb4/mk_safe.c
+++ b/src/lib/krb4/mk_safe.c
@@ -75,7 +75,7 @@ extern int krb_debug;
* above using "key"
*/
-KRB5_DLLIMP long KRB5_CALLCONV
+long KRB5_CALLCONV
krb_mk_safe(in, out, length, key, sender, receiver)
u_char *in; /* application data */
u_char *out; /*
diff --git a/src/lib/krb4/put_svc_key.c b/src/lib/krb4/put_svc_key.c
index a926454..7879014 100644
--- a/src/lib/krb4/put_svc_key.c
+++ b/src/lib/krb4/put_svc_key.c
@@ -38,7 +38,7 @@
The key (exact match) must already be in the file;
version numbers are not checked.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
put_svc_key(sfile,name,inst,realm,newvno,key)
char FAR *sfile;
char FAR *name;
diff --git a/src/lib/krb4/rd_err.c b/src/lib/krb4/rd_err.c
index 6ba9a64..90964df 100644
--- a/src/lib/krb4/rd_err.c
+++ b/src/lib/krb4/rd_err.c
@@ -46,7 +46,7 @@
* The AUTH_MSG_APPL_ERR message format can be found in mk_err.c
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_rd_err(in, in_length, code, m_data)
u_char FAR *in; /* pointer to the msg received */
u_long in_length; /* of in msg */
diff --git a/src/lib/krb4/rd_priv.c b/src/lib/krb4/rd_priv.c
index 462d915..5a99be8 100644
--- a/src/lib/krb4/rd_priv.c
+++ b/src/lib/krb4/rd_priv.c
@@ -79,7 +79,7 @@ int private_msg_ver = KRB_PROT_VERSION;
* information, MSG_DAT, is defined in "krb.h".
*/
-KRB5_DLLIMP long KRB5_CALLCONV
+long KRB5_CALLCONV
krb_rd_priv(in, in_length, schedule, key, sender, receiver, m_data)
u_char *in; /* pointer to the msg received */
unsigned KRB4_32 in_length; /* length of "in" msg */
diff --git a/src/lib/krb4/rd_req.c b/src/lib/krb4/rd_req.c
index e8119b8..2c8a247 100644
--- a/src/lib/krb4/rd_req.c
+++ b/src/lib/krb4/rd_req.c
@@ -162,7 +162,7 @@ krb_clear_key_krb5(ctx)
* Mutual authentication is not implemented.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_rd_req(authent, service, instance, from_addr, ad, fn)
register KTEXT authent; /* The received message */
char FAR *service; /* Service name */
diff --git a/src/lib/krb4/rd_safe.c b/src/lib/krb4/rd_safe.c
index 23578a2..b0e955a 100644
--- a/src/lib/krb4/rd_safe.c
+++ b/src/lib/krb4/rd_safe.c
@@ -62,7 +62,7 @@ extern int krb_debug;
* information, MSG_DAT, is defined in "krb.h".
*/
-KRB5_DLLIMP long KRB5_CALLCONV
+long KRB5_CALLCONV
krb_rd_safe(in,in_length,key,sender,receiver,m_data)
u_char FAR *in; /* pointer to the msg received */
unsigned KRB4_32 in_length; /* length of "in" msg */
diff --git a/src/lib/krb4/rd_svc_key.c b/src/lib/krb4/rd_svc_key.c
index f59aac6..b618839 100644
--- a/src/lib/krb4/rd_svc_key.c
+++ b/src/lib/krb4/rd_svc_key.c
@@ -210,7 +210,7 @@ errout:
#endif
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
read_service_key(service,instance,realm,kvno,file,key)
char FAR *service; /* Service Name */
char FAR *instance; /* Instance name or "*" */
@@ -261,7 +261,7 @@ errout:
/* kvno is passed by reference, so that if it is zero, and we find a match,
the match gets written back into *kvno so the caller can find it.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
get_service_key(service,instance,realm,kvno,file,key)
char FAR *service; /* Service Name */
char FAR *instance; /* Instance name or "*" */
diff --git a/src/lib/krb4/realmofhost.c b/src/lib/krb4/realmofhost.c
index b3499de..e419b56 100644
--- a/src/lib/krb4/realmofhost.c
+++ b/src/lib/krb4/realmofhost.c
@@ -43,7 +43,7 @@ extern char *malloc();
static char ret_realm[REALM_SZ+1];
-KRB5_DLLIMP char FAR * KRB5_CALLCONV
+char FAR * KRB5_CALLCONV
krb_realmofhost(host)
char FAR *host;
{
diff --git a/src/lib/krb4/recvauth.c b/src/lib/krb4/recvauth.c
index d78d00e..41620f5 100644
--- a/src/lib/krb4/recvauth.c
+++ b/src/lib/krb4/recvauth.c
@@ -120,7 +120,7 @@ extern int errno;
#define max(a,b) (((a) > (b)) ? (a) : (b))
#endif /* max */
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_recvauth(options, fd, ticket, service, instance, faddr, laddr, kdata,
filename, schedule, version)
long options; /* bit-pattern of options */
diff --git a/src/lib/krb4/save_creds.c b/src/lib/krb4/save_creds.c
index 4f2a0e6..fbd706b 100644
--- a/src/lib/krb4/save_creds.c
+++ b/src/lib/krb4/save_creds.c
@@ -29,7 +29,7 @@
* to avoid namespace pollution.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_save_credentials(service, instance, realm, session, lifetime, kvno,
ticket, issue_date)
char FAR *service; /* Service name */
diff --git a/src/lib/krb4/sendauth.c b/src/lib/krb4/sendauth.c
index 9baf27d..c44151c 100644
--- a/src/lib/krb4/sendauth.c
+++ b/src/lib/krb4/sendauth.c
@@ -179,7 +179,7 @@ krb_net_rd_sendauth (fd, reply, raw_len)
* end-user application server, sucks a response out of the socket,
* and decodes it to verify mutual authentication.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_sendauth(options, fd, ticket, service, inst, realm, checksum,
msg_data, cred, schedule, laddr, faddr, version)
long options; /* bit-pattern of options */
diff --git a/src/lib/krb4/tf_util.c b/src/lib/krb4/tf_util.c
index bda4d41..333961b 100644
--- a/src/lib/krb4/tf_util.c
+++ b/src/lib/krb4/tf_util.c
@@ -176,7 +176,7 @@ static int tf_gets PROTOTYPE((char *, int)), tf_read PROTOTYPE((char *, int));
* TKT_FIL_LCK - couldn't lock the file, even after a retry
*/
-KRB5_DLLIMP int KRB5_CALLCONV tf_init(tf_name, rw)
+int KRB5_CALLCONV tf_init(tf_name, rw)
char *tf_name;
int rw;
{
@@ -466,7 +466,7 @@ KRB5_DLLIMP int KRB5_CALLCONV tf_init(tf_name, rw)
* was longer than ANAME_SZ, TKT_FIL_FMT is returned.
*/
-KRB5_DLLIMP int KRB5_CALLCONV tf_get_pname(p)
+int KRB5_CALLCONV tf_get_pname(p)
char *p;
{
if (fd < 0) {
@@ -489,7 +489,7 @@ KRB5_DLLIMP int KRB5_CALLCONV tf_get_pname(p)
* instance may be null.
*/
-KRB5_DLLIMP int KRB5_CALLCONV tf_get_pinst(inst)
+int KRB5_CALLCONV tf_get_pinst(inst)
char *inst;
{
if (fd < 0) {
@@ -513,7 +513,7 @@ KRB5_DLLIMP int KRB5_CALLCONV tf_get_pinst(inst)
* EOF - end of file encountered
*/
-KRB5_DLLIMP int KRB5_CALLCONV tf_get_cred(c)
+int KRB5_CALLCONV tf_get_cred(c)
CREDENTIALS *c;
{
KTEXT ticket = &c->ticket_st; /* pointer to ticket */
@@ -580,7 +580,7 @@ KRB5_DLLIMP int KRB5_CALLCONV tf_get_cred(c)
* The return value is not defined.
*/
-KRB5_DLLIMP void KRB5_CALLCONV tf_close()
+void KRB5_CALLCONV tf_close()
{
if (!(fd < 0)) {
#ifdef TKT_SHMEM
diff --git a/src/lib/krb4/unix_time.c b/src/lib/krb4/unix_time.c
index b47793a..411ee38 100644
--- a/src/lib/krb4/unix_time.c
+++ b/src/lib/krb4/unix_time.c
@@ -13,7 +13,7 @@
/* Time handling. Translate Unix time calls into Kerberos cnternal
procedure calls. See ../../include/cc-unix.h. */
-KRB5_DLLIMP unsigned KRB4_32 KRB5_CALLCONV
+unsigned KRB4_32 KRB5_CALLCONV
unix_time_gmt_unixsec (usecptr)
unsigned KRB4_32 *usecptr;
{
diff --git a/src/lib/krb4/win_store.c b/src/lib/krb4/win_store.c
index 28d11bd..39841fc 100644
--- a/src/lib/krb4/win_store.c
+++ b/src/lib/krb4/win_store.c
@@ -119,7 +119,7 @@ krb__get_realmsfile()
* the [DEFAULTS] section of the "kerberos.ini" file located in the
* Windows directory.
*/
-KRB5_DLLIMP char FAR * KRB5_CALLCONV
+char FAR * KRB5_CALLCONV
krb_get_default_user()
{
static char username[ANAME_SZ];
@@ -134,7 +134,7 @@ krb_get_default_user()
/*
* Sets the default user name stored in the "kerberos.ini" file.
*/
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
krb_set_default_user(username)
char *username;
{
diff --git a/src/lib/krb5/ccache/ChangeLog b/src/lib/krb5/ccache/ChangeLog
index 75abaa0..d76e2a7 100644
--- a/src/lib/krb5/ccache/ChangeLog
+++ b/src/lib/krb5/ccache/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * cc_file.c, ccbase.c, cccopy.c, ccdefault.c, fcc.h, ser_cc.c:
+ Don't use KRB5_DLLIMP.
+
2000-10-30 Tom Yu <tlyu@mit.edu>
* cc_stdio.c: Add a "mode" field to krb5_scc_data to keep track of
diff --git a/src/lib/krb5/ccache/cc_file.c b/src/lib/krb5/ccache/cc_file.c
index a088ecb..e389a48 100644
--- a/src/lib/krb5/ccache/cc_file.c
+++ b/src/lib/krb5/ccache/cc_file.c
@@ -92,28 +92,28 @@ fcc_nseq.c and fcc_read don't check return values a lot.
#error find some way to use net-byte-order file version numbers.
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_close
+krb5_error_code KRB5_CALLCONV krb5_fcc_close
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_destroy
+krb5_error_code KRB5_CALLCONV krb5_fcc_destroy
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_end_seq_get
+krb5_error_code KRB5_CALLCONV krb5_fcc_end_seq_get
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_cc_cursor *cursor ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_generate_new
+krb5_error_code KRB5_CALLCONV krb5_fcc_generate_new
KRB5_PROTOTYPE((krb5_context, krb5_ccache *id ));
-KRB5_DLLIMP const char * KRB5_CALLCONV krb5_fcc_get_name
+const char * KRB5_CALLCONV krb5_fcc_get_name
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_get_principal
+krb5_error_code KRB5_CALLCONV krb5_fcc_get_principal
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_principal *princ ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_initialize
+krb5_error_code KRB5_CALLCONV krb5_fcc_initialize
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_principal princ ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_next_cred
+krb5_error_code KRB5_CALLCONV krb5_fcc_next_cred
KRB5_PROTOTYPE((krb5_context,
krb5_ccache id ,
krb5_cc_cursor *cursor ,
@@ -147,20 +147,20 @@ krb5_error_code krb5_fcc_read_authdata
krb5_error_code krb5_fcc_read_authdatum
KRB5_PROTOTYPE((krb5_context, krb5_ccache , krb5_authdata *));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_resolve
+krb5_error_code KRB5_CALLCONV krb5_fcc_resolve
KRB5_PROTOTYPE((krb5_context, krb5_ccache *id , const char *residual ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_retrieve
+krb5_error_code KRB5_CALLCONV krb5_fcc_retrieve
KRB5_PROTOTYPE((krb5_context,
krb5_ccache id ,
krb5_flags whichfields ,
krb5_creds *mcreds ,
krb5_creds *creds ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_start_seq_get
+krb5_error_code KRB5_CALLCONV krb5_fcc_start_seq_get
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_cc_cursor *cursor ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_store
+krb5_error_code KRB5_CALLCONV krb5_fcc_store
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_creds *creds ));
krb5_error_code krb5_fcc_skip_header
@@ -168,10 +168,10 @@ krb5_error_code krb5_fcc_skip_header
krb5_error_code krb5_fcc_skip_principal
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_fcc_set_flags
+krb5_error_code KRB5_CALLCONV krb5_fcc_set_flags
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_flags flags ));
-KRB5_DLLIMP extern krb5_cc_ops krb5_cc_file_ops;
+extern krb5_cc_ops krb5_cc_file_ops;
krb5_error_code krb5_change_cache
KRB5_PROTOTYPE((void));
@@ -2103,7 +2103,7 @@ krb5_change_cache (void) {
return 0;
}
-KRB5_DLLIMP unsigned int KRB5_CALLCONV
+unsigned int KRB5_CALLCONV
krb5_get_notification_message (void) {
static unsigned int message = 0;
diff --git a/src/lib/krb5/ccache/ccapi/ChangeLog b/src/lib/krb5/ccache/ccapi/ChangeLog
index 0e3ce41..24d04ad 100644
--- a/src/lib/krb5/ccache/ccapi/ChangeLog
+++ b/src/lib/krb5/ccache/ccapi/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * stdcc.h, winccld.c: Don't use KRB5_DLLIMP.
+
2000-10-03 Ezra Peisach <epeisach@mit.edu>
* stdcc.c, stdcc.h (krb5_stdcc_get_name): Declare as returning
diff --git a/src/lib/krb5/ccache/ccapi/stdcc.h b/src/lib/krb5/ccache/ccapi/stdcc.h
index a453b94..7322c19 100644
--- a/src/lib/krb5/ccache/ccapi/stdcc.h
+++ b/src/lib/krb5/ccache/ccapi/stdcc.h
@@ -25,51 +25,51 @@ typedef struct _stdccCacheData {
/* function protoypes */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_close
+krb5_error_code KRB5_CALLCONV krb5_stdcc_close
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_destroy
+krb5_error_code KRB5_CALLCONV krb5_stdcc_destroy
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_end_seq_get
+krb5_error_code KRB5_CALLCONV krb5_stdcc_end_seq_get
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_cc_cursor *cursor ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_generate_new
+krb5_error_code KRB5_CALLCONV krb5_stdcc_generate_new
KRB5_PROTOTYPE((krb5_context, krb5_ccache *id ));
-KRB5_DLLIMP const char * KRB5_CALLCONV krb5_stdcc_get_name
+const char * KRB5_CALLCONV krb5_stdcc_get_name
KRB5_PROTOTYPE((krb5_context, krb5_ccache id ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_get_principal
+krb5_error_code KRB5_CALLCONV krb5_stdcc_get_principal
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_principal *princ ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_initialize
+krb5_error_code KRB5_CALLCONV krb5_stdcc_initialize
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_principal princ ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_next_cred
+krb5_error_code KRB5_CALLCONV krb5_stdcc_next_cred
KRB5_PROTOTYPE((krb5_context,
krb5_ccache id ,
krb5_cc_cursor *cursor ,
krb5_creds *creds ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_resolve
+krb5_error_code KRB5_CALLCONV krb5_stdcc_resolve
KRB5_PROTOTYPE((krb5_context, krb5_ccache *id , const char *residual ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_retrieve
+krb5_error_code KRB5_CALLCONV krb5_stdcc_retrieve
KRB5_PROTOTYPE((krb5_context,
krb5_ccache id ,
krb5_flags whichfields ,
krb5_creds *mcreds ,
krb5_creds *creds ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_start_seq_get
+krb5_error_code KRB5_CALLCONV krb5_stdcc_start_seq_get
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_cc_cursor *cursor ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_store
+krb5_error_code KRB5_CALLCONV krb5_stdcc_store
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_creds *creds ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_set_flags
+krb5_error_code KRB5_CALLCONV krb5_stdcc_set_flags
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_flags flags ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV krb5_stdcc_remove
+krb5_error_code KRB5_CALLCONV krb5_stdcc_remove
KRB5_PROTOTYPE((krb5_context, krb5_ccache id , krb5_flags flags, krb5_creds *creds));
diff --git a/src/lib/krb5/ccache/ccapi/winccld.c b/src/lib/krb5/ccache/ccapi/winccld.c
index 4fded76..22489c1 100644
--- a/src/lib/krb5/ccache/ccapi/winccld.c
+++ b/src/lib/krb5/ccache/ccapi/winccld.c
@@ -9,7 +9,7 @@
#include "stdcc.h"
/* from fcc-proto.h */
-KRB5_DLLIMP extern krb5_cc_ops krb5_fcc_ops;
+extern krb5_cc_ops krb5_fcc_ops;
#define KRB5_WINCCLD_C_
#include "winccld.h"
diff --git a/src/lib/krb5/ccache/ccbase.c b/src/lib/krb5/ccache/ccbase.c
index b215d29..18832e3 100644
--- a/src/lib/krb5/ccache/ccbase.c
+++ b/src/lib/krb5/ccache/ccbase.c
@@ -45,7 +45,7 @@ static struct krb5_cc_typelist *cc_typehead = &cc_entry;
* If override is set, replace any existing ccache with that type tag
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_register(context, ops, override)
krb5_context context;
krb5_cc_ops FAR *ops;
@@ -79,7 +79,7 @@ krb5_cc_register(context, ops, override)
* particular cache type.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_resolve (context, name, cache)
krb5_context context;
const char *name;
diff --git a/src/lib/krb5/ccache/cccopy.c b/src/lib/krb5/ccache/cccopy.c
index cdeaa12..4719baa 100644
--- a/src/lib/krb5/ccache/cccopy.c
+++ b/src/lib/krb5/ccache/cccopy.c
@@ -1,6 +1,6 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_copy_creds(context, incc, outcc)
krb5_context context;
krb5_ccache incc;
diff --git a/src/lib/krb5/ccache/ccdefault.c b/src/lib/krb5/ccache/ccdefault.c
index 72e2455..2c4eea9 100644
--- a/src/lib/krb5/ccache/ccdefault.c
+++ b/src/lib/krb5/ccache/ccdefault.c
@@ -33,7 +33,7 @@
#include <KerberosLoginInternal.h>
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_default(context, ccache)
krb5_context context;
krb5_ccache FAR *ccache;
@@ -62,7 +62,7 @@ krb5_cc_default(context, ccache)
All krb5 and GSS functions which need to open a cache to get a tgt to obtain service tickets
should call this function, not krb5_cc_default() */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5int_cc_default(context, ccache)
krb5_context context;
krb5_ccache FAR *ccache;
diff --git a/src/lib/krb5/ccache/fcc.h b/src/lib/krb5/ccache/fcc.h
index 47ad9fd..7f91fd8 100644
--- a/src/lib/krb5/ccache/fcc.h
+++ b/src/lib/krb5/ccache/fcc.h
@@ -35,7 +35,7 @@
#include "k5-int.h"
#include <stdio.h>
-KRB5_DLLIMP extern krb5_cc_ops krb5_cc_file_ops;
+extern krb5_cc_ops krb5_cc_file_ops;
#define KRB5_OK 0
diff --git a/src/lib/krb5/ccache/ser_cc.c b/src/lib/krb5/ccache/ser_cc.c
index 6bce4e3..0380992 100644
--- a/src/lib/krb5/ccache/ser_cc.c
+++ b/src/lib/krb5/ccache/ser_cc.c
@@ -206,7 +206,7 @@ krb5_ccache_internalize(kcontext, argp, buffer, lenremain)
/*
* Register the ccache serializer.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_ccache_init(kcontext)
krb5_context kcontext;
{
diff --git a/src/lib/krb5/keytab/ChangeLog b/src/lib/krb5/keytab/ChangeLog
index 62f1394..e1d8327 100644
--- a/src/lib/krb5/keytab/ChangeLog
+++ b/src/lib/krb5/keytab/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * ktadd.c, ktbase.c, ktdefault.c, ktfr_entry.c, ktremove.c,
+ read_servi.c: Don't use KRB5_DLLIMP.
+
2000-10-17 Ezra Peisach <epeisach@mit.edu>
* ktbase.c (krb5_kt_resolve): Signed/unsigned int
diff --git a/src/lib/krb5/keytab/ktadd.c b/src/lib/krb5/keytab/ktadd.c
index 46f9cb4..ba9e9fc 100644
--- a/src/lib/krb5/keytab/ktadd.c
+++ b/src/lib/krb5/keytab/ktadd.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_add_entry (context, id, entry)
krb5_context context;
krb5_keytab id;
diff --git a/src/lib/krb5/keytab/ktbase.c b/src/lib/krb5/keytab/ktbase.c
index a112581..bdac562 100644
--- a/src/lib/krb5/keytab/ktbase.c
+++ b/src/lib/krb5/keytab/ktbase.c
@@ -52,7 +52,7 @@ static struct krb5_kt_typelist *kt_typehead = &krb5_kt_typelist_srvtab;
* don't replace if it already exists; return an error instead.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_register(context, ops)
krb5_context context;
krb5_kt_ops FAR *ops;
@@ -81,7 +81,7 @@ krb5_kt_register(context, ops)
* particular keytab type.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_resolve (context, name, ktid)
krb5_context context;
krb5_const char FAR *name;
@@ -198,7 +198,7 @@ krb5_keytab_internalize(kcontext, argp, buffer, lenremain)
return(kret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_keytab_init(kcontext)
krb5_context kcontext;
{
diff --git a/src/lib/krb5/keytab/ktdefault.c b/src/lib/krb5/keytab/ktdefault.c
index 7057bfc..90f03dc 100644
--- a/src/lib/krb5/keytab/ktdefault.c
+++ b/src/lib/krb5/keytab/ktdefault.c
@@ -30,7 +30,7 @@
#include "k5-int.h"
#include <stdio.h>
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_default(context, id)
krb5_context context;
krb5_keytab FAR *id;
diff --git a/src/lib/krb5/keytab/ktfr_entry.c b/src/lib/krb5/keytab/ktfr_entry.c
index ddccb17..3582193 100644
--- a/src/lib/krb5/keytab/ktfr_entry.c
+++ b/src/lib/krb5/keytab/ktfr_entry.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_free_entry (context, entry)
krb5_context context;
krb5_keytab_entry FAR *entry;
diff --git a/src/lib/krb5/keytab/ktremove.c b/src/lib/krb5/keytab/ktremove.c
index d14f298..abb3705 100644
--- a/src/lib/krb5/keytab/ktremove.c
+++ b/src/lib/krb5/keytab/ktremove.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_remove_entry (context, id, entry)
krb5_context context;
krb5_keytab id;
diff --git a/src/lib/krb5/keytab/read_servi.c b/src/lib/krb5/keytab/read_servi.c
index 345d365..10a3964 100644
--- a/src/lib/krb5/keytab/read_servi.c
+++ b/src/lib/krb5/keytab/read_servi.c
@@ -43,7 +43,7 @@
* returns: Either KSUCCESS or error code.
* errors: error code if not found or keyprocarg is invalid.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_read_service_key(context, keyprocarg, principal, vno, enctype, key)
krb5_context context;
krb5_pointer keyprocarg;
diff --git a/src/lib/krb5/krb/ChangeLog b/src/lib/krb5/krb/ChangeLog
index ca7bf30..1c73fa4 100644
--- a/src/lib/krb5/krb/ChangeLog
+++ b/src/lib/krb5/krb/ChangeLog
@@ -1,3 +1,18 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * appdefault.c, auth_con.c, kld_pr_ext.c, bld_princ.c, chpw.c,
+ conv_princ.c, copy_addrs.c, copy_athctr.c, copy_auth.c,
+ copy_cksum.c, copy_creds.c, copy_data.c, copy_key.c, copy_princ.c,
+ copy_tick.c, cp_key_cnt.c, decrypt_tk.c, deltat.c, fwd_tgt.c,
+ get_creds.c, get_in_tkt.c, gic_keytab.c, gic_opt.c, gic_pwd.c,
+ in_tkt_ktb.c, in_tkt_pwd.c, in_tkt_sky.c, init_ctx.c, kfree.c,
+ mk_cred.c, mk_error.c, mk_priv.c, mk_rep.c, mk_req.c,
+ mk_req_ext.c, mk_safe.c, parse.c, princ_comp.c, rd_cred.c,
+ rd_error.c, rd_priv.c, rd_rep.c, rd_req.c, rd_safe.c, recvauth.c,
+ sendauth.c, ser_actx.c, ser_ctx.c, serialize.c, set_realm.c,
+ srv_rcache.c, str_conv.c, unparse.c, vfy_increds.c, vic_opt.c,
+ x-deltat.y: Don't use KRB5_DLLIMP.
+
2001-09-07 Ken Raeburn <raeburn@mit.edu>
* t_expand.c: New file.
diff --git a/src/lib/krb5/krb/appdefault.c b/src/lib/krb5/krb/appdefault.c
index 17183d8..e6b732d 100644
--- a/src/lib/krb5/krb/appdefault.c
+++ b/src/lib/krb5/krb/appdefault.c
@@ -141,7 +141,7 @@ goodbye:
return 0;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_appdefault_boolean(context, appname, realm, option,
default_value, ret_value)
krb5_context context;
@@ -162,7 +162,7 @@ krb5_appdefault_boolean(context, appname, realm, option,
*ret_value = default_value;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_appdefault_string(context, appname, realm, option, default_value,
ret_value)
krb5_context context;
diff --git a/src/lib/krb5/krb/auth_con.c b/src/lib/krb5/krb/auth_con.c
index 335f7ae..14f91e4 100644
--- a/src/lib/krb5/krb/auth_con.c
+++ b/src/lib/krb5/krb/auth_con.c
@@ -25,7 +25,7 @@ actx_copy_addr(context, inad, outad)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_init(context, auth_context)
krb5_context context;
krb5_auth_context FAR * auth_context;
@@ -47,7 +47,7 @@ krb5_auth_con_init(context, auth_context)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_free(context, auth_context)
krb5_context context;
krb5_auth_context auth_context;
@@ -173,7 +173,7 @@ krb5_auth_con_setports(context, auth_context, local_port, remote_port)
* Once decrypted this key is no longer necessary and is then overwritten
* with the session key sent by the client.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_setuseruserkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
@@ -184,7 +184,7 @@ krb5_auth_con_setuseruserkey(context, auth_context, keyblock)
return(krb5_copy_keyblock(context, keyblock, &(auth_context->keyblock)));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
@@ -196,7 +196,7 @@ krb5_auth_con_getkey(context, auth_context, keyblock)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getlocalsubkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
@@ -208,7 +208,7 @@ krb5_auth_con_getlocalsubkey(context, auth_context, keyblock)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getremotesubkey(context, auth_context, keyblock)
krb5_context context;
krb5_auth_context auth_context;
@@ -220,7 +220,7 @@ krb5_auth_con_getremotesubkey(context, auth_context, keyblock)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_set_req_cksumtype(context, auth_context, cksumtype)
krb5_context context;
krb5_auth_context auth_context;
@@ -240,7 +240,7 @@ krb5_auth_con_set_safe_cksumtype(context, auth_context, cksumtype)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getlocalseqnumber(context, auth_context, seqnumber)
krb5_context context;
krb5_auth_context auth_context;
@@ -250,7 +250,7 @@ krb5_auth_con_getlocalseqnumber(context, auth_context, seqnumber)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getauthenticator(context, auth_context, authenticator)
krb5_context context;
krb5_auth_context auth_context;
@@ -260,7 +260,7 @@ krb5_auth_con_getauthenticator(context, auth_context, authenticator)
authenticator));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getremoteseqnumber(context, auth_context, seqnumber)
krb5_context context;
krb5_auth_context auth_context;
@@ -312,7 +312,7 @@ krb5_auth_con_getivector(context, auth_context, ivector)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_setflags(context, auth_context, flags)
krb5_context context;
krb5_auth_context auth_context;
@@ -322,7 +322,7 @@ krb5_auth_con_setflags(context, auth_context, flags)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_getflags(context, auth_context, flags)
krb5_context context;
krb5_auth_context auth_context;
@@ -332,7 +332,7 @@ krb5_auth_con_getflags(context, auth_context, flags)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_setrcache(context, auth_context, rcache)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/bld_pr_ext.c b/src/lib/krb5/krb/bld_pr_ext.c
index ef95405..9ce0459 100644
--- a/src/lib/krb5/krb/bld_pr_ext.c
+++ b/src/lib/krb5/krb/bld_pr_ext.c
@@ -35,7 +35,7 @@
#include <varargs.h>
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV_C
+krb5_error_code KRB5_CALLCONV_C
#ifdef HAVE_STDARG_H
krb5_build_principal_ext(krb5_context context, krb5_principal FAR * princ, unsigned int rlen, krb5_const char FAR * realm, ...)
#else
diff --git a/src/lib/krb5/krb/bld_princ.c b/src/lib/krb5/krb/bld_princ.c
index 6ddef9d..3355439 100644
--- a/src/lib/krb5/krb/bld_princ.c
+++ b/src/lib/krb5/krb/bld_princ.c
@@ -99,7 +99,7 @@ krb5_build_principal_va(context, princ, rlen, realm, ap)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV_C
+krb5_error_code KRB5_CALLCONV_C
#ifdef HAVE_STDARG_H
krb5_build_principal(krb5_context context, krb5_principal * princ,
unsigned int rlen,
diff --git a/src/lib/krb5/krb/chpw.c b/src/lib/krb5/krb/chpw.c
index c1c40dc..5f147ca 100644
--- a/src/lib/krb5/krb/chpw.c
+++ b/src/lib/krb5/krb/chpw.c
@@ -4,7 +4,7 @@
#include "krb5_err.h"
#include "auth_con.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_chpw_req(context, auth_context, ap_req, passwd, packet)
krb5_context context;
krb5_auth_context auth_context;
@@ -71,7 +71,7 @@ cleanup:
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_chpw_rep(context, auth_context, packet, result_code, result_data)
krb5_context context;
krb5_auth_context auth_context;
@@ -208,7 +208,7 @@ cleanup:
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_chpw_result_code_string(context, result_code, code_string)
krb5_context context;
int result_code;
diff --git a/src/lib/krb5/krb/conv_princ.c b/src/lib/krb5/krb/conv_princ.c
index 3897f56..4239c35 100644
--- a/src/lib/krb5/krb/conv_princ.c
+++ b/src/lib/krb5/krb/conv_princ.c
@@ -127,7 +127,7 @@ static char *strnchr(s, c, n)
/* XXX This calls for a new error code */
#define KRB5_INVALID_PRINCIPAL KRB5_LNAME_BADFORMAT
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_524_conv_principal(context, princ, name, inst, realm)
krb5_context context;
const krb5_principal princ;
@@ -229,7 +229,7 @@ krb5_524_conv_principal(context, princ, name, inst, realm)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_425_conv_principal(context, name, instance, realm, princ)
krb5_context context;
const char FAR *name;
diff --git a/src/lib/krb5/krb/copy_addrs.c b/src/lib/krb5/krb/copy_addrs.c
index 0a28204..5310351 100644
--- a/src/lib/krb5/krb/copy_addrs.c
+++ b/src/lib/krb5/krb/copy_addrs.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_addr(context, inad, outad)
krb5_context context;
const krb5_address FAR *inad;
@@ -56,7 +56,7 @@ krb5_copy_addr(context, inad, outad)
/*
* Copy an address array, with fresh allocation.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_addresses(context, inaddr, outaddr)
krb5_context context;
krb5_address FAR * const FAR * inaddr;
diff --git a/src/lib/krb5/krb/copy_athctr.c b/src/lib/krb5/krb/copy_athctr.c
index fecb577..62c5af3 100644
--- a/src/lib/krb5/krb/copy_athctr.c
+++ b/src/lib/krb5/krb/copy_athctr.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_authenticator(context, authfrom, authto)
krb5_context context;
const krb5_authenticator FAR *authfrom;
diff --git a/src/lib/krb5/krb/copy_auth.c b/src/lib/krb5/krb/copy_auth.c
index 75af4aa..f0aba10 100644
--- a/src/lib/krb5/krb/copy_auth.c
+++ b/src/lib/krb5/krb/copy_auth.c
@@ -56,7 +56,7 @@ krb5_authdata **outad;
/*
* Copy an authdata array, with fresh allocation.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_authdata(context, inauthdat, outauthdat)
krb5_context context;
krb5_authdata FAR * const FAR * inauthdat;
diff --git a/src/lib/krb5/krb/copy_cksum.c b/src/lib/krb5/krb/copy_cksum.c
index 0c4783d..971000f 100644
--- a/src/lib/krb5/krb/copy_cksum.c
+++ b/src/lib/krb5/krb/copy_cksum.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_checksum(context, ckfrom, ckto)
krb5_context context;
const krb5_checksum FAR *ckfrom;
diff --git a/src/lib/krb5/krb/copy_creds.c b/src/lib/krb5/krb/copy_creds.c
index 2abda33..bb896a0 100644
--- a/src/lib/krb5/krb/copy_creds.c
+++ b/src/lib/krb5/krb/copy_creds.c
@@ -33,7 +33,7 @@
* Copy credentials, allocating fresh storage where needed.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_creds(context, incred, outcred)
krb5_context context;
const krb5_creds *incred;
diff --git a/src/lib/krb5/krb/copy_data.c b/src/lib/krb5/krb/copy_data.c
index 528d327..2a21488 100644
--- a/src/lib/krb5/krb/copy_data.c
+++ b/src/lib/krb5/krb/copy_data.c
@@ -32,7 +32,7 @@
/*
* Copy a data structure, with fresh allocation.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_data(context, indata, outdata)
krb5_context context;
const krb5_data FAR *indata;
diff --git a/src/lib/krb5/krb/copy_key.c b/src/lib/krb5/krb/copy_key.c
index 0b4f9f1..96d8896 100644
--- a/src/lib/krb5/krb/copy_key.c
+++ b/src/lib/krb5/krb/copy_key.c
@@ -32,7 +32,7 @@
/*
* Copy a keyblock, including alloc'ed storage.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_keyblock(context, from, to)
krb5_context context;
const krb5_keyblock FAR *from;
diff --git a/src/lib/krb5/krb/copy_princ.c b/src/lib/krb5/krb/copy_princ.c
index aa98ba9..6051ecb 100644
--- a/src/lib/krb5/krb/copy_princ.c
+++ b/src/lib/krb5/krb/copy_princ.c
@@ -32,7 +32,7 @@
/*
* Copy a principal structure, with fresh allocation.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_principal(context, inprinc, outprinc)
krb5_context context;
krb5_const_principal inprinc;
diff --git a/src/lib/krb5/krb/copy_tick.c b/src/lib/krb5/krb/copy_tick.c
index eab9fb0..9ef2954 100644
--- a/src/lib/krb5/krb/copy_tick.c
+++ b/src/lib/krb5/krb/copy_tick.c
@@ -98,7 +98,7 @@ krb5_copy_enc_tkt_part(context, partfrom, partto)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_ticket(context, from, pto)
krb5_context context;
const krb5_ticket *from;
diff --git a/src/lib/krb5/krb/cp_key_cnt.c b/src/lib/krb5/krb/cp_key_cnt.c
index f125d81..0934b12 100644
--- a/src/lib/krb5/krb/cp_key_cnt.c
+++ b/src/lib/krb5/krb/cp_key_cnt.c
@@ -32,7 +32,7 @@
/*
* Copy a keyblock, including alloc'ed storage.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_copy_keyblock_contents(context, from, to)
krb5_context context;
const krb5_keyblock FAR *from;
diff --git a/src/lib/krb5/krb/decrypt_tk.c b/src/lib/krb5/krb/decrypt_tk.c
index 498d5d1..7fcf618 100644
--- a/src/lib/krb5/krb/decrypt_tk.c
+++ b/src/lib/krb5/krb/decrypt_tk.c
@@ -38,7 +38,7 @@
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_decrypt_tkt_part(context, srv_key, ticket)
krb5_context context;
const krb5_keyblock FAR *srv_key;
diff --git a/src/lib/krb5/krb/deltat.c b/src/lib/krb5/krb/deltat.c
index f2431e1..057c136 100644
--- a/src/lib/krb5/krb/deltat.c
+++ b/src/lib/krb5/krb/deltat.c
@@ -1106,7 +1106,7 @@ mylex (krb5_int32 *intp, char **pp)
}
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_deltat(string, deltatp)
char FAR * string;
krb5_deltat FAR * deltatp;
diff --git a/src/lib/krb5/krb/fwd_tgt.c b/src/lib/krb5/krb/fwd_tgt.c
index d537e55..22f2408 100644
--- a/src/lib/krb5/krb/fwd_tgt.c
+++ b/src/lib/krb5/krb/fwd_tgt.c
@@ -34,7 +34,7 @@
#define flags2options(flags) (flags & KDC_TKT_COMMON_MASK)
/* Get a TGT for use at the remote host */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_fwd_tgt_creds(context, auth_context, rhost, client, server, cc,
forwardable, outbuf)
krb5_context context;
diff --git a/src/lib/krb5/krb/get_creds.c b/src/lib/krb5/krb/get_creds.c
index dfee52f..b3b89d1 100644
--- a/src/lib/krb5/krb/get_creds.c
+++ b/src/lib/krb5/krb/get_creds.c
@@ -100,7 +100,7 @@ krb5_get_credentials_core(context, options, in_creds, mcreds, fields)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_credentials(context, options, ccache, in_creds, out_creds)
krb5_context context;
const krb5_flags options;
@@ -222,7 +222,7 @@ krb5_get_credentials_val_renew_core(context, options, ccache,
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_credentials_validate(context, options, ccache, in_creds, out_creds)
krb5_context context;
const krb5_flags options;
@@ -235,7 +235,7 @@ krb5_get_credentials_validate(context, options, ccache, in_creds, out_creds)
INT_GC_VALIDATE));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_credentials_renew(context, options, ccache, in_creds, out_creds)
krb5_context context;
const krb5_flags options;
@@ -327,7 +327,7 @@ cleanup:
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_validated_creds(context, creds, client, ccache, in_tkt_service)
krb5_context context;
krb5_creds *creds;
@@ -339,7 +339,7 @@ krb5_get_validated_creds(context, creds, client, ccache, in_tkt_service)
in_tkt_service, 1));
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_renewed_creds(context, creds, client, ccache, in_tkt_service)
krb5_context context;
krb5_creds *creds;
diff --git a/src/lib/krb5/krb/get_in_tkt.c b/src/lib/krb5/krb/get_in_tkt.c
index e325023..04bc511 100644
--- a/src/lib/krb5/krb/get_in_tkt.c
+++ b/src/lib/krb5/krb/get_in_tkt.c
@@ -406,7 +406,7 @@ make_preauth_list(context, ptypes, nptypes, ret_list)
#define MAX_IN_TKT_LOOPS 16
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt(context, options, addrs, ktypes, ptypes, key_proc, keyseed,
decrypt_proc, decryptarg, creds, ccache, ret_as_reply)
krb5_context context;
@@ -717,7 +717,7 @@ krb5_libdefault_boolean(context, realm, option, ret_value)
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_init_creds(context, creds, client, prompter, prompter_data,
start_time, in_tkt_service, options, gak_fct, gak_data,
use_master, as_reply)
diff --git a/src/lib/krb5/krb/gic_keytab.c b/src/lib/krb5/krb/gic_keytab.c
index 009c75f..a8c2568 100644
--- a/src/lib/krb5/krb/gic_keytab.c
+++ b/src/lib/krb5/krb/gic_keytab.c
@@ -49,7 +49,7 @@ krb5_get_as_key_keytab(context, client, etype, prompter, prompter_data,
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_keytab(context, creds, client, arg_keytab,
start_time, in_tkt_service, options)
krb5_context context;
diff --git a/src/lib/krb5/krb/gic_opt.c b/src/lib/krb5/krb/gic_opt.c
index eb04f51..d98225f 100644
--- a/src/lib/krb5/krb/gic_opt.c
+++ b/src/lib/krb5/krb/gic_opt.c
@@ -1,13 +1,13 @@
#include "k5-int.h"
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_init(opt)
krb5_get_init_creds_opt *opt;
{
opt->flags = 0;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_tkt_life(opt, tkt_life)
krb5_get_init_creds_opt *opt;
krb5_deltat tkt_life;
@@ -16,7 +16,7 @@ krb5_get_init_creds_opt_set_tkt_life(opt, tkt_life)
opt->tkt_life = tkt_life;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_renew_life(opt, renew_life)
krb5_get_init_creds_opt *opt;
krb5_deltat renew_life;
@@ -25,7 +25,7 @@ krb5_get_init_creds_opt_set_renew_life(opt, renew_life)
opt->renew_life = renew_life;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_forwardable(opt, forwardable)
krb5_get_init_creds_opt *opt;
int forwardable;
@@ -34,7 +34,7 @@ krb5_get_init_creds_opt_set_forwardable(opt, forwardable)
opt->forwardable = forwardable;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_proxiable(opt, proxiable)
krb5_get_init_creds_opt *opt;
int proxiable;
@@ -43,7 +43,7 @@ krb5_get_init_creds_opt_set_proxiable(opt, proxiable)
opt->proxiable = proxiable;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_etype_list(opt, etype_list, etype_list_length)
krb5_get_init_creds_opt *opt;
krb5_enctype *etype_list;
@@ -54,7 +54,7 @@ krb5_get_init_creds_opt_set_etype_list(opt, etype_list, etype_list_length)
opt->etype_list_length = etype_list_length;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_address_list(opt, addresses)
krb5_get_init_creds_opt *opt;
krb5_address **addresses;
@@ -63,7 +63,7 @@ krb5_get_init_creds_opt_set_address_list(opt, addresses)
opt->address_list = addresses;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_preauth_list(opt, preauth_list,
preauth_list_length)
krb5_get_init_creds_opt *opt;
@@ -75,7 +75,7 @@ krb5_get_init_creds_opt_set_preauth_list(opt, preauth_list,
opt->preauth_list_length = preauth_list_length;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_get_init_creds_opt_set_salt(opt, salt)
krb5_get_init_creds_opt *opt;
krb5_data *salt;
diff --git a/src/lib/krb5/krb/gic_pwd.c b/src/lib/krb5/krb/gic_pwd.c
index 5e8c212..527b3d7 100644
--- a/src/lib/krb5/krb/gic_pwd.c
+++ b/src/lib/krb5/krb/gic_pwd.c
@@ -83,7 +83,7 @@ krb5_get_as_key_password(context, client, etype, prompter, prompter_data,
return(ret);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_password(context, creds, client, password, prompter, data,
start_time, in_tkt_service, options)
krb5_context context;
diff --git a/src/lib/krb5/krb/in_tkt_ktb.c b/src/lib/krb5/krb/in_tkt_ktb.c
index 883587f..f6678bb 100644
--- a/src/lib/krb5/krb/in_tkt_ktb.c
+++ b/src/lib/krb5/krb/in_tkt_ktb.c
@@ -109,7 +109,7 @@ cleanup:
returns system errors, encryption errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt_with_keytab(context, options, addrs, ktypes, pre_auth_types,
keytab, ccache, creds, ret_as_reply)
krb5_context context;
diff --git a/src/lib/krb5/krb/in_tkt_pwd.c b/src/lib/krb5/krb/in_tkt_pwd.c
index 6e74765..4773c29 100644
--- a/src/lib/krb5/krb/in_tkt_pwd.c
+++ b/src/lib/krb5/krb/in_tkt_pwd.c
@@ -95,7 +95,7 @@ pwd_keyproc(context, type, salt, keyseed, key)
returns system errors, encryption errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt_with_password(context, options, addrs, ktypes, pre_auth_types,
password, ccache, creds, ret_as_reply)
krb5_context context;
diff --git a/src/lib/krb5/krb/in_tkt_sky.c b/src/lib/krb5/krb/in_tkt_sky.c
index 672f485..754b8ce 100644
--- a/src/lib/krb5/krb/in_tkt_sky.c
+++ b/src/lib/krb5/krb/in_tkt_sky.c
@@ -97,7 +97,7 @@ skey_keyproc(context, type, salt, keyseed, key)
returns system errors, encryption errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt_with_skey(context, options, addrs, ktypes, pre_auth_types,
key, ccache, creds, ret_as_reply)
krb5_context context;
diff --git a/src/lib/krb5/krb/init_ctx.c b/src/lib/krb5/krb/init_ctx.c
index df0dfe1..5f8c03f 100644
--- a/src/lib/krb5/krb/init_ctx.c
+++ b/src/lib/krb5/krb/init_ctx.c
@@ -75,7 +75,7 @@ extern void krb5_win_ccdll_load(krb5_context context);
static krb5_error_code init_common (krb5_context *, krb5_boolean);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_init_context(context)
krb5_context *context;
{
@@ -83,7 +83,7 @@ krb5_init_context(context)
return init_common (context, FALSE);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_init_secure_context(context)
krb5_context *context;
{
@@ -227,7 +227,7 @@ cleanup:
return retval;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_context(ctx)
krb5_context ctx;
{
diff --git a/src/lib/krb5/krb/kfree.c b/src/lib/krb5/krb/kfree.c
index 8e57f83..a87ac7b 100644
--- a/src/lib/krb5/krb/kfree.c
+++ b/src/lib/krb5/krb/kfree.c
@@ -28,7 +28,7 @@
#include "k5-int.h"
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_address(context, val)
krb5_context context;
krb5_address FAR *val;
@@ -38,7 +38,7 @@ krb5_free_address(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_addresses(context, val)
krb5_context context;
krb5_address FAR * FAR *val;
@@ -54,7 +54,7 @@ krb5_free_addresses(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_ap_rep(context, val)
krb5_context context;
register krb5_ap_rep FAR *val;
@@ -64,7 +64,7 @@ krb5_free_ap_rep(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_ap_req(context, val)
krb5_context context;
register krb5_ap_req FAR *val;
@@ -76,7 +76,7 @@ krb5_free_ap_req(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_ap_rep_enc_part(context, val)
krb5_context context;
krb5_ap_rep_enc_part FAR *val;
@@ -86,7 +86,7 @@ krb5_free_ap_rep_enc_part(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_authenticator_contents(context, val)
krb5_context context;
krb5_authenticator FAR *val;
@@ -109,7 +109,7 @@ krb5_free_authenticator_contents(context, val)
}
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_authdata(context, val)
krb5_context context;
krb5_authdata FAR * FAR *val;
@@ -124,7 +124,7 @@ krb5_free_authdata(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_authenticator(context, val)
krb5_context context;
krb5_authenticator FAR *val;
@@ -133,7 +133,7 @@ krb5_free_authenticator(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_checksum(context, val)
krb5_context context;
register krb5_checksum *val;
@@ -142,7 +142,7 @@ krb5_free_checksum(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_checksum_contents(context, val)
krb5_context context;
register krb5_checksum *val;
@@ -153,7 +153,7 @@ krb5_free_checksum_contents(context, val)
}
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_cred(context, val)
krb5_context context;
register krb5_cred FAR *val;
@@ -170,7 +170,7 @@ krb5_free_cred(context, val)
* the credentials structures
*/
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_cred_contents(context, val)
krb5_context context;
krb5_creds FAR *val;
@@ -206,7 +206,7 @@ krb5_free_cred_contents(context, val)
}
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_cred_enc_part(context, val)
krb5_context context;
register krb5_cred_enc_part FAR *val;
@@ -240,7 +240,7 @@ krb5_free_cred_enc_part(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_creds(context, val)
krb5_context context;
krb5_creds FAR *val;
@@ -250,7 +250,7 @@ krb5_free_creds(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_data(context, val)
krb5_context context;
krb5_data FAR * val;
@@ -260,7 +260,7 @@ krb5_free_data(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_data_contents(context, val)
krb5_context context;
krb5_data FAR * val;
@@ -286,7 +286,7 @@ void krb5_free_etype_info(context, info)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_enc_kdc_rep_part(context, val)
krb5_context context;
register krb5_enc_kdc_rep_part *val;
@@ -302,7 +302,7 @@ krb5_free_enc_kdc_rep_part(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_enc_tkt_part(context, val)
krb5_context context;
krb5_enc_tkt_part FAR *val;
@@ -321,7 +321,7 @@ krb5_free_enc_tkt_part(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_error(context, val)
krb5_context context;
register krb5_error FAR *val;
@@ -337,7 +337,7 @@ krb5_free_error(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_kdc_rep(context, val)
krb5_context context;
krb5_kdc_rep FAR *val;
@@ -356,7 +356,7 @@ krb5_free_kdc_rep(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_kdc_req(context, val)
krb5_context context;
krb5_kdc_req FAR *val;
@@ -380,7 +380,7 @@ krb5_free_kdc_req(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_keyblock_contents(context, key)
krb5_context context;
register krb5_keyblock FAR *key;
@@ -392,7 +392,7 @@ krb5_free_keyblock_contents(context, key)
}
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_keyblock(context, val)
krb5_context context;
register krb5_keyblock FAR *val;
@@ -403,7 +403,7 @@ krb5_free_keyblock(context, val)
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_last_req(context, val)
krb5_context context;
krb5_last_req_entry FAR * FAR *val;
@@ -415,7 +415,7 @@ krb5_free_last_req(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_pa_data(context, val)
krb5_context context;
krb5_pa_data FAR * FAR *val;
@@ -430,7 +430,7 @@ krb5_free_pa_data(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_principal(context, val)
krb5_context context;
krb5_principal val;
@@ -451,7 +451,7 @@ krb5_free_principal(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_priv(context, val)
krb5_context context;
register krb5_priv FAR *val;
@@ -461,7 +461,7 @@ krb5_free_priv(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_priv_enc_part(context, val)
krb5_context context;
register krb5_priv_enc_part FAR *val;
@@ -475,7 +475,7 @@ krb5_free_priv_enc_part(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_pwd_data(context, val)
krb5_context context;
krb5_pwd_data FAR *val;
@@ -486,7 +486,7 @@ krb5_free_pwd_data(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_pwd_sequences(context, val)
krb5_context context;
passwd_phrase_element FAR * FAR *val;
@@ -502,7 +502,7 @@ krb5_free_pwd_sequences(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_safe(context, val)
krb5_context context;
register krb5_safe FAR *val;
@@ -519,7 +519,7 @@ krb5_free_safe(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_ticket(context, val)
krb5_context context;
krb5_ticket FAR *val;
@@ -533,7 +533,7 @@ krb5_free_ticket(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_tickets(context, val)
krb5_context context;
krb5_ticket FAR * FAR *val;
@@ -546,7 +546,7 @@ krb5_free_tickets(context, val)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_tgt_creds(context, tgts)
krb5_context context;
krb5_creds FAR * FAR *tgts;
@@ -557,7 +557,7 @@ krb5_free_tgt_creds(context, tgts)
krb5_xfree(tgts);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_tkt_authent(context, val)
krb5_context context;
krb5_tkt_authent FAR *val;
@@ -569,7 +569,7 @@ krb5_free_tkt_authent(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_unparsed_name(context, val)
krb5_context context;
char FAR * val;
@@ -578,7 +578,7 @@ krb5_free_unparsed_name(context, val)
krb5_xfree(val);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_sam_challenge(krb5_context ctx, krb5_sam_challenge FAR *sc)
{
if (!sc)
@@ -587,7 +587,7 @@ krb5_free_sam_challenge(krb5_context ctx, krb5_sam_challenge FAR *sc)
krb5_xfree(sc);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_sam_challenge_contents(krb5_context ctx, krb5_sam_challenge FAR *sc)
{
if (!sc)
@@ -610,7 +610,7 @@ krb5_free_sam_challenge_contents(krb5_context ctx, krb5_sam_challenge FAR *sc)
}
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_sam_response(krb5_context ctx, krb5_sam_response FAR *sr)
{
if (!sr)
@@ -619,7 +619,7 @@ krb5_free_sam_response(krb5_context ctx, krb5_sam_response FAR *sr)
krb5_xfree(sr);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_sam_response_contents(krb5_context ctx, krb5_sam_response FAR *sr)
{
if (!sr)
@@ -632,7 +632,7 @@ krb5_free_sam_response_contents(krb5_context ctx, krb5_sam_response FAR *sr)
krb5_free_data_contents(ctx, &sr->sam_enc_nonce_or_ts.ciphertext);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_predicted_sam_response(krb5_context ctx,
krb5_predicted_sam_response FAR *psr)
{
@@ -642,7 +642,7 @@ krb5_free_predicted_sam_response(krb5_context ctx,
krb5_xfree(psr);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_predicted_sam_response_contents(krb5_context ctx,
krb5_predicted_sam_response FAR *psr)
{
@@ -658,7 +658,7 @@ krb5_free_predicted_sam_response_contents(krb5_context ctx,
krb5_free_data_contents(ctx, &psr->msd);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_enc_sam_response_enc(krb5_context ctx,
krb5_enc_sam_response_enc FAR *esre)
{
@@ -668,7 +668,7 @@ krb5_free_enc_sam_response_enc(krb5_context ctx,
krb5_xfree(esre);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_enc_sam_response_enc_contents(krb5_context ctx,
krb5_enc_sam_response_enc FAR *esre)
{
@@ -678,7 +678,7 @@ krb5_free_enc_sam_response_enc_contents(krb5_context ctx,
krb5_free_data_contents(ctx, &esre->sam_sad);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_pa_enc_ts(krb5_context ctx, krb5_pa_enc_ts FAR *pa_enc_ts)
{
if (!pa_enc_ts)
diff --git a/src/lib/krb5/krb/mk_cred.c b/src/lib/krb5/krb/mk_cred.c
index cdda80d..b45f3de 100644
--- a/src/lib/krb5/krb/mk_cred.c
+++ b/src/lib/krb5/krb/mk_cred.c
@@ -157,7 +157,7 @@ cleanup:
* This functions takes as input an array of krb5_credentials, and
* outputs an encoded KRB_CRED message suitable for krb5_rd_cred
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_ncred(context, auth_context, ppcreds, ppdata, outdata)
krb5_context context;
@@ -305,7 +305,7 @@ error:
/*
* A convenience function that calls krb5_mk_ncred.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_1cred(context, auth_context, pcreds, ppdata, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/mk_error.c b/src/lib/krb5/krb/mk_error.c
index 13bc15c..4a88584 100644
--- a/src/lib/krb5/krb/mk_error.c
+++ b/src/lib/krb5/krb/mk_error.c
@@ -37,7 +37,7 @@
returns system errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_error(context, dec_err, enc_err)
krb5_context context;
const krb5_error FAR *dec_err;
diff --git a/src/lib/krb5/krb/mk_priv.c b/src/lib/krb5/krb/mk_priv.c
index d72f6b2..2e2d748 100644
--- a/src/lib/krb5/krb/mk_priv.c
+++ b/src/lib/krb5/krb/mk_priv.c
@@ -115,7 +115,7 @@ clean_scratch:
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_priv(context, auth_context, userdata, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/mk_rep.c b/src/lib/krb5/krb/mk_rep.c
index a5d8b0c..f0d124e 100644
--- a/src/lib/krb5/krb/mk_rep.c
+++ b/src/lib/krb5/krb/mk_rep.c
@@ -39,7 +39,7 @@
returns system errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_rep(context, auth_context, outbuf)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/mk_req.c b/src/lib/krb5/krb/mk_req.c
index 24c0728..a5e1ffb 100644
--- a/src/lib/krb5/krb/mk_req.c
+++ b/src/lib/krb5/krb/mk_req.c
@@ -49,7 +49,7 @@
returns system errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_req(context, auth_context, ap_req_options, service, hostname, in_data,
ccache, outbuf)
krb5_context context;
diff --git a/src/lib/krb5/krb/mk_req_ext.c b/src/lib/krb5/krb/mk_req_ext.c
index 7bb8781..29238b8 100644
--- a/src/lib/krb5/krb/mk_req_ext.c
+++ b/src/lib/krb5/krb/mk_req_ext.c
@@ -70,7 +70,7 @@ krb5_generate_authenticator PROTOTYPE((krb5_context,
krb5_checksum *, krb5_keyblock *,
krb5_int32, krb5_authdata ** ));
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_req_extended(context, auth_context, ap_req_options, in_data, in_creds,
outbuf)
krb5_context context;
diff --git a/src/lib/krb5/krb/mk_safe.c b/src/lib/krb5/krb/mk_safe.c
index dc636c7..ffd530e 100644
--- a/src/lib/krb5/krb/mk_safe.c
+++ b/src/lib/krb5/krb/mk_safe.c
@@ -114,7 +114,7 @@ cleanup_checksum:
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_mk_safe(context, auth_context, userdata, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/parse.c b/src/lib/krb5/krb/parse.c
index 508383c..0d1b9db 100644
--- a/src/lib/krb5/krb/parse.c
+++ b/src/lib/krb5/krb/parse.c
@@ -63,7 +63,7 @@
* May the fleas of a thousand camels infest the ISO, they who think
* that arbitrarily large multi-component names are a Good Thing.....
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_parse_name(context, name, nprincipal)
krb5_context context;
const char FAR *name;
diff --git a/src/lib/krb5/krb/princ_comp.c b/src/lib/krb5/krb/princ_comp.c
index cba26a6..15e5d9b 100644
--- a/src/lib/krb5/krb/princ_comp.c
+++ b/src/lib/krb5/krb/princ_comp.c
@@ -46,7 +46,7 @@ krb5_realm_compare(context, princ1, princ2)
return TRUE;
}
-KRB5_DLLIMP krb5_boolean KRB5_CALLCONV
+krb5_boolean KRB5_CALLCONV
krb5_principal_compare(context, princ1, princ2)
krb5_context context;
krb5_const_principal princ1;
diff --git a/src/lib/krb5/krb/rd_cred.c b/src/lib/krb5/krb/rd_cred.c
index 86c5ccf..2852e49 100644
--- a/src/lib/krb5/krb/rd_cred.c
+++ b/src/lib/krb5/krb/rd_cred.c
@@ -205,7 +205,7 @@ cleanup_cred:
* This functions takes as input an KRB_CRED message, validates it, and
* outputs the nonce and an array of the forwarded credentials.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_cred(context, auth_context, pcreddata, pppcreds, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/rd_error.c b/src/lib/krb5/krb/rd_error.c
index 954f024..0431fd1 100644
--- a/src/lib/krb5/krb/rd_error.c
+++ b/src/lib/krb5/krb/rd_error.c
@@ -39,7 +39,7 @@
* returns system errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_error(context, enc_errbuf, dec_error)
krb5_context context;
const krb5_data FAR *enc_errbuf;
diff --git a/src/lib/krb5/krb/rd_priv.c b/src/lib/krb5/krb/rd_priv.c
index ab6a531..274d084 100644
--- a/src/lib/krb5/krb/rd_priv.c
+++ b/src/lib/krb5/krb/rd_priv.c
@@ -157,7 +157,7 @@ cleanup_privmsg:;
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_priv(context, auth_context, inbuf, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/rd_rep.c b/src/lib/krb5/krb/rd_rep.c
index 4938594..14a60b8 100644
--- a/src/lib/krb5/krb/rd_rep.c
+++ b/src/lib/krb5/krb/rd_rep.c
@@ -41,7 +41,7 @@
* returns system errors, encryption errors, replay errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_rep(context, auth_context, inbuf, repl)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/rd_req.c b/src/lib/krb5/krb/rd_req.c
index b25f78d..0c4a605 100644
--- a/src/lib/krb5/krb/rd_req.c
+++ b/src/lib/krb5/krb/rd_req.c
@@ -45,7 +45,7 @@
* returns system errors, encryption errors, replay errors
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_req(context, auth_context, inbuf, server, keytab,
ap_req_options, ticket)
krb5_context context;
diff --git a/src/lib/krb5/krb/rd_safe.c b/src/lib/krb5/krb/rd_safe.c
index 19c541f..7cb7b11 100644
--- a/src/lib/krb5/krb/rd_safe.c
+++ b/src/lib/krb5/krb/rd_safe.c
@@ -151,7 +151,7 @@ cleanup:
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_rd_safe(context, auth_context, inbuf, outbuf, outdata)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/krb/recvauth.c b/src/lib/krb5/krb/recvauth.c
index 2aed962..8f81f72 100644
--- a/src/lib/krb5/krb/recvauth.c
+++ b/src/lib/krb5/krb/recvauth.c
@@ -245,7 +245,7 @@ cleanup:;
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_recvauth(context, auth_context,
/* IN */
fd, appl_version, server, flags, keytab,
@@ -264,7 +264,7 @@ krb5_recvauth(context, auth_context,
server, flags, keytab, ticket, 0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_recvauth_version(krb5_context context,
krb5_auth_context FAR *auth_context,
/* IN */
diff --git a/src/lib/krb5/krb/sendauth.c b/src/lib/krb5/krb/sendauth.c
index 62c6794..41479f6d0 100644
--- a/src/lib/krb5/krb/sendauth.c
+++ b/src/lib/krb5/krb/sendauth.c
@@ -51,7 +51,7 @@
static char *sendauth_version = "KRB5_SENDAUTH_V1.0";
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_sendauth(context, auth_context,
/* IN */
fd, appl_version, client, server, ap_req_options, in_data,
diff --git a/src/lib/krb5/krb/ser_actx.c b/src/lib/krb5/krb/ser_actx.c
index 7d00858..aa634cc 100644
--- a/src/lib/krb5/krb/ser_actx.c
+++ b/src/lib/krb5/krb/ser_actx.c
@@ -551,7 +551,7 @@ krb5_auth_context_internalize(kcontext, argp, buffer, lenremain)
/*
* Register the auth_context serializer.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_auth_context_init(kcontext)
krb5_context kcontext;
{
diff --git a/src/lib/krb5/krb/ser_ctx.c b/src/lib/krb5/krb/ser_ctx.c
index 1b4720f..c957a81 100644
--- a/src/lib/krb5/krb/ser_ctx.c
+++ b/src/lib/krb5/krb/ser_ctx.c
@@ -636,7 +636,7 @@ krb5_oscontext_internalize(kcontext, argp, buffer, lenremain)
/*
* Register the context serializers.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_context_init(kcontext)
krb5_context kcontext;
{
diff --git a/src/lib/krb5/krb/serialize.c b/src/lib/krb5/krb/serialize.c
index 0afd502..9b80eae 100644
--- a/src/lib/krb5/krb/serialize.c
+++ b/src/lib/krb5/krb/serialize.c
@@ -95,7 +95,7 @@ krb5_register_serializer(kcontext, entry)
* krb5_size_opaque() - Determine the size necessary to serialize a given
* piece of opaque data.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_size_opaque(kcontext, odtype, arg, sizep)
krb5_context kcontext;
krb5_magic odtype;
@@ -115,7 +115,7 @@ krb5_size_opaque(kcontext, odtype, arg, sizep)
/*
* krb5_externalize_opaque() - Externalize a piece of opaque data.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_externalize_opaque(kcontext, odtype, arg, bufpp, sizep)
krb5_context kcontext;
krb5_magic odtype;
@@ -176,7 +176,7 @@ krb5_externalize_data(kcontext, arg, bufpp, sizep)
* krb5_internalize_opaque() - Convert external representation into a data
* structure.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_internalize_opaque(kcontext, odtype, argp, bufpp, sizep)
krb5_context kcontext;
krb5_magic odtype;
@@ -199,7 +199,7 @@ krb5_internalize_opaque(kcontext, odtype, argp, bufpp, sizep)
* krb5_ser_pack_int32() - Pack a 4-byte integer if space is availble.
* Update buffer pointer and remaining space.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_pack_int32(iarg, bufp, remainp)
krb5_int32 iarg;
krb5_octet FAR * FAR *bufp;
@@ -221,7 +221,7 @@ krb5_ser_pack_int32(iarg, bufp, remainp)
/*
* krb5_ser_pack_bytes() - Pack a string of bytes.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_pack_bytes(ostring, osize, bufp, remainp)
krb5_octet FAR *ostring;
size_t osize;
@@ -241,7 +241,7 @@ krb5_ser_pack_bytes(ostring, osize, bufp, remainp)
/*
* krb5_ser_unpack_int32() - Unpack a 4-byte integer if it's there.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_unpack_int32(intp, bufp, remainp)
krb5_int32 FAR *intp;
krb5_octet FAR * FAR *bufp;
@@ -263,7 +263,7 @@ krb5_ser_unpack_int32(intp, bufp, remainp)
/*
* krb5_ser_unpack_bytes() - Unpack a byte string if it's there.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_unpack_bytes(istring, isize, bufp, remainp)
krb5_octet FAR *istring;
size_t isize;
diff --git a/src/lib/krb5/krb/set_realm.c b/src/lib/krb5/krb/set_realm.c
index 3f0df6f..f60cf9f5 100644
--- a/src/lib/krb5/krb/set_realm.c
+++ b/src/lib/krb5/krb/set_realm.c
@@ -26,7 +26,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_set_principal_realm(context, principal, realm)
krb5_context context;
krb5_principal principal;
diff --git a/src/lib/krb5/krb/srv_rcache.c b/src/lib/krb5/krb/srv_rcache.c
index ad5f7bf..f87c270 100644
--- a/src/lib/krb5/krb/srv_rcache.c
+++ b/src/lib/krb5/krb/srv_rcache.c
@@ -31,7 +31,7 @@
#include <ctype.h>
#include <stdio.h>
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_server_rcache(context, piece, rcptr)
krb5_context context;
const krb5_data *piece;
diff --git a/src/lib/krb5/krb/str_conv.c b/src/lib/krb5/krb/str_conv.c
index 29214c1..2a48b2d 100644
--- a/src/lib/krb5/krb/str_conv.c
+++ b/src/lib/krb5/krb/str_conv.c
@@ -77,7 +77,7 @@ static const struct salttype_lookup_entry salttype_table[] = {
static const int salttype_table_nents = sizeof(salttype_table)/
sizeof(salttype_table[0]);
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_salttype(string, salttypep)
char FAR * string;
krb5_int32 FAR * salttypep;
@@ -102,7 +102,7 @@ krb5_string_to_salttype(string, salttypep)
* These routines return 0 for success, EINVAL for invalid parameter, ENOMEM
* if the supplied buffer/length will not contain the output.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_salttype_to_string(salttype, buffer, buflen)
krb5_int32 salttype;
char FAR * buffer;
@@ -148,7 +148,7 @@ extern char *strptime (const char *, const char *,
static char *strptime (const char *, const char *, struct tm *);
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_timestamp(string, timestampp)
char FAR * string;
krb5_timestamp FAR * timestampp;
@@ -201,7 +201,7 @@ krb5_string_to_timestamp(string, timestampp)
return(EINVAL);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_timestamp_to_string(timestamp, buffer, buflen)
krb5_timestamp timestamp;
char FAR * buffer;
@@ -218,7 +218,7 @@ krb5_timestamp_to_string(timestamp, buffer, buflen)
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_timestamp_to_sfstring(timestamp, buffer, buflen, pad)
krb5_timestamp timestamp;
char FAR * buffer;
@@ -266,7 +266,7 @@ krb5_timestamp_to_sfstring(timestamp, buffer, buflen, pad)
/* string->deltat is in deltat.y */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_deltat_to_string(deltat, buffer, buflen)
krb5_deltat deltat;
char FAR * buffer;
diff --git a/src/lib/krb5/krb/unparse.c b/src/lib/krb5/krb/unparse.c
index 2c971af..51b4978 100644
--- a/src/lib/krb5/krb/unparse.c
+++ b/src/lib/krb5/krb/unparse.c
@@ -57,7 +57,7 @@
#define REALM_SEP '@'
#define COMPONENT_SEP '/'
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_unparse_name_ext(context, principal, name, size)
krb5_context context;
krb5_const_principal principal;
@@ -188,7 +188,7 @@ krb5_unparse_name_ext(context, principal, name, size)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_unparse_name(context, principal, name)
krb5_context context;
krb5_const_principal principal;
diff --git a/src/lib/krb5/krb/vfy_increds.c b/src/lib/krb5/krb/vfy_increds.c
index 9f9a257..78719fa 100644
--- a/src/lib/krb5/krb/vfy_increds.c
+++ b/src/lib/krb5/krb/vfy_increds.c
@@ -53,7 +53,7 @@ cleanup:
return(code);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_verify_init_creds(krb5_context context,
krb5_creds *creds,
krb5_principal server_arg,
diff --git a/src/lib/krb5/krb/vic_opt.c b/src/lib/krb5/krb/vic_opt.c
index d28d709..0d96603 100644
--- a/src/lib/krb5/krb/vic_opt.c
+++ b/src/lib/krb5/krb/vic_opt.c
@@ -1,13 +1,13 @@
#include "k5-int.h"
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_verify_init_creds_opt_init(opt)
krb5_verify_init_creds_opt *opt;
{
opt->flags = 0;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_verify_init_creds_opt_set_ap_req_nofail(opt, ap_req_nofail)
krb5_verify_init_creds_opt *opt;
int ap_req_nofail;
diff --git a/src/lib/krb5/krb/x-deltat.y b/src/lib/krb5/krb/x-deltat.y
index 37aa79c..3305888 100644
--- a/src/lib/krb5/krb/x-deltat.y
+++ b/src/lib/krb5/krb/x-deltat.y
@@ -215,7 +215,7 @@ mylex (krb5_int32 *intp, char **pp)
}
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_string_to_deltat(string, deltatp)
char FAR * string;
krb5_deltat FAR * deltatp;
diff --git a/src/lib/krb5/os/ChangeLog b/src/lib/krb5/os/ChangeLog
index 09d59fb..67afe32 100644
--- a/src/lib/krb5/os/ChangeLog
+++ b/src/lib/krb5/os/ChangeLog
@@ -1,3 +1,10 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * accessor.c, ccdefname.c, changepw.c, def_realm.c, free_hstrl.c,
+ genaddrs.c, hst_realm.c, init_os_ctx.c, ktdefname.c, localaddr.c,
+ prompter.c, realm_dom.c, realm_iter.c, sn2princ.c, timeofday.c,
+ ustime.c: Don't use KRB5_DLLIMP.
+
2001-09-29 Ken Raeburn <raeburn@mit.edu>
* locate_kdc.c (add_host_to_list): If address family in sockaddr
diff --git a/src/lib/krb5/os/accessor.c b/src/lib/krb5/os/accessor.c
index bcf89a7..64fd508 100644
--- a/src/lib/krb5/os/accessor.c
+++ b/src/lib/krb5/os/accessor.c
@@ -29,7 +29,7 @@
#include "k5-int.h"
#include "os-proto.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5int_accessor(internals, version)
krb5int_access* internals;
krb5_int32 version;
diff --git a/src/lib/krb5/os/ccdefname.c b/src/lib/krb5/os/ccdefname.c
index 0c18a1e..4ed147d 100644
--- a/src/lib/krb5/os/ccdefname.c
+++ b/src/lib/krb5/os/ccdefname.c
@@ -230,7 +230,7 @@ static krb5_error_code get_from_os(char *name_buf, int name_size)
#endif
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_cc_set_default_name(context, name)
krb5_context context;
const char *name;
@@ -276,7 +276,7 @@ krb5_cc_set_default_name(context, name)
}
-KRB5_DLLIMP const char FAR * KRB5_CALLCONV
+const char FAR * KRB5_CALLCONV
krb5_cc_default_name(context)
krb5_context context;
{
diff --git a/src/lib/krb5/os/changepw.c b/src/lib/krb5/os/changepw.c
index 8672784..88d50cc 100644
--- a/src/lib/krb5/os/changepw.c
+++ b/src/lib/krb5/os/changepw.c
@@ -85,7 +85,7 @@ krb5_locate_kpasswd(krb5_context context, const krb5_data *realm,
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_change_password(context, creds, newpw, result_code,
result_code_string, result_string)
krb5_context context;
diff --git a/src/lib/krb5/os/def_realm.c b/src/lib/krb5/os/def_realm.c
index 82ef8ac..38889f5 100644
--- a/src/lib/krb5/os/def_realm.c
+++ b/src/lib/krb5/os/def_realm.c
@@ -68,7 +68,7 @@
* the default local realm name.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_default_realm(context, lrealm)
krb5_context context;
char FAR * FAR *lrealm;
@@ -179,7 +179,7 @@ krb5_get_default_realm(context, lrealm)
return(0);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_set_default_realm(context, lrealm)
krb5_context context;
const char *lrealm;
@@ -206,7 +206,7 @@ krb5_set_default_realm(context, lrealm)
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_default_realm(context, lrealm)
krb5_context context;
char FAR* lrealm;
diff --git a/src/lib/krb5/os/free_hstrl.c b/src/lib/krb5/os/free_hstrl.c
index ceaca06..3e5b869 100644
--- a/src/lib/krb5/os/free_hstrl.c
+++ b/src/lib/krb5/os/free_hstrl.c
@@ -34,7 +34,7 @@
Frees the storage taken by a realm list returned by krb5_get_host_realm.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_free_host_realm(context, realmlist)
krb5_context context;
char FAR * const FAR *realmlist;
diff --git a/src/lib/krb5/os/genaddrs.c b/src/lib/krb5/os/genaddrs.c
index 961e79b..efd5762 100644
--- a/src/lib/krb5/os/genaddrs.c
+++ b/src/lib/krb5/os/genaddrs.c
@@ -80,7 +80,7 @@ static void *cvtaddr (struct sockaddr_storage *a, struct addrpair *ap)
}
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_auth_con_genaddrs(context, auth_context, infd, flags)
krb5_context context;
krb5_auth_context auth_context;
diff --git a/src/lib/krb5/os/hst_realm.c b/src/lib/krb5/os/hst_realm.c
index 9ac5e0b..a44c67d 100644
--- a/src/lib/krb5/os/hst_realm.c
+++ b/src/lib/krb5/os/hst_realm.c
@@ -232,7 +232,7 @@ krb5_try_realm_txt_rr(prefix, name, realm)
#endif /* KRB5_DNS_LOOKUP */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_host_realm(context, host, realmsp)
krb5_context context;
const char FAR *host;
diff --git a/src/lib/krb5/os/init_os_ctx.c b/src/lib/krb5/os/init_os_ctx.c
index 1f43061..c43d1a4 100644
--- a/src/lib/krb5/os/init_os_ctx.c
+++ b/src/lib/krb5/os/init_os_ctx.c
@@ -502,7 +502,7 @@ krb5_os_init_context(ctx)
return retval;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_profile (ctx, profile)
krb5_context ctx;
profile_t* profile;
@@ -552,7 +552,7 @@ krb5_set_config_files(ctx, filenames)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_default_config_files(pfilenames)
char ***pfilenames;
{
@@ -561,7 +561,7 @@ krb5_get_default_config_files(pfilenames)
return os_get_default_config_files(pfilenames, FALSE);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_config_files(filenames)
char **filenames;
{
diff --git a/src/lib/krb5/os/ktdefname.c b/src/lib/krb5/os/ktdefname.c
index ec3b0bb..e2bca91 100644
--- a/src/lib/krb5/os/ktdefname.c
+++ b/src/lib/krb5/os/ktdefname.c
@@ -36,7 +36,7 @@ extern char *krb5_defkeyname;
/* this is a an exceedinly gross thing. */
char *krb5_overridekeyname = NULL;
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_kt_default_name(context, name, namesize)
krb5_context context;
char FAR *name;
diff --git a/src/lib/krb5/os/localaddr.c b/src/lib/krb5/os/localaddr.c
index 743a807..d254c61 100644
--- a/src/lib/krb5/os/localaddr.c
+++ b/src/lib/krb5/os/localaddr.c
@@ -906,7 +906,7 @@ krb5_os_localaddr_profile (krb5_context context, struct localaddr_data *datap)
return 0;
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_os_localaddr(context, addr)
krb5_context context;
krb5_address FAR * FAR * FAR *addr;
@@ -1059,7 +1059,7 @@ static struct hostent *local_addr_fallback_kludge()
/* No ioctls in winsock so we just assume there is only one networking
* card per machine, so gethostent is good enough.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_os_localaddr (krb5_context context, krb5_address ***addr) {
char host[64]; /* Name of local machine */
struct hostent *hostrec;
diff --git a/src/lib/krb5/os/prompter.c b/src/lib/krb5/os/prompter.c
index 2078d1e..87f0171 100644
--- a/src/lib/krb5/os/prompter.c
+++ b/src/lib/krb5/os/prompter.c
@@ -22,7 +22,7 @@ intr_routine(signo)
/*NOTREACHED*/
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_prompter_posix(krb5_context context,
void *data,
const char *name,
@@ -137,7 +137,7 @@ cleanup:
#include <io.h>
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_prompter_posix(krb5_context context,
void *data,
const char *name,
@@ -229,7 +229,7 @@ krb5_prompter_posix(krb5_context context,
#else /* !_WIN32 */
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_prompter_posix(krb5_context context,
void *data,
const char *name,
@@ -250,7 +250,6 @@ krb5int_set_prompt_types(context, types)
context->prompt_types = types;
}
-KRB5_DLLIMP
krb5_prompt_type*
KRB5_CALLCONV
krb5_get_prompt_types(context)
diff --git a/src/lib/krb5/os/read_pwd.c b/src/lib/krb5/os/read_pwd.c
index 776ae85..62c7283 100644
--- a/src/lib/krb5/os/read_pwd.c
+++ b/src/lib/krb5/os/read_pwd.c
@@ -322,7 +322,7 @@ read_pwd_proc(HWND hdlg, UINT msg, WPARAM wParam, LPARAM lParam)
}
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_read_password(context, prompt, prompt2, return_pwd, size_return)
krb5_context context;
const char *prompt;
@@ -366,7 +366,7 @@ krb5_read_password(context, prompt, prompt2, return_pwd, size_return)
/*
* Don't expect to be called, just define it for sanity and the linker.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_read_password(context, prompt, prompt2, return_pwd, size_return)
krb5_context context;
const char *prompt;
diff --git a/src/lib/krb5/os/realm_dom.c b/src/lib/krb5/os/realm_dom.c
index 6afad2d..2300e15 100644
--- a/src/lib/krb5/os/realm_dom.c
+++ b/src/lib/krb5/os/realm_dom.c
@@ -45,7 +45,7 @@
#include <ctype.h>
#include <stdio.h>
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_get_realm_domain(context, realm, domain)
krb5_context context;
const char *realm;
diff --git a/src/lib/krb5/os/realm_iter.c b/src/lib/krb5/os/realm_iter.c
index 2e32760..82d9733 100644
--- a/src/lib/krb5/os/realm_iter.c
+++ b/src/lib/krb5/os/realm_iter.c
@@ -30,7 +30,7 @@
#include <ctype.h>
#include <stdio.h>
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_realm_iterator_create(context, iter_p)
krb5_context context;
void **iter_p;
@@ -43,7 +43,7 @@ krb5_realm_iterator_create(context, iter_p)
iter_p);
}
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_realm_iterator(context, iter_p, ret_realm)
krb5_context context;
void **iter_p;
@@ -52,7 +52,7 @@ krb5_realm_iterator(context, iter_p, ret_realm)
return profile_iterator(iter_p, ret_realm, 0);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_realm_iterator_free(context, iter_p)
krb5_context context;
void **iter_p;
@@ -60,7 +60,7 @@ krb5_realm_iterator_free(context, iter_p)
profile_iterator_free(iter_p);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
krb5_free_realm_string(context, str)
krb5_context context;
char *str;
diff --git a/src/lib/krb5/os/sn2princ.c b/src/lib/krb5/os/sn2princ.c
index 94acc20..a4e1c20 100644
--- a/src/lib/krb5/os/sn2princ.c
+++ b/src/lib/krb5/os/sn2princ.c
@@ -35,7 +35,7 @@
#include <sys/param.h>
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_sname_to_principal(context, hostname, sname, type, ret_princ)
krb5_context context;
const char FAR * hostname;
diff --git a/src/lib/krb5/os/timeofday.c b/src/lib/krb5/os/timeofday.c
index 11dffd7..dccfcff 100644
--- a/src/lib/krb5/os/timeofday.c
+++ b/src/lib/krb5/os/timeofday.c
@@ -36,7 +36,7 @@
extern int errno;
#endif
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_timeofday(context, timeret)
krb5_context context;
register krb5_int32 FAR *timeret;
diff --git a/src/lib/krb5/os/ustime.c b/src/lib/krb5/os/ustime.c
index ed60714..18b3d4f 100644
--- a/src/lib/krb5/os/ustime.c
+++ b/src/lib/krb5/os/ustime.c
@@ -33,7 +33,7 @@
#include "k5-int.h"
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_us_timeofday(context, seconds, microseconds)
krb5_context context;
krb5_int32 FAR *seconds;
diff --git a/src/lib/krb5/posix/ChangeLog b/src/lib/krb5/posix/ChangeLog
index b6d9c06..fbc8a6c 100644
--- a/src/lib/krb5/posix/ChangeLog
+++ b/src/lib/krb5/posix/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * sscanf.c: Don't use KRB5_DLLIMP.
+
2001-07-08 Ezra Peisach <epeisach@mit.edu>
* setenv.c: Include pos-obsolete.h
diff --git a/src/lib/krb5/posix/sscanf.c b/src/lib/krb5/posix/sscanf.c
index 9a96ff9..32ce77c 100644
--- a/src/lib/krb5/posix/sscanf.c
+++ b/src/lib/krb5/posix/sscanf.c
@@ -106,7 +106,7 @@ static u_char *__sccl(char *tab, u_char *fmt);
/*
* sscanf
*/
-KRB5_DLLIMP int KRB5_CALLCONV_C
+int KRB5_CALLCONV_C
sscanf(char *str, char const *fmt0, ...)
{
va_list ap;
diff --git a/src/lib/krb5/rcache/ChangeLog b/src/lib/krb5/rcache/ChangeLog
index 103f9b5..8946bc3 100644
--- a/src/lib/krb5/rcache/ChangeLog
+++ b/src/lib/krb5/rcache/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * ser_rc.c: Don't use KRB5_DLLIMP.
+
2001-07-24 Ezra Peisach <epeisach@mit.edu>
* rc_dfl.c (krb5_rc_io_fetch): Once length element read from
diff --git a/src/lib/krb5/rcache/ser_rc.c b/src/lib/krb5/rcache/ser_rc.c
index c6ea29c..2df993f 100644
--- a/src/lib/krb5/rcache/ser_rc.c
+++ b/src/lib/krb5/rcache/ser_rc.c
@@ -211,7 +211,7 @@ krb5_rcache_internalize(kcontext, argp, buffer, lenremain)
/*
* Register the rcache serializer.
*/
-KRB5_DLLIMP krb5_error_code KRB5_CALLCONV
+krb5_error_code KRB5_CALLCONV
krb5_ser_rcache_init(kcontext)
krb5_context kcontext;
{
diff --git a/src/util/et/ChangeLog b/src/util/et/ChangeLog
index 440b6c6..687a14e 100644
--- a/src/util/et/ChangeLog
+++ b/src/util/et/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * com_err.c, com_err.h, error_message.c, init_et.c: Don't use
+ KRB5_DLLIMP.
+
2001-06-20 Ezra Peisach <epeisach@mit.edu>
* error_message.c (error_message): Conditional label on _sgi so
diff --git a/src/util/et/com_err.c b/src/util/et/com_err.c
index 47f0204..39dc672 100644
--- a/src/util/et/com_err.c
+++ b/src/util/et/com_err.c
@@ -98,7 +98,7 @@ static void default_com_err_proc(whoami, code, fmt, ap)
#endif
}
-KRB5_DLLIMP void KRB5_CALLCONV com_err_va(whoami, code, fmt, ap)
+void KRB5_CALLCONV com_err_va(whoami, code, fmt, ap)
const char FAR *whoami;
errcode_t code;
const char FAR *fmt;
@@ -111,7 +111,7 @@ KRB5_DLLIMP void KRB5_CALLCONV com_err_va(whoami, code, fmt, ap)
}
-KRB5_DLLIMP void KRB5_CALLCONV_C com_err(const char FAR *whoami,
+void KRB5_CALLCONV_C com_err(const char FAR *whoami,
errcode_t code,
const char FAR *fmt, ...)
{
diff --git a/src/util/et/com_err.h b/src/util/et/com_err.h
index 0ac8b28..9af011c 100644
--- a/src/util/et/com_err.h
+++ b/src/util/et/com_err.h
@@ -19,12 +19,10 @@
#ifndef KRB5_CALLCONV
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
-#define KRB5_DLLIMP
-/* We don't use these, but since we're using the Kerberos ones, we
- need to either provide all the ones the Kerberos and GSSAPI headers
+/* We don't use this, but since we're using the Kerberos ones, we
+ need to either provide all the ones the Kerberos headers
will use, or not define KRB5_CALLCONV, since that's the only one
they test. */
-#define GSS_DLLIMP
#define KRB5_EXPORTVAR
#endif
@@ -50,18 +48,18 @@ extern "C" {
#endif
/* Public interfaces */
-KRB5_DLLIMP extern void KRB5_CALLCONV_C com_err
+extern void KRB5_CALLCONV_C com_err
(const char FAR *, errcode_t, const char FAR *, ...);
-KRB5_DLLIMP extern void KRB5_CALLCONV com_err_va
+extern void KRB5_CALLCONV com_err_va
(const char FAR *whoami, errcode_t code, const char FAR *fmt,
va_list ap);
-KRB5_DLLIMP extern /*@observer@*//*@dependent@*/ const char FAR * KRB5_CALLCONV error_message
+extern /*@observer@*//*@dependent@*/ const char FAR * KRB5_CALLCONV error_message
(errcode_t)
/*@modifies internalState@*/;
-KRB5_DLLIMP extern errcode_t KRB5_CALLCONV add_error_table
+extern errcode_t KRB5_CALLCONV add_error_table
(/*@dependent@*/ const struct error_table FAR *)
/*@modifies internalState@*/;
-KRB5_DLLIMP extern errcode_t KRB5_CALLCONV remove_error_table
+extern errcode_t KRB5_CALLCONV remove_error_table
(const struct error_table FAR *)
/*@modifies internalState@*/;
diff --git a/src/util/et/error_message.c b/src/util/et/error_message.c
index 0d74d30..48c9b1f 100644
--- a/src/util/et/error_message.c
+++ b/src/util/et/error_message.c
@@ -74,7 +74,7 @@ static int etl_used = 0;
#define dprintf(X) printf X
#endif
-KRB5_DLLIMP const char FAR * KRB5_CALLCONV
+const char FAR * KRB5_CALLCONV
error_message(long code)
/*@modifies internalState@*/
{
@@ -242,7 +242,7 @@ oops:
}
/*@-incondefs@*/ /* _et_list is global on unix but not in header annotations */
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
add_error_table(/*@dependent@*/ const struct error_table FAR * et)
#ifndef _MSDOS
/*@modifies _et_list,et_list_dynamic@*/
@@ -274,7 +274,7 @@ add_error_table(/*@dependent@*/ const struct error_table FAR * et)
}
/*@-incondefs@*/ /* _et_list is global on unix but not in header annotations */
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
remove_error_table(const struct error_table FAR * et)
#ifdef _MSDOS
/*@modifies _et_list,et_list_dynamic,etl_used,etl@*/
diff --git a/src/util/et/init_et.c b/src/util/et/init_et.c
index a1ea1dd..c47acb7 100644
--- a/src/util/et/init_et.c
+++ b/src/util/et/init_et.c
@@ -58,7 +58,7 @@ int init_error_table(msgs, base, count)
return 0;
}
-KRB5_DLLIMP extern errcode_t KRB5_CALLCONV et_init(ectx)
+extern errcode_t KRB5_CALLCONV et_init(ectx)
et_ctx FAR *ectx;
{
struct et_context FAR *ctx;
@@ -74,7 +74,7 @@ KRB5_DLLIMP extern errcode_t KRB5_CALLCONV et_init(ectx)
return 0;
}
-KRB5_DLLIMP extern void KRB5_CALLCONV et_shutdown(ectx)
+extern void KRB5_CALLCONV et_shutdown(ectx)
et_ctx ectx;
{
struct et_list FAR *p, FAR *n;
@@ -88,7 +88,7 @@ KRB5_DLLIMP extern void KRB5_CALLCONV et_shutdown(ectx)
free(ectx);
}
-KRB5_DLLIMP extern errcode_t KRB5_CALLCONV et_add_error_table(ectx, tbl)
+extern errcode_t KRB5_CALLCONV et_add_error_table(ectx, tbl)
et_ctx ectx;
struct error_table FAR *tbl;
{
diff --git a/src/util/profile/ChangeLog b/src/util/profile/ChangeLog
index 3859a78..a9d6f8a 100644
--- a/src/util/profile/ChangeLog
+++ b/src/util/profile/ChangeLog
@@ -1,3 +1,8 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * prof_get.c, prof_init.c, prof_set.c, profile.hin: Don't use
+ KRB5_DLLIMP.
+
2001-07-19 Ken Raeburn <raeburn@mit.edu>
* prof_tree.c (struct profile_iterator): Member "names" now points
diff --git a/src/util/profile/prof_get.c b/src/util/profile/prof_get.c
index 042eac6..e12010c 100644
--- a/src/util/profile/prof_get.c
+++ b/src/util/profile/prof_get.c
@@ -123,7 +123,7 @@ static int is_list_member(list, str)
* This function frees a null-terminated list as returned by
* profile_get_values.
*/
-KRB5_DLLIMP void KRB5_CALLCONV profile_free_list(list)
+void KRB5_CALLCONV profile_free_list(list)
char **list;
{
char **cp;
@@ -136,7 +136,7 @@ KRB5_DLLIMP void KRB5_CALLCONV profile_free_list(list)
free(list);
}
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_get_values(profile, names, ret_values)
profile_t profile;
const char *const *names;
@@ -206,7 +206,7 @@ cleanup:
return retval;
}
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_get_string(profile, name, subname, subsubname,
def_val, ret_string)
profile_t profile;
@@ -241,7 +241,7 @@ profile_get_string(profile, name, subname, subsubname,
return 0;
}
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_get_integer(profile, name, subname, subsubname,
def_val, ret_int)
profile_t profile;
@@ -320,7 +320,7 @@ profile_parse_boolean(s, ret_boolean)
return PROF_BAD_BOOLEAN;
}
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_get_boolean(profile, name, subname, subsubname,
def_val, ret_boolean)
profile_t profile;
@@ -355,7 +355,7 @@ profile_get_boolean(profile, name, subname, subsubname,
* This function will return the list of the names of subections in the
* under the specified section name.
*/
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_get_subsection_names(profile, names, ret_names)
profile_t profile;
const char **names;
@@ -393,7 +393,7 @@ cleanup:
* This function will return the list of the names of relations in the
* under the specified section name.
*/
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_get_relation_names(profile, names, ret_names)
profile_t profile;
const char **names;
@@ -427,7 +427,7 @@ cleanup:
return retval;
}
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_iterator_create(profile, names, flags, ret_iter)
profile_t profile;
const char **names;
@@ -437,14 +437,14 @@ profile_iterator_create(profile, names, flags, ret_iter)
return profile_node_iterator_create(profile, names, flags, ret_iter);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
profile_iterator_free(iter_p)
void **iter_p;
{
profile_node_iterator_free(iter_p);
}
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_iterator(iter_p, ret_name, ret_value)
void **iter_p;
char **ret_name, **ret_value;
@@ -482,7 +482,7 @@ profile_iterator(iter_p, ret_name, ret_value)
return 0;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
profile_release_string(str)
char *str;
{
diff --git a/src/util/profile/prof_init.c b/src/util/profile/prof_init.c
index b3b275a..d939d26 100644
--- a/src/util/profile/prof_init.c
+++ b/src/util/profile/prof_init.c
@@ -23,7 +23,7 @@ typedef int prof_int32;
error(do not have a 4-byte integer type)
#endif /* SIZEOF_LONG == 4 */
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_init(files, ret_profile)
const_profile_filespec_t *files;
profile_t *ret_profile;
@@ -77,7 +77,7 @@ profile_init(files, ret_profile)
/*
* On MacOS, profile_init_path is the same as profile_init
*/
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_init_path(filepath, ret_profile)
const_profile_filespec_list_t filepath;
profile_t *ret_profile;
@@ -129,7 +129,7 @@ profile_init_path(filepath, ret_profile)
return retval;
}
#else
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_init_path(filelist, ret_profile)
profile_filespec_list_t filelist;
profile_t *ret_profile;
@@ -138,7 +138,7 @@ profile_init_path(filelist, ret_profile)
}
#endif
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_flush(profile)
profile_t profile;
{
@@ -151,7 +151,7 @@ profile_flush(profile)
return 0;
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
profile_abandon(profile)
profile_t profile;
{
@@ -168,7 +168,7 @@ profile_abandon(profile)
free(profile);
}
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
profile_release(profile)
profile_t profile;
{
diff --git a/src/util/profile/prof_set.c b/src/util/profile/prof_set.c
index 0c9bf89..1f2b16d 100644
--- a/src/util/profile/prof_set.c
+++ b/src/util/profile/prof_set.c
@@ -51,7 +51,7 @@ static errcode_t rw_setup(profile)
*
* ADL - 2/23/99, rewritten TYT 2/25/99
*/
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_update_relation(profile, names, old_value, new_value)
profile_t profile;
const char **names;
@@ -104,7 +104,7 @@ profile_update_relation(profile, names, old_value, new_value)
*
* TYT - 2/25/99
*/
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_clear_relation(profile, names)
profile_t profile;
const char **names;
@@ -151,7 +151,7 @@ profile_clear_relation(profile, names)
*
* ADL - 2/23/99, rewritten TYT 2/25/99
*/
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_rename_section(profile, names, new_name)
profile_t profile;
const char **names;
@@ -204,7 +204,7 @@ profile_rename_section(profile, names, new_name)
*
* ADL - 2/23/99, rewritten TYT 2/25/99
*/
-KRB5_DLLIMP errcode_t KRB5_CALLCONV
+errcode_t KRB5_CALLCONV
profile_add_relation(profile, names, new_value)
profile_t profile;
const char **names;
diff --git a/src/util/profile/profile.hin b/src/util/profile/profile.hin
index ca6315c..fc368b1 100644
--- a/src/util/profile/profile.hin
+++ b/src/util/profile/profile.hin
@@ -12,8 +12,6 @@
#ifndef KRB5_CALLCONV
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
-#define KRB5_DLLIMP
-#define GSS_DLLIMP
#define KRB5_EXPORTVAR
#define FAR
#define NEAR
@@ -65,71 +63,71 @@ typedef FSSpec const_profile_filespec_t;
typedef FSSpec* const_profile_filespec_list_t;
#endif
-KRB5_DLLIMP long KRB5_CALLCONV profile_init
+long KRB5_CALLCONV profile_init
PROTOTYPE ((const_profile_filespec_t *files, profile_t *ret_profile));
-KRB5_DLLIMP long KRB5_CALLCONV profile_init_path
+long KRB5_CALLCONV profile_init_path
PROTOTYPE ((const_profile_filespec_list_t filelist, profile_t *ret_profile));
-KRB5_DLLIMP long KRB5_CALLCONV profile_flush
+long KRB5_CALLCONV profile_flush
PROTOTYPE ((profile_t profile));
-KRB5_DLLIMP void KRB5_CALLCONV profile_abandon
+void KRB5_CALLCONV profile_abandon
PROTOTYPE ((profile_t profile));
-KRB5_DLLIMP void KRB5_CALLCONV profile_release
+void KRB5_CALLCONV profile_release
PROTOTYPE ((profile_t profile));
-KRB5_DLLIMP long KRB5_CALLCONV profile_get_values
+long KRB5_CALLCONV profile_get_values
PROTOTYPE ((profile_t profile, const char *const *names, char ***ret_values));
-KRB5_DLLIMP void KRB5_CALLCONV profile_free_list
+void KRB5_CALLCONV profile_free_list
PROTOTYPE ((char **list));
-KRB5_DLLIMP long KRB5_CALLCONV profile_get_string
+long KRB5_CALLCONV profile_get_string
PROTOTYPE((profile_t profile, const char *name, const char *subname,
const char *subsubname, const char *def_val,
char **ret_string));
-KRB5_DLLIMP long KRB5_CALLCONV profile_get_integer
+long KRB5_CALLCONV profile_get_integer
PROTOTYPE((profile_t profile, const char *name, const char *subname,
const char *subsubname, int def_val,
int *ret_default));
-KRB5_DLLIMP long KRB5_CALLCONV profile_get_boolean
+long KRB5_CALLCONV profile_get_boolean
PROTOTYPE((profile_t profile, const char *name, const char *subname,
const char *subsubname, int def_val,
int *ret_default));
-KRB5_DLLIMP long KRB5_CALLCONV profile_get_relation_names
+long KRB5_CALLCONV profile_get_relation_names
PROTOTYPE((profile_t profile, const char **names, char ***ret_names));
-KRB5_DLLIMP long KRB5_CALLCONV profile_get_subsection_names
+long KRB5_CALLCONV profile_get_subsection_names
PROTOTYPE((profile_t profile, const char **names, char ***ret_names));
-KRB5_DLLIMP long KRB5_CALLCONV profile_iterator_create
+long KRB5_CALLCONV profile_iterator_create
PROTOTYPE((profile_t profile, const char **names,
int flags, void **ret_iter));
-KRB5_DLLIMP void KRB5_CALLCONV profile_iterator_free
+void KRB5_CALLCONV profile_iterator_free
PROTOTYPE((void **iter_p));
-KRB5_DLLIMP long KRB5_CALLCONV profile_iterator
+long KRB5_CALLCONV profile_iterator
PROTOTYPE((void **iter_p, char **ret_name, char **ret_value));
-KRB5_DLLIMP void KRB5_CALLCONV profile_release_string PROTOTYPE((char *str));
+void KRB5_CALLCONV profile_release_string PROTOTYPE((char *str));
-KRB5_DLLIMP long KRB5_CALLCONV profile_update_relation
+long KRB5_CALLCONV profile_update_relation
PROTOTYPE((profile_t profile, const char **names,
const char *old_value, const char *new_value));
-KRB5_DLLIMP long KRB5_CALLCONV profile_clear_relation
+long KRB5_CALLCONV profile_clear_relation
PROTOTYPE((profile_t profile, const char **names));
-KRB5_DLLIMP long KRB5_CALLCONV profile_rename_section
+long KRB5_CALLCONV profile_rename_section
PROTOTYPE((profile_t profile, const char **names,
const char *new_name));
-KRB5_DLLIMP long KRB5_CALLCONV profile_add_relation
+long KRB5_CALLCONV profile_add_relation
PROTOTYPE((profile_t profile, const char **names,
const char *new_value));
diff --git a/src/windows/wintel/ChangeLog b/src/windows/wintel/ChangeLog
index f8526d9..1634de5 100644
--- a/src/windows/wintel/ChangeLog
+++ b/src/windows/wintel/ChangeLog
@@ -1,3 +1,7 @@
+2001-10-03 Ken Raeburn <raeburn@mit.edu>
+
+ * encrypt.h: Don't use KRB5_DLLIMP.
+
2000-05-08 Nalin Dahyabhai <nalin@redhat.com>
* auth.c (auth_abort): Don't overflow buffer "strTmp".
diff --git a/src/windows/wintel/encrypt.h b/src/windows/wintel/encrypt.h
index d00aa65..a0ae799 100644
--- a/src/windows/wintel/encrypt.h
+++ b/src/windows/wintel/encrypt.h
@@ -161,13 +161,13 @@ void ofb64_session P((Session_Key *, int));
int ofb64_keyid P((int, unsigned char *, int *));
void ofb64_printsub P((unsigned char *, int, unsigned char *, int));
-KRB5_DLLIMP int KRB5_CALLCONV
+int KRB5_CALLCONV
des_new_random_key P((Block));
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
des_set_random_generator_seed P((Block));
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
des_key_sched P((Block, Schedule));
-KRB5_DLLIMP void KRB5_CALLCONV
+void KRB5_CALLCONV
des_ecb_encrypt P((Block, Block, Schedule, int));
/* int des_string_to_key P((char *, Block)); */