summaryrefslogtreecommitdiffstats
path: root/src/include/kim
diff options
context:
space:
mode:
authorAlexandra Ellwood <lxs@mit.edu>2008-09-26 18:56:51 +0000
committerAlexandra Ellwood <lxs@mit.edu>2008-09-26 18:56:51 +0000
commit3a8bcf9a7b3ec9a10557047b9ad0382edcc09299 (patch)
tree80d65d92c36add6a5ee419b78d77e7a4b29368be /src/include/kim
parent0eb52b6be5bbe73b348028a39b554849c9fa1b2b (diff)
downloadkrb5-3a8bcf9a7b3ec9a10557047b9ad0382edcc09299.tar.gz
krb5-3a8bcf9a7b3ec9a10557047b9ad0382edcc09299.tar.xz
krb5-3a8bcf9a7b3ec9a10557047b9ad0382edcc09299.zip
Added kim_credential_get_options and kim_ccache_get_options
for KerberosAgent to use to create new favorite identities ticket: 6055 git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@20760 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/include/kim')
-rw-r--r--src/include/kim/kim_ccache.h17
-rw-r--r--src/include/kim/kim_credential.h17
2 files changed, 34 insertions, 0 deletions
diff --git a/src/include/kim/kim_ccache.h b/src/include/kim/kim_ccache.h
index 73789eabb..efa9a6dce 100644
--- a/src/include/kim/kim_ccache.h
+++ b/src/include/kim/kim_ccache.h
@@ -247,6 +247,13 @@ extern "C" {
* without resending secrets to the KDC (such as a password). If credentials are
* not renewable, this function will return an error.
*
+ * \li #kim_ccache_get_options()
+ * returns a kim_options object with the credential options of the credentials
+ * in the ccache. This function is intended to be used when adding
+ * an identity with existing credentials to the favorite identities list.
+ * By passing in the options returned by this call, future requests for the
+ * favorite identity will use the same credential options.
+ *
* See \ref kim_ccache_reference and \ref kim_ccache_iterator_reference for
* information on specific APIs.
*/
@@ -524,6 +531,16 @@ kim_error kim_ccache_get_renewal_expiration_time (kim_ccache in_ccache,
kim_time *out_renewal_expiration_time);
/*!
+ * \param kim_ccache a ccache object.
+ * \param out_options on exit, an options object reflecting the ticket
+ * options of the credentials in \a in_ccache.
+ * \return On success, #KIM_NO_ERROR. On failure, an error code representing the failure.
+ * \brief Get a kim_options object based on a ccache's credential attributes.
+ */
+kim_error kim_ccache_get_options (kim_ccache in_ccache,
+ kim_options *out_options);
+
+/*!
* \param io_ccache a ccache object which will be set to the default ccache.
* \return On success, #KIM_NO_ERROR. On failure, an error code representing the failure.
* \note This API is provided for backwards compatibilty with applications which are not
diff --git a/src/include/kim/kim_credential.h b/src/include/kim/kim_credential.h
index 678c2a314..222d1e760 100644
--- a/src/include/kim/kim_credential.h
+++ b/src/include/kim/kim_credential.h
@@ -258,6 +258,13 @@ typedef int kim_credential_state;
* without resending secrets to the KDC (such as a password). If credentials are
* not renewable, this function will return a renewal expiration time of 0.
*
+ * \li #kim_credential_get_options()
+ * returns a kim_options object with the credential options of the
+ * credential. This function is intended to be used when adding
+ * an identity with existing credentials to the favorite identities list.
+ * By passing in the options returned by this call, future requests for the
+ * favorite identity will use the same credential options.
+ *
*
* See \ref kim_credential_reference and \ref kim_credential_iterator_reference for
* information on specific APIs.
@@ -446,6 +453,16 @@ kim_error kim_credential_get_renewal_expiration_time (kim_credential in_credent
kim_time *out_renewal_expiration_time);
/*!
+ * \param in_credential a credential object.
+ * \param out_options on exit, an options object reflecting the ticket
+ * options of \a in_credential.
+ * \return On success, #KIM_NO_ERROR. On failure, an error code representing the failure.
+ * \brief Get a kim_options object based on a credential's attributes.
+ */
+kim_error kim_credential_get_options (kim_credential in_credential,
+ kim_options *out_options);
+
+/*!
* \param in_credential a credential object.
* \param in_client_identity a client identity.
* \param out_ccache on exit, a ccache object containing \a in_credential with the client