Home
last modified time | relevance | path

Searched refs:zx_str (Results 1 – 25 of 85) sorted by relevance

1234

/dports/security/p5-Net-SAML/zxid-1.42/
H A Dzxid.h671 struct zx_str* eid;
672 struct zx_str* qs;
682 struct zx_str* tags;
683 struct zx_str* invids;
697 struct zx_str* invid;
699 struct zx_str* desc;
700 struct zx_str* psobj;
933 …nt zxid_put_user(zxid_conf* cf, struct zx_str* nidfmt, struct zx_str* idpent, struct zx_str* spqua…
962 ZXID_DECL struct zx_str* zxid_saml2_redir_url(zxid_conf* cf, struct zx_str* loc, struct zx_str* pay…
963 ZXID_DECL struct zx_str* zxid_saml2_redir(zxid_conf* cf, struct zx_str* loc, struct zx_str* pay_loa…
[all …]
H A Dzxidpriv.h170 ZXID_DECL struct zx_str* zxid_lecp_check(zxid_conf* cf, zxid_cgi* cgi);
171 ZXID_DECL struct zx_str* zxid_cdc_read(zxid_conf* cf, zxid_cgi* cgi);
176 …DECL struct zx_str* zxid_map_val_ss(zxid_conf* cf, zxid_ses* ses, zxid_entity* meta, struct zxid_m…
180zx_str* prvid, struct zx_str* affil, const char* uid, const char* sp_name_buf, int allow_create, i…
187 ZXID_DECL struct zx_str* zxid_sp_loc_by_index_raw(zxid_conf* cf, zxid_cgi* cgi, zxid_entity* sp_met…
205 …d_conf* cf, int sign, zxid_a7n* a7n, struct zx_str* issued_to, const char* lk, const char* uid, st…
210 …xid_conf* cf, struct zx_str* affil, const char* uid, char allow_create, struct timeval* srcts, str…
234 …ID_DECL struct zx_str* zxid_mni_do_ss(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses, struct zx_sp_Ma…
267 …* cf, struct zx_elem_s* father, struct zx_str* atid, struct zx_str* attype, struct zx_str* atissue…
336 ZXID_DECL struct zx_str* zxid_psobj_enc(zxid_conf* cf, struct zx_str* eid, const char* prefix, stru…
[all …]
H A Dzx.h132 struct zx_str { struct
144 struct zx_str g; /* value at g.s */ argument
183 struct zx_str* zx_dup_zx_str(struct zx_ctx* c, struct zx_str* ss); /* data is new memory */
188 char* zx_str_to_c(struct zx_ctx* c, struct zx_str* ss);
190 int zx_str_cmp(struct zx_str* a, struct zx_str* b);
227 #define ZX_OUT_STR(p, str) ZX_OUT_MEM(p, ((struct zx_str*)(x))->s, ((struct zx_str*)(x))->len)
306 struct zx_str* zx_rsa_pub_enc(struct zx_ctx* c, struct zx_str* plain, RSA* rsa_pkey, int pad);
307 struct zx_str* zx_rsa_pub_dec(struct zx_ctx* c, struct zx_str* ciphered, RSA* rsa_pkey, int pad);
308 struct zx_str* zx_rsa_priv_dec(struct zx_ctx* c, struct zx_str* ciphered, RSA* rsa_pkey, int pad);
309 struct zx_str* zx_rsa_priv_enc(struct zx_ctx* c, struct zx_str* plain, RSA* rsa_pkey, int pad);
[all …]
H A Dzxidlib.c81 struct zx_str* ss; in zx_ns_s_prefix_len_set()
344 struct zx_str* ss; in delete_zx_ctx()
463 struct zx_str* zxid_saml2_redir_url(zxid_conf* cf, struct zx_str* loc, struct zx_str* pay_load, cha… in delete_zx_elem_s()
465 struct zx_str* ss; in delete_zx_elem_s()
492 struct zx_str* zxid_saml2_redir(zxid_conf* cf, struct zx_str* loc, struct zx_str* pay_load, char* r… in zx_dup_elem()
494 struct zx_str* ss; in zx_dup_elem()
519 struct zx_str* zxid_saml2_resp_redir(zxid_conf* cf, struct zx_str* loc, struct zx_str* pay_load, ch… in zx_attrf()
521 struct zx_str* ss; in zx_attrf()
547 struct zx_str* ss; in zx_str_to_c()
599 struct zx_str* ss; in zx_reset_ctx()
[all …]
H A Djavazxid.i34 %typemap (jni) struct zx_str* "jstring" // Affects zxid_wrap.c
35 %typemap (jtype) struct zx_str* "String" // Affects zxidjniJNI.java
36 %typemap (jstype) struct zx_str* "String" // Affects zxidjni.java
37 %typemap (javaout) struct zx_str* { return $jnicall; } // Affects zxidjni.java body struct
38 %typemap (javain) struct zx_str* "$javainput" // Affects setter body
40 %typemap (out) struct zx_str* {
H A Dzxlib.c181 struct zx_str* ss = ZX_ZALLOC(c, struct zx_str); in zx_ref_len_str()
200 struct zx_str* ss = ZX_ZALLOC(c, struct zx_str); in zx_new_len_str()
211 struct zx_str* ss = zx_new_len_str(c, len); in zx_dup_len_str()
242 struct zx_str* zx_dup_zx_str(struct zx_ctx* c, struct zx_str* ss) { in zx_dup_zx_str()
396 int zx_str_cmp(struct zx_str* a, struct zx_str* b) in zx_str_cmp()
645 struct zx_str* zx_clone_attr(struct zx_ctx* c, struct zx_str* attr) in zx_clone_attr()
647 struct zx_str* ret; in zx_clone_attr()
648 struct zx_str* attrnn; in zx_clone_attr()
649 struct zx_str* attrn; in zx_clone_attr()
652 ZX_DUPALLOC(c, struct zx_str, attrn, attr); in zx_clone_attr()
[all …]
H A Dzxiduma.c35 struct zx_str* zxid_mk_oauth_az_req(zxid_conf* cf, zxid_cgi* cgi, struct zx_str* loc, char* relay_s… in zxid_mk_oauth_az_req()
37 struct zx_str* ss; in zxid_mk_oauth_az_req()
38 struct zx_str* nonce; in zxid_mk_oauth_az_req()
39 struct zx_str* eid; in zxid_mk_oauth_az_req()
165 struct zx_str issuer; in zxid_sso_issue_jwt()
166 struct zx_str* affil; in zxid_sso_issue_jwt()
168 struct zx_str* logpath; in zxid_sso_issue_jwt()
169 struct zx_str ss; in zxid_sso_issue_jwt()
170 struct zx_str nn; in zxid_sso_issue_jwt()
171 struct zx_str id; in zxid_sso_issue_jwt()
[all …]
H A Dzxidoidc.c35 struct zx_str* zxid_mk_oauth_az_req(zxid_conf* cf, zxid_cgi* cgi, struct zx_str* loc, char* relay_s… in zxid_mk_oauth_az_req()
37 struct zx_str* ss; in zxid_mk_oauth_az_req()
38 struct zx_str* nonce; in zxid_mk_oauth_az_req()
39 struct zx_str* eid; in zxid_mk_oauth_az_req()
165 struct zx_str issuer; in zxid_sso_issue_jwt()
166 struct zx_str* affil; in zxid_sso_issue_jwt()
168 struct zx_str* logpath; in zxid_sso_issue_jwt()
169 struct zx_str ss; in zxid_sso_issue_jwt()
170 struct zx_str nn; in zxid_sso_issue_jwt()
171 struct zx_str id; in zxid_sso_issue_jwt()
[all …]
H A Dzxidslo.c47 struct zx_str* ses_ix; in zxid_sp_slo_soap()
97 struct zx_str* zxid_sp_slo_redir(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses) in zxid_sp_slo_redir()
102 struct zx_str* rs; in zxid_sp_slo_redir()
103 struct zx_str* loc; in zxid_sp_slo_redir()
105 struct zx_str* ses_ix; in zxid_sp_slo_redir()
138 struct zx_str* zxid_slo_resp_redir(zxid_conf* cf, zxid_cgi* cgi, struct zx_sp_LogoutRequest_s* req) in zxid_slo_resp_redir()
142 struct zx_str* loc; in zxid_slo_resp_redir()
143 struct zx_str* ss; in zxid_slo_resp_redir()
144 struct zx_str* ss2; in zxid_slo_resp_redir()
169 struct zx_str* sesix = ZX_GET_CONTENT(req->SessionIndex); in zxid_sp_slo_do()
[all …]
H A Dzxidutil.h47 ZXID_DECL int zxid_protocol_binding_map_saml2(struct zx_str* b);
63 ZXID_DECL struct zx_str* zxlog_path(zxid_conf* cf, struct zx_str* entid, struct zx_str* objid, cons…
67 …t zxid_nice_sha1(zxid_conf* cf, char* buf, int buf_len, struct zx_str* name, struct zx_str* contin…
69 … cf, char* dir, char* sid, char* buf, int buf_len, struct zx_str* svc, int rank, struct zx_str* co…
81 ZXID_DECL char* zxid_deflate_safe_b64(struct zx_ctx* c, struct zx_str* ss);
H A Dzxidloc.c36 struct zx_str* zxid_idp_loc_raw(zxid_conf* cf, zxid_cgi* cgi, in zxid_idp_loc_raw()
39 struct zx_str* loc; in zxid_idp_loc_raw()
111 struct zx_str* zxid_idp_loc(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses, in zxid_idp_loc()
148 struct zx_str* loc = zxid_idp_loc(cf, cgi, ses, idp_meta, svc_type, SAML2_SOAP); in zxid_idp_soap()
161 struct zx_str* zxid_sp_loc_by_index_raw(zxid_conf* cf, zxid_cgi* cgi, in zxid_sp_loc_by_index_raw()
163 struct zx_str* ix, int* binding) in zxid_sp_loc_by_index_raw()
165 struct zx_str* loc; in zxid_sp_loc_by_index_raw()
206 struct zx_str* zxid_sp_loc_raw(zxid_conf* cf, zxid_cgi* cgi, zxid_entity* sp_meta, int svc_type, ch… in zxid_sp_loc_raw()
208 struct zx_str* loc; in zxid_sp_loc_raw()
298 struct zx_str* zxid_sp_loc(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses, zxid_entity* sp_meta, int s… in zxid_sp_loc()
[all …]
H A Dzxidoauth.c286 struct zx_str* ss; in zxid_mk_oauth_az_req()
288 struct zx_str* eid; in zxid_mk_oauth_az_req()
442 struct zx_str ss; in zxid_sso_issue_jwt()
443 struct zx_str nn; in zxid_sso_issue_jwt()
444 struct zx_str id; in zxid_sso_issue_jwt()
550 struct zx_str sp; in zxid_sso_issue_azc()
551 struct zx_str ss; in zxid_sso_issue_azc()
748 struct zx_str* res; in zxid_oauth_get_well_known_item()
771 struct zx_str* res; in zxid_oauth_dynclireg_client()
914 struct zx_str* ss; in zxid_oidc_as_call()
[all …]
H A Dzxidmni.c32 int zxid_sp_mni_soap(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses, struct zx_str* new_nym) in zxid_sp_mni_soap()
86 struct zx_str* zxid_sp_mni_redir(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses, struct zx_str* new_ny… in zxid_sp_mni_redir()
91 struct zx_str* rs; in zxid_sp_mni_redir()
92 struct zx_str* loc; in zxid_sp_mni_redir()
128 struct zx_str* newnym; in zxid_mni_do()
152 struct zx_str* zxid_mni_do_ss(zxid_conf* cf, zxid_cgi* cgi, zxid_ses* ses, struct zx_sp_ManageNameI… in zxid_mni_do_ss()
H A Dzxiddi.c43 struct zx_str* affil; in zxid_idp_map_nid2uid()
68 struct zx_str* ss; in zxid_di_match_prefix()
99 struct zx_str* ss; in zxid_di_match_svctype()
129 struct zx_str* ss; in zxid_di_match_entid()
173 struct zx_str* ss; in zxid_di_match_options()
229 …id_di_match_cpn(zxid_conf* cf, zxid_ses* ses, int nth, struct zx_str* svctyp, struct zx_str* prvid… in zxid_di_match_cpn()
231 struct zx_str* ss; in zxid_di_match_cpn()
372 struct zx_str* ss; in zxid_di_query()
373 struct zx_str* svctyp; in zxid_di_query()
374 struct zx_str* prvid; in zxid_di_query()
[all …]
H A Dzxidepr.c77 int zxid_nice_sha1(zxid_conf* cf, char* buf, int buf_len, struct zx_str* name, struct zx_str* cont,… in zxid_nice_sha1()
116 … cf, char* dir, char* sid, char* buf, int buf_len, struct zx_str* svc, int rank, struct zx_str* co… in zxid_epr_path()
172 struct zx_str* ss; in zxid_cache_epr()
218 struct zx_str* ss; in zxid_snarf_eprs()
219 struct zx_str* urlss; in zxid_snarf_eprs()
332 struct zx_str* ss; in zxid_find_epr()
333 struct zx_str* pi; in zxid_find_epr()
483 struct zx_str* ss; in zxid_discover_epr()
484 struct zx_str* urlss; in zxid_discover_epr()
849 zxid_a7n* zxid_str2a7n(zxid_conf* cf, struct zx_str* ss) { in zxid_str2a7n()
[all …]
H A Dzxiduser.c94 void zxid_user_sha1_name(zxid_conf* cf, struct zx_str* qualif, struct zx_str* nid, char* sha1_name) in zxid_user_sha1_name()
96 struct zx_str* ss; in zxid_user_sha1_name()
147 void zxid_user_change_nameid(zxid_conf* cf, zxid_nid* oldnid, struct zx_str* newnym) in zxid_user_change_nameid()
160 …nt zxid_put_user(zxid_conf* cf, struct zx_str* nidfmt, struct zx_str* idpent, struct zx_str* spqua… in zxid_put_user()
246 struct zx_str* ss; in zxid_pw_authn()
H A Dzxidps.c56 struct zx_str* zxid_psobj_enc(zxid_conf* cf, struct zx_str* eid, const char* prefix, struct zx_str*… in zxid_psobj_enc()
60 struct zx_str key; in zxid_psobj_enc()
61 struct zx_str* ss; in zxid_psobj_enc()
62 struct zx_str* rr; in zxid_psobj_enc()
84 struct zx_str* zxid_psobj_dec(zxid_conf* cf, struct zx_str* eid, const char* prefix, struct zx_str*… in zxid_psobj_dec()
88 struct zx_str key; in zxid_psobj_dec()
89 struct zx_str* ss; in zxid_psobj_dec()
90 struct zx_str* rr; in zxid_psobj_dec()
148 struct zx_str* str; in zxid_render_str_list()
240 struct zx_str* ss; in zxid_parse_psobj()
[all …]
H A Dzxidpool.c48 struct zx_str* ss; in zxid_pool_to_ldif()
263 struct zx_str* ss; in zxid_pool_to_json()
399 struct zx_str* ss; in zxid_pool_to_qs()
517 struct zx_str* ss; in zxid_add_at_vals()
719 struct zx_str* issuer = 0; in zxid_ses_to_pool()
720 struct zx_str* affid; in zxid_ses_to_pool()
721 struct zx_str* nid; in zxid_ses_to_pool()
723 struct zx_str* tgtaffid; in zxid_ses_to_pool()
724 struct zx_str* tgtnid; in zxid_ses_to_pool()
725 struct zx_str* accr; in zxid_ses_to_pool()
[all …]
H A Dzxidcurl.c122 struct zx_str* zxid_http_cli(zxid_conf* cf, int url_len, const char* url, int len, const char* data… in zxid_http_cli()
125 struct zx_str* ret; in zxid_http_cli()
280 struct zx_str* res; in zxid_get_meta()
304 zxid_entity* zxid_get_meta_ss(zxid_conf* cf, struct zx_str* url) in zxid_get_meta_ss()
380 struct zx_root_s* zxid_soap_call_raw(zxid_conf* cf, struct zx_str* url, struct zx_e_Envelope_s* env… in zxid_soap_call_raw()
384 struct zx_str* ret; in zxid_soap_call_raw()
385 struct zx_str* ss; in zxid_soap_call_raw()
455 struct zx_root_s* zxid_soap_call_hdr_body(zxid_conf* cf, struct zx_str* url, struct zx_e_Header_s* … in zxid_soap_call_hdr_body()
480 struct zx_root_s* zxid_soap_call_body(zxid_conf* cf, struct zx_str* url, struct zx_e_Body_s* body) in zxid_soap_call_body()
498 struct zx_str* ss; in zxid_soap_cgi_resp_body()
[all …]
H A Dzxcrypto.c53 struct zx_str* zx_hmac_sha1(struct zx_ctx* c, struct zx_str* key, struct zx_str* ss) {
190 struct zx_str* zx_raw_cipher(struct zx_ctx* c, const char* algo, int encflag, struct zx_str* key, i…
194 struct zx_str* out;
316 struct zx_str* zx_rsa_pub_enc(struct zx_ctx* c, struct zx_str* plain, RSA* rsa_pkey, int pad)
318 struct zx_str* ciphered;
364 struct zx_str* zx_rsa_pub_dec(struct zx_ctx* c, struct zx_str* ciphered, RSA* rsa_pkey, int pad)
366 struct zx_str* plain;
397 struct zx_str* zx_rsa_priv_dec(struct zx_ctx* c, struct zx_str* ciphered, RSA* rsa_pkey, int pad)
399 struct zx_str* plain;
424 struct zx_str* zx_rsa_priv_enc(struct zx_ctx* c, struct zx_str* plain, RSA* rsa_pkey, int pad)
[all …]
H A Dzxidpsso.c47 struct zx_str* ss; in zxid_anoint_a7n()
48 struct zx_str* logpath; in zxid_anoint_a7n()
115 struct zx_str* ss; in zxid_anoint_sso_resp()
116 struct zx_str* logpath; in zxid_anoint_sso_resp()
176 struct zx_str* ss; in zxid_gen_boots()
427 struct zx_str* nid; in zxid_check_fed()
508 struct zx_str* nid; in zxid_mk_transient_nid()
550 struct zx_str* prvid; in zxid_add_fed_tok2epr()
551 struct zx_str* affil; in zxid_add_fed_tok2epr()
694 struct zx_str tmpss; in zxid_idp_sso()
[all …]
H A Dzxidwsc.c66 struct zx_str* issuer; in zxid_wsc_valid_re_env()
67 struct zx_str* logpath; in zxid_wsc_valid_re_env()
68 struct zx_str* relto; in zxid_wsc_valid_re_env()
69 struct zx_str ss; in zxid_wsc_valid_re_env()
422 struct zx_str* code; in zxid_wsc_call()
423 struct zx_str* str; in zxid_wsc_call()
424 struct zx_str* actor; in zxid_wsc_call()
517 struct zx_str* ret; in zxid_add_env_if_needed()
593 struct zx_str* zxid_call_epr(zxid_conf* cf, zxid_ses* ses, zxid_epr* epr, const char* az_cred, cons… in zxid_call_epr()
596 struct zx_str* ret; in zxid_call_epr()
[all …]
H A Dzxlog.c255 struct zx_str* entid, /* 5 null allowed, - if not given */ in zxlog_fmt()
256 struct zx_str* msgid, /* 6 null allowed, - if not given */ in zxlog_fmt()
257 struct zx_str* a7nid, /* 7 null allowed, - if not given */ in zxlog_fmt()
401 struct zx_str* entid, /* 5 null allowed, - if not given */ in zxlog()
402 struct zx_str* msgid, /* 6 null allowed, - if not given */ in zxlog()
403 struct zx_str* a7nid, /* 7 null allowed, - if not given */ in zxlog()
404 struct zx_str* nid, /* 8 null allowed, - if not given */ in zxlog()
541 struct zx_str* zxlog_path(zxid_conf* cf, in zxlog_path()
542 struct zx_str* entid, /* issuer or target entity ID */ in zxlog_path()
543 struct zx_str* objid, /* AssertionID or MessageID */ in zxlog_path()
[all …]
H A Dzxidmk.c155 struct zx_str* ss; in zxid_mk_enc_id()
193 struct zx_str* ss; in zxid_mk_enc_a7n()
228 struct zx_sp_LogoutRequest_s* zxid_mk_logout(zxid_conf* cf, zxid_nid* nid, struct zx_str* ses_ix, z… in zxid_mk_logout()
249 …outResponse_s* zxid_mk_logout_resp(zxid_conf* cf, struct zx_sp_Status_s* st, struct zx_str* req_id) in zxid_mk_logout_resp()
267 struct zx_sp_ManageNameIDRequest_s* zxid_mk_mni(zxid_conf* cf, zxid_nid* nid, struct zx_str* new_ny… in zxid_mk_mni()
269 struct zx_str* ss; in zxid_mk_mni()
309 …NameIDResponse_s* zxid_mk_mni_resp(zxid_conf* cf, struct zx_sp_Status_s* st, struct zx_str* req_id) in zxid_mk_mni_resp()
394 struct zx_str sesix; in zxid_mk_an_stmt()
395 struct zx_str eid_ss; in zxid_mk_an_stmt()
396 struct zx_str* ss; in zxid_mk_an_stmt()
[all …]
/dports/security/p5-Net-SAML/zxid-1.42/zxidjava/
H A Dzxid_wrap.c1251 struct zx_str *arg1 = (struct zx_str *) 0 ;
1252 struct zx_str *arg2 = (struct zx_str *) 0 ;
1264 struct zx_str *arg1 = (struct zx_str *) 0 ;
1293 struct zx_str *arg1 = (struct zx_str *) 0 ;
1306 struct zx_str *arg1 = (struct zx_str *) 0 ;
1319 struct zx_str *arg1 = (struct zx_str *) 0 ;
1332 struct zx_str *arg1 = (struct zx_str *) 0 ;
1345 struct zx_str *arg1 = (struct zx_str *) 0 ;
1370 struct zx_str *arg1 = (struct zx_str *) 0 ;
1411 struct zx_str *arg1 = (struct zx_str *) 0 ;
[all …]

1234