summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNikos Mavrogiannopoulos <nmav@gnutls.org>2019-12-19 20:28:50 +0100
committerNikos Mavrogiannopoulos <nmav@gnutls.org>2019-12-19 20:28:50 +0100
commitfa502cf3785c8ad1c7660018b5d4eb7b3907bb02 (patch)
tree166a90bf5eefffc57866ec47d6d997666fdca58b
parent1abb4298398ec6a942dc77384a19b3e3a2392341 (diff)
downloadgnutls-fa502cf3785c8ad1c7660018b5d4eb7b3907bb02.tar.gz
updated auto-generated files
Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
-rw-r--r--devel/libdane-latest-x86_64.abi12
-rw-r--r--devel/libgnutls-latest-x86_64.abi3327
-rw-r--r--devel/symbols.last3
-rw-r--r--doc/Makefile.am4
-rw-r--r--doc/manpages/Makefile.am2
5 files changed, 1708 insertions, 1640 deletions
diff --git a/devel/libdane-latest-x86_64.abi b/devel/libdane-latest-x86_64.abi
index 903a3b1d22..ad8a136352 100644
--- a/devel/libdane-latest-x86_64.abi
+++ b/devel/libdane-latest-x86_64.abi
@@ -32,7 +32,7 @@
<elf-symbol name='dane_verify_crt_raw' version='DANE_0_0' is-default-version='yes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
<elf-symbol name='dane_verify_session_crt' version='DANE_0_0' is-default-version='yes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
</elf-function-symbols>
- <abi-instr version='1.0' address-size='64' path='dane.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/libdane' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='dane.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/libdane' language='LANG_C99'>
<type-decl name='int' size-in-bits='32' id='type-id-1'/>
<type-decl name='unsigned int' size-in-bits='32' id='type-id-2'/>
<class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-3' visibility='default' id='type-id-4'>
@@ -2920,7 +2920,7 @@
<return type-id='type-id-105'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='dane-params.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/libdane' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='dane-params.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/libdane' language='LANG_C99'>
<function-decl name='dane_cert_usage_name' mangled-name='dane_cert_usage_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dane_cert_usage_name@@DANE_0_0'>
<parameter type-id='type-id-351' name='usage'/>
<return type-id='type-id-34'/>
@@ -2934,13 +2934,13 @@
<return type-id='type-id-34'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='errors.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/libdane' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='errors.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/libdane' language='LANG_C99'>
<function-decl name='dane_strerror' mangled-name='dane_strerror' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dane_strerror@@DANE_0_0'>
<parameter type-id='type-id-1' name='error'/>
<return type-id='type-id-34'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='read-file.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/gl' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='read-file.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/gl' language='LANG_C99'>
<function-decl name='fopen' mangled-name='fopen' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-115'/>
</function-decl>
@@ -2972,12 +2972,12 @@
<return type-id='type-id-115'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='asnprintf.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/gl' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='asnprintf.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/gl' language='LANG_C99'>
<function-decl name='vasnprintf' mangled-name='vasnprintf' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-115'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='vasnprintf.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/gl' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='vasnprintf.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/gl' language='LANG_C99'>
<function-decl name='abort' mangled-name='abort' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-115'/>
</function-decl>
diff --git a/devel/libgnutls-latest-x86_64.abi b/devel/libgnutls-latest-x86_64.abi
index 3e0142397c..9cc1908291 100644
--- a/devel/libgnutls-latest-x86_64.abi
+++ b/devel/libgnutls-latest-x86_64.abi
@@ -169,6 +169,8 @@
<elf-symbol name='gnutls_certificate_type_get_id' version='GNUTLS_3_4' is-default-version='yes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
<elf-symbol name='gnutls_certificate_type_get_name' version='GNUTLS_3_4' is-default-version='yes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
<elf-symbol name='gnutls_certificate_type_list' version='GNUTLS_3_4' is-default-version='yes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
+ <elf-symbol name='gnutls_certificate_verification_profile_get_id' version='GNUTLS_3_6_12' is-default-version='yes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
+ <elf-symbol name='gnutls_certificate_verification_profile_get_name' version='GNUTLS_3_6_12' is-default-version='yes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
<elf-symbol name='gnutls_certificate_verification_status_print' version='GNUTLS_3_4' is-default-version='yes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
<elf-symbol name='gnutls_certificate_verify_peers2' version='GNUTLS_3_4' is-default-version='yes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
<elf-symbol name='gnutls_certificate_verify_peers3' version='GNUTLS_3_4' is-default-version='yes' type='func-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
@@ -1298,7 +1300,7 @@
<elf-symbol name='gnutls_srp_8192_group_prime' size='16' version='GNUTLS_3_6_2' is-default-version='yes' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
<elf-symbol name='gnutls_strdup' size='8' version='GNUTLS_3_4' is-default-version='yes' type='object-type' binding='global-binding' visibility='default-visibility' is-defined='yes'/>
</elf-variable-symbols>
- <abi-instr version='1.0' address-size='64' path='range.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='range.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<type-decl name='long int' size-in-bits='64' id='type-id-1'/>
<typedef-decl name='__ssize_t' type-id='type-id-1' id='type-id-2'/>
<typedef-decl name='ssize_t' type-id='type-id-2' id='type-id-3'/>
@@ -3875,7 +3877,7 @@
<return type-id='type-id-101'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='record.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='record.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<class-decl name='hello_ext_entry_st' size-in-bits='640' is-struct='yes' visibility='default' id='type-id-296'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='name' type-id='type-id-27' visibility='default'/>
@@ -4210,7 +4212,7 @@
<return type-id='type-id-111'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='compress.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='compress.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-366'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_COMP_UNKNOWN' value='0'/>
@@ -4236,13 +4238,13 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='debug.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='debug.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_handshake_description_get_name' mangled-name='gnutls_handshake_description_get_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_handshake_description_get_name@@GNUTLS_3_4'>
<parameter type-id='type-id-186' name='type'/>
<return type-id='type-id-27'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cipher.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='cipher.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_auth_cipher_add_auth' mangled-name='_gnutls_auth_cipher_add_auth' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -4277,7 +4279,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='handshake-tls13.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='handshake-tls13.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<class-decl name='gnutls_session_int' size-in-bits='52736' is-struct='yes' visibility='default' id='type-id-370'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='security_parameters' type-id='type-id-5' visibility='default'/>
@@ -5013,7 +5015,7 @@
<return type-id='type-id-111'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='buffers.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='buffers.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_record_check_corked' mangled-name='gnutls_record_check_corked' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_record_check_corked@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<return type-id='type-id-99'/>
@@ -5050,7 +5052,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='handshake.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='handshake.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_handshake_get_last_out' mangled-name='gnutls_handshake_get_last_out' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_handshake_get_last_out@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
<return type-id='type-id-186'/>
@@ -5315,7 +5317,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='errors.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='errors.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_log' mangled-name='_gnutls_log' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_log@@GNUTLS_PRIVATE_3_4'>
<parameter type-id='type-id-22' name='level'/>
<parameter type-id='type-id-27' name='fmt'/>
@@ -5356,7 +5358,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='dh.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='dh.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<class-decl name='gnutls_dh_params_int' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-414'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='params' type-id='type-id-415' visibility='default'/>
@@ -5505,7 +5507,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='kx.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='kx.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_session_is_psk' mangled-name='_gnutls_session_is_psk' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -5534,12 +5536,12 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cipher-cbc.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='cipher-cbc.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_make_preamble' mangled-name='_gnutls_make_preamble' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='priority.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='priority.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<var-decl name='_gnutls_default_priority_string' type-id='type-id-27' mangled-name='_gnutls_default_priority_string' visibility='default' elf-symbol-id='_gnutls_default_priority_string@@GNUTLS_PRIVATE_3_4'/>
<function-decl name='gnutls_priority_string_list' mangled-name='gnutls_priority_string_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_priority_string_list@@GNUTLS_3_4'>
<parameter type-id='type-id-10' name='iter'/>
@@ -5703,10 +5705,10 @@
<function-decl name='gnutls_sign_get_id' mangled-name='gnutls_sign_get_id' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-decl name='gnutls_group_get_id' mangled-name='gnutls_group_get_id' visibility='default' binding='global' size-in-bits='64'>
+ <function-decl name='gnutls_certificate_type_get_id' mangled-name='gnutls_certificate_type_get_id' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-decl name='gnutls_certificate_type_get_id' mangled-name='gnutls_certificate_type_get_id' visibility='default' binding='global' size-in-bits='64'>
+ <function-decl name='gnutls_group_get_id' mangled-name='gnutls_group_get_id' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='_gnutls_buffer_append_str' mangled-name='_gnutls_buffer_append_str' visibility='default' binding='global' size-in-bits='64'>
@@ -5721,7 +5723,7 @@
<function-decl name='exit' mangled-name='exit' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-decl name='_gnutls_profile_get_id' mangled-name='_gnutls_profile_get_id' visibility='default' binding='global' size-in-bits='64'>
+ <function-decl name='gnutls_certificate_verification_profile_get_id' mangled-name='gnutls_certificate_verification_profile_get_id' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_cipher_get_id' mangled-name='gnutls_cipher_get_id' visibility='default' binding='global' size-in-bits='64'>
@@ -5743,7 +5745,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='hash_int.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='hash_int.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_digest_exists' mangled-name='_gnutls_digest_exists' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_digest_exists@@GNUTLS_PRIVATE_3_4'>
<parameter type-id='type-id-211' name='algo'/>
<return type-id='type-id-22'/>
@@ -5755,7 +5757,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cipher_int.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='cipher_int.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_mac_deinit' mangled-name='_gnutls_mac_deinit' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -5769,7 +5771,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='session.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='session.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_session_set_id' mangled-name='gnutls_session_set_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_session_set_id@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-57' name='sid'/>
@@ -5854,7 +5856,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='db.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='db.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_db_remove_session' mangled-name='gnutls_db_remove_session' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_db_remove_session@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<return type-id='type-id-111'/>
@@ -5911,7 +5913,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='x509_b64.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='x509_b64.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_base64_encode2' mangled-name='gnutls_base64_encode2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_base64_encode2@@GNUTLS_3_6_0'>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-275' name='result'/>
@@ -5970,7 +5972,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='hello_ext.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='hello_ext.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_ext_get_current_msg' mangled-name='gnutls_ext_get_current_msg' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ext_get_current_msg@@GNUTLS_3_6_3'>
<parameter type-id='type-id-236' name='session'/>
<return type-id='type-id-10'/>
@@ -6025,7 +6027,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='auth.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='auth.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_auth_client_get_type' mangled-name='gnutls_auth_client_get_type' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_auth_client_get_type@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
<return type-id='type-id-309'/>
@@ -6062,7 +6064,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='sslv2_compat.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='sslv2_compat.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_server_select_suite' mangled-name='_gnutls_server_select_suite' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -6082,7 +6084,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='session_pack.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='session_pack.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_session_set_premaster' mangled-name='gnutls_session_set_premaster' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_session_set_premaster@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
<parameter type-id='type-id-10' name='entity'/>
@@ -6129,12 +6131,12 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='mpi.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='mpi.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='asn1_read_value' mangled-name='asn1_read_value' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pk.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pk.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<pointer-type-def type-id='type-id-211' size-in-bits='64' id='type-id-431'/>
<function-decl name='gnutls_decode_ber_digest_info' mangled-name='gnutls_decode_ber_digest_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_decode_ber_digest_info@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='info'/>
@@ -6210,7 +6212,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cert-cred.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='cert-cred.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<class-decl name='gnutls_certificate_credentials_st' size-in-bits='1408' is-struct='yes' visibility='default' id='type-id-432'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='dh_params' type-id='type-id-418' visibility='default'/>
@@ -6733,7 +6735,7 @@
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='global.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='global.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<var-decl name='_gnutls_pkix1_asn' type-id='type-id-387' visibility='default'/>
<var-decl name='_gnutls_gnutls_asn' type-id='type-id-387' visibility='default'/>
<pointer-type-def type-id='type-id-498' size-in-bits='64' id='type-id-499'/>
@@ -6903,7 +6905,7 @@
<return type-id='type-id-101'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='constate.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='constate.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_cipher_init' mangled-name='_gnutls_cipher_init' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -6929,7 +6931,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='anon_cred.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='anon_cred.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<class-decl name='gnutls_anon_server_credentials_st' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-518'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='dh_params' type-id='type-id-418' visibility='default'/>
@@ -6987,7 +6989,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='mem.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='mem.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<var-decl name='gnutls_secure_malloc' type-id='type-id-506' mangled-name='gnutls_secure_malloc' visibility='default' elf-symbol-id='gnutls_secure_malloc@@GNUTLS_3_4'/>
<var-decl name='gnutls_malloc' type-id='type-id-506' mangled-name='gnutls_malloc' visibility='default' elf-symbol-id='gnutls_malloc@@GNUTLS_3_4'/>
<var-decl name='gnutls_free' type-id='type-id-513' mangled-name='gnutls_free' visibility='default' elf-symbol-id='gnutls_free@@GNUTLS_3_4'/>
@@ -7007,7 +7009,7 @@
<return type-id='type-id-101'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='fingerprint.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='fingerprint.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_fingerprint' mangled-name='gnutls_fingerprint' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_fingerprint@@GNUTLS_3_4'>
<parameter type-id='type-id-211' name='algo'/>
<parameter type-id='type-id-57' name='data'/>
@@ -7016,7 +7018,7 @@
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls-sig.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls-sig.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_pubkey_compatible_with_sig' mangled-name='_gnutls_pubkey_compatible_with_sig' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -7051,12 +7053,12 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='ecc.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='ecc.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_ecc_curve_get_size' mangled-name='gnutls_ecc_curve_get_size' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='alert.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='alert.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-531'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_A_CLOSE_NOTIFY' value='0'/>
@@ -7129,7 +7131,7 @@
<return type-id='type-id-27'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='privkey_raw.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='privkey_raw.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<class-decl name='gnutls_pkcs11_privkey_st' size-in-bits='3392' is-struct='yes' visibility='default' id='type-id-392'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='pk_algorithm' type-id='type-id-60' visibility='default'/>
@@ -8052,7 +8054,7 @@
<return type-id='type-id-614'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='system/certs.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='system/certs.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<class-decl name='gnutls_x509_trust_list_st' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-713'/>
<pointer-type-def type-id='type-id-713' size-in-bits='64' id='type-id-714'/>
<typedef-decl name='gnutls_x509_trust_list_t' type-id='type-id-714' id='type-id-715'/>
@@ -8072,7 +8074,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='system/threads.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='system/threads.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='pthread_mutex_destroy' mangled-name='pthread_mutex_destroy' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -8083,7 +8085,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='system/fastopen.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='system/fastopen.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_transport_set_pull_function' mangled-name='gnutls_transport_set_pull_function' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -8115,7 +8117,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='system/sockets.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='system/sockets.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_system_recv_timeout' mangled-name='gnutls_system_recv_timeout' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_system_recv_timeout@@GNUTLS_3_4'>
<parameter type-id='type-id-154' name='ptr'/>
<parameter type-id='type-id-10' name='ms'/>
@@ -8125,7 +8127,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='str-iconv.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='str-iconv.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_utf8_to_ucs2' mangled-name='_gnutls_utf8_to_ucs2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_utf8_to_ucs2@@GNUTLS_PRIVATE_3_4'>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-99' name='size'/>
@@ -8150,7 +8152,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='system.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='system.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<var-decl name='gnutls_time' type-id='type-id-517' visibility='default'/>
<pointer-type-def type-id='type-id-168' size-in-bits='64' id='type-id-716'/>
<pointer-type-def type-id='type-id-717' size-in-bits='64' id='type-id-718'/>
@@ -8168,7 +8170,31 @@
<return type-id='type-id-111'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='inih/ini.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='profiles.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <enum-decl name='gnutls_certificate_verification_profiles_t' id='type-id-720'>
+ <underlying-type type-id='type-id-41'/>
+ <enumerator name='GNUTLS_PROFILE_UNKNOWN' value='0'/>
+ <enumerator name='GNUTLS_PROFILE_VERY_WEAK' value='1'/>
+ <enumerator name='GNUTLS_PROFILE_LOW' value='2'/>
+ <enumerator name='GNUTLS_PROFILE_LEGACY' value='4'/>
+ <enumerator name='GNUTLS_PROFILE_MEDIUM' value='5'/>
+ <enumerator name='GNUTLS_PROFILE_HIGH' value='6'/>
+ <enumerator name='GNUTLS_PROFILE_ULTRA' value='7'/>
+ <enumerator name='GNUTLS_PROFILE_FUTURE' value='8'/>
+ <enumerator name='GNUTLS_PROFILE_SUITEB128' value='32'/>
+ <enumerator name='GNUTLS_PROFILE_SUITEB192' value='33'/>
+ </enum-decl>
+ <typedef-decl name='gnutls_certificate_verification_profiles_t' type-id='type-id-720' id='type-id-721'/>
+ <function-decl name='gnutls_certificate_verification_profile_get_name' mangled-name='gnutls_certificate_verification_profile_get_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_verification_profile_get_name@@GNUTLS_3_6_12'>
+ <parameter type-id='type-id-721' name='id'/>
+ <return type-id='type-id-27'/>
+ </function-decl>
+ <function-decl name='gnutls_certificate_verification_profile_get_id' mangled-name='gnutls_certificate_verification_profile_get_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_verification_profile_get_id@@GNUTLS_3_6_12'>
+ <parameter type-id='type-id-27' name='name'/>
+ <return type-id='type-id-721'/>
+ </function-decl>
+ </abi-instr>
+ <abi-instr version='1.0' address-size='64' path='inih/ini.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='strncpy' mangled-name='strncpy' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -8176,7 +8202,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='str.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='str.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_hex_encode2' mangled-name='gnutls_hex_encode2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hex_encode2@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-275' name='result'/>
@@ -8271,7 +8297,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='str-unicode.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='str-unicode.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_utf8_password_normalize' mangled-name='gnutls_utf8_password_normalize' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_utf8_password_normalize@@GNUTLS_3_4'>
<parameter type-id='type-id-346' name='password'/>
<parameter type-id='type-id-10' name='plen'/>
@@ -8310,7 +8336,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='str-idna.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='str-idna.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_idna_reverse_map' mangled-name='gnutls_idna_reverse_map' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_idna_reverse_map@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='input'/>
<parameter type-id='type-id-10' name='ilen'/>
@@ -8341,7 +8367,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='state.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='state.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<var-decl name='_gnutls_disable_tls13' type-id='type-id-10' visibility='default'/>
<function-decl name='gnutls_session_get_flags' mangled-name='gnutls_session_get_flags' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_session_get_flags@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
@@ -8397,14 +8423,14 @@
<parameter type-id='type-id-413' name='session'/>
<return type-id='type-id-59'/>
</function-decl>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-720'>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-722'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_CB_TLS_UNIQUE' value='0'/>
</enum-decl>
- <typedef-decl name='gnutls_channel_binding_t' type-id='type-id-720' id='type-id-721'/>
+ <typedef-decl name='gnutls_channel_binding_t' type-id='type-id-722' id='type-id-723'/>
<function-decl name='gnutls_session_channel_binding' mangled-name='gnutls_session_channel_binding' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_session_channel_binding@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
- <parameter type-id='type-id-721' name='cbtype'/>
+ <parameter type-id='type-id-723' name='cbtype'/>
<parameter type-id='type-id-275' name='cb'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -8475,9 +8501,9 @@
<parameter type-id='type-id-413' name='session'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-413' size-in-bits='64' id='type-id-722'/>
+ <pointer-type-def type-id='type-id-413' size-in-bits='64' id='type-id-724'/>
<function-decl name='gnutls_init' mangled-name='gnutls_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-722' name='session'/>
+ <parameter type-id='type-id-724' name='session'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -8543,8 +8569,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cert-cred-x509.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <class-decl name='gnutls_certificate_credentials_st' size-in-bits='1408' is-struct='yes' visibility='default' id='type-id-723'>
+ <abi-instr version='1.0' address-size='64' path='cert-cred-x509.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <class-decl name='gnutls_certificate_credentials_st' size-in-bits='1408' is-struct='yes' visibility='default' id='type-id-725'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='dh_params' type-id='type-id-418' visibility='default'/>
</data-member>
@@ -8609,39 +8635,39 @@
<var-decl name='tls13_ok' type-id='type-id-75' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-723' size-in-bits='64' id='type-id-724'/>
- <typedef-decl name='gnutls_certificate_credentials_t' type-id='type-id-724' id='type-id-725'/>
+ <pointer-type-def type-id='type-id-725' size-in-bits='64' id='type-id-726'/>
+ <typedef-decl name='gnutls_certificate_credentials_t' type-id='type-id-726' id='type-id-727'/>
<function-decl name='gnutls_certificate_set_pin_function' mangled-name='gnutls_certificate_set_pin_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_pin_function@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='cred'/>
+ <parameter type-id='type-id-727' name='cred'/>
<parameter type-id='type-id-375' name='fn'/>
<parameter type-id='type-id-101' name='userdata'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_certificate_free_crls' mangled-name='gnutls_certificate_free_crls' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_free_crls@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='sc'/>
+ <parameter type-id='type-id-727' name='sc'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_simple_pkcs12_mem' mangled-name='gnutls_certificate_set_x509_simple_pkcs12_mem' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_simple_pkcs12_mem@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-57' name='p12blob'/>
<parameter type-id='type-id-421' name='type'/>
<parameter type-id='type-id-27' name='password'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_simple_pkcs12_file' mangled-name='gnutls_certificate_set_x509_simple_pkcs12_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_simple_pkcs12_file@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-27' name='pkcs12file'/>
<parameter type-id='type-id-421' name='type'/>
<parameter type-id='type-id-27' name='password'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_crl_file' mangled-name='gnutls_certificate_set_x509_crl_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_crl_file@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-27' name='crlfile'/>
<parameter type-id='type-id-421' name='type'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_crl_int' size-in-bits='512' is-struct='yes' visibility='default' id='type-id-726'>
+ <class-decl name='gnutls_x509_crl_int' size-in-bits='512' is-struct='yes' visibility='default' id='type-id-728'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='crl' type-id='type-id-387' visibility='default'/>
</data-member>
@@ -8664,99 +8690,99 @@
<var-decl name='raw_issuer_dn' type-id='type-id-62' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-726' size-in-bits='64' id='type-id-727'/>
- <typedef-decl name='gnutls_x509_crl_t' type-id='type-id-727' id='type-id-728'/>
<pointer-type-def type-id='type-id-728' size-in-bits='64' id='type-id-729'/>
+ <typedef-decl name='gnutls_x509_crl_t' type-id='type-id-729' id='type-id-730'/>
+ <pointer-type-def type-id='type-id-730' size-in-bits='64' id='type-id-731'/>
<function-decl name='gnutls_certificate_set_x509_crl' mangled-name='gnutls_certificate_set_x509_crl' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_crl@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
- <parameter type-id='type-id-729' name='crl_list'/>
+ <parameter type-id='type-id-727' name='res'/>
+ <parameter type-id='type-id-731' name='crl_list'/>
<parameter type-id='type-id-22' name='crl_list_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_crl_mem' mangled-name='gnutls_certificate_set_x509_crl_mem' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_crl_mem@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-57' name='CRL'/>
<parameter type-id='type-id-421' name='type'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_system_trust' mangled-name='gnutls_certificate_set_x509_system_trust' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_system_trust@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='cred'/>
+ <parameter type-id='type-id-727' name='cred'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_trust_dir' mangled-name='gnutls_certificate_set_x509_trust_dir' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_trust_dir@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='cred'/>
+ <parameter type-id='type-id-727' name='cred'/>
<parameter type-id='type-id-27' name='ca_dir'/>
<parameter type-id='type-id-421' name='type'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_trust_file' mangled-name='gnutls_certificate_set_x509_trust_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_trust_file@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='cred'/>
+ <parameter type-id='type-id-727' name='cred'/>
<parameter type-id='type-id-27' name='ca_dir'/>
<parameter type-id='type-id-421' name='type'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_trust' mangled-name='gnutls_certificate_set_x509_trust' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_trust@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-458' name='ca_list'/>
<parameter type-id='type-id-22' name='ca_list_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_trust_mem' mangled-name='gnutls_certificate_set_x509_trust_mem' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_trust_mem@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-57' name='ca'/>
<parameter type-id='type-id-421' name='type'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_key_file' mangled-name='gnutls_certificate_set_x509_key_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_key_file@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-27' name='certfile'/>
<parameter type-id='type-id-27' name='keyfile'/>
<parameter type-id='type-id-421' name='type'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-715' size-in-bits='64' id='type-id-730'/>
+ <pointer-type-def type-id='type-id-715' size-in-bits='64' id='type-id-732'/>
<function-decl name='gnutls_certificate_get_trust_list' mangled-name='gnutls_certificate_get_trust_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_get_trust_list@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
- <parameter type-id='type-id-730' name='tlist'/>
+ <parameter type-id='type-id-727' name='res'/>
+ <parameter type-id='type-id-732' name='tlist'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_certificate_set_trust_list' mangled-name='gnutls_certificate_set_trust_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_trust_list@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-715' name='tlist'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-458' size-in-bits='64' id='type-id-731'/>
+ <pointer-type-def type-id='type-id-458' size-in-bits='64' id='type-id-733'/>
<function-decl name='gnutls_certificate_get_x509_crt' mangled-name='gnutls_certificate_get_x509_crt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_get_x509_crt@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-10' name='index'/>
- <parameter type-id='type-id-731' name='crt_list'/>
+ <parameter type-id='type-id-733' name='crt_list'/>
<parameter type-id='type-id-419' name='crt_list_size'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-383' size-in-bits='64' id='type-id-732'/>
+ <pointer-type-def type-id='type-id-383' size-in-bits='64' id='type-id-734'/>
<function-decl name='gnutls_certificate_get_x509_key' mangled-name='gnutls_certificate_get_x509_key' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_get_x509_key@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-10' name='index'/>
- <parameter type-id='type-id-732' name='key'/>
+ <parameter type-id='type-id-734' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_key' mangled-name='gnutls_certificate_set_x509_key' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_key@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-458' name='cert_list'/>
<parameter type-id='type-id-22' name='cert_list_size'/>
<parameter type-id='type-id-383' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_key_mem' mangled-name='gnutls_certificate_set_x509_key_mem' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_key_mem@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-57' name='cert'/>
<parameter type-id='type-id-57' name='key'/>
<parameter type-id='type-id-421' name='type'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_key_mem2' mangled-name='gnutls_certificate_set_x509_key_mem2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_key_mem2@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-57' name='cert'/>
<parameter type-id='type-id-57' name='key'/>
<parameter type-id='type-id-421' name='type'/>
@@ -8765,7 +8791,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_x509_key_file2' mangled-name='gnutls_certificate_set_x509_key_file2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_x509_key_file2@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-27' name='certfile'/>
<parameter type-id='type-id-27' name='keyfile'/>
<parameter type-id='type-id-421' name='type'/>
@@ -8864,35 +8890,35 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='file.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='file.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_load_file' mangled-name='gnutls_load_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_load_file@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='filename'/>
<parameter type-id='type-id-275' name='data'/>
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='supplemental.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='supplemental.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<class-decl name='gnutls_supplemental_entry_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-295'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='name' type-id='type-id-376' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='type' type-id='type-id-733' visibility='default'/>
+ <var-decl name='type' type-id='type-id-735' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='supp_recv_func' type-id='type-id-734' visibility='default'/>
+ <var-decl name='supp_recv_func' type-id='type-id-736' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='supp_send_func' type-id='type-id-735' visibility='default'/>
+ <var-decl name='supp_send_func' type-id='type-id-737' visibility='default'/>
</data-member>
</class-decl>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-736'>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-738'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_SUPPLEMENTAL_UNKNOWN' value='0'/>
</enum-decl>
- <typedef-decl name='gnutls_supplemental_data_format_type_t' type-id='type-id-736' id='type-id-733'/>
- <typedef-decl name='gnutls_supp_recv_func' type-id='type-id-348' id='type-id-734'/>
- <typedef-decl name='gnutls_supp_send_func' type-id='type-id-352' id='type-id-735'/>
+ <typedef-decl name='gnutls_supplemental_data_format_type_t' type-id='type-id-738' id='type-id-735'/>
+ <typedef-decl name='gnutls_supp_recv_func' type-id='type-id-348' id='type-id-736'/>
+ <typedef-decl name='gnutls_supp_send_func' type-id='type-id-352' id='type-id-737'/>
<function-decl name='gnutls_supplemental_send' mangled-name='gnutls_supplemental_send' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_supplemental_send@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-10' name='do_send_supplemental'/>
@@ -8906,37 +8932,37 @@
<function-decl name='gnutls_session_supplemental_register' mangled-name='gnutls_session_supplemental_register' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_session_supplemental_register@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-27' name='name'/>
- <parameter type-id='type-id-733' name='type'/>
- <parameter type-id='type-id-734' name='recv_func'/>
- <parameter type-id='type-id-735' name='send_func'/>
+ <parameter type-id='type-id-735' name='type'/>
+ <parameter type-id='type-id-736' name='recv_func'/>
+ <parameter type-id='type-id-737' name='send_func'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_supplemental_register' mangled-name='gnutls_supplemental_register' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_supplemental_register@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='name'/>
- <parameter type-id='type-id-733' name='type'/>
- <parameter type-id='type-id-734' name='recv_func'/>
- <parameter type-id='type-id-735' name='send_func'/>
+ <parameter type-id='type-id-735' name='type'/>
+ <parameter type-id='type-id-736' name='recv_func'/>
+ <parameter type-id='type-id-737' name='send_func'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_supplemental_get_name' mangled-name='gnutls_supplemental_get_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_supplemental_get_name@@GNUTLS_3_4'>
- <parameter type-id='type-id-733' name='type'/>
+ <parameter type-id='type-id-735' name='type'/>
<return type-id='type-id-27'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='random.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='random.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_rnd_refresh' mangled-name='gnutls_rnd_refresh' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_rnd_refresh@@GNUTLS_3_4'>
<return type-id='type-id-111'/>
</function-decl>
- <enum-decl name='gnutls_rnd_level' id='type-id-737'>
+ <enum-decl name='gnutls_rnd_level' id='type-id-739'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_RND_NONCE' value='0'/>
<enumerator name='GNUTLS_RND_RANDOM' value='1'/>
<enumerator name='GNUTLS_RND_KEY' value='2'/>
</enum-decl>
- <typedef-decl name='gnutls_rnd_level_t' type-id='type-id-737' id='type-id-738'/>
+ <typedef-decl name='gnutls_rnd_level_t' type-id='type-id-739' id='type-id-740'/>
<function-decl name='gnutls_rnd' mangled-name='gnutls_rnd' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_rnd@@GNUTLS_3_4'>
- <parameter type-id='type-id-738' name='level'/>
+ <parameter type-id='type-id-740' name='level'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-99' name='len'/>
<return type-id='type-id-22'/>
@@ -8948,15 +8974,15 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='crypto-api.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <pointer-type-def type-id='type-id-133' size-in-bits='64' id='type-id-739'/>
- <typedef-decl name='gnutls_aead_cipher_hd_t' type-id='type-id-739' id='type-id-740'/>
+ <abi-instr version='1.0' address-size='64' path='crypto-api.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <pointer-type-def type-id='type-id-133' size-in-bits='64' id='type-id-741'/>
+ <typedef-decl name='gnutls_aead_cipher_hd_t' type-id='type-id-741' id='type-id-742'/>
<function-decl name='gnutls_aead_cipher_deinit' mangled-name='gnutls_aead_cipher_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_aead_cipher_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-740' name='handle'/>
+ <parameter type-id='type-id-742' name='handle'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_aead_cipher_decryptv2' mangled-name='gnutls_aead_cipher_decryptv2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_aead_cipher_decryptv2@@GNUTLS_3_6_10'>
- <parameter type-id='type-id-740' name='handle'/>
+ <parameter type-id='type-id-742' name='handle'/>
<parameter type-id='type-id-101' name='nonce'/>
<parameter type-id='type-id-99' name='nonce_len'/>
<parameter type-id='type-id-249' name='auth_iov'/>
@@ -8968,7 +8994,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_aead_cipher_encryptv2' mangled-name='gnutls_aead_cipher_encryptv2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_aead_cipher_encryptv2@@GNUTLS_3_6_10'>
- <parameter type-id='type-id-740' name='handle'/>
+ <parameter type-id='type-id-742' name='handle'/>
<parameter type-id='type-id-101' name='nonce'/>
<parameter type-id='type-id-99' name='nonce_len'/>
<parameter type-id='type-id-249' name='auth_iov'/>
@@ -8980,7 +9006,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_aead_cipher_encryptv' mangled-name='gnutls_aead_cipher_encryptv' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_aead_cipher_encryptv@@GNUTLS_3_6_3'>
- <parameter type-id='type-id-740' name='handle'/>
+ <parameter type-id='type-id-742' name='handle'/>
<parameter type-id='type-id-101' name='nonce'/>
<parameter type-id='type-id-99' name='nonce_len'/>
<parameter type-id='type-id-249' name='auth_iov'/>
@@ -8993,7 +9019,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_aead_cipher_encrypt' mangled-name='gnutls_aead_cipher_encrypt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_aead_cipher_encrypt@@GNUTLS_3_4'>
- <parameter type-id='type-id-740' name='handle'/>
+ <parameter type-id='type-id-742' name='handle'/>
<parameter type-id='type-id-101' name='nonce'/>
<parameter type-id='type-id-99' name='nonce_len'/>
<parameter type-id='type-id-101' name='auth'/>
@@ -9006,7 +9032,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_aead_cipher_decrypt' mangled-name='gnutls_aead_cipher_decrypt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_aead_cipher_decrypt@@GNUTLS_3_4'>
- <parameter type-id='type-id-740' name='handle'/>
+ <parameter type-id='type-id-742' name='handle'/>
<parameter type-id='type-id-101' name='nonce'/>
<parameter type-id='type-id-99' name='nonce_len'/>
<parameter type-id='type-id-101' name='auth'/>
@@ -9018,9 +9044,9 @@
<parameter type-id='type-id-422' name='ctext_len'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-740' size-in-bits='64' id='type-id-741'/>
+ <pointer-type-def type-id='type-id-742' size-in-bits='64' id='type-id-743'/>
<function-decl name='gnutls_aead_cipher_init' mangled-name='gnutls_aead_cipher_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_aead_cipher_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-741' name='handle'/>
+ <parameter type-id='type-id-743' name='handle'/>
<parameter type-id='type-id-29' name='cipher'/>
<parameter type-id='type-id-57' name='key'/>
<return type-id='type-id-22'/>
@@ -9030,12 +9056,12 @@
<parameter type-id='type-id-10' name='key_size'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='hash_hd_st' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-742'/>
- <pointer-type-def type-id='type-id-742' size-in-bits='64' id='type-id-743'/>
- <typedef-decl name='gnutls_hash_hd_t' type-id='type-id-743' id='type-id-744'/>
+ <class-decl name='hash_hd_st' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-744'/>
+ <pointer-type-def type-id='type-id-744' size-in-bits='64' id='type-id-745'/>
+ <typedef-decl name='gnutls_hash_hd_t' type-id='type-id-745' id='type-id-746'/>
<function-decl name='gnutls_hash_copy' mangled-name='gnutls_hash_copy' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hash_copy@@GNUTLS_3_6_9'>
- <parameter type-id='type-id-744' name='handle'/>
- <return type-id='type-id-744'/>
+ <parameter type-id='type-id-746' name='handle'/>
+ <return type-id='type-id-746'/>
</function-decl>
<function-decl name='gnutls_hash_fast' mangled-name='gnutls_hash_fast' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hash_fast@@GNUTLS_3_4'>
<parameter type-id='type-id-211' name='algorithm'/>
@@ -9045,33 +9071,33 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_hash_deinit' mangled-name='gnutls_hash_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hash_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-744' name='handle'/>
+ <parameter type-id='type-id-746' name='handle'/>
<parameter type-id='type-id-101' name='digest'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_hash_output' mangled-name='gnutls_hash_output' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hash_output@@GNUTLS_3_4'>
- <parameter type-id='type-id-744' name='handle'/>
+ <parameter type-id='type-id-746' name='handle'/>
<parameter type-id='type-id-101' name='digest'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_hash' mangled-name='gnutls_hash' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hash@@GNUTLS_3_4'>
- <parameter type-id='type-id-744' name='handle'/>
+ <parameter type-id='type-id-746' name='handle'/>
<parameter type-id='type-id-101' name='ptext'/>
<parameter type-id='type-id-99' name='ptext_len'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-744' size-in-bits='64' id='type-id-745'/>
+ <pointer-type-def type-id='type-id-746' size-in-bits='64' id='type-id-747'/>
<function-decl name='gnutls_hash_init' mangled-name='gnutls_hash_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hash_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-745' name='dig'/>
+ <parameter type-id='type-id-747' name='dig'/>
<parameter type-id='type-id-211' name='algorithm'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='hmac_hd_st' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-746'/>
- <pointer-type-def type-id='type-id-746' size-in-bits='64' id='type-id-747'/>
- <typedef-decl name='gnutls_hmac_hd_t' type-id='type-id-747' id='type-id-748'/>
+ <class-decl name='hmac_hd_st' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-748'/>
+ <pointer-type-def type-id='type-id-748' size-in-bits='64' id='type-id-749'/>
+ <typedef-decl name='gnutls_hmac_hd_t' type-id='type-id-749' id='type-id-750'/>
<function-decl name='gnutls_hmac_copy' mangled-name='gnutls_hmac_copy' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hmac_copy@@GNUTLS_3_6_9'>
- <parameter type-id='type-id-748' name='handle'/>
- <return type-id='type-id-748'/>
+ <parameter type-id='type-id-750' name='handle'/>
+ <return type-id='type-id-750'/>
</function-decl>
<function-decl name='gnutls_hmac_fast' mangled-name='gnutls_hmac_fast' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hmac_fast@@GNUTLS_3_4'>
<parameter type-id='type-id-31' name='algorithm'/>
@@ -9087,36 +9113,36 @@
<return type-id='type-id-10'/>
</function-decl>
<function-decl name='gnutls_hmac_deinit' mangled-name='gnutls_hmac_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hmac_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-748' name='handle'/>
+ <parameter type-id='type-id-750' name='handle'/>
<parameter type-id='type-id-101' name='digest'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_hmac_output' mangled-name='gnutls_hmac_output' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hmac_output@@GNUTLS_3_4'>
- <parameter type-id='type-id-748' name='handle'/>
+ <parameter type-id='type-id-750' name='handle'/>
<parameter type-id='type-id-101' name='digest'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_hmac' mangled-name='gnutls_hmac' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hmac@@GNUTLS_3_4'>
- <parameter type-id='type-id-748' name='handle'/>
+ <parameter type-id='type-id-750' name='handle'/>
<parameter type-id='type-id-101' name='ptext'/>
<parameter type-id='type-id-99' name='ptext_len'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_hmac_set_nonce' mangled-name='gnutls_hmac_set_nonce' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hmac_set_nonce@@GNUTLS_3_4'>
- <parameter type-id='type-id-748' name='handle'/>
+ <parameter type-id='type-id-750' name='handle'/>
<parameter type-id='type-id-101' name='nonce'/>
<parameter type-id='type-id-99' name='nonce_len'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-748' size-in-bits='64' id='type-id-749'/>
+ <pointer-type-def type-id='type-id-750' size-in-bits='64' id='type-id-751'/>
<function-decl name='gnutls_hmac_init' mangled-name='gnutls_hmac_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_hmac_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-749' name='dig'/>
+ <parameter type-id='type-id-751' name='dig'/>
<parameter type-id='type-id-31' name='algorithm'/>
<parameter type-id='type-id-101' name='key'/>
<parameter type-id='type-id-99' name='keylen'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='api_cipher_hd_st' size-in-bits='1408' is-struct='yes' visibility='default' id='type-id-750'>
+ <class-decl name='api_cipher_hd_st' size-in-bits='1408' is-struct='yes' visibility='default' id='type-id-752'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='ctx_enc' type-id='type-id-97' visibility='default'/>
</data-member>
@@ -9124,14 +9150,14 @@
<var-decl name='ctx_dec' type-id='type-id-97' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-750' size-in-bits='64' id='type-id-751'/>
- <typedef-decl name='gnutls_cipher_hd_t' type-id='type-id-751' id='type-id-752'/>
+ <pointer-type-def type-id='type-id-752' size-in-bits='64' id='type-id-753'/>
+ <typedef-decl name='gnutls_cipher_hd_t' type-id='type-id-753' id='type-id-754'/>
<function-decl name='gnutls_cipher_deinit' mangled-name='gnutls_cipher_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-752' name='handle'/>
+ <parameter type-id='type-id-754' name='handle'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_cipher_decrypt2' mangled-name='gnutls_cipher_decrypt2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_decrypt2@@GNUTLS_3_4'>
- <parameter type-id='type-id-752' name='handle'/>
+ <parameter type-id='type-id-754' name='handle'/>
<parameter type-id='type-id-101' name='ctext'/>
<parameter type-id='type-id-99' name='ctext_len'/>
<parameter type-id='type-id-101' name='ptext'/>
@@ -9139,7 +9165,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_cipher_encrypt2' mangled-name='gnutls_cipher_encrypt2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_encrypt2@@GNUTLS_3_4'>
- <parameter type-id='type-id-752' name='handle'/>
+ <parameter type-id='type-id-754' name='handle'/>
<parameter type-id='type-id-101' name='ptext'/>
<parameter type-id='type-id-99' name='ptext_len'/>
<parameter type-id='type-id-101' name='ctext'/>
@@ -9147,44 +9173,44 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_cipher_decrypt' mangled-name='gnutls_cipher_decrypt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_decrypt@@GNUTLS_3_4'>
- <parameter type-id='type-id-752' name='handle'/>
+ <parameter type-id='type-id-754' name='handle'/>
<parameter type-id='type-id-101' name='ctext'/>
<parameter type-id='type-id-99' name='ctext_len'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_cipher_encrypt' mangled-name='gnutls_cipher_encrypt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_encrypt@@GNUTLS_3_4'>
- <parameter type-id='type-id-752' name='handle'/>
+ <parameter type-id='type-id-754' name='handle'/>
<parameter type-id='type-id-101' name='ptext'/>
<parameter type-id='type-id-99' name='ptext_len'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='_gnutls_cipher_get_iv' mangled-name='_gnutls_cipher_get_iv' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_cipher_get_iv@@GNUTLS_FIPS140_3_4'>
- <parameter type-id='type-id-752' name='handle'/>
+ <parameter type-id='type-id-754' name='handle'/>
<parameter type-id='type-id-101' name='ptext'/>
<parameter type-id='type-id-99' name='ptext_len'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_cipher_set_iv' mangled-name='gnutls_cipher_set_iv' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_set_iv@@GNUTLS_3_4'>
- <parameter type-id='type-id-752' name='handle'/>
+ <parameter type-id='type-id-754' name='handle'/>
<parameter type-id='type-id-101' name='iv'/>
<parameter type-id='type-id-99' name='ivlen'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_cipher_add_auth' mangled-name='gnutls_cipher_add_auth' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_add_auth@@GNUTLS_3_4'>
- <parameter type-id='type-id-752' name='handle'/>
+ <parameter type-id='type-id-754' name='handle'/>
<parameter type-id='type-id-101' name='ptext'/>
<parameter type-id='type-id-99' name='ptext_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_cipher_tag' mangled-name='gnutls_cipher_tag' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_tag@@GNUTLS_3_4'>
- <parameter type-id='type-id-752' name='handle'/>
+ <parameter type-id='type-id-754' name='handle'/>
<parameter type-id='type-id-101' name='tag'/>
<parameter type-id='type-id-99' name='tag_size'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-752' size-in-bits='64' id='type-id-753'/>
+ <pointer-type-def type-id='type-id-754' size-in-bits='64' id='type-id-755'/>
<function-decl name='gnutls_cipher_init' mangled-name='gnutls_cipher_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-753' name='handle'/>
+ <parameter type-id='type-id-755' name='handle'/>
<parameter type-id='type-id-29' name='cipher'/>
<parameter type-id='type-id-57' name='key'/>
<parameter type-id='type-id-57' name='iv'/>
@@ -9206,19 +9232,19 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='privkey.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <pointer-type-def type-id='type-id-320' size-in-bits='64' id='type-id-754'/>
- <typedef-decl name='gnutls_x509_spki_t' type-id='type-id-754' id='type-id-755'/>
- <qualified-type-def type-id='type-id-755' const='yes' id='type-id-756'/>
+ <abi-instr version='1.0' address-size='64' path='privkey.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <pointer-type-def type-id='type-id-320' size-in-bits='64' id='type-id-756'/>
+ <typedef-decl name='gnutls_x509_spki_t' type-id='type-id-756' id='type-id-757'/>
+ <qualified-type-def type-id='type-id-757' const='yes' id='type-id-758'/>
<function-decl name='gnutls_privkey_set_spki' mangled-name='gnutls_privkey_set_spki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_privkey_set_spki@@GNUTLS_3_6_0'>
<parameter type-id='type-id-401' name='privkey'/>
- <parameter type-id='type-id-756' name='spki'/>
+ <parameter type-id='type-id-758' name='spki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_privkey_get_spki' mangled-name='gnutls_privkey_get_spki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_privkey_get_spki@@GNUTLS_3_6_0'>
<parameter type-id='type-id-401' name='privkey'/>
- <parameter type-id='type-id-755' name='spki'/>
+ <parameter type-id='type-id-757' name='spki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -9311,7 +9337,7 @@
</function-decl>
<function-decl name='gnutls_privkey_export_x509' mangled-name='gnutls_privkey_export_x509' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_privkey_export_x509@@GNUTLS_3_4'>
<parameter type-id='type-id-401' name='pkey'/>
- <parameter type-id='type-id-732' name='key'/>
+ <parameter type-id='type-id-734' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_privkey_import_x509' mangled-name='gnutls_privkey_import_x509' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_privkey_import_x509@@GNUTLS_3_4'>
@@ -9360,10 +9386,10 @@
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-384' size-in-bits='64' id='type-id-757'/>
+ <pointer-type-def type-id='type-id-384' size-in-bits='64' id='type-id-759'/>
<function-decl name='gnutls_privkey_export_pkcs11' mangled-name='gnutls_privkey_export_pkcs11' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_privkey_export_pkcs11@@GNUTLS_3_4'>
<parameter type-id='type-id-401' name='pkey'/>
- <parameter type-id='type-id-757' name='key'/>
+ <parameter type-id='type-id-759' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_privkey_deinit' mangled-name='gnutls_privkey_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_privkey_deinit@@GNUTLS_3_4'>
@@ -9403,9 +9429,9 @@
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-758' visibility='default' id='type-id-759'>
+ <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-760' visibility='default' id='type-id-761'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='type' type-id='type-id-760' visibility='default'/>
+ <var-decl name='type' type-id='type-id-762' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
<var-decl name='data' type-id='type-id-64' visibility='default'/>
@@ -9414,22 +9440,22 @@
<var-decl name='size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-761'>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-763'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_KEYGEN_SEED' value='1'/>
<enumerator name='GNUTLS_KEYGEN_DIGEST' value='2'/>
<enumerator name='GNUTLS_KEYGEN_SPKI' value='3'/>
</enum-decl>
- <typedef-decl name='gnutls_keygen_types_t' type-id='type-id-761' id='type-id-760'/>
- <typedef-decl name='gnutls_keygen_data_st' type-id='type-id-759' id='type-id-758'/>
- <qualified-type-def type-id='type-id-758' const='yes' id='type-id-762'/>
- <pointer-type-def type-id='type-id-762' size-in-bits='64' id='type-id-763'/>
+ <typedef-decl name='gnutls_keygen_types_t' type-id='type-id-763' id='type-id-762'/>
+ <typedef-decl name='gnutls_keygen_data_st' type-id='type-id-761' id='type-id-760'/>
+ <qualified-type-def type-id='type-id-760' const='yes' id='type-id-764'/>
+ <pointer-type-def type-id='type-id-764' size-in-bits='64' id='type-id-765'/>
<function-decl name='gnutls_privkey_generate2' mangled-name='gnutls_privkey_generate2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_privkey_generate2@@GNUTLS_3_4'>
<parameter type-id='type-id-401' name='pkey'/>
<parameter type-id='type-id-60' name='algo'/>
<parameter type-id='type-id-10' name='bits'/>
<parameter type-id='type-id-10' name='flags'/>
- <parameter type-id='type-id-763' name='data'/>
+ <parameter type-id='type-id-765' name='data'/>
<parameter type-id='type-id-10' name='data_size'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -9536,7 +9562,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pcert.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pcert.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_pcert_deinit' mangled-name='gnutls_pcert_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pcert_deinit@@GNUTLS_3_4'>
<parameter type-id='type-id-161' name='pcert'/>
<return type-id='type-id-111'/>
@@ -9632,16 +9658,16 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pubkey.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pubkey.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_pubkey_set_spki' mangled-name='gnutls_pubkey_set_spki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pubkey_set_spki@@GNUTLS_3_6_0'>
<parameter type-id='type-id-267' name='pubkey'/>
- <parameter type-id='type-id-756' name='spki'/>
+ <parameter type-id='type-id-758' name='spki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pubkey_get_spki' mangled-name='gnutls_pubkey_get_spki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pubkey_get_spki@@GNUTLS_3_6_0'>
<parameter type-id='type-id-267' name='pubkey'/>
- <parameter type-id='type-id-755' name='spki'/>
+ <parameter type-id='type-id-757' name='spki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -9732,15 +9758,15 @@
<parameter type-id='type-id-10' name='usage'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_crq_int' size-in-bits='64' is-struct='yes' visibility='default' id='type-id-764'>
+ <class-decl name='gnutls_x509_crq_int' size-in-bits='64' is-struct='yes' visibility='default' id='type-id-766'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='crq' type-id='type-id-387' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-764' size-in-bits='64' id='type-id-765'/>
- <typedef-decl name='gnutls_x509_crq_t' type-id='type-id-765' id='type-id-766'/>
+ <pointer-type-def type-id='type-id-766' size-in-bits='64' id='type-id-767'/>
+ <typedef-decl name='gnutls_x509_crq_t' type-id='type-id-767' id='type-id-768'/>
<function-decl name='gnutls_x509_crq_set_pubkey' mangled-name='gnutls_x509_crq_set_pubkey' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_pubkey@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-267' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -9836,15 +9862,15 @@
<parameter type-id='type-id-422' name='output_data_size'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_pkcs11_obj_st' size-in-bits='1152' is-struct='yes' visibility='default' id='type-id-767'>
+ <class-decl name='gnutls_pkcs11_obj_st' size-in-bits='1152' is-struct='yes' visibility='default' id='type-id-769'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='raw' type-id='type-id-62' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='type' type-id='type-id-768' visibility='default'/>
+ <var-decl name='type' type-id='type-id-770' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='class' type-id='type-id-769' visibility='default'/>
+ <var-decl name='class' type-id='type-id-771' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
<var-decl name='flags' type-id='type-id-10' visibility='default'/>
@@ -9853,7 +9879,7 @@
<var-decl name='info' type-id='type-id-535' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='pubkey' type-id='type-id-770' visibility='default'/>
+ <var-decl name='pubkey' type-id='type-id-772' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='896'>
<var-decl name='pubkey_size' type-id='type-id-10' visibility='default'/>
@@ -9868,7 +9894,7 @@
<var-decl name='pin' type-id='type-id-374' visibility='default'/>
</data-member>
</class-decl>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-771'>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-773'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_PKCS11_OBJ_UNKNOWN' value='0'/>
<enumerator name='GNUTLS_PKCS11_OBJ_X509_CRT' value='1'/>
@@ -9878,18 +9904,18 @@
<enumerator name='GNUTLS_PKCS11_OBJ_DATA' value='5'/>
<enumerator name='GNUTLS_PKCS11_OBJ_X509_CRT_EXTENSION' value='6'/>
</enum-decl>
- <typedef-decl name='gnutls_pkcs11_obj_type_t' type-id='type-id-771' id='type-id-768'/>
- <typedef-decl name='ck_object_class_t' type-id='type-id-38' id='type-id-769'/>
+ <typedef-decl name='gnutls_pkcs11_obj_type_t' type-id='type-id-773' id='type-id-770'/>
+ <typedef-decl name='ck_object_class_t' type-id='type-id-38' id='type-id-771'/>
- <array-type-def dimensions='1' type-id='type-id-62' size-in-bits='512' id='type-id-770'>
+ <array-type-def dimensions='1' type-id='type-id-62' size-in-bits='512' id='type-id-772'>
<subrange length='4' type-id='type-id-38' id='type-id-136'/>
</array-type-def>
- <pointer-type-def type-id='type-id-767' size-in-bits='64' id='type-id-772'/>
- <typedef-decl name='gnutls_pkcs11_obj_t' type-id='type-id-772' id='type-id-773'/>
+ <pointer-type-def type-id='type-id-769' size-in-bits='64' id='type-id-774'/>
+ <typedef-decl name='gnutls_pkcs11_obj_t' type-id='type-id-774' id='type-id-775'/>
<function-decl name='gnutls_pubkey_import_pkcs11' mangled-name='gnutls_pubkey_import_pkcs11' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pubkey_import_pkcs11@@GNUTLS_3_4'>
<parameter type-id='type-id-267' name='key'/>
- <parameter type-id='type-id-773' name='obj'/>
+ <parameter type-id='type-id-775' name='obj'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -9908,7 +9934,7 @@
</function-decl>
<function-decl name='gnutls_pubkey_import_x509_crq' mangled-name='gnutls_pubkey_import_x509_crq' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pubkey_import_x509_crq@@GNUTLS_3_4'>
<parameter type-id='type-id-267' name='key'/>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -9922,9 +9948,9 @@
<parameter type-id='type-id-267' name='key'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-267' size-in-bits='64' id='type-id-774'/>
+ <pointer-type-def type-id='type-id-267' size-in-bits='64' id='type-id-776'/>
<function-decl name='gnutls_pubkey_init' mangled-name='gnutls_pubkey_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pubkey_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-774' name='key'/>
+ <parameter type-id='type-id-776' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pubkey_get_key_usage' mangled-name='gnutls_pubkey_get_key_usage' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pubkey_get_key_usage@@GNUTLS_3_4'>
@@ -10052,33 +10078,33 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='locks.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <pointer-type-def type-id='type-id-775' size-in-bits='64' id='type-id-776'/>
- <typedef-decl name='mutex_init_func' type-id='type-id-776' id='type-id-777'/>
- <typedef-decl name='mutex_deinit_func' type-id='type-id-776' id='type-id-778'/>
- <typedef-decl name='mutex_lock_func' type-id='type-id-776' id='type-id-779'/>
- <typedef-decl name='mutex_unlock_func' type-id='type-id-776' id='type-id-780'/>
+ <abi-instr version='1.0' address-size='64' path='locks.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <pointer-type-def type-id='type-id-777' size-in-bits='64' id='type-id-778'/>
+ <typedef-decl name='mutex_init_func' type-id='type-id-778' id='type-id-779'/>
+ <typedef-decl name='mutex_deinit_func' type-id='type-id-778' id='type-id-780'/>
+ <typedef-decl name='mutex_lock_func' type-id='type-id-778' id='type-id-781'/>
+ <typedef-decl name='mutex_unlock_func' type-id='type-id-778' id='type-id-782'/>
<function-decl name='gnutls_global_set_mutex' mangled-name='gnutls_global_set_mutex' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_global_set_mutex@@GNUTLS_3_4'>
- <parameter type-id='type-id-777' name='init'/>
- <parameter type-id='type-id-778' name='deinit'/>
- <parameter type-id='type-id-779' name='lock'/>
- <parameter type-id='type-id-780' name='unlock'/>
+ <parameter type-id='type-id-779' name='init'/>
+ <parameter type-id='type-id-780' name='deinit'/>
+ <parameter type-id='type-id-781' name='lock'/>
+ <parameter type-id='type-id-782' name='unlock'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_global_init' mangled-name='gnutls_global_init' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-775'>
+ <function-type size-in-bits='64' id='type-id-777'>
<parameter type-id='type-id-430'/>
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='dtls.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='dtls.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_record_get_discarded' mangled-name='gnutls_record_get_discarded' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_record_get_discarded@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<return type-id='type-id-10'/>
</function-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-781' visibility='default' id='type-id-782'>
+ <class-decl name='__anonymous_struct__' size-in-bits='96' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-783' visibility='default' id='type-id-784'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='record_seq' type-id='type-id-10' visibility='default'/>
</data-member>
@@ -10089,11 +10115,11 @@
<var-decl name='hsk_write_seq' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_dtls_prestate_st' type-id='type-id-782' id='type-id-781'/>
- <pointer-type-def type-id='type-id-781' size-in-bits='64' id='type-id-783'/>
+ <typedef-decl name='gnutls_dtls_prestate_st' type-id='type-id-784' id='type-id-783'/>
+ <pointer-type-def type-id='type-id-783' size-in-bits='64' id='type-id-785'/>
<function-decl name='gnutls_dtls_prestate_set' mangled-name='gnutls_dtls_prestate_set' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_dtls_prestate_set@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
- <parameter type-id='type-id-783' name='prestate'/>
+ <parameter type-id='type-id-785' name='prestate'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_dtls_cookie_verify' mangled-name='gnutls_dtls_cookie_verify' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_dtls_cookie_verify@@GNUTLS_3_4'>
@@ -10102,14 +10128,14 @@
<parameter type-id='type-id-99' name='client_data_size'/>
<parameter type-id='type-id-101' name='_msg'/>
<parameter type-id='type-id-99' name='msg_size'/>
- <parameter type-id='type-id-783' name='prestate'/>
+ <parameter type-id='type-id-785' name='prestate'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_dtls_cookie_send' mangled-name='gnutls_dtls_cookie_send' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_dtls_cookie_send@@GNUTLS_3_4'>
<parameter type-id='type-id-275' name='key'/>
<parameter type-id='type-id-101' name='client_data'/>
<parameter type-id='type-id-99' name='client_data_size'/>
- <parameter type-id='type-id-783' name='prestate'/>
+ <parameter type-id='type-id-785' name='prestate'/>
<parameter type-id='type-id-154' name='ptr'/>
<parameter type-id='type-id-151' name='push_func'/>
<return type-id='type-id-22'/>
@@ -10168,7 +10194,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='system_override.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='system_override.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_transport_set_errno_function' mangled-name='gnutls_transport_set_errno_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_transport_set_errno_function@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-153' name='errno_func'/>
@@ -10200,102 +10226,102 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='crypto-backend.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='crypto-backend.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<var-decl name='crypto_mac_prio' type-id='type-id-22' visibility='default'/>
<var-decl name='crypto_digest_prio' type-id='type-id-22' visibility='default'/>
<var-decl name='crypto_cipher_prio' type-id='type-id-22' visibility='default'/>
- <pointer-type-def type-id='type-id-784' size-in-bits='64' id='type-id-785'/>
- <typedef-decl name='gnutls_digest_init_func' type-id='type-id-785' id='type-id-786'/>
- <typedef-decl name='gnutls_digest_hash_func' type-id='type-id-117' id='type-id-787'/>
- <typedef-decl name='gnutls_digest_output_func' type-id='type-id-117' id='type-id-788'/>
- <typedef-decl name='gnutls_digest_deinit_func' type-id='type-id-121' id='type-id-789'/>
- <pointer-type-def type-id='type-id-790' size-in-bits='64' id='type-id-791'/>
- <typedef-decl name='gnutls_digest_fast_func' type-id='type-id-791' id='type-id-792'/>
+ <pointer-type-def type-id='type-id-786' size-in-bits='64' id='type-id-787'/>
+ <typedef-decl name='gnutls_digest_init_func' type-id='type-id-787' id='type-id-788'/>
+ <typedef-decl name='gnutls_digest_hash_func' type-id='type-id-117' id='type-id-789'/>
+ <typedef-decl name='gnutls_digest_output_func' type-id='type-id-117' id='type-id-790'/>
+ <typedef-decl name='gnutls_digest_deinit_func' type-id='type-id-121' id='type-id-791'/>
+ <pointer-type-def type-id='type-id-792' size-in-bits='64' id='type-id-793'/>
+ <typedef-decl name='gnutls_digest_fast_func' type-id='type-id-793' id='type-id-794'/>
<function-decl name='gnutls_crypto_register_digest' mangled-name='gnutls_crypto_register_digest' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_crypto_register_digest@@GNUTLS_3_4'>
<parameter type-id='type-id-211' name='algorithm'/>
<parameter type-id='type-id-22' name='priority'/>
- <parameter type-id='type-id-786' name='init'/>
- <parameter type-id='type-id-787' name='hash'/>
- <parameter type-id='type-id-788' name='output'/>
- <parameter type-id='type-id-789' name='deinit'/>
- <parameter type-id='type-id-792' name='hash_fast'/>
- <return type-id='type-id-22'/>
- </function-decl>
- <pointer-type-def type-id='type-id-793' size-in-bits='64' id='type-id-794'/>
- <typedef-decl name='gnutls_mac_init_func' type-id='type-id-794' id='type-id-795'/>
- <typedef-decl name='gnutls_mac_setkey_func' type-id='type-id-117' id='type-id-796'/>
- <typedef-decl name='gnutls_mac_setnonce_func' type-id='type-id-117' id='type-id-797'/>
- <typedef-decl name='gnutls_mac_hash_func' type-id='type-id-117' id='type-id-798'/>
- <typedef-decl name='gnutls_mac_output_func' type-id='type-id-117' id='type-id-799'/>
- <typedef-decl name='gnutls_mac_deinit_func' type-id='type-id-121' id='type-id-800'/>
- <pointer-type-def type-id='type-id-801' size-in-bits='64' id='type-id-802'/>
- <typedef-decl name='gnutls_mac_fast_func' type-id='type-id-802' id='type-id-803'/>
+ <parameter type-id='type-id-788' name='init'/>
+ <parameter type-id='type-id-789' name='hash'/>
+ <parameter type-id='type-id-790' name='output'/>
+ <parameter type-id='type-id-791' name='deinit'/>
+ <parameter type-id='type-id-794' name='hash_fast'/>
+ <return type-id='type-id-22'/>
+ </function-decl>
+ <pointer-type-def type-id='type-id-795' size-in-bits='64' id='type-id-796'/>
+ <typedef-decl name='gnutls_mac_init_func' type-id='type-id-796' id='type-id-797'/>
+ <typedef-decl name='gnutls_mac_setkey_func' type-id='type-id-117' id='type-id-798'/>
+ <typedef-decl name='gnutls_mac_setnonce_func' type-id='type-id-117' id='type-id-799'/>
+ <typedef-decl name='gnutls_mac_hash_func' type-id='type-id-117' id='type-id-800'/>
+ <typedef-decl name='gnutls_mac_output_func' type-id='type-id-117' id='type-id-801'/>
+ <typedef-decl name='gnutls_mac_deinit_func' type-id='type-id-121' id='type-id-802'/>
+ <pointer-type-def type-id='type-id-803' size-in-bits='64' id='type-id-804'/>
+ <typedef-decl name='gnutls_mac_fast_func' type-id='type-id-804' id='type-id-805'/>
<function-decl name='gnutls_crypto_register_mac' mangled-name='gnutls_crypto_register_mac' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_crypto_register_mac@@GNUTLS_3_4'>
<parameter type-id='type-id-31' name='algorithm'/>
<parameter type-id='type-id-22' name='priority'/>
- <parameter type-id='type-id-795' name='init'/>
- <parameter type-id='type-id-796' name='setkey'/>
- <parameter type-id='type-id-797' name='setnonce'/>
- <parameter type-id='type-id-798' name='hash'/>
- <parameter type-id='type-id-799' name='output'/>
- <parameter type-id='type-id-800' name='deinit'/>
- <parameter type-id='type-id-803' name='hash_fast'/>
- <return type-id='type-id-22'/>
- </function-decl>
- <pointer-type-def type-id='type-id-804' size-in-bits='64' id='type-id-805'/>
- <typedef-decl name='gnutls_cipher_init_func' type-id='type-id-805' id='type-id-806'/>
- <typedef-decl name='gnutls_cipher_setkey_func' type-id='type-id-117' id='type-id-807'/>
- <typedef-decl name='gnutls_cipher_aead_encrypt_func' type-id='type-id-115' id='type-id-808'/>
- <typedef-decl name='gnutls_cipher_aead_decrypt_func' type-id='type-id-115' id='type-id-809'/>
- <typedef-decl name='gnutls_cipher_deinit_func' type-id='type-id-121' id='type-id-810'/>
+ <parameter type-id='type-id-797' name='init'/>
+ <parameter type-id='type-id-798' name='setkey'/>
+ <parameter type-id='type-id-799' name='setnonce'/>
+ <parameter type-id='type-id-800' name='hash'/>
+ <parameter type-id='type-id-801' name='output'/>
+ <parameter type-id='type-id-802' name='deinit'/>
+ <parameter type-id='type-id-805' name='hash_fast'/>
+ <return type-id='type-id-22'/>
+ </function-decl>
+ <pointer-type-def type-id='type-id-806' size-in-bits='64' id='type-id-807'/>
+ <typedef-decl name='gnutls_cipher_init_func' type-id='type-id-807' id='type-id-808'/>
+ <typedef-decl name='gnutls_cipher_setkey_func' type-id='type-id-117' id='type-id-809'/>
+ <typedef-decl name='gnutls_cipher_aead_encrypt_func' type-id='type-id-115' id='type-id-810'/>
+ <typedef-decl name='gnutls_cipher_aead_decrypt_func' type-id='type-id-115' id='type-id-811'/>
+ <typedef-decl name='gnutls_cipher_deinit_func' type-id='type-id-121' id='type-id-812'/>
<function-decl name='gnutls_crypto_register_aead_cipher' mangled-name='gnutls_crypto_register_aead_cipher' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_crypto_register_aead_cipher@@GNUTLS_3_4'>
<parameter type-id='type-id-29' name='algorithm'/>
<parameter type-id='type-id-22' name='priority'/>
- <parameter type-id='type-id-806' name='init'/>
- <parameter type-id='type-id-807' name='setkey'/>
- <parameter type-id='type-id-808' name='aead_encrypt'/>
- <parameter type-id='type-id-809' name='aead_decrypt'/>
- <parameter type-id='type-id-810' name='deinit'/>
+ <parameter type-id='type-id-808' name='init'/>
+ <parameter type-id='type-id-809' name='setkey'/>
+ <parameter type-id='type-id-810' name='aead_encrypt'/>
+ <parameter type-id='type-id-811' name='aead_decrypt'/>
+ <parameter type-id='type-id-812' name='deinit'/>
<return type-id='type-id-22'/>
</function-decl>
- <typedef-decl name='gnutls_cipher_setiv_func' type-id='type-id-117' id='type-id-811'/>
- <typedef-decl name='gnutls_cipher_encrypt_func' type-id='type-id-113' id='type-id-812'/>
- <typedef-decl name='gnutls_cipher_decrypt_func' type-id='type-id-113' id='type-id-813'/>
+ <typedef-decl name='gnutls_cipher_setiv_func' type-id='type-id-117' id='type-id-813'/>
+ <typedef-decl name='gnutls_cipher_encrypt_func' type-id='type-id-113' id='type-id-814'/>
+ <typedef-decl name='gnutls_cipher_decrypt_func' type-id='type-id-113' id='type-id-815'/>
<function-decl name='gnutls_crypto_register_cipher' mangled-name='gnutls_crypto_register_cipher' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_crypto_register_cipher@@GNUTLS_3_4'>
<parameter type-id='type-id-29' name='algorithm'/>
<parameter type-id='type-id-22' name='priority'/>
- <parameter type-id='type-id-806' name='init'/>
- <parameter type-id='type-id-807' name='setkey'/>
- <parameter type-id='type-id-811' name='setiv'/>
- <parameter type-id='type-id-812' name='encrypt'/>
- <parameter type-id='type-id-813' name='decrypt'/>
- <parameter type-id='type-id-810' name='deinit'/>
+ <parameter type-id='type-id-808' name='init'/>
+ <parameter type-id='type-id-809' name='setkey'/>
+ <parameter type-id='type-id-813' name='setiv'/>
+ <parameter type-id='type-id-814' name='encrypt'/>
+ <parameter type-id='type-id-815' name='decrypt'/>
+ <parameter type-id='type-id-812' name='deinit'/>
<return type-id='type-id-22'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-804'>
+ <function-type size-in-bits='64' id='type-id-806'>
<parameter type-id='type-id-29'/>
<parameter type-id='type-id-430'/>
<parameter type-id='type-id-22'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-784'>
+ <function-type size-in-bits='64' id='type-id-786'>
<parameter type-id='type-id-211'/>
<parameter type-id='type-id-430'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-790'>
+ <function-type size-in-bits='64' id='type-id-792'>
<parameter type-id='type-id-211'/>
<parameter type-id='type-id-101'/>
<parameter type-id='type-id-99'/>
<parameter type-id='type-id-101'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-793'>
+ <function-type size-in-bits='64' id='type-id-795'>
<parameter type-id='type-id-31'/>
<parameter type-id='type-id-430'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-801'>
+ <function-type size-in-bits='64' id='type-id-803'>
<parameter type-id='type-id-31'/>
<parameter type-id='type-id-101'/>
<parameter type-id='type-id-99'/>
@@ -10307,53 +10333,53 @@
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='verify-tofu.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <class-decl name='gnutls_tdb_int' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-814'>
+ <abi-instr version='1.0' address-size='64' path='verify-tofu.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <class-decl name='gnutls_tdb_int' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-816'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='store' type-id='type-id-815' visibility='default'/>
+ <var-decl name='store' type-id='type-id-817' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='cstore' type-id='type-id-816' visibility='default'/>
+ <var-decl name='cstore' type-id='type-id-818' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='verify' type-id='type-id-817' visibility='default'/>
+ <var-decl name='verify' type-id='type-id-819' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-818' size-in-bits='64' id='type-id-819'/>
- <typedef-decl name='gnutls_tdb_store_func' type-id='type-id-819' id='type-id-815'/>
<pointer-type-def type-id='type-id-820' size-in-bits='64' id='type-id-821'/>
- <typedef-decl name='gnutls_tdb_store_commitment_func' type-id='type-id-821' id='type-id-816'/>
+ <typedef-decl name='gnutls_tdb_store_func' type-id='type-id-821' id='type-id-817'/>
<pointer-type-def type-id='type-id-822' size-in-bits='64' id='type-id-823'/>
- <typedef-decl name='gnutls_tdb_verify_func' type-id='type-id-823' id='type-id-817'/>
- <pointer-type-def type-id='type-id-814' size-in-bits='64' id='type-id-824'/>
- <typedef-decl name='gnutls_tdb_t' type-id='type-id-824' id='type-id-825'/>
+ <typedef-decl name='gnutls_tdb_store_commitment_func' type-id='type-id-823' id='type-id-818'/>
+ <pointer-type-def type-id='type-id-824' size-in-bits='64' id='type-id-825'/>
+ <typedef-decl name='gnutls_tdb_verify_func' type-id='type-id-825' id='type-id-819'/>
+ <pointer-type-def type-id='type-id-816' size-in-bits='64' id='type-id-826'/>
+ <typedef-decl name='gnutls_tdb_t' type-id='type-id-826' id='type-id-827'/>
<function-decl name='gnutls_tdb_deinit' mangled-name='gnutls_tdb_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_tdb_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-825' name='tdb'/>
+ <parameter type-id='type-id-827' name='tdb'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_tdb_set_verify_func' mangled-name='gnutls_tdb_set_verify_func' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_tdb_set_verify_func@@GNUTLS_3_4'>
- <parameter type-id='type-id-825' name='tdb'/>
- <parameter type-id='type-id-817' name='verify'/>
+ <parameter type-id='type-id-827' name='tdb'/>
+ <parameter type-id='type-id-819' name='verify'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_tdb_set_store_commitment_func' mangled-name='gnutls_tdb_set_store_commitment_func' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_tdb_set_store_commitment_func@@GNUTLS_3_4'>
- <parameter type-id='type-id-825' name='tdb'/>
- <parameter type-id='type-id-816' name='cstore'/>
+ <parameter type-id='type-id-827' name='tdb'/>
+ <parameter type-id='type-id-818' name='cstore'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_tdb_set_store_func' mangled-name='gnutls_tdb_set_store_func' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_tdb_set_store_func@@GNUTLS_3_4'>
- <parameter type-id='type-id-825' name='tdb'/>
- <parameter type-id='type-id-815' name='store'/>
+ <parameter type-id='type-id-827' name='tdb'/>
+ <parameter type-id='type-id-817' name='store'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-825' size-in-bits='64' id='type-id-826'/>
+ <pointer-type-def type-id='type-id-827' size-in-bits='64' id='type-id-828'/>
<function-decl name='gnutls_tdb_init' mangled-name='gnutls_tdb_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_tdb_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-826' name='tdb'/>
+ <parameter type-id='type-id-828' name='tdb'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_store_commitment' mangled-name='gnutls_store_commitment' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_store_commitment@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='db_name'/>
- <parameter type-id='type-id-825' name='tdb'/>
+ <parameter type-id='type-id-827' name='tdb'/>
<parameter type-id='type-id-27' name='host'/>
<parameter type-id='type-id-27' name='service'/>
<parameter type-id='type-id-211' name='hash_algo'/>
@@ -10364,7 +10390,7 @@
</function-decl>
<function-decl name='gnutls_store_pubkey' mangled-name='gnutls_store_pubkey' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_store_pubkey@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='db_name'/>
- <parameter type-id='type-id-825' name='tdb'/>
+ <parameter type-id='type-id-827' name='tdb'/>
<parameter type-id='type-id-27' name='host'/>
<parameter type-id='type-id-27' name='service'/>
<parameter type-id='type-id-19' name='cert_type'/>
@@ -10375,7 +10401,7 @@
</function-decl>
<function-decl name='gnutls_verify_stored_pubkey' mangled-name='gnutls_verify_stored_pubkey' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_verify_stored_pubkey@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='db_name'/>
- <parameter type-id='type-id-825' name='tdb'/>
+ <parameter type-id='type-id-827' name='tdb'/>
<parameter type-id='type-id-27' name='host'/>
<parameter type-id='type-id-27' name='service'/>
<parameter type-id='type-id-19' name='cert_type'/>
@@ -10401,14 +10427,14 @@
<function-decl name='__getdelim' mangled-name='__getdelim' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-822'>
+ <function-type size-in-bits='64' id='type-id-824'>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-57'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-818'>
+ <function-type size-in-bits='64' id='type-id-820'>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-27'/>
@@ -10416,7 +10442,7 @@
<parameter type-id='type-id-57'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-820'>
+ <function-type size-in-bits='64' id='type-id-822'>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-27'/>
@@ -10426,7 +10452,7 @@
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pin.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pin.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<var-decl name='_gnutls_pin_func' type-id='type-id-375' visibility='default'/>
<var-decl name='_gnutls_pin_data' type-id='type-id-101' visibility='default'/>
<function-decl name='gnutls_pkcs11_get_pin_function' mangled-name='gnutls_pkcs11_get_pin_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_get_pin_function@@GNUTLS_3_4'>
@@ -10439,138 +10465,138 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tpm.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tpm.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_tpm_privkey_delete' mangled-name='gnutls_tpm_privkey_delete' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_tpm_privkey_delete@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='url'/>
<parameter type-id='type-id-27' name='srk_password'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='tpm_key_list_st' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-827'>
+ <class-decl name='tpm_key_list_st' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-829'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='size' type-id='type-id-828' visibility='default'/>
+ <var-decl name='size' type-id='type-id-830' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='ki' type-id='type-id-829' visibility='default'/>
+ <var-decl name='ki' type-id='type-id-831' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='tpm_ctx' type-id='type-id-830' visibility='default'/>
+ <var-decl name='tpm_ctx' type-id='type-id-832' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='UINT32' type-id='type-id-18' id='type-id-828'/>
- <class-decl name='tdTSS_KM_KEYINFO2' size-in-bits='512' is-struct='yes' visibility='default' id='type-id-831'>
+ <typedef-decl name='UINT32' type-id='type-id-18' id='type-id-830'/>
+ <class-decl name='tdTSS_KM_KEYINFO2' size-in-bits='512' is-struct='yes' visibility='default' id='type-id-833'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='versionInfo' type-id='type-id-832' visibility='default'/>
+ <var-decl name='versionInfo' type-id='type-id-834' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='32'>
- <var-decl name='keyUUID' type-id='type-id-833' visibility='default'/>
+ <var-decl name='keyUUID' type-id='type-id-835' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='160'>
- <var-decl name='parentKeyUUID' type-id='type-id-833' visibility='default'/>
+ <var-decl name='parentKeyUUID' type-id='type-id-835' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='288'>
- <var-decl name='bAuthDataUsage' type-id='type-id-834' visibility='default'/>
+ <var-decl name='bAuthDataUsage' type-id='type-id-836' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
- <var-decl name='persistentStorageType' type-id='type-id-835' visibility='default'/>
+ <var-decl name='persistentStorageType' type-id='type-id-837' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='352'>
- <var-decl name='persistentStorageTypeParent' type-id='type-id-835' visibility='default'/>
+ <var-decl name='persistentStorageTypeParent' type-id='type-id-837' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='fIsLoaded' type-id='type-id-836' visibility='default'/>
+ <var-decl name='fIsLoaded' type-id='type-id-838' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='416'>
- <var-decl name='ulVendorDataLength' type-id='type-id-828' visibility='default'/>
+ <var-decl name='ulVendorDataLength' type-id='type-id-830' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
- <var-decl name='rgbVendorData' type-id='type-id-837' visibility='default'/>
+ <var-decl name='rgbVendorData' type-id='type-id-839' visibility='default'/>
</data-member>
</class-decl>
- <class-decl name='tdTSS_VERSION' size-in-bits='32' is-struct='yes' visibility='default' id='type-id-838'>
+ <class-decl name='tdTSS_VERSION' size-in-bits='32' is-struct='yes' visibility='default' id='type-id-840'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='bMajor' type-id='type-id-834' visibility='default'/>
+ <var-decl name='bMajor' type-id='type-id-836' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='8'>
- <var-decl name='bMinor' type-id='type-id-834' visibility='default'/>
+ <var-decl name='bMinor' type-id='type-id-836' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='16'>
- <var-decl name='bRevMajor' type-id='type-id-834' visibility='default'/>
+ <var-decl name='bRevMajor' type-id='type-id-836' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='24'>
- <var-decl name='bRevMinor' type-id='type-id-834' visibility='default'/>
+ <var-decl name='bRevMinor' type-id='type-id-836' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='BYTE' type-id='type-id-16' id='type-id-834'/>
- <typedef-decl name='TSS_VERSION' type-id='type-id-838' id='type-id-832'/>
- <class-decl name='tdTSS_UUID' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-839'>
+ <typedef-decl name='BYTE' type-id='type-id-16' id='type-id-836'/>
+ <typedef-decl name='TSS_VERSION' type-id='type-id-840' id='type-id-834'/>
+ <class-decl name='tdTSS_UUID' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-841'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='ulTimeLow' type-id='type-id-828' visibility='default'/>
+ <var-decl name='ulTimeLow' type-id='type-id-830' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='32'>
- <var-decl name='usTimeMid' type-id='type-id-840' visibility='default'/>
+ <var-decl name='usTimeMid' type-id='type-id-842' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='48'>
- <var-decl name='usTimeHigh' type-id='type-id-840' visibility='default'/>
+ <var-decl name='usTimeHigh' type-id='type-id-842' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='bClockSeqHigh' type-id='type-id-834' visibility='default'/>
+ <var-decl name='bClockSeqHigh' type-id='type-id-836' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='72'>
- <var-decl name='bClockSeqLow' type-id='type-id-834' visibility='default'/>
+ <var-decl name='bClockSeqLow' type-id='type-id-836' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='80'>
- <var-decl name='rgbNode' type-id='type-id-841' visibility='default'/>
+ <var-decl name='rgbNode' type-id='type-id-843' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='UINT16' type-id='type-id-11' id='type-id-840'/>
+ <typedef-decl name='UINT16' type-id='type-id-11' id='type-id-842'/>
- <array-type-def dimensions='1' type-id='type-id-834' size-in-bits='48' id='type-id-841'>
+ <array-type-def dimensions='1' type-id='type-id-836' size-in-bits='48' id='type-id-843'>
<subrange length='6' type-id='type-id-38' id='type-id-230'/>
</array-type-def>
- <typedef-decl name='TSS_UUID' type-id='type-id-839' id='type-id-833'/>
- <typedef-decl name='TSS_FLAG' type-id='type-id-828' id='type-id-835'/>
- <type-decl name='signed char' size-in-bits='8' id='type-id-842'/>
- <typedef-decl name='__int8_t' type-id='type-id-842' id='type-id-843'/>
- <typedef-decl name='int8_t' type-id='type-id-843' id='type-id-844'/>
- <typedef-decl name='TSS_BOOL' type-id='type-id-844' id='type-id-836'/>
- <pointer-type-def type-id='type-id-834' size-in-bits='64' id='type-id-837'/>
- <typedef-decl name='TSS_KM_KEYINFO2' type-id='type-id-831' id='type-id-845'/>
- <pointer-type-def type-id='type-id-845' size-in-bits='64' id='type-id-829'/>
- <typedef-decl name='TSS_HOBJECT' type-id='type-id-828' id='type-id-846'/>
- <typedef-decl name='TSS_HCONTEXT' type-id='type-id-846' id='type-id-830'/>
- <pointer-type-def type-id='type-id-827' size-in-bits='64' id='type-id-847'/>
- <typedef-decl name='gnutls_tpm_key_list_t' type-id='type-id-847' id='type-id-848'/>
- <pointer-type-def type-id='type-id-848' size-in-bits='64' id='type-id-849'/>
+ <typedef-decl name='TSS_UUID' type-id='type-id-841' id='type-id-835'/>
+ <typedef-decl name='TSS_FLAG' type-id='type-id-830' id='type-id-837'/>
+ <type-decl name='signed char' size-in-bits='8' id='type-id-844'/>
+ <typedef-decl name='__int8_t' type-id='type-id-844' id='type-id-845'/>
+ <typedef-decl name='int8_t' type-id='type-id-845' id='type-id-846'/>
+ <typedef-decl name='TSS_BOOL' type-id='type-id-846' id='type-id-838'/>
+ <pointer-type-def type-id='type-id-836' size-in-bits='64' id='type-id-839'/>
+ <typedef-decl name='TSS_KM_KEYINFO2' type-id='type-id-833' id='type-id-847'/>
+ <pointer-type-def type-id='type-id-847' size-in-bits='64' id='type-id-831'/>
+ <typedef-decl name='TSS_HOBJECT' type-id='type-id-830' id='type-id-848'/>
+ <typedef-decl name='TSS_HCONTEXT' type-id='type-id-848' id='type-id-832'/>
+ <pointer-type-def type-id='type-id-829' size-in-bits='64' id='type-id-849'/>
+ <typedef-decl name='gnutls_tpm_key_list_t' type-id='type-id-849' id='type-id-850'/>
+ <pointer-type-def type-id='type-id-850' size-in-bits='64' id='type-id-851'/>
<function-decl name='gnutls_tpm_get_registered' mangled-name='gnutls_tpm_get_registered' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_tpm_get_registered@@GNUTLS_3_4'>
- <parameter type-id='type-id-849' name='list'/>
+ <parameter type-id='type-id-851' name='list'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-376' size-in-bits='64' id='type-id-850'/>
+ <pointer-type-def type-id='type-id-376' size-in-bits='64' id='type-id-852'/>
<function-decl name='gnutls_tpm_key_list_get_url' mangled-name='gnutls_tpm_key_list_get_url' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_tpm_key_list_get_url@@GNUTLS_3_4'>
- <parameter type-id='type-id-848' name='list'/>
+ <parameter type-id='type-id-850' name='list'/>
<parameter type-id='type-id-10' name='idx'/>
- <parameter type-id='type-id-850' name='url'/>
+ <parameter type-id='type-id-852' name='url'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_tpm_key_list_deinit' mangled-name='gnutls_tpm_key_list_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_tpm_key_list_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-848' name='list'/>
+ <parameter type-id='type-id-850' name='list'/>
<return type-id='type-id-111'/>
</function-decl>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-851'>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-853'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_TPMKEY_FMT_RAW' value='0'/>
<enumerator name='GNUTLS_TPMKEY_FMT_DER' value='0'/>
<enumerator name='GNUTLS_TPMKEY_FMT_CTK_PEM' value='1'/>
</enum-decl>
- <typedef-decl name='gnutls_tpmkey_fmt_t' type-id='type-id-851' id='type-id-852'/>
+ <typedef-decl name='gnutls_tpmkey_fmt_t' type-id='type-id-853' id='type-id-854'/>
<function-decl name='gnutls_tpm_privkey_generate' mangled-name='gnutls_tpm_privkey_generate' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_tpm_privkey_generate@@GNUTLS_3_4'>
<parameter type-id='type-id-60' name='pk'/>
<parameter type-id='type-id-10' name='bits'/>
<parameter type-id='type-id-27' name='srk_password'/>
<parameter type-id='type-id-27' name='key_password'/>
- <parameter type-id='type-id-852' name='format'/>
+ <parameter type-id='type-id-854' name='format'/>
<parameter type-id='type-id-421' name='pub_format'/>
<parameter type-id='type-id-275' name='privkey'/>
<parameter type-id='type-id-275' name='pubkey'/>
@@ -10595,7 +10621,7 @@
<function-decl name='gnutls_privkey_import_tpm_raw' mangled-name='gnutls_privkey_import_tpm_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_privkey_import_tpm_raw@@GNUTLS_3_4'>
<parameter type-id='type-id-401' name='pkey'/>
<parameter type-id='type-id-57' name='fdata'/>
- <parameter type-id='type-id-852' name='format'/>
+ <parameter type-id='type-id-854' name='format'/>
<parameter type-id='type-id-27' name='srk_password'/>
<parameter type-id='type-id-27' name='key_password'/>
<parameter type-id='type-id-10' name='flags'/>
@@ -10604,7 +10630,7 @@
<function-decl name='gnutls_pubkey_import_tpm_raw' mangled-name='gnutls_pubkey_import_tpm_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pubkey_import_tpm_raw@@GNUTLS_3_4'>
<parameter type-id='type-id-267' name='pkey'/>
<parameter type-id='type-id-57' name='fdata'/>
- <parameter type-id='type-id-852' name='format'/>
+ <parameter type-id='type-id-854' name='format'/>
<parameter type-id='type-id-27' name='srk_password'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
@@ -10655,7 +10681,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='fips.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='fips.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<var-decl name='_gnutls_lib_state' type-id='type-id-10' visibility='default'/>
<function-decl name='_gnutls_lib_force_operational' mangled-name='_gnutls_lib_force_operational' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_lib_force_operational@@GNUTLS_PRIVATE_3_4'>
<return type-id='type-id-111'/>
@@ -10663,7 +10689,7 @@
<function-decl name='_gnutls_lib_simulate_error' mangled-name='_gnutls_lib_simulate_error' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_lib_simulate_error@@GNUTLS_PRIVATE_3_4'>
<return type-id='type-id-111'/>
</function-decl>
- <enum-decl name='gnutls_fips_mode_t' id='type-id-853'>
+ <enum-decl name='gnutls_fips_mode_t' id='type-id-855'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_FIPS140_DISABLED' value='0'/>
<enumerator name='GNUTLS_FIPS140_STRICT' value='1'/>
@@ -10671,9 +10697,9 @@
<enumerator name='GNUTLS_FIPS140_LAX' value='3'/>
<enumerator name='GNUTLS_FIPS140_LOG' value='4'/>
</enum-decl>
- <typedef-decl name='gnutls_fips_mode_t' type-id='type-id-853' id='type-id-854'/>
+ <typedef-decl name='gnutls_fips_mode_t' type-id='type-id-855' id='type-id-856'/>
<function-decl name='gnutls_fips140_set_mode' mangled-name='gnutls_fips140_set_mode' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_fips140_set_mode@@GNUTLS_3_6_3'>
- <parameter type-id='type-id-854' name='mode'/>
+ <parameter type-id='type-id-856' name='mode'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-111'/>
</function-decl>
@@ -10681,7 +10707,7 @@
<return type-id='type-id-10'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='safe-memfuncs.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='safe-memfuncs.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_memcmp' mangled-name='gnutls_memcmp' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_memcmp@@GNUTLS_3_4'>
<parameter type-id='type-id-101' name='s1'/>
<parameter type-id='type-id-101' name='s2'/>
@@ -10698,20 +10724,20 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='atfork.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='atfork.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<var-decl name='_gnutls_forkid' type-id='type-id-10' visibility='default'/>
<function-decl name='__register_atfork' mangled-name='__register_atfork' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='randomart.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <enum-decl name='gnutls_random_art' id='type-id-855'>
+ <abi-instr version='1.0' address-size='64' path='randomart.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <enum-decl name='gnutls_random_art' id='type-id-857'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_RANDOM_ART_OPENSSH' value='1'/>
</enum-decl>
- <typedef-decl name='gnutls_random_art_t' type-id='type-id-855' id='type-id-856'/>
+ <typedef-decl name='gnutls_random_art_t' type-id='type-id-857' id='type-id-858'/>
<function-decl name='gnutls_random_art' mangled-name='gnutls_random_art' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_random_art@@GNUTLS_3_4'>
- <parameter type-id='type-id-856' name='type'/>
+ <parameter type-id='type-id-858' name='type'/>
<parameter type-id='type-id-27' name='key_type'/>
<parameter type-id='type-id-10' name='key_size'/>
<parameter type-id='type-id-101' name='fpr'/>
@@ -10723,8 +10749,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='urls.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <class-decl name='gnutls_custom_url_st' size-in-bits='512' is-struct='yes' visibility='default' id='type-id-857'>
+ <abi-instr version='1.0' address-size='64' path='urls.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <class-decl name='gnutls_custom_url_st' size-in-bits='512' is-struct='yes' visibility='default' id='type-id-859'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='name' type-id='type-id-27' visibility='default'/>
</data-member>
@@ -10732,16 +10758,16 @@
<var-decl name='name_size' type-id='type-id-10' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='import_key' type-id='type-id-858' visibility='default'/>
+ <var-decl name='import_key' type-id='type-id-860' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='import_crt' type-id='type-id-859' visibility='default'/>
+ <var-decl name='import_crt' type-id='type-id-861' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='import_pubkey' type-id='type-id-860' visibility='default'/>
+ <var-decl name='import_pubkey' type-id='type-id-862' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
- <var-decl name='get_issuer' type-id='type-id-861' visibility='default'/>
+ <var-decl name='get_issuer' type-id='type-id-863' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
<var-decl name='future1' type-id='type-id-101' visibility='default'/>
@@ -10750,30 +10776,30 @@
<var-decl name='future2' type-id='type-id-101' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_privkey_t' type-id='type-id-162' id='type-id-862'/>
- <pointer-type-def type-id='type-id-863' size-in-bits='64' id='type-id-864'/>
- <typedef-decl name='gnutls_privkey_import_url_func' type-id='type-id-864' id='type-id-858'/>
- <class-decl name='gnutls_x509_crt_int' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-865'/>
+ <typedef-decl name='gnutls_privkey_t' type-id='type-id-162' id='type-id-864'/>
<pointer-type-def type-id='type-id-865' size-in-bits='64' id='type-id-866'/>
- <typedef-decl name='gnutls_x509_crt_t' type-id='type-id-866' id='type-id-867'/>
- <pointer-type-def type-id='type-id-868' size-in-bits='64' id='type-id-869'/>
- <typedef-decl name='gnutls_x509_crt_import_url_func' type-id='type-id-869' id='type-id-859'/>
+ <typedef-decl name='gnutls_privkey_import_url_func' type-id='type-id-866' id='type-id-860'/>
+ <class-decl name='gnutls_x509_crt_int' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-867'/>
+ <pointer-type-def type-id='type-id-867' size-in-bits='64' id='type-id-868'/>
+ <typedef-decl name='gnutls_x509_crt_t' type-id='type-id-868' id='type-id-869'/>
<pointer-type-def type-id='type-id-870' size-in-bits='64' id='type-id-871'/>
- <typedef-decl name='gnutls_pubkey_import_url_func' type-id='type-id-871' id='type-id-860'/>
+ <typedef-decl name='gnutls_x509_crt_import_url_func' type-id='type-id-871' id='type-id-861'/>
<pointer-type-def type-id='type-id-872' size-in-bits='64' id='type-id-873'/>
- <typedef-decl name='gnutls_get_raw_issuer_func' type-id='type-id-873' id='type-id-861'/>
- <typedef-decl name='gnutls_custom_url_st' type-id='type-id-857' id='type-id-874'/>
+ <typedef-decl name='gnutls_pubkey_import_url_func' type-id='type-id-873' id='type-id-862'/>
+ <pointer-type-def type-id='type-id-874' size-in-bits='64' id='type-id-875'/>
+ <typedef-decl name='gnutls_get_raw_issuer_func' type-id='type-id-875' id='type-id-863'/>
+ <typedef-decl name='gnutls_custom_url_st' type-id='type-id-859' id='type-id-876'/>
- <array-type-def dimensions='1' type-id='type-id-874' size-in-bits='infinite' id='type-id-875'>
- <subrange length='infinite' id='type-id-876'/>
+ <array-type-def dimensions='1' type-id='type-id-876' size-in-bits='infinite' id='type-id-877'>
+ <subrange length='infinite' id='type-id-878'/>
</array-type-def>
- <var-decl name='_gnutls_custom_urls' type-id='type-id-875' visibility='default'/>
+ <var-decl name='_gnutls_custom_urls' type-id='type-id-877' visibility='default'/>
<var-decl name='_gnutls_custom_urls_size' type-id='type-id-10' visibility='default'/>
- <qualified-type-def type-id='type-id-874' const='yes' id='type-id-877'/>
- <pointer-type-def type-id='type-id-877' size-in-bits='64' id='type-id-878'/>
+ <qualified-type-def type-id='type-id-876' const='yes' id='type-id-879'/>
+ <pointer-type-def type-id='type-id-879' size-in-bits='64' id='type-id-880'/>
<function-decl name='gnutls_register_custom_url' mangled-name='gnutls_register_custom_url' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_register_custom_url@@GNUTLS_3_4'>
- <parameter type-id='type-id-878' name='st'/>
+ <parameter type-id='type-id-880' name='st'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_url_is_supported' mangled-name='gnutls_url_is_supported' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_url_is_supported@@GNUTLS_3_4'>
@@ -10783,33 +10809,33 @@
<function-decl name='gnutls_pkcs11_get_raw_issuer' mangled-name='gnutls_pkcs11_get_raw_issuer' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-872'>
+ <function-type size-in-bits='64' id='type-id-874'>
<parameter type-id='type-id-27'/>
- <parameter type-id='type-id-867'/>
+ <parameter type-id='type-id-869'/>
<parameter type-id='type-id-275'/>
<parameter type-id='type-id-10'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-863'>
- <parameter type-id='type-id-862'/>
+ <function-type size-in-bits='64' id='type-id-865'>
+ <parameter type-id='type-id-864'/>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-10'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-870'>
+ <function-type size-in-bits='64' id='type-id-872'>
<parameter type-id='type-id-267'/>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-10'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-868'>
- <parameter type-id='type-id-867'/>
+ <function-type size-in-bits='64' id='type-id-870'>
+ <parameter type-id='type-id-869'/>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-10'/>
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='prf.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='prf.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_prf' mangled-name='gnutls_prf' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_prf@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-99' name='label_size'/>
@@ -10858,7 +10884,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='auto-verify.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='auto-verify.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_session_get_verify_cert_status' mangled-name='gnutls_session_get_verify_cert_status' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_session_get_verify_cert_status@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
<return type-id='type-id-10'/>
@@ -10886,7 +10912,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='dh-session.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='dh-session.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_dh_get_peers_public_bits' mangled-name='gnutls_dh_get_peers_public_bits' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_dh_get_peers_public_bits@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
<return type-id='type-id-22'/>
@@ -10916,7 +10942,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cert-session.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='cert-session.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_certificate_activation_time_peers' mangled-name='gnutls_certificate_activation_time_peers' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_activation_time_peers@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
<return type-id='type-id-17'/>
@@ -10937,27 +10963,27 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_verify_limits' mangled-name='gnutls_certificate_set_verify_limits' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_verify_limits@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-10' name='max_bits'/>
<parameter type-id='type-id-10' name='max_depth'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_certificate_get_verify_flags' mangled-name='gnutls_certificate_get_verify_flags' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_get_verify_flags@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<return type-id='type-id-10'/>
</function-decl>
<function-decl name='gnutls_certificate_set_verify_flags' mangled-name='gnutls_certificate_set_verify_flags' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_verify_flags@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_certificate_set_flags' mangled-name='gnutls_certificate_set_flags' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_flags@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_certificate_set_params_function' mangled-name='gnutls_certificate_set_params_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_params_function@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='res'/>
+ <parameter type-id='type-id-727' name='res'/>
<parameter type-id='type-id-433' name='func'/>
<return type-id='type-id-111'/>
</function-decl>
@@ -11030,7 +11056,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='dh-primes.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='dh-primes.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<var-decl name='gnutls_ffdhe_2048_group_prime' type-id='type-id-65' mangled-name='gnutls_ffdhe_2048_group_prime' visibility='default' elf-symbol-id='gnutls_ffdhe_2048_group_prime@@GNUTLS_3_4'/>
<var-decl name='gnutls_ffdhe_2048_group_q' type-id='type-id-65' mangled-name='gnutls_ffdhe_2048_group_q' visibility='default' elf-symbol-id='gnutls_ffdhe_2048_group_q@@GNUTLS_3_6_8'/>
<var-decl name='gnutls_ffdhe_2048_group_generator' type-id='type-id-65' mangled-name='gnutls_ffdhe_2048_group_generator' visibility='default' elf-symbol-id='gnutls_ffdhe_2048_group_generator@@GNUTLS_3_4'/>
@@ -11052,7 +11078,7 @@
<var-decl name='gnutls_ffdhe_8192_group_generator' type-id='type-id-65' mangled-name='gnutls_ffdhe_8192_group_generator' visibility='default' elf-symbol-id='gnutls_ffdhe_8192_group_generator@@GNUTLS_3_4'/>
<var-decl name='gnutls_ffdhe_8192_key_bits' type-id='type-id-66' mangled-name='gnutls_ffdhe_8192_key_bits' visibility='default' elf-symbol-id='gnutls_ffdhe_8192_key_bits@@GNUTLS_3_4'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='openpgp_compat.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='openpgp_compat.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_openpgp_privkey_sign_hash' mangled-name='gnutls_openpgp_privkey_sign_hash' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_privkey_sign_hash@@GNUTLS_3_4'>
<parameter type-id='type-id-477' name='key'/>
<parameter type-id='type-id-57' name='hash'/>
@@ -11064,27 +11090,27 @@
<parameter type-id='type-id-275' name='session_id'/>
<return type-id='type-id-22'/>
</function-decl>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-879'>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-881'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_OPENPGP_CERT' value='0'/>
<enumerator name='GNUTLS_OPENPGP_CERT_FINGERPRINT' value='1'/>
</enum-decl>
- <typedef-decl name='gnutls_openpgp_crt_status_t' type-id='type-id-879' id='type-id-880'/>
+ <typedef-decl name='gnutls_openpgp_crt_status_t' type-id='type-id-881' id='type-id-882'/>
<function-decl name='gnutls_openpgp_send_cert' mangled-name='gnutls_openpgp_send_cert' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_send_cert@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
- <parameter type-id='type-id-880' name='status'/>
+ <parameter type-id='type-id-882' name='status'/>
<return type-id='type-id-111'/>
</function-decl>
- <enum-decl name='gnutls_openpgp_crt_fmt' id='type-id-881'>
+ <enum-decl name='gnutls_openpgp_crt_fmt' id='type-id-883'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_OPENPGP_FMT_RAW' value='0'/>
<enumerator name='GNUTLS_OPENPGP_FMT_BASE64' value='1'/>
</enum-decl>
- <typedef-decl name='gnutls_openpgp_crt_fmt_t' type-id='type-id-881' id='type-id-882'/>
+ <typedef-decl name='gnutls_openpgp_crt_fmt_t' type-id='type-id-883' id='type-id-884'/>
<function-decl name='gnutls_privkey_import_openpgp_raw' mangled-name='gnutls_privkey_import_openpgp_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_privkey_import_openpgp_raw@@GNUTLS_3_4'>
- <parameter type-id='type-id-862' name='pkey'/>
+ <parameter type-id='type-id-864' name='pkey'/>
<parameter type-id='type-id-57' name='data'/>
- <parameter type-id='type-id-882' name='format'/>
+ <parameter type-id='type-id-884' name='format'/>
<parameter type-id='type-id-346' name='keyid'/>
<parameter type-id='type-id-27' name='password'/>
<return type-id='type-id-22'/>
@@ -11097,36 +11123,36 @@
<parameter type-id='type-id-419' name='subkey'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_certificate_credentials_st' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-883'/>
- <pointer-type-def type-id='type-id-883' size-in-bits='64' id='type-id-884'/>
- <typedef-decl name='gnutls_certificate_credentials_t' type-id='type-id-884' id='type-id-885'/>
+ <class-decl name='gnutls_certificate_credentials_st' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-885'/>
+ <pointer-type-def type-id='type-id-885' size-in-bits='64' id='type-id-886'/>
+ <typedef-decl name='gnutls_certificate_credentials_t' type-id='type-id-886' id='type-id-887'/>
<function-decl name='gnutls_certificate_set_openpgp_keyring_mem' mangled-name='gnutls_certificate_set_openpgp_keyring_mem' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_openpgp_keyring_mem@@GNUTLS_3_4'>
- <parameter type-id='type-id-885' name='c'/>
+ <parameter type-id='type-id-887' name='c'/>
<parameter type-id='type-id-346' name='data'/>
<parameter type-id='type-id-99' name='dlen'/>
- <parameter type-id='type-id-882' name='format'/>
+ <parameter type-id='type-id-884' name='format'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-886' size-in-bits='64' id='type-id-887'/>
- <typedef-decl name='gnutls_openpgp_recv_key_func' type-id='type-id-887' id='type-id-888'/>
+ <pointer-type-def type-id='type-id-888' size-in-bits='64' id='type-id-889'/>
+ <typedef-decl name='gnutls_openpgp_recv_key_func' type-id='type-id-889' id='type-id-890'/>
<function-decl name='gnutls_openpgp_set_recv_key_function' mangled-name='gnutls_openpgp_set_recv_key_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_set_recv_key_function@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
- <parameter type-id='type-id-888' name='func'/>
+ <parameter type-id='type-id-890' name='func'/>
<return type-id='type-id-111'/>
</function-decl>
- <class-decl name='gnutls_openpgp_keyring_int' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-889'/>
- <pointer-type-def type-id='type-id-889' size-in-bits='64' id='type-id-890'/>
- <typedef-decl name='gnutls_openpgp_keyring_t' type-id='type-id-890' id='type-id-891'/>
+ <class-decl name='gnutls_openpgp_keyring_int' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-891'/>
+ <pointer-type-def type-id='type-id-891' size-in-bits='64' id='type-id-892'/>
+ <typedef-decl name='gnutls_openpgp_keyring_t' type-id='type-id-892' id='type-id-893'/>
<function-decl name='gnutls_openpgp_crt_verify_ring' mangled-name='gnutls_openpgp_crt_verify_ring' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_crt_verify_ring@@GNUTLS_3_4'>
<parameter type-id='type-id-474' name='key'/>
- <parameter type-id='type-id-891' name='keyring'/>
+ <parameter type-id='type-id-893' name='keyring'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-419' name='verify'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_openpgp_privkey_export2' mangled-name='gnutls_openpgp_privkey_export2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_privkey_export2@@GNUTLS_3_4'>
<parameter type-id='type-id-477' name='key'/>
- <parameter type-id='type-id-882' name='format'/>
+ <parameter type-id='type-id-884' name='format'/>
<parameter type-id='type-id-27' name='password'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-275' name='out'/>
@@ -11134,7 +11160,7 @@
</function-decl>
<function-decl name='gnutls_openpgp_privkey_export' mangled-name='gnutls_openpgp_privkey_export' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_privkey_export@@GNUTLS_3_4'>
<parameter type-id='type-id-477' name='key'/>
- <parameter type-id='type-id-882' name='format'/>
+ <parameter type-id='type-id-884' name='format'/>
<parameter type-id='type-id-27' name='password'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-101' name='output_data'/>
@@ -11221,9 +11247,9 @@
<parameter type-id='type-id-422' name='sizeof_buf'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-474' size-in-bits='64' id='type-id-892'/>
+ <pointer-type-def type-id='type-id-474' size-in-bits='64' id='type-id-894'/>
<function-decl name='gnutls_openpgp_crt_init' mangled-name='gnutls_openpgp_crt_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_crt_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-892' name='key'/>
+ <parameter type-id='type-id-894' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_openpgp_crt_deinit' mangled-name='gnutls_openpgp_crt_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_crt_deinit@@GNUTLS_3_4'>
@@ -11233,19 +11259,19 @@
<function-decl name='gnutls_openpgp_crt_import' mangled-name='gnutls_openpgp_crt_import' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_crt_import@@GNUTLS_3_4'>
<parameter type-id='type-id-474' name='key'/>
<parameter type-id='type-id-57' name='data'/>
- <parameter type-id='type-id-882' name='format'/>
+ <parameter type-id='type-id-884' name='format'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_openpgp_crt_export' mangled-name='gnutls_openpgp_crt_export' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_crt_export@@GNUTLS_3_4'>
<parameter type-id='type-id-474' name='key'/>
- <parameter type-id='type-id-882' name='format'/>
+ <parameter type-id='type-id-884' name='format'/>
<parameter type-id='type-id-101' name='output_data'/>
<parameter type-id='type-id-422' name='output_data_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_openpgp_crt_export2' mangled-name='gnutls_openpgp_crt_export2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_crt_export2@@GNUTLS_3_4'>
<parameter type-id='type-id-474' name='key'/>
- <parameter type-id='type-id-882' name='format'/>
+ <parameter type-id='type-id-884' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -11271,27 +11297,27 @@
<function-decl name='gnutls_openpgp_privkey_import' mangled-name='gnutls_openpgp_privkey_import' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_openpgp_privkey_import@@GNUTLS_3_4'>
<parameter type-id='type-id-477' name='key'/>
<parameter type-id='type-id-57' name='data'/>
- <parameter type-id='type-id-882' name='format'/>
+ <parameter type-id='type-id-884' name='format'/>
<parameter type-id='type-id-27' name='password'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_openpgp_key_file' mangled-name='gnutls_certificate_set_openpgp_key_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_openpgp_key_file@@GNUTLS_3_4'>
- <parameter type-id='type-id-885' name='res'/>
+ <parameter type-id='type-id-887' name='res'/>
<parameter type-id='type-id-27' name='certfile'/>
<parameter type-id='type-id-27' name='keyfile'/>
- <parameter type-id='type-id-882' name='format'/>
+ <parameter type-id='type-id-884' name='format'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_openpgp_key_file2' mangled-name='gnutls_certificate_set_openpgp_key_file2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_openpgp_key_file2@@GNUTLS_3_4'>
- <parameter type-id='type-id-885' name='res'/>
+ <parameter type-id='type-id-887' name='res'/>
<parameter type-id='type-id-27' name='certfile'/>
<parameter type-id='type-id-27' name='keyfile'/>
<parameter type-id='type-id-27' name='subkey_id'/>
- <parameter type-id='type-id-882' name='format'/>
+ <parameter type-id='type-id-884' name='format'/>
<return type-id='type-id-22'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-886'>
+ <function-type size-in-bits='64' id='type-id-888'>
<parameter type-id='type-id-236'/>
<parameter type-id='type-id-346'/>
<parameter type-id='type-id-10'/>
@@ -11299,7 +11325,7 @@
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='crypto-selftests.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='crypto-selftests.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_digest_self_test' mangled-name='gnutls_digest_self_test' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_digest_self_test@@GNUTLS_FIPS140_3_4'>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-211' name='digest'/>
@@ -11397,7 +11423,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='crypto-selftests-pk.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='crypto-selftests-pk.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_pk_self_test' mangled-name='gnutls_pk_self_test' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pk_self_test@@GNUTLS_FIPS140_3_4'>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-60' name='pk'/>
@@ -11416,7 +11442,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='secrets.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='secrets.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='nettle_hmac_sha256_set_key' mangled-name='nettle_hmac_sha256_set_key' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -11430,17 +11456,17 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='extv.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <pointer-type-def type-id='type-id-893' size-in-bits='64' id='type-id-894'/>
- <typedef-decl name='gnutls_ext_raw_process_func' type-id='type-id-894' id='type-id-895'/>
+ <abi-instr version='1.0' address-size='64' path='extv.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <pointer-type-def type-id='type-id-895' size-in-bits='64' id='type-id-896'/>
+ <typedef-decl name='gnutls_ext_raw_process_func' type-id='type-id-896' id='type-id-897'/>
<function-decl name='gnutls_ext_raw_parse' mangled-name='gnutls_ext_raw_parse' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ext_raw_parse@@GNUTLS_3_6_3'>
<parameter type-id='type-id-101' name='ctx'/>
- <parameter type-id='type-id-895' name='cb'/>
+ <parameter type-id='type-id-897' name='cb'/>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-893'>
+ <function-type size-in-bits='64' id='type-id-895'>
<parameter type-id='type-id-101'/>
<parameter type-id='type-id-10'/>
<parameter type-id='type-id-346'/>
@@ -11448,7 +11474,7 @@
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='hello_ext_lib.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='hello_ext_lib.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_buffer_pop_datum_prefix16' mangled-name='_gnutls_buffer_pop_datum_prefix16' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -11462,41 +11488,41 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='ocsp-api.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='ocsp-api.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_ocsp_status_request_is_checked' mangled-name='gnutls_ocsp_status_request_is_checked' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_status_request_is_checked@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_get_ocsp_expiration' mangled-name='gnutls_certificate_get_ocsp_expiration' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_get_ocsp_expiration@@GNUTLS_3_6_3'>
- <parameter type-id='type-id-725' name='sc'/>
+ <parameter type-id='type-id-727' name='sc'/>
<parameter type-id='type-id-10' name='idx'/>
<parameter type-id='type-id-22' name='oidx'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-17'/>
</function-decl>
<function-decl name='gnutls_certificate_set_ocsp_status_request_mem' mangled-name='gnutls_certificate_set_ocsp_status_request_mem' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_ocsp_status_request_mem@@GNUTLS_3_6_3'>
- <parameter type-id='type-id-725' name='sc'/>
+ <parameter type-id='type-id-727' name='sc'/>
<parameter type-id='type-id-57' name='resp_data'/>
<parameter type-id='type-id-10' name='idx'/>
<parameter type-id='type-id-421' name='fmt'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_ocsp_status_request_file' mangled-name='gnutls_certificate_set_ocsp_status_request_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_ocsp_status_request_file@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='sc'/>
+ <parameter type-id='type-id-727' name='sc'/>
<parameter type-id='type-id-27' name='response_file'/>
<parameter type-id='type-id-10' name='idx'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_ocsp_status_request_function2' mangled-name='gnutls_certificate_set_ocsp_status_request_function2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_ocsp_status_request_function2@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='sc'/>
+ <parameter type-id='type-id-727' name='sc'/>
<parameter type-id='type-id-10' name='idx'/>
<parameter type-id='type-id-164' name='ocsp_func'/>
<parameter type-id='type-id-101' name='ptr'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_ocsp_status_request_function' mangled-name='gnutls_certificate_set_ocsp_status_request_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_ocsp_status_request_function@@GNUTLS_3_4'>
- <parameter type-id='type-id-725' name='sc'/>
+ <parameter type-id='type-id-727' name='sc'/>
<parameter type-id='type-id-164' name='ocsp_func'/>
<parameter type-id='type-id-101' name='ptr'/>
<return type-id='type-id-111'/>
@@ -11513,7 +11539,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_ocsp_status_request_file2' mangled-name='gnutls_certificate_set_ocsp_status_request_file2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_ocsp_status_request_file2@@GNUTLS_3_6_3'>
- <parameter type-id='type-id-725' name='sc'/>
+ <parameter type-id='type-id-727' name='sc'/>
<parameter type-id='type-id-27' name='response_file'/>
<parameter type-id='type-id-10' name='idx'/>
<parameter type-id='type-id-421' name='fmt'/>
@@ -11526,16 +11552,16 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='stek.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='stek.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_set_session_ticket_key_rotation_callback' mangled-name='_gnutls_set_session_ticket_key_rotation_callback' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_set_session_ticket_key_rotation_callback@@GNUTLS_PRIVATE_3_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-330' name='cb'/>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cert-cred-rawpk.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='cert-cred-rawpk.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_certificate_set_rawpk_key_file' mangled-name='gnutls_certificate_set_rawpk_key_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_rawpk_key_file@@GNUTLS_3_6_6'>
- <parameter type-id='type-id-725' name='cred'/>
+ <parameter type-id='type-id-727' name='cred'/>
<parameter type-id='type-id-27' name='rawpkfile'/>
<parameter type-id='type-id-27' name='privkeyfile'/>
<parameter type-id='type-id-421' name='format'/>
@@ -11548,7 +11574,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_certificate_set_rawpk_key_mem' mangled-name='gnutls_certificate_set_rawpk_key_mem' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_set_rawpk_key_mem@@GNUTLS_3_6_6'>
- <parameter type-id='type-id-725' name='cred'/>
+ <parameter type-id='type-id-727' name='cred'/>
<parameter type-id='type-id-57' name='spki'/>
<parameter type-id='type-id-57' name='pkey'/>
<parameter type-id='type-id-421' name='format'/>
@@ -11575,8 +11601,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='iov.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <class-decl name='iov_iter_st' size-in-bits='896' is-struct='yes' visibility='default' id='type-id-896'>
+ <abi-instr version='1.0' address-size='64' path='iov.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <class-decl name='iov_iter_st' size-in-bits='896' is-struct='yes' visibility='default' id='type-id-898'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='iov' type-id='type-id-249' visibility='default'/>
</data-member>
@@ -11599,29 +11625,29 @@
<var-decl name='block_offset' type-id='type-id-99' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-896' size-in-bits='64' id='type-id-897'/>
- <pointer-type-def type-id='type-id-37' size-in-bits='64' id='type-id-898'/>
+ <pointer-type-def type-id='type-id-898' size-in-bits='64' id='type-id-899'/>
+ <pointer-type-def type-id='type-id-37' size-in-bits='64' id='type-id-900'/>
<function-decl name='_gnutls_iov_iter_sync' mangled-name='_gnutls_iov_iter_sync' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_iov_iter_sync@@GNUTLS_PRIVATE_3_4'>
- <parameter type-id='type-id-897' name='iter'/>
- <parameter type-id='type-id-898' name='data'/>
+ <parameter type-id='type-id-899' name='iter'/>
+ <parameter type-id='type-id-900' name='data'/>
<parameter type-id='type-id-99' name='data_size'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-191' size-in-bits='64' id='type-id-899'/>
+ <pointer-type-def type-id='type-id-191' size-in-bits='64' id='type-id-901'/>
<function-decl name='_gnutls_iov_iter_next' mangled-name='_gnutls_iov_iter_next' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_iov_iter_next@@GNUTLS_PRIVATE_3_4'>
- <parameter type-id='type-id-897' name='iter'/>
- <parameter type-id='type-id-899' name='data'/>
+ <parameter type-id='type-id-899' name='iter'/>
+ <parameter type-id='type-id-901' name='data'/>
<return type-id='type-id-3'/>
</function-decl>
<function-decl name='_gnutls_iov_iter_init' mangled-name='_gnutls_iov_iter_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_iov_iter_init@@GNUTLS_PRIVATE_3_4'>
- <parameter type-id='type-id-897' name='iter'/>
+ <parameter type-id='type-id-899' name='iter'/>
<parameter type-id='type-id-249' name='iov'/>
<parameter type-id='type-id-99' name='iov_count'/>
<parameter type-id='type-id-99' name='block_size'/>
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='vko.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='vko.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_oid_to_gost_paramset' mangled-name='gnutls_oid_to_gost_paramset' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -11638,31 +11664,31 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='system/keys-dummy.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='system/keys-dummy.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_system_key_add_x509' mangled-name='gnutls_system_key_add_x509' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_system_key_add_x509@@GNUTLS_3_4'>
- <parameter type-id='type-id-867' name='crt'/>
+ <parameter type-id='type-id-869' name='crt'/>
<parameter type-id='type-id-383' name='privkey'/>
<parameter type-id='type-id-27' name='label'/>
- <parameter type-id='type-id-850' name='cert_url'/>
- <parameter type-id='type-id-850' name='key_url'/>
+ <parameter type-id='type-id-852' name='cert_url'/>
+ <parameter type-id='type-id-852' name='key_url'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='system_key_iter_st' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-900'/>
- <pointer-type-def type-id='type-id-900' size-in-bits='64' id='type-id-901'/>
- <typedef-decl name='gnutls_system_key_iter_t' type-id='type-id-901' id='type-id-902'/>
+ <class-decl name='system_key_iter_st' is-struct='yes' visibility='default' is-declaration-only='yes' id='type-id-902'/>
<pointer-type-def type-id='type-id-902' size-in-bits='64' id='type-id-903'/>
+ <typedef-decl name='gnutls_system_key_iter_t' type-id='type-id-903' id='type-id-904'/>
+ <pointer-type-def type-id='type-id-904' size-in-bits='64' id='type-id-905'/>
<function-decl name='gnutls_system_key_iter_get_info' mangled-name='gnutls_system_key_iter_get_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_system_key_iter_get_info@@GNUTLS_3_4'>
- <parameter type-id='type-id-903' name='iter'/>
+ <parameter type-id='type-id-905' name='iter'/>
<parameter type-id='type-id-10' name='cert_type'/>
- <parameter type-id='type-id-850' name='cert_url'/>
- <parameter type-id='type-id-850' name='key_url'/>
- <parameter type-id='type-id-850' name='label'/>
+ <parameter type-id='type-id-852' name='cert_url'/>
+ <parameter type-id='type-id-852' name='key_url'/>
+ <parameter type-id='type-id-852' name='label'/>
<parameter type-id='type-id-275' name='der'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_system_key_iter_deinit' mangled-name='gnutls_system_key_iter_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_system_key_iter_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-902' name='iter'/>
+ <parameter type-id='type-id-904' name='iter'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_system_key_delete' mangled-name='gnutls_system_key_delete' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_system_key_delete@@GNUTLS_3_4'>
@@ -11671,7 +11697,7 @@
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13/certificate_request.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls13/certificate_request.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_select_client_cert' mangled-name='_gnutls_select_client_cert' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -11685,7 +11711,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13/certificate_verify.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls13/certificate_verify.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls13_handshake_sign_data' mangled-name='_gnutls13_handshake_sign_data' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -11699,24 +11725,24 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13-sig.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls13-sig.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_check_key_usage_for_sig' mangled-name='_gnutls_check_key_usage_for_sig' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13/finished.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls13/finished.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_mbuffer_append_data' mangled-name='_mbuffer_append_data' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13/key_update.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls13/key_update.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_session_key_update' mangled-name='gnutls_session_key_update' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_session_key_update@@GNUTLS_3_6_3'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13/session_ticket.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls13/session_ticket.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_decrypt_session_ticket' mangled-name='_gnutls_decrypt_session_ticket' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -11733,17 +11759,17 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13/certificate.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls13/certificate.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='_gnutls_parse_ocsp_response' mangled-name='_gnutls_parse_ocsp_response' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13/early_data.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls13/early_data.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_record_send' mangled-name='gnutls_record_send' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13/post_handshake.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls13/post_handshake.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_reauth' mangled-name='gnutls_reauth' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_reauth@@GNUTLS_3_6_3'>
<parameter type-id='type-id-413' name='session'/>
@@ -11754,8 +11780,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13/psk_ext_parser.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <class-decl name='psk_ext_parser_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-904'>
+ <abi-instr version='1.0' address-size='64' path='tls13/psk_ext_parser.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <class-decl name='psk_ext_parser_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-906'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='identities_data' type-id='type-id-346' visibility='default'/>
</data-member>
@@ -11769,14 +11795,14 @@
<var-decl name='binders_len' type-id='type-id-99' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='psk_ext_iter_st' type-id='type-id-904' id='type-id-905'/>
- <pointer-type-def type-id='type-id-905' size-in-bits='64' id='type-id-906'/>
+ <typedef-decl name='psk_ext_iter_st' type-id='type-id-906' id='type-id-907'/>
+ <pointer-type-def type-id='type-id-907' size-in-bits='64' id='type-id-908'/>
<function-decl name='_gnutls13_psk_ext_iter_next_binder' mangled-name='_gnutls13_psk_ext_iter_next_binder' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls13_psk_ext_iter_next_binder@@GNUTLS_PRIVATE_3_4'>
- <parameter type-id='type-id-906' name='iter'/>
+ <parameter type-id='type-id-908' name='iter'/>
<parameter type-id='type-id-275' name='binder'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='psk_st' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-907'>
+ <class-decl name='psk_st' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-909'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='identity' type-id='type-id-62' visibility='default'/>
</data-member>
@@ -11784,22 +11810,22 @@
<var-decl name='ob_ticket_age' type-id='type-id-18' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-907' size-in-bits='64' id='type-id-908'/>
+ <pointer-type-def type-id='type-id-909' size-in-bits='64' id='type-id-910'/>
<function-decl name='_gnutls13_psk_ext_iter_next_identity' mangled-name='_gnutls13_psk_ext_iter_next_identity' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls13_psk_ext_iter_next_identity@@GNUTLS_PRIVATE_3_4'>
- <parameter type-id='type-id-906' name='iter'/>
- <parameter type-id='type-id-908' name='psk'/>
+ <parameter type-id='type-id-908' name='iter'/>
+ <parameter type-id='type-id-910' name='psk'/>
<return type-id='type-id-22'/>
</function-decl>
- <typedef-decl name='psk_ext_parser_st' type-id='type-id-904' id='type-id-909'/>
- <pointer-type-def type-id='type-id-909' size-in-bits='64' id='type-id-910'/>
+ <typedef-decl name='psk_ext_parser_st' type-id='type-id-906' id='type-id-911'/>
+ <pointer-type-def type-id='type-id-911' size-in-bits='64' id='type-id-912'/>
<function-decl name='_gnutls13_psk_ext_parser_init' mangled-name='_gnutls13_psk_ext_parser_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls13_psk_ext_parser_init@@GNUTLS_PRIVATE_3_4'>
- <parameter type-id='type-id-910' name='p'/>
+ <parameter type-id='type-id-912' name='p'/>
<parameter type-id='type-id-346' name='data'/>
<parameter type-id='type-id-99' name='len'/>
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls13/anti_replay.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls13/anti_replay.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<class-decl name='gnutls_anti_replay_st' size-in-bits='320' is-struct='yes' visibility='default' id='type-id-303'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='window' type-id='type-id-18' visibility='default'/>
@@ -11808,17 +11834,17 @@
<var-decl name='start_time' type-id='type-id-168' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='db_add_func' type-id='type-id-911' visibility='default'/>
+ <var-decl name='db_add_func' type-id='type-id-913' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
<var-decl name='db_ptr' type-id='type-id-101' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-912' size-in-bits='64' id='type-id-913'/>
- <typedef-decl name='gnutls_db_add_func' type-id='type-id-913' id='type-id-911'/>
+ <pointer-type-def type-id='type-id-914' size-in-bits='64' id='type-id-915'/>
+ <typedef-decl name='gnutls_db_add_func' type-id='type-id-915' id='type-id-913'/>
<function-decl name='gnutls_anti_replay_set_add_function' mangled-name='gnutls_anti_replay_set_add_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_anti_replay_set_add_function@@GNUTLS_3_6_5'>
<parameter type-id='type-id-181' name='anti_replay'/>
- <parameter type-id='type-id-911' name='add_func'/>
+ <parameter type-id='type-id-913' name='add_func'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_anti_replay_set_ptr' mangled-name='gnutls_anti_replay_set_ptr' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_anti_replay_set_ptr@@GNUTLS_3_6_5'>
@@ -11847,12 +11873,12 @@
<parameter type-id='type-id-10' name='window'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-181' size-in-bits='64' id='type-id-914'/>
+ <pointer-type-def type-id='type-id-181' size-in-bits='64' id='type-id-916'/>
<function-decl name='gnutls_anti_replay_init' mangled-name='gnutls_anti_replay_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_anti_replay_init@@GNUTLS_3_6_5'>
- <parameter type-id='type-id-914' name='anti_replay'/>
+ <parameter type-id='type-id-916' name='anti_replay'/>
<return type-id='type-id-22'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-912'>
+ <function-type size-in-bits='64' id='type-id-914'>
<parameter type-id='type-id-101'/>
<parameter type-id='type-id-17'/>
<parameter type-id='type-id-57'/>
@@ -11860,19 +11886,19 @@
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs11.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <qualified-type-def type-id='type-id-101' const='yes' id='type-id-915'/>
- <qualified-type-def type-id='type-id-27' const='yes' id='type-id-916'/>
- <pointer-type-def type-id='type-id-917' size-in-bits='64' id='type-id-918'/>
- <typedef-decl name='gnutls_pkcs11_token_callback_t' type-id='type-id-918' id='type-id-919'/>
- <var-decl name='_gnutls_token_func' type-id='type-id-919' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='pkcs11.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <qualified-type-def type-id='type-id-101' const='yes' id='type-id-917'/>
+ <qualified-type-def type-id='type-id-27' const='yes' id='type-id-918'/>
+ <pointer-type-def type-id='type-id-919' size-in-bits='64' id='type-id-920'/>
+ <typedef-decl name='gnutls_pkcs11_token_callback_t' type-id='type-id-920' id='type-id-921'/>
+ <var-decl name='_gnutls_token_func' type-id='type-id-921' visibility='default'/>
<var-decl name='_gnutls_token_data' type-id='type-id-101' visibility='default'/>
<function-decl name='gnutls_pkcs11_obj_flags_get_str' mangled-name='gnutls_pkcs11_obj_flags_get_str' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_flags_get_str@@GNUTLS_3_4'>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-376'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_get_flags' mangled-name='gnutls_pkcs11_obj_get_flags' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_get_flags@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
+ <parameter type-id='type-id-775' name='obj'/>
<parameter type-id='type-id-419' name='oflags'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -11908,7 +11934,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_type_get_name' mangled-name='gnutls_pkcs11_type_get_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_type_get_name@@GNUTLS_3_4'>
- <parameter type-id='type-id-768' name='type'/>
+ <parameter type-id='type-id-770' name='type'/>
<return type-id='type-id-27'/>
</function-decl>
<function-decl name='gnutls_pkcs11_token_check_mechanism' mangled-name='gnutls_pkcs11_token_check_mechanism' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_token_check_mechanism@@GNUTLS_3_6_0'>
@@ -11930,42 +11956,42 @@
<parameter type-id='type-id-419' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-773' size-in-bits='64' id='type-id-920'/>
- <qualified-type-def type-id='type-id-920' const='yes' id='type-id-921'/>
+ <pointer-type-def type-id='type-id-775' size-in-bits='64' id='type-id-922'/>
+ <qualified-type-def type-id='type-id-922' const='yes' id='type-id-923'/>
<function-decl name='gnutls_x509_crt_list_import_pkcs11' mangled-name='gnutls_x509_crt_list_import_pkcs11' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_list_import_pkcs11@@GNUTLS_3_4'>
<parameter type-id='type-id-458' name='certs'/>
<parameter type-id='type-id-10' name='cert_max'/>
- <parameter type-id='type-id-921' name='objs'/>
+ <parameter type-id='type-id-923' name='objs'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crt_import_pkcs11' mangled-name='gnutls_x509_crt_import_pkcs11' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_import_pkcs11@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-773' name='pkcs11_crt'/>
+ <parameter type-id='type-id-775' name='pkcs11_crt'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_list_import_url3' mangled-name='gnutls_pkcs11_obj_list_import_url3' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_list_import_url3@@GNUTLS_3_4'>
- <parameter type-id='type-id-920' name='p_list'/>
+ <parameter type-id='type-id-922' name='p_list'/>
<parameter type-id='type-id-419' name='n_list'/>
<parameter type-id='type-id-27' name='url'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_get_type' mangled-name='gnutls_pkcs11_obj_get_type' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_get_type@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
- <return type-id='type-id-768'/>
+ <parameter type-id='type-id-775' name='obj'/>
+ <return type-id='type-id-770'/>
</function-decl>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-922'>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-924'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_PKCS11_URL_GENERIC' value='0'/>
<enumerator name='GNUTLS_PKCS11_URL_LIB' value='1'/>
<enumerator name='GNUTLS_PKCS11_URL_LIB_VERSION' value='2'/>
</enum-decl>
- <typedef-decl name='gnutls_pkcs11_url_type_t' type-id='type-id-922' id='type-id-923'/>
+ <typedef-decl name='gnutls_pkcs11_url_type_t' type-id='type-id-924' id='type-id-925'/>
<function-decl name='gnutls_pkcs11_obj_export_url' mangled-name='gnutls_pkcs11_obj_export_url' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_export_url@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
- <parameter type-id='type-id-923' name='detailed'/>
- <parameter type-id='type-id-850' name='url'/>
+ <parameter type-id='type-id-775' name='obj'/>
+ <parameter type-id='type-id-925' name='detailed'/>
+ <parameter type-id='type-id-852' name='url'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_token_get_ptr' mangled-name='gnutls_pkcs11_token_get_ptr' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_token_get_ptr@@GNUTLS_3_6_3'>
@@ -11975,7 +12001,7 @@
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-924'>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-926'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_PKCS11_TOKEN_LABEL' value='0'/>
<enumerator name='GNUTLS_PKCS11_TOKEN_SERIAL' value='1'/>
@@ -11983,56 +12009,56 @@
<enumerator name='GNUTLS_PKCS11_TOKEN_MODEL' value='3'/>
<enumerator name='GNUTLS_PKCS11_TOKEN_MODNAME' value='4'/>
</enum-decl>
- <typedef-decl name='gnutls_pkcs11_token_info_t' type-id='type-id-924' id='type-id-925'/>
+ <typedef-decl name='gnutls_pkcs11_token_info_t' type-id='type-id-926' id='type-id-927'/>
<function-decl name='gnutls_pkcs11_token_get_info' mangled-name='gnutls_pkcs11_token_get_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_token_get_info@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='url'/>
- <parameter type-id='type-id-925' name='ttype'/>
+ <parameter type-id='type-id-927' name='ttype'/>
<parameter type-id='type-id-101' name='output'/>
<parameter type-id='type-id-422' name='output_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_token_get_url' mangled-name='gnutls_pkcs11_token_get_url' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_token_get_url@@GNUTLS_3_4'>
<parameter type-id='type-id-10' name='seq'/>
- <parameter type-id='type-id-923' name='detailed'/>
- <parameter type-id='type-id-850' name='url'/>
+ <parameter type-id='type-id-925' name='detailed'/>
+ <parameter type-id='type-id-852' name='url'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='_gnutls_pkcs11_token_get_url' mangled-name='_gnutls_pkcs11_token_get_url' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_pkcs11_token_get_url@@GNUTLS_PRIVATE_3_4'>
<parameter type-id='type-id-10' name='seq'/>
- <parameter type-id='type-id-923' name='detailed'/>
- <parameter type-id='type-id-850' name='url'/>
+ <parameter type-id='type-id-925' name='detailed'/>
+ <parameter type-id='type-id-852' name='url'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_export3' mangled-name='gnutls_pkcs11_obj_export3' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_export3@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
+ <parameter type-id='type-id-775' name='obj'/>
<parameter type-id='type-id-421' name='fmt'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_export2' mangled-name='gnutls_pkcs11_obj_export2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_export2@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
+ <parameter type-id='type-id-775' name='obj'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_export' mangled-name='gnutls_pkcs11_obj_export' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_export@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
+ <parameter type-id='type-id-775' name='obj'/>
<parameter type-id='type-id-101' name='output_data'/>
<parameter type-id='type-id-422' name='output_data_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_deinit' mangled-name='gnutls_pkcs11_obj_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
+ <parameter type-id='type-id-775' name='obj'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_set_pin_function' mangled-name='gnutls_pkcs11_obj_set_pin_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_set_pin_function@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
+ <parameter type-id='type-id-775' name='obj'/>
<parameter type-id='type-id-375' name='fn'/>
<parameter type-id='type-id-101' name='userdata'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_pkcs11_set_token_function' mangled-name='gnutls_pkcs11_set_token_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_set_token_function@@GNUTLS_3_4'>
- <parameter type-id='type-id-919' name='fn'/>
+ <parameter type-id='type-id-921' name='fn'/>
<parameter type-id='type-id-101' name='userdata'/>
<return type-id='type-id-111'/>
</function-decl>
@@ -12040,7 +12066,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_get_ptr' mangled-name='gnutls_pkcs11_obj_get_ptr' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_get_ptr@@GNUTLS_3_6_3'>
- <parameter type-id='type-id-773' name='obj'/>
+ <parameter type-id='type-id-775' name='obj'/>
<parameter type-id='type-id-430' name='ptr'/>
<parameter type-id='type-id-430' name='session'/>
<parameter type-id='type-id-430' name='ohandle'/>
@@ -12048,7 +12074,7 @@
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-926'>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-928'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_PKCS11_OBJ_ID_HEX' value='1'/>
<enumerator name='GNUTLS_PKCS11_OBJ_LABEL' value='2'/>
@@ -12061,17 +12087,17 @@
<enumerator name='GNUTLS_PKCS11_OBJ_LIBRARY_DESCRIPTION' value='9'/>
<enumerator name='GNUTLS_PKCS11_OBJ_LIBRARY_MANUFACTURER' value='10'/>
</enum-decl>
- <typedef-decl name='gnutls_pkcs11_obj_info_t' type-id='type-id-926' id='type-id-927'/>
+ <typedef-decl name='gnutls_pkcs11_obj_info_t' type-id='type-id-928' id='type-id-929'/>
<function-decl name='gnutls_pkcs11_obj_get_info' mangled-name='gnutls_pkcs11_obj_get_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_get_info@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
- <parameter type-id='type-id-927' name='itype'/>
+ <parameter type-id='type-id-775' name='obj'/>
+ <parameter type-id='type-id-929' name='itype'/>
<parameter type-id='type-id-101' name='output'/>
<parameter type-id='type-id-422' name='output_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_set_info' mangled-name='gnutls_pkcs11_obj_set_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_set_info@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
- <parameter type-id='type-id-927' name='itype'/>
+ <parameter type-id='type-id-775' name='obj'/>
+ <parameter type-id='type-id-929' name='itype'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-99' name='data_size'/>
<parameter type-id='type-id-10' name='flags'/>
@@ -12088,18 +12114,18 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_init' mangled-name='gnutls_pkcs11_obj_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-920' name='obj'/>
+ <parameter type-id='type-id-922' name='obj'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_obj_import_url' mangled-name='gnutls_pkcs11_obj_import_url' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_import_url@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
+ <parameter type-id='type-id-775' name='obj'/>
<parameter type-id='type-id-27' name='url'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-920' size-in-bits='64' id='type-id-928'/>
+ <pointer-type-def type-id='type-id-922' size-in-bits='64' id='type-id-930'/>
<function-decl name='gnutls_pkcs11_obj_list_import_url4' mangled-name='gnutls_pkcs11_obj_list_import_url4' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_list_import_url4@@GNUTLS_3_4'>
- <parameter type-id='type-id-928' name='p_list'/>
+ <parameter type-id='type-id-930' name='p_list'/>
<parameter type-id='type-id-419' name='n_list'/>
<parameter type-id='type-id-27' name='url'/>
<parameter type-id='type-id-10' name='flags'/>
@@ -12273,15 +12299,15 @@
<function-decl name='p11_kit_pin_unref' mangled-name='p11_kit_pin_unref' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-917'>
- <parameter type-id='type-id-915'/>
- <parameter type-id='type-id-916'/>
+ <function-type size-in-bits='64' id='type-id-919'>
+ <parameter type-id='type-id-917'/>
+ <parameter type-id='type-id-918'/>
<parameter type-id='type-id-10'/>
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs11x.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <class-decl name='gnutls_x509_ext_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-929'>
+ <abi-instr version='1.0' address-size='64' path='pkcs11x.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <class-decl name='gnutls_x509_ext_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-931'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='oid' type-id='type-id-376' visibility='default'/>
</data-member>
@@ -12292,12 +12318,12 @@
<var-decl name='data' type-id='type-id-62' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_x509_ext_st' type-id='type-id-929' id='type-id-930'/>
- <pointer-type-def type-id='type-id-930' size-in-bits='64' id='type-id-931'/>
- <pointer-type-def type-id='type-id-931' size-in-bits='64' id='type-id-932'/>
+ <typedef-decl name='gnutls_x509_ext_st' type-id='type-id-931' id='type-id-932'/>
+ <pointer-type-def type-id='type-id-932' size-in-bits='64' id='type-id-933'/>
+ <pointer-type-def type-id='type-id-933' size-in-bits='64' id='type-id-934'/>
<function-decl name='gnutls_pkcs11_obj_get_exts' mangled-name='gnutls_pkcs11_obj_get_exts' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_obj_get_exts@@GNUTLS_3_4'>
- <parameter type-id='type-id-773' name='obj'/>
- <parameter type-id='type-id-932' name='exts'/>
+ <parameter type-id='type-id-775' name='obj'/>
+ <parameter type-id='type-id-934' name='exts'/>
<parameter type-id='type-id-419' name='exts_size'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
@@ -12324,7 +12350,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs11_privkey.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pkcs11_privkey.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_pkcs11_privkey_set_pin_function' mangled-name='gnutls_pkcs11_privkey_set_pin_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_privkey_set_pin_function@@GNUTLS_3_4'>
<parameter type-id='type-id-384' name='key'/>
<parameter type-id='type-id-375' name='fn'/>
@@ -12352,8 +12378,8 @@
</function-decl>
<function-decl name='gnutls_pkcs11_privkey_export_url' mangled-name='gnutls_pkcs11_privkey_export_url' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_privkey_export_url@@GNUTLS_3_4'>
<parameter type-id='type-id-384' name='key'/>
- <parameter type-id='type-id-923' name='detailed'/>
- <parameter type-id='type-id-850' name='url'/>
+ <parameter type-id='type-id-925' name='detailed'/>
+ <parameter type-id='type-id-852' name='url'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_privkey_import_url' mangled-name='gnutls_pkcs11_privkey_import_url' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_privkey_import_url@@GNUTLS_3_4'>
@@ -12368,7 +12394,7 @@
</function-decl>
<function-decl name='gnutls_pkcs11_privkey_get_info' mangled-name='gnutls_pkcs11_privkey_get_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_privkey_get_info@@GNUTLS_3_4'>
<parameter type-id='type-id-384' name='pkey'/>
- <parameter type-id='type-id-927' name='itype'/>
+ <parameter type-id='type-id-929' name='itype'/>
<parameter type-id='type-id-101' name='output'/>
<parameter type-id='type-id-422' name='output_size'/>
<return type-id='type-id-22'/>
@@ -12388,7 +12414,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs11_privkey_init' mangled-name='gnutls_pkcs11_privkey_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_privkey_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-757' name='key'/>
+ <parameter type-id='type-id-759' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pubkey_set_pin_function' mangled-name='gnutls_pubkey_set_pin_function' visibility='default' binding='global' size-in-bits='64'>
@@ -12449,7 +12475,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs11_write.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pkcs11_write.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_pkcs11_token_get_random' mangled-name='gnutls_pkcs11_token_get_random' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_token_get_random@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='token_url'/>
<parameter type-id='type-id-101' name='rnddata'/>
@@ -12560,7 +12586,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs11_secret.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pkcs11_secret.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
<function-decl name='gnutls_pkcs11_copy_secret_key' mangled-name='gnutls_pkcs11_copy_secret_key' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs11_copy_secret_key@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='token_url'/>
<parameter type-id='type-id-275' name='key'/>
@@ -12570,8 +12596,8 @@
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='srp.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <class-decl name='gnutls_srp_server_credentials_st' size-in-bits='768' is-struct='yes' visibility='default' id='type-id-933'>
+ <abi-instr version='1.0' address-size='64' path='srp.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <class-decl name='gnutls_srp_server_credentials_st' size-in-bits='768' is-struct='yes' visibility='default' id='type-id-935'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='password_file' type-id='type-id-376' visibility='default'/>
</data-member>
@@ -12579,7 +12605,7 @@
<var-decl name='password_conf_file' type-id='type-id-376' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='pwd_callback' type-id='type-id-934' visibility='default'/>
+ <var-decl name='pwd_callback' type-id='type-id-936' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
<var-decl name='fake_salt_seed' type-id='type-id-490' visibility='default'/>
@@ -12591,12 +12617,12 @@
<var-decl name='fake_salt_length' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_srp_server_credentials_function' type-id='type-id-935' id='type-id-936'/>
- <pointer-type-def type-id='type-id-936' size-in-bits='64' id='type-id-934'/>
- <pointer-type-def type-id='type-id-933' size-in-bits='64' id='type-id-937'/>
- <typedef-decl name='gnutls_srp_server_credentials_t' type-id='type-id-937' id='type-id-938'/>
+ <typedef-decl name='gnutls_srp_server_credentials_function' type-id='type-id-937' id='type-id-938'/>
+ <pointer-type-def type-id='type-id-938' size-in-bits='64' id='type-id-936'/>
+ <pointer-type-def type-id='type-id-935' size-in-bits='64' id='type-id-939'/>
+ <typedef-decl name='gnutls_srp_server_credentials_t' type-id='type-id-939' id='type-id-940'/>
<function-decl name='gnutls_srp_set_server_fake_salt_seed' mangled-name='gnutls_srp_set_server_fake_salt_seed' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srp_set_server_fake_salt_seed@@GNUTLS_3_4'>
- <parameter type-id='type-id-938' name='cred'/>
+ <parameter type-id='type-id-940' name='cred'/>
<parameter type-id='type-id-57' name='seed'/>
<parameter type-id='type-id-10' name='salt_length'/>
<return type-id='type-id-111'/>
@@ -12619,7 +12645,7 @@
<parameter type-id='type-id-236' name='session'/>
<return type-id='type-id-27'/>
</function-decl>
- <class-decl name='gnutls_srp_client_credentials_st' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-939'>
+ <class-decl name='gnutls_srp_client_credentials_st' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-941'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='username' type-id='type-id-376' visibility='default'/>
</data-member>
@@ -12627,51 +12653,51 @@
<var-decl name='password' type-id='type-id-376' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='get_function' type-id='type-id-940' visibility='default'/>
+ <var-decl name='get_function' type-id='type-id-942' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_srp_client_credentials_function' type-id='type-id-941' id='type-id-942'/>
- <pointer-type-def type-id='type-id-942' size-in-bits='64' id='type-id-940'/>
- <pointer-type-def type-id='type-id-939' size-in-bits='64' id='type-id-943'/>
- <typedef-decl name='gnutls_srp_client_credentials_t' type-id='type-id-943' id='type-id-944'/>
+ <typedef-decl name='gnutls_srp_client_credentials_function' type-id='type-id-943' id='type-id-944'/>
+ <pointer-type-def type-id='type-id-944' size-in-bits='64' id='type-id-942'/>
+ <pointer-type-def type-id='type-id-941' size-in-bits='64' id='type-id-945'/>
+ <typedef-decl name='gnutls_srp_client_credentials_t' type-id='type-id-945' id='type-id-946'/>
<function-decl name='gnutls_srp_set_client_credentials_function' mangled-name='gnutls_srp_set_client_credentials_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srp_set_client_credentials_function@@GNUTLS_3_4'>
- <parameter type-id='type-id-944' name='cred'/>
- <parameter type-id='type-id-940' name='func'/>
+ <parameter type-id='type-id-946' name='cred'/>
+ <parameter type-id='type-id-942' name='func'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_srp_set_server_credentials_function' mangled-name='gnutls_srp_set_server_credentials_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srp_set_server_credentials_function@@GNUTLS_3_4'>
- <parameter type-id='type-id-938' name='cred'/>
- <parameter type-id='type-id-934' name='func'/>
+ <parameter type-id='type-id-940' name='cred'/>
+ <parameter type-id='type-id-936' name='func'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_srp_set_server_credentials_file' mangled-name='gnutls_srp_set_server_credentials_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srp_set_server_credentials_file@@GNUTLS_3_4'>
- <parameter type-id='type-id-938' name='res'/>
+ <parameter type-id='type-id-940' name='res'/>
<parameter type-id='type-id-27' name='password_file'/>
<parameter type-id='type-id-27' name='password_conf_file'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-938' size-in-bits='64' id='type-id-945'/>
+ <pointer-type-def type-id='type-id-940' size-in-bits='64' id='type-id-947'/>
<function-decl name='gnutls_srp_allocate_server_credentials' mangled-name='gnutls_srp_allocate_server_credentials' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srp_allocate_server_credentials@@GNUTLS_3_4'>
- <parameter type-id='type-id-945' name='sc'/>
+ <parameter type-id='type-id-947' name='sc'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_srp_free_server_credentials' mangled-name='gnutls_srp_free_server_credentials' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srp_free_server_credentials@@GNUTLS_3_4'>
- <parameter type-id='type-id-938' name='sc'/>
+ <parameter type-id='type-id-940' name='sc'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_srp_set_client_credentials' mangled-name='gnutls_srp_set_client_credentials' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srp_set_client_credentials@@GNUTLS_3_4'>
- <parameter type-id='type-id-944' name='res'/>
+ <parameter type-id='type-id-946' name='res'/>
<parameter type-id='type-id-27' name='username'/>
<parameter type-id='type-id-27' name='password'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-944' size-in-bits='64' id='type-id-946'/>
+ <pointer-type-def type-id='type-id-946' size-in-bits='64' id='type-id-948'/>
<function-decl name='gnutls_srp_allocate_client_credentials' mangled-name='gnutls_srp_allocate_client_credentials' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srp_allocate_client_credentials@@GNUTLS_3_4'>
- <parameter type-id='type-id-946' name='sc'/>
+ <parameter type-id='type-id-948' name='sc'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_srp_free_client_credentials' mangled-name='gnutls_srp_free_client_credentials' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srp_free_client_credentials@@GNUTLS_3_4'>
- <parameter type-id='type-id-944' name='sc'/>
+ <parameter type-id='type-id-946' name='sc'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='_gnutls_file_exists' mangled-name='_gnutls_file_exists' visibility='default' binding='global' size-in-bits='64'>
@@ -12680,13 +12706,13 @@
<function-decl name='_gnutls_mpi_random_modp' mangled-name='_gnutls_mpi_random_modp' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-941'>
+ <function-type size-in-bits='64' id='type-id-943'>
<parameter type-id='type-id-236'/>
- <parameter type-id='type-id-850'/>
- <parameter type-id='type-id-850'/>
+ <parameter type-id='type-id-852'/>
+ <parameter type-id='type-id-852'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-935'>
+ <function-type size-in-bits='64' id='type-id-937'>
<parameter type-id='type-id-236'/>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-275'/>
@@ -12696,13 +12722,13 @@
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='psk.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib' language='LANG_C99'>
- <class-decl name='gnutls_psk_server_credentials_st' size-in-bits='448' is-struct='yes' visibility='default' id='type-id-947'>
+ <abi-instr version='1.0' address-size='64' path='psk.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib' language='LANG_C99'>
+ <class-decl name='gnutls_psk_server_credentials_st' size-in-bits='448' is-struct='yes' visibility='default' id='type-id-949'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='password_file' type-id='type-id-376' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='pwd_callback' type-id='type-id-948' visibility='default'/>
+ <var-decl name='pwd_callback' type-id='type-id-950' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
<var-decl name='dh_params' type-id='type-id-418' visibility='default'/>
@@ -12723,17 +12749,17 @@
<var-decl name='binder_algo' type-id='type-id-13' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_psk_server_credentials_function' type-id='type-id-949' id='type-id-950'/>
- <pointer-type-def type-id='type-id-950' size-in-bits='64' id='type-id-948'/>
- <pointer-type-def type-id='type-id-947' size-in-bits='64' id='type-id-951'/>
- <typedef-decl name='gnutls_psk_server_credentials_t' type-id='type-id-951' id='type-id-952'/>
+ <typedef-decl name='gnutls_psk_server_credentials_function' type-id='type-id-951' id='type-id-952'/>
+ <pointer-type-def type-id='type-id-952' size-in-bits='64' id='type-id-950'/>
+ <pointer-type-def type-id='type-id-949' size-in-bits='64' id='type-id-953'/>
+ <typedef-decl name='gnutls_psk_server_credentials_t' type-id='type-id-953' id='type-id-954'/>
<function-decl name='gnutls_psk_set_server_known_dh_params' mangled-name='gnutls_psk_set_server_known_dh_params' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_set_server_known_dh_params@@GNUTLS_3_4'>
- <parameter type-id='type-id-952' name='res'/>
+ <parameter type-id='type-id-954' name='res'/>
<parameter type-id='type-id-202' name='sec_param'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_psk_set_server_dh_params' mangled-name='gnutls_psk_set_server_dh_params' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_set_server_dh_params@@GNUTLS_3_4'>
- <parameter type-id='type-id-952' name='res'/>
+ <parameter type-id='type-id-954' name='res'/>
<parameter type-id='type-id-418' name='dh_params'/>
<return type-id='type-id-111'/>
</function-decl>
@@ -12745,7 +12771,7 @@
<parameter type-id='type-id-236' name='session'/>
<return type-id='type-id-27'/>
</function-decl>
- <class-decl name='gnutls_psk_client_credentials_st' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-953'>
+ <class-decl name='gnutls_psk_client_credentials_st' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-955'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='username' type-id='type-id-62' visibility='default'/>
</data-member>
@@ -12753,86 +12779,86 @@
<var-decl name='key' type-id='type-id-62' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='get_function' type-id='type-id-954' visibility='default'/>
+ <var-decl name='get_function' type-id='type-id-956' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
<var-decl name='binder_algo' type-id='type-id-13' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_psk_client_credentials_function' type-id='type-id-955' id='type-id-956'/>
- <pointer-type-def type-id='type-id-956' size-in-bits='64' id='type-id-954'/>
- <pointer-type-def type-id='type-id-953' size-in-bits='64' id='type-id-957'/>
- <typedef-decl name='gnutls_psk_client_credentials_t' type-id='type-id-957' id='type-id-958'/>
+ <typedef-decl name='gnutls_psk_client_credentials_function' type-id='type-id-957' id='type-id-958'/>
+ <pointer-type-def type-id='type-id-958' size-in-bits='64' id='type-id-956'/>
+ <pointer-type-def type-id='type-id-955' size-in-bits='64' id='type-id-959'/>
+ <typedef-decl name='gnutls_psk_client_credentials_t' type-id='type-id-959' id='type-id-960'/>
<function-decl name='gnutls_psk_set_client_credentials_function' mangled-name='gnutls_psk_set_client_credentials_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_set_client_credentials_function@@GNUTLS_3_4'>
- <parameter type-id='type-id-958' name='cred'/>
- <parameter type-id='type-id-954' name='func'/>
+ <parameter type-id='type-id-960' name='cred'/>
+ <parameter type-id='type-id-956' name='func'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_psk_set_server_credentials_function' mangled-name='gnutls_psk_set_server_credentials_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_set_server_credentials_function@@GNUTLS_3_4'>
- <parameter type-id='type-id-952' name='cred'/>
- <parameter type-id='type-id-948' name='func'/>
+ <parameter type-id='type-id-954' name='cred'/>
+ <parameter type-id='type-id-950' name='func'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_psk_set_server_credentials_hint' mangled-name='gnutls_psk_set_server_credentials_hint' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_set_server_credentials_hint@@GNUTLS_3_4'>
- <parameter type-id='type-id-952' name='res'/>
+ <parameter type-id='type-id-954' name='res'/>
<parameter type-id='type-id-27' name='hint'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_psk_set_server_credentials_file' mangled-name='gnutls_psk_set_server_credentials_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_set_server_credentials_file@@GNUTLS_3_4'>
- <parameter type-id='type-id-952' name='res'/>
+ <parameter type-id='type-id-954' name='res'/>
<parameter type-id='type-id-27' name='password_file'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-952' size-in-bits='64' id='type-id-959'/>
+ <pointer-type-def type-id='type-id-954' size-in-bits='64' id='type-id-961'/>
<function-decl name='gnutls_psk_allocate_server_credentials' mangled-name='gnutls_psk_allocate_server_credentials' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_allocate_server_credentials@@GNUTLS_3_4'>
- <parameter type-id='type-id-959' name='sc'/>
+ <parameter type-id='type-id-961' name='sc'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_psk_free_server_credentials' mangled-name='gnutls_psk_free_server_credentials' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_free_server_credentials@@GNUTLS_3_4'>
- <parameter type-id='type-id-952' name='sc'/>
+ <parameter type-id='type-id-954' name='sc'/>
<return type-id='type-id-111'/>
</function-decl>
- <enum-decl name='gnutls_psk_key_flags' id='type-id-960'>
+ <enum-decl name='gnutls_psk_key_flags' id='type-id-962'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_PSK_KEY_RAW' value='0'/>
<enumerator name='GNUTLS_PSK_KEY_HEX' value='1'/>
</enum-decl>
- <typedef-decl name='gnutls_psk_key_flags' type-id='type-id-960' id='type-id-961'/>
+ <typedef-decl name='gnutls_psk_key_flags' type-id='type-id-962' id='type-id-963'/>
<function-decl name='gnutls_psk_set_client_credentials' mangled-name='gnutls_psk_set_client_credentials' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_set_client_credentials@@GNUTLS_3_4'>
- <parameter type-id='type-id-958' name='res'/>
+ <parameter type-id='type-id-960' name='res'/>
<parameter type-id='type-id-27' name='username'/>
<parameter type-id='type-id-57' name='key'/>
- <parameter type-id='type-id-961' name='flags'/>
+ <parameter type-id='type-id-963' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-958' size-in-bits='64' id='type-id-962'/>
+ <pointer-type-def type-id='type-id-960' size-in-bits='64' id='type-id-964'/>
<function-decl name='gnutls_psk_allocate_client_credentials' mangled-name='gnutls_psk_allocate_client_credentials' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_allocate_client_credentials@@GNUTLS_3_4'>
- <parameter type-id='type-id-962' name='sc'/>
+ <parameter type-id='type-id-964' name='sc'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_psk_free_client_credentials' mangled-name='gnutls_psk_free_client_credentials' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_free_client_credentials@@GNUTLS_3_4'>
- <parameter type-id='type-id-958' name='sc'/>
+ <parameter type-id='type-id-960' name='sc'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_psk_set_server_params_function' mangled-name='gnutls_psk_set_server_params_function' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_psk_set_server_params_function@@GNUTLS_3_4'>
- <parameter type-id='type-id-952' name='res'/>
+ <parameter type-id='type-id-954' name='res'/>
<parameter type-id='type-id-433' name='func'/>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-955'>
+ <function-type size-in-bits='64' id='type-id-957'>
<parameter type-id='type-id-236'/>
- <parameter type-id='type-id-850'/>
+ <parameter type-id='type-id-852'/>
<parameter type-id='type-id-275'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-949'>
+ <function-type size-in-bits='64' id='type-id-951'>
<parameter type-id='type-id-236'/>
<parameter type-id='type-id-27'/>
<parameter type-id='type-id-275'/>
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='read-file.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/gl' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='read-file.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/gl' language='LANG_C99'>
<function-decl name='ftello' mangled-name='ftello' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -12852,12 +12878,12 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='asnprintf.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/gl' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='asnprintf.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/gl' language='LANG_C99'>
<function-decl name='vasnprintf' mangled-name='vasnprintf' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='vasnprintf.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/gl' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='vasnprintf.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/gl' language='LANG_C99'>
<function-decl name='printf_parse' mangled-name='printf_parse' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -12865,7 +12891,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='common.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='common.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_oid_to_gost_paramset' mangled-name='gnutls_oid_to_gost_paramset' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_oid_to_gost_paramset@@GNUTLS_3_6_3'>
<parameter type-id='type-id-27' name='oid'/>
<return type-id='type-id-315'/>
@@ -12927,7 +12953,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='key_encode.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='key_encode.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='asn1_delete_structure2' mangled-name='asn1_delete_structure2' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -12953,7 +12979,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='key_decode.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='key_decode.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='asn1_get_length_der' mangled-name='asn1_get_length_der' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -12964,7 +12990,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='time.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='time.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='_gnutls_x509_generalTime2gtime' mangled-name='_gnutls_x509_generalTime2gtime' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_x509_generalTime2gtime@@GNUTLS_PRIVATE_3_4'>
<parameter type-id='type-id-27' name='ttime'/>
<return type-id='type-id-17'/>
@@ -12980,18 +13006,18 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='crl.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='crl.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_crl_list_import' mangled-name='gnutls_x509_crl_list_import' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_list_import@@GNUTLS_3_4'>
- <parameter type-id='type-id-729' name='crls'/>
+ <parameter type-id='type-id-731' name='crls'/>
<parameter type-id='type-id-419' name='crl_max'/>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-729' size-in-bits='64' id='type-id-963'/>
+ <pointer-type-def type-id='type-id-731' size-in-bits='64' id='type-id-965'/>
<function-decl name='gnutls_x509_crl_list_import2' mangled-name='gnutls_x509_crl_list_import2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_list_import2@@GNUTLS_3_4'>
- <parameter type-id='type-id-963' name='crls'/>
+ <parameter type-id='type-id-965' name='crls'/>
<parameter type-id='type-id-419' name='size'/>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-421' name='format'/>
@@ -12999,14 +13025,14 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_extension_data' mangled-name='gnutls_x509_crl_get_extension_data' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_extension_data@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-422' name='sizeof_data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_extension_info' mangled-name='gnutls_x509_crl_get_extension_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_extension_info@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='oid'/>
<parameter type-id='type-id-422' name='sizeof_oid'/>
@@ -13014,28 +13040,28 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_extension_oid' mangled-name='gnutls_x509_crl_get_extension_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_extension_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='oid'/>
<parameter type-id='type-id-422' name='sizeof_oid'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_number' mangled-name='gnutls_x509_crl_get_number' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_number@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-101' name='ret'/>
<parameter type-id='type-id-422' name='ret_size'/>
<parameter type-id='type-id-419' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_authority_key_id' mangled-name='gnutls_x509_crl_get_authority_key_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_authority_key_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-101' name='id'/>
<parameter type-id='type-id-422' name='id_size'/>
<parameter type-id='type-id-419' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_authority_key_gn_serial' mangled-name='gnutls_x509_crl_get_authority_key_gn_serial' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_authority_key_gn_serial@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-10' name='seq'/>
<parameter type-id='type-id-101' name='alt'/>
<parameter type-id='type-id-422' name='alt_size'/>
@@ -13046,18 +13072,18 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_export' mangled-name='gnutls_x509_crl_export' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_export@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-101' name='output_data'/>
<parameter type-id='type-id-422' name='output_data_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_raw_issuer_dn' mangled-name='gnutls_x509_crl_get_raw_issuer_dn' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_raw_issuer_dn@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-275' name='dn'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_crl_iter' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-964'>
+ <class-decl name='gnutls_x509_crl_iter' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-966'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='rcache' type-id='type-id-387' visibility='default'/>
</data-member>
@@ -13065,23 +13091,23 @@
<var-decl name='rcache_idx' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-964' size-in-bits='64' id='type-id-965'/>
- <typedef-decl name='gnutls_x509_crl_iter_t' type-id='type-id-965' id='type-id-966'/>
<pointer-type-def type-id='type-id-966' size-in-bits='64' id='type-id-967'/>
+ <typedef-decl name='gnutls_x509_crl_iter_t' type-id='type-id-967' id='type-id-968'/>
+ <pointer-type-def type-id='type-id-968' size-in-bits='64' id='type-id-969'/>
<function-decl name='gnutls_x509_crl_iter_crt_serial' mangled-name='gnutls_x509_crl_iter_crt_serial' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_iter_crt_serial@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
- <parameter type-id='type-id-967' name='iter'/>
+ <parameter type-id='type-id-730' name='crl'/>
+ <parameter type-id='type-id-969' name='iter'/>
<parameter type-id='type-id-64' name='serial'/>
<parameter type-id='type-id-422' name='serial_size'/>
<parameter type-id='type-id-514' name='t'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_iter_deinit' mangled-name='gnutls_x509_crl_iter_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_iter_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-966' name='iter'/>
+ <parameter type-id='type-id-968' name='iter'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_crt_serial' mangled-name='gnutls_x509_crl_get_crt_serial' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_crt_serial@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-64' name='serial'/>
<parameter type-id='type-id-422' name='serial_size'/>
@@ -13089,57 +13115,57 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_crt_count' mangled-name='gnutls_x509_crl_get_crt_count' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_crt_count@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_next_update' mangled-name='gnutls_x509_crl_get_next_update' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_next_update@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<return type-id='type-id-17'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_this_update' mangled-name='gnutls_x509_crl_get_this_update' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_this_update@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<return type-id='type-id-17'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_version' mangled-name='gnutls_x509_crl_get_version' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_version@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_signature' mangled-name='gnutls_x509_crl_get_signature' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_signature@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-376' name='sig'/>
<parameter type-id='type-id-422' name='sizeof_sig'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_signature_oid' mangled-name='gnutls_x509_crl_get_signature_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_signature_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-376' name='oid'/>
<parameter type-id='type-id-422' name='oid_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_signature_algorithm' mangled-name='gnutls_x509_crl_get_signature_algorithm' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_signature_algorithm@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_issuer_dn3' mangled-name='gnutls_x509_crl_get_issuer_dn3' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_issuer_dn3@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-275' name='dn'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_issuer_dn2' mangled-name='gnutls_x509_crl_get_issuer_dn2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_issuer_dn2@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-275' name='dn'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_dn_oid' mangled-name='gnutls_x509_crl_get_dn_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_dn_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='oid'/>
<parameter type-id='type-id-422' name='sizeof_oid'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_issuer_dn_by_oid' mangled-name='gnutls_x509_crl_get_issuer_dn_by_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_issuer_dn_by_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-10' name='raw_flag'/>
@@ -13148,27 +13174,27 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_get_issuer_dn' mangled-name='gnutls_x509_crl_get_issuer_dn' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_issuer_dn@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-376' name='buf'/>
<parameter type-id='type-id-422' name='sizeof_buf'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_import' mangled-name='gnutls_x509_crl_import' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_import@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-421' name='format'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_deinit' mangled-name='gnutls_x509_crl_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_x509_crl_init' mangled-name='gnutls_x509_crl_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-729' name='crl'/>
+ <parameter type-id='type-id-731' name='crl'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_export2' mangled-name='gnutls_x509_crl_export2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_export2@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
@@ -13219,9 +13245,9 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='crl_write.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='crl_write.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_crl_privkey_sign' mangled-name='gnutls_x509_crl_privkey_sign' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_privkey_sign@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-467' name='issuer'/>
<parameter type-id='type-id-401' name='issuer_key'/>
<parameter type-id='type-id-211' name='dig'/>
@@ -13229,48 +13255,48 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_set_number' mangled-name='gnutls_x509_crl_set_number' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_set_number@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-101' name='nr'/>
<parameter type-id='type-id-99' name='nr_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_set_authority_key_id' mangled-name='gnutls_x509_crl_set_authority_key_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_set_authority_key_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-101' name='nr'/>
<parameter type-id='type-id-99' name='nr_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_set_crt' mangled-name='gnutls_x509_crl_set_crt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_set_crt@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-467' name='crt'/>
<parameter type-id='type-id-17' name='revocation_time'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_set_crt_serial' mangled-name='gnutls_x509_crl_set_crt_serial' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_set_crt_serial@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-101' name='serial'/>
<parameter type-id='type-id-99' name='serial_size'/>
<parameter type-id='type-id-17' name='revocation_time'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_set_next_update' mangled-name='gnutls_x509_crl_set_next_update' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_set_next_update@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-17' name='exp_time'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_set_this_update' mangled-name='gnutls_x509_crl_set_this_update' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_set_this_update@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-17' name='exp_time'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_sign' mangled-name='gnutls_x509_crl_sign' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_sign@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-467' name='issuer'/>
<parameter type-id='type-id-383' name='issuer_key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_sign2' mangled-name='gnutls_x509_crl_sign2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_sign2@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-467' name='issuer'/>
<parameter type-id='type-id-383' name='issuer_key'/>
<parameter type-id='type-id-211' name='dig'/>
@@ -13278,7 +13304,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_set_version' mangled-name='gnutls_x509_crl_set_version' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_set_version@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-10' name='version'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -13298,81 +13324,81 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='crq.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='crq.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_crq_set_spki' mangled-name='gnutls_x509_crq_set_spki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_spki@@GNUTLS_3_6_0'>
- <parameter type-id='type-id-766' name='crq'/>
- <parameter type-id='type-id-756' name='spki'/>
+ <parameter type-id='type-id-768' name='crq'/>
+ <parameter type-id='type-id-758' name='spki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_extension_by_oid' mangled-name='gnutls_x509_crq_set_extension_by_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_extension_by_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-101' name='buf'/>
<parameter type-id='type-id-99' name='sizeof_buf'/>
<parameter type-id='type-id-10' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_tlsfeatures_st' size-in-bits='544' is-struct='yes' visibility='default' id='type-id-968'>
+ <class-decl name='gnutls_x509_tlsfeatures_st' size-in-bits='544' is-struct='yes' visibility='default' id='type-id-970'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='feature' type-id='type-id-969' visibility='default'/>
+ <var-decl name='feature' type-id='type-id-971' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
<var-decl name='size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <array-type-def dimensions='1' type-id='type-id-11' size-in-bits='512' id='type-id-969'>
+ <array-type-def dimensions='1' type-id='type-id-11' size-in-bits='512' id='type-id-971'>
<subrange length='32' type-id='type-id-38' id='type-id-51'/>
</array-type-def>
- <pointer-type-def type-id='type-id-968' size-in-bits='64' id='type-id-970'/>
- <typedef-decl name='gnutls_x509_tlsfeatures_t' type-id='type-id-970' id='type-id-971'/>
+ <pointer-type-def type-id='type-id-970' size-in-bits='64' id='type-id-972'/>
+ <typedef-decl name='gnutls_x509_tlsfeatures_t' type-id='type-id-972' id='type-id-973'/>
<function-decl name='gnutls_x509_crq_set_tlsfeatures' mangled-name='gnutls_x509_crq_set_tlsfeatures' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_tlsfeatures@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
- <parameter type-id='type-id-971' name='features'/>
+ <parameter type-id='type-id-768' name='crq'/>
+ <parameter type-id='type-id-973' name='features'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_tlsfeatures' mangled-name='gnutls_x509_crq_get_tlsfeatures' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_tlsfeatures@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
- <parameter type-id='type-id-971' name='features'/>
+ <parameter type-id='type-id-768' name='crq'/>
+ <parameter type-id='type-id-973' name='features'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-419' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_private_key_usage_period' mangled-name='gnutls_x509_crq_set_private_key_usage_period' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_private_key_usage_period@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-17' name='activation'/>
<parameter type-id='type-id-17' name='expiration'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_verify' mangled-name='gnutls_x509_crq_verify' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_verify@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_privkey_sign' mangled-name='gnutls_x509_crq_privkey_sign' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_privkey_sign@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-401' name='key'/>
<parameter type-id='type-id-211' name='dig'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_key_id' mangled-name='gnutls_x509_crq_get_key_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_key_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-64' name='output_data'/>
<parameter type-id='type-id-422' name='output_data_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_key_purpose_oid' mangled-name='gnutls_x509_crq_set_key_purpose_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_key_purpose_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-101' name='oid'/>
<parameter type-id='type-id-10' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_key_purpose_oid' mangled-name='gnutls_x509_crq_get_key_purpose_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_key_purpose_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='oid'/>
<parameter type-id='type-id-422' name='sizeof_oid'/>
@@ -13380,25 +13406,25 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_key_usage' mangled-name='gnutls_x509_crq_set_key_usage' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_key_usage@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='usage'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_basic_constraints' mangled-name='gnutls_x509_crq_set_basic_constraints' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_basic_constraints@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='ca'/>
<parameter type-id='type-id-22' name='pathLenConstraint'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_subject_alt_othername' mangled-name='gnutls_x509_crq_set_subject_alt_othername' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_subject_alt_othername@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-10' name='data_size'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <enum-decl name='gnutls_x509_subject_alt_name_t' id='type-id-972'>
+ <enum-decl name='gnutls_x509_subject_alt_name_t' id='type-id-974'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_SAN_DNSNAME' value='1'/>
<enumerator name='GNUTLS_SAN_RFC822NAME' value='2'/>
@@ -13411,17 +13437,17 @@
<enumerator name='GNUTLS_SAN_OTHERNAME_XMPP' value='1000'/>
<enumerator name='GNUTLS_SAN_OTHERNAME_KRB5PRINCIPAL' value='1001'/>
</enum-decl>
- <typedef-decl name='gnutls_x509_subject_alt_name_t' type-id='type-id-972' id='type-id-973'/>
+ <typedef-decl name='gnutls_x509_subject_alt_name_t' type-id='type-id-974' id='type-id-975'/>
<function-decl name='gnutls_x509_crq_set_subject_alt_name' mangled-name='gnutls_x509_crq_set_subject_alt_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_subject_alt_name@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
- <parameter type-id='type-id-973' name='nt'/>
+ <parameter type-id='type-id-768' name='crq'/>
+ <parameter type-id='type-id-975' name='nt'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-10' name='data_size'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_extension_by_oid2' mangled-name='gnutls_x509_crq_get_extension_by_oid2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_extension_by_oid2@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-275' name='output'/>
@@ -13429,7 +13455,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_extension_by_oid' mangled-name='gnutls_x509_crq_get_extension_by_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_extension_by_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='buf'/>
@@ -13438,14 +13464,14 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_subject_alt_othername_oid' mangled-name='gnutls_x509_crq_get_subject_alt_othername_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_subject_alt_othername_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='seq'/>
<parameter type-id='type-id-101' name='ret'/>
<parameter type-id='type-id-422' name='ret_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_subject_alt_name' mangled-name='gnutls_x509_crq_get_subject_alt_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_subject_alt_name@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='seq'/>
<parameter type-id='type-id-101' name='ret'/>
<parameter type-id='type-id-422' name='ret_size'/>
@@ -13454,33 +13480,33 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_basic_constraints' mangled-name='gnutls_x509_crq_get_basic_constraints' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_basic_constraints@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-419' name='critical'/>
<parameter type-id='type-id-419' name='ca'/>
<parameter type-id='type-id-364' name='pathlen'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_key_usage' mangled-name='gnutls_x509_crq_get_key_usage' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_key_usage@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-419' name='key_usage'/>
<parameter type-id='type-id-419' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_extension_data2' mangled-name='gnutls_x509_crq_get_extension_data2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_extension_data2@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-275' name='data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_extension_data' mangled-name='gnutls_x509_crq_get_extension_data' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_extension_data@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-422' name='sizeof_data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_extension_info' mangled-name='gnutls_x509_crq_get_extension_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_extension_info@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='oid'/>
<parameter type-id='type-id-422' name='sizeof_oid'/>
@@ -13488,86 +13514,86 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_attribute_data' mangled-name='gnutls_x509_crq_get_attribute_data' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_attribute_data@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-422' name='sizeof_data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_attribute_info' mangled-name='gnutls_x509_crq_get_attribute_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_attribute_info@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-422' name='sizeof_data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_pk_oid' mangled-name='gnutls_x509_crq_get_pk_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_pk_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-376' name='oid'/>
<parameter type-id='type-id-422' name='oid_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_signature_oid' mangled-name='gnutls_x509_crq_get_signature_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_signature_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-376' name='oid'/>
<parameter type-id='type-id-422' name='oid_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_spki' mangled-name='gnutls_x509_crq_get_spki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_spki@@GNUTLS_3_6_0'>
- <parameter type-id='type-id-766' name='crq'/>
- <parameter type-id='type-id-755' name='spki'/>
+ <parameter type-id='type-id-768' name='crq'/>
+ <parameter type-id='type-id-757' name='spki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_export2' mangled-name='gnutls_x509_crq_export2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_export2@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_export' mangled-name='gnutls_x509_crq_export' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_export@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-101' name='output_data'/>
<parameter type-id='type-id-422' name='output_data_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_sign' mangled-name='gnutls_x509_crq_sign' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_sign@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-383' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_sign2' mangled-name='gnutls_x509_crq_sign2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_sign2@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-383' name='key'/>
<parameter type-id='type-id-211' name='dig'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_challenge_password' mangled-name='gnutls_x509_crq_set_challenge_password' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_challenge_password@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='pass'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_key_rsa_raw' mangled-name='gnutls_x509_crq_set_key_rsa_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_key_rsa_raw@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-57' name='m'/>
<parameter type-id='type-id-57' name='e'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_key_rsa_raw' mangled-name='gnutls_x509_crq_get_key_rsa_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_key_rsa_raw@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-275' name='m'/>
<parameter type-id='type-id-275' name='e'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_key' mangled-name='gnutls_x509_crq_set_key' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_key@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-383' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_dn_by_oid' mangled-name='gnutls_x509_crq_set_dn_by_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_dn_by_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-10' name='raw_flag'/>
<parameter type-id='type-id-101' name='data'/>
@@ -13575,27 +13601,27 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_attribute_by_oid' mangled-name='gnutls_x509_crq_set_attribute_by_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_attribute_by_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-101' name='buf'/>
<parameter type-id='type-id-99' name='buf_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_challenge_password' mangled-name='gnutls_x509_crq_get_challenge_password' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_challenge_password@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-376' name='pass'/>
<parameter type-id='type-id-422' name='pass_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_dn_oid' mangled-name='gnutls_x509_crq_get_dn_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_dn_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='oid'/>
<parameter type-id='type-id-422' name='sizeof_oid'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_dn_by_oid' mangled-name='gnutls_x509_crq_get_dn_by_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_dn_by_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-10' name='raw_flag'/>
@@ -13604,50 +13630,50 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_dn3' mangled-name='gnutls_x509_crq_get_dn3' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_dn3@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-275' name='dn'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_dn2' mangled-name='gnutls_x509_crq_get_dn2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_dn2@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-275' name='dn'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_dn' mangled-name='gnutls_x509_crq_get_dn' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_dn@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-376' name='buf'/>
<parameter type-id='type-id-422' name='buf_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_private_key_usage_period' mangled-name='gnutls_x509_crq_get_private_key_usage_period' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_private_key_usage_period@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-514' name='activation'/>
<parameter type-id='type-id-514' name='expiration'/>
<parameter type-id='type-id-419' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_signature_algorithm' mangled-name='gnutls_x509_crq_get_signature_algorithm' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_signature_algorithm@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_import' mangled-name='gnutls_x509_crq_import' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_import@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-421' name='format'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_deinit' mangled-name='gnutls_x509_crq_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-766' size-in-bits='64' id='type-id-974'/>
+ <pointer-type-def type-id='type-id-768' size-in-bits='64' id='type-id-976'/>
<function-decl name='gnutls_x509_crq_init' mangled-name='gnutls_x509_crq_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-974' name='crq'/>
+ <parameter type-id='type-id-976' name='crq'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_attribute_by_oid' mangled-name='gnutls_x509_crq_get_attribute_by_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_attribute_by_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='buf'/>
@@ -13655,16 +13681,16 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_version' mangled-name='gnutls_x509_crq_set_version' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_version@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-10' name='version'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_version' mangled-name='gnutls_x509_crq_get_version' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_version@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_get_pk_algorithm' mangled-name='gnutls_x509_crq_get_pk_algorithm' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_get_pk_algorithm@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-419' name='bits'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -13750,7 +13776,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='dn.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='dn.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_rdn_get_oid' mangled-name='gnutls_x509_rdn_get_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_rdn_get_oid@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='idn'/>
<parameter type-id='type-id-10' name='indx'/>
@@ -13801,9 +13827,9 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='extensions.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='extensions.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_crl_get_extension_data2' mangled-name='gnutls_x509_crl_get_extension_data2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_get_extension_data2@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-275' name='data'/>
<return type-id='type-id-22'/>
@@ -13848,7 +13874,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='mpi.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='mpi.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='_gnutls_x509_write_rsa_pss_params' mangled-name='_gnutls_x509_write_rsa_pss_params' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -13862,8 +13888,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='output.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
- <enum-decl name='gnutls_certificate_print_formats' id='type-id-975'>
+ <abi-instr version='1.0' address-size='64' path='output.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
+ <enum-decl name='gnutls_certificate_print_formats' id='type-id-977'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_CRT_PRINT_FULL' value='0'/>
<enumerator name='GNUTLS_CRT_PRINT_ONELINE' value='1'/>
@@ -13871,35 +13897,35 @@
<enumerator name='GNUTLS_CRT_PRINT_COMPACT' value='3'/>
<enumerator name='GNUTLS_CRT_PRINT_FULL_NUMBERS' value='4'/>
</enum-decl>
- <typedef-decl name='gnutls_certificate_print_formats_t' type-id='type-id-975' id='type-id-976'/>
+ <typedef-decl name='gnutls_certificate_print_formats_t' type-id='type-id-977' id='type-id-978'/>
<function-decl name='gnutls_x509_ext_print' mangled-name='gnutls_x509_ext_print' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_print@@GNUTLS_3_4'>
- <parameter type-id='type-id-931' name='exts'/>
+ <parameter type-id='type-id-933' name='exts'/>
<parameter type-id='type-id-10' name='exts_size'/>
- <parameter type-id='type-id-976' name='format'/>
+ <parameter type-id='type-id-978' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pubkey_print' mangled-name='gnutls_pubkey_print' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pubkey_print@@GNUTLS_3_4'>
<parameter type-id='type-id-267' name='pubkey'/>
- <parameter type-id='type-id-976' name='format'/>
+ <parameter type-id='type-id-978' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_print' mangled-name='gnutls_x509_crq_print' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_print@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
- <parameter type-id='type-id-976' name='format'/>
+ <parameter type-id='type-id-768' name='crq'/>
+ <parameter type-id='type-id-978' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_print' mangled-name='gnutls_x509_crl_print' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_print@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
- <parameter type-id='type-id-976' name='format'/>
+ <parameter type-id='type-id-730' name='crl'/>
+ <parameter type-id='type-id-978' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crt_print' mangled-name='gnutls_x509_crt_print' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_print@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='cert'/>
- <parameter type-id='type-id-976' name='format'/>
+ <parameter type-id='type-id-978' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -14162,8 +14188,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs12.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
- <class-decl name='gnutls_pkcs12_int' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-977'>
+ <abi-instr version='1.0' address-size='64' path='pkcs12.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
+ <class-decl name='gnutls_pkcs12_int' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-979'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='pkcs12' type-id='type-id-387' visibility='default'/>
</data-member>
@@ -14171,59 +14197,59 @@
<var-decl name='expanded' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-977' size-in-bits='64' id='type-id-978'/>
- <typedef-decl name='gnutls_pkcs12_t' type-id='type-id-978' id='type-id-979'/>
+ <pointer-type-def type-id='type-id-979' size-in-bits='64' id='type-id-980'/>
+ <typedef-decl name='gnutls_pkcs12_t' type-id='type-id-980' id='type-id-981'/>
<function-decl name='gnutls_pkcs12_mac_info' mangled-name='gnutls_pkcs12_mac_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_mac_info@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='pkcs12'/>
+ <parameter type-id='type-id-981' name='pkcs12'/>
<parameter type-id='type-id-419' name='mac'/>
<parameter type-id='type-id-101' name='salt'/>
<parameter type-id='type-id-419' name='salt_size'/>
<parameter type-id='type-id-419' name='iter_count'/>
- <parameter type-id='type-id-850' name='oid'/>
+ <parameter type-id='type-id-852' name='oid'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_simple_parse' mangled-name='gnutls_pkcs12_simple_parse' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_simple_parse@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='p12'/>
+ <parameter type-id='type-id-981' name='p12'/>
<parameter type-id='type-id-27' name='password'/>
- <parameter type-id='type-id-732' name='key'/>
- <parameter type-id='type-id-731' name='chain'/>
+ <parameter type-id='type-id-734' name='key'/>
+ <parameter type-id='type-id-733' name='chain'/>
<parameter type-id='type-id-419' name='chain_len'/>
- <parameter type-id='type-id-731' name='extra_certs'/>
+ <parameter type-id='type-id-733' name='extra_certs'/>
<parameter type-id='type-id-419' name='extra_certs_len'/>
- <parameter type-id='type-id-729' name='crl'/>
+ <parameter type-id='type-id-731' name='crl'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_verify_mac' mangled-name='gnutls_pkcs12_verify_mac' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_verify_mac@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='pkcs12'/>
+ <parameter type-id='type-id-981' name='pkcs12'/>
<parameter type-id='type-id-27' name='pass'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_generate_mac' mangled-name='gnutls_pkcs12_generate_mac' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_generate_mac@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='pkcs12'/>
+ <parameter type-id='type-id-981' name='pkcs12'/>
<parameter type-id='type-id-27' name='pass'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_generate_mac2' mangled-name='gnutls_pkcs12_generate_mac2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_generate_mac2@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='pkcs12'/>
+ <parameter type-id='type-id-981' name='pkcs12'/>
<parameter type-id='type-id-31' name='mac'/>
<parameter type-id='type-id-27' name='pass'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_pkcs12_bag_int' size-in-bits='12352' is-struct='yes' visibility='default' id='type-id-980'>
+ <class-decl name='gnutls_pkcs12_bag_int' size-in-bits='12352' is-struct='yes' visibility='default' id='type-id-982'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='element' type-id='type-id-981' visibility='default'/>
+ <var-decl name='element' type-id='type-id-983' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='12288'>
<var-decl name='bag_elements' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <class-decl name='bag_element' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-982'>
+ <class-decl name='bag_element' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-984'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='data' type-id='type-id-62' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='type' type-id='type-id-983' visibility='default'/>
+ <var-decl name='type' type-id='type-id-985' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
<var-decl name='local_key_id' type-id='type-id-62' visibility='default'/>
@@ -14232,7 +14258,7 @@
<var-decl name='friendly_name' type-id='type-id-376' visibility='default'/>
</data-member>
</class-decl>
- <enum-decl name='gnutls_pkcs12_bag_type_t' id='type-id-984'>
+ <enum-decl name='gnutls_pkcs12_bag_type_t' id='type-id-986'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_BAG_EMPTY' value='0'/>
<enumerator name='GNUTLS_BAG_PKCS8_ENCRYPTED_KEY' value='1'/>
@@ -14243,52 +14269,52 @@
<enumerator name='GNUTLS_BAG_ENCRYPTED' value='10'/>
<enumerator name='GNUTLS_BAG_UNKNOWN' value='20'/>
</enum-decl>
- <typedef-decl name='gnutls_pkcs12_bag_type_t' type-id='type-id-984' id='type-id-983'/>
+ <typedef-decl name='gnutls_pkcs12_bag_type_t' type-id='type-id-986' id='type-id-985'/>
- <array-type-def dimensions='1' type-id='type-id-982' size-in-bits='12288' id='type-id-981'>
+ <array-type-def dimensions='1' type-id='type-id-984' size-in-bits='12288' id='type-id-983'>
<subrange length='32' type-id='type-id-38' id='type-id-51'/>
</array-type-def>
- <pointer-type-def type-id='type-id-980' size-in-bits='64' id='type-id-985'/>
- <typedef-decl name='gnutls_pkcs12_bag_t' type-id='type-id-985' id='type-id-986'/>
+ <pointer-type-def type-id='type-id-982' size-in-bits='64' id='type-id-987'/>
+ <typedef-decl name='gnutls_pkcs12_bag_t' type-id='type-id-987' id='type-id-988'/>
<function-decl name='gnutls_pkcs12_set_bag' mangled-name='gnutls_pkcs12_set_bag' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_set_bag@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='pkcs12'/>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-981' name='pkcs12'/>
+ <parameter type-id='type-id-988' name='bag'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_get_bag' mangled-name='gnutls_pkcs12_get_bag' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_get_bag@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='pkcs12'/>
+ <parameter type-id='type-id-981' name='pkcs12'/>
<parameter type-id='type-id-22' name='indx'/>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_export2' mangled-name='gnutls_pkcs12_export2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_export2@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='pkcs12'/>
+ <parameter type-id='type-id-981' name='pkcs12'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_export' mangled-name='gnutls_pkcs12_export' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_export@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='pkcs12'/>
+ <parameter type-id='type-id-981' name='pkcs12'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-101' name='output_data'/>
<parameter type-id='type-id-422' name='output_data_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_import' mangled-name='gnutls_pkcs12_import' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_import@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='pkcs12'/>
+ <parameter type-id='type-id-981' name='pkcs12'/>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_deinit' mangled-name='gnutls_pkcs12_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-979' name='pkcs12'/>
+ <parameter type-id='type-id-981' name='pkcs12'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-979' size-in-bits='64' id='type-id-987'/>
+ <pointer-type-def type-id='type-id-981' size-in-bits='64' id='type-id-989'/>
<function-decl name='gnutls_pkcs12_init' mangled-name='gnutls_pkcs12_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-987' name='pkcs12'/>
+ <parameter type-id='type-id-989' name='pkcs12'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='_gnutls_x509_read_null_value' mangled-name='_gnutls_x509_read_null_value' visibility='default' binding='global' size-in-bits='64'>
@@ -14343,97 +14369,97 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs12_bag.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pkcs12_bag.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_pkcs12_bag_set_privkey' mangled-name='gnutls_pkcs12_bag_set_privkey' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_set_privkey@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-383' name='privkey'/>
<parameter type-id='type-id-27' name='password'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_enc_info' mangled-name='gnutls_pkcs12_bag_enc_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_enc_info@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-419' name='schema'/>
<parameter type-id='type-id-419' name='cipher'/>
<parameter type-id='type-id-101' name='salt'/>
<parameter type-id='type-id-419' name='salt_size'/>
<parameter type-id='type-id-419' name='iter_count'/>
- <parameter type-id='type-id-850' name='oid'/>
+ <parameter type-id='type-id-852' name='oid'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_encrypt' mangled-name='gnutls_pkcs12_bag_encrypt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_encrypt@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-27' name='pass'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_decrypt' mangled-name='gnutls_pkcs12_bag_decrypt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_decrypt@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-27' name='pass'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_set_friendly_name' mangled-name='gnutls_pkcs12_bag_set_friendly_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_set_friendly_name@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-27' name='name'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_get_friendly_name' mangled-name='gnutls_pkcs12_bag_get_friendly_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_get_friendly_name@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-10' name='indx'/>
- <parameter type-id='type-id-850' name='name'/>
+ <parameter type-id='type-id-852' name='name'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_get_key_id' mangled-name='gnutls_pkcs12_bag_get_key_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_get_key_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-275' name='id'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_set_key_id' mangled-name='gnutls_pkcs12_bag_set_key_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_set_key_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-57' name='id'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_set_crl' mangled-name='gnutls_pkcs12_bag_set_crl' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_set_crl@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-988' name='bag'/>
+ <parameter type-id='type-id-730' name='crl'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_set_crt' mangled-name='gnutls_pkcs12_bag_set_crt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_set_crt@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-467' name='crt'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_set_data' mangled-name='gnutls_pkcs12_bag_set_data' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_set_data@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
- <parameter type-id='type-id-983' name='type'/>
+ <parameter type-id='type-id-988' name='bag'/>
+ <parameter type-id='type-id-985' name='type'/>
<parameter type-id='type-id-57' name='data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_get_data' mangled-name='gnutls_pkcs12_bag_get_data' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_get_data@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-275' name='id'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_get_count' mangled-name='gnutls_pkcs12_bag_get_count' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_get_count@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_get_type' mangled-name='gnutls_pkcs12_bag_get_type' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_get_type@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<parameter type-id='type-id-10' name='indx'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs12_bag_deinit' mangled-name='gnutls_pkcs12_bag_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-986' name='bag'/>
+ <parameter type-id='type-id-988' name='bag'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-986' size-in-bits='64' id='type-id-988'/>
+ <pointer-type-def type-id='type-id-988' size-in-bits='64' id='type-id-990'/>
<function-decl name='gnutls_pkcs12_bag_init' mangled-name='gnutls_pkcs12_bag_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs12_bag_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-988' name='bag'/>
+ <parameter type-id='type-id-990' name='bag'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_privkey_export2_pkcs8' mangled-name='gnutls_x509_privkey_export2_pkcs8' visibility='default' binding='global' size-in-bits='64'>
@@ -14461,11 +14487,11 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs12_encr.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pkcs12_encr.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='_gnutls_pkcs12_string_to_key' mangled-name='_gnutls_pkcs12_string_to_key' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_pkcs12_string_to_key@@GNUTLS_PRIVATE_3_4'>
<parameter type-id='type-id-13' name='me'/>
<parameter type-id='type-id-10' name='id'/>
- <parameter type-id='type-id-898' name='salt'/>
+ <parameter type-id='type-id-900' name='salt'/>
<parameter type-id='type-id-10' name='salt_size'/>
<parameter type-id='type-id-10' name='iter'/>
<parameter type-id='type-id-27' name='pw'/>
@@ -14477,13 +14503,13 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs7.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
- <class-decl name='gnutls_pkcs7_int' size-in-bits='1344' is-struct='yes' visibility='default' id='type-id-989'>
+ <abi-instr version='1.0' address-size='64' path='pkcs7.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
+ <class-decl name='gnutls_pkcs7_int' size-in-bits='1344' is-struct='yes' visibility='default' id='type-id-991'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='pkcs7' type-id='type-id-387' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='encap_data_oid' type-id='type-id-990' visibility='default'/>
+ <var-decl name='encap_data_oid' type-id='type-id-992' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1088'>
<var-decl name='der_signed_data' type-id='type-id-62' visibility='default'/>
@@ -14496,13 +14522,13 @@
</data-member>
</class-decl>
- <array-type-def dimensions='1' type-id='type-id-33' size-in-bits='1024' id='type-id-990'>
- <subrange length='128' type-id='type-id-38' id='type-id-991'/>
+ <array-type-def dimensions='1' type-id='type-id-33' size-in-bits='1024' id='type-id-992'>
+ <subrange length='128' type-id='type-id-38' id='type-id-993'/>
</array-type-def>
- <pointer-type-def type-id='type-id-989' size-in-bits='64' id='type-id-992'/>
- <typedef-decl name='gnutls_pkcs7_t' type-id='type-id-992' id='type-id-993'/>
- <class-decl name='gnutls_pkcs7_attrs_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-994'>
+ <pointer-type-def type-id='type-id-991' size-in-bits='64' id='type-id-994'/>
+ <typedef-decl name='gnutls_pkcs7_t' type-id='type-id-994' id='type-id-995'/>
+ <class-decl name='gnutls_pkcs7_attrs_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-996'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='oid' type-id='type-id-376' visibility='default'/>
</data-member>
@@ -14510,84 +14536,84 @@
<var-decl name='data' type-id='type-id-62' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='next' type-id='type-id-995' visibility='default'/>
+ <var-decl name='next' type-id='type-id-997' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-994' size-in-bits='64' id='type-id-995'/>
- <typedef-decl name='gnutls_pkcs7_attrs_t' type-id='type-id-995' id='type-id-996'/>
+ <pointer-type-def type-id='type-id-996' size-in-bits='64' id='type-id-997'/>
+ <typedef-decl name='gnutls_pkcs7_attrs_t' type-id='type-id-997' id='type-id-998'/>
<function-decl name='gnutls_pkcs7_sign' mangled-name='gnutls_pkcs7_sign' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_sign@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-467' name='signer'/>
<parameter type-id='type-id-401' name='signer_key'/>
<parameter type-id='type-id-57' name='data'/>
- <parameter type-id='type-id-996' name='signed_attrs'/>
- <parameter type-id='type-id-996' name='unsigned_attrs'/>
+ <parameter type-id='type-id-998' name='signed_attrs'/>
+ <parameter type-id='type-id-998' name='unsigned_attrs'/>
<parameter type-id='type-id-211' name='dig'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_delete_crl' mangled-name='gnutls_pkcs7_delete_crl' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_delete_crl@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-22' name='indx'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_set_crl' mangled-name='gnutls_pkcs7_set_crl' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_set_crl@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
+ <parameter type-id='type-id-730' name='crl'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_set_crl_raw' mangled-name='gnutls_pkcs7_set_crl_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_set_crl_raw@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-57' name='crl'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_get_crl_count' mangled-name='gnutls_pkcs7_get_crl_count' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_crl_count@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_get_crl_raw' mangled-name='gnutls_pkcs7_get_crl_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_crl_raw@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='crl'/>
<parameter type-id='type-id-422' name='crl_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_get_crl_raw2' mangled-name='gnutls_pkcs7_get_crl_raw2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_crl_raw2@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-275' name='crl'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_delete_crt' mangled-name='gnutls_pkcs7_delete_crt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_delete_crt@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-22' name='indx'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_set_crt' mangled-name='gnutls_pkcs7_set_crt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_set_crt@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-467' name='crt'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_set_crt_raw' mangled-name='gnutls_pkcs7_set_crt_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_set_crt_raw@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-57' name='crl'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_export2' mangled-name='gnutls_pkcs7_export2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_export2@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_export' mangled-name='gnutls_pkcs7_export' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_export@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-101' name='output_data'/>
<parameter type-id='type-id-422' name='output_data_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_verify' mangled-name='gnutls_pkcs7_verify' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_verify@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-715' name='tl'/>
<parameter type-id='type-id-172' name='vdata'/>
<parameter type-id='type-id-10' name='vdata_size'/>
@@ -14597,7 +14623,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_verify_direct' mangled-name='gnutls_pkcs7_verify_direct' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_verify_direct@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-467' name='signer'/>
<parameter type-id='type-id-10' name='idx'/>
<parameter type-id='type-id-57' name='data'/>
@@ -14605,16 +14631,16 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_get_embedded_data_oid' mangled-name='gnutls_pkcs7_get_embedded_data_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_embedded_data_oid@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<return type-id='type-id-27'/>
</function-decl>
<function-decl name='gnutls_pkcs7_get_embedded_data' mangled-name='gnutls_pkcs7_get_embedded_data' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_embedded_data@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-275' name='data'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_pkcs7_signature_info_st' size-in-bits='1280' is-struct='yes' visibility='default' id='type-id-997'>
+ <class-decl name='gnutls_pkcs7_signature_info_st' size-in-bits='1280' is-struct='yes' visibility='default' id='type-id-999'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='algo' type-id='type-id-21' visibility='default'/>
</data-member>
@@ -14634,66 +14660,66 @@
<var-decl name='signing_time' type-id='type-id-17' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='640'>
- <var-decl name='signed_attrs' type-id='type-id-996' visibility='default'/>
+ <var-decl name='signed_attrs' type-id='type-id-998' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='704'>
- <var-decl name='unsigned_attrs' type-id='type-id-996' visibility='default'/>
+ <var-decl name='unsigned_attrs' type-id='type-id-998' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='768'>
- <var-decl name='pad' type-id='type-id-998' visibility='default'/>
+ <var-decl name='pad' type-id='type-id-1000' visibility='default'/>
</data-member>
</class-decl>
- <array-type-def dimensions='1' type-id='type-id-33' size-in-bits='512' id='type-id-998'>
+ <array-type-def dimensions='1' type-id='type-id-33' size-in-bits='512' id='type-id-1000'>
<subrange length='64' type-id='type-id-38' id='type-id-92'/>
</array-type-def>
- <typedef-decl name='gnutls_pkcs7_signature_info_st' type-id='type-id-997' id='type-id-999'/>
- <pointer-type-def type-id='type-id-999' size-in-bits='64' id='type-id-1000'/>
+ <typedef-decl name='gnutls_pkcs7_signature_info_st' type-id='type-id-999' id='type-id-1001'/>
+ <pointer-type-def type-id='type-id-1001' size-in-bits='64' id='type-id-1002'/>
<function-decl name='gnutls_pkcs7_get_signature_info' mangled-name='gnutls_pkcs7_get_signature_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_signature_info@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-10' name='idx'/>
- <parameter type-id='type-id-1000' name='info'/>
+ <parameter type-id='type-id-1002' name='info'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_get_signature_count' mangled-name='gnutls_pkcs7_get_signature_count' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_signature_count@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_signature_info_deinit' mangled-name='gnutls_pkcs7_signature_info_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_signature_info_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1000' name='info'/>
+ <parameter type-id='type-id-1002' name='info'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_pkcs7_get_crt_raw' mangled-name='gnutls_pkcs7_get_crt_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_crt_raw@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-101' name='certificate'/>
<parameter type-id='type-id-422' name='certificate_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_get_crt_raw2' mangled-name='gnutls_pkcs7_get_crt_raw2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_crt_raw2@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-275' name='cert'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_import' mangled-name='gnutls_pkcs7_import' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_import@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-421' name='format'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_deinit' mangled-name='gnutls_pkcs7_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-993' size-in-bits='64' id='type-id-1001'/>
+ <pointer-type-def type-id='type-id-995' size-in-bits='64' id='type-id-1003'/>
<function-decl name='gnutls_pkcs7_init' mangled-name='gnutls_pkcs7_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1001' name='pkcs7'/>
+ <parameter type-id='type-id-1003' name='pkcs7'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_pkcs7_get_crt_count' mangled-name='gnutls_pkcs7_get_crt_count' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_crt_count@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='asn1_copy_node' mangled-name='asn1_copy_node' visibility='default' binding='global' size-in-bits='64'>
@@ -14745,29 +14771,29 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs7-attrs.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pkcs7-attrs.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_pkcs7_attrs_deinit' mangled-name='gnutls_pkcs7_attrs_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_attrs_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-996' name='list'/>
+ <parameter type-id='type-id-998' name='list'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_pkcs7_get_attr' mangled-name='gnutls_pkcs7_get_attr' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_get_attr@@GNUTLS_3_4'>
- <parameter type-id='type-id-996' name='list'/>
+ <parameter type-id='type-id-998' name='list'/>
<parameter type-id='type-id-10' name='idx'/>
- <parameter type-id='type-id-850' name='oid'/>
+ <parameter type-id='type-id-852' name='oid'/>
<parameter type-id='type-id-275' name='data'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-996' size-in-bits='64' id='type-id-1002'/>
+ <pointer-type-def type-id='type-id-998' size-in-bits='64' id='type-id-1004'/>
<function-decl name='gnutls_pkcs7_add_attr' mangled-name='gnutls_pkcs7_add_attr' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_add_attr@@GNUTLS_3_4'>
- <parameter type-id='type-id-1002' name='list'/>
+ <parameter type-id='type-id-1004' name='list'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-275' name='data'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs7-crypt.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pkcs7-crypt.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_pkcs_schema_get_oid' mangled-name='gnutls_pkcs_schema_get_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs_schema_get_oid@@GNUTLS_3_4'>
<parameter type-id='type-id-10' name='schema'/>
<return type-id='type-id-27'/>
@@ -14795,7 +14821,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='privkey.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='privkey.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_privkey_set_flags' mangled-name='gnutls_x509_privkey_set_flags' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_privkey_set_flags@@GNUTLS_3_4'>
<parameter type-id='type-id-383' name='key'/>
<parameter type-id='type-id-10' name='flags'/>
@@ -14847,9 +14873,9 @@
<parameter type-id='type-id-422' name='seed_size'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' id='type-id-1003'>
+ <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' id='type-id-1005'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='type' type-id='type-id-760' visibility='default'/>
+ <var-decl name='type' type-id='type-id-762' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
<var-decl name='data' type-id='type-id-64' visibility='default'/>
@@ -14863,7 +14889,7 @@
<parameter type-id='type-id-60' name='algo'/>
<parameter type-id='type-id-10' name='bits'/>
<parameter type-id='type-id-10' name='flags'/>
- <parameter type-id='type-id-763' name='data'/>
+ <parameter type-id='type-id-765' name='data'/>
<parameter type-id='type-id-10' name='data_size'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -14942,13 +14968,13 @@
</function-decl>
<function-decl name='gnutls_x509_privkey_set_spki' mangled-name='gnutls_x509_privkey_set_spki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_privkey_set_spki@@GNUTLS_3_6_0'>
<parameter type-id='type-id-383' name='key'/>
- <parameter type-id='type-id-756' name='spki'/>
+ <parameter type-id='type-id-758' name='spki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_privkey_get_spki' mangled-name='gnutls_x509_privkey_get_spki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_privkey_get_spki@@GNUTLS_3_6_0'>
<parameter type-id='type-id-383' name='key'/>
- <parameter type-id='type-id-755' name='spki'/>
+ <parameter type-id='type-id-757' name='spki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -15025,7 +15051,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_privkey_init' mangled-name='gnutls_x509_privkey_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_privkey_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-732' name='key'/>
+ <parameter type-id='type-id-734' name='key'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_privkey_deinit' mangled-name='gnutls_x509_privkey_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_privkey_deinit@@GNUTLS_3_4'>
@@ -15054,7 +15080,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='privkey_pkcs8.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='privkey_pkcs8.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_privkey_import_pkcs8' mangled-name='gnutls_x509_privkey_import_pkcs8' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_privkey_import_pkcs8@@GNUTLS_3_4'>
<parameter type-id='type-id-383' name='key'/>
<parameter type-id='type-id-57' name='data'/>
@@ -15079,7 +15105,7 @@
<parameter type-id='type-id-101' name='salt'/>
<parameter type-id='type-id-419' name='salt_size'/>
<parameter type-id='type-id-419' name='iter_count'/>
- <parameter type-id='type-id-850' name='oid'/>
+ <parameter type-id='type-id-852' name='oid'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_privkey_export_pkcs8' mangled-name='gnutls_x509_privkey_export_pkcs8' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_privkey_export_pkcs8@@GNUTLS_3_4'>
@@ -15134,7 +15160,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='privkey_pkcs8_pbes1.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='privkey_pkcs8_pbes1.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='nettle_md5_init' mangled-name='nettle_md5_init' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -15145,7 +15171,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='privkey_openssl.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='privkey_openssl.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_privkey_import_openssl' mangled-name='gnutls_x509_privkey_import_openssl' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_privkey_import_openssl@@GNUTLS_3_4'>
<parameter type-id='type-id-383' name='key'/>
<parameter type-id='type-id-57' name='data'/>
@@ -15162,7 +15188,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='hostname-verify.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='hostname-verify.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_crt_check_hostname2' mangled-name='gnutls_x509_crt_check_hostname2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_check_hostname2@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='cert'/>
<parameter type-id='type-id-27' name='hostname'/>
@@ -15188,43 +15214,43 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='sign.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='sign.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='privkey_sign_raw_data' mangled-name='privkey_sign_raw_data' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='verify.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
- <qualified-type-def type-id='type-id-467' const='yes' id='type-id-1004'/>
- <pointer-type-def type-id='type-id-1004' size-in-bits='64' id='type-id-1005'/>
+ <abi-instr version='1.0' address-size='64' path='verify.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
+ <qualified-type-def type-id='type-id-467' const='yes' id='type-id-1006'/>
+ <pointer-type-def type-id='type-id-1006' size-in-bits='64' id='type-id-1007'/>
<function-decl name='gnutls_x509_crl_verify' mangled-name='gnutls_x509_crl_verify' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_verify@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
- <parameter type-id='type-id-1005' name='trusted_cas'/>
+ <parameter type-id='type-id-730' name='crl'/>
+ <parameter type-id='type-id-1007' name='trusted_cas'/>
<parameter type-id='type-id-10' name='tcas_size'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-419' name='verify'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_check_issuer' mangled-name='gnutls_x509_crl_check_issuer' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_check_issuer@@GNUTLS_3_4'>
- <parameter type-id='type-id-728' name='crl'/>
+ <parameter type-id='type-id-730' name='crl'/>
<parameter type-id='type-id-467' name='issuer'/>
<return type-id='type-id-10'/>
</function-decl>
<function-decl name='gnutls_x509_crt_verify' mangled-name='gnutls_x509_crt_verify' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_verify@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='cert'/>
- <parameter type-id='type-id-1005' name='CA_list'/>
+ <parameter type-id='type-id-1007' name='CA_list'/>
<parameter type-id='type-id-10' name='CA_list_length'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-419' name='verify'/>
<return type-id='type-id-22'/>
</function-decl>
- <qualified-type-def type-id='type-id-728' const='yes' id='type-id-1006'/>
- <pointer-type-def type-id='type-id-1006' size-in-bits='64' id='type-id-1007'/>
+ <qualified-type-def type-id='type-id-730' const='yes' id='type-id-1008'/>
+ <pointer-type-def type-id='type-id-1008' size-in-bits='64' id='type-id-1009'/>
<function-decl name='gnutls_x509_crt_list_verify' mangled-name='gnutls_x509_crt_list_verify' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_list_verify@@GNUTLS_3_4'>
- <parameter type-id='type-id-1005' name='cert_list'/>
+ <parameter type-id='type-id-1007' name='cert_list'/>
<parameter type-id='type-id-10' name='cert_list_length'/>
- <parameter type-id='type-id-1005' name='CA_list'/>
+ <parameter type-id='type-id-1007' name='CA_list'/>
<parameter type-id='type-id-10' name='CA_list_length'/>
- <parameter type-id='type-id-1007' name='CRL_list'/>
+ <parameter type-id='type-id-1009' name='CRL_list'/>
<parameter type-id='type-id-10' name='CRL_list_length'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-419' name='verify'/>
@@ -15262,11 +15288,14 @@
<function-decl name='gnutls_x509_tlsfeatures_check_crt' mangled-name='gnutls_x509_tlsfeatures_check_crt' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
+ <function-decl name='_gnutls_get_system_wide_verification_profile' mangled-name='_gnutls_get_system_wide_verification_profile' visibility='default' binding='global' size-in-bits='64'>
+ <return type-id='type-id-111'/>
+ </function-decl>
<function-decl name='gnutls_sec_param_to_symmetric_bits' mangled-name='gnutls_sec_param_to_symmetric_bits' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='x509.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='x509.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_crt_set_flags' mangled-name='gnutls_x509_crt_set_flags' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_flags@@GNUTLS_3_6_0'>
<parameter type-id='type-id-467' name='cert'/>
<parameter type-id='type-id-10' name='flags'/>
@@ -15281,7 +15310,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crt_list_import_url' mangled-name='gnutls_x509_crt_list_import_url' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_list_import_url@@GNUTLS_3_6_3'>
- <parameter type-id='type-id-731' name='certs'/>
+ <parameter type-id='type-id-733' name='certs'/>
<parameter type-id='type-id-419' name='size'/>
<parameter type-id='type-id-27' name='url'/>
<parameter type-id='type-id-375' name='pin_fn'/>
@@ -15330,7 +15359,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crt_list_import2' mangled-name='gnutls_x509_crt_list_import2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_list_import2@@GNUTLS_3_4'>
- <parameter type-id='type-id-731' name='certs'/>
+ <parameter type-id='type-id-733' name='certs'/>
<parameter type-id='type-id-419' name='size'/>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-421' name='format'/>
@@ -15398,7 +15427,7 @@
</function-decl>
<function-decl name='gnutls_x509_crt_check_revocation' mangled-name='gnutls_x509_crt_check_revocation' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_check_revocation@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='cert'/>
- <parameter type-id='type-id-1007' name='crl_list'/>
+ <parameter type-id='type-id-1009' name='crl_list'/>
<parameter type-id='type-id-10' name='crl_list_length'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -15423,17 +15452,17 @@
<parameter type-id='type-id-422' name='buf_size'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-465' size-in-bits='64' id='type-id-1008'/>
- <typedef-decl name='gnutls_x509_dn_t' type-id='type-id-1008' id='type-id-1009'/>
- <pointer-type-def type-id='type-id-1009' size-in-bits='64' id='type-id-1010'/>
+ <pointer-type-def type-id='type-id-465' size-in-bits='64' id='type-id-1010'/>
+ <typedef-decl name='gnutls_x509_dn_t' type-id='type-id-1010' id='type-id-1011'/>
+ <pointer-type-def type-id='type-id-1011' size-in-bits='64' id='type-id-1012'/>
<function-decl name='gnutls_x509_crt_get_issuer' mangled-name='gnutls_x509_crt_get_issuer' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_get_issuer@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='cert'/>
- <parameter type-id='type-id-1010' name='dn'/>
+ <parameter type-id='type-id-1012' name='dn'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crt_get_subject' mangled-name='gnutls_x509_crt_get_subject' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_get_subject@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='cert'/>
- <parameter type-id='type-id-1010' name='dn'/>
+ <parameter type-id='type-id-1012' name='dn'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crt_get_raw_dn' mangled-name='gnutls_x509_crt_get_raw_dn' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_get_raw_dn@@GNUTLS_3_4'>
@@ -15485,7 +15514,7 @@
<parameter type-id='type-id-419' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_policy_st' size-in-bits='1664' is-struct='yes' visibility='default' id='type-id-1011'>
+ <class-decl name='gnutls_x509_policy_st' size-in-bits='1664' is-struct='yes' visibility='default' id='type-id-1013'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='oid' type-id='type-id-376' visibility='default'/>
</data-member>
@@ -15493,12 +15522,12 @@
<var-decl name='qualifiers' type-id='type-id-10' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='qualifier' type-id='type-id-1012' visibility='default'/>
+ <var-decl name='qualifier' type-id='type-id-1014' visibility='default'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' id='type-id-1013'>
+ <class-decl name='__anonymous_struct__' size-in-bits='192' is-struct='yes' is-anonymous='yes' visibility='default' id='type-id-1015'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='type' type-id='type-id-1014' visibility='default'/>
+ <var-decl name='type' type-id='type-id-1016' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
<var-decl name='data' type-id='type-id-376' visibility='default'/>
@@ -15507,36 +15536,36 @@
<var-decl name='size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <enum-decl name='gnutls_x509_qualifier_t' id='type-id-1015'>
+ <enum-decl name='gnutls_x509_qualifier_t' id='type-id-1017'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_X509_QUALIFIER_UNKNOWN' value='0'/>
<enumerator name='GNUTLS_X509_QUALIFIER_URI' value='1'/>
<enumerator name='GNUTLS_X509_QUALIFIER_NOTICE' value='2'/>
</enum-decl>
- <typedef-decl name='gnutls_x509_qualifier_t' type-id='type-id-1015' id='type-id-1014'/>
+ <typedef-decl name='gnutls_x509_qualifier_t' type-id='type-id-1017' id='type-id-1016'/>
- <array-type-def dimensions='1' type-id='type-id-1013' size-in-bits='1536' id='type-id-1012'>
+ <array-type-def dimensions='1' type-id='type-id-1015' size-in-bits='1536' id='type-id-1014'>
<subrange length='8' type-id='type-id-38' id='type-id-455'/>
</array-type-def>
- <pointer-type-def type-id='type-id-1011' size-in-bits='64' id='type-id-1016'/>
+ <pointer-type-def type-id='type-id-1013' size-in-bits='64' id='type-id-1018'/>
<function-decl name='gnutls_x509_crt_get_policy' mangled-name='gnutls_x509_crt_get_policy' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_get_policy@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
<parameter type-id='type-id-10' name='indx'/>
- <parameter type-id='type-id-1016' name='policy'/>
+ <parameter type-id='type-id-1018' name='policy'/>
<parameter type-id='type-id-419' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_policy_release' mangled-name='gnutls_x509_policy_release' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_policy_release@@GNUTLS_3_4'>
- <parameter type-id='type-id-1016' name='policy'/>
+ <parameter type-id='type-id-1018' name='policy'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_x509_crt_get_proxy' mangled-name='gnutls_x509_crt_get_proxy' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_get_proxy@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='cert'/>
<parameter type-id='type-id-419' name='critical'/>
<parameter type-id='type-id-364' name='pathlen'/>
- <parameter type-id='type-id-850' name='policyLanguage'/>
- <parameter type-id='type-id-850' name='policy'/>
+ <parameter type-id='type-id-852' name='policyLanguage'/>
+ <parameter type-id='type-id-852' name='policy'/>
<parameter type-id='type-id-422' name='sizeof_policy'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -15614,7 +15643,7 @@
</function-decl>
<function-decl name='gnutls_x509_crt_get_spki' mangled-name='gnutls_x509_crt_get_spki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_get_spki@@GNUTLS_3_6_0'>
<parameter type-id='type-id-467' name='cert'/>
- <parameter type-id='type-id-755' name='spki'/>
+ <parameter type-id='type-id-757' name='spki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -15819,19 +15848,19 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='x509_dn.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='x509_dn.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_dn_get_str2' mangled-name='gnutls_x509_dn_get_str2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_dn_get_str2@@GNUTLS_3_4'>
- <parameter type-id='type-id-1009' name='dn'/>
+ <parameter type-id='type-id-1011' name='dn'/>
<parameter type-id='type-id-275' name='str'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_dn_get_str' mangled-name='gnutls_x509_dn_get_str' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_dn_get_str@@GNUTLS_3_4'>
- <parameter type-id='type-id-1009' name='dn'/>
+ <parameter type-id='type-id-1011' name='dn'/>
<parameter type-id='type-id-275' name='str'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_ava_st' size-in-bits='320' is-struct='yes' visibility='default' id='type-id-1017'>
+ <class-decl name='gnutls_x509_ava_st' size-in-bits='320' is-struct='yes' visibility='default' id='type-id-1019'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='oid' type-id='type-id-62' visibility='default'/>
</data-member>
@@ -15842,49 +15871,49 @@
<var-decl name='value_tag' type-id='type-id-38' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_x509_ava_st' type-id='type-id-1017' id='type-id-1018'/>
- <pointer-type-def type-id='type-id-1018' size-in-bits='64' id='type-id-1019'/>
+ <typedef-decl name='gnutls_x509_ava_st' type-id='type-id-1019' id='type-id-1020'/>
+ <pointer-type-def type-id='type-id-1020' size-in-bits='64' id='type-id-1021'/>
<function-decl name='gnutls_x509_dn_get_rdn_ava' mangled-name='gnutls_x509_dn_get_rdn_ava' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_dn_get_rdn_ava@@GNUTLS_3_4'>
- <parameter type-id='type-id-1009' name='dn'/>
+ <parameter type-id='type-id-1011' name='dn'/>
<parameter type-id='type-id-22' name='irdn'/>
<parameter type-id='type-id-22' name='iava'/>
- <parameter type-id='type-id-1019' name='ava'/>
+ <parameter type-id='type-id-1021' name='ava'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_dn_export2' mangled-name='gnutls_x509_dn_export2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_dn_export2@@GNUTLS_3_4'>
- <parameter type-id='type-id-1009' name='dn'/>
+ <parameter type-id='type-id-1011' name='dn'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_dn_export' mangled-name='gnutls_x509_dn_export' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_dn_export@@GNUTLS_3_4'>
- <parameter type-id='type-id-1009' name='dn'/>
+ <parameter type-id='type-id-1011' name='dn'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-101' name='output_data'/>
<parameter type-id='type-id-422' name='output_data_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_dn_deinit' mangled-name='gnutls_x509_dn_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_dn_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1009' name='dn'/>
+ <parameter type-id='type-id-1011' name='dn'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_x509_dn_import' mangled-name='gnutls_x509_dn_import' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_dn_import@@GNUTLS_3_4'>
- <parameter type-id='type-id-1009' name='dn'/>
+ <parameter type-id='type-id-1011' name='dn'/>
<parameter type-id='type-id-57' name='data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_dn_init' mangled-name='gnutls_x509_dn_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_dn_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1010' name='dn'/>
+ <parameter type-id='type-id-1012' name='dn'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_dn_set_str' mangled-name='gnutls_x509_dn_set_str' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_dn_set_str@@GNUTLS_3_4'>
- <parameter type-id='type-id-1009' name='dn'/>
+ <parameter type-id='type-id-1011' name='dn'/>
<parameter type-id='type-id-27' name='str'/>
<parameter type-id='type-id-426' name='err'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crq_set_dn' mangled-name='gnutls_x509_crq_set_dn' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crq_set_dn@@GNUTLS_3_4'>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='dn'/>
<parameter type-id='type-id-426' name='err'/>
<return type-id='type-id-22'/>
@@ -15914,18 +15943,18 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='x509_write.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='x509_write.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_crt_set_spki' mangled-name='gnutls_x509_crt_set_spki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_spki@@GNUTLS_3_6_0'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-756' name='spki'/>
+ <parameter type-id='type-id-758' name='spki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <qualified-type-def type-id='type-id-1011' const='yes' id='type-id-1020'/>
- <pointer-type-def type-id='type-id-1020' size-in-bits='64' id='type-id-1021'/>
+ <qualified-type-def type-id='type-id-1013' const='yes' id='type-id-1022'/>
+ <pointer-type-def type-id='type-id-1022' size-in-bits='64' id='type-id-1023'/>
<function-decl name='gnutls_x509_crt_set_policy' mangled-name='gnutls_x509_crt_set_policy' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_policy@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-1021' name='policy'/>
+ <parameter type-id='type-id-1023' name='policy'/>
<parameter type-id='type-id-10' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -15968,7 +15997,7 @@
</function-decl>
<function-decl name='gnutls_x509_crt_set_crl_dist_points2' mangled-name='gnutls_x509_crt_set_crl_dist_points2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_crl_dist_points2@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-973' name='type'/>
+ <parameter type-id='type-id-975' name='type'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-10' name='data_size'/>
<parameter type-id='type-id-10' name='reason_flags'/>
@@ -15976,7 +16005,7 @@
</function-decl>
<function-decl name='gnutls_x509_crt_set_crl_dist_points' mangled-name='gnutls_x509_crt_set_crl_dist_points' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_crl_dist_points@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-973' name='type'/>
+ <parameter type-id='type-id-975' name='type'/>
<parameter type-id='type-id-101' name='data_string'/>
<parameter type-id='type-id-10' name='reason_flags'/>
<return type-id='type-id-22'/>
@@ -16055,7 +16084,7 @@
</function-decl>
<function-decl name='gnutls_x509_crt_set_issuer_alt_name' mangled-name='gnutls_x509_crt_set_issuer_alt_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_issuer_alt_name@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-973' name='type'/>
+ <parameter type-id='type-id-975' name='type'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-10' name='data_size'/>
<parameter type-id='type-id-10' name='flags'/>
@@ -16063,7 +16092,7 @@
</function-decl>
<function-decl name='gnutls_x509_crt_set_subject_alt_name' mangled-name='gnutls_x509_crt_set_subject_alt_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_subject_alt_name@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-973' name='type'/>
+ <parameter type-id='type-id-975' name='type'/>
<parameter type-id='type-id-101' name='data'/>
<parameter type-id='type-id-10' name='data_size'/>
<parameter type-id='type-id-10' name='flags'/>
@@ -16071,7 +16100,7 @@
</function-decl>
<function-decl name='gnutls_x509_crt_set_subject_alternative_name' mangled-name='gnutls_x509_crt_set_subject_alternative_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_subject_alternative_name@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-973' name='type'/>
+ <parameter type-id='type-id-975' name='type'/>
<parameter type-id='type-id-27' name='data_string'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -16106,12 +16135,12 @@
</function-decl>
<function-decl name='gnutls_x509_crt_set_crq_extensions' mangled-name='gnutls_x509_crt_set_crq_extensions' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_crq_extensions@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crt_set_crq' mangled-name='gnutls_x509_crt_set_crq' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_crq@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crt_set_key' mangled-name='gnutls_x509_crt_set_key' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_key@@GNUTLS_3_4'>
@@ -16150,7 +16179,7 @@
</function-decl>
<function-decl name='gnutls_x509_crt_set_crq_extension_by_oid' mangled-name='gnutls_x509_crt_set_crq_extension_by_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_crq_extension_by_oid@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-766' name='crq'/>
+ <parameter type-id='type-id-768' name='crq'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
@@ -16201,16 +16230,16 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='name_constraints.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
- <class-decl name='gnutls_name_constraints_st' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-1022'>
+ <abi-instr version='1.0' address-size='64' path='name_constraints.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
+ <class-decl name='gnutls_name_constraints_st' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-1024'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='permitted' type-id='type-id-1023' visibility='default'/>
+ <var-decl name='permitted' type-id='type-id-1025' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='excluded' type-id='type-id-1023' visibility='default'/>
+ <var-decl name='excluded' type-id='type-id-1025' visibility='default'/>
</data-member>
</class-decl>
- <class-decl name='name_constraints_node_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-1024'>
+ <class-decl name='name_constraints_node_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-1026'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='type' type-id='type-id-10' visibility='default'/>
</data-member>
@@ -16218,72 +16247,72 @@
<var-decl name='name' type-id='type-id-62' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='next' type-id='type-id-1023' visibility='default'/>
+ <var-decl name='next' type-id='type-id-1025' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-1024' size-in-bits='64' id='type-id-1023'/>
- <pointer-type-def type-id='type-id-1022' size-in-bits='64' id='type-id-1025'/>
- <typedef-decl name='gnutls_x509_name_constraints_t' type-id='type-id-1025' id='type-id-1026'/>
+ <pointer-type-def type-id='type-id-1026' size-in-bits='64' id='type-id-1025'/>
+ <pointer-type-def type-id='type-id-1024' size-in-bits='64' id='type-id-1027'/>
+ <typedef-decl name='gnutls_x509_name_constraints_t' type-id='type-id-1027' id='type-id-1028'/>
<function-decl name='gnutls_x509_name_constraints_check_crt' mangled-name='gnutls_x509_name_constraints_check_crt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_name_constraints_check_crt@@GNUTLS_3_4'>
- <parameter type-id='type-id-1026' name='nc'/>
- <parameter type-id='type-id-973' name='type'/>
+ <parameter type-id='type-id-1028' name='nc'/>
+ <parameter type-id='type-id-975' name='type'/>
<parameter type-id='type-id-467' name='cert'/>
<return type-id='type-id-10'/>
</function-decl>
<function-decl name='gnutls_x509_name_constraints_check' mangled-name='gnutls_x509_name_constraints_check' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_name_constraints_check@@GNUTLS_3_4'>
- <parameter type-id='type-id-1026' name='nc'/>
- <parameter type-id='type-id-973' name='type'/>
+ <parameter type-id='type-id-1028' name='nc'/>
+ <parameter type-id='type-id-975' name='type'/>
<parameter type-id='type-id-57' name='name'/>
<return type-id='type-id-10'/>
</function-decl>
<function-decl name='gnutls_x509_crt_set_name_constraints' mangled-name='gnutls_x509_crt_set_name_constraints' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_name_constraints@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-1026' name='nc'/>
+ <parameter type-id='type-id-1028' name='nc'/>
<parameter type-id='type-id-10' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_name_constraints_add_excluded' mangled-name='gnutls_x509_name_constraints_add_excluded' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_name_constraints_add_excluded@@GNUTLS_3_4'>
- <parameter type-id='type-id-1026' name='nc'/>
- <parameter type-id='type-id-973' name='type'/>
+ <parameter type-id='type-id-1028' name='nc'/>
+ <parameter type-id='type-id-975' name='type'/>
<parameter type-id='type-id-57' name='name'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_name_constraints_add_permitted' mangled-name='gnutls_x509_name_constraints_add_permitted' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_name_constraints_add_permitted@@GNUTLS_3_4'>
- <parameter type-id='type-id-1026' name='nc'/>
- <parameter type-id='type-id-973' name='type'/>
+ <parameter type-id='type-id-1028' name='nc'/>
+ <parameter type-id='type-id-975' name='type'/>
<parameter type-id='type-id-57' name='name'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='_gnutls_x509_name_constraints_merge' mangled-name='_gnutls_x509_name_constraints_merge' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_x509_name_constraints_merge@@GNUTLS_PRIVATE_3_4'>
- <parameter type-id='type-id-1026' name='nc'/>
- <parameter type-id='type-id-1026' name='nc2'/>
+ <parameter type-id='type-id-1028' name='nc'/>
+ <parameter type-id='type-id-1028' name='nc2'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-1026' size-in-bits='64' id='type-id-1027'/>
+ <pointer-type-def type-id='type-id-1028' size-in-bits='64' id='type-id-1029'/>
<function-decl name='gnutls_x509_name_constraints_init' mangled-name='gnutls_x509_name_constraints_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_name_constraints_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1027' name='nc'/>
+ <parameter type-id='type-id-1029' name='nc'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_name_constraints_deinit' mangled-name='gnutls_x509_name_constraints_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_name_constraints_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1026' name='nc'/>
+ <parameter type-id='type-id-1028' name='nc'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_x509_crt_get_name_constraints' mangled-name='gnutls_x509_crt_get_name_constraints' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_get_name_constraints@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-1026' name='nc'/>
+ <parameter type-id='type-id-1028' name='nc'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-419' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_name_constraints_get_permitted' mangled-name='gnutls_x509_name_constraints_get_permitted' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_name_constraints_get_permitted@@GNUTLS_3_4'>
- <parameter type-id='type-id-1026' name='nc'/>
+ <parameter type-id='type-id-1028' name='nc'/>
<parameter type-id='type-id-10' name='idx'/>
<parameter type-id='type-id-419' name='type'/>
<parameter type-id='type-id-275' name='name'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_name_constraints_get_excluded' mangled-name='gnutls_x509_name_constraints_get_excluded' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_name_constraints_get_excluded@@GNUTLS_3_4'>
- <parameter type-id='type-id-1026' name='nc'/>
+ <parameter type-id='type-id-1028' name='nc'/>
<parameter type-id='type-id-10' name='idx'/>
<parameter type-id='type-id-419' name='type'/>
<parameter type-id='type-id-275' name='name'/>
@@ -16305,7 +16334,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='verify-high.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='verify-high.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<class-decl name='node_st' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-459'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='trusted_cas' type-id='type-id-458' visibility='default'/>
@@ -16314,19 +16343,19 @@
<var-decl name='trusted_ca_size' type-id='type-id-10' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='named_certs' type-id='type-id-1028' visibility='default'/>
+ <var-decl name='named_certs' type-id='type-id-1030' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
<var-decl name='named_cert_size' type-id='type-id-10' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='crls' type-id='type-id-729' visibility='default'/>
+ <var-decl name='crls' type-id='type-id-731' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
<var-decl name='crl_size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <class-decl name='named_cert_st' size-in-bits='2176' is-struct='yes' visibility='default' id='type-id-1029'>
+ <class-decl name='named_cert_st' size-in-bits='2176' is-struct='yes' visibility='default' id='type-id-1031'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='cert' type-id='type-id-467' visibility='default'/>
</data-member>
@@ -16337,9 +16366,9 @@
<var-decl name='name_size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-1029' size-in-bits='64' id='type-id-1028'/>
- <typedef-decl name='gnutls_verify_output_function' type-id='type-id-1030' id='type-id-1031'/>
- <pointer-type-def type-id='type-id-1031' size-in-bits='64' id='type-id-1032'/>
+ <pointer-type-def type-id='type-id-1031' size-in-bits='64' id='type-id-1030'/>
+ <typedef-decl name='gnutls_verify_output_function' type-id='type-id-1032' id='type-id-1033'/>
+ <pointer-type-def type-id='type-id-1033' size-in-bits='64' id='type-id-1034'/>
<function-decl name='gnutls_x509_trust_list_verify_named_crt' mangled-name='gnutls_x509_trust_list_verify_named_crt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_verify_named_crt@@GNUTLS_3_4'>
<parameter type-id='type-id-435' name='list'/>
<parameter type-id='type-id-467' name='cert'/>
@@ -16347,7 +16376,7 @@
<parameter type-id='type-id-99' name='name_size'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-419' name='voutput'/>
- <parameter type-id='type-id-1032' name='func'/>
+ <parameter type-id='type-id-1034' name='func'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_trust_list_verify_crt2' mangled-name='gnutls_x509_trust_list_verify_crt2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_verify_crt2@@GNUTLS_3_4'>
@@ -16358,7 +16387,7 @@
<parameter type-id='type-id-10' name='elements'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-419' name='voutput'/>
- <parameter type-id='type-id-1032' name='func'/>
+ <parameter type-id='type-id-1034' name='func'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_trust_list_verify_crt' mangled-name='gnutls_x509_trust_list_verify_crt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_verify_crt@@GNUTLS_3_4'>
@@ -16367,7 +16396,7 @@
<parameter type-id='type-id-10' name='cert_list_size'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-419' name='voutput'/>
- <parameter type-id='type-id-1032' name='func'/>
+ <parameter type-id='type-id-1034' name='func'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_trust_list_get_issuer_by_subject_key_id' mangled-name='gnutls_x509_trust_list_get_issuer_by_subject_key_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_get_issuer_by_subject_key_id@@GNUTLS_3_4'>
@@ -16394,7 +16423,7 @@
</function-decl>
<function-decl name='gnutls_x509_trust_list_add_crls' mangled-name='gnutls_x509_trust_list_add_crls' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_add_crls@@GNUTLS_3_4'>
<parameter type-id='type-id-435' name='list'/>
- <parameter type-id='type-id-1007' name='crl_list'/>
+ <parameter type-id='type-id-1009' name='crl_list'/>
<parameter type-id='type-id-10' name='crl_size'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-10' name='verification_flags'/>
@@ -16410,11 +16439,11 @@
</function-decl>
<function-decl name='gnutls_x509_trust_list_remove_cas' mangled-name='gnutls_x509_trust_list_remove_cas' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_remove_cas@@GNUTLS_3_4'>
<parameter type-id='type-id-435' name='list'/>
- <parameter type-id='type-id-1005' name='clist'/>
+ <parameter type-id='type-id-1007' name='clist'/>
<parameter type-id='type-id-10' name='clist_size'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_trust_list_iter' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-1033'>
+ <class-decl name='gnutls_x509_trust_list_iter' size-in-bits='192' is-struct='yes' visibility='default' id='type-id-1035'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='node_index' type-id='type-id-10' visibility='default'/>
</data-member>
@@ -16422,7 +16451,7 @@
<var-decl name='ca_index' type-id='type-id-10' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='pkcs11_list' type-id='type-id-920' visibility='default'/>
+ <var-decl name='pkcs11_list' type-id='type-id-922' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
<var-decl name='pkcs11_index' type-id='type-id-10' visibility='default'/>
@@ -16431,22 +16460,22 @@
<var-decl name='pkcs11_size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-1033' size-in-bits='64' id='type-id-1034'/>
- <typedef-decl name='gnutls_x509_trust_list_iter_t' type-id='type-id-1034' id='type-id-1035'/>
+ <pointer-type-def type-id='type-id-1035' size-in-bits='64' id='type-id-1036'/>
+ <typedef-decl name='gnutls_x509_trust_list_iter_t' type-id='type-id-1036' id='type-id-1037'/>
<function-decl name='gnutls_x509_trust_list_iter_deinit' mangled-name='gnutls_x509_trust_list_iter_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_iter_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1035' name='iter'/>
+ <parameter type-id='type-id-1037' name='iter'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-1035' size-in-bits='64' id='type-id-1036'/>
+ <pointer-type-def type-id='type-id-1037' size-in-bits='64' id='type-id-1038'/>
<function-decl name='gnutls_x509_trust_list_iter_get_ca' mangled-name='gnutls_x509_trust_list_iter_get_ca' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_iter_get_ca@@GNUTLS_3_4'>
<parameter type-id='type-id-435' name='list'/>
- <parameter type-id='type-id-1036' name='iter'/>
+ <parameter type-id='type-id-1038' name='iter'/>
<parameter type-id='type-id-458' name='crt'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_trust_list_add_cas' mangled-name='gnutls_x509_trust_list_add_cas' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_add_cas@@GNUTLS_3_4'>
<parameter type-id='type-id-435' name='list'/>
- <parameter type-id='type-id-1005' name='clist'/>
+ <parameter type-id='type-id-1007' name='clist'/>
<parameter type-id='type-id-10' name='clist_size'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
@@ -16456,9 +16485,9 @@
<parameter type-id='type-id-10' name='all'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-435' size-in-bits='64' id='type-id-1037'/>
+ <pointer-type-def type-id='type-id-435' size-in-bits='64' id='type-id-1039'/>
<function-decl name='gnutls_x509_trust_list_init' mangled-name='gnutls_x509_trust_list_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1037' name='list'/>
+ <parameter type-id='type-id-1039' name='list'/>
<parameter type-id='type-id-10' name='size'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -16498,15 +16527,15 @@
<function-decl name='gnutls_x509_crt_get_dn2' mangled-name='gnutls_x509_crt_get_dn2' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-1030'>
+ <function-type size-in-bits='64' id='type-id-1032'>
<parameter type-id='type-id-467'/>
<parameter type-id='type-id-467'/>
- <parameter type-id='type-id-728'/>
+ <parameter type-id='type-id-730'/>
<parameter type-id='type-id-10'/>
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='verify-high2.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='verify-high2.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_trust_list_remove_trust_file' mangled-name='gnutls_x509_trust_list_remove_trust_file' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_trust_list_remove_trust_file@@GNUTLS_3_4'>
<parameter type-id='type-id-435' name='list'/>
<parameter type-id='type-id-27' name='ca_file'/>
@@ -16568,82 +16597,82 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='x509_ext.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='x509_ext.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_tlsfeatures_add' mangled-name='gnutls_x509_tlsfeatures_add' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_tlsfeatures_add@@GNUTLS_3_4'>
- <parameter type-id='type-id-971' name='f'/>
+ <parameter type-id='type-id-973' name='f'/>
<parameter type-id='type-id-10' name='feature'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_export_tlsfeatures' mangled-name='gnutls_x509_ext_export_tlsfeatures' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_export_tlsfeatures@@GNUTLS_3_4'>
- <parameter type-id='type-id-971' name='f'/>
+ <parameter type-id='type-id-973' name='f'/>
<parameter type-id='type-id-275' name='ext'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_import_tlsfeatures' mangled-name='gnutls_x509_ext_import_tlsfeatures' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_import_tlsfeatures@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='ext'/>
- <parameter type-id='type-id-971' name='f'/>
+ <parameter type-id='type-id-973' name='f'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_deinit' mangled-name='gnutls_x509_ext_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-931' name='ext'/>
+ <parameter type-id='type-id-933' name='ext'/>
<return type-id='type-id-111'/>
</function-decl>
- <class-decl name='gnutls_x509_key_purposes_st' size-in-bits='8256' is-struct='yes' visibility='default' id='type-id-1038'>
+ <class-decl name='gnutls_x509_key_purposes_st' size-in-bits='8256' is-struct='yes' visibility='default' id='type-id-1040'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='oid' type-id='type-id-1039' visibility='default'/>
+ <var-decl name='oid' type-id='type-id-1041' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='8192'>
<var-decl name='size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <array-type-def dimensions='1' type-id='type-id-62' size-in-bits='8192' id='type-id-1039'>
+ <array-type-def dimensions='1' type-id='type-id-62' size-in-bits='8192' id='type-id-1041'>
<subrange length='64' type-id='type-id-38' id='type-id-92'/>
</array-type-def>
- <pointer-type-def type-id='type-id-1038' size-in-bits='64' id='type-id-1040'/>
- <typedef-decl name='gnutls_x509_key_purposes_t' type-id='type-id-1040' id='type-id-1041'/>
+ <pointer-type-def type-id='type-id-1040' size-in-bits='64' id='type-id-1042'/>
+ <typedef-decl name='gnutls_x509_key_purposes_t' type-id='type-id-1042' id='type-id-1043'/>
<function-decl name='gnutls_x509_ext_export_key_purposes' mangled-name='gnutls_x509_ext_export_key_purposes' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_export_key_purposes@@GNUTLS_3_4'>
- <parameter type-id='type-id-1041' name='p'/>
+ <parameter type-id='type-id-1043' name='p'/>
<parameter type-id='type-id-275' name='ext'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_import_key_purposes' mangled-name='gnutls_x509_ext_import_key_purposes' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_import_key_purposes@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='ext'/>
- <parameter type-id='type-id-1041' name='p'/>
+ <parameter type-id='type-id-1043' name='p'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_key_purpose_get' mangled-name='gnutls_x509_key_purpose_get' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_key_purpose_get@@GNUTLS_3_4'>
- <parameter type-id='type-id-1041' name='p'/>
+ <parameter type-id='type-id-1043' name='p'/>
<parameter type-id='type-id-10' name='idx'/>
<parameter type-id='type-id-275' name='oid'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_key_purpose_set' mangled-name='gnutls_x509_key_purpose_set' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_key_purpose_set@@GNUTLS_3_4'>
- <parameter type-id='type-id-1041' name='p'/>
+ <parameter type-id='type-id-1043' name='p'/>
<parameter type-id='type-id-27' name='oid'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_key_purpose_deinit' mangled-name='gnutls_x509_key_purpose_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_key_purpose_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1041' name='p'/>
+ <parameter type-id='type-id-1043' name='p'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-1041' size-in-bits='64' id='type-id-1042'/>
+ <pointer-type-def type-id='type-id-1043' size-in-bits='64' id='type-id-1044'/>
<function-decl name='gnutls_x509_key_purpose_init' mangled-name='gnutls_x509_key_purpose_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_key_purpose_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1042' name='p'/>
+ <parameter type-id='type-id-1044' name='p'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_aia_st' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-1043'>
+ <class-decl name='gnutls_x509_aia_st' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-1045'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='aia' type-id='type-id-1044' visibility='default'/>
+ <var-decl name='aia' type-id='type-id-1046' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
<var-decl name='size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' id='type-id-1045'>
+ <class-decl name='__anonymous_struct__' size-in-bits='320' is-struct='yes' is-anonymous='yes' visibility='default' id='type-id-1047'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='oid' type-id='type-id-62' visibility='default'/>
</data-member>
@@ -16654,29 +16683,29 @@
<var-decl name='san' type-id='type-id-62' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-1045' size-in-bits='64' id='type-id-1044'/>
- <pointer-type-def type-id='type-id-1043' size-in-bits='64' id='type-id-1046'/>
- <typedef-decl name='gnutls_x509_aia_t' type-id='type-id-1046' id='type-id-1047'/>
+ <pointer-type-def type-id='type-id-1047' size-in-bits='64' id='type-id-1046'/>
+ <pointer-type-def type-id='type-id-1045' size-in-bits='64' id='type-id-1048'/>
+ <typedef-decl name='gnutls_x509_aia_t' type-id='type-id-1048' id='type-id-1049'/>
<function-decl name='gnutls_x509_ext_export_aia' mangled-name='gnutls_x509_ext_export_aia' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_export_aia@@GNUTLS_3_4'>
- <parameter type-id='type-id-1047' name='aia'/>
+ <parameter type-id='type-id-1049' name='aia'/>
<parameter type-id='type-id-275' name='ext'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_import_aia' mangled-name='gnutls_x509_ext_import_aia' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_import_aia@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='ext'/>
- <parameter type-id='type-id-1047' name='aia'/>
+ <parameter type-id='type-id-1049' name='aia'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_aia_set' mangled-name='gnutls_x509_aia_set' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_aia_set@@GNUTLS_3_4'>
- <parameter type-id='type-id-1047' name='aia'/>
+ <parameter type-id='type-id-1049' name='aia'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-10' name='san_type'/>
<parameter type-id='type-id-57' name='san'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_aia_get' mangled-name='gnutls_x509_aia_get' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_aia_get@@GNUTLS_3_4'>
- <parameter type-id='type-id-1047' name='aia'/>
+ <parameter type-id='type-id-1049' name='aia'/>
<parameter type-id='type-id-10' name='seq'/>
<parameter type-id='type-id-275' name='oid'/>
<parameter type-id='type-id-419' name='san_type'/>
@@ -16684,23 +16713,23 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_aia_deinit' mangled-name='gnutls_x509_aia_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_aia_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1047' name='aia'/>
+ <parameter type-id='type-id-1049' name='aia'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-1047' size-in-bits='64' id='type-id-1048'/>
+ <pointer-type-def type-id='type-id-1049' size-in-bits='64' id='type-id-1050'/>
<function-decl name='gnutls_x509_aia_init' mangled-name='gnutls_x509_aia_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_aia_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1048' name='aia'/>
+ <parameter type-id='type-id-1050' name='aia'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_crl_dist_points_st' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-1049'>
+ <class-decl name='gnutls_x509_crl_dist_points_st' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-1051'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='points' type-id='type-id-1050' visibility='default'/>
+ <var-decl name='points' type-id='type-id-1052' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
<var-decl name='size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <class-decl name='crl_dist_point_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-1051'>
+ <class-decl name='crl_dist_point_st' size-in-bits='256' is-struct='yes' visibility='default' id='type-id-1053'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='type' type-id='type-id-10' visibility='default'/>
</data-member>
@@ -16711,29 +16740,29 @@
<var-decl name='reasons' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-1051' size-in-bits='64' id='type-id-1050'/>
- <pointer-type-def type-id='type-id-1049' size-in-bits='64' id='type-id-1052'/>
- <typedef-decl name='gnutls_x509_crl_dist_points_t' type-id='type-id-1052' id='type-id-1053'/>
+ <pointer-type-def type-id='type-id-1053' size-in-bits='64' id='type-id-1052'/>
+ <pointer-type-def type-id='type-id-1051' size-in-bits='64' id='type-id-1054'/>
+ <typedef-decl name='gnutls_x509_crl_dist_points_t' type-id='type-id-1054' id='type-id-1055'/>
<function-decl name='gnutls_x509_ext_export_crl_dist_points' mangled-name='gnutls_x509_ext_export_crl_dist_points' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_export_crl_dist_points@@GNUTLS_3_4'>
- <parameter type-id='type-id-1053' name='cdp'/>
+ <parameter type-id='type-id-1055' name='cdp'/>
<parameter type-id='type-id-275' name='ext'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_import_crl_dist_points' mangled-name='gnutls_x509_ext_import_crl_dist_points' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_import_crl_dist_points@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='ext'/>
- <parameter type-id='type-id-1053' name='cdp'/>
+ <parameter type-id='type-id-1055' name='cdp'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_dist_points_set' mangled-name='gnutls_x509_crl_dist_points_set' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_dist_points_set@@GNUTLS_3_4'>
- <parameter type-id='type-id-1053' name='cdp'/>
- <parameter type-id='type-id-973' name='type'/>
+ <parameter type-id='type-id-1055' name='cdp'/>
+ <parameter type-id='type-id-975' name='type'/>
<parameter type-id='type-id-57' name='san'/>
<parameter type-id='type-id-10' name='reasons'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_dist_points_get' mangled-name='gnutls_x509_crl_dist_points_get' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_dist_points_get@@GNUTLS_3_4'>
- <parameter type-id='type-id-1053' name='cdp'/>
+ <parameter type-id='type-id-1055' name='cdp'/>
<parameter type-id='type-id-10' name='seq'/>
<parameter type-id='type-id-419' name='type'/>
<parameter type-id='type-id-275' name='san'/>
@@ -16741,58 +16770,58 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crl_dist_points_deinit' mangled-name='gnutls_x509_crl_dist_points_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_dist_points_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1053' name='cdp'/>
+ <parameter type-id='type-id-1055' name='cdp'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-1053' size-in-bits='64' id='type-id-1054'/>
+ <pointer-type-def type-id='type-id-1055' size-in-bits='64' id='type-id-1056'/>
<function-decl name='gnutls_x509_crl_dist_points_init' mangled-name='gnutls_x509_crl_dist_points_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crl_dist_points_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1054' name='cdp'/>
+ <parameter type-id='type-id-1056' name='cdp'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_policies_st' size-in-bits='106560' is-struct='yes' visibility='default' id='type-id-1055'>
+ <class-decl name='gnutls_x509_policies_st' size-in-bits='106560' is-struct='yes' visibility='default' id='type-id-1057'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='policy' type-id='type-id-1056' visibility='default'/>
+ <var-decl name='policy' type-id='type-id-1058' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='106496'>
<var-decl name='size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <array-type-def dimensions='1' type-id='type-id-1011' size-in-bits='106496' id='type-id-1056'>
+ <array-type-def dimensions='1' type-id='type-id-1013' size-in-bits='106496' id='type-id-1058'>
<subrange length='64' type-id='type-id-38' id='type-id-92'/>
</array-type-def>
- <pointer-type-def type-id='type-id-1055' size-in-bits='64' id='type-id-1057'/>
- <typedef-decl name='gnutls_x509_policies_t' type-id='type-id-1057' id='type-id-1058'/>
+ <pointer-type-def type-id='type-id-1057' size-in-bits='64' id='type-id-1059'/>
+ <typedef-decl name='gnutls_x509_policies_t' type-id='type-id-1059' id='type-id-1060'/>
<function-decl name='gnutls_x509_ext_export_policies' mangled-name='gnutls_x509_ext_export_policies' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_export_policies@@GNUTLS_3_4'>
- <parameter type-id='type-id-1058' name='policies'/>
+ <parameter type-id='type-id-1060' name='policies'/>
<parameter type-id='type-id-275' name='ext'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_import_policies' mangled-name='gnutls_x509_ext_import_policies' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_import_policies@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='ext'/>
- <parameter type-id='type-id-1058' name='policies'/>
+ <parameter type-id='type-id-1060' name='policies'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_policies_set' mangled-name='gnutls_x509_policies_set' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_policies_set@@GNUTLS_3_4'>
- <parameter type-id='type-id-1058' name='policies'/>
- <parameter type-id='type-id-1021' name='policy'/>
+ <parameter type-id='type-id-1060' name='policies'/>
+ <parameter type-id='type-id-1023' name='policy'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_policies_get' mangled-name='gnutls_x509_policies_get' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_policies_get@@GNUTLS_3_4'>
- <parameter type-id='type-id-1058' name='policies'/>
+ <parameter type-id='type-id-1060' name='policies'/>
<parameter type-id='type-id-10' name='seq'/>
- <parameter type-id='type-id-1016' name='policy'/>
+ <parameter type-id='type-id-1018' name='policy'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_policies_deinit' mangled-name='gnutls_x509_policies_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_policies_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1058' name='policies'/>
+ <parameter type-id='type-id-1060' name='policies'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-1058' size-in-bits='64' id='type-id-1059'/>
+ <pointer-type-def type-id='type-id-1060' size-in-bits='64' id='type-id-1061'/>
<function-decl name='gnutls_x509_policies_init' mangled-name='gnutls_x509_policies_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_policies_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1059' name='policies'/>
+ <parameter type-id='type-id-1061' name='policies'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_export_proxy' mangled-name='gnutls_x509_ext_export_proxy' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_export_proxy@@GNUTLS_3_4'>
@@ -16806,8 +16835,8 @@
<function-decl name='gnutls_x509_ext_import_proxy' mangled-name='gnutls_x509_ext_import_proxy' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_import_proxy@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='ext'/>
<parameter type-id='type-id-364' name='pathlen'/>
- <parameter type-id='type-id-850' name='policyLanguage'/>
- <parameter type-id='type-id-850' name='policy'/>
+ <parameter type-id='type-id-852' name='policyLanguage'/>
+ <parameter type-id='type-id-852' name='policy'/>
<parameter type-id='type-id-422' name='sizeof_policy'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -16855,7 +16884,7 @@
<parameter type-id='type-id-419' name='key_usage'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_x509_aki_st' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-1060'>
+ <class-decl name='gnutls_x509_aki_st' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-1062'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='id' type-id='type-id-62' visibility='default'/>
</data-member>
@@ -16868,13 +16897,13 @@
</class-decl>
<class-decl name='gnutls_subject_alt_names_st' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-463'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='names' type-id='type-id-1061' visibility='default'/>
+ <var-decl name='names' type-id='type-id-1063' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
<var-decl name='size' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <class-decl name='name_st' size-in-bits='320' is-struct='yes' visibility='default' id='type-id-1062'>
+ <class-decl name='name_st' size-in-bits='320' is-struct='yes' visibility='default' id='type-id-1064'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='type' type-id='type-id-10' visibility='default'/>
</data-member>
@@ -16885,22 +16914,22 @@
<var-decl name='othername_oid' type-id='type-id-62' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-1062' size-in-bits='64' id='type-id-1061'/>
- <pointer-type-def type-id='type-id-1060' size-in-bits='64' id='type-id-1063'/>
- <typedef-decl name='gnutls_x509_aki_t' type-id='type-id-1063' id='type-id-1064'/>
+ <pointer-type-def type-id='type-id-1064' size-in-bits='64' id='type-id-1063'/>
+ <pointer-type-def type-id='type-id-1062' size-in-bits='64' id='type-id-1065'/>
+ <typedef-decl name='gnutls_x509_aki_t' type-id='type-id-1065' id='type-id-1066'/>
<function-decl name='gnutls_x509_ext_export_authority_key_id' mangled-name='gnutls_x509_ext_export_authority_key_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_export_authority_key_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-1064' name='aki'/>
+ <parameter type-id='type-id-1066' name='aki'/>
<parameter type-id='type-id-275' name='ext'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_import_authority_key_id' mangled-name='gnutls_x509_ext_import_authority_key_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_import_authority_key_id@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='ext'/>
- <parameter type-id='type-id-1064' name='aki'/>
+ <parameter type-id='type-id-1066' name='aki'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_aki_get_cert_issuer' mangled-name='gnutls_x509_aki_get_cert_issuer' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_aki_get_cert_issuer@@GNUTLS_3_4'>
- <parameter type-id='type-id-1064' name='aki'/>
+ <parameter type-id='type-id-1066' name='aki'/>
<parameter type-id='type-id-10' name='seq'/>
<parameter type-id='type-id-419' name='san_type'/>
<parameter type-id='type-id-275' name='san'/>
@@ -16909,7 +16938,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_aki_set_cert_issuer' mangled-name='gnutls_x509_aki_set_cert_issuer' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_aki_set_cert_issuer@@GNUTLS_3_4'>
- <parameter type-id='type-id-1064' name='aki'/>
+ <parameter type-id='type-id-1066' name='aki'/>
<parameter type-id='type-id-10' name='san_type'/>
<parameter type-id='type-id-57' name='san'/>
<parameter type-id='type-id-27' name='othername_oid'/>
@@ -16917,22 +16946,22 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_aki_set_id' mangled-name='gnutls_x509_aki_set_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_aki_set_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-1064' name='aki'/>
+ <parameter type-id='type-id-1066' name='aki'/>
<parameter type-id='type-id-57' name='id'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_aki_get_id' mangled-name='gnutls_x509_aki_get_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_aki_get_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-1064' name='aki'/>
+ <parameter type-id='type-id-1066' name='aki'/>
<parameter type-id='type-id-275' name='id'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_aki_deinit' mangled-name='gnutls_x509_aki_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_aki_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1064' name='aki'/>
+ <parameter type-id='type-id-1066' name='aki'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-1064' size-in-bits='64' id='type-id-1065'/>
+ <pointer-type-def type-id='type-id-1066' size-in-bits='64' id='type-id-1067'/>
<function-decl name='gnutls_x509_aki_init' mangled-name='gnutls_x509_aki_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_aki_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1065' name='aki'/>
+ <parameter type-id='type-id-1067' name='aki'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_export_subject_key_id' mangled-name='gnutls_x509_ext_export_subject_key_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_export_subject_key_id@@GNUTLS_3_4'>
@@ -16946,13 +16975,13 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_export_name_constraints' mangled-name='gnutls_x509_ext_export_name_constraints' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_export_name_constraints@@GNUTLS_3_4'>
- <parameter type-id='type-id-1026' name='nc'/>
+ <parameter type-id='type-id-1028' name='nc'/>
<parameter type-id='type-id-275' name='ext'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_ext_import_name_constraints' mangled-name='gnutls_x509_ext_import_name_constraints' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_ext_import_name_constraints@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='ext'/>
- <parameter type-id='type-id-1026' name='nc'/>
+ <parameter type-id='type-id-1028' name='nc'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -16986,9 +17015,9 @@
<parameter type-id='type-id-461' name='sans'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-461' size-in-bits='64' id='type-id-1066'/>
+ <pointer-type-def type-id='type-id-461' size-in-bits='64' id='type-id-1068'/>
<function-decl name='gnutls_subject_alt_names_init' mangled-name='gnutls_subject_alt_names_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_subject_alt_names_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1066' name='sans'/>
+ <parameter type-id='type-id-1068' name='sans'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='_gnutls_write_general_name' mangled-name='_gnutls_write_general_name' visibility='default' binding='global' size-in-bits='64'>
@@ -17022,7 +17051,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='email-verify.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='email-verify.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_crt_check_email' mangled-name='gnutls_x509_crt_check_email' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_check_email@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='cert'/>
<parameter type-id='type-id-27' name='email'/>
@@ -17030,10 +17059,10 @@
<return type-id='type-id-10'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pkcs7-output.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pkcs7-output.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_pkcs7_print' mangled-name='gnutls_pkcs7_print' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pkcs7_print@@GNUTLS_3_4'>
- <parameter type-id='type-id-993' name='pkcs7'/>
- <parameter type-id='type-id-976' name='format'/>
+ <parameter type-id='type-id-995' name='pkcs7'/>
+ <parameter type-id='type-id-978' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -17065,7 +17094,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='virt-san.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='virt-san.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_othername_to_virtual' mangled-name='gnutls_x509_othername_to_virtual' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_othername_to_virtual@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-57' name='othername'/>
@@ -17083,64 +17112,64 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='spki.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='spki.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_spki_get_rsa_pss_params' mangled-name='gnutls_x509_spki_get_rsa_pss_params' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_spki_get_rsa_pss_params@@GNUTLS_3_6_0'>
- <parameter type-id='type-id-755' name='spki'/>
+ <parameter type-id='type-id-757' name='spki'/>
<parameter type-id='type-id-431' name='dig'/>
<parameter type-id='type-id-419' name='salt_size'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_spki_set_rsa_pss_params' mangled-name='gnutls_x509_spki_set_rsa_pss_params' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_spki_set_rsa_pss_params@@GNUTLS_3_6_0'>
- <parameter type-id='type-id-755' name='spki'/>
+ <parameter type-id='type-id-757' name='spki'/>
<parameter type-id='type-id-211' name='dig'/>
<parameter type-id='type-id-10' name='salt_size'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_x509_spki_deinit' mangled-name='gnutls_x509_spki_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_spki_deinit@@GNUTLS_3_6_0'>
- <parameter type-id='type-id-755' name='spki'/>
+ <parameter type-id='type-id-757' name='spki'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-755' size-in-bits='64' id='type-id-1067'/>
+ <pointer-type-def type-id='type-id-757' size-in-bits='64' id='type-id-1069'/>
<function-decl name='gnutls_x509_spki_init' mangled-name='gnutls_x509_spki_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_spki_init@@GNUTLS_3_6_0'>
- <parameter type-id='type-id-1067' name='spki'/>
+ <parameter type-id='type-id-1069' name='spki'/>
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='tls_features.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='tls_features.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_tlsfeatures_check_crt' mangled-name='gnutls_x509_tlsfeatures_check_crt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_tlsfeatures_check_crt@@GNUTLS_3_4'>
- <parameter type-id='type-id-971' name='feat'/>
+ <parameter type-id='type-id-973' name='feat'/>
<parameter type-id='type-id-467' name='cert'/>
<return type-id='type-id-10'/>
</function-decl>
<function-decl name='gnutls_x509_crt_set_tlsfeatures' mangled-name='gnutls_x509_crt_set_tlsfeatures' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_set_tlsfeatures@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-971' name='features'/>
+ <parameter type-id='type-id-973' name='features'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_crt_get_tlsfeatures' mangled-name='gnutls_x509_crt_get_tlsfeatures' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_crt_get_tlsfeatures@@GNUTLS_3_4'>
<parameter type-id='type-id-467' name='crt'/>
- <parameter type-id='type-id-971' name='features'/>
+ <parameter type-id='type-id-973' name='features'/>
<parameter type-id='type-id-10' name='flags'/>
<parameter type-id='type-id-419' name='critical'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_tlsfeatures_get' mangled-name='gnutls_x509_tlsfeatures_get' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_tlsfeatures_get@@GNUTLS_3_4'>
- <parameter type-id='type-id-971' name='f'/>
+ <parameter type-id='type-id-973' name='f'/>
<parameter type-id='type-id-10' name='idx'/>
<parameter type-id='type-id-419' name='feature'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_x509_tlsfeatures_deinit' mangled-name='gnutls_x509_tlsfeatures_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_tlsfeatures_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-971' name='f'/>
+ <parameter type-id='type-id-973' name='f'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-971' size-in-bits='64' id='type-id-1068'/>
+ <pointer-type-def type-id='type-id-973' size-in-bits='64' id='type-id-1070'/>
<function-decl name='gnutls_x509_tlsfeatures_init' mangled-name='gnutls_x509_tlsfeatures_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_tlsfeatures_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1068' name='f'/>
+ <parameter type-id='type-id-1070' name='f'/>
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='ip.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='ip.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
<function-decl name='gnutls_x509_cidr_to_rfc5280' mangled-name='gnutls_x509_cidr_to_rfc5280' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_x509_cidr_to_rfc5280@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='cidr'/>
<parameter type-id='type-id-275' name='cidr_rfc5280'/>
@@ -17164,8 +17193,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='ocsp.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
- <class-decl name='gnutls_ocsp_resp_int' size-in-bits='448' is-struct='yes' visibility='default' id='type-id-1069'>
+ <abi-instr version='1.0' address-size='64' path='ocsp.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
+ <class-decl name='gnutls_ocsp_resp_int' size-in-bits='448' is-struct='yes' visibility='default' id='type-id-1071'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='resp' type-id='type-id-387' visibility='default'/>
</data-member>
@@ -17182,53 +17211,83 @@
<var-decl name='init' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-1069' size-in-bits='64' id='type-id-1070'/>
- <typedef-decl name='gnutls_ocsp_resp_t' type-id='type-id-1070' id='type-id-1071'/>
<pointer-type-def type-id='type-id-1071' size-in-bits='64' id='type-id-1072'/>
- <pointer-type-def type-id='type-id-1072' size-in-bits='64' id='type-id-1073'/>
+ <typedef-decl name='gnutls_ocsp_resp_t' type-id='type-id-1072' id='type-id-1073'/>
+ <pointer-type-def type-id='type-id-1073' size-in-bits='64' id='type-id-1074'/>
+ <pointer-type-def type-id='type-id-1074' size-in-bits='64' id='type-id-1075'/>
<function-decl name='gnutls_ocsp_resp_list_import2' mangled-name='gnutls_ocsp_resp_list_import2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_list_import2@@GNUTLS_3_6_3'>
- <parameter type-id='type-id-1073' name='ocsps'/>
+ <parameter type-id='type-id-1075' name='ocsps'/>
<parameter type-id='type-id-419' name='size'/>
<parameter type-id='type-id-57' name='resp_data'/>
<parameter type-id='type-id-421' name='format'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
- <qualified-type-def type-id='type-id-1069' const='yes' id='type-id-1074'/>
- <pointer-type-def type-id='type-id-1074' size-in-bits='64' id='type-id-1075'/>
- <typedef-decl name='gnutls_ocsp_resp_const_t' type-id='type-id-1075' id='type-id-1076'/>
+ <qualified-type-def type-id='type-id-1071' const='yes' id='type-id-1076'/>
+ <pointer-type-def type-id='type-id-1076' size-in-bits='64' id='type-id-1077'/>
+ <typedef-decl name='gnutls_ocsp_resp_const_t' type-id='type-id-1077' id='type-id-1078'/>
+ <class-decl name='gnutls_x509_trust_list_st' size-in-bits='576' is-struct='yes' visibility='default' id='type-id-1079'>
+ <data-member access='public' layout-offset-in-bits='0'>
+ <var-decl name='size' type-id='type-id-10' visibility='default'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='64'>
+ <var-decl name='node' type-id='type-id-457' visibility='default'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='128'>
+ <var-decl name='x509_rdn_sequence' type-id='type-id-62' visibility='default'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='256'>
+ <var-decl name='blacklisted' type-id='type-id-1080' visibility='default'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='320'>
+ <var-decl name='blacklisted_size' type-id='type-id-10' visibility='default'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='384'>
+ <var-decl name='keep_certs' type-id='type-id-1080' visibility='default'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='448'>
+ <var-decl name='keep_certs_size' type-id='type-id-10' visibility='default'/>
+ </data-member>
+ <data-member access='public' layout-offset-in-bits='512'>
+ <var-decl name='pkcs11_token' type-id='type-id-376' visibility='default'/>
+ </data-member>
+ </class-decl>
+ <pointer-type-def type-id='type-id-869' size-in-bits='64' id='type-id-1080'/>
+ <pointer-type-def type-id='type-id-1079' size-in-bits='64' id='type-id-1081'/>
+ <typedef-decl name='gnutls_x509_trust_list_t' type-id='type-id-1081' id='type-id-1082'/>
<function-decl name='gnutls_ocsp_resp_verify' mangled-name='gnutls_ocsp_resp_verify' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_verify@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
- <parameter type-id='type-id-435' name='trustlist'/>
+ <parameter type-id='type-id-1078' name='resp'/>
+ <parameter type-id='type-id-1082' name='trustlist'/>
<parameter type-id='type-id-419' name='verify'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_verify_direct' mangled-name='gnutls_ocsp_resp_verify_direct' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_verify_direct@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
- <parameter type-id='type-id-467' name='issuer'/>
+ <parameter type-id='type-id-1078' name='resp'/>
+ <parameter type-id='type-id-869' name='issuer'/>
<parameter type-id='type-id-419' name='verify'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
+ <pointer-type-def type-id='type-id-1080' size-in-bits='64' id='type-id-1083'/>
<function-decl name='gnutls_ocsp_resp_get_certs' mangled-name='gnutls_ocsp_resp_get_certs' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_certs@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
- <parameter type-id='type-id-731' name='certs'/>
+ <parameter type-id='type-id-1078' name='resp'/>
+ <parameter type-id='type-id-1083' name='certs'/>
<parameter type-id='type-id-422' name='ncerts'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_signature_algorithm' mangled-name='gnutls_ocsp_resp_get_signature_algorithm' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_signature_algorithm@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_nonce' mangled-name='gnutls_ocsp_resp_get_nonce' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_nonce@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-419' name='critical'/>
<parameter type-id='type-id-275' name='nonce'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_extension' mangled-name='gnutls_ocsp_resp_get_extension' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_extension@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-275' name='oid'/>
<parameter type-id='type-id-419' name='critical'/>
@@ -17236,7 +17295,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_single' mangled-name='gnutls_ocsp_resp_get_single' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_single@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-431' name='digest'/>
<parameter type-id='type-id-275' name='issuer_name_hash'/>
@@ -17250,41 +17309,41 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_check_crt' mangled-name='gnutls_ocsp_resp_check_crt' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_check_crt@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-10' name='indx'/>
- <parameter type-id='type-id-467' name='crt'/>
+ <parameter type-id='type-id-869' name='crt'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_produced' mangled-name='gnutls_ocsp_resp_get_produced' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_produced@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<return type-id='type-id-17'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_responder_raw_id' mangled-name='gnutls_ocsp_resp_get_responder_raw_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_responder_raw_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-10' name='type'/>
<parameter type-id='type-id-275' name='raw'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_responder' mangled-name='gnutls_ocsp_resp_get_responder' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_responder@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-275' name='dn'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_version' mangled-name='gnutls_ocsp_resp_get_version' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_version@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_response' mangled-name='gnutls_ocsp_resp_get_response' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_response@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-275' name='response_type_oid'/>
<parameter type-id='type-id-275' name='response'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_status' mangled-name='gnutls_ocsp_resp_get_status' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_status@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='gnutls_ocsp_req_int' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-1077'>
+ <class-decl name='gnutls_ocsp_req_int' size-in-bits='128' is-struct='yes' visibility='default' id='type-id-1084'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='req' type-id='type-id-387' visibility='default'/>
</data-member>
@@ -17292,36 +17351,36 @@
<var-decl name='init' type-id='type-id-10' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-1077' size-in-bits='64' id='type-id-1078'/>
- <typedef-decl name='gnutls_ocsp_req_t' type-id='type-id-1078' id='type-id-1079'/>
+ <pointer-type-def type-id='type-id-1084' size-in-bits='64' id='type-id-1085'/>
+ <typedef-decl name='gnutls_ocsp_req_t' type-id='type-id-1085' id='type-id-1086'/>
<function-decl name='gnutls_ocsp_req_randomize_nonce' mangled-name='gnutls_ocsp_req_randomize_nonce' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_randomize_nonce@@GNUTLS_3_4'>
- <parameter type-id='type-id-1079' name='req'/>
+ <parameter type-id='type-id-1086' name='req'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_set_nonce' mangled-name='gnutls_ocsp_req_set_nonce' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_set_nonce@@GNUTLS_3_4'>
- <parameter type-id='type-id-1079' name='req'/>
+ <parameter type-id='type-id-1086' name='req'/>
<parameter type-id='type-id-10' name='critical'/>
<parameter type-id='type-id-57' name='nonce'/>
<return type-id='type-id-22'/>
</function-decl>
- <qualified-type-def type-id='type-id-1077' const='yes' id='type-id-1080'/>
- <pointer-type-def type-id='type-id-1080' size-in-bits='64' id='type-id-1081'/>
- <typedef-decl name='gnutls_ocsp_req_const_t' type-id='type-id-1081' id='type-id-1082'/>
+ <qualified-type-def type-id='type-id-1084' const='yes' id='type-id-1087'/>
+ <pointer-type-def type-id='type-id-1087' size-in-bits='64' id='type-id-1088'/>
+ <typedef-decl name='gnutls_ocsp_req_const_t' type-id='type-id-1088' id='type-id-1089'/>
<function-decl name='gnutls_ocsp_req_get_nonce' mangled-name='gnutls_ocsp_req_get_nonce' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_get_nonce@@GNUTLS_3_4'>
- <parameter type-id='type-id-1082' name='req'/>
+ <parameter type-id='type-id-1089' name='req'/>
<parameter type-id='type-id-419' name='critical'/>
<parameter type-id='type-id-275' name='nonce'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_set_extension' mangled-name='gnutls_ocsp_req_set_extension' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_set_extension@@GNUTLS_3_4'>
- <parameter type-id='type-id-1079' name='req'/>
+ <parameter type-id='type-id-1086' name='req'/>
<parameter type-id='type-id-27' name='oid'/>
<parameter type-id='type-id-10' name='critical'/>
<parameter type-id='type-id-57' name='data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_get_extension' mangled-name='gnutls_ocsp_req_get_extension' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_get_extension@@GNUTLS_3_4'>
- <parameter type-id='type-id-1082' name='req'/>
+ <parameter type-id='type-id-1089' name='req'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-275' name='oid'/>
<parameter type-id='type-id-419' name='critical'/>
@@ -17329,14 +17388,14 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_add_cert' mangled-name='gnutls_ocsp_req_add_cert' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_add_cert@@GNUTLS_3_4'>
- <parameter type-id='type-id-1079' name='req'/>
+ <parameter type-id='type-id-1086' name='req'/>
<parameter type-id='type-id-211' name='digest'/>
- <parameter type-id='type-id-467' name='issuer'/>
- <parameter type-id='type-id-467' name='cert'/>
+ <parameter type-id='type-id-869' name='issuer'/>
+ <parameter type-id='type-id-869' name='cert'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_add_cert_id' mangled-name='gnutls_ocsp_req_add_cert_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_add_cert_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-1079' name='req'/>
+ <parameter type-id='type-id-1086' name='req'/>
<parameter type-id='type-id-211' name='digest'/>
<parameter type-id='type-id-57' name='issuer_name_hash'/>
<parameter type-id='type-id-57' name='issuer_key_hash'/>
@@ -17344,7 +17403,7 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_get_cert_id' mangled-name='gnutls_ocsp_req_get_cert_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_get_cert_id@@GNUTLS_3_4'>
- <parameter type-id='type-id-1082' name='req'/>
+ <parameter type-id='type-id-1089' name='req'/>
<parameter type-id='type-id-10' name='indx'/>
<parameter type-id='type-id-431' name='digest'/>
<parameter type-id='type-id-275' name='issuer_name_hash'/>
@@ -17353,66 +17412,66 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_get_version' mangled-name='gnutls_ocsp_req_get_version' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_get_version@@GNUTLS_3_4'>
- <parameter type-id='type-id-1082' name='req'/>
+ <parameter type-id='type-id-1089' name='req'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_export2' mangled-name='gnutls_ocsp_resp_export2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_export2@@GNUTLS_3_6_3'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-275' name='data'/>
<parameter type-id='type-id-421' name='fmt'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_export' mangled-name='gnutls_ocsp_resp_export' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_export@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-275' name='data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_export' mangled-name='gnutls_ocsp_req_export' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_export@@GNUTLS_3_4'>
- <parameter type-id='type-id-1082' name='req'/>
+ <parameter type-id='type-id-1089' name='req'/>
<parameter type-id='type-id-275' name='data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_import2' mangled-name='gnutls_ocsp_resp_import2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_import2@@GNUTLS_3_6_3'>
- <parameter type-id='type-id-1071' name='resp'/>
+ <parameter type-id='type-id-1073' name='resp'/>
<parameter type-id='type-id-57' name='data'/>
<parameter type-id='type-id-421' name='fmt'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_import' mangled-name='gnutls_ocsp_resp_import' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_import@@GNUTLS_3_4'>
- <parameter type-id='type-id-1071' name='resp'/>
+ <parameter type-id='type-id-1073' name='resp'/>
<parameter type-id='type-id-57' name='data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_import' mangled-name='gnutls_ocsp_req_import' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_import@@GNUTLS_3_4'>
- <parameter type-id='type-id-1079' name='req'/>
+ <parameter type-id='type-id-1086' name='req'/>
<parameter type-id='type-id-57' name='data'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_deinit' mangled-name='gnutls_ocsp_resp_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1071' name='resp'/>
+ <parameter type-id='type-id-1073' name='resp'/>
<return type-id='type-id-111'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_init' mangled-name='gnutls_ocsp_resp_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1072' name='resp'/>
+ <parameter type-id='type-id-1074' name='resp'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_deinit' mangled-name='gnutls_ocsp_req_deinit' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_deinit@@GNUTLS_3_4'>
- <parameter type-id='type-id-1079' name='req'/>
+ <parameter type-id='type-id-1086' name='req'/>
<return type-id='type-id-111'/>
</function-decl>
- <pointer-type-def type-id='type-id-1079' size-in-bits='64' id='type-id-1083'/>
+ <pointer-type-def type-id='type-id-1086' size-in-bits='64' id='type-id-1090'/>
<function-decl name='gnutls_ocsp_req_init' mangled-name='gnutls_ocsp_req_init' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_init@@GNUTLS_3_4'>
- <parameter type-id='type-id-1083' name='req'/>
+ <parameter type-id='type-id-1090' name='req'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_responder2' mangled-name='gnutls_ocsp_resp_get_responder2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_responder2@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-275' name='dn'/>
<parameter type-id='type-id-10' name='flags'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_resp_get_signature' mangled-name='gnutls_ocsp_resp_get_signature' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_get_signature@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
+ <parameter type-id='type-id-1078' name='resp'/>
<parameter type-id='type-id-275' name='sig'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -17432,22 +17491,22 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='ocsp_output.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/x509' language='LANG_C99'>
- <enum-decl name='gnutls_ocsp_print_formats_t' id='type-id-1084'>
+ <abi-instr version='1.0' address-size='64' path='ocsp_output.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/x509' language='LANG_C99'>
+ <enum-decl name='gnutls_ocsp_print_formats_t' id='type-id-1091'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_OCSP_PRINT_FULL' value='0'/>
<enumerator name='GNUTLS_OCSP_PRINT_COMPACT' value='1'/>
</enum-decl>
- <typedef-decl name='gnutls_ocsp_print_formats_t' type-id='type-id-1084' id='type-id-1085'/>
+ <typedef-decl name='gnutls_ocsp_print_formats_t' type-id='type-id-1091' id='type-id-1092'/>
<function-decl name='gnutls_ocsp_resp_print' mangled-name='gnutls_ocsp_resp_print' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_resp_print@@GNUTLS_3_4'>
- <parameter type-id='type-id-1076' name='resp'/>
- <parameter type-id='type-id-1085' name='format'/>
+ <parameter type-id='type-id-1078' name='resp'/>
+ <parameter type-id='type-id-1092' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_ocsp_req_print' mangled-name='gnutls_ocsp_req_print' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_req_print@@GNUTLS_3_4'>
- <parameter type-id='type-id-1082' name='req'/>
- <parameter type-id='type-id-1085' name='format'/>
+ <parameter type-id='type-id-1089' name='req'/>
+ <parameter type-id='type-id-1092' name='format'/>
<parameter type-id='type-id-275' name='out'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -17500,10 +17559,10 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='max_record.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <typedef-decl name='hello_ext_entry_st' type-id='type-id-296' id='type-id-1086'/>
- <qualified-type-def type-id='type-id-1086' const='yes' id='type-id-1087'/>
- <var-decl name='ext_mod_max_record_size' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='max_record.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <typedef-decl name='hello_ext_entry_st' type-id='type-id-296' id='type-id-1093'/>
+ <qualified-type-def type-id='type-id-1093' const='yes' id='type-id-1094'/>
+ <var-decl name='ext_mod_max_record_size' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_record_set_max_recv_size' mangled-name='gnutls_record_set_max_recv_size' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_record_set_max_recv_size@@GNUTLS_3_6_8'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-99' name='size'/>
@@ -17519,23 +17578,23 @@
<return type-id='type-id-99'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='server_name.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_server_name' type-id='type-id-1087' visibility='default'/>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-1088'>
+ <abi-instr version='1.0' address-size='64' path='server_name.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_server_name' type-id='type-id-1094' visibility='default'/>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-1095'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_NAME_DNS' value='1'/>
</enum-decl>
- <typedef-decl name='gnutls_server_name_type_t' type-id='type-id-1088' id='type-id-1089'/>
+ <typedef-decl name='gnutls_server_name_type_t' type-id='type-id-1095' id='type-id-1096'/>
<function-decl name='gnutls_server_name_set' mangled-name='gnutls_server_name_set' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_server_name_set@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
- <parameter type-id='type-id-1089' name='type'/>
+ <parameter type-id='type-id-1096' name='type'/>
<parameter type-id='type-id-101' name='name'/>
<parameter type-id='type-id-99' name='name_length'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='_gnutls_server_name_set_raw' mangled-name='_gnutls_server_name_set_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_server_name_set_raw@@GNUTLS_PRIVATE_3_4'>
<parameter type-id='type-id-236' name='session'/>
- <parameter type-id='type-id-1089' name='type'/>
+ <parameter type-id='type-id-1096' name='type'/>
<parameter type-id='type-id-101' name='name'/>
<parameter type-id='type-id-99' name='name_length'/>
<return type-id='type-id-22'/>
@@ -17561,8 +17620,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='signature.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_sig' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='signature.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_sig' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_sign_algorithm_get_client' mangled-name='gnutls_sign_algorithm_get_client' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_sign_algorithm_get_client@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
<return type-id='type-id-22'/>
@@ -17571,11 +17630,11 @@
<parameter type-id='type-id-413' name='session'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-21' size-in-bits='64' id='type-id-1090'/>
+ <pointer-type-def type-id='type-id-21' size-in-bits='64' id='type-id-1097'/>
<function-decl name='gnutls_sign_algorithm_get_requested' mangled-name='gnutls_sign_algorithm_get_requested' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_sign_algorithm_get_requested@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
<parameter type-id='type-id-99' name='indx'/>
- <parameter type-id='type-id-1090' name='algo'/>
+ <parameter type-id='type-id-1097' name='algo'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='_gnutls_privkey_compatible_with_sig' mangled-name='_gnutls_privkey_compatible_with_sig' visibility='default' binding='global' size-in-bits='64'>
@@ -17585,15 +17644,15 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='safe_renegotiation.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_sr' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='safe_renegotiation.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_sr' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_safe_renegotiation_status' mangled-name='gnutls_safe_renegotiation_status' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_safe_renegotiation_status@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<return type-id='type-id-10'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='session_ticket.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_session_ticket' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='session_ticket.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_session_ticket' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_session_ticket_enable_server' mangled-name='gnutls_session_ticket_enable_server' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_session_ticket_enable_server@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-57' name='key'/>
@@ -17623,11 +17682,11 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='srp.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_srp' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='srp.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_srp' type-id='type-id-1094' visibility='default'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='heartbeat.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_heartbeat' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='heartbeat.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_heartbeat' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_heartbeat_set_timeouts' mangled-name='gnutls_heartbeat_set_timeouts' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_heartbeat_set_timeouts@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-10' name='retrans_timeout'/>
@@ -17661,8 +17720,8 @@
<return type-id='type-id-10'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='status_request.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_status_request' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='status_request.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_status_request' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_ocsp_status_request_enable_client' mangled-name='gnutls_ocsp_status_request_enable_client' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ocsp_status_request_enable_client@@GNUTLS_3_4'>
<parameter type-id='type-id-413' name='session'/>
<parameter type-id='type-id-275' name='responder_id'/>
@@ -17671,33 +17730,33 @@
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='dumbfw.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_dumbfw' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='dumbfw.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_dumbfw' type-id='type-id-1094' visibility='default'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='ext_master_secret.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_ext_master_secret' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='ext_master_secret.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_ext_master_secret' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_session_ext_master_secret_status' mangled-name='gnutls_session_ext_master_secret_status' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_session_ext_master_secret_status@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<return type-id='type-id-10'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='etm.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_etm' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='etm.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_etm' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_session_etm_status' mangled-name='gnutls_session_etm_status' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_session_etm_status@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<return type-id='type-id-10'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='supported_versions.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_supported_versions' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='supported_versions.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_supported_versions' type-id='type-id-1094' visibility='default'/>
<function-decl name='_gnutls_write_supported_versions' mangled-name='_gnutls_write_supported_versions' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='post_handshake.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_post_handshake' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='post_handshake.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_post_handshake' type-id='type-id-1094' visibility='default'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='key_share.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='key_share.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
<function-decl name='_gnutls_buffer_append_fixed_mpi' mangled-name='_gnutls_buffer_append_fixed_mpi' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -17708,14 +17767,14 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cookie.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_cookie' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='cookie.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_cookie' type-id='type-id-1094' visibility='default'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='psk_ke_modes.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_psk_ke_modes' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='psk_ke_modes.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_psk_ke_modes' type-id='type-id-1094' visibility='default'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pre_shared_key.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_pre_shared_key' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='pre_shared_key.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_pre_shared_key' type-id='type-id-1094' visibility='default'/>
<function-decl name='_gnutls_psk_pwd_find_entry' mangled-name='_gnutls_psk_pwd_find_entry' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -17744,17 +17803,17 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='supported_groups.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_supported_groups' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='supported_groups.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_supported_groups' type-id='type-id-1094' visibility='default'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='ec_point_formats.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_supported_ec_point_formats' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='ec_point_formats.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_supported_ec_point_formats' type-id='type-id-1094' visibility='default'/>
<function-decl name='_gnutls_session_is_ecc' mangled-name='_gnutls_session_is_ecc' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='early_data.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_early_data' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='early_data.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_early_data' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_record_set_max_early_data_size' mangled-name='gnutls_record_set_max_early_data_size' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_record_set_max_early_data_size@@GNUTLS_3_6_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-99' name='size'/>
@@ -17765,11 +17824,11 @@
<return type-id='type-id-99'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='record_size_limit.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_record_size_limit' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='record_size_limit.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_record_size_limit' type-id='type-id-1094' visibility='default'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='client_cert_type.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_client_cert_type' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='client_cert_type.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_client_cert_type' type-id='type-id-1094' visibility='default'/>
<function-decl name='_gnutls_session_cert_type_supported' mangled-name='_gnutls_session_cert_type_supported' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -17777,14 +17836,14 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='server_cert_type.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_server_cert_type' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='server_cert_type.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_server_cert_type' type-id='type-id-1094' visibility='default'/>
<function-decl name='_gnutls_session_server_cert_type_set' mangled-name='_gnutls_session_server_cert_type_set' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='alpn.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_alpn' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='alpn.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_alpn' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_alpn_set_protocols' mangled-name='gnutls_alpn_set_protocols' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_alpn_set_protocols@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-57' name='protocols'/>
@@ -17798,8 +17857,8 @@
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='srtp.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/ext' language='LANG_C99'>
- <var-decl name='ext_mod_srtp' type-id='type-id-1087' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='srtp.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/ext' language='LANG_C99'>
+ <var-decl name='ext_mod_srtp' type-id='type-id-1094' visibility='default'/>
<function-decl name='gnutls_srtp_get_keys' mangled-name='gnutls_srtp_get_keys' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srtp_get_keys@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
<parameter type-id='type-id-101' name='key_material'/>
@@ -17816,17 +17875,17 @@
<parameter type-id='type-id-426' name='err_pos'/>
<return type-id='type-id-22'/>
</function-decl>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-1091'>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-1098'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_SRTP_AES128_CM_HMAC_SHA1_80' value='1'/>
<enumerator name='GNUTLS_SRTP_AES128_CM_HMAC_SHA1_32' value='2'/>
<enumerator name='GNUTLS_SRTP_NULL_HMAC_SHA1_80' value='5'/>
<enumerator name='GNUTLS_SRTP_NULL_HMAC_SHA1_32' value='6'/>
</enum-decl>
- <typedef-decl name='gnutls_srtp_profile_t' type-id='type-id-1091' id='type-id-1092'/>
+ <typedef-decl name='gnutls_srtp_profile_t' type-id='type-id-1098' id='type-id-1099'/>
<function-decl name='gnutls_srtp_set_profile' mangled-name='gnutls_srtp_set_profile' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srtp_set_profile@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
- <parameter type-id='type-id-1092' name='profile'/>
+ <parameter type-id='type-id-1099' name='profile'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_srtp_set_mki' mangled-name='gnutls_srtp_set_mki' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srtp_set_mki@@GNUTLS_3_4'>
@@ -17840,25 +17899,25 @@
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_srtp_get_profile_name' mangled-name='gnutls_srtp_get_profile_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srtp_get_profile_name@@GNUTLS_3_4'>
- <parameter type-id='type-id-1092' name='profile'/>
+ <parameter type-id='type-id-1099' name='profile'/>
<return type-id='type-id-27'/>
</function-decl>
- <pointer-type-def type-id='type-id-1092' size-in-bits='64' id='type-id-1093'/>
+ <pointer-type-def type-id='type-id-1099' size-in-bits='64' id='type-id-1100'/>
<function-decl name='gnutls_srtp_get_profile_id' mangled-name='gnutls_srtp_get_profile_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srtp_get_profile_id@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='name'/>
- <parameter type-id='type-id-1093' name='profile'/>
+ <parameter type-id='type-id-1100' name='profile'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_srtp_get_selected_profile' mangled-name='gnutls_srtp_get_selected_profile' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srtp_get_selected_profile@@GNUTLS_3_4'>
<parameter type-id='type-id-236' name='session'/>
- <parameter type-id='type-id-1093' name='profile'/>
+ <parameter type-id='type-id-1100' name='profile'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='gnutls_prf' mangled-name='gnutls_prf' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='anon.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='anon.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<function-decl name='_gnutls_proc_dh_common_client_kx' mangled-name='_gnutls_proc_dh_common_client_kx' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -17872,7 +17931,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cert.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='cert.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<function-decl name='_gnutls_handshake_verify_data' mangled-name='_gnutls_handshake_verify_data' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -17910,7 +17969,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='dh_common.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='dh_common.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<function-decl name='_gnutls_dh_set_secret_bits' mangled-name='_gnutls_dh_set_secret_bits' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -17924,7 +17983,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='dhe.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='dhe.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<function-decl name='_gnutls_proc_dhe_signature' mangled-name='_gnutls_proc_dhe_signature' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -17932,12 +17991,12 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='rsa_psk.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='rsa_psk.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<function-decl name='_gnutls_get_public_rsa_params' mangled-name='_gnutls_get_public_rsa_params' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='dhe_psk.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='dhe_psk.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<function-decl name='_gnutls_proc_ecdh_common_server_kx' mangled-name='_gnutls_proc_ecdh_common_server_kx' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -17954,7 +18013,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='srp_kx.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='srp_kx.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<var-decl name='gnutls_srp_1024_group_prime' type-id='type-id-65' mangled-name='gnutls_srp_1024_group_prime' visibility='default' elf-symbol-id='gnutls_srp_1024_group_prime@@GNUTLS_3_4'/>
<var-decl name='gnutls_srp_1024_group_generator' type-id='type-id-65' mangled-name='gnutls_srp_1024_group_generator' visibility='default' elf-symbol-id='gnutls_srp_1024_group_generator@@GNUTLS_3_4'/>
<var-decl name='gnutls_srp_1536_group_prime' type-id='type-id-65' mangled-name='gnutls_srp_1536_group_prime' visibility='default' elf-symbol-id='gnutls_srp_1536_group_prime@@GNUTLS_3_4'/>
@@ -17995,12 +18054,12 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='srp_passwd.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='srp_passwd.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<function-decl name='_gnutls_sbase64_decode' mangled-name='_gnutls_sbase64_decode' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='srp_rsa.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='srp_rsa.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<function-decl name='_gnutls_proc_srp_server_kx' mangled-name='_gnutls_proc_srp_server_kx' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18008,7 +18067,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='srp_sb64.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='srp_sb64.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<function-decl name='gnutls_srp_base64_decode2' mangled-name='gnutls_srp_base64_decode2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_srp_base64_decode2@@GNUTLS_3_4'>
<parameter type-id='type-id-57' name='b64_data'/>
<parameter type-id='type-id-275' name='result'/>
@@ -18032,7 +18091,7 @@
<return type-id='type-id-22'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='vko_gost.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/auth' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='vko_gost.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/auth' language='LANG_C99'>
<function-decl name='_gnutls_ecc_curve_get_group' mangled-name='_gnutls_ecc_curve_get_group' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18043,11 +18102,11 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cert_types.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
- <qualified-type-def type-id='type-id-19' const='yes' id='type-id-1094'/>
- <pointer-type-def type-id='type-id-1094' size-in-bits='64' id='type-id-1095'/>
+ <abi-instr version='1.0' address-size='64' path='cert_types.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
+ <qualified-type-def type-id='type-id-19' const='yes' id='type-id-1101'/>
+ <pointer-type-def type-id='type-id-1101' size-in-bits='64' id='type-id-1102'/>
<function-decl name='gnutls_certificate_type_list' mangled-name='gnutls_certificate_type_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_type_list@@GNUTLS_3_4'>
- <return type-id='type-id-1095'/>
+ <return type-id='type-id-1102'/>
</function-decl>
<function-decl name='gnutls_certificate_type_get_id' mangled-name='gnutls_certificate_type_get_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_certificate_type_get_id@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='name'/>
@@ -18058,11 +18117,11 @@
<return type-id='type-id-27'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='ciphers.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
- <qualified-type-def type-id='type-id-29' const='yes' id='type-id-1096'/>
- <pointer-type-def type-id='type-id-1096' size-in-bits='64' id='type-id-1097'/>
+ <abi-instr version='1.0' address-size='64' path='ciphers.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
+ <qualified-type-def type-id='type-id-29' const='yes' id='type-id-1103'/>
+ <pointer-type-def type-id='type-id-1103' size-in-bits='64' id='type-id-1104'/>
<function-decl name='gnutls_cipher_list' mangled-name='gnutls_cipher_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_list@@GNUTLS_3_4'>
- <return type-id='type-id-1097'/>
+ <return type-id='type-id-1104'/>
</function-decl>
<function-decl name='gnutls_cipher_get_id' mangled-name='gnutls_cipher_get_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_get_id@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='name'/>
@@ -18093,24 +18152,24 @@
<return type-id='type-id-79'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='ciphersuites.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='ciphersuites.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
<function-decl name='gnutls_priority_get_cipher_suite_index' mangled-name='gnutls_priority_get_cipher_suite_index' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_priority_get_cipher_suite_index@@GNUTLS_3_4'>
<parameter type-id='type-id-424' name='pcache'/>
<parameter type-id='type-id-10' name='idx'/>
<parameter type-id='type-id-419' name='sidx'/>
<return type-id='type-id-22'/>
</function-decl>
- <pointer-type-def type-id='type-id-30' size-in-bits='64' id='type-id-1098'/>
- <pointer-type-def type-id='type-id-29' size-in-bits='64' id='type-id-1099'/>
- <pointer-type-def type-id='type-id-31' size-in-bits='64' id='type-id-1100'/>
- <pointer-type-def type-id='type-id-32' size-in-bits='64' id='type-id-1101'/>
+ <pointer-type-def type-id='type-id-30' size-in-bits='64' id='type-id-1105'/>
+ <pointer-type-def type-id='type-id-29' size-in-bits='64' id='type-id-1106'/>
+ <pointer-type-def type-id='type-id-31' size-in-bits='64' id='type-id-1107'/>
+ <pointer-type-def type-id='type-id-32' size-in-bits='64' id='type-id-1108'/>
<function-decl name='gnutls_cipher_suite_info' mangled-name='gnutls_cipher_suite_info' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_suite_info@@GNUTLS_3_4'>
<parameter type-id='type-id-99' name='idx'/>
<parameter type-id='type-id-64' name='cs_id'/>
- <parameter type-id='type-id-1098' name='kx'/>
- <parameter type-id='type-id-1099' name='cipher'/>
- <parameter type-id='type-id-1100' name='mac'/>
- <parameter type-id='type-id-1101' name='min_version'/>
+ <parameter type-id='type-id-1105' name='kx'/>
+ <parameter type-id='type-id-1106' name='cipher'/>
+ <parameter type-id='type-id-1107' name='mac'/>
+ <parameter type-id='type-id-1108' name='min_version'/>
<return type-id='type-id-27'/>
</function-decl>
<function-decl name='gnutls_cipher_suite_get_name' mangled-name='gnutls_cipher_suite_get_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_cipher_suite_get_name@@GNUTLS_3_4'>
@@ -18129,7 +18188,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='ecc.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='ecc.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
<function-decl name='gnutls_ecc_curve_get_pk' mangled-name='gnutls_ecc_curve_get_pk' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ecc_curve_get_pk@@GNUTLS_3_4'>
<parameter type-id='type-id-59' name='curve'/>
<return type-id='type-id-60'/>
@@ -18158,17 +18217,17 @@
<parameter type-id='type-id-59' name='curve'/>
<return type-id='type-id-10'/>
</function-decl>
- <qualified-type-def type-id='type-id-59' const='yes' id='type-id-1102'/>
- <pointer-type-def type-id='type-id-1102' size-in-bits='64' id='type-id-1103'/>
+ <qualified-type-def type-id='type-id-59' const='yes' id='type-id-1109'/>
+ <pointer-type-def type-id='type-id-1109' size-in-bits='64' id='type-id-1110'/>
<function-decl name='gnutls_ecc_curve_list' mangled-name='gnutls_ecc_curve_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_ecc_curve_list@@GNUTLS_3_4'>
- <return type-id='type-id-1103'/>
+ <return type-id='type-id-1110'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='kx.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
- <qualified-type-def type-id='type-id-30' const='yes' id='type-id-1104'/>
- <pointer-type-def type-id='type-id-1104' size-in-bits='64' id='type-id-1105'/>
+ <abi-instr version='1.0' address-size='64' path='kx.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
+ <qualified-type-def type-id='type-id-30' const='yes' id='type-id-1111'/>
+ <pointer-type-def type-id='type-id-1111' size-in-bits='64' id='type-id-1112'/>
<function-decl name='gnutls_kx_list' mangled-name='gnutls_kx_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_kx_list@@GNUTLS_3_4'>
- <return type-id='type-id-1105'/>
+ <return type-id='type-id-1112'/>
</function-decl>
<function-decl name='gnutls_kx_get_id' mangled-name='gnutls_kx_get_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_kx_get_id@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='name'/>
@@ -18179,7 +18238,7 @@
<return type-id='type-id-27'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='mac.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='mac.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
<function-decl name='gnutls_digest_get_oid' mangled-name='gnutls_digest_get_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_digest_get_oid@@GNUTLS_3_4'>
<parameter type-id='type-id-211' name='algorithm'/>
<return type-id='type-id-27'/>
@@ -18192,15 +18251,15 @@
<parameter type-id='type-id-27' name='oid'/>
<return type-id='type-id-211'/>
</function-decl>
- <qualified-type-def type-id='type-id-211' const='yes' id='type-id-1106'/>
- <pointer-type-def type-id='type-id-1106' size-in-bits='64' id='type-id-1107'/>
+ <qualified-type-def type-id='type-id-211' const='yes' id='type-id-1113'/>
+ <pointer-type-def type-id='type-id-1113' size-in-bits='64' id='type-id-1114'/>
<function-decl name='gnutls_digest_list' mangled-name='gnutls_digest_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_digest_list@@GNUTLS_3_4'>
- <return type-id='type-id-1107'/>
+ <return type-id='type-id-1114'/>
</function-decl>
- <qualified-type-def type-id='type-id-31' const='yes' id='type-id-1108'/>
- <pointer-type-def type-id='type-id-1108' size-in-bits='64' id='type-id-1109'/>
+ <qualified-type-def type-id='type-id-31' const='yes' id='type-id-1115'/>
+ <pointer-type-def type-id='type-id-1115' size-in-bits='64' id='type-id-1116'/>
<function-decl name='gnutls_mac_list' mangled-name='gnutls_mac_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_mac_list@@GNUTLS_3_4'>
- <return type-id='type-id-1109'/>
+ <return type-id='type-id-1116'/>
</function-decl>
<function-decl name='gnutls_mac_get_nonce_size' mangled-name='gnutls_mac_get_nonce_size' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_mac_get_nonce_size@@GNUTLS_3_4'>
<parameter type-id='type-id-31' name='algorithm'/>
@@ -18231,11 +18290,11 @@
<return type-id='type-id-13'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='protocols.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
- <qualified-type-def type-id='type-id-32' const='yes' id='type-id-1110'/>
- <pointer-type-def type-id='type-id-1110' size-in-bits='64' id='type-id-1111'/>
+ <abi-instr version='1.0' address-size='64' path='protocols.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
+ <qualified-type-def type-id='type-id-32' const='yes' id='type-id-1117'/>
+ <pointer-type-def type-id='type-id-1117' size-in-bits='64' id='type-id-1118'/>
<function-decl name='gnutls_protocol_list' mangled-name='gnutls_protocol_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_protocol_list@@GNUTLS_3_4'>
- <return type-id='type-id-1111'/>
+ <return type-id='type-id-1118'/>
</function-decl>
<function-decl name='gnutls_protocol_get_id' mangled-name='gnutls_protocol_get_id' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_protocol_get_id@@GNUTLS_3_4'>
<parameter type-id='type-id-27' name='name'/>
@@ -18250,7 +18309,7 @@
<return type-id='type-id-23'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='publickey.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='publickey.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
<function-decl name='gnutls_pk_get_oid' mangled-name='gnutls_pk_get_oid' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pk_get_oid@@GNUTLS_3_4'>
<parameter type-id='type-id-60' name='algorithm'/>
<return type-id='type-id-27'/>
@@ -18275,7 +18334,7 @@
<return type-id='type-id-27'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='secparams.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='secparams.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
<function-decl name='gnutls_pk_bits_to_sec_param' mangled-name='gnutls_pk_bits_to_sec_param' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_pk_bits_to_sec_param@@GNUTLS_3_4'>
<parameter type-id='type-id-60' name='algo'/>
<parameter type-id='type-id-10' name='bits'/>
@@ -18295,7 +18354,7 @@
<return type-id='type-id-10'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='sign.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='sign.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
<function-decl name='gnutls_sign_supports_pk_algorithm' mangled-name='gnutls_sign_supports_pk_algorithm' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_sign_supports_pk_algorithm@@GNUTLS_3_6_0'>
<parameter type-id='type-id-21' name='sign'/>
<parameter type-id='type-id-60' name='pk'/>
@@ -18326,10 +18385,10 @@
<parameter type-id='type-id-27' name='name'/>
<return type-id='type-id-21'/>
</function-decl>
- <qualified-type-def type-id='type-id-21' const='yes' id='type-id-1112'/>
- <pointer-type-def type-id='type-id-1112' size-in-bits='64' id='type-id-1113'/>
+ <qualified-type-def type-id='type-id-21' const='yes' id='type-id-1119'/>
+ <pointer-type-def type-id='type-id-1119' size-in-bits='64' id='type-id-1120'/>
<function-decl name='gnutls_sign_list' mangled-name='gnutls_sign_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_sign_list@@GNUTLS_3_4'>
- <return type-id='type-id-1113'/>
+ <return type-id='type-id-1120'/>
</function-decl>
<function-decl name='gnutls_sign_is_secure2' mangled-name='gnutls_sign_is_secure2' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_sign_is_secure2@@GNUTLS_3_6_0'>
<parameter type-id='type-id-21' name='algorithm'/>
@@ -18348,7 +18407,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='groups.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/algorithms' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='groups.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/algorithms' language='LANG_C99'>
<function-decl name='gnutls_group_get_name' mangled-name='gnutls_group_get_name' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_group_get_name@@GNUTLS_3_6_0'>
<parameter type-id='type-id-56' name='group'/>
<return type-id='type-id-27'/>
@@ -18357,66 +18416,66 @@
<parameter type-id='type-id-27' name='name'/>
<return type-id='type-id-56'/>
</function-decl>
- <qualified-type-def type-id='type-id-56' const='yes' id='type-id-1114'/>
- <pointer-type-def type-id='type-id-1114' size-in-bits='64' id='type-id-1115'/>
+ <qualified-type-def type-id='type-id-56' const='yes' id='type-id-1121'/>
+ <pointer-type-def type-id='type-id-1121' size-in-bits='64' id='type-id-1122'/>
<function-decl name='gnutls_group_list' mangled-name='gnutls_group_list' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='gnutls_group_list@@GNUTLS_3_6_0'>
- <return type-id='type-id-1115'/>
+ <return type-id='type-id-1122'/>
</function-decl>
<function-decl name='_gnutls_ecc_curve_is_supported' mangled-name='_gnutls_ecc_curve_is_supported' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='accelerated.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='accelerated.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated' language='LANG_C99'>
<function-decl name='register_x86_crypto' mangled-name='register_x86_crypto' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='aes-cbc-x86-aesni.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <class-decl name='__anonymous_struct__' size-in-bits='768' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-1116' visibility='default' id='type-id-1117'>
+ <abi-instr version='1.0' address-size='64' path='aes-cbc-x86-aesni.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <class-decl name='__anonymous_struct__' size-in-bits='768' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-1123' visibility='default' id='type-id-1124'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='init' type-id='type-id-806' visibility='default'/>
+ <var-decl name='init' type-id='type-id-808' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='setkey' type-id='type-id-807' visibility='default'/>
+ <var-decl name='setkey' type-id='type-id-809' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='setiv' type-id='type-id-811' visibility='default'/>
+ <var-decl name='setiv' type-id='type-id-813' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='getiv' type-id='type-id-1118' visibility='default'/>
+ <var-decl name='getiv' type-id='type-id-1125' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='encrypt' type-id='type-id-812' visibility='default'/>
+ <var-decl name='encrypt' type-id='type-id-814' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
- <var-decl name='decrypt' type-id='type-id-813' visibility='default'/>
+ <var-decl name='decrypt' type-id='type-id-815' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='aead_encrypt' type-id='type-id-808' visibility='default'/>
+ <var-decl name='aead_encrypt' type-id='type-id-810' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
- <var-decl name='aead_decrypt' type-id='type-id-809' visibility='default'/>
+ <var-decl name='aead_decrypt' type-id='type-id-811' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
- <var-decl name='deinit' type-id='type-id-810' visibility='default'/>
+ <var-decl name='deinit' type-id='type-id-812' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='576'>
- <var-decl name='auth' type-id='type-id-1119' visibility='default'/>
+ <var-decl name='auth' type-id='type-id-1126' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='640'>
- <var-decl name='tag' type-id='type-id-1120' visibility='default'/>
+ <var-decl name='tag' type-id='type-id-1127' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='704'>
- <var-decl name='exists' type-id='type-id-1121' visibility='default'/>
+ <var-decl name='exists' type-id='type-id-1128' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_cipher_getiv_func' type-id='type-id-117' id='type-id-1118'/>
- <typedef-decl name='gnutls_cipher_auth_func' type-id='type-id-117' id='type-id-1119'/>
- <typedef-decl name='gnutls_cipher_tag_func' type-id='type-id-119' id='type-id-1120'/>
- <pointer-type-def type-id='type-id-1122' size-in-bits='64' id='type-id-1121'/>
- <typedef-decl name='gnutls_crypto_cipher_st' type-id='type-id-1117' id='type-id-1116'/>
- <qualified-type-def type-id='type-id-1116' const='yes' id='type-id-1123'/>
- <var-decl name='_gnutls_aesni_x86' type-id='type-id-1123' visibility='default'/>
+ <typedef-decl name='gnutls_cipher_getiv_func' type-id='type-id-117' id='type-id-1125'/>
+ <typedef-decl name='gnutls_cipher_auth_func' type-id='type-id-117' id='type-id-1126'/>
+ <typedef-decl name='gnutls_cipher_tag_func' type-id='type-id-119' id='type-id-1127'/>
+ <pointer-type-def type-id='type-id-1129' size-in-bits='64' id='type-id-1128'/>
+ <typedef-decl name='gnutls_crypto_cipher_st' type-id='type-id-1124' id='type-id-1123'/>
+ <qualified-type-def type-id='type-id-1123' const='yes' id='type-id-1130'/>
+ <var-decl name='_gnutls_aesni_x86' type-id='type-id-1130' visibility='default'/>
<function-decl name='aesni_cbc_encrypt' mangled-name='aesni_cbc_encrypt' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18426,13 +18485,13 @@
<function-decl name='aesni_set_encrypt_key' mangled-name='aesni_set_encrypt_key' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-1122'>
+ <function-type size-in-bits='64' id='type-id-1129'>
<parameter type-id='type-id-29'/>
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='aes-cbc-x86-ssse3.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <var-decl name='_gnutls_aes_ssse3' type-id='type-id-1123' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='aes-cbc-x86-ssse3.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <var-decl name='_gnutls_aes_ssse3' type-id='type-id-1130' visibility='default'/>
<function-decl name='vpaes_cbc_encrypt' mangled-name='vpaes_cbc_encrypt' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18443,8 +18502,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='aes-ccm-x86-aesni.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <var-decl name='_gnutls_aes_ccm_x86_aesni' type-id='type-id-1123' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='aes-ccm-x86-aesni.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <var-decl name='_gnutls_aes_ccm_x86_aesni' type-id='type-id-1130' visibility='default'/>
<function-decl name='aesni_ecb_encrypt' mangled-name='aesni_ecb_encrypt' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18455,8 +18514,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='aes-gcm-padlock.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <var-decl name='_gnutls_aes_gcm_padlock' type-id='type-id-1123' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='aes-gcm-padlock.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <var-decl name='_gnutls_aes_gcm_padlock' type-id='type-id-1130' visibility='default'/>
<function-decl name='nettle_gcm_update' mangled-name='nettle_gcm_update' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18482,11 +18541,11 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='aes-gcm-x86-aesni.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <var-decl name='_gnutls_aes_gcm_x86_aesni' type-id='type-id-1123' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='aes-gcm-x86-aesni.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <var-decl name='_gnutls_aes_gcm_x86_aesni' type-id='type-id-1130' visibility='default'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='aes-gcm-x86-pclmul-avx.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <var-decl name='_gnutls_aes_gcm_pclmul_avx' type-id='type-id-1123' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='aes-gcm-x86-pclmul-avx.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <var-decl name='_gnutls_aes_gcm_pclmul_avx' type-id='type-id-1130' visibility='default'/>
<function-decl name='aesni_gcm_decrypt' mangled-name='aesni_gcm_decrypt' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18506,8 +18565,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='aes-gcm-x86-pclmul.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <var-decl name='_gnutls_aes_gcm_pclmul' type-id='type-id-1123' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='aes-gcm-x86-pclmul.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <var-decl name='_gnutls_aes_gcm_pclmul' type-id='type-id-1130' visibility='default'/>
<function-decl name='gcm_ghash_clmul' mangled-name='gcm_ghash_clmul' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18518,14 +18577,14 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='aes-gcm-x86-ssse3.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <var-decl name='_gnutls_aes_gcm_x86_ssse3' type-id='type-id-1123' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='aes-gcm-x86-ssse3.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <var-decl name='_gnutls_aes_gcm_x86_ssse3' type-id='type-id-1130' visibility='default'/>
<function-decl name='vpaes_encrypt' mangled-name='vpaes_encrypt' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='aes-padlock.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <var-decl name='_gnutls_aes_padlock' type-id='type-id-1123' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='aes-padlock.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <var-decl name='_gnutls_aes_padlock' type-id='type-id-1130' visibility='default'/>
<function-decl name='padlock_cbc_encrypt' mangled-name='padlock_cbc_encrypt' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18539,42 +18598,42 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='hmac-padlock.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <class-decl name='__anonymous_struct__' size-in-bits='576' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-1124' visibility='default' id='type-id-1125'>
+ <abi-instr version='1.0' address-size='64' path='hmac-padlock.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <class-decl name='__anonymous_struct__' size-in-bits='576' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-1131' visibility='default' id='type-id-1132'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='init' type-id='type-id-795' visibility='default'/>
+ <var-decl name='init' type-id='type-id-797' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='setkey' type-id='type-id-796' visibility='default'/>
+ <var-decl name='setkey' type-id='type-id-798' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='setnonce' type-id='type-id-797' visibility='default'/>
+ <var-decl name='setnonce' type-id='type-id-799' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='hash' type-id='type-id-798' visibility='default'/>
+ <var-decl name='hash' type-id='type-id-800' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='output' type-id='type-id-799' visibility='default'/>
+ <var-decl name='output' type-id='type-id-801' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
- <var-decl name='deinit' type-id='type-id-800' visibility='default'/>
+ <var-decl name='deinit' type-id='type-id-802' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='fast' type-id='type-id-803' visibility='default'/>
+ <var-decl name='fast' type-id='type-id-805' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
- <var-decl name='copy' type-id='type-id-1126' visibility='default'/>
+ <var-decl name='copy' type-id='type-id-1133' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
- <var-decl name='exists' type-id='type-id-1127' visibility='default'/>
+ <var-decl name='exists' type-id='type-id-1134' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_mac_copy_func' type-id='type-id-130' id='type-id-1126'/>
- <pointer-type-def type-id='type-id-1128' size-in-bits='64' id='type-id-1127'/>
- <typedef-decl name='gnutls_crypto_mac_st' type-id='type-id-1125' id='type-id-1124'/>
- <qualified-type-def type-id='type-id-1124' const='yes' id='type-id-1129'/>
- <var-decl name='_gnutls_hmac_sha_padlock' type-id='type-id-1129' visibility='default'/>
- <var-decl name='_gnutls_hmac_sha_padlock_nano' type-id='type-id-1129' visibility='default'/>
+ <typedef-decl name='gnutls_mac_copy_func' type-id='type-id-130' id='type-id-1133'/>
+ <pointer-type-def type-id='type-id-1135' size-in-bits='64' id='type-id-1134'/>
+ <typedef-decl name='gnutls_crypto_mac_st' type-id='type-id-1132' id='type-id-1131'/>
+ <qualified-type-def type-id='type-id-1131' const='yes' id='type-id-1136'/>
+ <var-decl name='_gnutls_hmac_sha_padlock' type-id='type-id-1136' visibility='default'/>
+ <var-decl name='_gnutls_hmac_sha_padlock_nano' type-id='type-id-1136' visibility='default'/>
<function-decl name='wrap_padlock_hash_fast' mangled-name='wrap_padlock_hash_fast' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18593,13 +18652,13 @@
<function-decl name='padlock_sha1_update' mangled-name='padlock_sha1_update' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-1128'>
+ <function-type size-in-bits='64' id='type-id-1135'>
<parameter type-id='type-id-31'/>
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='hmac-x86-ssse3.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <var-decl name='_gnutls_hmac_sha_x86_ssse3' type-id='type-id-1129' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='hmac-x86-ssse3.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <var-decl name='_gnutls_hmac_sha_x86_ssse3' type-id='type-id-1136' visibility='default'/>
<function-decl name='x86_sha512_update' mangled-name='x86_sha512_update' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18610,8 +18669,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='sha-padlock.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <class-decl name='nettle_hash' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-1130'>
+ <abi-instr version='1.0' address-size='64' path='sha-padlock.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <class-decl name='nettle_hash' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-1137'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='name' type-id='type-id-27' visibility='default'/>
</data-member>
@@ -18625,56 +18684,56 @@
<var-decl name='block_size' type-id='type-id-10' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='init' type-id='type-id-1131' visibility='default'/>
+ <var-decl name='init' type-id='type-id-1138' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='update' type-id='type-id-1132' visibility='default'/>
+ <var-decl name='update' type-id='type-id-1139' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
- <var-decl name='digest' type-id='type-id-1133' visibility='default'/>
+ <var-decl name='digest' type-id='type-id-1140' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='nettle_hash_init_func' type-id='type-id-120' id='type-id-1134'/>
- <pointer-type-def type-id='type-id-1134' size-in-bits='64' id='type-id-1131'/>
- <typedef-decl name='nettle_hash_update_func' type-id='type-id-1135' id='type-id-1136'/>
- <pointer-type-def type-id='type-id-1136' size-in-bits='64' id='type-id-1132'/>
- <typedef-decl name='nettle_hash_digest_func' type-id='type-id-1137' id='type-id-1138'/>
- <pointer-type-def type-id='type-id-1138' size-in-bits='64' id='type-id-1133'/>
- <qualified-type-def type-id='type-id-1130' const='yes' id='type-id-1139'/>
- <var-decl name='padlock_sha1' type-id='type-id-1139' visibility='default'/>
- <var-decl name='padlock_sha224' type-id='type-id-1139' visibility='default'/>
- <var-decl name='padlock_sha256' type-id='type-id-1139' visibility='default'/>
- <var-decl name='padlock_sha384' type-id='type-id-1139' visibility='default'/>
- <var-decl name='padlock_sha512' type-id='type-id-1139' visibility='default'/>
- <class-decl name='__anonymous_struct__' size-in-bits='448' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-1140' visibility='default' id='type-id-1141'>
+ <typedef-decl name='nettle_hash_init_func' type-id='type-id-120' id='type-id-1141'/>
+ <pointer-type-def type-id='type-id-1141' size-in-bits='64' id='type-id-1138'/>
+ <typedef-decl name='nettle_hash_update_func' type-id='type-id-1142' id='type-id-1143'/>
+ <pointer-type-def type-id='type-id-1143' size-in-bits='64' id='type-id-1139'/>
+ <typedef-decl name='nettle_hash_digest_func' type-id='type-id-1144' id='type-id-1145'/>
+ <pointer-type-def type-id='type-id-1145' size-in-bits='64' id='type-id-1140'/>
+ <qualified-type-def type-id='type-id-1137' const='yes' id='type-id-1146'/>
+ <var-decl name='padlock_sha1' type-id='type-id-1146' visibility='default'/>
+ <var-decl name='padlock_sha224' type-id='type-id-1146' visibility='default'/>
+ <var-decl name='padlock_sha256' type-id='type-id-1146' visibility='default'/>
+ <var-decl name='padlock_sha384' type-id='type-id-1146' visibility='default'/>
+ <var-decl name='padlock_sha512' type-id='type-id-1146' visibility='default'/>
+ <class-decl name='__anonymous_struct__' size-in-bits='448' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-1147' visibility='default' id='type-id-1148'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='init' type-id='type-id-786' visibility='default'/>
+ <var-decl name='init' type-id='type-id-788' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='hash' type-id='type-id-787' visibility='default'/>
+ <var-decl name='hash' type-id='type-id-789' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='output' type-id='type-id-788' visibility='default'/>
+ <var-decl name='output' type-id='type-id-790' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='deinit' type-id='type-id-789' visibility='default'/>
+ <var-decl name='deinit' type-id='type-id-791' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='fast' type-id='type-id-792' visibility='default'/>
+ <var-decl name='fast' type-id='type-id-794' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
- <var-decl name='copy' type-id='type-id-1142' visibility='default'/>
+ <var-decl name='copy' type-id='type-id-1149' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='exists' type-id='type-id-1143' visibility='default'/>
+ <var-decl name='exists' type-id='type-id-1150' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='gnutls_digest_copy_func' type-id='type-id-130' id='type-id-1142'/>
- <pointer-type-def type-id='type-id-1144' size-in-bits='64' id='type-id-1143'/>
- <typedef-decl name='gnutls_crypto_digest_st' type-id='type-id-1141' id='type-id-1140'/>
- <qualified-type-def type-id='type-id-1140' const='yes' id='type-id-1145'/>
- <var-decl name='_gnutls_sha_padlock' type-id='type-id-1145' visibility='default'/>
- <var-decl name='_gnutls_sha_padlock_nano' type-id='type-id-1145' visibility='default'/>
+ <typedef-decl name='gnutls_digest_copy_func' type-id='type-id-130' id='type-id-1149'/>
+ <pointer-type-def type-id='type-id-1151' size-in-bits='64' id='type-id-1150'/>
+ <typedef-decl name='gnutls_crypto_digest_st' type-id='type-id-1148' id='type-id-1147'/>
+ <qualified-type-def type-id='type-id-1147' const='yes' id='type-id-1152'/>
+ <var-decl name='_gnutls_sha_padlock' type-id='type-id-1152' visibility='default'/>
+ <var-decl name='_gnutls_sha_padlock_nano' type-id='type-id-1152' visibility='default'/>
<function-decl name='padlock_sha1_oneshot' mangled-name='padlock_sha1_oneshot' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18705,30 +18764,30 @@
<function-decl name='padlock_sha1_blocks' mangled-name='padlock_sha1_blocks' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-1144'>
+ <function-type size-in-bits='64' id='type-id-1151'>
<parameter type-id='type-id-211'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1135'>
+ <function-type size-in-bits='64' id='type-id-1142'>
<parameter type-id='type-id-101'/>
<parameter type-id='type-id-99'/>
- <parameter type-id='type-id-898'/>
+ <parameter type-id='type-id-900'/>
<return type-id='type-id-111'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1137'>
+ <function-type size-in-bits='64' id='type-id-1144'>
<parameter type-id='type-id-101'/>
<parameter type-id='type-id-99'/>
<parameter type-id='type-id-191'/>
<return type-id='type-id-111'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='sha-x86-ssse3.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
- <var-decl name='x86_sha1' type-id='type-id-1139' visibility='default'/>
- <var-decl name='x86_sha224' type-id='type-id-1139' visibility='default'/>
- <var-decl name='x86_sha256' type-id='type-id-1139' visibility='default'/>
- <var-decl name='x86_sha384' type-id='type-id-1139' visibility='default'/>
- <var-decl name='x86_sha512' type-id='type-id-1139' visibility='default'/>
- <var-decl name='_gnutls_sha_x86_ssse3' type-id='type-id-1145' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='sha-x86-ssse3.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
+ <var-decl name='x86_sha1' type-id='type-id-1146' visibility='default'/>
+ <var-decl name='x86_sha224' type-id='type-id-1146' visibility='default'/>
+ <var-decl name='x86_sha256' type-id='type-id-1146' visibility='default'/>
+ <var-decl name='x86_sha384' type-id='type-id-1146' visibility='default'/>
+ <var-decl name='x86_sha512' type-id='type-id-1146' visibility='default'/>
+ <var-decl name='_gnutls_sha_x86_ssse3' type-id='type-id-1152' visibility='default'/>
<function-decl name='nettle_sha512_update' mangled-name='nettle_sha512_update' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18748,7 +18807,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='x86-common.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/accelerated/x86' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='x86-common.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/accelerated/x86' language='LANG_C99'>
<function-decl name='gnutls_crypto_single_cipher_register' mangled-name='gnutls_crypto_single_cipher_register' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -18765,69 +18824,69 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='pk.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='pk.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<var-decl name='crypto_pk_prio' type-id='type-id-22' visibility='default'/>
- <class-decl name='gnutls_crypto_pk' size-in-bits='768' is-struct='yes' visibility='default' id='type-id-1146'>
+ <class-decl name='gnutls_crypto_pk' size-in-bits='768' is-struct='yes' visibility='default' id='type-id-1153'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='encrypt' type-id='type-id-1147' visibility='default'/>
+ <var-decl name='encrypt' type-id='type-id-1154' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='decrypt' type-id='type-id-1147' visibility='default'/>
+ <var-decl name='decrypt' type-id='type-id-1154' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='decrypt2' type-id='type-id-1148' visibility='default'/>
+ <var-decl name='decrypt2' type-id='type-id-1155' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='sign' type-id='type-id-1149' visibility='default'/>
+ <var-decl name='sign' type-id='type-id-1156' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='verify' type-id='type-id-1150' visibility='default'/>
+ <var-decl name='verify' type-id='type-id-1157' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
- <var-decl name='verify_priv_params' type-id='type-id-1151' visibility='default'/>
+ <var-decl name='verify_priv_params' type-id='type-id-1158' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='verify_pub_params' type-id='type-id-1151' visibility='default'/>
+ <var-decl name='verify_pub_params' type-id='type-id-1158' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
- <var-decl name='generate_keys' type-id='type-id-1152' visibility='default'/>
+ <var-decl name='generate_keys' type-id='type-id-1159' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
- <var-decl name='generate_params' type-id='type-id-1153' visibility='default'/>
+ <var-decl name='generate_params' type-id='type-id-1160' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='576'>
- <var-decl name='pk_fixup_private_params' type-id='type-id-1154' visibility='default'/>
+ <var-decl name='pk_fixup_private_params' type-id='type-id-1161' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='640'>
- <var-decl name='derive' type-id='type-id-1155' visibility='default'/>
+ <var-decl name='derive' type-id='type-id-1162' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='704'>
- <var-decl name='curve_exists' type-id='type-id-1156' visibility='default'/>
+ <var-decl name='curve_exists' type-id='type-id-1163' visibility='default'/>
</data-member>
</class-decl>
- <qualified-type-def type-id='type-id-312' const='yes' id='type-id-1157'/>
- <pointer-type-def type-id='type-id-1157' size-in-bits='64' id='type-id-1158'/>
- <pointer-type-def type-id='type-id-1159' size-in-bits='64' id='type-id-1147'/>
- <pointer-type-def type-id='type-id-1160' size-in-bits='64' id='type-id-1148'/>
- <qualified-type-def type-id='type-id-317' const='yes' id='type-id-1161'/>
- <pointer-type-def type-id='type-id-1161' size-in-bits='64' id='type-id-1162'/>
- <pointer-type-def type-id='type-id-1163' size-in-bits='64' id='type-id-1149'/>
- <pointer-type-def type-id='type-id-1164' size-in-bits='64' id='type-id-1150'/>
- <pointer-type-def type-id='type-id-1165' size-in-bits='64' id='type-id-1151'/>
- <pointer-type-def type-id='type-id-312' size-in-bits='64' id='type-id-1166'/>
- <pointer-type-def type-id='type-id-1167' size-in-bits='64' id='type-id-1152'/>
- <pointer-type-def type-id='type-id-1168' size-in-bits='64' id='type-id-1153'/>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-1169'>
+ <qualified-type-def type-id='type-id-312' const='yes' id='type-id-1164'/>
+ <pointer-type-def type-id='type-id-1164' size-in-bits='64' id='type-id-1165'/>
+ <pointer-type-def type-id='type-id-1166' size-in-bits='64' id='type-id-1154'/>
+ <pointer-type-def type-id='type-id-1167' size-in-bits='64' id='type-id-1155'/>
+ <qualified-type-def type-id='type-id-317' const='yes' id='type-id-1168'/>
+ <pointer-type-def type-id='type-id-1168' size-in-bits='64' id='type-id-1169'/>
+ <pointer-type-def type-id='type-id-1170' size-in-bits='64' id='type-id-1156'/>
+ <pointer-type-def type-id='type-id-1171' size-in-bits='64' id='type-id-1157'/>
+ <pointer-type-def type-id='type-id-1172' size-in-bits='64' id='type-id-1158'/>
+ <pointer-type-def type-id='type-id-312' size-in-bits='64' id='type-id-1173'/>
+ <pointer-type-def type-id='type-id-1174' size-in-bits='64' id='type-id-1159'/>
+ <pointer-type-def type-id='type-id-1175' size-in-bits='64' id='type-id-1160'/>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-1176'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_IMPORT' value='0'/>
<enumerator name='GNUTLS_EXPORT' value='1'/>
</enum-decl>
- <typedef-decl name='gnutls_direction_t' type-id='type-id-1169' id='type-id-1170'/>
- <pointer-type-def type-id='type-id-1171' size-in-bits='64' id='type-id-1154'/>
- <pointer-type-def type-id='type-id-1172' size-in-bits='64' id='type-id-1155'/>
- <pointer-type-def type-id='type-id-1173' size-in-bits='64' id='type-id-1156'/>
- <typedef-decl name='gnutls_crypto_pk_st' type-id='type-id-1146' id='type-id-1174'/>
- <var-decl name='_gnutls_pk_ops' type-id='type-id-1174' visibility='default'/>
+ <typedef-decl name='gnutls_direction_t' type-id='type-id-1176' id='type-id-1177'/>
+ <pointer-type-def type-id='type-id-1178' size-in-bits='64' id='type-id-1161'/>
+ <pointer-type-def type-id='type-id-1179' size-in-bits='64' id='type-id-1162'/>
+ <pointer-type-def type-id='type-id-1180' size-in-bits='64' id='type-id-1163'/>
+ <typedef-decl name='gnutls_crypto_pk_st' type-id='type-id-1153' id='type-id-1181'/>
+ <var-decl name='_gnutls_pk_ops' type-id='type-id-1181' visibility='default'/>
<function-decl name='nettle_get_secp_256r1' mangled-name='nettle_get_secp_256r1' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19068,180 +19127,180 @@
<function-decl name='nettle_rsa_private_key_prepare' mangled-name='nettle_rsa_private_key_prepare' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-1173'>
+ <function-type size-in-bits='64' id='type-id-1180'>
<parameter type-id='type-id-59'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1164'>
+ <function-type size-in-bits='64' id='type-id-1171'>
<parameter type-id='type-id-60'/>
<parameter type-id='type-id-57'/>
<parameter type-id='type-id-57'/>
- <parameter type-id='type-id-1158'/>
- <parameter type-id='type-id-1162'/>
+ <parameter type-id='type-id-1165'/>
+ <parameter type-id='type-id-1169'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1160'>
+ <function-type size-in-bits='64' id='type-id-1167'>
<parameter type-id='type-id-60'/>
<parameter type-id='type-id-57'/>
<parameter type-id='type-id-64'/>
<parameter type-id='type-id-99'/>
- <parameter type-id='type-id-1158'/>
+ <parameter type-id='type-id-1165'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1165'>
+ <function-type size-in-bits='64' id='type-id-1172'>
<parameter type-id='type-id-60'/>
- <parameter type-id='type-id-1158'/>
+ <parameter type-id='type-id-1165'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1159'>
+ <function-type size-in-bits='64' id='type-id-1166'>
<parameter type-id='type-id-60'/>
<parameter type-id='type-id-275'/>
<parameter type-id='type-id-57'/>
- <parameter type-id='type-id-1158'/>
+ <parameter type-id='type-id-1165'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1163'>
+ <function-type size-in-bits='64' id='type-id-1170'>
<parameter type-id='type-id-60'/>
<parameter type-id='type-id-275'/>
<parameter type-id='type-id-57'/>
- <parameter type-id='type-id-1158'/>
- <parameter type-id='type-id-1162'/>
+ <parameter type-id='type-id-1165'/>
+ <parameter type-id='type-id-1169'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1172'>
+ <function-type size-in-bits='64' id='type-id-1179'>
<parameter type-id='type-id-60'/>
<parameter type-id='type-id-275'/>
- <parameter type-id='type-id-1158'/>
- <parameter type-id='type-id-1158'/>
+ <parameter type-id='type-id-1165'/>
+ <parameter type-id='type-id-1165'/>
<parameter type-id='type-id-57'/>
<parameter type-id='type-id-10'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1171'>
+ <function-type size-in-bits='64' id='type-id-1178'>
<parameter type-id='type-id-60'/>
- <parameter type-id='type-id-1170'/>
- <parameter type-id='type-id-1166'/>
+ <parameter type-id='type-id-1177'/>
+ <parameter type-id='type-id-1173'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1168'>
+ <function-type size-in-bits='64' id='type-id-1175'>
<parameter type-id='type-id-60'/>
<parameter type-id='type-id-10'/>
- <parameter type-id='type-id-1166'/>
+ <parameter type-id='type-id-1173'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1167'>
+ <function-type size-in-bits='64' id='type-id-1174'>
<parameter type-id='type-id-60'/>
<parameter type-id='type-id-10'/>
- <parameter type-id='type-id-1166'/>
+ <parameter type-id='type-id-1173'/>
<parameter type-id='type-id-10'/>
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='mpi.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='mpi.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<var-decl name='crypto_bigint_prio' type-id='type-id-22' visibility='default'/>
- <class-decl name='gnutls_crypto_bigint' size-in-bits='1600' is-struct='yes' visibility='default' id='type-id-1175'>
+ <class-decl name='gnutls_crypto_bigint' size-in-bits='1600' is-struct='yes' visibility='default' id='type-id-1182'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='bigint_init' type-id='type-id-1176' visibility='default'/>
+ <var-decl name='bigint_init' type-id='type-id-1183' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='bigint_init_multi' type-id='type-id-1177' visibility='default'/>
+ <var-decl name='bigint_init_multi' type-id='type-id-1184' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='bigint_release' type-id='type-id-1178' visibility='default'/>
+ <var-decl name='bigint_release' type-id='type-id-1185' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='bigint_clear' type-id='type-id-1178' visibility='default'/>
+ <var-decl name='bigint_clear' type-id='type-id-1185' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='bigint_cmp' type-id='type-id-1179' visibility='default'/>
+ <var-decl name='bigint_cmp' type-id='type-id-1186' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
- <var-decl name='bigint_cmp_ui' type-id='type-id-1180' visibility='default'/>
+ <var-decl name='bigint_cmp_ui' type-id='type-id-1187' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='384'>
- <var-decl name='bigint_modm' type-id='type-id-1181' visibility='default'/>
+ <var-decl name='bigint_modm' type-id='type-id-1188' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
- <var-decl name='bigint_set' type-id='type-id-1182' visibility='default'/>
+ <var-decl name='bigint_set' type-id='type-id-1189' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='512'>
- <var-decl name='bigint_copy' type-id='type-id-1183' visibility='default'/>
+ <var-decl name='bigint_copy' type-id='type-id-1190' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='576'>
- <var-decl name='bigint_set_ui' type-id='type-id-1184' visibility='default'/>
+ <var-decl name='bigint_set_ui' type-id='type-id-1191' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='640'>
- <var-decl name='bigint_get_nbits' type-id='type-id-1185' visibility='default'/>
+ <var-decl name='bigint_get_nbits' type-id='type-id-1192' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='704'>
- <var-decl name='bigint_powm' type-id='type-id-1186' visibility='default'/>
+ <var-decl name='bigint_powm' type-id='type-id-1193' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='768'>
- <var-decl name='bigint_addm' type-id='type-id-1186' visibility='default'/>
+ <var-decl name='bigint_addm' type-id='type-id-1193' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='832'>
- <var-decl name='bigint_subm' type-id='type-id-1186' visibility='default'/>
+ <var-decl name='bigint_subm' type-id='type-id-1193' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='896'>
- <var-decl name='bigint_mulm' type-id='type-id-1186' visibility='default'/>
+ <var-decl name='bigint_mulm' type-id='type-id-1193' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='960'>
- <var-decl name='bigint_add' type-id='type-id-1181' visibility='default'/>
+ <var-decl name='bigint_add' type-id='type-id-1188' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1024'>
- <var-decl name='bigint_sub' type-id='type-id-1181' visibility='default'/>
+ <var-decl name='bigint_sub' type-id='type-id-1188' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1088'>
- <var-decl name='bigint_mul' type-id='type-id-1181' visibility='default'/>
+ <var-decl name='bigint_mul' type-id='type-id-1188' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1152'>
- <var-decl name='bigint_add_ui' type-id='type-id-1187' visibility='default'/>
+ <var-decl name='bigint_add_ui' type-id='type-id-1194' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1216'>
- <var-decl name='bigint_sub_ui' type-id='type-id-1187' visibility='default'/>
+ <var-decl name='bigint_sub_ui' type-id='type-id-1194' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1280'>
- <var-decl name='bigint_mul_ui' type-id='type-id-1187' visibility='default'/>
+ <var-decl name='bigint_mul_ui' type-id='type-id-1194' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1344'>
- <var-decl name='bigint_div' type-id='type-id-1181' visibility='default'/>
+ <var-decl name='bigint_div' type-id='type-id-1188' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1408'>
- <var-decl name='bigint_prime_check' type-id='type-id-1188' visibility='default'/>
+ <var-decl name='bigint_prime_check' type-id='type-id-1195' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1472'>
- <var-decl name='bigint_scan' type-id='type-id-1189' visibility='default'/>
+ <var-decl name='bigint_scan' type-id='type-id-1196' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='1536'>
- <var-decl name='bigint_print' type-id='type-id-1190' visibility='default'/>
+ <var-decl name='bigint_print' type-id='type-id-1197' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-318' size-in-bits='64' id='type-id-1191'/>
- <pointer-type-def type-id='type-id-1192' size-in-bits='64' id='type-id-1176'/>
- <pointer-type-def type-id='type-id-1193' size-in-bits='64' id='type-id-1177'/>
- <pointer-type-def type-id='type-id-1194' size-in-bits='64' id='type-id-1178'/>
- <qualified-type-def type-id='type-id-318' const='yes' id='type-id-1195'/>
- <pointer-type-def type-id='type-id-1196' size-in-bits='64' id='type-id-1179'/>
- <pointer-type-def type-id='type-id-1197' size-in-bits='64' id='type-id-1180'/>
- <pointer-type-def type-id='type-id-1198' size-in-bits='64' id='type-id-1181'/>
- <pointer-type-def type-id='type-id-1199' size-in-bits='64' id='type-id-1182'/>
- <pointer-type-def type-id='type-id-1200' size-in-bits='64' id='type-id-1183'/>
- <pointer-type-def type-id='type-id-1201' size-in-bits='64' id='type-id-1184'/>
- <pointer-type-def type-id='type-id-1202' size-in-bits='64' id='type-id-1185'/>
+ <pointer-type-def type-id='type-id-318' size-in-bits='64' id='type-id-1198'/>
+ <pointer-type-def type-id='type-id-1199' size-in-bits='64' id='type-id-1183'/>
+ <pointer-type-def type-id='type-id-1200' size-in-bits='64' id='type-id-1184'/>
+ <pointer-type-def type-id='type-id-1201' size-in-bits='64' id='type-id-1185'/>
+ <qualified-type-def type-id='type-id-318' const='yes' id='type-id-1202'/>
<pointer-type-def type-id='type-id-1203' size-in-bits='64' id='type-id-1186'/>
<pointer-type-def type-id='type-id-1204' size-in-bits='64' id='type-id-1187'/>
<pointer-type-def type-id='type-id-1205' size-in-bits='64' id='type-id-1188'/>
- <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-1206'>
+ <pointer-type-def type-id='type-id-1206' size-in-bits='64' id='type-id-1189'/>
+ <pointer-type-def type-id='type-id-1207' size-in-bits='64' id='type-id-1190'/>
+ <pointer-type-def type-id='type-id-1208' size-in-bits='64' id='type-id-1191'/>
+ <pointer-type-def type-id='type-id-1209' size-in-bits='64' id='type-id-1192'/>
+ <pointer-type-def type-id='type-id-1210' size-in-bits='64' id='type-id-1193'/>
+ <pointer-type-def type-id='type-id-1211' size-in-bits='64' id='type-id-1194'/>
+ <pointer-type-def type-id='type-id-1212' size-in-bits='64' id='type-id-1195'/>
+ <enum-decl name='__anonymous_enum__' is-anonymous='yes' id='type-id-1213'>
<underlying-type type-id='type-id-41'/>
<enumerator name='GNUTLS_MPI_FORMAT_USG' value='0'/>
<enumerator name='GNUTLS_MPI_FORMAT_STD' value='1'/>
<enumerator name='GNUTLS_MPI_FORMAT_ULE' value='2'/>
</enum-decl>
- <typedef-decl name='gnutls_bigint_format_t' type-id='type-id-1206' id='type-id-1207'/>
- <pointer-type-def type-id='type-id-1208' size-in-bits='64' id='type-id-1189'/>
- <pointer-type-def type-id='type-id-1209' size-in-bits='64' id='type-id-1190'/>
- <typedef-decl name='gnutls_crypto_bigint_st' type-id='type-id-1175' id='type-id-1210'/>
- <var-decl name='_gnutls_mpi_ops' type-id='type-id-1210' mangled-name='_gnutls_mpi_ops' visibility='default' elf-symbol-id='_gnutls_mpi_ops@@GNUTLS_PRIVATE_3_4'/>
+ <typedef-decl name='gnutls_bigint_format_t' type-id='type-id-1213' id='type-id-1214'/>
+ <pointer-type-def type-id='type-id-1215' size-in-bits='64' id='type-id-1196'/>
+ <pointer-type-def type-id='type-id-1216' size-in-bits='64' id='type-id-1197'/>
+ <typedef-decl name='gnutls_crypto_bigint_st' type-id='type-id-1182' id='type-id-1217'/>
+ <var-decl name='_gnutls_mpi_ops' type-id='type-id-1217' mangled-name='_gnutls_mpi_ops' visibility='default' elf-symbol-id='_gnutls_mpi_ops@@GNUTLS_PRIVATE_3_4'/>
<function-decl name='__gmpz_probab_prime_p' mangled-name='__gmpz_probab_prime_p' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19278,88 +19337,88 @@
<function-decl name='nettle_mpz_set_str_256_s' mangled-name='nettle_mpz_set_str_256_s' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-1192'>
- <parameter type-id='type-id-1191'/>
+ <function-type size-in-bits='64' id='type-id-1199'>
+ <parameter type-id='type-id-1198'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1193'>
- <parameter type-id='type-id-1191'/>
+ <function-type size-in-bits='64' id='type-id-1200'>
+ <parameter type-id='type-id-1198'/>
<parameter is-variadic='yes'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1205'>
- <parameter type-id='type-id-1195'/>
+ <function-type size-in-bits='64' id='type-id-1212'>
+ <parameter type-id='type-id-1202'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1196'>
- <parameter type-id='type-id-1195'/>
- <parameter type-id='type-id-1195'/>
+ <function-type size-in-bits='64' id='type-id-1203'>
+ <parameter type-id='type-id-1202'/>
+ <parameter type-id='type-id-1202'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1197'>
- <parameter type-id='type-id-1195'/>
+ <function-type size-in-bits='64' id='type-id-1204'>
+ <parameter type-id='type-id-1202'/>
<parameter type-id='type-id-38'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1209'>
- <parameter type-id='type-id-1195'/>
+ <function-type size-in-bits='64' id='type-id-1216'>
+ <parameter type-id='type-id-1202'/>
<parameter type-id='type-id-101'/>
<parameter type-id='type-id-422'/>
- <parameter type-id='type-id-1207'/>
+ <parameter type-id='type-id-1214'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1199'>
+ <function-type size-in-bits='64' id='type-id-1206'>
<parameter type-id='type-id-318'/>
- <parameter type-id='type-id-1195'/>
+ <parameter type-id='type-id-1202'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1198'>
+ <function-type size-in-bits='64' id='type-id-1205'>
<parameter type-id='type-id-318'/>
- <parameter type-id='type-id-1195'/>
- <parameter type-id='type-id-1195'/>
+ <parameter type-id='type-id-1202'/>
+ <parameter type-id='type-id-1202'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1203'>
+ <function-type size-in-bits='64' id='type-id-1210'>
<parameter type-id='type-id-318'/>
- <parameter type-id='type-id-1195'/>
- <parameter type-id='type-id-1195'/>
- <parameter type-id='type-id-1195'/>
+ <parameter type-id='type-id-1202'/>
+ <parameter type-id='type-id-1202'/>
+ <parameter type-id='type-id-1202'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1204'>
+ <function-type size-in-bits='64' id='type-id-1211'>
<parameter type-id='type-id-318'/>
- <parameter type-id='type-id-1195'/>
+ <parameter type-id='type-id-1202'/>
<parameter type-id='type-id-38'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1201'>
+ <function-type size-in-bits='64' id='type-id-1208'>
<parameter type-id='type-id-318'/>
<parameter type-id='type-id-38'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1208'>
+ <function-type size-in-bits='64' id='type-id-1215'>
<parameter type-id='type-id-318'/>
<parameter type-id='type-id-101'/>
<parameter type-id='type-id-99'/>
- <parameter type-id='type-id-1207'/>
+ <parameter type-id='type-id-1214'/>
<return type-id='type-id-22'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1200'>
- <parameter type-id='type-id-1195'/>
+ <function-type size-in-bits='64' id='type-id-1207'>
+ <parameter type-id='type-id-1202'/>
<return type-id='type-id-318'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1202'>
- <parameter type-id='type-id-1195'/>
+ <function-type size-in-bits='64' id='type-id-1209'>
+ <parameter type-id='type-id-1202'/>
<return type-id='type-id-10'/>
</function-type>
- <function-type size-in-bits='64' id='type-id-1194'>
+ <function-type size-in-bits='64' id='type-id-1201'>
<parameter type-id='type-id-318'/>
<return type-id='type-id-111'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='mac.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
- <var-decl name='_gnutls_mac_ops' type-id='type-id-1124' visibility='default'/>
- <var-decl name='_gnutls_digest_ops' type-id='type-id-1140' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='mac.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
+ <var-decl name='_gnutls_mac_ops' type-id='type-id-1131' visibility='default'/>
+ <var-decl name='_gnutls_digest_ops' type-id='type-id-1147' visibility='default'/>
<function-decl name='_gnutls_streebog512_init' mangled-name='_gnutls_streebog512_init' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19412,8 +19471,8 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='cipher.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
- <var-decl name='_gnutls_cipher_ops' type-id='type-id-1116' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='cipher.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
+ <var-decl name='_gnutls_cipher_ops' type-id='type-id-1123' visibility='default'/>
<function-decl name='nettle_xts_aes256_decrypt_message' mangled-name='nettle_xts_aes256_decrypt_message' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19469,7 +19528,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='prf.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='prf.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_gnutls_prf_raw' mangled-name='_gnutls_prf_raw' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_gnutls_prf_raw@@GNUTLS_FIPS140_3_4'>
<parameter type-id='type-id-31' name='mac'/>
<parameter type-id='type-id-99' name='master_size'/>
@@ -19477,7 +19536,7 @@
<parameter type-id='type-id-99' name='label_size'/>
<parameter type-id='type-id-27' name='label'/>
<parameter type-id='type-id-99' name='seed_size'/>
- <parameter type-id='type-id-898' name='seed'/>
+ <parameter type-id='type-id-900' name='seed'/>
<parameter type-id='type-id-99' name='outsize'/>
<parameter type-id='type-id-376' name='out'/>
<return type-id='type-id-22'/>
@@ -19495,12 +19554,12 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='backport/cfb8.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='backport/cfb8.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='nettle_memxor3' mangled-name='nettle_memxor3' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='rnd.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='rnd.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='nettle_chacha_crypt' mangled-name='nettle_chacha_crypt' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19511,19 +19570,19 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='int/rsa-keygen-fips186.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
- <class-decl name='rsa_public_key' size-in-bits='320' is-struct='yes' visibility='default' id='type-id-1211'>
+ <abi-instr version='1.0' address-size='64' path='int/rsa-keygen-fips186.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
+ <class-decl name='rsa_public_key' size-in-bits='320' is-struct='yes' visibility='default' id='type-id-1218'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='size' type-id='type-id-99' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='n' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='n' type-id='type-id-1219' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='e' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='e' type-id='type-id-1219' visibility='default'/>
</data-member>
</class-decl>
- <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-1213' visibility='default' id='type-id-1214'>
+ <class-decl name='__anonymous_struct__' size-in-bits='128' is-struct='yes' is-anonymous='yes' naming-typedef-id='type-id-1220' visibility='default' id='type-id-1221'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='_mp_alloc' type-id='type-id-22' visibility='default'/>
</data-member>
@@ -19531,52 +19590,52 @@
<var-decl name='_mp_size' type-id='type-id-22' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='_mp_d' type-id='type-id-1215' visibility='default'/>
+ <var-decl name='_mp_d' type-id='type-id-1222' visibility='default'/>
</data-member>
</class-decl>
- <typedef-decl name='mp_limb_t' type-id='type-id-38' id='type-id-1216'/>
- <pointer-type-def type-id='type-id-1216' size-in-bits='64' id='type-id-1215'/>
- <typedef-decl name='__mpz_struct' type-id='type-id-1214' id='type-id-1213'/>
+ <typedef-decl name='mp_limb_t' type-id='type-id-38' id='type-id-1223'/>
+ <pointer-type-def type-id='type-id-1223' size-in-bits='64' id='type-id-1222'/>
+ <typedef-decl name='__mpz_struct' type-id='type-id-1221' id='type-id-1220'/>
- <array-type-def dimensions='1' type-id='type-id-1213' size-in-bits='128' id='type-id-1217'>
- <subrange length='1' type-id='type-id-38' id='type-id-1218'/>
+ <array-type-def dimensions='1' type-id='type-id-1220' size-in-bits='128' id='type-id-1224'>
+ <subrange length='1' type-id='type-id-38' id='type-id-1225'/>
</array-type-def>
- <typedef-decl name='mpz_t' type-id='type-id-1217' id='type-id-1212'/>
- <pointer-type-def type-id='type-id-1211' size-in-bits='64' id='type-id-1219'/>
- <class-decl name='rsa_private_key' size-in-bits='832' is-struct='yes' visibility='default' id='type-id-1220'>
+ <typedef-decl name='mpz_t' type-id='type-id-1224' id='type-id-1219'/>
+ <pointer-type-def type-id='type-id-1218' size-in-bits='64' id='type-id-1226'/>
+ <class-decl name='rsa_private_key' size-in-bits='832' is-struct='yes' visibility='default' id='type-id-1227'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='size' type-id='type-id-99' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='64'>
- <var-decl name='d' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='d' type-id='type-id-1219' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='192'>
- <var-decl name='p' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='p' type-id='type-id-1219' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='320'>
- <var-decl name='q' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='q' type-id='type-id-1219' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='448'>
- <var-decl name='a' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='a' type-id='type-id-1219' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='576'>
- <var-decl name='b' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='b' type-id='type-id-1219' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='704'>
- <var-decl name='c' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='c' type-id='type-id-1219' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-1220' size-in-bits='64' id='type-id-1221'/>
- <typedef-decl name='nettle_progress_func' type-id='type-id-1222' id='type-id-1223'/>
- <pointer-type-def type-id='type-id-1223' size-in-bits='64' id='type-id-1224'/>
+ <pointer-type-def type-id='type-id-1227' size-in-bits='64' id='type-id-1228'/>
+ <typedef-decl name='nettle_progress_func' type-id='type-id-1229' id='type-id-1230'/>
+ <pointer-type-def type-id='type-id-1230' size-in-bits='64' id='type-id-1231'/>
<function-decl name='_rsa_generate_fips186_4_keypair' mangled-name='_rsa_generate_fips186_4_keypair' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_rsa_generate_fips186_4_keypair@@GNUTLS_FIPS140_3_4'>
- <parameter type-id='type-id-1219' name='pub'/>
- <parameter type-id='type-id-1221' name='key'/>
+ <parameter type-id='type-id-1226' name='pub'/>
+ <parameter type-id='type-id-1228' name='key'/>
<parameter type-id='type-id-10' name='seed_length'/>
<parameter type-id='type-id-191' name='seed'/>
<parameter type-id='type-id-101' name='progress_ctx'/>
- <parameter type-id='type-id-1224' name='progress'/>
+ <parameter type-id='type-id-1231' name='progress'/>
<parameter type-id='type-id-10' name='n_size'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -19604,13 +19663,13 @@
<function-decl name='__gmpz_gcd' mangled-name='__gmpz_gcd' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-1222'>
+ <function-type size-in-bits='64' id='type-id-1229'>
<parameter type-id='type-id-101'/>
<parameter type-id='type-id-22'/>
<return type-id='type-id-111'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='int/provable-prime.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='int/provable-prime.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='__gmpz_fdiv_r_2exp' mangled-name='__gmpz_fdiv_r_2exp' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19618,50 +19677,50 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='int/dsa-keygen-fips186.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
- <class-decl name='dsa_params' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-1225'>
+ <abi-instr version='1.0' address-size='64' path='int/dsa-keygen-fips186.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
+ <class-decl name='dsa_params' size-in-bits='384' is-struct='yes' visibility='default' id='type-id-1232'>
<data-member access='public' layout-offset-in-bits='0'>
- <var-decl name='p' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='p' type-id='type-id-1219' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='128'>
- <var-decl name='q' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='q' type-id='type-id-1219' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='256'>
- <var-decl name='g' type-id='type-id-1212' visibility='default'/>
+ <var-decl name='g' type-id='type-id-1219' visibility='default'/>
</data-member>
</class-decl>
- <pointer-type-def type-id='type-id-1225' size-in-bits='64' id='type-id-1226'/>
- <pointer-type-def type-id='type-id-1213' size-in-bits='64' id='type-id-1227'/>
- <typedef-decl name='nettle_random_func' type-id='type-id-1137' id='type-id-1228'/>
- <pointer-type-def type-id='type-id-1228' size-in-bits='64' id='type-id-1229'/>
+ <pointer-type-def type-id='type-id-1232' size-in-bits='64' id='type-id-1233'/>
+ <pointer-type-def type-id='type-id-1220' size-in-bits='64' id='type-id-1234'/>
+ <typedef-decl name='nettle_random_func' type-id='type-id-1144' id='type-id-1235'/>
+ <pointer-type-def type-id='type-id-1235' size-in-bits='64' id='type-id-1236'/>
<function-decl name='dsa_generate_dss_keypair' mangled-name='dsa_generate_dss_keypair' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='dsa_generate_dss_keypair@@GNUTLS_FIPS140_3_4'>
- <parameter type-id='type-id-1226' name='params'/>
- <parameter type-id='type-id-1227' name='y'/>
- <parameter type-id='type-id-1227' name='x'/>
+ <parameter type-id='type-id-1233' name='params'/>
+ <parameter type-id='type-id-1234' name='y'/>
+ <parameter type-id='type-id-1234' name='x'/>
<parameter type-id='type-id-101' name='random_ctx'/>
- <parameter type-id='type-id-1229' name='random'/>
+ <parameter type-id='type-id-1236' name='random'/>
<parameter type-id='type-id-101' name='progress_ctx'/>
- <parameter type-id='type-id-1224' name='progress'/>
+ <parameter type-id='type-id-1231' name='progress'/>
<return type-id='type-id-22'/>
</function-decl>
- <class-decl name='dss_params_validation_seeds' size-in-bits='6400' is-struct='yes' visibility='default' id='type-id-1230'>
+ <class-decl name='dss_params_validation_seeds' size-in-bits='6400' is-struct='yes' visibility='default' id='type-id-1237'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='seed_length' type-id='type-id-10' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='32'>
- <var-decl name='seed' type-id='type-id-1231' visibility='default'/>
+ <var-decl name='seed' type-id='type-id-1238' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='2112'>
<var-decl name='pseed_length' type-id='type-id-10' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='2144'>
- <var-decl name='pseed' type-id='type-id-1231' visibility='default'/>
+ <var-decl name='pseed' type-id='type-id-1238' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='4224'>
<var-decl name='qseed_length' type-id='type-id-10' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='4256'>
- <var-decl name='qseed' type-id='type-id-1231' visibility='default'/>
+ <var-decl name='qseed' type-id='type-id-1238' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='6336'>
<var-decl name='pgen_counter' type-id='type-id-10' visibility='default'/>
@@ -19671,28 +19730,28 @@
</data-member>
</class-decl>
- <array-type-def dimensions='1' type-id='type-id-16' size-in-bits='2056' id='type-id-1231'>
- <subrange length='257' type-id='type-id-38' id='type-id-1232'/>
+ <array-type-def dimensions='1' type-id='type-id-16' size-in-bits='2056' id='type-id-1238'>
+ <subrange length='257' type-id='type-id-38' id='type-id-1239'/>
</array-type-def>
- <pointer-type-def type-id='type-id-1230' size-in-bits='64' id='type-id-1233'/>
+ <pointer-type-def type-id='type-id-1237' size-in-bits='64' id='type-id-1240'/>
<function-decl name='_dsa_generate_dss_pq' mangled-name='_dsa_generate_dss_pq' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_dsa_generate_dss_pq@@GNUTLS_FIPS140_3_4'>
- <parameter type-id='type-id-1226' name='params'/>
- <parameter type-id='type-id-1233' name='cert'/>
+ <parameter type-id='type-id-1233' name='params'/>
+ <parameter type-id='type-id-1240' name='cert'/>
<parameter type-id='type-id-10' name='seed_length'/>
<parameter type-id='type-id-101' name='seed'/>
<parameter type-id='type-id-101' name='progress_ctx'/>
- <parameter type-id='type-id-1224' name='progress'/>
+ <parameter type-id='type-id-1231' name='progress'/>
<parameter type-id='type-id-10' name='p_bits'/>
<parameter type-id='type-id-10' name='q_bits'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='_dsa_generate_dss_g' mangled-name='_dsa_generate_dss_g' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_dsa_generate_dss_g@@GNUTLS_FIPS140_3_4'>
- <parameter type-id='type-id-1226' name='params'/>
+ <parameter type-id='type-id-1233' name='params'/>
<parameter type-id='type-id-10' name='domain_seed_size'/>
- <parameter type-id='type-id-898' name='domain_seed'/>
+ <parameter type-id='type-id-900' name='domain_seed'/>
<parameter type-id='type-id-101' name='progress_ctx'/>
- <parameter type-id='type-id-1224' name='progress'/>
+ <parameter type-id='type-id-1231' name='progress'/>
<parameter type-id='type-id-10' name='index'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -19700,16 +19759,16 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='int/dsa-validate.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='int/dsa-validate.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_dsa_validate_dss_pq' mangled-name='_dsa_validate_dss_pq' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_dsa_validate_dss_pq@@GNUTLS_FIPS140_3_4'>
- <parameter type-id='type-id-1226' name='pub'/>
- <parameter type-id='type-id-1233' name='cert'/>
+ <parameter type-id='type-id-1233' name='pub'/>
+ <parameter type-id='type-id-1240' name='cert'/>
<return type-id='type-id-22'/>
</function-decl>
<function-decl name='_dsa_validate_dss_g' mangled-name='_dsa_validate_dss_g' visibility='default' binding='global' size-in-bits='64' elf-symbol-id='_dsa_validate_dss_g@@GNUTLS_FIPS140_3_4'>
- <parameter type-id='type-id-1226' name='pub'/>
+ <parameter type-id='type-id-1233' name='pub'/>
<parameter type-id='type-id-10' name='domain_seed_size'/>
- <parameter type-id='type-id-898' name='domain_seed'/>
+ <parameter type-id='type-id-900' name='domain_seed'/>
<parameter type-id='type-id-10' name='index'/>
<return type-id='type-id-22'/>
</function-decl>
@@ -19723,7 +19782,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='int/tls1-prf.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='int/tls1-prf.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='nettle_hmac_md5_set_key' mangled-name='nettle_hmac_md5_set_key' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19731,7 +19790,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='int/dsa-compute-k.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='int/dsa-compute-k.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='__gmpn_rshift' mangled-name='__gmpn_rshift' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19763,15 +19822,15 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='int/ecdsa-compute-k.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='int/ecdsa-compute-k.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='__gmpz_init_set_str' mangled-name='__gmpz_init_set_str' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='sysrng-linux.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
- <pointer-type-def type-id='type-id-1234' size-in-bits='64' id='type-id-1235'/>
- <typedef-decl name='get_entropy_func' type-id='type-id-1235' id='type-id-1236'/>
- <var-decl name='_rnd_get_system_entropy' type-id='type-id-1236' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='sysrng-linux.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
+ <pointer-type-def type-id='type-id-1241' size-in-bits='64' id='type-id-1242'/>
+ <typedef-decl name='get_entropy_func' type-id='type-id-1242' id='type-id-1243'/>
+ <var-decl name='_rnd_get_system_entropy' type-id='type-id-1243' visibility='default'/>
<function-decl name='close' mangled-name='close' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19790,40 +19849,40 @@
<function-decl name='fcntl' mangled-name='fcntl' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
- <function-type size-in-bits='64' id='type-id-1234'>
+ <function-type size-in-bits='64' id='type-id-1241'>
<parameter type-id='type-id-101'/>
<parameter type-id='type-id-99'/>
<return type-id='type-id-22'/>
</function-type>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/gost28147.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
- <class-decl name='gost28147_param' size-in-bits='32800' is-struct='yes' visibility='default' id='type-id-1237'>
+ <abi-instr version='1.0' address-size='64' path='gost/gost28147.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
+ <class-decl name='gost28147_param' size-in-bits='32800' is-struct='yes' visibility='default' id='type-id-1244'>
<data-member access='public' layout-offset-in-bits='0'>
<var-decl name='key_meshing' type-id='type-id-22' visibility='default'/>
</data-member>
<data-member access='public' layout-offset-in-bits='32'>
- <var-decl name='sbox' type-id='type-id-1238' visibility='default'/>
+ <var-decl name='sbox' type-id='type-id-1245' visibility='default'/>
</data-member>
</class-decl>
- <array-type-def dimensions='1' type-id='type-id-18' size-in-bits='32768' id='type-id-1238'>
- <subrange length='1024' type-id='type-id-38' id='type-id-1239'/>
+ <array-type-def dimensions='1' type-id='type-id-18' size-in-bits='32768' id='type-id-1245'>
+ <subrange length='1024' type-id='type-id-38' id='type-id-1246'/>
</array-type-def>
- <qualified-type-def type-id='type-id-1237' const='yes' id='type-id-1240'/>
- <var-decl name='_gnutls_gost28147_param_test_3411' type-id='type-id-1240' visibility='default'/>
- <var-decl name='_gnutls_gost28147_param_CryptoPro_3411' type-id='type-id-1240' visibility='default'/>
- <var-decl name='_gnutls_gost28147_param_Test_89' type-id='type-id-1240' visibility='default'/>
- <var-decl name='_gnutls_gost28147_param_CryptoPro_A' type-id='type-id-1240' visibility='default'/>
- <var-decl name='_gnutls_gost28147_param_CryptoPro_B' type-id='type-id-1240' visibility='default'/>
- <var-decl name='_gnutls_gost28147_param_CryptoPro_C' type-id='type-id-1240' visibility='default'/>
- <var-decl name='_gnutls_gost28147_param_CryptoPro_D' type-id='type-id-1240' visibility='default'/>
- <var-decl name='_gnutls_gost28147_param_TC26_Z' type-id='type-id-1240' visibility='default'/>
+ <qualified-type-def type-id='type-id-1244' const='yes' id='type-id-1247'/>
+ <var-decl name='_gnutls_gost28147_param_test_3411' type-id='type-id-1247' visibility='default'/>
+ <var-decl name='_gnutls_gost28147_param_CryptoPro_3411' type-id='type-id-1247' visibility='default'/>
+ <var-decl name='_gnutls_gost28147_param_Test_89' type-id='type-id-1247' visibility='default'/>
+ <var-decl name='_gnutls_gost28147_param_CryptoPro_A' type-id='type-id-1247' visibility='default'/>
+ <var-decl name='_gnutls_gost28147_param_CryptoPro_B' type-id='type-id-1247' visibility='default'/>
+ <var-decl name='_gnutls_gost28147_param_CryptoPro_C' type-id='type-id-1247' visibility='default'/>
+ <var-decl name='_gnutls_gost28147_param_CryptoPro_D' type-id='type-id-1247' visibility='default'/>
+ <var-decl name='_gnutls_gost28147_param_TC26_Z' type-id='type-id-1247' visibility='default'/>
<function-decl name='_nettle_write_le32' mangled-name='_nettle_write_le32' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/gost-wrap.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/gost-wrap.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_gnutls_gost28147_decrypt' mangled-name='_gnutls_gost28147_decrypt' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19846,29 +19905,29 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/gosthash94.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/gosthash94.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_gnutls_gost28147_encrypt_simple' mangled-name='_gnutls_gost28147_encrypt_simple' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/gosthash94-meta.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
- <var-decl name='_gnutls_gosthash94cp' type-id='type-id-1139' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='gost/gosthash94-meta.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
+ <var-decl name='_gnutls_gosthash94cp' type-id='type-id-1146' visibility='default'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/streebog-meta.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
- <var-decl name='_gnutls_streebog512' type-id='type-id-1139' visibility='default'/>
- <var-decl name='_gnutls_streebog256' type-id='type-id-1139' visibility='default'/>
+ <abi-instr version='1.0' address-size='64' path='gost/streebog-meta.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
+ <var-decl name='_gnutls_streebog512' type-id='type-id-1146' visibility='default'/>
+ <var-decl name='_gnutls_streebog256' type-id='type-id-1146' visibility='default'/>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/hmac-gosthash94.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/hmac-gosthash94.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_gnutls_gosthash94cp_update' mangled-name='_gnutls_gosthash94cp_update' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/hmac-streebog.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/hmac-streebog.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_gnutls_streebog512_update' mangled-name='_gnutls_streebog512_update' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/bignum-le.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/bignum-le.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='__gmpz_import' mangled-name='__gmpz_import' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19876,7 +19935,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/pbkdf2-hmac-gosthash94.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/pbkdf2-hmac-gosthash94.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_gnutls_hmac_gosthash94cp_set_key' mangled-name='_gnutls_hmac_gosthash94cp_set_key' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19884,7 +19943,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/ecc-gostdsa-sign.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/ecc-gostdsa-sign.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_gnutls_gost_hash' mangled-name='_gnutls_gost_hash' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19898,7 +19957,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/gostdsa-mask.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/gostdsa-mask.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='__gmpz_roinit_n' mangled-name='__gmpz_roinit_n' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19909,7 +19968,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/gostdsa-sign.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/gostdsa-sign.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_nettle_ecc_mod_random' mangled-name='_nettle_ecc_mod_random' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19917,7 +19976,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/gostdsa-verify.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/gostdsa-verify.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_gnutls_ecc_gostdsa_verify_itch' mangled-name='_gnutls_ecc_gostdsa_verify_itch' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19934,7 +19993,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost/gostdsa-vko.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost/gostdsa-vko.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_nettle_mpn_set_base256_le' mangled-name='_nettle_mpn_set_base256_le' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
@@ -19942,7 +20001,7 @@
<return type-id='type-id-111'/>
</function-decl>
</abi-instr>
- <abi-instr version='1.0' address-size='64' path='gost_keywrap.c' comp-dir-path='/home/nmavrogi/cvs/gnutls/lib/nettle' language='LANG_C99'>
+ <abi-instr version='1.0' address-size='64' path='gost_keywrap.c' comp-dir-path='/home/nmav/cvs/gnutls-mine/lib/nettle' language='LANG_C99'>
<function-decl name='_gnutls_gost28147_key_unwrap_cryptopro' mangled-name='_gnutls_gost28147_key_unwrap_cryptopro' visibility='default' binding='global' size-in-bits='64'>
<return type-id='type-id-111'/>
</function-decl>
diff --git a/devel/symbols.last b/devel/symbols.last
index 730d75043e..4ad0268aa1 100644
--- a/devel/symbols.last
+++ b/devel/symbols.last
@@ -1,6 +1,7 @@
GNUTLS_3_4@GNUTLS_3_4
GNUTLS_3_6_0@GNUTLS_3_6_0
GNUTLS_3_6_10@GNUTLS_3_6_10
+GNUTLS_3_6_12@GNUTLS_3_6_12
GNUTLS_3_6_2@GNUTLS_3_6_2
GNUTLS_3_6_3@GNUTLS_3_6_3
GNUTLS_3_6_4@GNUTLS_3_6_4
@@ -115,6 +116,8 @@ gnutls_certificate_type_get@GNUTLS_3_4
gnutls_certificate_type_get_id@GNUTLS_3_4
gnutls_certificate_type_get_name@GNUTLS_3_4
gnutls_certificate_type_list@GNUTLS_3_4
+gnutls_certificate_verification_profile_get_id@GNUTLS_3_6_12
+gnutls_certificate_verification_profile_get_name@GNUTLS_3_6_12
gnutls_certificate_verification_status_print@GNUTLS_3_4
gnutls_certificate_verify_peers2@GNUTLS_3_4
gnutls_certificate_verify_peers3@GNUTLS_3_4
diff --git a/doc/Makefile.am b/doc/Makefile.am
index 8eb30398df..fc8360c73c 100644
--- a/doc/Makefile.am
+++ b/doc/Makefile.am
@@ -825,6 +825,10 @@ FUNCS += functions/gnutls_certificate_type_get_name
FUNCS += functions/gnutls_certificate_type_get_name.short
FUNCS += functions/gnutls_certificate_type_list
FUNCS += functions/gnutls_certificate_type_list.short
+FUNCS += functions/gnutls_certificate_verification_profile_get_id
+FUNCS += functions/gnutls_certificate_verification_profile_get_id.short
+FUNCS += functions/gnutls_certificate_verification_profile_get_name
+FUNCS += functions/gnutls_certificate_verification_profile_get_name.short
FUNCS += functions/gnutls_certificate_verification_status_print
FUNCS += functions/gnutls_certificate_verification_status_print.short
FUNCS += functions/gnutls_certificate_verify_peers
diff --git a/doc/manpages/Makefile.am b/doc/manpages/Makefile.am
index ee855adf35..7f8db7f943 100644
--- a/doc/manpages/Makefile.am
+++ b/doc/manpages/Makefile.am
@@ -214,6 +214,8 @@ APIMANS += gnutls_certificate_type_get2.3
APIMANS += gnutls_certificate_type_get_id.3
APIMANS += gnutls_certificate_type_get_name.3
APIMANS += gnutls_certificate_type_list.3
+APIMANS += gnutls_certificate_verification_profile_get_id.3
+APIMANS += gnutls_certificate_verification_profile_get_name.3
APIMANS += gnutls_certificate_verification_status_print.3
APIMANS += gnutls_certificate_verify_peers.3
APIMANS += gnutls_certificate_verify_peers2.3