xref: /illumos-gate/usr/src/uts/common/gssapi/mechs/krb5/include/krb5.h (revision eb42280b2139f489ab9ba5890cd6208cf3e58b38)
1 /*
2  * Copyright 2009 Sun Microsystems, Inc.  All rights reserved.
3  * Use is subject to license terms.
4  */
5 
6 /* This is the prologue to krb5.h */
7 /* Unfortunately some of these defines are compiler dependent */
8 #ifndef _KRB5_H
9 #define _KRB5_H
10 
11 
12 #define SIZEOF_INT 4
13 
14 #ifdef _LP64
15 #define SIZEOF_LONG 8
16 #else
17 #define SIZEOF_LONG 4
18 #endif
19 
20 #define SIZEOF_SHORT 2
21 #define HAVE_STDARG_H 1
22 #define HAVE_SYS_TYPES_H 1
23 /* End of prologue section */
24 /*
25  * include/krb5.h
26  *
27  * Copyright 1989,1990,1995,2001, 2003  by the Massachusetts Institute of Technology.
28  * All Rights Reserved.
29  *
30  * Export of this software from the United States of America may
31  *   require a specific license from the United States Government.
32  *   It is the responsibility of any person or organization contemplating
33  *   export to obtain such a license before exporting.
34  *
35  * WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
36  * distribute this software and its documentation for any purpose and
37  * without fee is hereby granted, provided that the above copyright
38  * notice appear in all copies and that both that copyright notice and
39  * this permission notice appear in supporting documentation, and that
40  * the name of M.I.T. not be used in advertising or publicity pertaining
41  * to distribution of the software without specific, written prior
42  * permission.	Furthermore if you modify this software you must label
43  * your software as modified software and not distribute it in such a
44  * fashion that it might be confused with the original M.I.T. software.
45  * M.I.T. makes no representations about the suitability of
46  * this software for any purpose.  It is provided "as is" without express
47  * or implied warranty.
48  *
49  *
50  * General definitions for Kerberos version 5.
51  */
52 
53 /*
54  * Copyright (C) 1998 by the FundsXpress, INC.
55  *
56  * All rights reserved.
57  *
58  * Export of this software from the United States of America may require
59  * a specific license from the United States Government.  It is the
60  * responsibility of any person or organization contemplating export to
61  * obtain such a license before exporting.
62  *
63  * WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
64  * distribute this software and its documentation for any purpose and
65  * without fee is hereby granted, provided that the above copyright
66  * notice appear in all copies and that both that copyright notice and
67  * this permission notice appear in supporting documentation, and that
68  * the name of FundsXpress. not be used in advertising or publicity pertaining
69  * to distribution of the software without specific, written prior
70  * permission.  FundsXpress makes no representations about the suitability of
71  * this software for any purpose.  It is provided "as is" without express
72  * or implied warranty.
73  *
74  * THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR
75  * IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED
76  * WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.
77  */
78 
79 #ifndef KRB5_GENERAL__
80 #define KRB5_GENERAL__
81 
82 #ifdef	_KERNEL
83 #include <sys/systm.h>
84 #include <sys/kmem.h>
85 
86 #include <sys/crypto/common.h>
87 #include <sys/crypto/api.h>
88 
89 /*
90  * Just to be safe lets make sure the buffers are zero'ed after
91  * malloc() as some code assumes this is the case.  To avoid warnings
92  * of duplicated defines let remove the old one if present.
93  */
94 #ifdef MALLOC
95 #undef MALLOC
96 #endif
97 #define MALLOC(n) kmem_zalloc((n), KM_SLEEP)
98 
99 #define	FREE(x, n) kmem_free((x), (n))
100 #define CALLOC(n, s) kmem_zalloc((n)*(s), KM_SLEEP)
101 #define strcpy(dst,src,n) bcopy((src),(dst),(n))
102 #define mutex_lock(lck)  mutex_enter(lck)
103 #define mutex_unlock(lck)  mutex_exit(lck)
104 
105 #else /* !_KERNEL */
106 #define	MALLOC(n) malloc(n)
107 #define	FREE(x, n) free(x)
108 #define CALLOC(n, s) calloc((n), (s))
109 #include <stdlib.h>
110 #include <thread.h>
111 #include <synch.h>
112 #include <security/cryptoki.h>
113 #include <limits.h>    /* for *_MAX */
114 #endif /* _KERNEL */
115 
116 /* By default, do not expose deprecated interfaces. */
117 /* SUNW14resync - we need to enable this for rlogind and such */
118 #ifndef KRB5_DEPRECATED
119 #define KRB5_DEPRECATED 1
120 #endif
121 /* Do not expose private interfaces.  Build system will override. */
122 /* SUNW14resync - for the Solaris build we set it to 1 here */
123 #ifndef KRB5_PRIVATE
124 #define KRB5_PRIVATE 1
125 #endif
126 
127 #if defined(__MACH__) && defined(__APPLE__)
128 #	include <TargetConditionals.h>
129 #    if TARGET_RT_MAC_CFM
130 #	error "Use KfM 4.0 SDK headers for CFM compilation."
131 #    endif
132 #endif
133 
134 #if defined(_MSDOS) || defined(_WIN32)
135 #include <win-mac.h>
136 #endif
137 
138 #ifndef KRB5_CONFIG__
139 #ifndef KRB5_CALLCONV
140 #define KRB5_CALLCONV
141 #define KRB5_CALLCONV_C
142 #endif /* !KRB5_CALLCONV */
143 #endif /* !KRB5_CONFIG__ */
144 
145 #ifndef KRB5_CALLCONV_WRONG
146 #define KRB5_CALLCONV_WRONG
147 #endif
148 
149 /* SUNW14resync XXX */
150 #include <sys/types.h>
151 #include <sys/socket.h>
152 
153 #ifndef THREEPARAMOPEN
154 #define THREEPARAMOPEN(x,y,z) open(x,y,z)
155 #endif
156 
157 
158 /*
159  * Solaris Kerberos:
160  *   Samba needs a couple of these interfaces so old crypto is enabled.
161  */
162 #define KRB5_OLD_CRYPTO
163 
164 
165 #ifndef KRB5INT_BEGIN_DECLS
166 #if defined(__cplusplus)
167 #define KRB5INT_BEGIN_DECLS	extern "C" {
168 #define KRB5INT_END_DECLS	}
169 #else
170 #define KRB5INT_BEGIN_DECLS
171 #define KRB5INT_END_DECLS
172 #endif
173 #endif
174 
175 KRB5INT_BEGIN_DECLS
176 
177 #if TARGET_OS_MAC
178 #    pragma options align=mac68k
179 #endif
180 
181 /* from profile.h */
182 struct _profile_t;
183 /* typedef struct _profile_t *profile_t; */
184 
185 /*
186  * begin wordsize.h
187  */
188 
189 /*
190  * Word-size related definition.
191  */
192 
193 typedef	unsigned char	krb5_octet;
194 
195 #if INT_MAX == 0x7fff
196 typedef	int	krb5_int16;
197 typedef	unsigned int	krb5_ui_2;
198 #elif SHRT_MAX == 0x7fff
199 typedef	short	krb5_int16;
200 typedef	unsigned short	krb5_ui_2;
201 #else
202 #error undefined 16 bit type
203 #endif
204 
205 #if INT_MAX == 0x7fffffffL
206 typedef	int	krb5_int32;
207 typedef	unsigned int	krb5_ui_4;
208 #elif LONG_MAX == 0x7fffffffL
209 typedef	long	krb5_int32;
210 typedef	unsigned long	krb5_ui_4;
211 #elif SHRT_MAX == 0x7fffffffL
212 typedef	short	krb5_int32;
213 typedef	unsigned short	krb5_ui_4;
214 #else
215 #error: undefined 32 bit type
216 #endif
217 
218 #define VALID_INT_BITS	  INT_MAX
219 #define VALID_UINT_BITS	  UINT_MAX
220 
221 #define KRB5_INT32_MAX	2147483647
222 /* this strange form is necessary since - is a unary operator, not a sign
223    indicator */
224 #define KRB5_INT32_MIN	(-KRB5_INT32_MAX-1)
225 
226 #define KRB5_INT16_MAX 65535
227 /* this strange form is necessary since - is a unary operator, not a sign
228    indicator */
229 #define KRB5_INT16_MIN	(-KRB5_INT16_MAX-1)
230 
231 /*
232  * end wordsize.h
233  */
234 
235 /*
236  * begin "base-defs.h"
237  */
238 
239 /*
240  * Basic definitions for Kerberos V5 library
241  */
242 
243 #ifndef FALSE
244 #define	FALSE	0
245 #endif
246 #ifndef TRUE
247 #define	TRUE	1
248 #endif
249 
250 typedef	unsigned int krb5_boolean;
251 typedef	unsigned int krb5_msgtype;
252 typedef	unsigned int krb5_kvno;
253 
254 typedef	krb5_int32 krb5_addrtype;
255 typedef krb5_int32 krb5_enctype;
256 typedef krb5_int32 krb5_cksumtype;
257 typedef krb5_int32 krb5_authdatatype;
258 typedef krb5_int32 krb5_keyusage;
259 
260 typedef krb5_int32	krb5_preauthtype; /* This may change, later on */
261 typedef	krb5_int32	krb5_flags;
262 typedef krb5_int32	krb5_timestamp;
263 typedef	krb5_int32	krb5_error_code;
264 typedef krb5_int32	krb5_deltat;
265 
266 typedef krb5_error_code	krb5_magic;
267 
268 typedef struct _krb5_data {
269 	krb5_magic magic;
270 	unsigned int length;
271 	char *data;
272 } krb5_data;
273 
274 typedef struct _krb5_octet_data {
275 	krb5_magic magic;
276 	unsigned int length;
277 	krb5_octet *data;
278 } krb5_octet_data;
279 
280 /*
281  * Hack length for crypto library to use the afs_string_to_key It is
282  * equivalent to -1 without possible sign extension
283  * We also overload for an unset salt type length - which is also -1, but
284  * hey, why not....
285 */
286 #define SALT_TYPE_AFS_LENGTH UINT_MAX
287 #define SALT_TYPE_NO_LENGTH  UINT_MAX
288 
289 typedef	void * krb5_pointer;
290 typedef void const * krb5_const_pointer;
291 
292 typedef struct krb5_principal_data {
293     krb5_magic magic;
294     krb5_data realm;
295     krb5_data *data;		/* An array of strings */
296     krb5_int32 length;
297     krb5_int32 type;
298 } krb5_principal_data;
299 
300 typedef	krb5_principal_data * krb5_principal;
301 
302 /*
303  * Per V5 spec on definition of principal types
304  */
305 
306 /* Name type not known */
307 #define KRB5_NT_UNKNOWN		0
308 /* Just the name of the principal as in DCE, or for users */
309 #define KRB5_NT_PRINCIPAL	1
310 /* Service and other unique instance (krbtgt) */
311 #define KRB5_NT_SRV_INST	2
312 /* Service with host name as instance (telnet, rcommands) */
313 #define KRB5_NT_SRV_HST		3
314 /* Service with host as remaining components */
315 #define KRB5_NT_SRV_XHST	4
316 /* Unique ID */
317 #define KRB5_NT_UID		5
318 
319 /* constant version thereof: */
320 typedef const krb5_principal_data *krb5_const_principal;
321 
322 #define krb5_princ_realm(context, princ) (&(princ)->realm)
323 #define krb5_princ_set_realm(context, princ,value) ((princ)->realm = *(value))
324 #define krb5_princ_set_realm_length(context, princ,value) (princ)->realm.length = (value)
325 #define krb5_princ_set_realm_data(context, princ,value) (princ)->realm.data = (value)
326 #define	krb5_princ_size(context, princ) (princ)->length
327 #define	krb5_princ_type(context, princ) (princ)->type
328 #define	krb5_princ_name(context, princ) (princ)->data
329 #define	krb5_princ_component(context, princ,i)		\
330 	    (((i) < krb5_princ_size(context, princ))	\
331 	     ? (princ)->data + (i)			\
332 	     : NULL)
333 
334 /*
335  * Constants for realm referrals.
336  */
337 #define        KRB5_REFERRAL_REALM	""
338 
339 /*
340  * Referral-specific functions.
341  */
342 krb5_boolean KRB5_CALLCONV krb5_is_referral_realm(const krb5_data *);
343 
344 /*
345  * end "base-defs.h"
346  */
347 
348 /*
349  * begin "hostaddr.h"
350  */
351 
352 /* structure for address */
353 typedef struct _krb5_address {
354     krb5_magic magic;
355     krb5_addrtype addrtype;
356     unsigned int length;
357     krb5_octet *contents;
358 } krb5_address;
359 
360 /* per Kerberos v5 protocol spec */
361 #define	ADDRTYPE_INET		0x0002
362 #define	ADDRTYPE_CHAOS		0x0005
363 #define	ADDRTYPE_XNS		0x0006
364 #define	ADDRTYPE_ISO		0x0007
365 #define ADDRTYPE_DDP		0x0010
366 #define ADDRTYPE_INET6		0x0018
367 /* not yet in the spec... */
368 #define ADDRTYPE_ADDRPORT	0x0100
369 #define ADDRTYPE_IPPORT		0x0101
370 
371 /* macros to determine if a type is a local type */
372 #define ADDRTYPE_IS_LOCAL(addrtype) (addrtype & 0x8000)
373 
374 /*
375  * end "hostaddr.h"
376  */
377 
378 
379 struct _krb5_context;
380 typedef struct _krb5_context * krb5_context;
381 
382 struct _krb5_auth_context;
383 typedef struct _krb5_auth_context * krb5_auth_context;
384 
385 struct _krb5_cryptosystem_entry;
386 
387 /* SUNW EF (I assume) crypto mods ... */
388 struct _krb5_keyblock;
389 
390 /*
391  * keyblocks will contain a list of derived keys,
392  * this  structure will contain the derived key data.
393  */
394 typedef struct _dk_node {
395     krb5_keyusage   usage;
396     struct _krb5_keyblock   *derived_key;
397     uchar_t         dkid; /* derived key identifier byte */
398     struct _dk_node *next;
399 } krb5_dk_node;
400 
401 /*
402  * begin "encryption.h"
403  */
404 
405 typedef struct _krb5_keyblock {
406     krb5_magic magic;
407     krb5_enctype enctype;
408     unsigned int length;
409     krb5_octet *contents;
410     krb5_dk_node   *dk_list; /* list of keys derived from this key */
411 #ifdef _KERNEL
412     crypto_mech_type_t     kef_mt;
413     crypto_key_t           kef_key;
414     crypto_ctx_template_t  key_tmpl;
415 #else
416     CK_OBJECT_HANDLE       hKey; /* PKCS#11 key object handle */
417     pid_t	pid; /* fork safety */
418 #endif /* _KERNEL */
419 } krb5_keyblock;
420 
421 typedef struct _krb5_checksum {
422     krb5_magic magic;
423     krb5_cksumtype checksum_type;	/* checksum type */
424     unsigned int length;
425     krb5_octet *contents;
426 } krb5_checksum;
427 
428 typedef struct _krb5_encrypt_block {
429     krb5_magic magic;
430     krb5_enctype crypto_entry;		/* to call krb5_encrypt_size, you need
431 					   this.  it was a pointer, but it
432 					   doesn't have to be.  gross. */
433     krb5_keyblock *key;
434 } krb5_encrypt_block;
435 
436 typedef struct _krb5_enc_data {
437     krb5_magic magic;
438     krb5_enctype enctype;
439     krb5_kvno kvno;
440     krb5_data ciphertext;
441 } krb5_enc_data;
442 
443 /* per Kerberos v5 protocol spec */
444 #define	ENCTYPE_NULL		0x0000
445 #define	ENCTYPE_DES_CBC_CRC	0x0001	/* DES cbc mode with CRC-32 */
446 #define	ENCTYPE_DES_CBC_MD4	0x0002	/* DES cbc mode with RSA-MD4 */
447 #define	ENCTYPE_DES_CBC_MD5	0x0003	/* DES cbc mode with RSA-MD5 */
448 #define	ENCTYPE_DES_CBC_RAW	0x0004	/* DES cbc mode raw */
449 /* XXX deprecated? */
450 #define	ENCTYPE_DES3_CBC_SHA	0x0005	/* DES-3 cbc mode with NIST-SHA */
451 #define	ENCTYPE_DES3_CBC_RAW	0x0006	/* DES-3 cbc mode raw */
452 #define ENCTYPE_DES_HMAC_SHA1	0x0008
453 #define ENCTYPE_DES3_CBC_SHA1	0x0010
454 #define ENCTYPE_AES128_CTS_HMAC_SHA1_96	0x0011
455 #define ENCTYPE_AES256_CTS_HMAC_SHA1_96	0x0012
456 #define ENCTYPE_ARCFOUR_HMAC	0x0017
457 #define ENCTYPE_ARCFOUR_HMAC_EXP 0x0018
458 #define ENCTYPE_UNKNOWN		0x01ff
459 
460 #define	CKSUMTYPE_CRC32		0x0001
461 #define	CKSUMTYPE_RSA_MD4	0x0002
462 #define	CKSUMTYPE_RSA_MD4_DES	0x0003
463 #define	CKSUMTYPE_DESCBC	0x0004
464 /* des-mac-k */
465 /* rsa-md4-des-k */
466 #define	CKSUMTYPE_RSA_MD5	0x0007
467 #define	CKSUMTYPE_RSA_MD5_DES	0x0008
468 #define CKSUMTYPE_NIST_SHA	0x0009
469 #define CKSUMTYPE_HMAC_SHA1_DES3	0x000c
470 #define CKSUMTYPE_HMAC_SHA1_96_AES128	0x000f
471 #define CKSUMTYPE_HMAC_SHA1_96_AES256	0x0010
472 #define CKSUMTYPE_HMAC_MD5_ARCFOUR -138 /*Microsoft md5 hmac cksumtype*/
473 
474 /* The following are entropy source designations. Whenever
475  * krb5_C_random_add_entropy is called, one of these source  ids is passed
476  * in.  This  allows the library  to better estimate bits of
477  * entropy in the sample and to keep track of what sources of entropy have
478  * contributed enough entropy.  Sources marked internal MUST NOT be
479  * used by applications outside the Kerberos library
480 */
481 
482 enum {
483   KRB5_C_RANDSOURCE_OLDAPI = 0, /*calls to krb5_C_RANDOM_SEED (INTERNAL)*/
484   KRB5_C_RANDSOURCE_OSRAND = 1, /* /dev/random or equivalent (internal)*/
485   KRB5_C_RANDSOURCE_TRUSTEDPARTY = 2, /* From KDC or other trusted party*/
486   /*This source should be used carefully; data in this category
487    * should be from a third party trusted to give random bits
488    * For example keys issued by the KDC in the application server.
489    */
490   KRB5_C_RANDSOURCE_TIMING = 3, /* Timing of operations*/
491   KRB5_C_RANDSOURCE_EXTERNAL_PROTOCOL = 4, /*Protocol data possibly from attacker*/
492   KRB5_C_RANDSOURCE_MAX = 5 /*Do not use; maximum source ID*/
493 };
494 
495 #ifndef krb5_roundup
496 /* round x up to nearest multiple of y */
497 #define krb5_roundup(x, y) ((((x) + (y) - 1)/(y))*(y))
498 #endif /* roundup */
499 
500 /* macro function definitions to help clean up code */
501 
502 #ifndef _KERNEL
503 #define krb5_x(ptr,args) ((ptr)?((*(ptr)) args):(abort(),1))
504 #define krb5_xc(ptr,args) ((ptr)?((*(ptr)) args):(abort(),(char*)0))
505 #else
506 #define krb5_x(ptr,args) ((*(ptr)) args)
507 #define krb5_xc(ptr,args) ((*(ptr)) args)
508 #endif
509 
510 krb5_error_code KRB5_CALLCONV
511     krb5_c_encrypt
512     (krb5_context context, const krb5_keyblock *key,
513 		    krb5_keyusage usage, const krb5_data *cipher_state,
514 		    const krb5_data *input, krb5_enc_data *output);
515 
516 krb5_error_code KRB5_CALLCONV
517     krb5_c_decrypt
518     (krb5_context context, const krb5_keyblock *key,
519 		    krb5_keyusage usage, const krb5_data *cipher_state,
520 		    const krb5_enc_data *input, krb5_data *output);
521 
522 krb5_error_code KRB5_CALLCONV
523     krb5_c_encrypt_length
524     (krb5_context context, krb5_enctype enctype,
525 		    size_t inputlen, size_t *length);
526 
527 krb5_error_code KRB5_CALLCONV
528     krb5_c_block_size
529     (krb5_context context, krb5_enctype enctype,
530 		    size_t *blocksize);
531 
532 krb5_error_code KRB5_CALLCONV
533     krb5_c_keylengths
534     (krb5_context context, krb5_enctype enctype,
535                     size_t *keybytes, size_t *keylength);
536 
537 krb5_error_code KRB5_CALLCONV
538 	krb5_c_init_state(krb5_context,
539 		const krb5_keyblock *, krb5_keyusage,
540 		krb5_data *);
541 
542 krb5_error_code KRB5_CALLCONV
543 	krb5_c_free_state(krb5_context,
544 		const krb5_keyblock *, krb5_data *);
545 
546 krb5_error_code KRB5_CALLCONV
547     krb5_c_make_random_key
548     (krb5_context context, krb5_enctype enctype,
549 		    krb5_keyblock *random_key);
550 
551 krb5_error_code KRB5_CALLCONV
552     krb5_c_random_to_key
553     (krb5_context context, krb5_enctype enctype,
554                     krb5_data *random_data, krb5_keyblock *k5_random_key);
555 
556 /* Register a new entropy sample  with the PRNG. may cause
557 * the PRNG to be reseeded, although this is not guaranteed.  See previous randsource definitions
558 * for information on how each source should be used.
559 */
560 krb5_error_code KRB5_CALLCONV
561         krb5_c_random_add_entropy
562 (krb5_context context, unsigned int  randsource_id, const krb5_data *data);
563 
564 krb5_error_code KRB5_CALLCONV
565     krb5_c_random_make_octets
566     (krb5_context context, krb5_data *data);
567 
568 /*
569 * Collect entropy from the OS if possible. strong requests that as strong
570 * of a source of entropy  as available be used.  Setting strong may
571 * increase the probability of blocking and should not  be used for normal
572 * applications.  Good uses include seeding the PRNG for kadmind
573 * and realm setup.
574 * If successful is non-null, then successful is set to 1 if the OS provided
575 * entropy else zero.
576 */
577 #if 0 /* SUNW14resync - not used in Solaris */
578 krb5_error_code KRB5_CALLCONV
579 krb5_c_random_os_entropy
580 (krb5_context context, int strong, int *success);
581 #endif
582 
583 /*deprecated*/ krb5_error_code KRB5_CALLCONV
584     krb5_c_random_seed
585     (krb5_context context, krb5_data *data);
586 
587 krb5_error_code KRB5_CALLCONV
588     krb5_c_string_to_key
589     (krb5_context context, krb5_enctype enctype,
590 		    const krb5_data *string, const krb5_data *salt,
591 		    krb5_keyblock *key);
592 krb5_error_code KRB5_CALLCONV
593 krb5_c_string_to_key_with_params(krb5_context context,
594 				 krb5_enctype enctype,
595 				 const krb5_data *string,
596 				 const krb5_data *salt,
597 				 const krb5_data *params,
598 				 krb5_keyblock *key);
599 
600 krb5_error_code KRB5_CALLCONV
601     krb5_c_enctype_compare
602     (krb5_context context, krb5_enctype e1, krb5_enctype e2,
603 		    krb5_boolean *similar);
604 
605 krb5_error_code KRB5_CALLCONV
606     krb5_c_make_checksum
607     (krb5_context context, krb5_cksumtype cksumtype,
608 		    const krb5_keyblock *key, krb5_keyusage usage,
609 		    const krb5_data *input, krb5_checksum *cksum);
610 
611 krb5_error_code KRB5_CALLCONV
612     krb5_c_verify_checksum
613     (krb5_context context,
614 		    const krb5_keyblock *key, krb5_keyusage usage,
615 		    const krb5_data *data,
616 		    const krb5_checksum *cksum,
617 		    krb5_boolean *valid);
618 
619 krb5_error_code KRB5_CALLCONV
620     krb5_c_checksum_length
621     (krb5_context context, krb5_cksumtype cksumtype,
622 		    size_t *length);
623 
624 krb5_error_code KRB5_CALLCONV
625     krb5_c_keyed_checksum_types
626     (krb5_context context, krb5_enctype enctype,
627 		    unsigned int *count, krb5_cksumtype **cksumtypes);
628 
629 #define KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS		1
630 #define KRB5_KEYUSAGE_KDC_REP_TICKET		2
631 #define KRB5_KEYUSAGE_AS_REP_ENCPART		3
632 #define KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY	4
633 #define KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY		5
634 #define KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM	6
635 #define KRB5_KEYUSAGE_TGS_REQ_AUTH		7
636 #define KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY	8
637 #define KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY	9
638 #define KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM		10
639 #define KRB5_KEYUSAGE_AP_REQ_AUTH		11
640 #define KRB5_KEYUSAGE_AP_REP_ENCPART		12
641 #define KRB5_KEYUSAGE_KRB_PRIV_ENCPART		13
642 #define KRB5_KEYUSAGE_KRB_CRED_ENCPART		14
643 #define KRB5_KEYUSAGE_KRB_SAFE_CKSUM		15
644 #define KRB5_KEYUSAGE_APP_DATA_ENCRYPT		16
645 #define KRB5_KEYUSAGE_APP_DATA_CKSUM		17
646 #define KRB5_KEYUSAGE_KRB_ERROR_CKSUM		18
647 #define KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM	19
648 #define KRB5_KEYUSAGE_AD_MTE			20
649 #define KRB5_KEYUSAGE_AD_ITE			21
650 
651 /* XXX need to register these */
652 
653 #define KRB5_KEYUSAGE_GSS_TOK_MIC		22
654 #define KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG	23
655 #define KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV		24
656 
657 /* Defined in hardware preauth draft */
658 
659 #define KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM	25
660 #define KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRACKID	26
661 #define KRB5_KEYUSAGE_PA_SAM_RESPONSE		27
662 
663 /* Defined in KDC referrals draft */
664 #define KRB5_KEYUSAGE_PA_REFERRAL		26 /* XXX note conflict with above */
665 
666 krb5_boolean KRB5_CALLCONV krb5_c_valid_enctype
667 	(krb5_enctype ktype);
668 krb5_boolean KRB5_CALLCONV krb5_c_valid_cksumtype
669 	(krb5_cksumtype ctype);
670 krb5_boolean KRB5_CALLCONV krb5_c_is_coll_proof_cksum
671 	(krb5_cksumtype ctype);
672 krb5_boolean KRB5_CALLCONV krb5_c_is_keyed_cksum
673 	(krb5_cksumtype ctype);
674 
675 #if KRB5_PRIVATE
676 /* Use the above four instead.  */
677 krb5_boolean KRB5_CALLCONV valid_enctype
678 	(krb5_enctype ktype);
679 krb5_boolean KRB5_CALLCONV valid_cksumtype
680 	(krb5_cksumtype ctype);
681 krb5_boolean KRB5_CALLCONV is_coll_proof_cksum
682 	(krb5_cksumtype ctype);
683 krb5_boolean KRB5_CALLCONV is_keyed_cksum
684 	(krb5_cksumtype ctype);
685 #endif
686 
687 #ifdef KRB5_OLD_CRYPTO
688 /*
689  * old cryptosystem routine prototypes.  These are now layered
690  * on top of the functions above.
691  */
692 krb5_error_code KRB5_CALLCONV krb5_encrypt
693 	(krb5_context context,
694 		krb5_const_pointer inptr,
695 		krb5_pointer outptr,
696 		size_t size,
697 		krb5_encrypt_block * eblock,
698 		krb5_pointer ivec);
699 krb5_error_code KRB5_CALLCONV krb5_decrypt
700 	(krb5_context context,
701 		krb5_const_pointer inptr,
702 		krb5_pointer outptr,
703 		size_t size,
704 		krb5_encrypt_block * eblock,
705 		krb5_pointer ivec);
706 krb5_error_code KRB5_CALLCONV krb5_process_key
707 	(krb5_context context,
708 		krb5_encrypt_block * eblock,
709 		const krb5_keyblock * key);
710 krb5_error_code KRB5_CALLCONV krb5_finish_key
711 	(krb5_context context,
712 		krb5_encrypt_block * eblock);
713 krb5_error_code KRB5_CALLCONV krb5_string_to_key
714 	(krb5_context context,
715 		const krb5_encrypt_block * eblock,
716 		krb5_keyblock * keyblock,
717 		const krb5_data * data,
718 		const krb5_data * salt);
719 krb5_error_code KRB5_CALLCONV krb5_init_random_key
720 	(krb5_context context,
721 		const krb5_encrypt_block * eblock,
722 		const krb5_keyblock * keyblock,
723 		krb5_pointer * ptr);
724 krb5_error_code KRB5_CALLCONV krb5_finish_random_key
725 	(krb5_context context,
726 		const krb5_encrypt_block * eblock,
727 		krb5_pointer * ptr);
728 krb5_error_code KRB5_CALLCONV krb5_random_key
729 	(krb5_context context,
730 		const krb5_encrypt_block * eblock,
731 		krb5_pointer ptr,
732 		krb5_keyblock ** keyblock);
733 krb5_enctype KRB5_CALLCONV krb5_eblock_enctype
734 	(krb5_context context,
735 		const krb5_encrypt_block * eblock);
736 krb5_error_code KRB5_CALLCONV krb5_use_enctype
737 	(krb5_context context,
738 		krb5_encrypt_block * eblock,
739 		krb5_enctype enctype);
740 size_t KRB5_CALLCONV krb5_encrypt_size
741 	(size_t length,
742 		krb5_enctype crypto);
743 size_t KRB5_CALLCONV krb5_checksum_size
744 	(krb5_context context,
745 		krb5_cksumtype ctype);
746 krb5_error_code KRB5_CALLCONV krb5_calculate_checksum
747 	(krb5_context context,
748 		krb5_cksumtype ctype,
749 		krb5_const_pointer in, size_t in_length,
750 		krb5_const_pointer seed, size_t seed_length,
751 		krb5_checksum * outcksum);
752 krb5_error_code KRB5_CALLCONV krb5_verify_checksum
753 	(krb5_context context,
754 		krb5_cksumtype ctype,
755 		const krb5_checksum * cksum,
756 		krb5_const_pointer in, size_t in_length,
757 		krb5_const_pointer seed, size_t seed_length);
758 
759 #if KRB5_PRIVATE
760 krb5_error_code KRB5_CALLCONV krb5_random_confounder
761 	(size_t, krb5_pointer);
762 
763 krb5_error_code krb5_encrypt_data
764 	(krb5_context context, krb5_keyblock *key,
765 		krb5_pointer ivec, krb5_data *data,
766 		krb5_enc_data *enc_data);
767 
768 krb5_error_code krb5_decrypt_data
769 	(krb5_context context, krb5_keyblock *key,
770 		krb5_pointer ivec, krb5_enc_data *data,
771 		krb5_data *enc_data);
772 #endif
773 
774 #endif /* KRB5_OLD_CRYPTO */
775 
776 /*
777  * end "encryption.h"
778  */
779 
780 /*
781  * begin "fieldbits.h"
782  */
783 
784 /* kdc_options for kdc_request */
785 /* options is 32 bits; each host is responsible to put the 4 bytes
786    representing these bits into net order before transmission */
787 /* #define	KDC_OPT_RESERVED	0x80000000 */
788 #define	KDC_OPT_FORWARDABLE		0x40000000
789 #define	KDC_OPT_FORWARDED		0x20000000
790 #define	KDC_OPT_PROXIABLE		0x10000000
791 #define	KDC_OPT_PROXY			0x08000000
792 #define	KDC_OPT_ALLOW_POSTDATE		0x04000000
793 #define	KDC_OPT_POSTDATED		0x02000000
794 /* #define	KDC_OPT_UNUSED		0x01000000 */
795 #define	KDC_OPT_RENEWABLE		0x00800000
796 /* #define	KDC_OPT_UNUSED		0x00400000 */
797 /* #define	KDC_OPT_RESERVED	0x00200000 */
798 /* #define	KDC_OPT_RESERVED	0x00100000 */
799 /* #define	KDC_OPT_RESERVED	0x00080000 */
800 /* #define	KDC_OPT_RESERVED	0x00040000 */
801 #define	KDC_OPT_REQUEST_ANONYMOUS	0x00020000
802 #define	KDC_OPT_CANONICALIZE		0x00010000
803 /* #define	KDC_OPT_RESERVED	0x00008000 */
804 /* #define	KDC_OPT_RESERVED	0x00004000 */
805 /* #define	KDC_OPT_RESERVED	0x00002000 */
806 /* #define	KDC_OPT_RESERVED	0x00001000 */
807 /* #define	KDC_OPT_RESERVED	0x00000800 */
808 /* #define	KDC_OPT_RESERVED	0x00000400 */
809 /* #define	KDC_OPT_RESERVED	0x00000200 */
810 /* #define	KDC_OPT_RESERVED	0x00000100 */
811 /* #define	KDC_OPT_RESERVED	0x00000080 */
812 /* #define	KDC_OPT_RESERVED	0x00000040 */
813 #define	KDC_OPT_DISABLE_TRANSITED_CHECK	0x00000020
814 #define	KDC_OPT_RENEWABLE_OK		0x00000010
815 #define	KDC_OPT_ENC_TKT_IN_SKEY		0x00000008
816 /* #define	KDC_OPT_UNUSED		0x00000004 */
817 #define	KDC_OPT_RENEW			0x00000002
818 #define	KDC_OPT_VALIDATE		0x00000001
819 
820 /*
821  * Mask of ticket flags in the TGT which should be converted into KDC
822  * options when using the TGT to get derivitive tickets.
823  *
824  *  New mask = KDC_OPT_FORWARDABLE | KDC_OPT_PROXIABLE |
825  *	       KDC_OPT_ALLOW_POSTDATE | KDC_OPT_RENEWABLE
826  */
827 #define KDC_TKT_COMMON_MASK		0x54800000
828 
829 /* definitions for ap_options fields */
830 /* ap_options are 32 bits; each host is responsible to put the 4 bytes
831    representing these bits into net order before transmission */
832 #define	AP_OPTS_RESERVED		0x80000000
833 #define	AP_OPTS_USE_SESSION_KEY		0x40000000
834 #define	AP_OPTS_MUTUAL_REQUIRED		0x20000000
835 /* #define	AP_OPTS_RESERVED	0x10000000 */
836 /* #define	AP_OPTS_RESERVED	0x08000000 */
837 /* #define	AP_OPTS_RESERVED	0x04000000 */
838 /* #define	AP_OPTS_RESERVED	0x02000000 */
839 /* #define	AP_OPTS_RESERVED	0x01000000 */
840 /* #define	AP_OPTS_RESERVED	0x00800000 */
841 /* #define	AP_OPTS_RESERVED	0x00400000 */
842 /* #define	AP_OPTS_RESERVED	0x00200000 */
843 /* #define	AP_OPTS_RESERVED	0x00100000 */
844 /* #define	AP_OPTS_RESERVED	0x00080000 */
845 /* #define	AP_OPTS_RESERVED	0x00040000 */
846 /* #define	AP_OPTS_RESERVED	0x00020000 */
847 /* #define	AP_OPTS_RESERVED	0x00010000 */
848 /* #define	AP_OPTS_RESERVED	0x00008000 */
849 /* #define	AP_OPTS_RESERVED	0x00004000 */
850 /* #define	AP_OPTS_RESERVED	0x00002000 */
851 /* #define	AP_OPTS_RESERVED	0x00001000 */
852 /* #define	AP_OPTS_RESERVED	0x00000800 */
853 /* #define	AP_OPTS_RESERVED	0x00000400 */
854 /* #define	AP_OPTS_RESERVED	0x00000200 */
855 /* #define	AP_OPTS_RESERVED	0x00000100 */
856 /* #define	AP_OPTS_RESERVED	0x00000080 */
857 /* #define	AP_OPTS_RESERVED	0x00000040 */
858 /* #define	AP_OPTS_RESERVED	0x00000020 */
859 /* #define	AP_OPTS_RESERVED	0x00000010 */
860 /* #define	AP_OPTS_RESERVED	0x00000008 */
861 /* #define	AP_OPTS_RESERVED	0x00000004 */
862 /* #define	AP_OPTS_RESERVED	0x00000002 */
863 #define AP_OPTS_USE_SUBKEY	0x00000001
864 
865 #define AP_OPTS_WIRE_MASK	0xfffffff0
866 
867 /* definitions for ad_type fields. */
868 #define	AD_TYPE_RESERVED	0x8000
869 #define	AD_TYPE_EXTERNAL	0x4000
870 #define	AD_TYPE_REGISTERED	0x2000
871 
872 #define AD_TYPE_FIELD_TYPE_MASK	0x1fff
873 
874 /* Ticket flags */
875 /* flags are 32 bits; each host is responsible to put the 4 bytes
876    representing these bits into net order before transmission */
877 /* #define	TKT_FLG_RESERVED	0x80000000 */
878 #define	TKT_FLG_FORWARDABLE		0x40000000
879 #define	TKT_FLG_FORWARDED		0x20000000
880 #define	TKT_FLG_PROXIABLE		0x10000000
881 #define	TKT_FLG_PROXY			0x08000000
882 #define	TKT_FLG_MAY_POSTDATE		0x04000000
883 #define	TKT_FLG_POSTDATED		0x02000000
884 #define	TKT_FLG_INVALID			0x01000000
885 #define	TKT_FLG_RENEWABLE		0x00800000
886 #define	TKT_FLG_INITIAL			0x00400000
887 #define	TKT_FLG_PRE_AUTH		0x00200000
888 #define	TKT_FLG_HW_AUTH			0x00100000
889 #define	TKT_FLG_TRANSIT_POLICY_CHECKED	0x00080000
890 #define	TKT_FLG_OK_AS_DELEGATE		0x00040000
891 #define	TKT_FLG_ANONYMOUS		0x00020000
892 /* #define	TKT_FLG_RESERVED	0x00010000 */
893 /* #define	TKT_FLG_RESERVED	0x00008000 */
894 /* #define	TKT_FLG_RESERVED	0x00004000 */
895 /* #define	TKT_FLG_RESERVED	0x00002000 */
896 /* #define	TKT_FLG_RESERVED	0x00001000 */
897 /* #define	TKT_FLG_RESERVED	0x00000800 */
898 /* #define	TKT_FLG_RESERVED	0x00000400 */
899 /* #define	TKT_FLG_RESERVED	0x00000200 */
900 /* #define	TKT_FLG_RESERVED	0x00000100 */
901 /* #define	TKT_FLG_RESERVED	0x00000080 */
902 /* #define	TKT_FLG_RESERVED	0x00000040 */
903 /* #define	TKT_FLG_RESERVED	0x00000020 */
904 /* #define	TKT_FLG_RESERVED	0x00000010 */
905 /* #define	TKT_FLG_RESERVED	0x00000008 */
906 /* #define	TKT_FLG_RESERVED	0x00000004 */
907 /* #define	TKT_FLG_RESERVED	0x00000002 */
908 /* #define	TKT_FLG_RESERVED	0x00000001 */
909 
910 /* definitions for lr_type fields. */
911 #define	LR_TYPE_THIS_SERVER_ONLY	0x8000
912 
913 #define LR_TYPE_INTERPRETATION_MASK	0x7fff
914 
915 /* definitions for ad_type fields. */
916 #define	AD_TYPE_EXTERNAL	0x4000
917 #define	AD_TYPE_REGISTERED	0x2000
918 
919 #define AD_TYPE_FIELD_TYPE_MASK	0x1fff
920 #define AD_TYPE_INTERNAL_MASK	0x3fff
921 
922 /* definitions for msec direction bit for KRB_SAFE, KRB_PRIV */
923 #define	MSEC_DIRBIT		0x8000
924 #define	MSEC_VAL_MASK		0x7fff
925 
926 /*
927  * end "fieldbits.h"
928  */
929 
930 /*
931  * begin "proto.h"
932  */
933 
934 /* Protocol version number */
935 #define	KRB5_PVNO	5
936 
937 /* Message types */
938 
939 #define	KRB5_AS_REQ	((krb5_msgtype)10) /* Req for initial authentication */
940 #define	KRB5_AS_REP	((krb5_msgtype)11) /* Response to KRB_AS_REQ request */
941 #define	KRB5_TGS_REQ	((krb5_msgtype)12) /* TGS request to server */
942 #define	KRB5_TGS_REP	((krb5_msgtype)13) /* Response to KRB_TGS_REQ req */
943 #define	KRB5_AP_REQ	((krb5_msgtype)14) /* application request to server */
944 #define	KRB5_AP_REP	((krb5_msgtype)15) /* Response to KRB_AP_REQ_MUTUAL */
945 #define	KRB5_SAFE	((krb5_msgtype)20) /* Safe application message */
946 #define	KRB5_PRIV	((krb5_msgtype)21) /* Private application message */
947 #define	KRB5_CRED	((krb5_msgtype)22) /* Credential forwarding message */
948 #define	KRB5_ERROR	((krb5_msgtype)30) /* Error response */
949 
950 /* LastReq types */
951 #define KRB5_LRQ_NONE			0
952 #define KRB5_LRQ_ALL_LAST_TGT		1
953 #define KRB5_LRQ_ONE_LAST_TGT		(-1)
954 #define KRB5_LRQ_ALL_LAST_INITIAL	2
955 #define KRB5_LRQ_ONE_LAST_INITIAL	(-2)
956 #define KRB5_LRQ_ALL_LAST_TGT_ISSUED	3
957 #define KRB5_LRQ_ONE_LAST_TGT_ISSUED	(-3)
958 #define KRB5_LRQ_ALL_LAST_RENEWAL	4
959 #define KRB5_LRQ_ONE_LAST_RENEWAL	(-4)
960 #define KRB5_LRQ_ALL_LAST_REQ		5
961 #define KRB5_LRQ_ONE_LAST_REQ		(-5)
962 #define KRB5_LRQ_ALL_PW_EXPTIME		6
963 #define KRB5_LRQ_ONE_PW_EXPTIME		(-6)
964 
965 /* PADATA types */
966 #define KRB5_PADATA_NONE		0
967 #define	KRB5_PADATA_AP_REQ		1
968 #define	KRB5_PADATA_TGS_REQ		KRB5_PADATA_AP_REQ
969 #define KRB5_PADATA_ENC_TIMESTAMP	2
970 #define	KRB5_PADATA_PW_SALT		3
971 #if 0				/* Not used */
972 #define KRB5_PADATA_ENC_ENCKEY		4  /* Key encrypted within itself */
973 #endif
974 #define KRB5_PADATA_ENC_UNIX_TIME	5  /* timestamp encrypted in key */
975 #define KRB5_PADATA_ENC_SANDIA_SECURID	6  /* SecurId passcode */
976 #define KRB5_PADATA_SESAME		7  /* Sesame project */
977 #define KRB5_PADATA_OSF_DCE		8  /* OSF DCE */
978 #define KRB5_CYBERSAFE_SECUREID		9  /* Cybersafe */
979 #define	KRB5_PADATA_AFS3_SALT		10 /* Cygnus */
980 #define KRB5_PADATA_ETYPE_INFO		11 /* Etype info for preauth */
981 #define KRB5_PADATA_SAM_CHALLENGE	12 /* draft challenge system */
982 #define KRB5_PADATA_SAM_RESPONSE	13 /* draft challenge system response */
983 #define KRB5_PADATA_PK_AS_REQ_OLD	14 /* PKINIT */
984 #define KRB5_PADATA_PK_AS_REP_OLD	15 /* PKINIT */
985 #define KRB5_PADATA_PK_AS_REQ		16 /* PKINIT */
986 #define KRB5_PADATA_PK_AS_REP		17 /* PKINIT */
987 #define KRB5_PADATA_ETYPE_INFO2 	19
988 #define KRB5_PADATA_REFERRAL		25 /* draft referral system */
989 #define KRB5_PADATA_SAM_CHALLENGE_2	30 /* draft challenge system, updated */
990 #define KRB5_PADATA_SAM_RESPONSE_2	31 /* draft challenge system, updated */
991 
992 #define	KRB5_SAM_USE_SAD_AS_KEY		0x80000000
993 #define	KRB5_SAM_SEND_ENCRYPTED_SAD	0x40000000
994 #define	KRB5_SAM_MUST_PK_ENCRYPT_SAD	0x20000000 /* currently must be zero */
995 
996 /* Reserved for SPX pre-authentication. */
997 #define KRB5_PADATA_DASS		16
998 
999 /* Transited encoding types */
1000 #define	KRB5_DOMAIN_X500_COMPRESS	1
1001 
1002 /* alternate authentication types */
1003 #define	KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE	64
1004 
1005 /* authorization data types */
1006 #define KRB5_AUTHDATA_IF_RELEVANT   1
1007 #define KRB5_AUTHDATA_KDC_ISSUED    4
1008 #define KRB5_AUTHDATA_AND_OR        5
1009 #define KRB5_AUTHDATA_MANDATORY_FOR_KDC 8
1010 #define KRB5_AUTHDATA_INITIAL_VERIFIED_CAS      9
1011 #define	KRB5_AUTHDATA_OSF_DCE	64
1012 #define KRB5_AUTHDATA_SESAME	65
1013 
1014 /* password change constants */
1015 
1016 #define KRB5_KPASSWD_SUCCESS		0
1017 #define KRB5_KPASSWD_MALFORMED		1
1018 #define KRB5_KPASSWD_HARDERROR		2
1019 #define KRB5_KPASSWD_AUTHERROR		3
1020 #define KRB5_KPASSWD_SOFTERROR		4
1021 /* These are Microsoft's extensions in RFC 3244, and it looks like
1022    they'll become standardized, possibly with other additions.  */
1023 #define KRB5_KPASSWD_ACCESSDENIED	5	/* unused */
1024 #define KRB5_KPASSWD_BAD_VERSION	6
1025 #define KRB5_KPASSWD_INITIAL_FLAG_NEEDED 7	/* unused */
1026 
1027 /*
1028  * end "proto.h"
1029  */
1030 
1031 /* Time set */
1032 typedef struct _krb5_ticket_times {
1033     krb5_timestamp authtime; /* XXX ? should ktime in KDC_REP == authtime
1034 				in ticket? otherwise client can't get this */
1035     krb5_timestamp starttime;		/* optional in ticket, if not present,
1036 					   use authtime */
1037     krb5_timestamp endtime;
1038     krb5_timestamp renew_till;
1039 } krb5_ticket_times;
1040 
1041 /* structure for auth data */
1042 typedef struct _krb5_authdata {
1043     krb5_magic magic;
1044     krb5_authdatatype ad_type;
1045     unsigned int length;
1046     krb5_octet *contents;
1047 } krb5_authdata;
1048 
1049 /* structure for transited encoding */
1050 typedef struct _krb5_transited {
1051     krb5_magic magic;
1052     krb5_octet tr_type;
1053     krb5_data tr_contents;
1054 } krb5_transited;
1055 
1056 typedef struct _krb5_enc_tkt_part {
1057     krb5_magic magic;
1058     /* to-be-encrypted portion */
1059     krb5_flags flags;			/* flags */
1060     krb5_keyblock *session;		/* session key: includes enctype */
1061     krb5_principal client;		/* client name/realm */
1062     krb5_transited transited;		/* list of transited realms */
1063     krb5_ticket_times times;		/* auth, start, end, renew_till */
1064     krb5_address **caddrs;	/* array of ptrs to addresses */
1065     krb5_authdata **authorization_data; /* auth data */
1066 } krb5_enc_tkt_part;
1067 
1068 typedef struct _krb5_ticket {
1069     krb5_magic magic;
1070     /* cleartext portion */
1071     krb5_principal server;		/* server name/realm */
1072     krb5_enc_data enc_part;		/* encryption type, kvno, encrypted
1073 					   encoding */
1074     krb5_enc_tkt_part *enc_part2;	/* ptr to decrypted version, if
1075 					   available */
1076 } krb5_ticket;
1077 
1078 /* the unencrypted version */
1079 typedef struct _krb5_authenticator {
1080     krb5_magic magic;
1081     krb5_principal client;		/* client name/realm */
1082     krb5_checksum *checksum;	/* checksum, includes type, optional */
1083     krb5_int32 cusec;			/* client usec portion */
1084     krb5_timestamp ctime;		/* client sec portion */
1085     krb5_keyblock *subkey;		/* true session key, optional */
1086     krb5_ui_4 seq_number;		/* sequence #, optional */
1087     krb5_authdata **authorization_data; /* New add by Ari, auth data */
1088 } krb5_authenticator;
1089 
1090 typedef struct _krb5_tkt_authent {
1091     krb5_magic magic;
1092     krb5_ticket *ticket;
1093     krb5_authenticator *authenticator;
1094     krb5_flags ap_options;
1095 } krb5_tkt_authent;
1096 
1097 /* credentials:	 Ticket, session key, etc. */
1098 typedef struct _krb5_creds {
1099     krb5_magic magic;
1100     krb5_principal client;		/* client's principal identifier */
1101     krb5_principal server;		/* server's principal identifier */
1102     krb5_keyblock keyblock;		/* session encryption key info */
1103     krb5_ticket_times times;		/* lifetime info */
1104     krb5_boolean is_skey;		/* true if ticket is encrypted in
1105 					   another ticket's skey */
1106     krb5_flags ticket_flags;		/* flags in ticket */
1107     krb5_address * *addresses;	/* addrs in ticket */
1108     krb5_data ticket;			/* ticket string itself */
1109     krb5_data second_ticket;		/* second ticket, if related to
1110 					   ticket (via DUPLICATE-SKEY or
1111 					   ENC-TKT-IN-SKEY) */
1112     krb5_authdata **authdata;	/* authorization data */
1113 } krb5_creds;
1114 
1115 /* Last request fields */
1116 typedef struct _krb5_last_req_entry {
1117     krb5_magic magic;
1118     krb5_int32 lr_type;
1119     krb5_timestamp value;
1120 } krb5_last_req_entry;
1121 
1122 /* pre-authentication data */
1123 typedef struct _krb5_pa_data {
1124     krb5_magic magic;
1125     krb5_preauthtype  pa_type;
1126     unsigned int length;
1127     krb5_octet *contents;
1128 } krb5_pa_data;
1129 
1130 typedef struct _krb5_kdc_req {
1131     krb5_magic magic;
1132     krb5_msgtype msg_type;		/* AS_REQ or TGS_REQ? */
1133     krb5_pa_data **padata;	/* e.g. encoded AP_REQ */
1134     /* real body */
1135     krb5_flags kdc_options;		/* requested options */
1136     krb5_principal client;		/* includes realm; optional */
1137     krb5_principal server;		/* includes realm (only used if no
1138 					   client) */
1139     krb5_timestamp from;		/* requested starttime */
1140     krb5_timestamp till;		/* requested endtime */
1141     krb5_timestamp rtime;		/* (optional) requested renew_till */
1142     krb5_int32 nonce;			/* nonce to match request/response */
1143     int nktypes;			/* # of ktypes, must be positive */
1144     krb5_enctype *ktype;		/* requested enctype(s) */
1145     krb5_address **addresses;	/* requested addresses, optional */
1146     krb5_enc_data authorization_data;	/* encrypted auth data; OPTIONAL */
1147     krb5_authdata **unenc_authdata; /* unencrypted auth data,
1148 					   if available */
1149     krb5_ticket **second_ticket;/* second ticket array; OPTIONAL */
1150 } krb5_kdc_req;
1151 
1152 typedef struct _krb5_enc_kdc_rep_part {
1153     krb5_magic magic;
1154     /* encrypted part: */
1155     krb5_msgtype msg_type;		/* krb5 message type */
1156     krb5_keyblock *session;		/* session key */
1157     krb5_last_req_entry **last_req; /* array of ptrs to entries */
1158     krb5_int32 nonce;			/* nonce from request */
1159     krb5_timestamp key_exp;		/* expiration date */
1160     krb5_flags flags;			/* ticket flags */
1161     krb5_ticket_times times;		/* lifetime info */
1162     krb5_principal server;		/* server's principal identifier */
1163     krb5_address **caddrs;	/* array of ptrs to addresses,
1164 					   optional */
1165 } krb5_enc_kdc_rep_part;
1166 
1167 typedef struct _krb5_kdc_rep {
1168     krb5_magic magic;
1169     /* cleartext part: */
1170     krb5_msgtype msg_type;		/* AS_REP or KDC_REP? */
1171     krb5_pa_data **padata;	/* preauthentication data from KDC */
1172     krb5_principal client;		/* client's principal identifier */
1173     krb5_ticket *ticket;		/* ticket */
1174     krb5_enc_data enc_part;		/* encryption type, kvno, encrypted
1175 					   encoding */
1176     krb5_enc_kdc_rep_part *enc_part2;/* unencrypted version, if available */
1177 } krb5_kdc_rep;
1178 
1179 /* error message structure */
1180 typedef struct _krb5_error {
1181     krb5_magic magic;
1182     /* some of these may be meaningless in certain contexts */
1183     krb5_timestamp ctime;		/* client sec portion; optional */
1184     krb5_int32 cusec;			/* client usec portion; optional */
1185     krb5_int32 susec;			/* server usec portion */
1186     krb5_timestamp stime;		/* server sec portion */
1187     krb5_ui_4 error;			/* error code (protocol error #'s) */
1188     krb5_principal client;		/* client's principal identifier;
1189 					   optional */
1190     krb5_principal server;		/* server's principal identifier */
1191     krb5_data text;			/* descriptive text */
1192     krb5_data e_data;			/* additional error-describing data */
1193 } krb5_error;
1194 
1195 typedef struct _krb5_ap_req {
1196     krb5_magic magic;
1197     krb5_flags ap_options;		/* requested options */
1198     krb5_ticket *ticket;		/* ticket */
1199     krb5_enc_data authenticator;	/* authenticator (already encrypted) */
1200 } krb5_ap_req;
1201 
1202 typedef struct _krb5_ap_rep {
1203     krb5_magic magic;
1204     krb5_enc_data enc_part;
1205 } krb5_ap_rep;
1206 
1207 typedef struct _krb5_ap_rep_enc_part {
1208     krb5_magic magic;
1209     krb5_timestamp ctime;		/* client time, seconds portion */
1210     krb5_int32 cusec;			/* client time, microseconds portion */
1211     krb5_keyblock *subkey;		/* true session key, optional */
1212     krb5_ui_4 seq_number;		/* sequence #, optional */
1213 } krb5_ap_rep_enc_part;
1214 
1215 typedef struct _krb5_response {
1216     krb5_magic magic;
1217     krb5_octet message_type;
1218     krb5_data response;
1219     krb5_int32 expected_nonce;	/* The expected nonce for KDC_REP messages */
1220     krb5_timestamp request_time;   /* When we made the request */
1221 } krb5_response;
1222 
1223 typedef struct _krb5_cred_info {
1224     krb5_magic magic;
1225     krb5_keyblock *session;		/* session key used to encrypt */
1226 					/* ticket */
1227     krb5_principal client;		/* client name/realm, optional */
1228     krb5_principal server;		/* server name/realm, optional */
1229     krb5_flags flags;			/* ticket flags, optional */
1230     krb5_ticket_times times;		/* auth, start, end, renew_till, */
1231 					/* optional */
1232     krb5_address **caddrs;	/* array of ptrs to addresses */
1233 } krb5_cred_info;
1234 
1235 typedef struct _krb5_cred_enc_part {
1236     krb5_magic magic;
1237     krb5_int32 nonce;			/* nonce, optional */
1238     krb5_timestamp timestamp;		/* client time */
1239     krb5_int32 usec;			/* microsecond portion of time */
1240     krb5_address *s_address;	/* sender address, optional */
1241     krb5_address *r_address;	/* recipient address, optional */
1242     krb5_cred_info **ticket_info;
1243 } krb5_cred_enc_part;
1244 
1245 typedef struct _krb5_cred {
1246     krb5_magic magic;
1247     krb5_ticket **tickets;	/* tickets */
1248     krb5_enc_data enc_part;		/* encrypted part */
1249     krb5_cred_enc_part *enc_part2;	/* unencrypted version, if available*/
1250 } krb5_cred;
1251 
1252 /* Sandia password generation structures */
1253 typedef struct _passwd_phrase_element {
1254     krb5_magic magic;
1255     krb5_data *passwd;
1256     krb5_data *phrase;
1257 } passwd_phrase_element;
1258 
1259 typedef struct _krb5_pwd_data {
1260     krb5_magic magic;
1261     int sequence_count;
1262     passwd_phrase_element **element;
1263 } krb5_pwd_data;
1264 
1265 /* these need to be here so the typedefs are available for the prototypes */
1266 
1267 /*
1268  * begin "safepriv.h"
1269  */
1270 
1271 #define KRB5_AUTH_CONTEXT_DO_TIME	0x00000001
1272 #define KRB5_AUTH_CONTEXT_RET_TIME	0x00000002
1273 #define KRB5_AUTH_CONTEXT_DO_SEQUENCE	0x00000004
1274 #define KRB5_AUTH_CONTEXT_RET_SEQUENCE	0x00000008
1275 #define KRB5_AUTH_CONTEXT_PERMIT_ALL	0x00000010
1276 #define KRB5_AUTH_CONTEXT_USE_SUBKEY	0x00000020
1277 
1278 typedef struct krb5_replay_data {
1279     krb5_timestamp	timestamp;
1280     krb5_int32		usec;
1281     krb5_int32		seq;
1282 } krb5_replay_data;
1283 
1284 /* flags for krb5_auth_con_genaddrs() */
1285 #define KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR		0x00000001
1286 #define KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR		0x00000002
1287 #define KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR	0x00000004
1288 #define KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR	0x00000008
1289 
1290 /* type of function used as a callback to generate checksum data for
1291  * mk_req */
1292 
1293 typedef krb5_error_code
1294 (KRB5_CALLCONV * krb5_mk_req_checksum_func) (krb5_context, krb5_auth_context , void *,
1295 			       krb5_data **);
1296 
1297 /*
1298  * end "safepriv.h"
1299  */
1300 
1301 
1302 /*
1303  * begin "ccache.h"
1304  */
1305 
1306 typedef	krb5_pointer	krb5_cc_cursor;	/* cursor for sequential lookup */
1307 
1308 struct _krb5_ccache;
1309 typedef struct _krb5_ccache *krb5_ccache;
1310 struct _krb5_cc_ops;
1311 typedef struct _krb5_cc_ops krb5_cc_ops;
1312 
1313 /* for retrieve_cred */
1314 #define	KRB5_TC_MATCH_TIMES		0x00000001
1315 #define	KRB5_TC_MATCH_IS_SKEY		0x00000002
1316 #define	KRB5_TC_MATCH_FLAGS		0x00000004
1317 #define	KRB5_TC_MATCH_TIMES_EXACT	0x00000008
1318 #define	KRB5_TC_MATCH_FLAGS_EXACT	0x00000010
1319 #define	KRB5_TC_MATCH_AUTHDATA		0x00000020
1320 #define	KRB5_TC_MATCH_SRV_NAMEONLY	0x00000040
1321 #define	KRB5_TC_MATCH_2ND_TKT		0x00000080
1322 #define	KRB5_TC_MATCH_KTYPE		0x00000100
1323 #define KRB5_TC_SUPPORTED_KTYPES	0x00000200
1324 
1325 /* for set_flags and other functions */
1326 #define KRB5_TC_OPENCLOSE		0x00000001
1327 #define KRB5_TC_NOTICKET                0x00000002
1328 
1329 
1330 krb5_error_code KRB5_CALLCONV
1331 krb5_cc_gen_new (krb5_context context, krb5_ccache *cache);
1332 
1333 krb5_error_code KRB5_CALLCONV
1334 krb5_cc_initialize(krb5_context context, krb5_ccache cache,
1335 		   krb5_principal principal);
1336 
1337 krb5_error_code KRB5_CALLCONV
1338 krb5_cc_destroy (krb5_context context, krb5_ccache cache);
1339 
1340 krb5_error_code KRB5_CALLCONV
1341 krb5_cc_close (krb5_context context, krb5_ccache cache);
1342 
1343 krb5_error_code KRB5_CALLCONV
1344 krb5_cc_store_cred (krb5_context context, krb5_ccache cache,
1345                     krb5_creds *creds);
1346 
1347 krb5_error_code KRB5_CALLCONV
1348 krb5_cc_retrieve_cred (krb5_context context, krb5_ccache cache,
1349 		       krb5_flags flags, krb5_creds *mcreds,
1350 		       krb5_creds *creds);
1351 
1352 krb5_error_code KRB5_CALLCONV
1353 krb5_cc_get_principal (krb5_context context, krb5_ccache cache,
1354 		       krb5_principal *principal);
1355 
1356 krb5_error_code KRB5_CALLCONV
1357 krb5_cc_start_seq_get (krb5_context context, krb5_ccache cache,
1358 		       krb5_cc_cursor *cursor);
1359 
1360 krb5_error_code KRB5_CALLCONV
1361 krb5_cc_next_cred (krb5_context context, krb5_ccache cache,
1362 		   krb5_cc_cursor *cursor, krb5_creds *creds);
1363 
1364 krb5_error_code KRB5_CALLCONV
1365 krb5_cc_end_seq_get (krb5_context context, krb5_ccache cache,
1366 		     krb5_cc_cursor *cursor);
1367 
1368 krb5_error_code KRB5_CALLCONV
1369 krb5_cc_remove_cred (krb5_context context, krb5_ccache cache, krb5_flags flags,
1370 		     krb5_creds *creds);
1371 
1372 krb5_error_code KRB5_CALLCONV
1373 krb5_cc_set_flags (krb5_context context, krb5_ccache cache, krb5_flags flags);
1374 
1375 krb5_error_code KRB5_CALLCONV
1376 krb5_cc_get_flags (krb5_context context, krb5_ccache cache, krb5_flags *flags);
1377 
1378 const char * KRB5_CALLCONV
1379 krb5_cc_get_type (krb5_context context, krb5_ccache cache);
1380 
1381 /* SUNW14resync - add_cred.c needs this func */
1382 const char * KRB5_CALLCONV
1383 krb5_cc_get_name (krb5_context context, krb5_ccache cache);
1384 
1385 krb5_error_code KRB5_CALLCONV
1386 krb5_cc_new_unique(
1387     krb5_context context,
1388     const char *type,
1389     const char *hint,
1390     krb5_ccache *id);
1391 
1392 /*
1393  * end "ccache.h"
1394  */
1395 
1396 /*
1397  * begin "rcache.h"
1398  */
1399 
1400 struct krb5_rc_st;
1401 typedef struct krb5_rc_st *krb5_rcache;
1402 
1403 /*
1404  * end "rcache.h"
1405  */
1406 
1407 /*
1408  * begin "keytab.h"
1409  */
1410 
1411 
1412 /* XXX */
1413 #define MAX_KEYTAB_NAME_LEN 1100 /* Long enough for MAXPATHLEN + some extra */
1414 
1415 typedef krb5_pointer krb5_kt_cursor;	/* XXX */
1416 
1417 typedef struct krb5_keytab_entry_st {
1418     krb5_magic magic;
1419     krb5_principal principal;	/* principal of this key */
1420     krb5_timestamp timestamp;	/* time entry written to keytable */
1421     krb5_kvno vno;		/* key version number */
1422     krb5_keyblock key;		/* the secret key */
1423 } krb5_keytab_entry;
1424 
1425 #if KRB5_PRIVATE
1426 struct _krb5_kt_ops;
1427 typedef struct _krb5_kt {	/* should move into k5-int.h */
1428     krb5_magic magic;
1429     const struct _krb5_kt_ops *ops;
1430     krb5_pointer data;
1431 } *krb5_keytab;
1432 #else
1433 struct _krb5_kt;
1434 typedef struct _krb5_kt *krb5_keytab;
1435 #endif
1436 
1437 char * KRB5_CALLCONV
1438 krb5_kt_get_type (krb5_context, krb5_keytab keytab);
1439 krb5_error_code KRB5_CALLCONV
1440 krb5_kt_get_name(krb5_context context, krb5_keytab keytab, char *name,
1441 		 unsigned int namelen);
1442 krb5_error_code KRB5_CALLCONV
1443 krb5_kt_close(krb5_context context, krb5_keytab keytab);
1444 krb5_error_code KRB5_CALLCONV
1445 krb5_kt_get_entry(krb5_context context, krb5_keytab keytab,
1446 		  krb5_const_principal principal, krb5_kvno vno,
1447 		  krb5_enctype enctype, krb5_keytab_entry *entry);
1448 krb5_error_code KRB5_CALLCONV
1449 krb5_kt_start_seq_get(krb5_context context, krb5_keytab keytab,
1450 		      krb5_kt_cursor *cursor);
1451 krb5_error_code KRB5_CALLCONV
1452 krb5_kt_next_entry(krb5_context context, krb5_keytab keytab,
1453 		   krb5_keytab_entry *entry, krb5_kt_cursor *cursor);
1454 krb5_error_code KRB5_CALLCONV
1455 krb5_kt_end_seq_get(krb5_context context, krb5_keytab keytab,
1456 		    krb5_kt_cursor *cursor);
1457 /* Solaris Kerberos */
1458 krb5_error_code
1459 krb5_kt_find_realm(krb5_context context, krb5_keytab keytab,
1460 		  krb5_principal princ, krb5_data *realm);
1461 
1462 /*
1463  * end "keytab.h"
1464  */
1465 
1466 /*
1467  * begin "func-proto.h"
1468  */
1469 
1470 /* Solaris Kerberos */
1471 krb5_error_code krb5_init_ef_handle(krb5_context);
1472 krb5_error_code krb5_free_ef_handle(krb5_context);
1473 
1474 krb5_boolean krb5_privacy_allowed(void);
1475 
1476 /*
1477  * Solaris Kerberos:
1478  * krb5_copy_keyblock_data is a new routine to hide the details
1479  * of a keyblock copy operation.
1480  */
1481 krb5_error_code KRB5_CALLCONV krb5_copy_keyblock_data
1482 	(krb5_context,
1483 		const krb5_keyblock *,
1484 		krb5_keyblock *);
1485 
1486 
1487 
1488 krb5_error_code KRB5_CALLCONV krb5_init_context
1489 	(krb5_context *);
1490 krb5_error_code KRB5_CALLCONV krb5_init_secure_context
1491 	(krb5_context *);
1492 void KRB5_CALLCONV krb5_free_context
1493 	(krb5_context);
1494 
1495 #if KRB5_PRIVATE
1496 krb5_error_code krb5_set_default_in_tkt_ktypes
1497 	(krb5_context,
1498 		const krb5_enctype *);
1499 krb5_error_code krb5_get_default_in_tkt_ktypes
1500 	(krb5_context,
1501 		krb5_enctype **);
1502 
1503 krb5_error_code krb5_set_default_tgs_ktypes
1504 	(krb5_context,
1505 		const krb5_enctype *);
1506 #endif
1507 
1508 krb5_error_code KRB5_CALLCONV
1509 krb5_set_default_tgs_enctypes
1510 	(krb5_context,
1511 		const krb5_enctype *);
1512 #if KRB5_PRIVATE
1513 krb5_error_code KRB5_CALLCONV krb5_get_tgs_ktypes
1514 	(krb5_context,
1515 		krb5_const_principal,
1516 		krb5_enctype **);
1517 #endif
1518 
1519 krb5_error_code KRB5_CALLCONV krb5_get_permitted_enctypes
1520 	(krb5_context, krb5_enctype **);
1521 
1522 #if KRB5_PRIVATE
1523 void KRB5_CALLCONV krb5_free_ktypes
1524 	(krb5_context, krb5_enctype *);
1525 
1526 krb5_boolean krb5_is_permitted_enctype
1527 	(krb5_context, krb5_enctype);
1528 #endif
1529 
1530 krb5_boolean KRB5_CALLCONV krb5_is_thread_safe(void);
1531 
1532 /* libkrb.spec */
1533 #if KRB5_PRIVATE
1534 krb5_error_code krb5_kdc_rep_decrypt_proc
1535 	(krb5_context,
1536 		const krb5_keyblock *,
1537 		krb5_const_pointer,
1538 		krb5_kdc_rep * );
1539 krb5_error_code KRB5_CALLCONV krb5_decrypt_tkt_part
1540 	(krb5_context,
1541 		const krb5_keyblock *,
1542 		krb5_ticket * );
1543 krb5_error_code krb5_get_cred_from_kdc
1544 	(krb5_context,
1545 		krb5_ccache,		/* not const, as reading may save
1546 					   state */
1547 		krb5_creds *,
1548 		krb5_creds **,
1549 		krb5_creds *** );
1550 krb5_error_code krb5_get_cred_from_kdc_validate
1551 	(krb5_context,
1552 		krb5_ccache,		/* not const, as reading may save
1553 					   state */
1554 		krb5_creds *,
1555 		krb5_creds **,
1556 		krb5_creds *** );
1557 krb5_error_code krb5_get_cred_from_kdc_renew
1558 	(krb5_context,
1559 		krb5_ccache,		/* not const, as reading may save
1560 					   state */
1561 		krb5_creds *,
1562 		krb5_creds **,
1563 		krb5_creds *** );
1564 #endif
1565 
1566 void KRB5_CALLCONV krb5_free_tgt_creds
1567 	(krb5_context,
1568 	 krb5_creds **); /* XXX too hard to do with const */
1569 
1570 #define	KRB5_GC_USER_USER	1	/* want user-user ticket */
1571 #define	KRB5_GC_CACHED		2	/* want cached ticket only */
1572 
1573 krb5_error_code KRB5_CALLCONV krb5_get_credentials
1574 	(krb5_context,
1575 		krb5_flags,
1576 		krb5_ccache,
1577 		krb5_creds *,
1578 		krb5_creds **);
1579 krb5_error_code KRB5_CALLCONV krb5_get_credentials_validate
1580 	(krb5_context,
1581 		krb5_flags,
1582 		krb5_ccache,
1583 		krb5_creds *,
1584 		krb5_creds **);
1585 krb5_error_code KRB5_CALLCONV krb5_get_credentials_renew
1586 	(krb5_context,
1587 		krb5_flags,
1588 		krb5_ccache,
1589 		krb5_creds *,
1590 		krb5_creds **);
1591 #if KRB5_PRIVATE
1592 krb5_error_code krb5_get_cred_via_tkt
1593 	(krb5_context,
1594 		   krb5_creds *,
1595 		   krb5_flags,
1596 		   krb5_address * const *,
1597 		   krb5_creds *,
1598 		   krb5_creds **);
1599 #endif
1600 krb5_error_code KRB5_CALLCONV krb5_mk_req
1601 	(krb5_context,
1602 		krb5_auth_context *,
1603 		krb5_flags,
1604 		char *,
1605 		char *,
1606 		krb5_data *,
1607 		krb5_ccache,
1608 		krb5_data * );
1609 krb5_error_code KRB5_CALLCONV krb5_mk_req_extended
1610 	(krb5_context,
1611 		krb5_auth_context *,
1612 		krb5_flags,
1613 		krb5_data *,
1614 		krb5_creds *,
1615 		krb5_data * );
1616 krb5_error_code KRB5_CALLCONV krb5_mk_rep
1617 	(krb5_context,
1618 		krb5_auth_context,
1619 		krb5_data *);
1620 krb5_error_code KRB5_CALLCONV krb5_rd_rep
1621 	(krb5_context,
1622 		krb5_auth_context,
1623 		const krb5_data *,
1624 		krb5_ap_rep_enc_part **);
1625 krb5_error_code KRB5_CALLCONV krb5_mk_error
1626 	(krb5_context,
1627 		const krb5_error *,
1628 		krb5_data * );
1629 krb5_error_code KRB5_CALLCONV krb5_rd_error
1630 	(krb5_context,
1631 		const krb5_data *,
1632 		krb5_error ** );
1633 krb5_error_code KRB5_CALLCONV krb5_rd_safe
1634 	(krb5_context,
1635 		krb5_auth_context,
1636 		const krb5_data *,
1637 		krb5_data *,
1638 		krb5_replay_data *);
1639 krb5_error_code KRB5_CALLCONV krb5_rd_priv
1640 	(krb5_context,
1641 		krb5_auth_context,
1642 		const krb5_data *,
1643 		krb5_data *,
1644 		krb5_replay_data *);
1645 krb5_error_code KRB5_CALLCONV krb5_parse_name
1646 	(krb5_context,
1647 		const char *,
1648 		krb5_principal * );
1649 krb5_error_code KRB5_CALLCONV krb5_unparse_name
1650 	(krb5_context,
1651 		krb5_const_principal,
1652 		char ** );
1653 krb5_error_code KRB5_CALLCONV krb5_unparse_name_ext
1654 	(krb5_context,
1655 		krb5_const_principal,
1656 		char **,
1657 		unsigned int *);
1658 
1659 krb5_error_code KRB5_CALLCONV krb5_set_principal_realm
1660 	(krb5_context, krb5_principal, const char *);
1661 
1662 krb5_boolean KRB5_CALLCONV_WRONG krb5_address_search
1663 	(krb5_context,
1664 		const krb5_address *,
1665 		krb5_address * const *);
1666 krb5_boolean KRB5_CALLCONV krb5_address_compare
1667 	(krb5_context,
1668 		const krb5_address *,
1669 		const krb5_address *);
1670 int KRB5_CALLCONV krb5_address_order
1671 	(krb5_context,
1672 		const krb5_address *,
1673 		const krb5_address *);
1674 krb5_boolean KRB5_CALLCONV krb5_realm_compare
1675 	(krb5_context,
1676 		krb5_const_principal,
1677 		krb5_const_principal);
1678 krb5_boolean KRB5_CALLCONV krb5_principal_compare
1679 	(krb5_context,
1680 		krb5_const_principal,
1681 		krb5_const_principal);
1682 krb5_error_code KRB5_CALLCONV  krb5_init_keyblock
1683 		(krb5_context, krb5_enctype enctype,
1684 		size_t length, krb5_keyblock **out);
1685   		/* Initialize a new keyblock and allocate storage
1686 		 * for the contents of the key, which will be freed along
1687 		 * with the keyblock when krb5_free_keyblock is called.
1688 		 * It is legal to pass in a length of 0, in which
1689 		 * case contents are left unallocated.
1690 		 */
1691 
1692 /*
1693  * Solaris Kerberos
1694  * Start - keyblock API (MIT will ship this also in a future release)
1695  */
1696 /*
1697  * Similiar to krb5_init_keyblock but this routine expects the
1698  * keyblock to already be allocated.
1699  */
1700 krb5_error_code KRB5_CALLCONV krb5_init_allocated_keyblock
1701         (krb5_context,
1702 	        krb5_enctype,
1703 	        unsigned int,
1704                 krb5_keyblock *);
1705 
1706 krb5_enctype KRB5_CALLCONV krb5_get_key_enctype
1707         (krb5_keyblock *);
1708 
1709 unsigned int KRB5_CALLCONV krb5_get_key_length
1710         (krb5_keyblock *);
1711 
1712 krb5_octet KRB5_CALLCONV *krb5_get_key_data
1713         (krb5_keyblock *);
1714 
1715 void KRB5_CALLCONV krb5_set_key_enctype
1716         (krb5_keyblock *,
1717                  krb5_enctype);
1718 
1719 void KRB5_CALLCONV krb5_set_key_data
1720         (krb5_keyblock *,
1721                  krb5_octet *);
1722 
1723 void KRB5_CALLCONV krb5_set_key_length
1724         (krb5_keyblock *,
1725                  unsigned int);
1726 /*
1727  * Solaris Kerberos
1728  * End - keyblock API
1729  */
1730 
1731 krb5_error_code KRB5_CALLCONV krb5_copy_keyblock
1732 	(krb5_context,
1733 		const krb5_keyblock *,
1734 		krb5_keyblock **);
1735 krb5_error_code KRB5_CALLCONV krb5_copy_keyblock_contents
1736 	(krb5_context,
1737 		const krb5_keyblock *,
1738 		krb5_keyblock *);
1739 krb5_error_code KRB5_CALLCONV krb5_copy_creds
1740 	(krb5_context,
1741 		const krb5_creds *,
1742 		krb5_creds **);
1743 krb5_error_code KRB5_CALLCONV krb5_copy_data
1744 	(krb5_context,
1745 		const krb5_data *,
1746 		krb5_data **);
1747 krb5_error_code KRB5_CALLCONV krb5_copy_principal
1748 	(krb5_context,
1749 		krb5_const_principal,
1750 		krb5_principal *);
1751 #if KRB5_PRIVATE
1752 krb5_error_code KRB5_CALLCONV krb5_copy_addr
1753 	(krb5_context,
1754 		const krb5_address *,
1755 		krb5_address **);
1756 #endif
1757 krb5_error_code KRB5_CALLCONV krb5_copy_addresses
1758 	(krb5_context,
1759 		krb5_address * const *,
1760 		krb5_address ***);
1761 krb5_error_code KRB5_CALLCONV krb5_copy_ticket
1762 	(krb5_context,
1763 		const krb5_ticket *,
1764 		krb5_ticket **);
1765 krb5_error_code KRB5_CALLCONV krb5_copy_authdata
1766 	(krb5_context,
1767 		krb5_authdata * const *,
1768 		krb5_authdata ***);
1769 krb5_error_code KRB5_CALLCONV krb5_copy_authenticator
1770 	(krb5_context,
1771 		const krb5_authenticator *,
1772 		krb5_authenticator **);
1773 krb5_error_code KRB5_CALLCONV krb5_copy_checksum
1774 	(krb5_context,
1775 		const krb5_checksum *,
1776 		krb5_checksum **);
1777 #if KRB5_PRIVATE
1778 void krb5_init_ets
1779 	(krb5_context);
1780 void krb5_free_ets
1781 	(krb5_context);
1782 krb5_error_code krb5_generate_subkey
1783 	(krb5_context,
1784 		const krb5_keyblock *, krb5_keyblock **);
1785 krb5_error_code krb5_generate_seq_number
1786 	(krb5_context,
1787 		const krb5_keyblock *, krb5_ui_4 *);
1788 #endif
1789 krb5_error_code KRB5_CALLCONV krb5_get_server_rcache
1790 	(krb5_context,
1791 		const krb5_data *, krb5_rcache *);
1792 krb5_error_code KRB5_CALLCONV_C krb5_build_principal_ext
1793 	(krb5_context, krb5_principal *, unsigned int, const char *, ...);
1794 krb5_error_code KRB5_CALLCONV_C krb5_build_principal
1795 	(krb5_context, krb5_principal *, unsigned int, const char *, ...);
1796 #ifdef va_start
1797 /* XXX depending on varargs include file defining va_start... */
1798 krb5_error_code KRB5_CALLCONV krb5_build_principal_va
1799 	(krb5_context,
1800 		krb5_principal, unsigned int, const char *, va_list);
1801 #endif
1802 
1803 krb5_error_code KRB5_CALLCONV krb5_425_conv_principal
1804 	(krb5_context,
1805 		const char *name,
1806 		const char *instance, const char *realm,
1807 		krb5_principal *princ);
1808 
1809 krb5_error_code KRB5_CALLCONV krb5_524_conv_principal
1810 	(krb5_context context, krb5_const_principal princ,
1811 		char *name, char *inst, char *realm);
1812 
1813 struct credentials;
1814 int KRB5_CALLCONV krb5_524_convert_creds
1815 	(krb5_context context, krb5_creds *v5creds,
1816 	 struct credentials *v4creds);
1817 #if KRB5_DEPRECATED
1818 #define krb524_convert_creds_kdc krb5_524_convert_creds
1819 #define krb524_init_ets(x) (0)
1820 #endif
1821 
1822 /* libkt.spec */
1823 #if KRB5_PRIVATE
1824 krb5_error_code KRB5_CALLCONV krb5_kt_register
1825 	(krb5_context,
1826 		const struct _krb5_kt_ops * );
1827 #endif
1828 
1829 krb5_error_code KRB5_CALLCONV krb5_kt_resolve
1830 	(krb5_context,
1831 		const char *,
1832 		krb5_keytab * );
1833 krb5_error_code KRB5_CALLCONV krb5_kt_default_name
1834 	(krb5_context,
1835 		char *,
1836 		int );
1837 krb5_error_code KRB5_CALLCONV krb5_kt_default
1838 	(krb5_context,
1839 		krb5_keytab * );
1840 krb5_error_code KRB5_CALLCONV krb5_free_keytab_entry_contents
1841 	(krb5_context,
1842 		krb5_keytab_entry * );
1843 #if KRB5_PRIVATE
1844 /* use krb5_free_keytab_entry_contents instead */
1845 krb5_error_code KRB5_CALLCONV krb5_kt_free_entry
1846 	(krb5_context,
1847 		krb5_keytab_entry * );
1848 #endif
1849 /* remove and add are functions, so that they can return NOWRITE
1850    if not a writable keytab */
1851 krb5_error_code KRB5_CALLCONV krb5_kt_remove_entry
1852 	(krb5_context,
1853 		krb5_keytab,
1854 		krb5_keytab_entry * );
1855 krb5_error_code KRB5_CALLCONV krb5_kt_add_entry
1856 	(krb5_context,
1857 		krb5_keytab,
1858 		krb5_keytab_entry * );
1859 krb5_error_code KRB5_CALLCONV_WRONG krb5_principal2salt
1860 	(krb5_context,
1861 		krb5_const_principal, krb5_data *);
1862 #if KRB5_PRIVATE
1863 krb5_error_code krb5_principal2salt_norealm
1864 	(krb5_context,
1865 		krb5_const_principal, krb5_data *);
1866 #endif
1867 /* librc.spec--see rcache.h */
1868 
1869 /* libcc.spec */
1870 krb5_error_code KRB5_CALLCONV krb5_cc_resolve
1871 	(krb5_context,
1872 		const char *,
1873 		krb5_ccache * );
1874 const char * KRB5_CALLCONV krb5_cc_default_name
1875 	(krb5_context);
1876 krb5_error_code KRB5_CALLCONV krb5_cc_set_default_name
1877 	(krb5_context, const char *);
1878 krb5_error_code KRB5_CALLCONV krb5_cc_default
1879 	(krb5_context,
1880 		krb5_ccache *);
1881 #if KRB5_PRIVATE
1882 unsigned int KRB5_CALLCONV krb5_get_notification_message
1883 	(void);
1884 #endif
1885 
1886 krb5_error_code KRB5_CALLCONV krb5_cc_copy_creds
1887 	(krb5_context context,
1888 			krb5_ccache incc,
1889 			krb5_ccache outcc);
1890 
1891 
1892 /* chk_trans.c */
1893 #if KRB5_PRIVATE
1894 krb5_error_code krb5_check_transited_list
1895 	(krb5_context, const krb5_data *trans,
1896 	 const krb5_data *realm1, const krb5_data *realm2);
1897 #endif
1898 
1899 /* free_rtree.c */
1900 #if KRB5_PRIVATE
1901 void krb5_free_realm_tree
1902 	(krb5_context,
1903 		krb5_principal *);
1904 #endif
1905 
1906 /* krb5_free.c */
1907 void KRB5_CALLCONV krb5_free_principal
1908 	(krb5_context, krb5_principal );
1909 void KRB5_CALLCONV krb5_free_authenticator
1910 	(krb5_context, krb5_authenticator * );
1911 #if KRB5_PRIVATE
1912 void KRB5_CALLCONV krb5_free_authenticator_contents
1913 	(krb5_context, krb5_authenticator * );
1914 #endif
1915 void KRB5_CALLCONV krb5_free_addresses
1916 	(krb5_context, krb5_address ** );
1917 #if KRB5_PRIVATE
1918 void KRB5_CALLCONV krb5_free_address
1919 	(krb5_context, krb5_address * );
1920 #endif
1921 void KRB5_CALLCONV krb5_free_authdata
1922 	(krb5_context, krb5_authdata ** );
1923 #if KRB5_PRIVATE
1924 void KRB5_CALLCONV krb5_free_enc_tkt_part
1925 	(krb5_context, krb5_enc_tkt_part * );
1926 #endif
1927 void KRB5_CALLCONV krb5_free_ticket
1928 	(krb5_context, krb5_ticket * );
1929 #if KRB5_PRIVATE
1930 void KRB5_CALLCONV krb5_free_tickets
1931 	(krb5_context, krb5_ticket ** );
1932 void KRB5_CALLCONV krb5_free_kdc_req
1933 	(krb5_context, krb5_kdc_req * );
1934 void KRB5_CALLCONV krb5_free_kdc_rep
1935 	(krb5_context, krb5_kdc_rep * );
1936 void KRB5_CALLCONV krb5_free_last_req
1937 	(krb5_context, krb5_last_req_entry ** );
1938 void KRB5_CALLCONV krb5_free_enc_kdc_rep_part
1939 	(krb5_context, krb5_enc_kdc_rep_part * );
1940 #endif
1941 void KRB5_CALLCONV krb5_free_error
1942 	(krb5_context, krb5_error * );
1943 #if KRB5_PRIVATE
1944 void KRB5_CALLCONV krb5_free_ap_req
1945 	(krb5_context, krb5_ap_req * );
1946 void KRB5_CALLCONV krb5_free_ap_rep
1947 	(krb5_context, krb5_ap_rep * );
1948 void KRB5_CALLCONV krb5_free_cred
1949 	(krb5_context, krb5_cred *);
1950 #endif
1951 void KRB5_CALLCONV krb5_free_creds
1952 	(krb5_context, krb5_creds *);
1953 void KRB5_CALLCONV krb5_free_cred_contents
1954 	(krb5_context, krb5_creds *);
1955 #if KRB5_PRIVATE
1956 void KRB5_CALLCONV krb5_free_cred_enc_part
1957 	(krb5_context, krb5_cred_enc_part *);
1958 #endif
1959 void KRB5_CALLCONV krb5_free_checksum
1960 	(krb5_context, krb5_checksum *);
1961 void KRB5_CALLCONV krb5_free_checksum_contents
1962 	(krb5_context, krb5_checksum *);
1963 void KRB5_CALLCONV krb5_free_keyblock
1964 	(krb5_context, krb5_keyblock *);
1965 void KRB5_CALLCONV krb5_free_keyblock_contents
1966 	(krb5_context, krb5_keyblock *);
1967 #if KRB5_PRIVATE
1968 void KRB5_CALLCONV krb5_free_pa_data
1969 	(krb5_context, krb5_pa_data **);
1970 #endif
1971 void KRB5_CALLCONV krb5_free_ap_rep_enc_part
1972 	(krb5_context, krb5_ap_rep_enc_part *);
1973 #if KRB5_PRIVATE
1974 void KRB5_CALLCONV krb5_free_tkt_authent
1975 	(krb5_context, krb5_tkt_authent *);
1976 void KRB5_CALLCONV krb5_free_pwd_data
1977 	(krb5_context, krb5_pwd_data *);
1978 void KRB5_CALLCONV krb5_free_pwd_sequences
1979 	(krb5_context, passwd_phrase_element **);
1980 #endif
1981 void KRB5_CALLCONV krb5_free_data
1982 	(krb5_context, krb5_data *);
1983 void KRB5_CALLCONV krb5_free_data_contents
1984 	(krb5_context, krb5_data *);
1985 void KRB5_CALLCONV krb5_free_unparsed_name
1986 	(krb5_context, char *);
1987 void KRB5_CALLCONV krb5_free_cksumtypes
1988 	(krb5_context, krb5_cksumtype *);
1989 
1990 /* From krb5/os but needed but by the outside world */
1991 krb5_error_code KRB5_CALLCONV krb5_us_timeofday
1992 	(krb5_context,
1993 		krb5_int32 *,
1994 		krb5_int32 * );
1995 krb5_error_code KRB5_CALLCONV krb5_timeofday
1996 	(krb5_context,
1997 		krb5_int32 * );
1998 		 /* get all the addresses of this host */
1999 krb5_error_code KRB5_CALLCONV krb5_os_localaddr
2000 	(krb5_context,
2001 		krb5_address ***);
2002 krb5_error_code KRB5_CALLCONV krb5_get_default_realm
2003 	(krb5_context,
2004 		 char ** );
2005 krb5_error_code KRB5_CALLCONV krb5_set_default_realm
2006 	(krb5_context,
2007 		   const char * );
2008 void KRB5_CALLCONV krb5_free_default_realm
2009 	(krb5_context,
2010 		   char * );
2011 krb5_error_code KRB5_CALLCONV krb5_sname_to_principal
2012 	(krb5_context,
2013 		const char *,
2014 		   const char *,
2015 		   krb5_int32,
2016 		   krb5_principal *);
2017 krb5_error_code KRB5_CALLCONV
2018 krb5_change_password
2019 	(krb5_context context, krb5_creds *creds, char *newpw,
2020 			int *result_code, krb5_data *result_code_string,
2021 			krb5_data *result_string);
2022 krb5_error_code KRB5_CALLCONV
2023 krb5_set_password
2024 	(krb5_context context, krb5_creds *creds, char *newpw, krb5_principal change_password_for,
2025 			int *result_code, krb5_data *result_code_string, krb5_data *result_string);
2026 krb5_error_code KRB5_CALLCONV
2027 krb5_set_password_using_ccache
2028 	(krb5_context context, krb5_ccache ccache, char *newpw, krb5_principal change_password_for,
2029 			int *result_code, krb5_data *result_code_string, krb5_data *result_string);
2030 
2031 #if KRB5_PRIVATE
2032 krb5_error_code krb5_set_config_files
2033 	(krb5_context, const char **);
2034 
2035 krb5_error_code KRB5_CALLCONV krb5_get_default_config_files
2036 	(char ***filenames);
2037 
2038 void KRB5_CALLCONV krb5_free_config_files
2039 	(char **filenames);
2040 #endif
2041 
2042 krb5_error_code KRB5_CALLCONV
2043 krb5_get_profile
2044 	(krb5_context, struct _profile_t * /* profile_t */ *);
2045 
2046 #if KRB5_PRIVATE
2047 krb5_error_code krb5_send_tgs
2048 	(krb5_context,
2049 		krb5_flags,
2050 		const krb5_ticket_times *,
2051 		const krb5_enctype *,
2052 		krb5_const_principal,
2053 		krb5_address * const *,
2054 		krb5_authdata * const *,
2055 		krb5_pa_data * const *,
2056 		const krb5_data *,
2057 		krb5_creds *,
2058 		krb5_response * );
2059 #endif
2060 
2061 #if KRB5_DEPRECATED
2062 krb5_error_code KRB5_CALLCONV krb5_get_in_tkt
2063 	(krb5_context,
2064 		krb5_flags,
2065 		krb5_address * const *,
2066 		krb5_enctype *,
2067 		krb5_preauthtype *,
2068 		krb5_error_code ( * )(krb5_context,
2069 					krb5_enctype,
2070 					krb5_data *,
2071 					krb5_const_pointer,
2072 					krb5_keyblock **),
2073 		krb5_const_pointer,
2074 		krb5_error_code ( * )(krb5_context,
2075 					const krb5_keyblock *,
2076 					krb5_const_pointer,
2077 					krb5_kdc_rep * ),
2078 		krb5_const_pointer,
2079 		krb5_creds *,
2080 		krb5_ccache,
2081 		krb5_kdc_rep ** );
2082 
2083 krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_password
2084 	(krb5_context,
2085 		krb5_flags,
2086 		krb5_address * const *,
2087 		krb5_enctype *,
2088 		krb5_preauthtype *,
2089 		const char *,
2090 		krb5_ccache,
2091 		krb5_creds *,
2092 		krb5_kdc_rep ** );
2093 
2094 krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_skey
2095 	(krb5_context,
2096 		krb5_flags,
2097 		krb5_address * const *,
2098 		krb5_enctype *,
2099 		krb5_preauthtype *,
2100 		const krb5_keyblock *,
2101 		krb5_ccache,
2102 		krb5_creds *,
2103 		krb5_kdc_rep ** );
2104 
2105 krb5_error_code KRB5_CALLCONV krb5_get_in_tkt_with_keytab
2106 	(krb5_context,
2107 		krb5_flags,
2108 		krb5_address * const *,
2109 		krb5_enctype *,
2110 		krb5_preauthtype *,
2111 		krb5_keytab,
2112 		krb5_ccache,
2113 		krb5_creds *,
2114 		krb5_kdc_rep ** );
2115 #endif /* KRB5_DEPRECATED */
2116 
2117 #if KRB5_PRIVATE
2118 krb5_error_code krb5_decode_kdc_rep
2119 	(krb5_context,
2120 		krb5_data *,
2121 		const krb5_keyblock *,
2122 		krb5_kdc_rep ** );
2123 #endif
2124 
2125 krb5_error_code KRB5_CALLCONV krb5_rd_req
2126 	(krb5_context,
2127 		krb5_auth_context *,
2128 		const krb5_data *,
2129 		krb5_const_principal,
2130 		krb5_keytab,
2131 		krb5_flags *,
2132 		krb5_ticket **);
2133 
2134 #if KRB5_PRIVATE
2135 krb5_error_code krb5_rd_req_decoded
2136 	(krb5_context,
2137 		krb5_auth_context *,
2138 		const krb5_ap_req *,
2139 		krb5_const_principal,
2140 		krb5_keytab,
2141 		krb5_flags *,
2142 		krb5_ticket **);
2143 
2144 krb5_error_code krb5_rd_req_decoded_anyflag
2145 	(krb5_context,
2146 		krb5_auth_context *,
2147 		const krb5_ap_req *,
2148 		krb5_const_principal,
2149 		krb5_keytab,
2150 		krb5_flags *,
2151 		krb5_ticket **);
2152 #endif
2153 
2154 krb5_error_code KRB5_CALLCONV krb5_kt_read_service_key
2155 	(krb5_context,
2156 		krb5_pointer,
2157 		krb5_principal,
2158 		krb5_kvno,
2159 		krb5_enctype,
2160 		krb5_keyblock **);
2161 krb5_error_code KRB5_CALLCONV krb5_mk_safe
2162 	(krb5_context,
2163 		krb5_auth_context,
2164 		const krb5_data *,
2165 		krb5_data *,
2166 		krb5_replay_data *);
2167 krb5_error_code KRB5_CALLCONV krb5_mk_priv
2168 	(krb5_context,
2169 		krb5_auth_context,
2170 		const krb5_data *,
2171 		krb5_data *,
2172 		krb5_replay_data *);
2173 #if KRB5_PRIVATE
2174 krb5_error_code KRB5_CALLCONV krb5_cc_register
2175 	(krb5_context,
2176 		krb5_cc_ops *,
2177 		krb5_boolean );
2178 #endif
2179 
2180 krb5_error_code KRB5_CALLCONV krb5_sendauth
2181 	(krb5_context,
2182 		krb5_auth_context *,
2183 		krb5_pointer,
2184 		char *,
2185 		krb5_principal,
2186 		krb5_principal,
2187 		krb5_flags,
2188 		krb5_data *,
2189 		krb5_creds *,
2190 		krb5_ccache,
2191 		krb5_error **,
2192 		krb5_ap_rep_enc_part **,
2193 		krb5_creds **);
2194 
2195 krb5_error_code KRB5_CALLCONV krb5_recvauth
2196 	(krb5_context,
2197 		krb5_auth_context *,
2198 		krb5_pointer,
2199 		char *,
2200 		krb5_principal,
2201 		krb5_int32,
2202 		krb5_keytab,
2203 		krb5_ticket **);
2204 krb5_error_code KRB5_CALLCONV krb5_recvauth_version
2205 	(krb5_context,
2206 		krb5_auth_context *,
2207 		krb5_pointer,
2208 		krb5_principal,
2209 		krb5_int32,
2210 		krb5_keytab,
2211 		krb5_ticket **,
2212 		krb5_data *);
2213 
2214 #if KRB5_PRIVATE
2215 krb5_error_code krb5_walk_realm_tree
2216 	(krb5_context,
2217 		const krb5_data *,
2218 		const krb5_data *,
2219 		krb5_principal **,
2220 		int);
2221 #endif
2222 
2223 krb5_error_code KRB5_CALLCONV krb5_mk_ncred
2224 	(krb5_context,
2225 		krb5_auth_context,
2226 		krb5_creds **,
2227 		krb5_data **,
2228 		krb5_replay_data *);
2229 
2230 krb5_error_code KRB5_CALLCONV krb5_mk_1cred
2231 	(krb5_context,
2232 		krb5_auth_context,
2233 		krb5_creds *,
2234 		krb5_data **,
2235 		krb5_replay_data *);
2236 
2237 krb5_error_code KRB5_CALLCONV krb5_rd_cred
2238 	(krb5_context,
2239 		krb5_auth_context,
2240 		krb5_data *,
2241 		krb5_creds ***,
2242 		krb5_replay_data *);
2243 
2244 krb5_error_code KRB5_CALLCONV krb5_fwd_tgt_creds
2245 	(krb5_context,
2246 		krb5_auth_context,
2247 		char *,
2248 		krb5_principal,
2249 		krb5_principal,
2250 		krb5_ccache,
2251 		int forwardable,
2252 		krb5_data *);
2253 
2254 krb5_error_code KRB5_CALLCONV krb5_auth_con_init
2255 	(krb5_context,
2256 		krb5_auth_context *);
2257 
2258 krb5_error_code KRB5_CALLCONV krb5_auth_con_free
2259 	(krb5_context,
2260 		krb5_auth_context);
2261 
2262 krb5_error_code KRB5_CALLCONV krb5_auth_con_setflags
2263 	(krb5_context,
2264 		krb5_auth_context,
2265 		krb5_int32);
2266 
2267 krb5_error_code KRB5_CALLCONV krb5_auth_con_getflags
2268 	(krb5_context,
2269 		krb5_auth_context,
2270 		krb5_int32 *);
2271 
2272 krb5_error_code KRB5_CALLCONV
2273 krb5_auth_con_set_checksum_func (krb5_context, krb5_auth_context,
2274 				 krb5_mk_req_checksum_func, void *);
2275 
2276 krb5_error_code KRB5_CALLCONV
2277 krb5_auth_con_get_checksum_func( krb5_context, krb5_auth_context,
2278 				 krb5_mk_req_checksum_func *, void **);
2279 
2280 krb5_error_code KRB5_CALLCONV_WRONG krb5_auth_con_setaddrs
2281 	(krb5_context,
2282 		krb5_auth_context,
2283 		krb5_address *,
2284 		krb5_address *);
2285 
2286 krb5_error_code KRB5_CALLCONV krb5_auth_con_getaddrs
2287 	(krb5_context,
2288 		krb5_auth_context,
2289 		krb5_address **,
2290 		krb5_address **);
2291 
2292 krb5_error_code KRB5_CALLCONV krb5_auth_con_setports
2293 	(krb5_context,
2294 		krb5_auth_context,
2295 		krb5_address *,
2296 		krb5_address *);
2297 
2298 krb5_error_code KRB5_CALLCONV krb5_auth_con_setuseruserkey
2299 	(krb5_context,
2300 		krb5_auth_context,
2301 		krb5_keyblock *);
2302 
2303 krb5_error_code KRB5_CALLCONV krb5_auth_con_getkey
2304 	(krb5_context,
2305 		krb5_auth_context,
2306 		krb5_keyblock **);
2307 
2308 krb5_error_code KRB5_CALLCONV krb5_auth_con_getsendsubkey(
2309     krb5_context, krb5_auth_context, krb5_keyblock **);
2310 
2311 krb5_error_code KRB5_CALLCONV krb5_auth_con_getrecvsubkey(
2312     krb5_context, krb5_auth_context, krb5_keyblock **);
2313 
2314 krb5_error_code KRB5_CALLCONV krb5_auth_con_setsendsubkey(
2315     krb5_context, krb5_auth_context, krb5_keyblock *);
2316 
2317 krb5_error_code KRB5_CALLCONV krb5_auth_con_setrecvsubkey(
2318     krb5_context, krb5_auth_context, krb5_keyblock *);
2319 
2320 #if KRB5_DEPRECATED
2321 krb5_error_code KRB5_CALLCONV krb5_auth_con_getlocalsubkey
2322 	(krb5_context,
2323 		krb5_auth_context,
2324 		krb5_keyblock **);
2325 
2326 krb5_error_code KRB5_CALLCONV krb5_auth_con_getremotesubkey
2327 	(krb5_context,
2328 		krb5_auth_context,
2329 		krb5_keyblock **);
2330 #endif
2331 
2332 #if KRB5_PRIVATE
2333 krb5_error_code KRB5_CALLCONV krb5_auth_con_set_req_cksumtype
2334 	(krb5_context,
2335 		krb5_auth_context,
2336 		krb5_cksumtype);
2337 
2338 krb5_error_code krb5_auth_con_set_safe_cksumtype
2339 	(krb5_context,
2340 		krb5_auth_context,
2341 		krb5_cksumtype);
2342 #endif
2343 
2344 krb5_error_code KRB5_CALLCONV krb5_auth_con_getlocalseqnumber
2345 	(krb5_context,
2346 		krb5_auth_context,
2347 		krb5_int32 *);
2348 
2349 krb5_error_code KRB5_CALLCONV krb5_auth_con_getremoteseqnumber
2350 	(krb5_context,
2351 		krb5_auth_context,
2352 		krb5_int32 *);
2353 
2354 #if KRB5_DEPRECATED
2355 krb5_error_code KRB5_CALLCONV krb5_auth_con_initivector
2356 	(krb5_context,
2357 		krb5_auth_context);
2358 #endif
2359 
2360 #if KRB5_PRIVATE
2361 krb5_error_code krb5_auth_con_setivector
2362 	(krb5_context,
2363 		krb5_auth_context,
2364 		krb5_pointer);
2365 
2366 krb5_error_code krb5_auth_con_getivector
2367 	(krb5_context,
2368 		krb5_auth_context,
2369 		krb5_pointer *);
2370 #endif
2371 
2372 krb5_error_code KRB5_CALLCONV krb5_auth_con_setrcache
2373 	(krb5_context,
2374 		krb5_auth_context,
2375 		krb5_rcache);
2376 
2377 krb5_error_code KRB5_CALLCONV_WRONG krb5_auth_con_getrcache
2378 	(krb5_context,
2379 		krb5_auth_context,
2380 		krb5_rcache *);
2381 
2382 #if KRB5_PRIVATE
2383 krb5_error_code krb5_auth_con_setpermetypes
2384 	(krb5_context,
2385 	    krb5_auth_context,
2386 	    const krb5_enctype *);
2387 
2388 krb5_error_code krb5_auth_con_getpermetypes
2389 	(krb5_context,
2390 	    krb5_auth_context,
2391 	    krb5_enctype **);
2392 #endif
2393 
2394 krb5_error_code KRB5_CALLCONV krb5_auth_con_getauthenticator
2395 	(krb5_context,
2396 		krb5_auth_context,
2397 		krb5_authenticator **);
2398 
2399 #define KRB5_REALM_BRANCH_CHAR '.'
2400 
2401 /*
2402  * end "func-proto.h"
2403  */
2404 
2405 /*
2406  * begin stuff from libos.h
2407  */
2408 
2409 #if KRB5_PRIVATE
2410 krb5_error_code krb5_read_message (krb5_context, krb5_pointer, krb5_data *);
2411 krb5_error_code krb5_write_message (krb5_context, krb5_pointer, krb5_data *);
2412 int krb5_net_read (krb5_context, int , char *, int);
2413 int krb5_net_write (krb5_context, int , const char *, int);
2414 #endif
2415 
2416 krb5_error_code KRB5_CALLCONV krb5_read_password
2417 	(krb5_context,
2418 		const char *,
2419 		const char *,
2420 		char *,
2421 		unsigned int * );
2422 krb5_error_code KRB5_CALLCONV krb5_aname_to_localname
2423 	(krb5_context,
2424 		krb5_const_principal,
2425 		int,
2426 		char * );
2427 krb5_error_code KRB5_CALLCONV krb5_get_host_realm
2428 	(krb5_context,
2429 		const char *,
2430 		char *** );
2431 krb5_error_code KRB5_CALLCONV krb5_get_fallback_host_realm
2432 	(krb5_context,
2433 		krb5_data *,
2434 		char *** );
2435 krb5_error_code KRB5_CALLCONV krb5_free_host_realm
2436 	(krb5_context,
2437 		char * const * );
2438 #if KRB5_PRIVATE
2439 krb5_error_code KRB5_CALLCONV krb5_get_realm_domain
2440 	(krb5_context,
2441 		const char *,
2442 		char ** );
2443 #endif
2444 krb5_boolean KRB5_CALLCONV krb5_kuserok
2445 	(krb5_context,
2446 		krb5_principal, const char *);
2447 krb5_error_code KRB5_CALLCONV krb5_auth_con_genaddrs
2448 	(krb5_context,
2449 		krb5_auth_context,
2450 		int, int);
2451 #if KRB5_PRIVATE
2452 krb5_error_code krb5_gen_portaddr
2453 	(krb5_context,
2454 		const krb5_address *,
2455 		krb5_const_pointer,
2456 		krb5_address **);
2457 krb5_error_code krb5_gen_replay_name
2458 	(krb5_context,
2459 		const krb5_address *,
2460 		const char *,
2461 		char **);
2462 krb5_error_code krb5_make_fulladdr
2463 	(krb5_context,
2464 		krb5_address *,
2465 		krb5_address *,
2466 		krb5_address *);
2467 #endif
2468 
2469 krb5_error_code KRB5_CALLCONV krb5_set_real_time
2470 	(krb5_context, krb5_int32, krb5_int32);
2471 
2472 #if KRB5_PRIVATE
2473 krb5_error_code krb5_set_debugging_time
2474 	(krb5_context, krb5_int32, krb5_int32);
2475 krb5_error_code krb5_use_natural_time
2476 	(krb5_context);
2477 #endif
2478 krb5_error_code KRB5_CALLCONV krb5_get_time_offsets
2479 	(krb5_context, krb5_int32 *, krb5_int32 *);
2480 #if KRB5_PRIVATE
2481 krb5_error_code krb5_set_time_offsets
2482 	(krb5_context, krb5_int32, krb5_int32);
2483 #endif
2484 
2485 /* str_conv.c */
2486 krb5_error_code KRB5_CALLCONV krb5_string_to_enctype
2487 	(char *, krb5_enctype *);
2488 krb5_error_code KRB5_CALLCONV krb5_string_to_salttype
2489 	(char *, krb5_int32 *);
2490 krb5_error_code KRB5_CALLCONV krb5_string_to_cksumtype
2491 	(char *, krb5_cksumtype *);
2492 krb5_error_code KRB5_CALLCONV krb5_string_to_timestamp
2493 	(char *, krb5_timestamp *);
2494 krb5_error_code KRB5_CALLCONV krb5_string_to_deltat
2495 	(char *, krb5_deltat *);
2496 krb5_error_code KRB5_CALLCONV krb5_enctype_to_string
2497 	(krb5_enctype, char *, size_t);
2498 /* Solaris Kerberos */
2499 krb5_error_code KRB5_CALLCONV krb5_enctype_to_istring
2500 	(krb5_enctype, char *, size_t);
2501 krb5_error_code KRB5_CALLCONV krb5_salttype_to_string
2502 	(krb5_int32, char *, size_t);
2503 krb5_error_code KRB5_CALLCONV krb5_cksumtype_to_string
2504 	(krb5_cksumtype, char *, size_t);
2505 krb5_error_code KRB5_CALLCONV krb5_timestamp_to_string
2506 	(krb5_timestamp, char *, size_t);
2507 krb5_error_code KRB5_CALLCONV krb5_timestamp_to_sfstring
2508 	(krb5_timestamp, char *, size_t, char *);
2509 krb5_error_code KRB5_CALLCONV krb5_deltat_to_string
2510 	(krb5_deltat, char *, size_t);
2511 
2512 
2513 /*
2514  * end stuff from libos.h
2515  */
2516 
2517 /*
2518  * begin "k5-free.h"
2519  */
2520 
2521 /* to keep lint happy */
2522 #ifdef _KERNEL
2523 #define krb5_xfree_wrap(val,n) kmem_free((char *)(val),n)
2524 #else
2525 #define krb5_xfree_wrap(val,n) free((char *)(val))
2526 #define krb5_xfree(val) free((char *)(val))
2527 #endif
2528 
2529 /*
2530  * end "k5-free.h"
2531  */
2532 
2533 /* The name of the Kerberos ticket granting service... and its size */
2534 #define	KRB5_TGS_NAME		"krbtgt"
2535 #define KRB5_TGS_NAME_SIZE	6
2536 
2537 /* flags for recvauth */
2538 #define KRB5_RECVAUTH_SKIP_VERSION	0x0001
2539 #define KRB5_RECVAUTH_BADAUTHVERS	0x0002
2540 /* initial ticket api functions */
2541 
2542 typedef struct _krb5_prompt {
2543     char *prompt;
2544     int hidden;
2545     krb5_data *reply;
2546 } krb5_prompt;
2547 
2548 typedef krb5_error_code (KRB5_CALLCONV *krb5_prompter_fct)(krb5_context context,
2549 					     void *data,
2550 					     const char *name,
2551 					     const char *banner,
2552 					     int num_prompts,
2553 					     krb5_prompt prompts[]);
2554 
2555 
2556 krb5_error_code KRB5_CALLCONV
2557 krb5_prompter_posix (krb5_context context,
2558 		void *data,
2559 		const char *name,
2560 		const char *banner,
2561 		int num_prompts,
2562 		krb5_prompt prompts[]);
2563 
2564 typedef struct _krb5_get_init_creds_opt {
2565     krb5_flags flags;
2566     krb5_deltat tkt_life;
2567     krb5_deltat renew_life;
2568     int forwardable;
2569     int proxiable;
2570     krb5_enctype *etype_list;
2571     int etype_list_length;
2572     krb5_address **address_list;
2573     krb5_preauthtype *preauth_list;
2574     int preauth_list_length;
2575     krb5_data *salt;
2576 } krb5_get_init_creds_opt;
2577 
2578 #define KRB5_GET_INIT_CREDS_OPT_TKT_LIFE	0x0001
2579 #define KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE	0x0002
2580 #define KRB5_GET_INIT_CREDS_OPT_FORWARDABLE	0x0004
2581 #define KRB5_GET_INIT_CREDS_OPT_PROXIABLE	0x0008
2582 #define KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST	0x0010
2583 #define KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST	0x0020
2584 #define KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST	0x0040
2585 #define KRB5_GET_INIT_CREDS_OPT_SALT		0x0080
2586 #define KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT	0x0100
2587 
2588 krb5_error_code KRB5_CALLCONV
2589 krb5_get_init_creds_opt_alloc
2590 (krb5_context context,
2591 		krb5_get_init_creds_opt **opt);
2592 
2593 void KRB5_CALLCONV
2594 krb5_get_init_creds_opt_free
2595 (krb5_context context,
2596 		krb5_get_init_creds_opt *opt);
2597 
2598 void KRB5_CALLCONV
2599 krb5_get_init_creds_opt_init
2600 (krb5_get_init_creds_opt *opt);
2601 
2602 void KRB5_CALLCONV
2603 krb5_get_init_creds_opt_set_tkt_life
2604 (krb5_get_init_creds_opt *opt,
2605 		krb5_deltat tkt_life);
2606 
2607 void KRB5_CALLCONV
2608 krb5_get_init_creds_opt_set_renew_life
2609 (krb5_get_init_creds_opt *opt,
2610 		krb5_deltat renew_life);
2611 
2612 void KRB5_CALLCONV
2613 krb5_get_init_creds_opt_set_forwardable
2614 (krb5_get_init_creds_opt *opt,
2615 		int forwardable);
2616 
2617 void KRB5_CALLCONV
2618 krb5_get_init_creds_opt_set_proxiable
2619 (krb5_get_init_creds_opt *opt,
2620 		int proxiable);
2621 
2622 void KRB5_CALLCONV
2623 krb5_get_init_creds_opt_set_etype_list
2624 (krb5_get_init_creds_opt *opt,
2625 		krb5_enctype *etype_list,
2626 		int etype_list_length);
2627 
2628 void KRB5_CALLCONV
2629 krb5_get_init_creds_opt_set_address_list
2630 (krb5_get_init_creds_opt *opt,
2631 		krb5_address **addresses);
2632 
2633 void KRB5_CALLCONV
2634 krb5_get_init_creds_opt_set_preauth_list
2635 (krb5_get_init_creds_opt *opt,
2636 		krb5_preauthtype *preauth_list,
2637 		int preauth_list_length);
2638 
2639 void KRB5_CALLCONV
2640 krb5_get_init_creds_opt_set_salt
2641 (krb5_get_init_creds_opt *opt,
2642 		krb5_data *salt);
2643 
2644 void KRB5_CALLCONV
2645 krb5_get_init_creds_opt_set_change_password_prompt
2646 (krb5_get_init_creds_opt *opt,
2647 		int prompt);
2648 
2649 /* Generic preauth option attribute/value pairs */
2650 typedef struct _krb5_gic_opt_pa_data {
2651     char *attr;
2652     char *value;
2653 } krb5_gic_opt_pa_data;
2654 
2655 /*
2656  * This function allows the caller to supply options to preauth
2657  * plugins.  Preauth plugin modules are given a chance to look
2658  * at each option at the time this function is called in ordre
2659  * to check the validity of the option.
2660  * The 'opt' pointer supplied to this function must have been
2661  * obtained using krb5_get_init_creds_opt_alloc()
2662  */
2663 krb5_error_code KRB5_CALLCONV
2664 krb5_get_init_creds_opt_set_pa
2665 		(krb5_context context,
2666 		krb5_get_init_creds_opt *opt,
2667 		const char *attr,
2668 		const char *value);
2669 
2670 krb5_error_code KRB5_CALLCONV
2671 krb5_get_init_creds_password
2672 (krb5_context context,
2673 		krb5_creds *creds,
2674 		krb5_principal client,
2675 		char *password,
2676 		krb5_prompter_fct prompter,
2677 		void *data,
2678 		krb5_deltat start_time,
2679 		char *in_tkt_service,
2680 		krb5_get_init_creds_opt *k5_gic_options);
2681 
2682 krb5_error_code KRB5_CALLCONV
2683 krb5_get_init_creds_keytab
2684 (krb5_context context,
2685 		krb5_creds *creds,
2686 		krb5_principal client,
2687 		krb5_keytab arg_keytab,
2688 		krb5_deltat start_time,
2689 		char *in_tkt_service,
2690 		krb5_get_init_creds_opt *k5_gic_options);
2691 
2692 typedef struct _krb5_verify_init_creds_opt {
2693     krb5_flags flags;
2694     int ap_req_nofail;
2695 } krb5_verify_init_creds_opt;
2696 
2697 #define KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL	0x0001
2698 
2699 void KRB5_CALLCONV
2700 krb5_verify_init_creds_opt_init
2701 (krb5_verify_init_creds_opt *k5_vic_options);
2702 void KRB5_CALLCONV
2703 krb5_verify_init_creds_opt_set_ap_req_nofail
2704 (krb5_verify_init_creds_opt *k5_vic_options,
2705 		int ap_req_nofail);
2706 
2707 krb5_error_code KRB5_CALLCONV
2708 krb5_verify_init_creds
2709 (krb5_context context,
2710 		krb5_creds *creds,
2711 		krb5_principal ap_req_server,
2712 		krb5_keytab ap_req_keytab,
2713 		krb5_ccache *ccache,
2714 		krb5_verify_init_creds_opt *k5_vic_options);
2715 
2716 krb5_error_code KRB5_CALLCONV
2717 krb5_get_validated_creds
2718 (krb5_context context,
2719 		krb5_creds *creds,
2720 		krb5_principal client,
2721 		krb5_ccache ccache,
2722 		char *in_tkt_service);
2723 
2724 krb5_error_code KRB5_CALLCONV
2725 krb5_get_renewed_creds
2726 (krb5_context context,
2727 		krb5_creds *creds,
2728 		krb5_principal client,
2729 		krb5_ccache ccache,
2730 		char *in_tkt_service);
2731 
2732 krb5_error_code KRB5_CALLCONV
2733 krb5_decode_ticket
2734 (const krb5_data *code,
2735 		krb5_ticket **rep);
2736 
2737 void KRB5_CALLCONV
2738 krb5_appdefault_string
2739 (krb5_context context,
2740 		const char *appname,
2741 	        const krb5_data *realm,
2742  		const char *option,
2743 		const char *default_value,
2744 		char ** ret_value);
2745 
2746 void KRB5_CALLCONV
2747 krb5_appdefault_boolean
2748 (krb5_context context,
2749 		const char *appname,
2750 	        const krb5_data *realm,
2751  		const char *option,
2752 		int default_value,
2753 		int *ret_value);
2754 
2755 #if KRB5_PRIVATE
2756 /*
2757  * The realm iterator functions
2758  */
2759 
2760 krb5_error_code KRB5_CALLCONV krb5_realm_iterator_create
2761 	(krb5_context context, void **iter_p);
2762 
2763 krb5_error_code KRB5_CALLCONV krb5_realm_iterator
2764 	(krb5_context context, void **iter_p, char **ret_realm);
2765 
2766 void KRB5_CALLCONV krb5_realm_iterator_free
2767 	(krb5_context context, void **iter_p);
2768 
2769 void KRB5_CALLCONV krb5_free_realm_string
2770 	(krb5_context context, char *str);
2771 #endif
2772 
2773 /*
2774  * The realm iterator functions
2775  */
2776 
2777 krb5_error_code KRB5_CALLCONV krb5_realm_iterator_create
2778 	(krb5_context context, void **iter_p);
2779 
2780 krb5_error_code KRB5_CALLCONV krb5_realm_iterator
2781 	(krb5_context context, void **iter_p, char **ret_realm);
2782 
2783 void KRB5_CALLCONV krb5_realm_iterator_free
2784 	(krb5_context context, void **iter_p);
2785 
2786 void KRB5_CALLCONV krb5_free_realm_string
2787 	(krb5_context context, char *str);
2788 
2789 /*
2790  * Prompter enhancements
2791  */
2792 
2793 #define KRB5_PROMPT_TYPE_PASSWORD            0x1
2794 #define KRB5_PROMPT_TYPE_NEW_PASSWORD        0x2
2795 #define KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN  0x3
2796 #define KRB5_PROMPT_TYPE_PREAUTH             0x4
2797 
2798 typedef krb5_int32 krb5_prompt_type;
2799 
2800 krb5_prompt_type* KRB5_CALLCONV krb5_get_prompt_types
2801 	(krb5_context context);
2802 
2803 /* Error reporting */
2804 void KRB5_CALLCONV_C
2805 krb5_set_error_message (krb5_context, krb5_error_code, const char *, ...);
2806 #ifdef va_start
2807 void KRB5_CALLCONV
2808 krb5_vset_error_message (krb5_context, krb5_error_code, const char *, va_list);
2809 #endif
2810 /*
2811  * The behavior of krb5_get_error_message is only defined the first
2812  * time it is called after a failed call to a krb5 function using the
2813  * same context, and only when the error code passed in is the same as
2814  * that returned by the krb5 function.  Future versions may return the
2815  * same string for the second and following calls.
2816  *
2817  * The string returned by this function must be freed using
2818  * krb5_free_error_message.
2819  */
2820 const char * KRB5_CALLCONV
2821 krb5_get_error_message (krb5_context, krb5_error_code);
2822 void KRB5_CALLCONV
2823 krb5_free_error_message (krb5_context, const char *);
2824 void KRB5_CALLCONV
2825 krb5_clear_error_message (krb5_context);
2826 
2827 
2828 #if TARGET_OS_MAC
2829 #    pragma pack(pop)
2830 #endif
2831 
2832 KRB5INT_END_DECLS
2833 
2834 /* Don't use this!  We're going to phase it out.  It's just here to keep
2835    applications from breaking right away.  */
2836 #define krb5_const const
2837 
2838 #endif /* KRB5_GENERAL__ */
2839 
2840 /*
2841  * Solaris Kerberos: the following differs from the MIT krb5.hin as that file is
2842  * processed to produce their krb5.h.  We do not process a krb5.hin so our
2843  * krb5.h is manually edited.
2844  */
2845 
2846 /*
2847  * krb5_err.h:
2848  * This file is automatically generated; please do not edit it.
2849  */
2850 
2851 #define KRB5KDC_ERR_NONE                         (-1765328384L)
2852 #define KRB5KDC_ERR_NAME_EXP                     (-1765328383L)
2853 #define KRB5KDC_ERR_SERVICE_EXP                  (-1765328382L)
2854 #define KRB5KDC_ERR_BAD_PVNO                     (-1765328381L)
2855 #define KRB5KDC_ERR_C_OLD_MAST_KVNO              (-1765328380L)
2856 #define KRB5KDC_ERR_S_OLD_MAST_KVNO              (-1765328379L)
2857 #define KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN          (-1765328378L)
2858 #define KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN          (-1765328377L)
2859 #define KRB5KDC_ERR_PRINCIPAL_NOT_UNIQUE         (-1765328376L)
2860 #define KRB5KDC_ERR_NULL_KEY                     (-1765328375L)
2861 #define KRB5KDC_ERR_CANNOT_POSTDATE              (-1765328374L)
2862 #define KRB5KDC_ERR_NEVER_VALID                  (-1765328373L)
2863 #define KRB5KDC_ERR_POLICY                       (-1765328372L)
2864 #define KRB5KDC_ERR_BADOPTION                    (-1765328371L)
2865 #define KRB5KDC_ERR_ETYPE_NOSUPP                 (-1765328370L)
2866 #define KRB5KDC_ERR_SUMTYPE_NOSUPP               (-1765328369L)
2867 #define KRB5KDC_ERR_PADATA_TYPE_NOSUPP           (-1765328368L)
2868 #define KRB5KDC_ERR_TRTYPE_NOSUPP                (-1765328367L)
2869 #define KRB5KDC_ERR_CLIENT_REVOKED               (-1765328366L)
2870 #define KRB5KDC_ERR_SERVICE_REVOKED              (-1765328365L)
2871 #define KRB5KDC_ERR_TGT_REVOKED                  (-1765328364L)
2872 #define KRB5KDC_ERR_CLIENT_NOTYET                (-1765328363L)
2873 #define KRB5KDC_ERR_SERVICE_NOTYET               (-1765328362L)
2874 #define KRB5KDC_ERR_KEY_EXP                      (-1765328361L)
2875 #define KRB5KDC_ERR_PREAUTH_FAILED               (-1765328360L)
2876 #define KRB5KDC_ERR_PREAUTH_REQUIRED             (-1765328359L)
2877 #define KRB5KDC_ERR_SERVER_NOMATCH               (-1765328358L)
2878 #define KRB5PLACEHOLD_27                         (-1765328357L)
2879 #define KRB5PLACEHOLD_28                         (-1765328356L)
2880 #define KRB5KDC_ERR_SVC_UNAVAILABLE              (-1765328355L)
2881 #define KRB5PLACEHOLD_30                         (-1765328354L)
2882 #define KRB5KRB_AP_ERR_BAD_INTEGRITY             (-1765328353L)
2883 #define KRB5KRB_AP_ERR_TKT_EXPIRED               (-1765328352L)
2884 #define KRB5KRB_AP_ERR_TKT_NYV                   (-1765328351L)
2885 #define KRB5KRB_AP_ERR_REPEAT                    (-1765328350L)
2886 #define KRB5KRB_AP_ERR_NOT_US                    (-1765328349L)
2887 #define KRB5KRB_AP_ERR_BADMATCH                  (-1765328348L)
2888 #define KRB5KRB_AP_ERR_SKEW                      (-1765328347L)
2889 #define KRB5KRB_AP_ERR_BADADDR                   (-1765328346L)
2890 #define KRB5KRB_AP_ERR_BADVERSION                (-1765328345L)
2891 #define KRB5KRB_AP_ERR_MSG_TYPE                  (-1765328344L)
2892 #define KRB5KRB_AP_ERR_MODIFIED                  (-1765328343L)
2893 #define KRB5KRB_AP_ERR_BADORDER                  (-1765328342L)
2894 #define KRB5KRB_AP_ERR_ILL_CR_TKT                (-1765328341L)
2895 #define KRB5KRB_AP_ERR_BADKEYVER                 (-1765328340L)
2896 #define KRB5KRB_AP_ERR_NOKEY                     (-1765328339L)
2897 #define KRB5KRB_AP_ERR_MUT_FAIL                  (-1765328338L)
2898 #define KRB5KRB_AP_ERR_BADDIRECTION              (-1765328337L)
2899 #define KRB5KRB_AP_ERR_METHOD                    (-1765328336L)
2900 #define KRB5KRB_AP_ERR_BADSEQ                    (-1765328335L)
2901 #define KRB5KRB_AP_ERR_INAPP_CKSUM               (-1765328334L)
2902 #define KRB5KRB_AP_PATH_NOT_ACCEPTED             (-1765328333L)
2903 #define KRB5KRB_ERR_RESPONSE_TOO_BIG             (-1765328332L)
2904 #define KRB5PLACEHOLD_53                         (-1765328331L)
2905 #define KRB5PLACEHOLD_54                         (-1765328330L)
2906 #define KRB5PLACEHOLD_55                         (-1765328329L)
2907 #define KRB5PLACEHOLD_56                         (-1765328328L)
2908 #define KRB5PLACEHOLD_57                         (-1765328327L)
2909 #define KRB5PLACEHOLD_58                         (-1765328326L)
2910 #define KRB5PLACEHOLD_59                         (-1765328325L)
2911 #define KRB5KRB_ERR_GENERIC                      (-1765328324L)
2912 #define KRB5KRB_ERR_FIELD_TOOLONG                (-1765328323L)
2913 #define KRB5KDC_ERR_CLIENT_NOT_TRUSTED           (-1765328322L)
2914 #define KRB5KDC_ERR_KDC_NOT_TRUSTED              (-1765328321L)
2915 #define KRB5KDC_ERR_INVALID_SIG                  (-1765328320L)
2916 #define KRB5KDC_ERR_DH_KEY_PARAMETERS_NOT_ACCEPTED (-1765328319L)
2917 #define KRB5KDC_ERR_CERTIFICATE_MISMATCH         (-1765328318L)
2918 #define KRB5PLACEHOLD_67                         (-1765328317L)
2919 #define KRB5PLACEHOLD_68                         (-1765328316L)
2920 #define KRB5PLACEHOLD_69                         (-1765328315L)
2921 #define KRB5KDC_ERR_CANT_VERIFY_CERTIFICATE      (-1765328314L)
2922 #define KRB5KDC_ERR_INVALID_CERTIFICATE          (-1765328313L)
2923 #define KRB5KDC_ERR_REVOKED_CERTIFICATE          (-1765328312L)
2924 #define KRB5KDC_ERR_REVOCATION_STATUS_UNKNOWN    (-1765328311L)
2925 #define KRB5KDC_ERR_REVOCATION_STATUS_UNAVAILABLE (-1765328310L)
2926 #define KRB5KDC_ERR_CLIENT_NAME_MISMATCH         (-1765328309L)
2927 #define KRB5KDC_ERR_KDC_NAME_MISMATCH            (-1765328308L)
2928 #define KRB5KDC_ERR_INCONSISTENT_KEY_PURPOSE     (-1765328307L)
2929 #define KRB5KDC_ERR_DIGEST_IN_CERT_NOT_ACCEPTED  (-1765328306L)
2930 #define KRB5KDC_ERR_PA_CHECKSUM_MUST_BE_INCLUDED (-1765328305L)
2931 #define KRB5KDC_ERR_DIGEST_IN_SIGNED_DATA_NOT_ACCEPTED (-1765328304L)
2932 #define KRB5KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED (-1765328303L)
2933 #define KRB5PLACEHOLD_82                         (-1765328302L)
2934 #define KRB5PLACEHOLD_83                         (-1765328301L)
2935 #define KRB5PLACEHOLD_84                         (-1765328300L)
2936 #define KRB5PLACEHOLD_85                         (-1765328299L)
2937 #define KRB5PLACEHOLD_86                         (-1765328298L)
2938 #define KRB5PLACEHOLD_87                         (-1765328297L)
2939 #define KRB5PLACEHOLD_88                         (-1765328296L)
2940 #define KRB5PLACEHOLD_89                         (-1765328295L)
2941 #define KRB5PLACEHOLD_90                         (-1765328294L)
2942 #define KRB5PLACEHOLD_91                         (-1765328293L)
2943 #define KRB5PLACEHOLD_92                         (-1765328292L)
2944 #define KRB5PLACEHOLD_93                         (-1765328291L)
2945 #define KRB5PLACEHOLD_94                         (-1765328290L)
2946 #define KRB5PLACEHOLD_95                         (-1765328289L)
2947 #define KRB5PLACEHOLD_96                         (-1765328288L)
2948 #define KRB5PLACEHOLD_97                         (-1765328287L)
2949 #define KRB5PLACEHOLD_98                         (-1765328286L)
2950 #define KRB5PLACEHOLD_99                         (-1765328285L)
2951 #define KRB5PLACEHOLD_100                        (-1765328284L)
2952 #define KRB5PLACEHOLD_101                        (-1765328283L)
2953 #define KRB5PLACEHOLD_102                        (-1765328282L)
2954 #define KRB5PLACEHOLD_103                        (-1765328281L)
2955 #define KRB5PLACEHOLD_104                        (-1765328280L)
2956 #define KRB5PLACEHOLD_105                        (-1765328279L)
2957 #define KRB5PLACEHOLD_106                        (-1765328278L)
2958 #define KRB5PLACEHOLD_107                        (-1765328277L)
2959 #define KRB5PLACEHOLD_108                        (-1765328276L)
2960 #define KRB5PLACEHOLD_109                        (-1765328275L)
2961 #define KRB5PLACEHOLD_110                        (-1765328274L)
2962 #define KRB5PLACEHOLD_111                        (-1765328273L)
2963 #define KRB5PLACEHOLD_112                        (-1765328272L)
2964 #define KRB5PLACEHOLD_113                        (-1765328271L)
2965 #define KRB5PLACEHOLD_114                        (-1765328270L)
2966 #define KRB5PLACEHOLD_115                        (-1765328269L)
2967 #define KRB5PLACEHOLD_116                        (-1765328268L)
2968 #define KRB5PLACEHOLD_117                        (-1765328267L)
2969 #define KRB5PLACEHOLD_118                        (-1765328266L)
2970 #define KRB5PLACEHOLD_119                        (-1765328265L)
2971 #define KRB5PLACEHOLD_120                        (-1765328264L)
2972 #define KRB5PLACEHOLD_121                        (-1765328263L)
2973 #define KRB5PLACEHOLD_122                        (-1765328262L)
2974 #define KRB5PLACEHOLD_123                        (-1765328261L)
2975 #define KRB5PLACEHOLD_124                        (-1765328260L)
2976 #define KRB5PLACEHOLD_125                        (-1765328259L)
2977 #define KRB5PLACEHOLD_126                        (-1765328258L)
2978 #define KRB5PLACEHOLD_127                        (-1765328257L)
2979 #define KRB5_ERR_RCSID                           (-1765328256L)
2980 #define KRB5_LIBOS_BADLOCKFLAG                   (-1765328255L)
2981 #define KRB5_LIBOS_CANTREADPWD                   (-1765328254L)
2982 #define KRB5_LIBOS_BADPWDMATCH                   (-1765328253L)
2983 #define KRB5_LIBOS_PWDINTR                       (-1765328252L)
2984 #define KRB5_PARSE_ILLCHAR                       (-1765328251L)
2985 #define KRB5_PARSE_MALFORMED                     (-1765328250L)
2986 #define KRB5_CONFIG_CANTOPEN                     (-1765328249L)
2987 #define KRB5_CONFIG_BADFORMAT                    (-1765328248L)
2988 #define KRB5_CONFIG_NOTENUFSPACE                 (-1765328247L)
2989 #define KRB5_BADMSGTYPE                          (-1765328246L)
2990 #define KRB5_CC_BADNAME                          (-1765328245L)
2991 #define KRB5_CC_UNKNOWN_TYPE                     (-1765328244L)
2992 #define KRB5_CC_NOTFOUND                         (-1765328243L)
2993 #define KRB5_CC_END                              (-1765328242L)
2994 #define KRB5_NO_TKT_SUPPLIED                     (-1765328241L)
2995 #define KRB5KRB_AP_WRONG_PRINC                   (-1765328240L)
2996 #define KRB5KRB_AP_ERR_TKT_INVALID               (-1765328239L)
2997 #define KRB5_PRINC_NOMATCH                       (-1765328238L)
2998 #define KRB5_KDCREP_MODIFIED                     (-1765328237L)
2999 #define KRB5_KDCREP_SKEW                         (-1765328236L)
3000 #define KRB5_IN_TKT_REALM_MISMATCH               (-1765328235L)
3001 #define KRB5_PROG_ETYPE_NOSUPP                   (-1765328234L)
3002 #define KRB5_PROG_KEYTYPE_NOSUPP                 (-1765328233L)
3003 #define KRB5_WRONG_ETYPE                         (-1765328232L)
3004 #define KRB5_PROG_SUMTYPE_NOSUPP                 (-1765328231L)
3005 #define KRB5_REALM_UNKNOWN                       (-1765328230L)
3006 #define KRB5_SERVICE_UNKNOWN                     (-1765328229L)
3007 #define KRB5_KDC_UNREACH                         (-1765328228L)
3008 #define KRB5_NO_LOCALNAME                        (-1765328227L)
3009 #define KRB5_MUTUAL_FAILED                       (-1765328226L)
3010 #define KRB5_RC_TYPE_EXISTS                      (-1765328225L)
3011 #define KRB5_RC_MALLOC                           (-1765328224L)
3012 #define KRB5_RC_TYPE_NOTFOUND                    (-1765328223L)
3013 #define KRB5_RC_UNKNOWN                          (-1765328222L)
3014 #define KRB5_RC_REPLAY                           (-1765328221L)
3015 #define KRB5_RC_IO                               (-1765328220L)
3016 #define KRB5_RC_NOIO                             (-1765328219L)
3017 #define KRB5_RC_PARSE                            (-1765328218L)
3018 #define KRB5_RC_IO_EOF                           (-1765328217L)
3019 #define KRB5_RC_IO_MALLOC                        (-1765328216L)
3020 #define KRB5_RC_IO_PERM                          (-1765328215L)
3021 #define KRB5_RC_IO_IO                            (-1765328214L)
3022 #define KRB5_RC_IO_UNKNOWN                       (-1765328213L)
3023 #define KRB5_RC_IO_SPACE                         (-1765328212L)
3024 #define KRB5_TRANS_CANTOPEN                      (-1765328211L)
3025 #define KRB5_TRANS_BADFORMAT                     (-1765328210L)
3026 #define KRB5_LNAME_CANTOPEN                      (-1765328209L)
3027 #define KRB5_LNAME_NOTRANS                       (-1765328208L)
3028 #define KRB5_LNAME_BADFORMAT                     (-1765328207L)
3029 #define KRB5_CRYPTO_INTERNAL                     (-1765328206L)
3030 #define KRB5_KT_BADNAME                          (-1765328205L)
3031 #define KRB5_KT_UNKNOWN_TYPE                     (-1765328204L)
3032 #define KRB5_KT_NOTFOUND                         (-1765328203L)
3033 #define KRB5_KT_END                              (-1765328202L)
3034 #define KRB5_KT_NOWRITE                          (-1765328201L)
3035 #define KRB5_KT_IOERR                            (-1765328200L)
3036 #define KRB5_NO_TKT_IN_RLM                       (-1765328199L)
3037 #define KRB5DES_BAD_KEYPAR                       (-1765328198L)
3038 #define KRB5DES_WEAK_KEY                         (-1765328197L)
3039 #define KRB5_BAD_ENCTYPE                         (-1765328196L)
3040 #define KRB5_BAD_KEYSIZE                         (-1765328195L)
3041 #define KRB5_BAD_MSIZE                           (-1765328194L)
3042 #define KRB5_CC_TYPE_EXISTS                      (-1765328193L)
3043 #define KRB5_KT_TYPE_EXISTS                      (-1765328192L)
3044 #define KRB5_CC_IO                               (-1765328191L)
3045 #define KRB5_FCC_PERM                            (-1765328190L)
3046 #define KRB5_FCC_NOFILE                          (-1765328189L)
3047 #define KRB5_FCC_INTERNAL                        (-1765328188L)
3048 #define KRB5_CC_WRITE                            (-1765328187L)
3049 #define KRB5_CC_NOMEM                            (-1765328186L)
3050 #define KRB5_CC_FORMAT                           (-1765328185L)
3051 #define KRB5_CC_NOT_KTYPE                        (-1765328184L)
3052 #define KRB5_INVALID_FLAGS                       (-1765328183L)
3053 #define KRB5_NO_2ND_TKT                          (-1765328182L)
3054 #define KRB5_NOCREDS_SUPPLIED                    (-1765328181L)
3055 #define KRB5_SENDAUTH_BADAUTHVERS                (-1765328180L)
3056 #define KRB5_SENDAUTH_BADAPPLVERS                (-1765328179L)
3057 #define KRB5_SENDAUTH_BADRESPONSE                (-1765328178L)
3058 #define KRB5_SENDAUTH_REJECTED                   (-1765328177L)
3059 #define KRB5_PREAUTH_BAD_TYPE                    (-1765328176L)
3060 #define KRB5_PREAUTH_NO_KEY                      (-1765328175L)
3061 #define KRB5_PREAUTH_FAILED                      (-1765328174L)
3062 #define KRB5_RCACHE_BADVNO                       (-1765328173L)
3063 #define KRB5_CCACHE_BADVNO                       (-1765328172L)
3064 #define KRB5_KEYTAB_BADVNO                       (-1765328171L)
3065 #define KRB5_PROG_ATYPE_NOSUPP                   (-1765328170L)
3066 #define KRB5_RC_REQUIRED                         (-1765328169L)
3067 #define KRB5_ERR_BAD_HOSTNAME                    (-1765328168L)
3068 #define KRB5_ERR_HOST_REALM_UNKNOWN              (-1765328167L)
3069 #define KRB5_SNAME_UNSUPP_NAMETYPE               (-1765328166L)
3070 #define KRB5KRB_AP_ERR_V4_REPLY                  (-1765328165L)
3071 #define KRB5_REALM_CANT_RESOLVE                  (-1765328164L)
3072 #define KRB5_TKT_NOT_FORWARDABLE                 (-1765328163L)
3073 #define KRB5_FWD_BAD_PRINCIPAL                   (-1765328162L)
3074 #define KRB5_GET_IN_TKT_LOOP                     (-1765328161L)
3075 #define KRB5_CONFIG_NODEFREALM                   (-1765328160L)
3076 #define KRB5_SAM_UNSUPPORTED                     (-1765328159L)
3077 #define KRB5_SAM_INVALID_ETYPE                   (-1765328158L)
3078 #define KRB5_SAM_NO_CHECKSUM                     (-1765328157L)
3079 #define KRB5_SAM_BAD_CHECKSUM                    (-1765328156L)
3080 #define KRB5_KT_NAME_TOOLONG                     (-1765328155L)
3081 #define KRB5_KT_KVNONOTFOUND                     (-1765328154L)
3082 #define KRB5_APPL_EXPIRED                        (-1765328153L)
3083 #define KRB5_LIB_EXPIRED                         (-1765328152L)
3084 #define KRB5_CHPW_PWDNULL                        (-1765328151L)
3085 #define KRB5_CHPW_FAIL                           (-1765328150L)
3086 #define KRB5_KT_FORMAT                           (-1765328149L)
3087 #define KRB5_NOPERM_ETYPE                        (-1765328148L)
3088 #define KRB5_CONFIG_ETYPE_NOSUPP                 (-1765328147L)
3089 #define KRB5_OBSOLETE_FN                         (-1765328146L)
3090 #define KRB5_EAI_FAIL                            (-1765328145L)
3091 #define KRB5_EAI_NODATA                          (-1765328144L)
3092 #define KRB5_EAI_NONAME                          (-1765328143L)
3093 #define KRB5_EAI_SERVICE                         (-1765328142L)
3094 #define KRB5_ERR_NUMERIC_REALM                   (-1765328141L)
3095 #define KRB5_ERR_BAD_S2K_PARAMS                  (-1765328140L)
3096 #define KRB5_ERR_NO_SERVICE                      (-1765328139L)
3097 #define KRB5_CC_READONLY                         (-1765328138L)
3098 #define KRB5_CC_NOSUPP                           (-1765328137L)
3099 
3100 /* NOTE! error values should not collide */
3101 /* XXX Note KRB5_RC_BADNAME and KRB5_CONF_NOT_CONFIGURED are Solaris specific */
3102 #define	KRB5_RC_BADNAME				(-1765328136L)
3103 #define	KRB5_CONF_NOT_CONFIGURED	 	 (-1765328135L)
3104 #ifdef _KERNEL
3105 /* XXX Note KRB5_KEF_ERROR and PKCS_ERR are Solaris specific */
3106 #define KRB5_KEF_ERROR                           (-1765328134L)
3107 #else
3108 #define PKCS_ERR				 (-1765328134L)
3109 #endif /* _KERNEL */
3110 
3111 #define KRB5_DELTAT_BADFORMAT			(-1765328133L)
3112 #define KRB5_PLUGIN_NO_HANDLE			(-1765328132L)
3113 #define KRB5_PLUGIN_OP_NOTSUPP			(-1765328131L)
3114 
3115 #define ERROR_TABLE_BASE_krb5 (-1765328384L)
3116 
3117 /* for compatibility with older versions... */
3118 #define krb5_err_base ERROR_TABLE_BASE_krb5
3119 /*
3120  * kdb5_err.h:
3121  * This file is automatically generated; please do not edit it.
3122  */
3123 #define KRB5_KDB_RCSID                           (-1780008448L)
3124 #define KRB5_KDB_INUSE                           (-1780008447L)
3125 #define KRB5_KDB_UK_SERROR                       (-1780008446L)
3126 #define KRB5_KDB_UK_RERROR                       (-1780008445L)
3127 #define KRB5_KDB_UNAUTH                          (-1780008444L)
3128 #define KRB5_KDB_NOENTRY                         (-1780008443L)
3129 #define KRB5_KDB_ILL_WILDCARD                    (-1780008442L)
3130 #define KRB5_KDB_DB_INUSE                        (-1780008441L)
3131 #define KRB5_KDB_DB_CHANGED                      (-1780008440L)
3132 #define KRB5_KDB_TRUNCATED_RECORD                (-1780008439L)
3133 #define KRB5_KDB_RECURSIVELOCK                   (-1780008438L)
3134 #define KRB5_KDB_NOTLOCKED                       (-1780008437L)
3135 #define KRB5_KDB_BADLOCKMODE                     (-1780008436L)
3136 #define KRB5_KDB_DBNOTINITED                     (-1780008435L)
3137 #define KRB5_KDB_DBINITED                        (-1780008434L)
3138 #define KRB5_KDB_ILLDIRECTION                    (-1780008433L)
3139 #define KRB5_KDB_NOMASTERKEY                     (-1780008432L)
3140 #define KRB5_KDB_BADMASTERKEY                    (-1780008431L)
3141 #define KRB5_KDB_INVALIDKEYSIZE                  (-1780008430L)
3142 #define KRB5_KDB_CANTREAD_STORED                 (-1780008429L)
3143 #define KRB5_KDB_BADSTORED_MKEY                  (-1780008428L)
3144 #define KRB5_KDB_CANTLOCK_DB                     (-1780008427L)
3145 #define KRB5_KDB_DB_CORRUPT                      (-1780008426L)
3146 #define KRB5_KDB_BAD_VERSION                     (-1780008425L)
3147 #define KRB5_KDB_BAD_SALTTYPE                    (-1780008424L)
3148 #define KRB5_KDB_BAD_ENCTYPE                     (-1780008423L)
3149 #define KRB5_KDB_BAD_CREATEFLAGS                 (-1780008422L)
3150 #define KRB5_KDB_NO_PERMITTED_KEY                (-1780008421L)
3151 #define KRB5_KDB_NO_MATCHING_KEY                 (-1780008420L)
3152 /*
3153  * Incremental propagation error codes
3154  */
3155 #define	KRB5_LOG_CONV				(-1780008419L)
3156 #define	KRB5_LOG_UNSTABLE			(-1780008418L)
3157 #define	KRB5_LOG_CORRUPT			(-1780008417L)
3158 #define	KRB5_LOG_ERROR				(-1780008416L)
3159 #define KRB5_KDB_DBTYPE_NOTFOUND		(-1780008415L)
3160 #define KRB5_KDB_DBTYPE_NOSUP			(-1780008414L)
3161 #define KRB5_KDB_DBTYPE_INIT			(-1780008413L)
3162 #define KRB5_KDB_SERVER_INTERNAL_ERR		(-1780008412L)
3163 #define KRB5_KDB_ACCESS_ERROR			(-1780008411L)
3164 #define KRB5_KDB_INTERNAL_ERROR			(-1780008410L)
3165 #define KRB5_KDB_CONSTRAINT_VIOLATION		(-1780008409L)
3166 #define ERROR_TABLE_BASE_kdb5 (-1780008448L)
3167 
3168 /* for compatibility with older versions... */
3169 #define kdb5_err_base ERROR_TABLE_BASE_kdb5
3170 /*
3171  * kv5m_err.h:
3172  * This file is automatically generated; please do not edit it.
3173  */
3174 #define KV5M_NONE                                (-1760647424L)
3175 #define KV5M_PRINCIPAL                           (-1760647423L)
3176 #define KV5M_DATA                                (-1760647422L)
3177 #define KV5M_KEYBLOCK                            (-1760647421L)
3178 #define KV5M_CHECKSUM                            (-1760647420L)
3179 #define KV5M_ENCRYPT_BLOCK                       (-1760647419L)
3180 #define KV5M_ENC_DATA                            (-1760647418L)
3181 #define KV5M_CRYPTOSYSTEM_ENTRY                  (-1760647417L)
3182 #define KV5M_CS_TABLE_ENTRY                      (-1760647416L)
3183 #define KV5M_CHECKSUM_ENTRY                      (-1760647415L)
3184 #define KV5M_AUTHDATA                            (-1760647414L)
3185 #define KV5M_TRANSITED                           (-1760647413L)
3186 #define KV5M_ENC_TKT_PART                        (-1760647412L)
3187 #define KV5M_TICKET                              (-1760647411L)
3188 #define KV5M_AUTHENTICATOR                       (-1760647410L)
3189 #define KV5M_TKT_AUTHENT                         (-1760647409L)
3190 #define KV5M_CREDS                               (-1760647408L)
3191 #define KV5M_LAST_REQ_ENTRY                      (-1760647407L)
3192 #define KV5M_PA_DATA                             (-1760647406L)
3193 #define KV5M_KDC_REQ                             (-1760647405L)
3194 #define KV5M_ENC_KDC_REP_PART                    (-1760647404L)
3195 #define KV5M_KDC_REP                             (-1760647403L)
3196 #define KV5M_ERROR                               (-1760647402L)
3197 #define KV5M_AP_REQ                              (-1760647401L)
3198 #define KV5M_AP_REP                              (-1760647400L)
3199 #define KV5M_AP_REP_ENC_PART                     (-1760647399L)
3200 #define KV5M_RESPONSE                            (-1760647398L)
3201 #define KV5M_SAFE                                (-1760647397L)
3202 #define KV5M_PRIV                                (-1760647396L)
3203 #define KV5M_PRIV_ENC_PART                       (-1760647395L)
3204 #define KV5M_CRED                                (-1760647394L)
3205 #define KV5M_CRED_INFO                           (-1760647393L)
3206 #define KV5M_CRED_ENC_PART                       (-1760647392L)
3207 #define KV5M_PWD_DATA                            (-1760647391L)
3208 #define KV5M_ADDRESS                             (-1760647390L)
3209 #define KV5M_KEYTAB_ENTRY                        (-1760647389L)
3210 #define KV5M_CONTEXT                             (-1760647388L)
3211 #define KV5M_OS_CONTEXT                          (-1760647387L)
3212 #define KV5M_ALT_METHOD                          (-1760647386L)
3213 #define KV5M_ETYPE_INFO_ENTRY                    (-1760647385L)
3214 #define KV5M_DB_CONTEXT                          (-1760647384L)
3215 #define KV5M_AUTH_CONTEXT                        (-1760647383L)
3216 #define KV5M_KEYTAB                              (-1760647382L)
3217 #define KV5M_RCACHE                              (-1760647381L)
3218 #define KV5M_CCACHE                              (-1760647380L)
3219 #define KV5M_PREAUTH_OPS                         (-1760647379L)
3220 #define KV5M_SAM_CHALLENGE                       (-1760647378L)
3221 #define KV5M_SAM_KEY                             (-1760647377L)
3222 #define KV5M_ENC_SAM_RESPONSE_ENC                (-1760647376L)
3223 #define KV5M_ENC_SAM_RESPONSE_ENC_2              (-1760647374L)
3224 #define KV5M_SAM_RESPONSE                        (-1760647373L)
3225 #define KV5M_SAM_RESPONSE_2                      (-1760647372L)
3226 #define KV5M_PREDICTED_SAM_RESPONSE              (-1760647371L)
3227 #define KV5M_PASSWD_PHRASE_ELEMENT               (-1760647370L)
3228 #define KV5M_GSS_OID                             (-1760647369L)
3229 #define KV5M_GSS_QUEUE                           (-1760647368L)
3230 #define ERROR_TABLE_BASE_kv5m (-1760647424L)
3231 
3232 /* for compatibility with older versions... */
3233 #define kv5m_err_base ERROR_TABLE_BASE_kv5m
3234 /*
3235  * asn1_err.h:
3236  * This file is automatically generated; please do not edit it.
3237  */
3238 #define ASN1_BAD_TIMEFORMAT                      (1859794432L)
3239 #define ASN1_MISSING_FIELD                       (1859794433L)
3240 #define ASN1_MISPLACED_FIELD                     (1859794434L)
3241 #define ASN1_TYPE_MISMATCH                       (1859794435L)
3242 #define ASN1_OVERFLOW                            (1859794436L)
3243 #define ASN1_OVERRUN                             (1859794437L)
3244 #define ASN1_BAD_ID                              (1859794438L)
3245 #define ASN1_BAD_LENGTH                          (1859794439L)
3246 #define ASN1_BAD_FORMAT                          (1859794440L)
3247 #define ASN1_PARSE_ERROR                         (1859794441L)
3248 #define ASN1_BAD_GMTIME                          (1859794442L)
3249 #define ASN1_MISMATCH_INDEF			 (1859794443L)
3250 #define ASN1_MISSING_EOC			 (1859794444L)
3251 #define ERROR_TABLE_BASE_asn1 (1859794432L)
3252 
3253 /* for compatibility with older versions... */
3254 #define asn1_err_base ERROR_TABLE_BASE_asn1
3255 
3256 #endif		/* _KRB5_H */
3257