Crate krb5_sys [] [src]

Structs

_krb5_cryptosystem_entry
krb5_address

Structure for address

krb5_ap_rep
krb5_ap_rep_enc_part
krb5_ap_req
krb5_authdata
krb5_authenticator
krb5_checksum
krb5_cred
krb5_cred_enc_part
krb5_cred_info
krb5_creds
krb5_crypto_iov

Structure to describe a region of text to be encrypted or decrypted.

krb5_data
krb5_enc_data
krb5_enc_kdc_rep_part
krb5_enc_tkt_part
krb5_error
krb5_kdc_rep
krb5_kdc_req
krb5_keyblock

Exposed contents of a key

krb5_keytab_entry
krb5_last_req_entry
krb5_octet_data
krb5_pa_data
krb5_pa_pac_req
krb5_pa_server_referral_data
krb5_pa_svr_referral_data
krb5_principal_data
krb5_pwd_data
krb5_replay_data
krb5_response
krb5_ticket
krb5_ticket_times
krb5_tkt_authent
krb5_transited
krb5_typed_data
passwd_phrase_element

Enums

_krb5_auth_context
_krb5_cc_ops
_krb5_ccache
_krb5_cccol_cursor
_krb5_context
_krb5_kt
_profile_t
credentials [
Deprecated
]
krb5_key_st
krb5_rc_st

Constants

ADDRTYPE_ADDRPORT
ADDRTYPE_CHAOS
ADDRTYPE_DDP
ADDRTYPE_INET
ADDRTYPE_INET6
ADDRTYPE_IPPORT
ADDRTYPE_ISO
ADDRTYPE_NETBIOS
ADDRTYPE_XNS
AD_TYPE_EXTERNAL
AD_TYPE_FIELD_TYPE_MASK
AD_TYPE_REGISTERED
AD_TYPE_RESERVED
AP_OPTS_ETYPE_NEGOTIATION
AP_OPTS_MUTUAL_REQUIRED

Perform a mutual authentiction exchange

AP_OPTS_RESERVERD
AP_OPTS_USE_SESSION_KEY

Use session key

AP_OPTS_USE_SUBKEY

Generate a subsession key from the curretn session key obtained from the credentials

AP_OPTS_WIRE_MASK
CKSUMTYPE_CMAC_CAMELLIA128

RFC 6803.

CKSUMTYPE_CMAC_CAMELLIA256

RFC 6803

CKSUMTYPE_CRC32
CKSUMTYPE_DESCBC
CKSUMTYPE_HMAC_MD5_ARCFOUR

Micorsoft md5 hmac cksumtype

CKSUMTYPE_HMAC_SHA1_96_AES128

RFC 3962. Used with ENCTYPE_AES128_CTS_HMAC_SHA1_96

CKSUMTYPE_HMAC_SHA1_96_AES256

RFC 3962. Used with ENCTYPE_AES256_CTS_HMAC_SHA1_96

CKSUMTYPE_HMAC_SHA1_DES3
CKSUMTYPE_MD5_HMAC_ARCFOUR

Microsoft netlogon cksumtype

CKSUMTYPE_NIST_SHA
CKSUMTYPE_RSA_MD4
CKSUMTYPE_RSA_MD4_DES
CKSUMTYPE_RSA_MD5
CKSUMTYPE_RSA_MD5_DES
ENCTYPE_AES128_CTS_HMAC_SHA1_96

RFC 3962

ENCTYPE_AES256_CTS_HMAC_SHA1_96

RFC 3962

ENCTYPE_ARCFOUR_HMAC
ENCTYPE_ARCFOUR_HMAC_EXP
ENCTYPE_CAMELLIA128_CTS_CMAC

RFC 6803

ENCTYPE_CAMELLIA256_CTS_CMAC

RFC 6803

ENCTYPE_DES3_CBC_ENV

DES-3 cbc mode, CMS enveloped data

ENCTYPE_DES3_CBC_RAW [
Deprecated
]

DES-3 cbc mode raw

ENCTYPE_DES3_CBC_SHA [
Deprecated
]

DES-3 cbc with SHA1

ENCTYPE_DES3_CBC_SHA1
ENCTYPE_DES_CBC_CRC

DES cbc mode with CRC-32

ENCTYPE_DES_CBC_MD4

DES cbc mode with RSA-MD4

ENCTYPE_DES_CBC_MD5

DES cbc mode with RSA-MD5

ENCTYPE_DES_CBC_RAW [
Deprecated
]

DES cbc mode raw

ENCTYPE_DES_HMAC_SHA1 [
Deprecated
]
ENCTYPE_DSA_SHA1_CMS

DSA with SHA1, CMS signature

ENCTYPE_MD5_RSA_CMS

MD5 with RSA, CMS signature

ENCTYPE_NULL
ENCTYPE_RC2_CBC_ENV

RC2 cbc mode, CMS enveloped data

ENCTYPE_RSA_ENV

RSA encryption, CMS enveloped data

ENCTYPE_RSA_ES_OAEP_ENV

RSA w/OEAP encryption, CMS enveloped data

ENCTYPE_SHA1_RSA_CMS

SHA1 with RSA, CMS signature

ENCTYPE_UNKNOWN
FALSE
KBR5_AUTHDATA_IF_RELEVANT
KDC_OPT_ALLOW_POSTDATED
KDC_OPT_CANONICALIZE
KDC_OPT_CNAME_IN_ADDL_TKT
KDC_OPT_DISABLE_TRANSITED_CHEDK
KDC_OPT_ENC_TKT_IN_SKEY
KDC_OPT_FORWARDABLE
KDC_OPT_FORWARDED
KDC_OPT_POSTDATED
KDC_OPT_PROXIABLE
KDC_OPT_PROXY
KDC_OPT_RENEW
KDC_OPT_RENEWABLE
KDC_OPT_RENEWABLE_OK
KDC_OPT_REQUEST_ANONYMOUS
KDC_OPT_VALIDATE
KDC_TKT_COMMON_MASK
KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE

alternate authentication types

KRB5_ANONYMOUS_PRINCSTR

Anonymous principal name

KRB5_ANONYMOUS_REALMSTR

Anonymous realm

KRB5_AP_REP

Repsonse to mutual AP request

KRB5_AP_REQ

Auth req to application server

KRB5_AS_REP

Response to AS requset

KRB5_AS_REQ

Initial authentication request

KRB5_AUTHDATA_AND_OR
KRB5_AUTHDATA_ETYPE_NEGOTIATION

RFC 4537

KRB5_AUTHDATA_FX_ARMOR
KRB5_AUTHDATA_INITIAL_VERIFIED_CAS
KRB5_AUTHDATA_KDC_ISSUED
KRB5_AUTHDATA_MANDATORY_FOR_KDC
KRB5_AUTHDATA_OSF_DC
KRB5_AUTHDATA_SESAME
KRB5_AUTHDATA_SIGNTICKET

formerly 142 in krb5 1.8

KRB5_AUTHDATA_WIN2K_PAC
KRB5_AUTH_CONTEXT_DO_SEQUENCE

Prevent replays with sequence numbers

KRB5_AUTH_CONTEXT_DO_TIME

Prevent replays with timestamps and replay cache

KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR

Generate the local network address

KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR

Generate the local network address and the local port

KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR

Generate the remote network address

KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR

Generate the remote network address and the remote port

KRB5_AUTH_CONTEXT_PERMIT_ALL
KRB5_AUTH_CONTEXT_RET_SEQUENCE

Save sequence numbers for application

KRB5_AUTH_CONTEXT_RET_TIME

Save timestamps for application

KRB5_AUTH_CONTEXT_USE_SUBKEY
KRB5_CRED

Cred forwarding message

KRB5_CRYPTO_TYPE_CHECKSUM

[out] checksum for MIC

KRB5_CRYPTO_TYPE_DATA

[in, out] plaintext

KRB5_CRYPTO_TYPE_EMPTY

[in] ignored

KRB5_CRYPTO_TYPE_HEADER

[out] header

KRB5_CRYPTO_TYPE_PADDING

[out] padding

KRB5_CRYPTO_TYPE_SIGN_ONLY

[in] associated data

KRB5_CRYPTO_TYPE_STREAM

[in] entire message without decomposing the strucutre into header, data and trailer buffers

KRB5_CRYPTO_TYPE_TRAILER

[out] checksum for encrypt

KRB5_CYBERSAFE_SECUREID

Cybersafe, RFC 4120

KRB5_C_RANDSORUCE_OSRAND
KRB5_C_RANDSOURCE_EXTERNAL_PROTOCOL
KRB5_C_RANDSOURCE_MAX
KRB5_C_RANDSOURCE_OLDAPI
KRB5_C_RANDSOURCE_TIMING
KRB5_C_RANDSOURCE_TRUSTEDPARTY
KRB5_DOMAIN_X500_COMPRESS

Transited encoding types

KRB5_ENCPADATA_REQ_ENC_PA_REP

RFC 6806

KRB5_ERROR

Error response

KRB5_GC_CACHED

Want cached ticket only

KRB5_GC_CANONICALIZE

Set canonicalize KDC option

KRB5_GC_CONSTRAINED_DELEGATION

Constrained delegation

KRB5_GC_FORWARDABLE

Acquire forwardable tickets

KRB5_GC_NO_STORE

Do not store in credential cache

KRB5_GC_NO_TRANSIT_CHECK

Disable transited check

KRB5_GC_USER_USER

Want user-user ticket

KRB5_INIT_CONTEXT_KDC

Use KDC configuration if available

KRB5_INIT_CONTEXT_SECURE

Use secure context configuration

KRB5_INT16_MAX
KRB5_INT16_MIN
KRB5_INT32_MAX
KRB5_INT32_MIN
KRB5_KEYUSAGE_AD_ITE
KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM
KRB5_KEYUSAGE_AD_MTE
KRB5_KEYUSAGE_AD_SIGNEDPATH
KRB5_KEYUSAGE_APP_DATA_CKSUM
KRB5_KEYUSAGE_APP_DATA_ENCRYPT
KRB5_KEYUSAGE_AP_REP_ENCPART
KRB5_KEYUSAGE_AP_REQ_AUTH
KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM
KRB5_KEYUSAGE_AS_REP_ENCPART
KRB5_KEYUSAGE_AS_REQ
KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS
KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT
KRB5_KEYUSAGE_ENC_CHALLENGE_KDC
KRB5_KEYUSAGE_FAST_ENC
KRB5_KEYUSAGE_FAST_FINISHED
KRB5_KEYUSAGE_FAST_REP
KRB5_KEYUSAGE_FAST_REQ_CHKSUM
KRB5_KEYUSAGE_GSS_TOK_MIC
KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG
KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV
KRB5_KEYUSAGE_IAKERB_FINISHED
KRB5_KEYUSAGE_KDC_REP_TICKET
KRB5_KEYUSAGE_KRB_CRED_ENCPART
KRB5_KEYUSAGE_KRB_ERROR_CKSUM
KRB5_KEYUSAGE_KRB_PRIV_ENCPART
KRB5_KEYUSAGE_KRB_SAFE_CKSUM
KRB5_KEYUSAGE_PA_OTP_REQUEST

See RFC 6560 section 4.2

KRB5_KEYUSAGE_PA_PKINIT_KX
KRB5_KEYUSAGE_PA_REFERRAL
KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY
KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST

Note conflict with KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRAKCID

KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM
KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY
KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY
KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY
KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY
KRB5_KEYUSAGE_TGS_REQ_AUTH
KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM
KRB5_KPASSWD_ACCESSDENIED

Not authorized

KRB5_KPASSWD_AUTHERROR

Authentication error

KRB5_KPASSWD_BAD_VERSION

Unknown RPC version

KRB5_KPASSWD_HARDERROR

Server error

KRB5_KPASSWD_INITIAL_FLAG_NEEDED

The presented credentials were not obtained using a password directly

KRB5_KPASSWD_MALFORMED

Malformed request

KRB5_KPASSWD_SOFTERROR

Password change rejected

KRB5_KPASSWD_SUCCESS

Success

KRB5_LRQ_ALL_ACCT_EXPTIME
KRB5_LRQ_ALL_LAST_INITIAL
KRB5_LRQ_ALL_LAST_RENEWAL
KRB5_LRQ_ALL_LAST_REQ
KRB5_LRQ_ALL_LAST_TGT
KRB5_LRQ_ALL_LAST_TGT_ISSUED
KRB5_LRQ_ALL_PW_EXPTIME
KRB5_LRQ_NONE
KRB5_LRQ_ONE_ACCT_EXPTIME
KRB5_LRQ_ONE_LAST_INITIAL
KRB5_LRQ_ONE_LAST_RENEWAL
KRB5_LRQ_ONE_LAST_REQ
KRB5_LRQ_ONE_LAST_TGT
KRB5_LRQ_ONE_LAST_TGT_ISSUED
KRB5_LRQ_ONE_PW_EXPTIME
KRB5_NT_ENTERPRISE_PRINCIPAL

Windows 2000 UPN

KRB5_NT_ENT_PRINCIPAL_AND_ID

NT 4 style name and SID

KRB5_NT_MS_PRINCIPAL

Windows 2000 UPN and SID

KRB5_NT_MS_PRINCIPAL_AND_ID

NT 4 style name

KRB5_NT_PRINCIPAL

Just the name of the principal as in DCE, or for users

KRB5_NT_SMTP_NAME

Name in form of SMTP email name

KRB5_NT_SRV_HST

Service with host name as isntance (telnet, rcommands)

KRB5_NT_SRV_INST

Service and ohter unique instance (krbtgt)

KRB5_NT_SRV_XHST

Service with host as remaining components

KRB5_NT_UID

Unique ID

KRB5_NT_UNKNOWN

Name type not known

KRB5_NT_WELLKNOWN

Well-known (special) principal

KRB5_NT_X500_PRINCIPAL

PKINIT

KRB5_PADATA_AFS3_SALT

Cygnus, RFC 4120, 3961

KRB5_PADATA_AP_REQ
KRB5_PADATA_AS_CHECKSUM

AS checksum

KRB5_PADATA_ENCRYPTED_CHALLENGE

RFC 6113

KRB5_PADATA_ENC_ENCKEY

Not used, key encrypted within self

KRB5_PADATA_ENC_SANDIA_SECURID

SecurId passcode. RFC 4120

KRB5_PADATA_ENC_TIMESTAMP

RFC 4120

KRB5_PADATA_ENC_UNIX_TIME

timestamp encrytped in key, RFC 4120

KRB5_PADATA_ETYPE_INFO

Etype info for preauth. RFC 4120

KRB5_PADATA_ETYPE_INFO2

RFC 4120

KRB5_PADATA_FOR_USER

username protocol transition request

KRB5_PADATA_FX_COOKIE

RFC 6113

KRB5_PADATA_FX_ERROR

RFC 6113

KRB5_PADATA_FX_FAST

RFC 6113

KRB5_PADATA_GET_FROM_TYPED_DATA

Embedded in typed data. RFC 4120

KRB5_PADATA_NONE
KRB5_PADATA_OSF_DCE

OSF DCE. RFC 4120

KRB5_PADATA_OTP_CHALLENGE

RFC 6560 section 4.1

KRB5_PADATA_OTP_PIN_CHANGE

RFC 6560 section 4.3

KRB5_PADATA_OTP_REQUEST

RFC 6560 section 4.2

KRB5_PADATA_PAC_REQUEST

include Windows PAC

KRB5_PADATA_PKINIT_KX

RFC 6112

KRB5_PADATA_PK_AS_REP

PKINIT. RFC 4556

KRB5_PADATA_PK_AS_REP_OLD

PKINIT

KRB5_PADATA_PK_AS_REQ

PKINIT. RFC 4556

KRB5_PADATA_PK_AS_REQ_OLD

PKINIT

KRB5_PADATA_PW_SALT

RFC 4120

KRB5_PADATA_REFERRAL

Draft challenge system

KRB5_PADATA_S4U_X509_USER

certificate protocol transition request

KRB5_PADATA_SAM_CHALLENGE

SAM/OTP

KRB5_PADATA_SAM_CHALLENGE_2

draft challenge system, updated

KRB5_PADATA_SAM_REDIRECT

SAM/OTP. RFC 4120

KRB5_PADATA_SAM_RESPONSE

SAM/OTP

KRB5_PADATA_SAM_RESPONSE_2

draft challenge system, updated

KRB5_PADATA_SESAME

Sesame project. RFC 4120

KRB5_PADATA_SVR_REFERRAL_INFO

Windows 2000 referrals. RFC 6820

KRB5_PADATA_TGS_REQ
KRB5_PADATA_USE_SEPCIFIED_KVNO

RFC 4120

KRB5_PRINCIPAL_COMPARE_CASEFOLD
KRB5_PRINCIPAL_COMPARE_ENTERPRSIE
KRB5_PRINCIPAL_COMPARE_INGORE_REALM
KRB5_PRINCIPAL_COMPARE_UTF8
KRB5_PRINCIPAL_PARSE_ENTERPRSIE

Create singe-component enterprise principle

KRB5_PRINCIPAL_PARSE_IGNORE_REALM

Ignore realm if present

KRB5_PRINCIPAL_PARSE_NO_REALM

Error if realm is present

KRB5_PRINCIPAL_PARSE_REQUIRE_REALM

Error if realm is not present

KRB5_PRINCIPAL_UNPARSE_DISPLAY

Don't escape special characters

KRB5_PRINCIPAL_UNPARSE_NO_REALM

Omit realm always

KRB5_PRINCIPAL_UNPARSE_SHORT

Omit realm if it is the local realm

KRB5_PRIV

Private application message

KRB5_PVNO
KRB5_REFERRAL_REALM

Constant for realm referrals

KRB5_SAFE

Safe application message

KRB5_SAM_MUST_PK_ENCRYPT_SAD

currently must be zero

KRB5_SAM_SEND_ENCRYPTED_SAD
KRB5_SAM_USE_SAD_AS_KEY
KRB5_TC_MATCH_2ND_TKT

The second ticket must match

KRB5_TC_MATCH_AUTHDATA

The authorization data must match

KRB5_TC_MATCH_FLAGS

All the flags set in the match credentials must be set

KRB5_TC_MATCH_FLAGS_EXACT

All the flags must match exactly

KRB5_TC_MATCH_IS_KEY

The is_skey field must match exactly

KRB5_TC_MATCH_KTYPE

The encryption key type must match

KRB5_TC_MATCH_SRV_NAMEONLY

Only the name portion of the principal name must match

KRB5_TC_MATCH_TIMES

The requested lifetime must be at least as great as the time specified.

KRB5_TC_MATCH_TIMES_EXACT

All the time fields must match exactly

KRB5_TC_NOTICKKET
KRB5_TC_OPENCLOSE

Open and close the file for each cache operation

KRB5_TC_SUPPORTED_KTYPES

The supported key types must match

KRB5_TGS_REP

Response to TGS request

KRB5_TGS_REQ

Ticket granting server request

KRB5_WELLKNOWN_NAMESTR

First component of NT_WELLKNOWN principals

LR_TYPE_INTERPRETATION_MASK
LR_TYPE_THIS_SERVER_ONLY
MAX_KEYTAB_NAME_LEN

Long enough for MAXPATHLEN + some extra

MSEC_DIRBIT
MSEC_VAL_MASK
SALT_TYPE_AFS_LENGTH
SALT_TYPE_NO_LENGTH
TKT_FLG_ANONYMOUS
TKT_FLG_ENC_PA_REP
TKT_FLG_FORWARDABLE
TKT_FLG_FORWARDED
TKT_FLG_HW_AUTH
TKT_FLG_INITIAL
TKT_FLG_INVALID
TKT_FLG_MAY_POSTDATE
TKT_FLG_OK_AS_DELEGATE
TKT_FLG_POSTDATED
TKT_FLG_PRE_AUTH
TKT_FLG_PROXIABLE
TKT_FLG_PROXY
TKT_FLG_RENEWABLE
TKT_FLG_TRANSIT_POLICY_CHECKED
TRUE
VALID_INT_BITS
VALID_UINT_BITS

Functions

ADDRTYPE_IS_LOCAL
krb5_425_conv_principal
krb5_524_conv_principal
krb5_524_convert_creds
krb5_address_compare
krb5_address_order
krb5_address_search
krb5_anonymous_principal

Build an anonymous principal.

krb5_anonymous_realm

Return an anonymous realm data.

krb5_build_principal
krb5_build_principal_ext
krb5_c_block_size
krb5_c_checksum_length
krb5_c_crypto_length
krb5_c_crypto_length_iov
krb5_c_decrypt

Decrypt data using a key (operates on keyblock)

krb5_c_decypt_iov
krb5_c_encrypt

Encrypt data using a key (operates on keyblock).

krb5_c_encrypt_iov
krb5_c_encrypt_length
krb5_c_enctype_compare
krb5_c_fx_cf2_simple
krb5_c_init_state
krb5_c_is_coll_proof_cksum
krb5_c_is_keyed_cksum
krb5_c_keyed_checksum_types
krb5_c_keylengths
krb5_c_make_checksum
krb5_c_make_checksum_iov
krb5_c_make_random_key
krb5_c_padding_length
krb5_c_prf
krb5_c_prf_length
krb5_c_random_add_entropy
krb5_c_random_make_octets
krb5_c_random_os_entropy
krb5_c_random_seed [
Deprecated
]
krb5_c_random_to_key
krb5_c_string_to_key
krb5_c_string_to_key_with_params
krb5_c_valid_cksumtype
krb5_c_valid_enctype
krb5_c_verify_checksum
krb5_c_verify_checksum_iov
krb5_cc_cache_match
krb5_cc_close
krb5_cc_copy_creds
krb5_cc_default
krb5_cc_default_name
krb5_cc_destroy
krb5_cc_dup
krb5_cc_end_seq_get
krb5_cc_get_config
krb5_cc_get_flags
krb5_cc_get_full_name
krb5_cc_get_name
krb5_cc_get_principal
krb5_cc_get_type
krb5_cc_initialize
krb5_cc_last_change_time
krb5_cc_lock
krb5_cc_move
krb5_cc_new_unique
krb5_cc_next_cred
krb5_cc_remove_cred
krb5_cc_resolve
krb5_cc_retrieve_cred
krb5_cc_select
krb5_cc_set_config
krb5_cc_set_default_name
krb5_cc_set_flags
krb5_cc_start_seq_get
krb5_cc_store_cred
krb5_cc_support_switch
krb5_cc_switch
krb5_cc_unlock
krb5_cccol_cursor_free
krb5_cccol_cursor_new
krb5_cccol_cursor_next
krb5_cccol_have_content
krb5_cccol_last_change_time
krb5_cccol_lock
krb5_cccol_unlock
krb5_change_password
krb5_check_clockskew
krb5_chpw_message
krb5_copy_addresses
krb5_copy_authdata
krb5_copy_authenticator
krb5_copy_checksum
krb5_copy_context
krb5_copy_creds
krb5_copy_data
krb5_copy_keyblock
krb5_copy_keyblock_contents
krb5_copy_principal
krb5_copy_ticket
krb5_find_authdata
krb5_free_addresses
krb5_free_ap_rep_enc_part
krb5_free_authdata
krb5_free_authenticator
krb5_free_checksum
krb5_free_checksum_contents
krb5_free_cksumtypes
krb5_free_context
krb5_free_cred_contents
krb5_free_creds
krb5_free_data
krb5_free_data_contents
krb5_free_default_realm
krb5_free_enctypes
krb5_free_error
krb5_free_keyblock
krb5_free_keyblock_contents
krb5_free_keytab_entry_contents
krb5_free_octet_data
krb5_free_principal
krb5_free_string
krb5_free_tgt_creds
krb5_free_ticket
krb5_free_unparsed_name
krb5_get_credentials
krb5_get_credentials_renew
krb5_get_credentials_validate
krb5_get_default_realm
krb5_get_permitted_enctypes
krb5_get_profile
krb5_get_server_rcache
krb5_init_context
krb5_init_context_profile
krb5_init_keyblock
krb5_init_secure_context
krb5_is_config_principal
krb5_is_referral_realm

Check for a match with KRB5_REFERRAL_REALM

krb5_is_thread_safe
krb5_k_create_key
krb5_k_decrypt
krb5_k_decrypt_iov
krb5_k_encrypt
krb5_k_encrypt_iov
krb5_k_key_enctype
krb5_k_key_keyblock
krb5_k_make_checksum
krb5_k_make_checksum_iov
krb5_k_prf
krb5_k_reference_key
krb5_k_verify_checksum
krb5_k_verify_checksum_iov
krb5_kt_add_entry
krb5_kt_client_default
krb5_kt_close
krb5_kt_default
krb5_kt_default_name
krb5_kt_dup
krb5_kt_end_seq_get
krb5_kt_free_entry
krb5_kt_get_entry
krb5_kt_get_name
krb5_kt_get_type
krb5_kt_have_content
krb5_kt_next_entry
krb5_kt_remove_entry
krb5_kt_resolve
krb5_kt_start_seq_get
krb5_merge_authdata
krb5_mk_error
krb5_mk_rep
krb5_mk_rep_dce
krb5_mk_req
krb5_mk_req_extended
krb5_os_localaddr
krb5_parse_name
krb5_parse_name_flags
krb5_principal2salt
krb5_principal_compare
krb5_principal_compare_any_realm
krb5_principal_compare_flags
krb5_rd_error
krb5_rd_priv
krb5_rd_rep
krb5_rd_rep_dce
krb5_rd_safe
krb5_realm_compare
krb5_server_decrypt_ticket_keytab
krb5_set_default_realm
krb5_set_default_tgs_enctypes
krb5_set_password
krb5_set_password_useing_ccache
krb5_set_principal_realm
krb5_sname_match
krb5_sname_to_principal
krb5_timeofday
krb5_unparse_name
krb5_unparse_name_ext
krb5_unparse_name_flags
krb5_unparse_name_flags_ext
krb5_us_timeofday
krb_c_free_state

Type Definitions

krb5_addrtype
krb5_auth_context
krb5_authdatatype
krb5_boolean
krb5_cc_cursor
krb5_cc_ops
krb5_ccache
krb5_cccol_cursor
krb5_cksumtype
krb5_const_pointer
krb5_const_principal

Constant version of krb5_principal_data

krb5_context
krb5_cryptotype
krb5_deltat
krb5_enctype
krb5_error_code
krb5_flags
krb5_int16
krb5_int32
krb5_key

Opaque identifier for a key.

krb5_keytab
krb5_keyusage
krb5_kt_cursor
krb5_kvno
krb5_magic
krb5_mk_req_checksum_func
krb5_msgtype
krb5_octet
krb5_pointer
krb5_preauthtype
krb5_principal
krb5_rcache
krb5_timestamp
krb5_ui_2
krb5_ui_4