[][src]Crate krb5_sys

Modules

plugin

Structs

krb5_data
krb5_octet_data
krb5_principal_data
krb5_address

Structure for address

krb5_keyblock

Exposed contents of a key

krb5_checksum
krb5_enc_data
krb5_crypto_iov

Structure to describe a region of text to be encrypted or decrypted.

krb5_ticket_times
krb5_authdata
krb5_transited
krb5_enc_tkt_part
krb5_ticket
krb5_authenticator
krb5_tkt_authent
krb5_creds
krb5_last_req_entry
krb5_pa_data
krb5_typed_data
krb5_kdc_req
krb5_enc_kdc_rep_part
krb5_kdc_rep
krb5_error
krb5_ap_req
krb5_ap_rep
krb5_ap_rep_enc_part
krb5_response
krb5_cred_info
krb5_cred_enc_part
krb5_cred
krb5_pwd_data
krb5_pa_svr_referral_data
krb5_pa_server_referral_data
krb5_pa_pac_req
krb5_replay_data
krb5_keytab_entry
krb5_prompt
krb5_responder_otp_tokeninfo
krb5_responder_otp_challenge
krb5_responder_pkinit_identity
krb5_responder_pkinit_challenge
krb5_get_init_creds_opt
krb5_gic_opt_pa_data
krb5_verify_init_creds_opt
krb5_trace_info
passwd_phrase_element

Enums

_krb5_context
_krb5_auth_context
_krb5_cryptosystem_entry
_krb5_ccache
_krb5_cc_ops
_krb5_cccol_cursor
_krb5_kt
_krb5_init_creds_context
_krb5_tkt_creds_context
_profile_t
credentialsDeprecated
error_table
et_krb5_error_table
et_list
krb5_key_st
krb5_rc_st
krb5_responder_context_st
krb5_pac_data

Constants

ADDRTYPE_ADDRPORT
ADDRTYPE_CHAOS
ADDRTYPE_DDP
ADDRTYPE_INET
ADDRTYPE_INET6
ADDRTYPE_IPPORT
ADDRTYPE_ISO
ADDRTYPE_NETBIOS
ADDRTYPE_XNS
AD_TYPE_EXTERNAL
AD_TYPE_FIELD_TYPE_MASK
AD_TYPE_REGISTERED
AD_TYPE_RESERVED
AP_OPTS_ETYPE_NEGOTIATION
AP_OPTS_MUTUAL_REQUIRED

Perform a mutual authentiction exchange

AP_OPTS_RESERVERD
AP_OPTS_USE_SESSION_KEY

Use session key

AP_OPTS_USE_SUBKEY

Generate a subsession key from the curretn session key obtained from the credentials

AP_OPTS_WIRE_MASK
ASN1_BAD_TIMEFORMAT
ASN1_MISSING_FIELD
ASN1_MISPLACED_FIELD
ASN1_TYPE_MISMATCH
ASN1_OVERFLOW
ASN1_OVERRUN
ASN1_BAD_ID
ASN1_BAD_LENGTH
ASN1_BAD_FORMAT
ASN1_PARSE_ERROR
ASN1_BAD_GMTIME
ASN1_MISMATCH_INDEF
ASN1_MISSING_EOC
ASN1_OMITTED
CKSUMTYPE_CMAC_CAMELLIA128

RFC 6803.

CKSUMTYPE_CMAC_CAMELLIA256

RFC 6803

CKSUMTYPE_CRC32
CKSUMTYPE_DESCBC
CKSUMTYPE_HMAC_MD5_ARCFOUR

Micorsoft md5 hmac cksumtype

CKSUMTYPE_HMAC_SHA1_96_AES128

RFC 3962. Used with ENCTYPE_AES128_CTS_HMAC_SHA1_96

CKSUMTYPE_HMAC_SHA1_96_AES256

RFC 3962. Used with ENCTYPE_AES256_CTS_HMAC_SHA1_96

CKSUMTYPE_HMAC_SHA1_DES3
CKSUMTYPE_MD5_HMAC_ARCFOUR

Microsoft netlogon cksumtype

CKSUMTYPE_NIST_SHA
CKSUMTYPE_RSA_MD4
CKSUMTYPE_RSA_MD4_DES
CKSUMTYPE_RSA_MD5
CKSUMTYPE_RSA_MD5_DES
ENCTYPE_AES128_CTS_HMAC_SHA1_96

RFC 3962

ENCTYPE_AES256_CTS_HMAC_SHA1_96

RFC 3962

ENCTYPE_ARCFOUR_HMAC
ENCTYPE_ARCFOUR_HMAC_EXP
ENCTYPE_CAMELLIA128_CTS_CMAC

RFC 6803

ENCTYPE_CAMELLIA256_CTS_CMAC

RFC 6803

ENCTYPE_DES3_CBC_SHADeprecated

DES-3 cbc with SHA1

ENCTYPE_DES3_CBC_RAWDeprecated

DES-3 cbc mode raw

ENCTYPE_DES3_CBC_ENV

DES-3 cbc mode, CMS enveloped data

ENCTYPE_DES3_CBC_SHA1
ENCTYPE_DES_CBC_CRC

DES cbc mode with CRC-32

ENCTYPE_DES_CBC_MD4

DES cbc mode with RSA-MD4

ENCTYPE_DES_CBC_MD5

DES cbc mode with RSA-MD5

ENCTYPE_DES_CBC_RAWDeprecated

DES cbc mode raw

ENCTYPE_DES_HMAC_SHA1Deprecated
ENCTYPE_DSA_SHA1_CMS

DSA with SHA1, CMS signature

ENCTYPE_MD5_RSA_CMS

MD5 with RSA, CMS signature

ENCTYPE_NULL
ENCTYPE_RC2_CBC_ENV

RC2 cbc mode, CMS enveloped data

ENCTYPE_RSA_ENV

RSA encryption, CMS enveloped data

ENCTYPE_RSA_ES_OAEP_ENV

RSA w/OEAP encryption, CMS enveloped data

ENCTYPE_SHA1_RSA_CMS

SHA1 with RSA, CMS signature

ENCTYPE_UNKNOWN
ERROR_TABLE_BASE_asn1
ERROR_TABLE_BASE_k524
ERROR_TABLE_BASE_k5e1
ERROR_TABLE_BASE_kdb5
ERROR_TABLE_BASE_krb5
ERROR_TABLE_BASE_kv5m
FALSE
KBR5_AUTHDATA_IF_RELEVANT
KDC_OPT_ALLOW_POSTDATED
KDC_OPT_CANONICALIZE
KDC_OPT_CNAME_IN_ADDL_TKT
KDC_OPT_DISABLE_TRANSITED_CHEDK
KDC_OPT_ENC_TKT_IN_SKEY
KDC_OPT_FORWARDABLE
KDC_OPT_FORWARDED
KDC_OPT_POSTDATED
KDC_OPT_PROXIABLE
KDC_OPT_PROXY
KDC_OPT_RENEW
KDC_OPT_RENEWABLE
KDC_OPT_RENEWABLE_OK
KDC_OPT_REQUEST_ANONYMOUS
KDC_OPT_VALIDATE
KDC_TKT_COMMON_MASK
KRB5_NT_UNKNOWN

Name type not known

KRB5_NT_PRINCIPAL

Just the name of the principal as in DCE, or for users

KRB5_NT_SRV_INST

Service and ohter unique instance (krbtgt)

KRB5_NT_SRV_HST

Service with host name as isntance (telnet, rcommands)

KRB5_NT_SRV_XHST

Service with host as remaining components

KRB5_NT_UID

Unique ID

KRB5_NT_SMTP_NAME

Name in form of SMTP email name

KRB5_NT_ENTERPRISE_PRINCIPAL

Windows 2000 UPN

KRB5_NT_WELLKNOWN

Well-known (special) principal

KRB5_WELLKNOWN_NAMESTR

First component of NT_WELLKNOWN principals

KRB5_NT_MS_PRINCIPAL

Windows 2000 UPN and SID

KRB5_NT_MS_PRINCIPAL_AND_ID

NT 4 style name

KRB5_NT_ENT_PRINCIPAL_AND_ID

NT 4 style name and SID

KRB5_REFERRAL_REALM

Constant for realm referrals

KRB5_ANONYMOUS_REALMSTR

Anonymous realm

KRB5_ANONYMOUS_PRINCSTR

Anonymous principal name

KRB5_C_RANDSOURCE_OLDAPI
KRB5_C_RANDSORUCE_OSRAND
KRB5_C_RANDSOURCE_TRUSTEDPARTY
KRB5_C_RANDSOURCE_TIMING
KRB5_C_RANDSOURCE_EXTERNAL_PROTOCOL
KRB5_C_RANDSOURCE_MAX
KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS
KRB5_KEYUSAGE_KDC_REP_TICKET
KRB5_KEYUSAGE_AS_REP_ENCPART
KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY
KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY
KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM
KRB5_KEYUSAGE_TGS_REQ_AUTH
KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY
KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY
KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM
KRB5_KEYUSAGE_AP_REQ_AUTH
KRB5_KEYUSAGE_AP_REP_ENCPART
KRB5_KEYUSAGE_KRB_PRIV_ENCPART
KRB5_KEYUSAGE_KRB_CRED_ENCPART
KRB5_KEYUSAGE_KRB_SAFE_CKSUM
KRB5_KEYUSAGE_APP_DATA_ENCRYPT
KRB5_KEYUSAGE_APP_DATA_CKSUM
KRB5_KEYUSAGE_KRB_ERROR_CKSUM
KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM
KRB5_KEYUSAGE_AD_MTE
KRB5_KEYUSAGE_AD_ITE
KRB5_KEYUSAGE_GSS_TOK_MIC
KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG
KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV
KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM
KRB5_KEYUSAGE_PA_REFERRAL
KRB5_KEYUSAGE_AD_SIGNEDPATH
KRB5_KEYUSAGE_IAKERB_FINISHED
KRB5_KEYUSAGE_PA_PKINIT_KX
KRB5_KEYUSAGE_PA_OTP_REQUEST

See RFC 6560 section 4.2

KRB5_KEYUSAGE_FAST_REQ_CHKSUM
KRB5_KEYUSAGE_FAST_ENC
KRB5_KEYUSAGE_FAST_REP
KRB5_KEYUSAGE_FAST_FINISHED
KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT
KRB5_KEYUSAGE_ENC_CHALLENGE_KDC
KRB5_KEYUSAGE_AS_REQ
KRB5_CRYPTO_TYPE_EMPTY

[in] ignored

KRB5_CRYPTO_TYPE_HEADER

[out] header

KRB5_CRYPTO_TYPE_DATA

[in, out] plaintext

KRB5_CRYPTO_TYPE_SIGN_ONLY

[in] associated data

KRB5_CRYPTO_TYPE_PADDING

[out] padding

KRB5_CRYPTO_TYPE_TRAILER

[out] checksum for encrypt

KRB5_CRYPTO_TYPE_CHECKSUM

[out] checksum for MIC

KRB5_CRYPTO_TYPE_STREAM

[in] entire message without decomposing the strucutre into header, data and trailer buffers

KRB5_PVNO
KRB5_AS_REQ

Initial authentication request

KRB5_AS_REP

Response to AS requset

KRB5_TGS_REQ

Ticket granting server request

KRB5_TGS_REP

Response to TGS request

KRB5_AP_REQ

Auth req to application server

KRB5_AP_REP

Repsonse to mutual AP request

KRB5_SAFE

Safe application message

KRB5_PRIV

Private application message

KRB5_CRED

Cred forwarding message

KRB5_ERROR

Error response

KRB5_LRQ_NONE
KRB5_LRQ_ALL_LAST_TGT
KRB5_LRQ_ONE_LAST_TGT
KRB5_LRQ_ALL_LAST_INITIAL
KRB5_LRQ_ONE_LAST_INITIAL
KRB5_LRQ_ALL_LAST_TGT_ISSUED
KRB5_LRQ_ONE_LAST_TGT_ISSUED
KRB5_LRQ_ALL_LAST_RENEWAL
KRB5_LRQ_ONE_LAST_RENEWAL
KRB5_LRQ_ALL_LAST_REQ
KRB5_LRQ_ONE_LAST_REQ
KRB5_LRQ_ALL_PW_EXPTIME
KRB5_LRQ_ONE_PW_EXPTIME
KRB5_LRQ_ALL_ACCT_EXPTIME
KRB5_LRQ_ONE_ACCT_EXPTIME
KRB5_PADATA_NONE
KRB5_PADATA_AP_REQ
KRB5_PADATA_TGS_REQ
KRB5_PADATA_ENC_TIMESTAMP

RFC 4120

KRB5_PADATA_PW_SALT

RFC 4120

KRB5_PADATA_ENC_ENCKEY

Not used, key encrypted within self

KRB5_PADATA_ENC_UNIX_TIME

timestamp encrytped in key, RFC 4120

KRB5_PADATA_ENC_SANDIA_SECURID

SecurId passcode. RFC 4120

KRB5_PADATA_SESAME

Sesame project. RFC 4120

KRB5_PADATA_OSF_DCE

OSF DCE. RFC 4120

KRB5_CYBERSAFE_SECUREID

Cybersafe, RFC 4120

KRB5_PADATA_ETYPE_INFO

Etype info for preauth. RFC 4120

KRB5_PADATA_SAM_CHALLENGE

SAM/OTP

KRB5_PADATA_SAM_RESPONSE

SAM/OTP

KRB5_PADATA_PK_AS_REQ_OLD

PKINIT

KRB5_PADATA_PK_AS_REP_OLD

PKINIT

KRB5_PADATA_PK_AS_REQ

PKINIT. RFC 4556

KRB5_PADATA_PK_AS_REP

PKINIT. RFC 4556

KRB5_PADATA_USE_SEPCIFIED_KVNO

RFC 4120

KRB5_PADATA_SVR_REFERRAL_INFO

Windows 2000 referrals. RFC 6820

KRB5_PADATA_SAM_REDIRECT

SAM/OTP. RFC 4120

KRB5_PADATA_GET_FROM_TYPED_DATA

Embedded in typed data. RFC 4120

KRB5_PADATA_REFERRAL

Draft challenge system

KRB5_PADATA_PAC_REQUEST

include Windows PAC

KRB5_PADATA_FOR_USER

username protocol transition request

KRB5_PADATA_AS_CHECKSUM

AS checksum

KRB5_PADATA_FX_COOKIE

RFC 6113

KRB5_PADATA_FX_FAST

RFC 6113

KRB5_PADATA_FX_ERROR

RFC 6113

KRB5_PADATA_ENCRYPTED_CHALLENGE

RFC 6113

KRB5_PADATA_OTP_CHALLENGE

RFC 6560 section 4.1

KRB5_PADATA_OTP_REQUEST

RFC 6560 section 4.2

KRB5_PADATA_OTP_PIN_CHANGE

RFC 6560 section 4.3

KRB5_PADATA_PKINIT_KX

RFC 6112

KRB5_ENCPADATA_REQ_ENC_PA_REP

RFC 6806

KRB5_SAM_USE_SAD_AS_KEY
KRB5_SAM_SEND_ENCRYPTED_SAD
KRB5_SAM_MUST_PK_ENCRYPT_SAD

currently must be zero

KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE

alternate authentication types

KRB5_AUTHDATA_KDC_ISSUED
KRB5_AUTHDATA_AND_OR
KRB5_AUTHDATA_MANDATORY_FOR_KDC
KRB5_AUTHDATA_INITIAL_VERIFIED_CAS
KRB5_AUTHDATA_OSF_DC
KRB5_AUTHDATA_SESAME
KRB5_AUTHDATA_ETYPE_NEGOTIATION

RFC 4537

KRB5_AUTHDATA_SIGNTICKET

formerly 142 in krb5 1.8

KRB5_AUTHDATA_FX_ARMOR
KRB5_KPASSWD_SUCCESS

Success

KRB5_KPASSWD_MALFORMED

Malformed request

KRB5_KPASSWD_HARDERROR

Server error

KRB5_KPASSWD_AUTHERROR

Authentication error

KRB5_KPASSWD_SOFTERROR

Password change rejected

KRB5_KPASSWD_ACCESSDENIED

Not authorized

KRB5_KPASSWD_BAD_VERSION

Unknown RPC version

KRB5_KPASSWD_INITIAL_FLAG_NEEDED

The presented credentials were not obtained using a password directly

KRB5_AUTH_CONTEXT_DO_TIME

Prevent replays with timestamps and replay cache

KRB5_AUTH_CONTEXT_RET_TIME

Save timestamps for application

KRB5_AUTH_CONTEXT_DO_SEQUENCE

Prevent replays with sequence numbers

KRB5_AUTH_CONTEXT_RET_SEQUENCE

Save sequence numbers for application

KRB5_AUTH_CONTEXT_PERMIT_ALL
KRB5_AUTH_CONTEXT_USE_SUBKEY
KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR

Generate the local network address

KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR

Generate the remote network address

KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR

Generate the local network address and the local port

KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR

Generate the remote network address and the remote port

KRB5_TC_MATCH_TIMES

The requested lifetime must be at least as great as the time specified.

KRB5_TC_MATCH_IS_KEY

The is_skey field must match exactly

KRB5_TC_MATCH_FLAGS

All the flags set in the match credentials must be set

KRB5_TC_MATCH_TIMES_EXACT

All the time fields must match exactly

KRB5_TC_MATCH_FLAGS_EXACT

All the flags must match exactly

KRB5_TC_MATCH_AUTHDATA

The authorization data must match

KRB5_TC_MATCH_SRV_NAMEONLY

Only the name portion of the principal name must match

KRB5_TC_MATCH_KTYPE

The encryption key type must match

KRB5_TC_SUPPORTED_KTYPES

The supported key types must match

KRB5_TC_OPENCLOSE

Open and close the file for each cache operation

KRB5_TC_NOTICKKET
KRB5_INIT_CONTEXT_SECURE

Use secure context configuration

KRB5_INIT_CONTEXT_KDC

Use KDC configuration if available

KRB5_GC_USER_USER

Want user-user ticket

KRB5_GC_CACHED

Want cached ticket only

KRB5_GC_CANONICALIZE

Set canonicalize KDC option

KRB5_GC_NO_STORE

Do not store in credential cache

KRB5_GC_FORWARDABLE

Acquire forwardable tickets

KRB5_GC_NO_TRANSIT_CHECK

Disable transited check

KRB5_GC_CONSTRAINED_DELEGATION

Constrained delegation

KRB5_PRINCIPAL_PARSE_NO_REALM

Error if realm is present

KRB5_PRINCIPAL_PARSE_REQUIRE_REALM

Error if realm is not present

KRB5_PRINCIPAL_PARSE_ENTERPRSIE

Create singe-component enterprise principle

KRB5_PRINCIPAL_PARSE_IGNORE_REALM

Ignore realm if present

KRB5_PRINCIPAL_UNPARSE_SHORT

Omit realm if it is the local realm

KRB5_PRINCIPAL_UNPARSE_NO_REALM

Omit realm always

KRB5_PRINCIPAL_UNPARSE_DISPLAY

Don't escape special characters

KRB5_PRINCIPAL_COMPARE_INGORE_REALM
KRB5_PRINCIPAL_COMPARE_ENTERPRSIE
KRB5_PRINCIPAL_COMPARE_CASEFOLD
KRB5_REALM_BRANCH_CHAR
KRB5_TGS_NAME_SIZE
KRB5_RECVAUTH_SKIP_VERSION
KRB5_RECVAUTH_BADAUTHVERS
KRB5_RESPONDER_OTP_FORMAT_DECIMAL
KRB5_RESPONDER_OTP_FORMAT_HEXADECIMAL
KRB5_RESPONDER_OTP_FORMAT_ALPHANUMERIC
KRB5_RESPONDER_OTP_FLAGS_COLLECT_TOKEN
KRB5_RESPONDER_OTP_FLAGS_COLLECT_PIN
KRB5_RESPONDER_OTP_FLAGS_NEXTOTP
KRB5_RESPONDER_OTP_FLAGS_SEPERATE_PIN
KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_COUNT_LOW
KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_FINAL_TRY
KRB5_RESPONDER_PKINIT_FLAGS_TOKEN_USER_PIN_LOCKED
KRB5_GET_INIT_CREDS_OPT_TKT_LIFE
KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE
KRB5_GET_INIT_CREDS_OPT_FORWARDABLE
KRB5_GET_INIT_CREDS_OPT_PROXIABLE
KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST
KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST
KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST
KRB5_GET_INIT_CREDS_OPT_SALT
KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT
KRB5_GET_INIT_CREDS_OPT_CANONICALIZE
KRB5_GET_INIT_CREDS_OPT_ANONYMOUS
KRB5_FAST_REQUIRED
KRB5_INIT_CREDS_STEP_FLAG_CONTINUE
KRB5_TKT_CREDS_STEP_FLAG_CONTINUE
KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL
KRB5_PROMPT_TYPE_PASSWORD
KRB5_PROMPT_TYPE_NEW_PASSWORD
KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN
KRB5_PROMPT_TYPE_PREAUTH
KRB5_PAC_LOGON_INFO
KRB5_PAC_CREDENTIALS_INFO
KRB5_PAC_SERVER_CHECKSUM
KRB5_PRIVSVR_CHECKSUM
KRB5_PAC_CLIENT_INFO
KRB5_PAC_DELEGATION_INFO
KRB5_PAC_UPN_DNS_INFO
KRB5KDC_ERR_NONE
KRB5KDC_ERR_NAME_EXP
KRB5KDC_ERR_SERVICE_EXP
KRB5KDC_ERR_BAD_PVNO
KRB5KDC_ERR_C_OLD_MAST_KVNO
KRB5KDC_ERR_S_OLD_MAST_KVNO
KRB5KDC_ERR_C_PRINCIPAL_UNKNOWN
KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN
KRB5KDC_ERR_PRINCIPAL_NOT_UNIQUE
KRB5KDC_ERR_NULL_KEY
KRB5KDC_ERR_CANNOT_POSTDATE
KRB5KDC_ERR_NEVER_VALID
KRB5KDC_ERR_POLICY
KRB5KDC_ERR_BADOPTION
KRB5KDC_ERR_ETYPE_NOSUPP
KRB5KDC_ERR_SUMTYPE_NOSUPP
KRB5KDC_ERR_PADATA_TYPE_NOSUPP
KRB5KDC_ERR_TRTYPE_NOSUPPP
KRB5KDC_ERR_CLIENT_REVOKED
KRB5KDC_ERR_SERVICE_REVOKED
KRB5KDC_ERR_TGT_REVOKED
KRB5KDC_ERR_CLIENT_NOTYET
KRB5KDC_ERR_SERVICE_NOTYET
KRB5KDC_ERR_KEY_EXP
KRB5KDC_ERR_PREAUTH_FAILED
KRB5KDC_ERR_PREAUTH_REQUIRED
KRB5KDC_ERR_SERVER_NOMATCH
KRB5KDC_ERR_PATH_NOT_ACCEPTED
KRB5KDC_ERR_SVC_UNAVAILABLE
KRB5KRB_AP_ERR_BAD_INTEGRITY
KRB5KRB_AP_ERR_TKT_EXPIRED
KRB5KRB_AP_ERR_TKT_NYV
KRB5KRB_AP_ERR_REPEAT
KRB5KRB_AP_ERR_NOT_US
KRB5KRB_AP_ERR_BADMATCH
KRB5KRB_AP_ERR_SKES
KRB5KRB_AP_ERR_BADADDR
KRB5KRB_AP_ERR_BADVERSION
KRB5KRB_AP_ERR_MSG_TYPE
KRB5KRB_AP_ERR_MODIFIED
KRB5KRB_AP_ERR_BADORDER
KRB5KRB_AP_ERR_ILL_CR_TKT
KRB5KRB_AP_ERR_BADKEYVER
KRB5KRB_AP_ERR_NOKEY
KRB5KRB_AP_ERR_MUT_FAIL
KRB5KRB_AP_ERR_BADDIRECTION
KRB5KRB_AP_ERR_METHOD
KRB5KRB_AP_ERR_BADSEQ
KRB5KRB_AP_ERR_INAPP_CKSUM
KRB5KRB_AP_PATH_NOT_ACCEPTED
KRB5KRB_ERR_RESPONSE_TOO_BIG
KRB5KRB_ERR_GENERIC
KRB5KRB_ERR_FIELD_TOOLONG
KRB5KRB_ERR_CLIENT_NOT_TRUSTED
KRB5KRB_ERR_KDC_NOT_TRUSTED
KRB5KRB_ERR_INVALID_SIG
KRB5KRB_ERR_DH_KEY_PARAMETERS_NOT_ACCEPTED
KRB5KRB_ERR_CERTIFICATE_MISMATCH
KRB5KRB_AP_ERR_NO_TGT
KRB5KDC_ERR_WRONG_REALM
KRB5KRB_APP_ERR_USER_TO_USER_REQUIRED
KRB5KDC_ERR_CANT_VERIFY_CERTIFICATE
KRB5KDC_ERR_INVALID_CERTIFICATE
KRB5KDC_ERR_REVOKED_CERTIFICATE
KRB5KDC_ERR_REVOCATION_STATUS_UNKNOWN
KRB5KDC_ERR_REVOCATION_STATUS_UNAVAILABLE
KRB5KDC_ERR_CLIENT_NAME_MISMATCH
KRB5KDC_ERR_KDC_NAME_MISMATCH
KRB5KDC_ERR_INCONSISTENT_KEY_PURPOSE
KRB5KDC_ERR_DIGEST_IN_CERT_NOT_ACCEPTED
KRB5KDC_ERR_PA_CHECKSUM_IN_CERT_NOT_ACCEPTED
KRB5KDC_ERR_DIGEST_IN_SIGNED_DATA_NOT_ACCEPTED
KRB5KDC_ERR_PUBLIC_KEY_ENCRYPTION_NOT_SUPPORTED
KRB5KRB_AP_ERR_IAKERB_KDC_NOT_FOUND
KRB5KRB_AP_ERR_IAKERB_KDC_NO_RESPONSE
KRB5KDC_ERR_UNKNOWN_CRITICAL_FAST_OPTION
KRB5KDC_ERR_NO_ACCEPTABLE_KDF
KRB5_ERR_RCSID
KRB5_LIBOS_BADLOCKFLAG
KRB5_LIBOS_CANTREADPWD
KRB5_LIBOS_BADPWDMATCH
KRB5_LIBOS_PWDINTR
KRB5_PARSE_ILLCHAR
KRB5_PARSE_MALFORMED
KRB5_CONFIG_CANTOPEN
KRB5_CONFIG_BADFORMAT
KRB5_CONFIG_NOTENUFSPACE
KRB5_BADMSGTYPE
KRB5_CC_BADNAME
KRB5_CC_UNKNOWN_TYPE
KRB5_CC_NOTFOUND
KRB5_CC_END
KRB5_NO_TKT_SUPPLIED
KRB5KRB_AP_WRONG_PRINC
KRB5KRB_AP_ERR_TKT_INVALID
KRB5_PRINC_NOMATCH
KRB5_KDCREP_MODIFIED
KRB5_KDCREP_SKEW
KRB5_IN_TKT_REALM_MISMATCH
KRB5_PROG_ETYPE_NOSUPP
KRB5_PROG_KEYTYPE_NOSUPP
KRB5_WRONG_ETYPE
KRB5_PROG_SUMTYPE_NOSUPP
KRB5_REALM_UNKNOWN
KRB5_SERVICE_UNKNOWN
KRB5_KDC_UNREACH
KRB5_NO_LOCALNAME
KRB5_MUTUAL_FAILED
KRB5_RC_TYPE_EXISTS
KRB5_RC_MALLOC
KRB5_RC_TYPE_NOTFOUND
KRB5_RC_UNKNOWN
KRB5_RC_REPLAY
KRB5_RC_IO
KRB5_RC_NOIO
KRB5_RC_PARSE
KRB5_RC_IO_EOF
KRB5_RC_IO_MALLOC
KRB5_RC_IO_PERM
KRB5_RC_IO_IO
KRB5_RC_IO_SPACE
KRB5_TRANS_CANTOPEN
KRB5_TRANS_BADFORMAT
KRB5_LNAME_CANTOPEN
KRB5_LNAME_NOTRANS
KRB5_LNAME_BADFORMAT
KRB5_CRYPTO_INTERNAL
KRB5_KT_BADNAME
KRB5_KT_UNKNOWN_TYPE
KRB5_KT_NOTFOUND
KRB5_KT_END
KRB5_KT_NOWRITE
KRB5_KT_IOERR
KRB5_NO_TKT_IN_RLM
KRB5DES_BAD_KEYPAR
KRB5DES_WEAK_KEY
KRB5_BAD_ENCTYPE
KRB5_BAD_KEYSIZE
KRB5_BAD_MSIZE
KRB5_CC_TYPE_EXISTS
KRB5_KT_TYPE_EXISTS
KRB5_CC_IO
KRB5_FCC_PERM
KRB5_FCC_NOFILE
KRB5_FCC_INTERNAL
KRB5_CC_WRITE
KRB5_CC_NOMEM
KRB5_CC_FORMAT
KRB5_CC_NOT_KTYPE
KRB5_INVALID_FLAGS
KRB5_NOCREDS_SUPPLIED
KRB5_SENDAUTH_BADAUTHVERS
KRB5_SENDAUTH_BADAPPLVERS
KRB5_SENDAUTH_BADRESPONSE
KRB5_SENDAUTH_REJECTED
KRB5_PREAUTH_BAD_TYPE
KRB5_PREAUTH_NO_KEY
KRB5_PREAUTH_FAILED
KRB5_RCACHE_BADVNO
KRB5_CCACHE_BADVNO
KRB5_KEYTAB_BADVNO
KRB5_PROG_ATYPE_NOSUPP
KRB5_RC_REQUIRED
KRB5_ERR_BAD_HOSTNAME
KRB5_ERR_HOST_REALM_UNKNOWN
KRB5_SNAME_UNSUPP_NAMETYPE
KRB5_REALM_CANT_RESOLVE
KRB5_TKT_NOT_FORWARDABLE
KRB5_FWD_BAD_PRINCIPAL
KRB5_GET_IN_TKT_LOOP
KRB5_CONFIG_NODEFREALM
KRB5_SAM_UNSUPPORTED
KRB5_SAM_INVALID_ETYPE
KRB5_SAM_NO_CHECKSUM
KRB5_SAM_BAD_CHECKSUM
KRB5_KT_NAME_TOOLONG
KRB5_KT_KVNONOTFOUND
KRB5_APPL_EXPIRED
KRB5_LIB_EXPIRED
KRB5_CHPW_PWDNULL
KRB5_CHPW_FAIL
KRB5_KT_FORMAT
KRB5_NOPERM_ETYPE
KRB5_CONFIG_ETYPE_NOSUPP
KRB5_OBSOLETE_FN
KRB5_EAI_FAIL
KRB5_EAI_NODATA
KRB5_EAI_NONAME
KRB5_EAI_SERVICE
KRB5_ERR_NUMERIC_REALM
KRB5_ERR_NO_SERVICE
KRB5_CC_READONLY
KRB5_CC_NOSUPP
KRB5_DELTAT_BADFORMAT
KRB5_PLUGIN_NO_HANDLE
KRB5_PLUGIN_OP_NOTSUPP
KRB5_ERR_FAST_REQUIRED
KRB5_LOCAL_ADDR_REQUIRED
KRB5_REMOTE_ADDR_REQUIRED
KRB5_TRACE_NOSUPP
KRB5_PLUGIN_VER_NOTSUPP
KRB5_PLUGIN_BAD_MODULE_SPEC
KRB5_PLUGIN_NAME_NOTFOUND
KRB5KDC_ERR_DISCARD
KRB5_DCC_CANNOT_CREATE
KRB5_KCC_INVALID_ANCHOR
KRB5_KCC_UNKNOWN_VERSION
KRB5_KCC_INVALID_UID
KRB5_KCM_MALFORMED_REPLY
KRB5_KCM_RPC_ERROR
KRB5_KCM_REPLY_TOO_BIG
KRB5_KCM_NO_SERVER
KRB5_KDB_RCSID
KRB5_KDB_INUSE
KRB5_KDB_UK_SERROR
KRB5_KDB_UK_RERROR
KRB5_KDB_UNAUTH
KRB5_KDB_NOENTRY
KRB5_KDB_ILL_WILDCARD
KRB5_KDB_DB_INUSE
KRB5_KDB_DB_CHANGED
KRB5_KDB_TRUNCATED_RECORD
KRB5_KDB_RECURSIVELOCK
KRB5_KDB_NOTLOCKED
KRB5_KDB_BADLOCKMODE
KRB5_KDB_DBNOTINITED
KRB5_KDB_DBINITED
KRB5_KDB_ILLDIRECTION
KRB5_KDB_NOMASTERKEY
KRB5_KDB_BADMASTERKEY
KRB5_KDB_INVALIDKEYSIZE
KRB5_KDB_CANTREAD_STORED
KRB5_KDB_BADSTORED_MKEY
KRB5_KDB_NOACTMASTERKEY
KRB5_KDB_KVNONOMATCH
KRB5_KDB_STORED_MKEY_NOTCURRENT
KRB5_KDB_CANTLOCK_DB
KRB5_KDB_DB_CORRUPT
KRB5_KDB_BAD_VERSION
KRB5_KDB_BAD_SALTTYPE
KRB5_KDB_BAD_ENCTYPE
KRB5_KDB_BAD_CREATEFLAGS
KRB5_KDB_NO_PERMITTED_KEY
KRB5_KDB_NO_MATCHING_KEY
KRB5_KDB_DBTYPE_NOTFOUND
KRB5_KDB_DBTYPE_NOSUP
KRB5_KDB_DBTYPE_INIT
KRB5_KDB_SERVER_INTERNAL_ERR
KRB5_KDB_ACCESS_ERROR
KRB5_KDB_INTERNAL_ERROR
KRB5_KDB_CONSTRAINT_VIOLATION
KRB5_LOG_CONV
KRB5_LOG_UNSTABLE
KRB5_LOG_CORRUPT
KRB5_LOG_ERROR
KRB5_KDB_DBTYPE_MISMATCH
KRB5_KDB_POLICY_REF
KRB5_KDB_STRINGS_TOOLONG
KRB524_BADKEY
KRB524_BADADDR
KRB524_BADPRINC
KRB524_BADREALM
KRB524_ENCFULL
KRB524_DECEMPTY
KRB524_NOTRESP
KRB524_KRB4_DISABLED
KRB524_V4ERR
KRB5KDC_ERR_MUST_USE_USER2USER
KRB5KRB_AP_ERR_V4_REPLY
KRB5PLACEHOLD_30
KRB5PLACEHOLD_53
KRB5PLACEHOLD_54
KRB5PLACEHOLD_55
KRB5PLACEHOLD_56
KRB5PLACEHOLD_57
KRB5PLACEHOLD_58
KRB5PLACEHOLD_59
KRB5PLACEHOLD_82
KRB5PLACEHOLD_83
KRB5PLACEHOLD_84
KRB5PLACEHOLD_87
KRB5PLACEHOLD_88
KRB5PLACEHOLD_89
KRB5PLACEHOLD_90
KRB5PLACEHOLD_91
KRB5PLACEHOLD_92
KRB5PLACEHOLD_94
KRB5PLACEHOLD_95
KRB5PLACEHOLD_96
KRB5PLACEHOLD_97
KRB5PLACEHOLD_98
KRB5PLACEHOLD_99
KRB5PLACEHOLD_101
KRB5PLACEHOLD_102
KRB5PLACEHOLD_103
KRB5PLACEHOLD_104
KRB5PLACEHOLD_105
KRB5PLACEHOLD_106
KRB5PLACEHOLD_107
KRB5PLACEHOLD_108
KRB5PLACEHOLD_109
KRB5PLACEHOLD_110
KRB5PLACEHOLD_111
KRB5PLACEHOLD_112
KRB5PLACEHOLD_113
KRB5PLACEHOLD_114
KRB5PLACEHOLD_115
KRB5PLACEHOLD_116
KRB5PLACEHOLD_117
KRB5PLACEHOLD_118
KRB5PLACEHOLD_119
KRB5PLACEHOLD_120
KRB5PLACEHOLD_121
KRB5PLACEHOLD_122
KRB5PLACEHOLD_123
KRB5PLACEHOLD_124
KRB5PLACEHOLD_125
KRB5PLACEHOLD_126
KRB5PLACEHOLD_127
KRB5_AUTHDATA_WIN2K_PAC
KRB5_DOMAIN_X500_COMPRESS

Transited encoding types

KRB5_ERR_BAD_S2K_PARAMS
KRB5_ERR_INVALID_UTF8
KRB5_INT16_MAX
KRB5_INT16_MIN
KRB5_INT32_MAX
KRB5_INT32_MIN
KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST

Note conflict with KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRAKCID

KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY
KRB5_NO_2ND_TKT
KRB5_NT_X500_PRINCIPAL

PKINIT

KRB5_PADATA_AFS3_SALT

Cygnus, RFC 4120, 3961

KRB5_PADATA_ETYPE_INFO2

RFC 4120

KRB5_PADATA_S4U_X509_USER

certificate protocol transition request

KRB5_PADATA_SAM_CHALLENGE_2

draft challenge system, updated

KRB5_PADATA_SAM_RESPONSE_2

draft challenge system, updated

KRB5_PRINCIPAL_COMPARE_UTF8
KRB5_TC_MATCH_2ND_TKT

The second ticket must match

KV5M_NONE
KV5M_PRINCIPAL
KV5M_DATA
KV5M_KEYBLOCK
KV5M_CHECKSUM
KV5M_ENCRYPT_BLOCK
KV5M_ENC_DATA
KV5M_CRYPTOSYSTEM_ENTRY
KV5M_CS_TABLE_ENTRY
KV5M_CHECKSUM_ENTRY
KV5M_AUTHDATA
KV5M_TRANSITED
KV5M_ENC_TKT_PART
KV5M_TICKET
KV5M_AUTHENTICATOR
KV5M_TKT_AUTHENT
KV5M_CREDS
KV5M_LAST_REQ_ENTRY
KV5M_PA_DATA
KV5M_KDC_REQ
KV5M_ENC_KDC_REP_PART
KV5M_KDC_REP
KV5M_ERROR
KV5M_AP_REQ
KV5M_AP_REP
KV5M_AP_REP_ENC_PART
KV5M_RESPONSE
KV5M_SAFE
KV5M_PRIV
KV5M_PRIV_ENC_PART
KV5M_CRED
KV5M_CRED_INFO
KV5M_CRED_ENC_PART
KV5M_PWD_DATA
KV5M_ADDRESS
KV5M_KEYTAB_ENTRY
KV5M_CONTEXT
KV5M_OS_CONTEXT
KV5M_ALT_METHOD
KV5M_ETYPE_INFO_ENTRY
KV5M_DB_CONTEXT
KV5M_AUTH_CONTEXT
KV5M_KEYTAB
KV5M_RCACHE
KV5M_CCACHE
KV5M_PREAUTH_OPS
KV5M_SAM_CHALLENGE
KV5M_SAM_KEY
KV5M_ENC_SAM_RESPONSE_ENC
KV5M_SAM_RESPONSE
KV5M_PREDICTED_SAM_RESPONSE
KV5M_PASSWD_PHRASE_ELEMENT
KV5M_GSS_OID
KV5M_GSS_QUEUE
KV5M_FAST_ARMORED_REQ
KV5M_FAST_REQ
KV5M_FAST_RESPONSE
KV5M_AUTHDATA_CONTEXT
KV5M_ENC_SAM_RESPONSE_ENC_2
KV5M_SAM_CHALLENGE_2
KV5M_SAM_RESPONSE_2
LR_TYPE_INTERPRETATION_MASK
LR_TYPE_THIS_SERVER_ONLY
MAX_KEYTAB_NAME_LEN

Long enough for MAXPATHLEN + some extra

MSEC_DIRBIT
MSEC_VAL_MASK
SALT_TYPE_AFS_LENGTH
SALT_TYPE_NO_LENGTH
TKT_FLG_ANONYMOUS
TKT_FLG_ENC_PA_REP
TKT_FLG_FORWARDABLE
TKT_FLG_FORWARDED
TKT_FLG_HW_AUTH
TKT_FLG_INITIAL
TKT_FLG_INVALID
TKT_FLG_MAY_POSTDATE
TKT_FLG_OK_AS_DELEGATE
TKT_FLG_POSTDATED
TKT_FLG_PRE_AUTH
TKT_FLG_PROXIABLE
TKT_FLG_PROXY
TKT_FLG_RENEWABLE
TKT_FLG_TRANSIT_POLICY_CHECKED
TRUE
VALID_INT_BITS
VALID_UINT_BITS

Functions

ADDRTYPE_IS_LOCAL
initialize_k524_error_table
initialize_k524_error_table_r
initialize_k5e1_error_table
initialize_k5e1_error_table_r
initialize_kdb5_error_table
initialize_kdb5_error_table_r
initialize_krb5_error_table
initialize_krb5_error_table_r
initialize_kv5m_error_table
initialize_kv5m_error_table_r
initlialize_asn1_error_table
initlialize_asn1_error_table_r
krb5_is_referral_realm

Check for a match with KRB5_REFERRAL_REALM

krb5_anonymous_realm

Return an anonymous realm data.

krb5_anonymous_principal

Build an anonymous principal.

krb5_c_encrypt

Encrypt data using a key (operates on keyblock).

krb5_c_decrypt

Decrypt data using a key (operates on keyblock)

krb5_c_encrypt_length
krb5_c_block_size
krb5_c_keylengths
krb5_c_init_state
krb5_c_prf
krb5_c_prf_length
krb5_c_make_random_key
krb5_c_random_to_key
krb5_c_random_add_entropy
krb5_c_random_make_octets
krb5_c_random_os_entropy
krb5_c_random_seedDeprecated
krb5_c_string_to_key
krb5_c_string_to_key_with_params
krb5_c_enctype_compare
krb5_c_make_checksum
krb5_c_verify_checksum
krb5_c_checksum_length
krb5_c_keyed_checksum_types
krb5_c_valid_enctype
krb5_c_valid_cksumtype
krb5_c_is_coll_proof_cksum
krb5_c_is_keyed_cksum
krb5_c_make_checksum_iov
krb5_c_verify_checksum_iov
krb5_c_encrypt_iov
krb5_c_decypt_iov
krb5_c_crypto_length
krb5_c_crypto_length_iov
krb5_c_padding_length
krb5_k_create_key
krb5_k_reference_key
krb5_k_key_keyblock
krb5_k_key_enctype
krb5_k_encrypt
krb5_k_encrypt_iov
krb5_k_decrypt
krb5_k_decrypt_iov
krb5_k_make_checksum
krb5_k_make_checksum_iov
krb5_k_verify_checksum
krb5_k_verify_checksum_iov
krb5_k_prf
krb5_cc_get_name
krb5_cc_get_full_name
krb5_cc_initialize
krb5_cc_destroy
krb5_cc_close
krb5_cc_store_cred
krb5_cc_retrieve_cred
krb5_cc_get_principal
krb5_cc_start_seq_get
krb5_cc_next_cred
krb5_cc_end_seq_get
krb5_cc_remove_cred
krb5_cc_set_flags
krb5_cc_get_flags
krb5_cc_get_type
krb5_cc_move
krb5_cc_last_change_time
krb5_cc_lock
krb5_cc_unlock
krb5_cccol_cursor_new
krb5_cccol_cursor_next
krb5_cccol_cursor_free
krb5_cccol_have_content
krb5_cccol_last_change_time
krb5_cccol_lock
krb5_cccol_unlock
krb5_cc_new_unique
krb5_kt_get_type
krb5_kt_get_name
krb5_kt_close
krb5_kt_get_entry
krb5_kt_start_seq_get
krb5_kt_next_entry
krb5_kt_end_seq_get
krb5_kt_have_content
krb5_init_context
krb5_init_secure_context
krb5_init_context_profile
krb5_free_context
krb5_copy_context
krb5_set_default_tgs_enctypes
krb5_get_permitted_enctypes
krb5_is_thread_safe
krb5_server_decrypt_ticket_keytab
krb5_free_tgt_creds
krb5_get_credentials
krb5_get_credentials_validate
krb5_get_credentials_renew
krb5_mk_req
krb5_mk_req_extended
krb5_mk_rep
krb5_mk_rep_dce
krb5_rd_rep
krb5_rd_rep_dce
krb5_mk_error
krb5_rd_error
krb5_rd_safe
krb5_rd_priv
krb5_parse_name
krb5_parse_name_flags
krb5_unparse_name
krb5_unparse_name_ext
krb5_unparse_name_flags
krb5_unparse_name_flags_ext
krb5_set_principal_realm
krb5_address_search
krb5_address_compare
krb5_address_order
krb5_realm_compare
krb5_principal_compare
krb5_principal_compare_any_realm
krb5_principal_compare_flags
krb5_init_keyblock
krb5_copy_keyblock
krb5_copy_keyblock_contents
krb5_copy_creds
krb5_copy_data
krb5_copy_principal
krb5_copy_addresses
krb5_copy_ticket
krb5_copy_authdata
krb5_find_authdata
krb5_merge_authdata
krb5_copy_authenticator
krb5_copy_checksum
krb5_get_server_rcache
krb5_build_principal_ext
krb5_build_principal
krb5_kt_resolve
krb5_kt_dup
krb5_kt_default_name
krb5_kt_default
krb5_kt_client_default
krb5_free_keytab_entry_contents
krb5_kt_free_entry
krb5_kt_remove_entry
krb5_kt_add_entry
krb5_cc_resolve
krb5_cc_dup
krb5_cc_default_name
krb5_cc_set_default_name
krb5_cc_default
krb5_cc_copy_creds
krb5_cc_get_config
krb5_cc_set_config
krb5_is_config_principal
krb5_cc_switch
krb5_cc_support_switch
krb5_cc_cache_match
krb5_cc_select
krb5_free_principal
krb5_free_authenticator
krb5_free_addresses
krb5_free_authdata
krb5_free_ticket
krb5_free_error
krb5_free_creds
krb5_free_cred_contents
krb5_free_checksum
krb5_free_checksum_contents
krb5_free_keyblock
krb5_free_keyblock_contents
krb5_free_ap_rep_enc_part
krb5_free_data
krb5_free_octet_data
krb5_free_data_contents
krb5_free_unparsed_name
krb5_free_string
krb5_free_enctypes
krb5_free_cksumtypes
krb5_us_timeofday
krb5_timeofday
krb5_check_clockskew
krb5_os_localaddr
krb5_get_default_realm
krb5_set_default_realm
krb5_free_default_realm
krb5_sname_to_principal
krb5_sname_match
krb5_change_password
krb5_set_password
krb5_set_password_useing_ccache
krb5_chpw_message
krb5_get_profile
krb5_rd_req
krb5_kt_read_service_key
krb5_mk_safe
krb5_mk_priv
krb5_sendauth
krb5_recvauth
krb5_recvauth_version
krb5_mk_ncred
krb5_rd_cred
krb5_fwd_tgt_creds
krb5_auth_con_init
krb5_auth_con_free
krb5_auth_con_setflags
krb5_auth_con_getflags
krb5_auth_con_set_checksum_func
krb5_auth_con_get_checksum_func
krb5_auth_con_setaddrs
krb5_auth_con_getaddrs
krb5_auth_con_setports
krb5_auth_con_setuseruserkey
krb5_auth_con_getkey
krb5_auth_con_getkey_k
krb5_auth_con_getsendsubkey
krb5_auth_con_getsendsubkey_k
krb5_auth_con_getrecvsubkey
krb5_auth_con_getrecvsubkey_k
krb5_auth_con_setsendsubkey
krb5_auth_con_setsendsubkey_k
krb5_auth_con_setrecvsubkey
krb5_auth_con_setrecvsubkey_k
krb5_auth_con_getlocalseqnumber
krb5_auth_con_getremoteseqnumber
krb5_auth_con_setrcache
krb5_auth_con_getrcache
krb5_auth_con_getauthenticator
krb5_auth_con_set_req_cksumtype
krb5_read_password
krb5_aname_to_localname
krb5_get_host_realm
krb5_get_fallback_host_realm
krb5_free_host_realm
krb5_kuserok
krb5_auth_con_getnaddrs
krb5_set_real_time
krb5_get_time_offsets
krb5_string_to_enctype
krb5_string_to_salttype
krb5_string_to_cksumtypep
krb5_string_to_timestamp
krb5_string_to_deltat
krb5_enctype_to_string
krb5_enctype_to_name
krb5_salttype_to_string
krb5_cksumtype_to_string
krb5_timestamp_to_string
krb5_timestamp_to_sfstring
krb5_deltat_to_string
krb5_prompter_posix
krb5_responder_list_questions
krb5_responder_get_challenge
krb5_responder_set_answer
krb5_responder_otp_get_challenge
krb5_responder_otp_set_answer
krb5_responder_otp_challenge_free
krb5_responder_pkinit_get_challenge
krb5_responder_pkinit_set_answer
krb5_responder_pkinit_challenge_free
krb5_get_init_creds_opt_alloc
krb5_get_init_creds_opt_free
krb5_get_init_creds_opt_set_tkt_life
krb5_get_init_creds_opt_set_renew_life
krb5_get_init_creds_opt_set_forwardable
krb5_get_init_creds_opt_set_proxiable
krb5_get_init_creds_opt_set_canonicalize
krb5_get_init_creds_opt_set_anonymous
krb5_get_init_creds_opt_set_etype_list
krb5_get_init_creds_opt_set_address_list
krb5_get_init_creds_opt_set_preauth_list
krb5_get_init_creds_opt_set_salt
krb5_get_init_creds_opt_set_change_password_prompt
krb5_get_init_creds_opt_set_pa
krb5_get_init_creds_opt_set_fast_ccache_name
krb5_get_init_creds_opt_set_fast_ccache
krb5_get_init_creds_opt_set_in_ccache
krb5_get_init_creds_opt_set_out_ccache
krb5_get_init_creds_opt_set_fast_flags
krb5_get_init_creds_opt_get_fast_flags
krb5_get_init_creds_opt_set_expire_callback
krb5_get_init_creds_opt_set_responder
krb5_get_init_creds_password
krb5_init_creds_free
krb5_init_creds_get
krb5_init_creds_get_creds
krb5_init_creds_get_error
krb5_init_creds_init
krb5_init_creds_set_keytab
krb5_init_creds_step
krb5_init_creds_set_password
krb5_init_creds_set_service
krb5_init_creds_get_times
krb5_tkt_creds_init
krb5_tkt_creds_get
krb5_tkt_creds_get_creds
krb5_tkt_creds_free
krb5_tkt_creds_step
krb5_tkt_creds_get_times
krb5_get_init_creds_keytab
krb5_verify_init_creds_opt_init
krb5_verify_init_creds_opt_set_ap_req_nofail
krb5_verify_init_creds
krb5_get_validated_creds
krb5_get_renewed_creds
krb5_decode_ticket
krb5_appdefault_string
krb5_appdefault_boolean
krb5_get_prompt_types
krb5_set_error_message
krb5_copy_error_message
krb5_get_error_message
krb5_free_error_message
krb5_clear_error_message
krb5_decode_authdata_container
krb5_make_authdata_kdc_issued
krb5_verify_authdata_kdc_issued
krb5_pac_add_buffer
krb5_pac_free
krb5_pac_get_buffer
krb5_pac_get_types
krb5_pac_init
krb5_pac_parse
krb5_pac_verify
krb5_pac_sign
krb5_allow_weak_crypt
krb5_set_trace_callback
krb5_set_trace_filename
krb5_425_conv_principal
krb5_524_conv_principal
krb5_524_convert_creds
krb5_c_fx_cf2_simple
krb5_mk_1cred
krb5_principal2salt
krb_c_free_state

Type Definitions

krb5_octet
krb5_boolean
krb5_msgtype
krb5_kvno
krb5_addrtype
krb5_enctype
krb5_cksumtype
krb5_authdatatype
krb5_keyusage
krb5_cryptotype
krb5_preauthtype
krb5_flags
krb5_timestamp
krb5_error_code
krb5_deltat
krb5_magic
krb5_pointer
krb5_const_pointer
krb5_principal
krb5_const_principal

Constant version of krb5_principal_data

krb5_context
krb5_auth_context
krb5_key

Opaque identifier for a key.

krb5_mk_req_checksum_func
krb5_cc_cursor
krb5_ccache
krb5_cc_ops
krb5_cccol_cursor
krb5_rcache
krb5_kt_cursor
krb5_keytab
krb5_prompter_fct
krb5_responder_context
krb5_responder_fn
krb5_init_creds_context
krb5_tkt_creds_context
krb5_prompt_type
krb5_pac
krb5_trace_callback
krb5_int16
krb5_int32
krb5_ui_2
krb5_ui_4