summaryrefslogtreecommitdiffstats
path: root/src/include/krb5/krb5.hin
blob: ef6a835d895ffe547b6e75a27a8d603446081ed9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
/* -*- mode: c; c-basic-offset: 4; indent-tabs-mode: nil -*- */
/* General definitions for Kerberos version 5. */
/*
 * Copyright 1989, 1990, 1995, 2001, 2003, 2007, 2011 by the Massachusetts
 * Institute of Technology.  All Rights Reserved.
 *
 * Export of this software from the United States of America may
 *   require a specific license from the United States Government.
 *   It is the responsibility of any person or organization contemplating
 *   export to obtain such a license before exporting.
 *
 * WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
 * distribute this software and its documentation for any purpose and
 * without fee is hereby granted, provided that the above copyright
 * notice appear in all copies and that both that copyright notice and
 * this permission notice appear in supporting documentation, and that
 * the name of M.I.T. not be used in advertising or publicity pertaining
 * to distribution of the software without specific, written prior
 * permission.  Furthermore if you modify this software you must label
 * your software as modified software and not distribute it in such a
 * fashion that it might be confused with the original M.I.T. software.
 * M.I.T. makes no representations about the suitability of
 * this software for any purpose.  It is provided "as is" without express
 * or implied warranty.
 */
/*
 * Copyright (C) 1998 by the FundsXpress, INC.
 *
 * All rights reserved.
 *
 * Export of this software from the United States of America may require
 * a specific license from the United States Government.  It is the
 * responsibility of any person or organization contemplating export to
 * obtain such a license before exporting.
 *
 * WITHIN THAT CONSTRAINT, permission to use, copy, modify, and
 * distribute this software and its documentation for any purpose and
 * without fee is hereby granted, provided that the above copyright
 * notice appear in all copies and that both that copyright notice and
 * this permission notice appear in supporting documentation, and that
 * the name of FundsXpress. not be used in advertising or publicity pertaining
 * to distribution of the software without specific, written prior
 * permission.  FundsXpress makes no representations about the suitability of
 * this software for any purpose.  It is provided "as is" without express
 * or implied warranty.
 *
 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND WITHOUT ANY EXPRESS OR
 * IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED
 * WARRANTIES OF MERCHANTIBILITY AND FITNESS FOR A PARTICULAR PURPOSE.
 */

#ifndef KRB5_GENERAL__
#define KRB5_GENERAL__

/* By default, do not expose deprecated interfaces. */
#ifndef KRB5_DEPRECATED
#define KRB5_DEPRECATED 0
#endif

#if defined(__MACH__) && defined(__APPLE__)
#       include <TargetConditionals.h>
#    if TARGET_RT_MAC_CFM
#       error "Use KfM 4.0 SDK headers for CFM compilation."
#    endif
#endif

#if defined(_MSDOS) || defined(_WIN32)
#include <win-mac.h>
#endif

#ifndef KRB5_CONFIG__
#ifndef KRB5_CALLCONV
#define KRB5_CALLCONV
#define KRB5_CALLCONV_C
#endif /* !KRB5_CALLCONV */
#endif /* !KRB5_CONFIG__ */

#ifndef KRB5_CALLCONV_WRONG
#define KRB5_CALLCONV_WRONG
#endif

#ifndef THREEPARAMOPEN
#define THREEPARAMOPEN(x,y,z) open(x,y,z)
#endif

#define KRB5_OLD_CRYPTO

#include <stdlib.h>
#include <limits.h>             /* for *_MAX */
#include <stdarg.h>

#ifndef KRB5INT_BEGIN_DECLS
#if defined(__cplusplus)
#define KRB5INT_BEGIN_DECLS     extern "C" {
#define KRB5INT_END_DECLS       }
#else
#define KRB5INT_BEGIN_DECLS
#define KRB5INT_END_DECLS
#endif
#endif

KRB5INT_BEGIN_DECLS

#if TARGET_OS_MAC
#    pragma pack(push,2)
#endif

#if (__GNUC__ * 10000 + __GNUC_MINOR__ * 100 + __GNUC_PATCHLEVEL__) >= 30203
# define KRB5_ATTR_DEPRECATED __attribute__((deprecated))
#elif defined _WIN32
# define KRB5_ATTR_DEPRECATED __declspec(deprecated)
#else
# define KRB5_ATTR_DEPRECATED
#endif

/* from profile.h */
struct _profile_t;
/* typedef struct _profile_t *profile_t; */

/*
 * begin wordsize.h
 */

/*
 * Word-size related definition.
 */

typedef unsigned char   krb5_octet;

#if INT_MAX == 0x7fff
typedef int     krb5_int16;
typedef unsigned int    krb5_ui_2;
#elif SHRT_MAX == 0x7fff
typedef short   krb5_int16;
typedef unsigned short  krb5_ui_2;
#else
#error undefined 16 bit type
#endif

#if INT_MAX == 0x7fffffffL
typedef int     krb5_int32;
typedef unsigned int    krb5_ui_4;
#elif LONG_MAX == 0x7fffffffL
typedef long    krb5_int32;
typedef unsigned long   krb5_ui_4;
#elif SHRT_MAX == 0x7fffffffL
typedef short   krb5_int32;
typedef unsigned short  krb5_ui_4;
#else
#error: undefined 32 bit type
#endif

#define VALID_INT_BITS    INT_MAX
#define VALID_UINT_BITS   UINT_MAX

#define KRB5_INT32_MAX  2147483647
/* this strange form is necessary since - is a unary operator, not a sign
   indicator */
#define KRB5_INT32_MIN  (-KRB5_INT32_MAX-1)

#define KRB5_INT16_MAX 65535
/* this strange form is necessary since - is a unary operator, not a sign
   indicator */
#define KRB5_INT16_MIN  (-KRB5_INT16_MAX-1)

/*
 * end wordsize.h
 */

/*
 * begin "base-defs.h"
 */

/*
 * Basic definitions for Kerberos V5 library
 */

#ifndef FALSE
#define FALSE   0
#endif
#ifndef TRUE
#define TRUE    1
#endif

typedef unsigned int krb5_boolean;
typedef unsigned int krb5_msgtype;
typedef unsigned int krb5_kvno;

typedef krb5_int32 krb5_addrtype;
typedef krb5_int32 krb5_enctype;
typedef krb5_int32 krb5_cksumtype;
typedef krb5_int32 krb5_authdatatype;
typedef krb5_int32 krb5_keyusage;
typedef krb5_int32 krb5_cryptotype;

typedef krb5_int32      krb5_preauthtype; /* This may change, later on */
typedef krb5_int32      krb5_flags;
typedef krb5_int32      krb5_timestamp;
typedef krb5_int32      krb5_error_code;
typedef krb5_int32      krb5_deltat;

typedef krb5_error_code krb5_magic;

typedef struct _krb5_data {
    krb5_magic magic;
    unsigned int length;
    char *data;
} krb5_data;

typedef struct _krb5_octet_data {
    krb5_magic magic;
    unsigned int length;
    krb5_octet *data;
} krb5_octet_data;

/*
 * Hack length for crypto library to use the afs_string_to_key It is
 * equivalent to -1 without possible sign extension
 * We also overload for an unset salt type length - which is also -1, but
 * hey, why not....
 */
#define SALT_TYPE_AFS_LENGTH UINT_MAX
#define SALT_TYPE_NO_LENGTH  UINT_MAX

typedef void * krb5_pointer;
typedef void const * krb5_const_pointer;

typedef struct krb5_principal_data {
    krb5_magic magic;
    krb5_data realm;
    krb5_data *data;            /**< An array of strings */
    krb5_int32 length;
    krb5_int32 type;
} krb5_principal_data;

typedef krb5_principal_data * krb5_principal;

/*
 * Per V5 spec on definition of principal types
 */

/* Name type not known */
#define KRB5_NT_UNKNOWN                 0
/* Just the name of the principal as in DCE, or for users */
#define KRB5_NT_PRINCIPAL               1
/* Service and other unique instance (krbtgt) */
#define KRB5_NT_SRV_INST                2
/* Service with host name as instance (telnet, rcommands) */
#define KRB5_NT_SRV_HST                 3
/* Service with host as remaining components */
#define KRB5_NT_SRV_XHST                4
/* Unique ID */
#define KRB5_NT_UID                     5
/* PKINIT */
#define KRB5_NT_X500_PRINCIPAL          6
/* Name in form of SMTP email name */
#define KRB5_NT_SMTP_NAME               7
/* Windows 2000 UPN */
#define KRB5_NT_ENTERPRISE_PRINCIPAL    10
#define KRB5_NT_WELLKNOWN               11
/* First component of NT_WELLKNOWN principals */
#define KRB5_WELLKNOWN_NAMESTR          "WELLKNOWN"
/* Windows 2000 UPN and SID */
#define KRB5_NT_MS_PRINCIPAL            -128
/* NT 4 style name */
#define KRB5_NT_MS_PRINCIPAL_AND_ID     -129
/* NT 4 style name and SID */
#define KRB5_NT_ENT_PRINCIPAL_AND_ID    -130

/* constant version thereof: */
typedef const krb5_principal_data *krb5_const_principal;

#define krb5_princ_realm(context, princ) (&(princ)->realm)
#define krb5_princ_set_realm(context, princ,value) ((princ)->realm = *(value))
#define krb5_princ_set_realm_length(context, princ,value) (princ)->realm.length = (value)
#define krb5_princ_set_realm_data(context, princ,value) (princ)->realm.data = (value)
#define krb5_princ_size(context, princ) (princ)->length
#define krb5_princ_type(context, princ) (princ)->type
#define krb5_princ_name(context, princ) (princ)->data
#define krb5_princ_component(context, princ,i)  \
    (((i) < krb5_princ_size(context, princ))    \
     ? (princ)->data + (i)                      \
     : NULL)

/*
 * Constants for realm referrals.
 */
#define        KRB5_REFERRAL_REALM      ""

/*
 * Referral-specific functions.
 */
krb5_boolean KRB5_CALLCONV krb5_is_referral_realm(const krb5_data *r);

/** Return an anonymous realm data.
 *
 * This function returns constant storage that must not be freed.
 *
 * @sa @c KRB5_ANONYMOUS_REALMSTR
 */
const krb5_data *KRB5_CALLCONV
krb5_anonymous_realm(void);

/** Build an anonymous principal.
 *
 * This function returns constant storage that must not be freed.
 *
 * @sa KRB5_ANONYMOUS_PRINCSTR
 */
krb5_const_principal KRB5_CALLCONV
krb5_anonymous_principal(void);

#define KRB5_ANONYMOUS_REALMSTR "WELLKNOWN:ANONYMOUS"
#define KRB5_ANONYMOUS_PRINCSTR "ANONYMOUS" /* wellknown name type */
/*
 * end "base-defs.h"
 */

/*
 * begin "hostaddr.h"
 */

/** structure for address */
typedef struct _krb5_address {
    krb5_magic magic;
    krb5_addrtype addrtype;
    unsigned int length;
    krb5_octet *contents;
} krb5_address;

/* per Kerberos v5 protocol spec */
#define ADDRTYPE_INET           0x0002
#define ADDRTYPE_CHAOS          0x0005
#define ADDRTYPE_XNS            0x0006
#define ADDRTYPE_ISO            0x0007
#define ADDRTYPE_DDP            0x0010
#define ADDRTYPE_NETBIOS        0x0014
#define ADDRTYPE_INET6          0x0018
/* not yet in the spec... */
#define ADDRTYPE_ADDRPORT       0x0100
#define ADDRTYPE_IPPORT         0x0101

/* macros to determine if a type is a local type */
#define ADDRTYPE_IS_LOCAL(addrtype) (addrtype & 0x8000)

/*
 * end "hostaddr.h"
 */


struct _krb5_context;
typedef struct _krb5_context * krb5_context;

struct _krb5_auth_context;
typedef struct _krb5_auth_context * krb5_auth_context;

struct _krb5_cryptosystem_entry;

/*
 * begin "encryption.h"
 */

/** Exposed contents of a key. */
typedef struct _krb5_keyblock {
    krb5_magic magic;
    krb5_enctype enctype;
    unsigned int length;
    krb5_octet *contents;
} krb5_keyblock;

/**
 * @brief Opaque identifier for a key.
 *
 * Use with the krb5_k APIs for better
 * performance for repeated operations with the same key usage.  Key
 * identifiers must not be used simultaneously within multiple
 * threads, as they may contain mutable internal state and are not
 * mutex-protected.
 */
struct krb5_key_st;
typedef struct krb5_key_st *krb5_key;

#ifdef KRB5_OLD_CRYPTO
typedef struct _krb5_encrypt_block {
    krb5_magic magic;
    krb5_enctype crypto_entry;          /* to call krb5_encrypt_size, you need
                                           this.  it was a pointer, but it
                                           doesn't have to be.  gross. */
    krb5_keyblock *key;
} krb5_encrypt_block;
#endif

typedef struct _krb5_checksum {
    krb5_magic magic;
    krb5_cksumtype checksum_type;       /* checksum type */
    unsigned int length;
    krb5_octet *contents;
} krb5_checksum;

typedef struct _krb5_enc_data {
    krb5_magic magic;
    krb5_enctype enctype;
    krb5_kvno kvno;
    krb5_data ciphertext;
} krb5_enc_data;

typedef struct _krb5_crypto_iov {
    krb5_cryptotype flags;
    krb5_data data;
} krb5_crypto_iov;

/* per Kerberos v5 protocol spec */
#define ENCTYPE_NULL            0x0000
#define ENCTYPE_DES_CBC_CRC     0x0001  /**< DES cbc mode with CRC-32 */
#define ENCTYPE_DES_CBC_MD4     0x0002  /**< DES cbc mode with RSA-MD4 */
#define ENCTYPE_DES_CBC_MD5     0x0003  /**< DES cbc mode with RSA-MD5 */
#define ENCTYPE_DES_CBC_RAW     0x0004  /**< @deprecated DES cbc mode raw */
#define ENCTYPE_DES3_CBC_SHA    0x0005  /**< @deprecated DES-3 cbc mode with NIST-SHA */
#define ENCTYPE_DES3_CBC_RAW    0x0006  /**< @deprecated DES-3 cbc mode raw */
#define ENCTYPE_DES_HMAC_SHA1   0x0008  /**< @deprecated */
/* PKINIT */
#define ENCTYPE_DSA_SHA1_CMS    0x0009  /**< DSA with SHA1, CMS signature */
#define ENCTYPE_MD5_RSA_CMS     0x000a  /**< MD5 with RSA, CMS signature */
#define ENCTYPE_SHA1_RSA_CMS    0x000b  /**< SHA1 with RSA, CMS signature */
#define ENCTYPE_RC2_CBC_ENV     0x000c  /**< RC2 cbc mode, CMS enveloped data */
#define ENCTYPE_RSA_ENV         0x000d  /**< RSA encryption, CMS enveloped data */
#define ENCTYPE_RSA_ES_OAEP_ENV 0x000e  /**< RSA w/OEAP encryption, CMS enveloped data */
#define ENCTYPE_DES3_CBC_ENV    0x000f  /**< DES-3 cbc mode, CMS enveloped data */

#define ENCTYPE_DES3_CBC_SHA1   0x0010
#define ENCTYPE_AES128_CTS_HMAC_SHA1_96 0x0011
#define ENCTYPE_AES256_CTS_HMAC_SHA1_96 0x0012
#define ENCTYPE_ARCFOUR_HMAC    0x0017
#define ENCTYPE_ARCFOUR_HMAC_EXP 0x0018
#define ENCTYPE_UNKNOWN         0x01ff

#define CKSUMTYPE_CRC32         0x0001
#define CKSUMTYPE_RSA_MD4       0x0002
#define CKSUMTYPE_RSA_MD4_DES   0x0003
#define CKSUMTYPE_DESCBC        0x0004
/* des-mac-k */
/* rsa-md4-des-k */
#define CKSUMTYPE_RSA_MD5       0x0007
#define CKSUMTYPE_RSA_MD5_DES   0x0008
#define CKSUMTYPE_NIST_SHA      0x0009
#define CKSUMTYPE_HMAC_SHA1_DES3        0x000c
#define CKSUMTYPE_HMAC_SHA1_96_AES128   0x000f
#define CKSUMTYPE_HMAC_SHA1_96_AES256   0x0010
#define CKSUMTYPE_MD5_HMAC_ARCFOUR -137 /*Microsoft netlogon cksumtype*/
#define CKSUMTYPE_HMAC_MD5_ARCFOUR -138 /*Microsoft md5 hmac cksumtype*/

/* The following are entropy source designations. Whenever
 * krb5_C_random_add_entropy is called, one of these source  ids is passed
 * in.  This  allows the library  to better estimate bits of
 * entropy in the sample and to keep track of what sources of entropy have
 * contributed enough entropy.  Sources marked internal MUST NOT be
 * used by applications outside the Kerberos library
 */

enum {
    KRB5_C_RANDSOURCE_OLDAPI = 0, /*calls to krb5_C_RANDOM_SEED (INTERNAL)*/
    KRB5_C_RANDSOURCE_OSRAND = 1, /* /dev/random or equivalent (internal)*/
    KRB5_C_RANDSOURCE_TRUSTEDPARTY = 2, /* From KDC or other trusted party*/
    /*This source should be used carefully; data in this category
     * should be from a third party trusted to give random bits
     * For example keys issued by the KDC in the application server.
     */
    KRB5_C_RANDSOURCE_TIMING = 3, /* Timing of operations*/
    KRB5_C_RANDSOURCE_EXTERNAL_PROTOCOL = 4, /*Protocol data possibly from attacker*/
    KRB5_C_RANDSOURCE_MAX = 5 /*Do not use; maximum source ID*/
};

#ifndef krb5_roundup
/* round x up to nearest multiple of y */
#define krb5_roundup(x, y) ((((x) + (y) - 1)/(y))*(y))
#endif /* roundup */

/* macro function definitions to help clean up code */

#if 1
#define krb5_x(ptr,args) ((ptr)?((*(ptr)) args):(abort(),1))
#define krb5_xc(ptr,args) ((ptr)?((*(ptr)) args):(abort(),(char*)0))
#else
#define krb5_x(ptr,args) ((*(ptr)) args)
#define krb5_xc(ptr,args) ((*(ptr)) args)
#endif

 /**
 * @brief Encrypt data using a key.
 *
 * @param context                 Context structure [input, output]
 * @param key                     Key value from key table, ticket, etc. [input]
 * @param usage                   Key usage [input]
 * @param cipher_state            Cipher state [input]
 * @param input                   Data to be encrypted [input]
 * @param output                  Encrypted data [output]
 *
 * @retval
 *  0     Success
 * @retval
 * KRB5_BAD_ENCTYPE      Bad encryption type
 * @return
 * Kerberos error codes
 *
 * @sa enctype
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_c_encrypt(krb5_context context, const krb5_keyblock *key,
               krb5_keyusage usage, const krb5_data *cipher_state,
               const krb5_data *input, krb5_enc_data *output);

/**
 * @brief Decrypt data using a key.
 *
 * @param context           Context structure [input, output]
 * @param key               Key value from key table, ticket, etc. [input]
 * @param usage             Key usage [input]
 * @param cipher_state      Cipher state [input]
 * @param input             Encrypted data [input]
 * @param output            Decrypted data [output]
 *
 * @retval
 * 0 Success
 * @retval
 * KRB5_BAD_ENCTYPE      Bad encryption type
 * @return
 * Kerberos error codes
 *
 * @sa keyusage
 */

krb5_error_code KRB5_CALLCONV
krb5_c_decrypt(krb5_context context, const krb5_keyblock *key,
               krb5_keyusage usage, const krb5_data *cipher_state,
               const krb5_enc_data *input, krb5_data *output);

/**
 * @brief Compute the length of the ciphertext produced by encrypting @a inputlen bytes.
 *
 * @param context               Context structure [input, output]
 * @param enctype               Encryption type [input]
 * @param inputlen              Length of encrypted data [input]
 * @param length                Length of unecrypted data [output]
 *
 * @retval
 * 0    Success
 * @retval
 * KRB5_BAD_ENCTYPE      Bad encryption type
 * @return
 * Kerberos error codes
 */

krb5_error_code KRB5_CALLCONV
krb5_c_encrypt_length(krb5_context context, krb5_enctype enctype,
                      size_t inputlen, size_t *length);

/**
 * @brief Write the block size for the specified encryption type into the @a size_t pointed to by @a blocksize.
 *
 * @param context         Context structure [input, output]
 * @param enctype         Encryption type [input]
 * @param blocksize       Attribute of encryption system [output]
 *
 * @retval
 *  0   Success
 * @retval
 *  KRB5_BAD_ENCTYPE         Bad encryption type
 * @retval
 *  ENOMEM                   Insufficient memory
 * @return
 * Kerberos error codes
 *
 * @sa enctype
 */
krb5_error_code KRB5_CALLCONV
krb5_c_block_size(krb5_context context, krb5_enctype enctype,
                  size_t *blocksize);

/**
 * @brief Write the length of the specified key to keylength.
 *
 * @param context              Context structure [input, output]
 * @param enctype              Encryption type [input]
 * @param keybytes             Number of bytes required to make a key [input]
 * @param keylength            Length of final key
 *
 * @retval
 *  0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_c_keylengths(krb5_context context, krb5_enctype enctype,
                  size_t *keybytes, size_t *keylength);

/**
 * @brief Initialize a new cipher state for @a enc_type in the specified @c _krb5_keyblock.
 *
 * @param context             Context structure [input, output]
 * @param key                 Key [input]
 * @param usage               Usage [input]
 * @param new_state           New cipher state [output]
 *
 * @note @a new_state contains the new cipher state.
 *
 * @retval
 *  0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_c_init_state(krb5_context context, const krb5_keyblock *key,
                  krb5_keyusage usage, krb5_data *new_state);

/**
 * @brief  Free a cipher state previously allocated by krb5_c_init_state().
 *
 * @param context           Context structure [input, output]
 * @param key               Key [input]
 * @param state             Cipher state to be freed [input]
 *
 * @retval
 *  0  Success
 * @return
 * Kerberos error codes
 */

krb5_error_code KRB5_CALLCONV
krb5_c_free_state(krb5_context context, const krb5_keyblock *key,
                  krb5_data *state);

/**
 * @brief Generate pseudo-random bytes from @a input.
 *
 * @param context           Context structure [input, output]
 * @param keyblock          Key [input]
 * @param input             Input data [input]
 * @param output            Output data [output]
 *
 * @retval
 *  0  Success
 * @return
 * Kerberos error codes
 */

krb5_error_code KRB5_CALLCONV
krb5_c_prf(krb5_context context, const krb5_keyblock *keyblock, krb5_data *input, krb5_data *output);

/**
 * @brief Get the number of pseudo-random bytes output by krb5_c_prf() for the specified @a enctype.
 *
 * @param context           Context structure [input, output]
 * @param enctype           Encryption type [input]
 * @param len               Number of bytes for @a enctype [output]
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 *  0  Success
 * @return
 * Kerberos error codes
 */

krb5_error_code KRB5_CALLCONV
krb5_c_prf_length(krb5_context context, krb5_enctype enctype, size_t *len);

/**
 * @return Returns KRB-FX-CF2 in a newly allocated
 * keyblock on success or an error code on error.
 *
 * This function is simple in that it assumes
 * pepper1 and pepper2 are C strings with no
 * internal nulls and that the enctype of the
 * result will be the same as that of k1.  Both
 * of these assumptions are true of current
 * specs.
 */
krb5_error_code KRB5_CALLCONV
krb5_c_fx_cf2_simple(krb5_context context,
                     krb5_keyblock *k1, const char *pepper1,
                     krb5_keyblock *k2, const char *pepper2,
                     krb5_keyblock **out);

/**
 * @brief Create a key from @a random_key.
 *
 * @param context               Context structure [input, output]
 * @param enctype               Encryption type [input]
 * @param k5_random_key         Pointer to an allocated and initialized keyblock [output]
 *
 * The @a length field in @c _krb5_c_keylength ensures that @a random_key->contents points to an allocated buffer
 * of the correct length.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 *  0  Success
 * @retval
 *  KRB5_BAD_ENCTYPE         Bad encryption type
 * @retval
 *  ENOMEM                   Insufficient memory
 * @return
 * Kerberos error codes
 */

krb5_error_code KRB5_CALLCONV
krb5_c_make_random_key(krb5_context context, krb5_enctype enctype,
                       krb5_keyblock *k5_random_key);

/**
 * @param context               Context structure [input, output]
 * @param enctype               Encryption type [input]
 * @param random_data           Pointer to @c _krb5_data structure [input]
 * @param k5_random_key         Pointer to an allocated and initialized keyblock [output]
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_c_random_to_key(krb5_context context, krb5_enctype enctype,
                     krb5_data *random_data, krb5_keyblock *k5_random_key);

/**
 * @brief Add entropy to the pseudo-random number generator.
 *
 * @param context               Context structure [input, output]
 * @param randsource            Entropy source [input]
 * @param data                  Data [input, output]
 *
 * @note  This might cause the @c PRNG to be reseeded, although this is not guaranteed.
 *
 * @retval
 *  0  Success
 * @return
 * Kerberos error codes
 *
 * @sa randsource
 */
krb5_error_code KRB5_CALLCONV
krb5_c_random_add_entropy(krb5_context context, unsigned int randsource,
                          const krb5_data *data);

/**
 * @brief Generate pseudo-random bytes using entropy from OS.
 *
 * @param context           Context structure [input, output]
 * @param data              Random data [output]
 *
 * @a data->length specifies the number of bytes to generate and @a data->data points to an allocated buffer of the correct length.
 *
 * @retval
 *  0                            Success
 * @retval
 *  KRB5_CRYPTO_INTERNAL         Cryptosystem internal error
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_c_random_make_octets(krb5_context context, krb5_data *data);

/**
 * @brief Collect entropy from the OS if possible.
 *
 * @a strong requests that as strong
 * of a source of entropy  as available be used.  Setting @a strong may
 * increase the probability of blocking and should not  be used for normal
 * applications.  Good uses include seeding the PRNG for kadmind
 * and realm setup.
 *
 * @param context            Context structure [input, output]
 * @param strong             Strongest available source of entropy [input]
 * @param success            1 if OS provides entropy, 0 if OS did not provide entropy [output]
 *
 * @note If @a strong is non-zero, this function attempts to use the strongest available source of entropy.
 *
 * @return
 *  If the OS provided and @a success is non-null,@a success is set to 1
 *
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_c_random_os_entropy(krb5_context context, int strong, int *success);

/** @deprecated Replaced by krb5_c_ API family. */
krb5_error_code KRB5_CALLCONV
krb5_c_random_seed(krb5_context context, krb5_data *data);

/**
 * @brief Convert the specified string to a key, using the specified encryption type, salt value, and parameters.
 *
 * @param context                       Context structure [input, output]
 * @param enctype                       Encryption type [input]
 * @param string                        String to be converted [input]
 * @param salt                          Salt value [input]
 * @param key                           Generated key [output]
 *
 * @retval
 *  0    Success
 * @retval
 *  KRB5_BAD_ENCTYPE                Bad encryption type
 *  @retval
 *  KRB5_CRYPTO_INTERNAL            Cryptosystem internal error
 *  @retval
 * ENOMEM                          Insufficient memory
 * @return
 * Kerberos error codes
 *
 * @sa enctype
 * @sa salt
 */
krb5_error_code KRB5_CALLCONV
krb5_c_string_to_key(krb5_context context, krb5_enctype enctype,
                     const krb5_data *string, const krb5_data *salt,
                     krb5_keyblock *key);

/**
 * @brief  Convert a string representation of a key into a @c _krb5_keyblock structure using a specified group of parameters.
 *
 * @param context           Context structure [input, output]
 * @param enctype           Encryption type [input]
 * @param string            String form of the key [input]
 * @param salt              Salt value used in the encryption [input]
 * @param params            Parameters to be used for this conversion [input]
 * @param key               Keyblock [output]
 *
 * @retval
 * 0 Success
 * @retval
 *  KRB5_BAD_ENCTYPE Bad encryption type
 * @retval
 *  KRB5_CRYPTO_INTERNAL Cryptosystem internal error
 * @retval
 *  ENOMEM Insufficient memory
 * @return
 * Kerberos error codes
 *
 * @sa enctype
 * @sa salt
 */
krb5_error_code KRB5_CALLCONV
krb5_c_string_to_key_with_params(krb5_context context,
                                 krb5_enctype enctype,
                                 const krb5_data *string,
                                 const krb5_data *salt,
                                 const krb5_data *params,
                                 krb5_keyblock *key);

/**
 * @brief Compare two encryption types.
 *
 * @param context            Context structure [input, output]
 * @param e1                 First encryption type [input]
 * @param e2                 Second encryption type [input]
 * @param similar            @c TRUE if types are similar, @c FALSE if types are different [output]
 *
 * @retval
 * TRUE  @a enctypes are similar
 * @retval
 * FALSE @a enctypes are different
 * @retval
 * KRB5_BAD_ENCTYPE     Bad encryption type
 * @return
 * Kerberos error codes
 *
 * @sa enctype
 */
krb5_error_code KRB5_CALLCONV
krb5_c_enctype_compare(krb5_context context, krb5_enctype e1, krb5_enctype e2,
                       krb5_boolean *similar);

/**
 * @brief Compute a checksum.
 *
 * @param context                  Context structure [input, output]
 * @param cksumtype                Checksum type [input]
 * @param key                      Encryption key [input]
 * @param usage                    Usage [input]
 * @param input                    Input data [input]
 * @param cksum                    Checksum [output]
 *
 * @retval
 * 0 Success
 * @retval
 *  KRB5_BAD_ENCTYPE Bad encryption type
 * @retval
 *  ENOMEM Insufficient memory
 * @return
 * Kerberos error codes
 *
 * @sa cksumtype
 */
krb5_error_code KRB5_CALLCONV
krb5_c_make_checksum(krb5_context context, krb5_cksumtype cksumtype,
                     const krb5_keyblock *key, krb5_keyusage usage,
                     const krb5_data *input, krb5_checksum *cksum);

/**
 * @brief Verify the checksum of data in @a cksum that was created with a @a key using the specified key usage.
 *
 * @param context              Context structure [input, output]
 * @param key                  Encryption key [input]
 * @param usage                Usage [input]
 * @param data                 Data [input]
 * @param cksum                Checksum to be verified [input]
 * @param valid                Non-zero for success, zero for failure [output]
 *
 * @retval
 * Non-zero Success
 * @retval
 *  0  Failure
 * @retval
 *  KRB5_BAD_ENCTYPE    Bad encryption type
 * @retval
 *  KRB5_BAD_MSIZE      Message size is incompatible with encryption type
 * @return
 * Kerberos error codes
 *
 * @sa keyusage
 */
krb5_error_code KRB5_CALLCONV
krb5_c_verify_checksum(krb5_context context, const krb5_keyblock *key,
                       krb5_keyusage usage, const krb5_data *data,
                       const krb5_checksum *cksum, krb5_boolean *valid);

/**
 * @brief Output the checksum length produced by the specified checksum type.
 *
 * @param context               Context structure [input, output]
 * @param cksumtype             Checksum type [input]
 * @param length                Checksum length [output]
 *
 * @retval
 *  0                    Success
 * @retval
 *  KRB5_BAD_ENCTYPE      Bad encryption type
 * @return
 * Kerberos error codes
 *
 * @sa cksumtype
 */
krb5_error_code KRB5_CALLCONV
krb5_c_checksum_length(krb5_context context, krb5_cksumtype cksumtype,
                       size_t *length);

/**
 * @brief Get list of checksum types that match a specified encryption type.
 *
 * @param context           Context structure [input, output]
 * @param enctype           Encryption type [input]
 * @param count             Count of checksums matching the encryption type [output]
 * @param cksumtypes        List of matching checksums [output]
 *
 * This returns only the checksum types that use key derivation.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 *  0   Success
 * @retval
 *  ENOMEM Insufficient memory
 * @return
 * Kerberos error codes
 *
 * @sa enctype
 * @sa cksumtype
 */
krb5_error_code KRB5_CALLCONV
krb5_c_keyed_checksum_types(krb5_context context, krb5_enctype enctype,
                            unsigned int *count, krb5_cksumtype **cksumtypes);

#define KRB5_KEYUSAGE_AS_REQ_PA_ENC_TS          1
#define KRB5_KEYUSAGE_KDC_REP_TICKET            2
#define KRB5_KEYUSAGE_AS_REP_ENCPART            3
#define KRB5_KEYUSAGE_TGS_REQ_AD_SESSKEY        4
#define KRB5_KEYUSAGE_TGS_REQ_AD_SUBKEY         5
#define KRB5_KEYUSAGE_TGS_REQ_AUTH_CKSUM        6
#define KRB5_KEYUSAGE_TGS_REQ_AUTH              7
#define KRB5_KEYUSAGE_TGS_REP_ENCPART_SESSKEY   8
#define KRB5_KEYUSAGE_TGS_REP_ENCPART_SUBKEY    9
#define KRB5_KEYUSAGE_AP_REQ_AUTH_CKSUM         10
#define KRB5_KEYUSAGE_AP_REQ_AUTH               11
#define KRB5_KEYUSAGE_AP_REP_ENCPART            12
#define KRB5_KEYUSAGE_KRB_PRIV_ENCPART          13
#define KRB5_KEYUSAGE_KRB_CRED_ENCPART          14
#define KRB5_KEYUSAGE_KRB_SAFE_CKSUM            15
#define KRB5_KEYUSAGE_APP_DATA_ENCRYPT          16
#define KRB5_KEYUSAGE_APP_DATA_CKSUM            17
#define KRB5_KEYUSAGE_KRB_ERROR_CKSUM           18
#define KRB5_KEYUSAGE_AD_KDCISSUED_CKSUM        19
#define KRB5_KEYUSAGE_AD_MTE                    20
#define KRB5_KEYUSAGE_AD_ITE                    21

/* XXX need to register these */

#define KRB5_KEYUSAGE_GSS_TOK_MIC               22
#define KRB5_KEYUSAGE_GSS_TOK_WRAP_INTEG        23
#define KRB5_KEYUSAGE_GSS_TOK_WRAP_PRIV         24

/* Defined in hardware preauth draft */

#define KRB5_KEYUSAGE_PA_SAM_CHALLENGE_CKSUM    25
#define KRB5_KEYUSAGE_PA_SAM_CHALLENGE_TRACKID  26
#define KRB5_KEYUSAGE_PA_SAM_RESPONSE           27

/* Defined in KDC referrals draft */
/**
 * @note There is a conflict with the value of @c KRB5_KEYUSAGE_PA_REFERRAL:
 * it is used for hardware Pre-athentication @a and KDC referrals.
 *
 */
#define KRB5_KEYUSAGE_PA_REFERRAL               26 /* XXX note conflict with above */

/* Defined in [MS-SFU] */
#define KRB5_KEYUSAGE_PA_S4U_X509_USER_REQUEST  26 /* XXX note conflict with above */
#define KRB5_KEYUSAGE_PA_S4U_X509_USER_REPLY    27 /* XXX note conflict with above */

#define KRB5_KEYUSAGE_AD_SIGNEDPATH             -21
#define KRB5_KEYUSAGE_IAKERB_FINISHED           42
#define KRB5_KEYUSAGE_PA_PKINIT_KX              44
/* define in draft-ietf-krb-wg-preauth-framework*/
#define KRB5_KEYUSAGE_FAST_REQ_CHKSUM 50
#define KRB5_KEYUSAGE_FAST_ENC 51
#define KRB5_KEYUSAGE_FAST_REP 52
#define KRB5_KEYUSAGE_FAST_FINISHED 53
#define KRB5_KEYUSAGE_ENC_CHALLENGE_CLIENT 54
#define KRB5_KEYUSAGE_ENC_CHALLENGE_KDC 55
#define KRB5_KEYUSAGE_AS_REQ 56

/**
 * @brief Verify that the specified encryption type is a valid Kerberos encryption type.
 *
 * @param ktype           Encryption type [input]
 *
 * @retval
 *  0 invalid
 * @retval
 *  1  valid
 *
 * @sa enctype
 */
krb5_boolean KRB5_CALLCONV
krb5_c_valid_enctype(krb5_enctype ktype);

/**
 * @brief Verify that specified checksum type is a valid Kerberos checksum type.
 *
 * @param ctype                        Checksum type [input]
 *
 * @retval
 *  0 invalid
 * @retval
 *  1  valid
 *
 * @sa cksumtype
 */
krb5_boolean KRB5_CALLCONV
krb5_c_valid_cksumtype(krb5_cksumtype ctype);

/**
 * @brief Test whether a checksum type is collision-proof.
 *
 * @param ctype                        Checksum type [input]
 *
 * @retval
 *   0 Not collision-proof, or checksum type is not in the list
 * @retval
 * 1  Success
 */
krb5_boolean KRB5_CALLCONV
krb5_c_is_coll_proof_cksum(krb5_cksumtype ctype);

/**
 * @brief Test whether a checksum type is keyed.
 *
 * @param ctype                    Checksum type [input]
 *
 * @retval
 *  0       Checksum does not use derived keys, or checksum type is not in the list
 * @retval
 *  1       Checksum uses derived keys
 */
krb5_boolean KRB5_CALLCONV
krb5_c_is_keyed_cksum(krb5_cksumtype ctype);

/* AEAD APIs */
#define KRB5_CRYPTO_TYPE_EMPTY      0   /* [in] ignored */
#define KRB5_CRYPTO_TYPE_HEADER     1   /* [out] header */
#define KRB5_CRYPTO_TYPE_DATA       2   /* [in, out] plaintext */
#define KRB5_CRYPTO_TYPE_SIGN_ONLY  3   /* [in] associated data */
#define KRB5_CRYPTO_TYPE_PADDING    4   /* [out] padding */
#define KRB5_CRYPTO_TYPE_TRAILER    5   /* [out] checksum for encrypt */
#define KRB5_CRYPTO_TYPE_CHECKSUM   6   /* [out] checksum for MIC */
#define KRB5_CRYPTO_TYPE_STREAM     7   /* [in] entire message */

krb5_error_code KRB5_CALLCONV
krb5_c_make_checksum_iov(krb5_context context, krb5_cksumtype cksumtype,
                         const krb5_keyblock *key, krb5_keyusage usage,
                         krb5_crypto_iov *data, size_t num_data);

krb5_error_code KRB5_CALLCONV
krb5_c_verify_checksum_iov(krb5_context context, krb5_cksumtype cksumtype,
                           const krb5_keyblock *key, krb5_keyusage usage,
                           const krb5_crypto_iov *data, size_t num_data,
                           krb5_boolean *valid);

krb5_error_code KRB5_CALLCONV
krb5_c_encrypt_iov(krb5_context context, const krb5_keyblock *key,
                   krb5_keyusage usage, const krb5_data *cipher_state,
                   krb5_crypto_iov *data, size_t num_data);

krb5_error_code KRB5_CALLCONV
krb5_c_decrypt_iov(krb5_context context, const krb5_keyblock *key,
                   krb5_keyusage usage, const krb5_data *cipher_state,
                   krb5_crypto_iov *data, size_t num_data);

krb5_error_code KRB5_CALLCONV
krb5_c_crypto_length(krb5_context context, krb5_enctype enctype,
                     krb5_cryptotype type, unsigned int *size);

krb5_error_code KRB5_CALLCONV
krb5_c_crypto_length_iov(krb5_context context, krb5_enctype enctype,
                         krb5_crypto_iov *data, size_t num_data);

krb5_error_code KRB5_CALLCONV
krb5_c_padding_length(krb5_context context, krb5_enctype enctype,
                      size_t data_length, unsigned int *size);

krb5_error_code KRB5_CALLCONV
krb5_k_create_key(krb5_context context, const krb5_keyblock *key_data,
                  krb5_key *out);

/**
 * Keys are logically immutable and can be "copied" by reference count.
 */
void KRB5_CALLCONV
krb5_k_reference_key(krb5_context context, krb5_key key);

/**
 * @brief Decrement the reference count on a key and free it if it hits zero.
 */
void KRB5_CALLCONV
krb5_k_free_key(krb5_context context, krb5_key key);

/** Retrieve a copy of the keyblock from a krb5_key structure.  */
krb5_error_code KRB5_CALLCONV
krb5_k_key_keyblock(krb5_context context, krb5_key key,
                    krb5_keyblock **key_data);

/** Retrieve the enctype of a krb5_key structure.  */

krb5_enctype KRB5_CALLCONV
krb5_k_key_enctype(krb5_context context, krb5_key key);

krb5_error_code KRB5_CALLCONV
krb5_k_encrypt(krb5_context context, krb5_key key, krb5_keyusage usage,
               const krb5_data *cipher_state, const krb5_data *input,
               krb5_enc_data *output);

krb5_error_code KRB5_CALLCONV
krb5_k_encrypt_iov(krb5_context context, krb5_key key, krb5_keyusage usage,
                   const krb5_data *cipher_state, krb5_crypto_iov *data,
                   size_t num_data);

krb5_error_code KRB5_CALLCONV
krb5_k_decrypt(krb5_context context, krb5_key key, krb5_keyusage usage,
               const krb5_data *cipher_state, const krb5_enc_data *input,
               krb5_data *output);

krb5_error_code KRB5_CALLCONV
krb5_k_decrypt_iov(krb5_context context, krb5_key key, krb5_keyusage usage,
                   const krb5_data *cipher_state, krb5_crypto_iov *data,
                   size_t num_data);

krb5_error_code KRB5_CALLCONV
krb5_k_make_checksum(krb5_context context, krb5_cksumtype cksumtype,
                     krb5_key key, krb5_keyusage usage, const krb5_data *input,
                     krb5_checksum *cksum);

krb5_error_code KRB5_CALLCONV
krb5_k_make_checksum_iov(krb5_context context, krb5_cksumtype cksumtype,
                         krb5_key key, krb5_keyusage usage,
                         krb5_crypto_iov *data, size_t num_data);

krb5_error_code KRB5_CALLCONV
krb5_k_verify_checksum(krb5_context context, krb5_key key, krb5_keyusage usage,
                       const krb5_data *data, const krb5_checksum *cksum,
                       krb5_boolean *valid);

krb5_error_code KRB5_CALLCONV
krb5_k_verify_checksum_iov(krb5_context context, krb5_cksumtype cksumtype,
                           krb5_key key, krb5_keyusage usage,
                           const krb5_crypto_iov *data, size_t num_data,
                           krb5_boolean *valid);

krb5_error_code KRB5_CALLCONV
krb5_k_prf(krb5_context context, krb5_key key, krb5_data *in, krb5_data *out);

#ifdef KRB5_OLD_CRYPTO
/*
 * old cryptosystem routine prototypes.  These are now layered
 * on top of the functions above.
 */
/** @deprecated Replaced by krb5_c_ API family.*/
krb5_error_code KRB5_CALLCONV
krb5_encrypt(krb5_context context, krb5_const_pointer inptr,
             krb5_pointer outptr, size_t size, krb5_encrypt_block *eblock,
             krb5_pointer ivec);

/** @deprecated Replaced by krb5_c_ API family. */
krb5_error_code KRB5_CALLCONV
krb5_decrypt(krb5_context context, krb5_const_pointer inptr,
             krb5_pointer outptr, size_t size, krb5_encrypt_block *eblock,
             krb5_pointer ivec);

/** @deprecated Replaced by krb5_c_ API family. */
krb5_error_code KRB5_CALLCONV
krb5_process_key(krb5_context context, krb5_encrypt_block *eblock,
                 const krb5_keyblock * key);

/** @deprecated Replaced by krb5_c_ API family. */
krb5_error_code KRB5_CALLCONV
krb5_finish_key(krb5_context context, krb5_encrypt_block * eblock);

/** @deprecated See krb5_c_string_to_key() */
krb5_error_code KRB5_CALLCONV
krb5_string_to_key(krb5_context context, const krb5_encrypt_block *eblock,
                   krb5_keyblock * keyblock, const krb5_data *data,
                   const krb5_data *salt);

/** @deprecated Replaced by krb5_c_ API family. */
krb5_error_code KRB5_CALLCONV
krb5_init_random_key(krb5_context context, const krb5_encrypt_block *eblock,
                     const krb5_keyblock *keyblock, krb5_pointer *ptr);

/** @deprecated Replaced by krb5_c_ API family. */
krb5_error_code KRB5_CALLCONV
krb5_finish_random_key(krb5_context context, const krb5_encrypt_block *eblock,
                       krb5_pointer *ptr);

/** @deprecated Replaced by krb5_c_ API family. */
krb5_error_code KRB5_CALLCONV
krb5_random_key(krb5_context context, const krb5_encrypt_block *eblock,
                krb5_pointer ptr, krb5_keyblock **keyblock);

/** @deprecated Replaced by krb5_c_ API family. */
krb5_enctype KRB5_CALLCONV
krb5_eblock_enctype(krb5_context context, const krb5_encrypt_block *eblock);

/** @deprecated Replaced by krb5_c_ API family. */
krb5_error_code KRB5_CALLCONV
krb5_use_enctype(krb5_context context, krb5_encrypt_block *eblock,
                 krb5_enctype enctype);

/** @deprecated Replaced by krb5_c_ API family. */
size_t KRB5_CALLCONV
krb5_encrypt_size(size_t length, krb5_enctype crypto);

/** @deprecated See krb5_c_checksum_length() */
size_t KRB5_CALLCONV
krb5_checksum_size(krb5_context context, krb5_cksumtype ctype);

/** @deprecated See krb5_c_make_checksum() */
krb5_error_code KRB5_CALLCONV
krb5_calculate_checksum(krb5_context context, krb5_cksumtype ctype,
                        krb5_const_pointer in, size_t in_length,
                        krb5_const_pointer seed, size_t seed_length,
                        krb5_checksum * outcksum);

/** @deprecated See krb5_c_verify_checksum() */
krb5_error_code KRB5_CALLCONV
krb5_verify_checksum(krb5_context context, krb5_cksumtype ctype,
                     const krb5_checksum * cksum, krb5_const_pointer in,
                     size_t in_length, krb5_const_pointer seed,
                     size_t seed_length);

#endif /* KRB5_OLD_CRYPTO */

/*
 * end "encryption.h"
 */

/*
 * begin "fieldbits.h"
 */

/* kdc_options for kdc_request */
/* options is 32 bits; each host is responsible to put the 4 bytes
   representing these bits into net order before transmission */
/* #define      KDC_OPT_RESERVED        0x80000000 */
#define KDC_OPT_FORWARDABLE             0x40000000
#define KDC_OPT_FORWARDED               0x20000000
#define KDC_OPT_PROXIABLE               0x10000000
#define KDC_OPT_PROXY                   0x08000000
#define KDC_OPT_ALLOW_POSTDATE          0x04000000
#define KDC_OPT_POSTDATED               0x02000000
/* #define      KDC_OPT_UNUSED          0x01000000 */
#define KDC_OPT_RENEWABLE               0x00800000
/* #define      KDC_OPT_UNUSED          0x00400000 */
/* #define      KDC_OPT_RESERVED        0x00200000 */
/* #define      KDC_OPT_RESERVED        0x00100000 */
/* #define      KDC_OPT_RESERVED        0x00080000 */
/* #define      KDC_OPT_RESERVED        0x00040000 */
#define KDC_OPT_CNAME_IN_ADDL_TKT       0x00020000
#define KDC_OPT_CANONICALIZE            0x00010000
#define KDC_OPT_REQUEST_ANONYMOUS       0x00008000
/* #define      KDC_OPT_RESERVED        0x00004000 */
/* #define      KDC_OPT_RESERVED        0x00002000 */
/* #define      KDC_OPT_RESERVED        0x00001000 */
/* #define      KDC_OPT_RESERVED        0x00000800 */
/* #define      KDC_OPT_RESERVED        0x00000400 */
/* #define      KDC_OPT_RESERVED        0x00000200 */
/* #define      KDC_OPT_RESERVED        0x00000100 */
/* #define      KDC_OPT_RESERVED        0x00000080 */
/* #define      KDC_OPT_RESERVED        0x00000040 */
#define KDC_OPT_DISABLE_TRANSITED_CHECK 0x00000020
#define KDC_OPT_RENEWABLE_OK            0x00000010
#define KDC_OPT_ENC_TKT_IN_SKEY         0x00000008
/* #define      KDC_OPT_UNUSED          0x00000004 */
#define KDC_OPT_RENEW                   0x00000002
#define KDC_OPT_VALIDATE                0x00000001

/*
 * Mask of ticket flags in the TGT which should be converted into KDC
 * options when using the TGT to get derivitive tickets.
 *
 *  New mask = KDC_OPT_FORWARDABLE | KDC_OPT_PROXIABLE |
 *             KDC_OPT_ALLOW_POSTDATE | KDC_OPT_RENEWABLE
 */
#define KDC_TKT_COMMON_MASK             0x54800000

/* definitions for ap_options fields */
/* ap_options are 32 bits; each host is responsible to put the 4 bytes
   representing these bits into net order before transmission */
#define AP_OPTS_RESERVED                0x80000000
#define AP_OPTS_USE_SESSION_KEY         0x40000000
#define AP_OPTS_MUTUAL_REQUIRED         0x20000000
/* #define      AP_OPTS_RESERVED        0x10000000 */
/* #define      AP_OPTS_RESERVED        0x08000000 */
/* #define      AP_OPTS_RESERVED        0x04000000 */
/* #define      AP_OPTS_RESERVED        0x02000000 */
/* #define      AP_OPTS_RESERVED        0x01000000 */
/* #define      AP_OPTS_RESERVED        0x00800000 */
/* #define      AP_OPTS_RESERVED        0x00400000 */
/* #define      AP_OPTS_RESERVED        0x00200000 */
/* #define      AP_OPTS_RESERVED        0x00100000 */
/* #define      AP_OPTS_RESERVED        0x00080000 */
/* #define      AP_OPTS_RESERVED        0x00040000 */
/* #define      AP_OPTS_RESERVED        0x00020000 */
/* #define      AP_OPTS_RESERVED        0x00010000 */
/* #define      AP_OPTS_RESERVED        0x00008000 */
/* #define      AP_OPTS_RESERVED        0x00004000 */
/* #define      AP_OPTS_RESERVED        0x00002000 */
/* #define      AP_OPTS_RESERVED        0x00001000 */
/* #define      AP_OPTS_RESERVED        0x00000800 */
/* #define      AP_OPTS_RESERVED        0x00000400 */
/* #define      AP_OPTS_RESERVED        0x00000200 */
/* #define      AP_OPTS_RESERVED        0x00000100 */
/* #define      AP_OPTS_RESERVED        0x00000080 */
/* #define      AP_OPTS_RESERVED        0x00000040 */
/* #define      AP_OPTS_RESERVED        0x00000020 */
/* #define      AP_OPTS_RESERVED        0x00000010 */
/* #define      AP_OPTS_RESERVED        0x00000008 */
/* #define      AP_OPTS_RESERVED        0x00000004 */
#define AP_OPTS_ETYPE_NEGOTIATION       0x00000002
#define AP_OPTS_USE_SUBKEY              0x00000001

#define AP_OPTS_WIRE_MASK               0xfffffff0

/* definitions for ad_type fields. */
#define AD_TYPE_RESERVED        0x8000
#define AD_TYPE_EXTERNAL        0x4000
#define AD_TYPE_REGISTERED      0x2000

#define AD_TYPE_FIELD_TYPE_MASK 0x1fff

/* Ticket flags */
/* flags are 32 bits; each host is responsible to put the 4 bytes
   representing these bits into net order before transmission */
/* #define      TKT_FLG_RESERVED        0x80000000 */
#define TKT_FLG_FORWARDABLE             0x40000000
#define TKT_FLG_FORWARDED               0x20000000
#define TKT_FLG_PROXIABLE               0x10000000
#define TKT_FLG_PROXY                   0x08000000
#define TKT_FLG_MAY_POSTDATE            0x04000000
#define TKT_FLG_POSTDATED               0x02000000
#define TKT_FLG_INVALID                 0x01000000
#define TKT_FLG_RENEWABLE               0x00800000
#define TKT_FLG_INITIAL                 0x00400000
#define TKT_FLG_PRE_AUTH                0x00200000
#define TKT_FLG_HW_AUTH                 0x00100000
#define TKT_FLG_TRANSIT_POLICY_CHECKED  0x00080000
#define TKT_FLG_OK_AS_DELEGATE          0x00040000
#define TKT_FLG_ENC_PA_REP              0x00010000
#define TKT_FLG_ANONYMOUS               0x00008000
/* #define      TKT_FLG_RESERVED        0x00004000 */
/* #define      TKT_FLG_RESERVED        0x00002000 */
/* #define      TKT_FLG_RESERVED        0x00001000 */
/* #define      TKT_FLG_RESERVED        0x00000800 */
/* #define      TKT_FLG_RESERVED        0x00000400 */
/* #define      TKT_FLG_RESERVED        0x00000200 */
/* #define      TKT_FLG_RESERVED        0x00000100 */
/* #define      TKT_FLG_RESERVED        0x00000080 */
/* #define      TKT_FLG_RESERVED        0x00000040 */
/* #define      TKT_FLG_RESERVED        0x00000020 */
/* #define      TKT_FLG_RESERVED        0x00000010 */
/* #define      TKT_FLG_RESERVED        0x00000008 */
/* #define      TKT_FLG_RESERVED        0x00000004 */
/* #define      TKT_FLG_RESERVED        0x00000002 */
/* #define      TKT_FLG_RESERVED        0x00000001 */

/* definitions for lr_type fields. */
#define LR_TYPE_THIS_SERVER_ONLY        0x8000

#define LR_TYPE_INTERPRETATION_MASK     0x7fff

/* definitions for msec direction bit for KRB_SAFE, KRB_PRIV */
#define MSEC_DIRBIT             0x8000
#define MSEC_VAL_MASK           0x7fff

/*
 * end "fieldbits.h"
 */

/*
 * begin "proto.h"
 */

/** Protocol version number */
#define KRB5_PVNO       5

/* Message types */

#define KRB5_AS_REQ     ((krb5_msgtype)10) /**< Req for initial authentication */
#define KRB5_AS_REP     ((krb5_msgtype)11) /**< Response to KRB_AS_REQ request */
#define KRB5_TGS_REQ    ((krb5_msgtype)12) /**< TGS request to server */
#define KRB5_TGS_REP    ((krb5_msgtype)13) /**< Response to KRB_TGS_REQ req */
#define KRB5_AP_REQ     ((krb5_msgtype)14) /**< application request to server */
#define KRB5_AP_REP     ((krb5_msgtype)15) /**< Response to KRB_AP_REQ_MUTUAL */
#define KRB5_SAFE       ((krb5_msgtype)20) /**< Safe application message */
#define KRB5_PRIV       ((krb5_msgtype)21) /**< Private application message */
#define KRB5_CRED       ((krb5_msgtype)22) /**< Credential forwarding message */
#define KRB5_ERROR      ((krb5_msgtype)30) /**< Error response */

/* LastReq types */
#define KRB5_LRQ_NONE                   0
#define KRB5_LRQ_ALL_LAST_TGT           1
#define KRB5_LRQ_ONE_LAST_TGT           (-1)
#define KRB5_LRQ_ALL_LAST_INITIAL       2
#define KRB5_LRQ_ONE_LAST_INITIAL       (-2)
#define KRB5_LRQ_ALL_LAST_TGT_ISSUED    3
#define KRB5_LRQ_ONE_LAST_TGT_ISSUED    (-3)
#define KRB5_LRQ_ALL_LAST_RENEWAL       4
#define KRB5_LRQ_ONE_LAST_RENEWAL       (-4)
#define KRB5_LRQ_ALL_LAST_REQ           5
#define KRB5_LRQ_ONE_LAST_REQ           (-5)
#define KRB5_LRQ_ALL_PW_EXPTIME         6
#define KRB5_LRQ_ONE_PW_EXPTIME         (-6)
#define KRB5_LRQ_ALL_ACCT_EXPTIME       7
#define KRB5_LRQ_ONE_ACCT_EXPTIME       (-7)

/* PADATA types */
#define KRB5_PADATA_NONE                0
#define KRB5_PADATA_AP_REQ              1
#define KRB5_PADATA_TGS_REQ             KRB5_PADATA_AP_REQ
#define KRB5_PADATA_ENC_TIMESTAMP       2
#define KRB5_PADATA_PW_SALT             3
#if 0                           /* Not used */
#define KRB5_PADATA_ENC_ENCKEY          4  /* Key encrypted within itself */
#endif
#define KRB5_PADATA_ENC_UNIX_TIME       5  /**< timestamp encrypted in key */
#define KRB5_PADATA_ENC_SANDIA_SECURID  6  /**< SecurId passcode */
#define KRB5_PADATA_SESAME              7  /**< Sesame project */
#define KRB5_PADATA_OSF_DCE             8  /**< OSF DCE */
#define KRB5_CYBERSAFE_SECUREID         9  /**< Cybersafe */
#define KRB5_PADATA_AFS3_SALT           10 /**< Cygnus */
#define KRB5_PADATA_ETYPE_INFO          11 /**< Etype info for preauth */
#define KRB5_PADATA_SAM_CHALLENGE       12 /**< draft challenge system */
#define KRB5_PADATA_SAM_RESPONSE        13 /**< draft challenge system response */
#define KRB5_PADATA_PK_AS_REQ_OLD       14 /**< PKINIT */
#define KRB5_PADATA_PK_AS_REP_OLD       15 /**< PKINIT */
#define KRB5_PADATA_PK_AS_REQ           16 /**< PKINIT */
#define KRB5_PADATA_PK_AS_REP           17 /**< PKINIT */
#define KRB5_PADATA_ETYPE_INFO2         19
#define KRB5_PADATA_USE_SPECIFIED_KVNO  20
#define KRB5_PADATA_SVR_REFERRAL_INFO   20 /**< Windows 2000 referrals */
#define KRB5_PADATA_SAM_REDIRECT        21
#define KRB5_PADATA_GET_FROM_TYPED_DATA 22
#define KRB5_PADATA_REFERRAL            25 /**< draft referral system */
#define KRB5_PADATA_SAM_CHALLENGE_2     30 /**< draft challenge system, updated */
#define KRB5_PADATA_SAM_RESPONSE_2      31 /**< draft challenge system, updated */
#define KRB5_PADATA_PAC_REQUEST         128 /**< include Windows PAC */
#define KRB5_PADATA_FOR_USER            129 /**< username protocol transition request */
#define KRB5_PADATA_S4U_X509_USER       130 /**< certificate protocol transition request */
#define KRB5_PADATA_FX_COOKIE           133
#define KRB5_PADATA_FX_FAST             136
#define KRB5_PADATA_FX_ERROR            137
#define KRB5_PADATA_ENCRYPTED_CHALLENGE 138
#define KRB5_PADATA_PKINIT_KX 147
#define KRB5_ENCPADATA_REQ_ENC_PA_REP 149

#define KRB5_SAM_USE_SAD_AS_KEY         0x80000000
#define KRB5_SAM_SEND_ENCRYPTED_SAD     0x40000000
#define KRB5_SAM_MUST_PK_ENCRYPT_SAD    0x20000000 /* currently must be zero */

/** Transited encoding types */
#define KRB5_DOMAIN_X500_COMPRESS               1

/** alternate authentication types */
#define KRB5_ALTAUTH_ATT_CHALLENGE_RESPONSE     64

/* authorization data types */
#define KRB5_AUTHDATA_IF_RELEVANT   1
#define KRB5_AUTHDATA_KDC_ISSUED    4
#define KRB5_AUTHDATA_AND_OR        5
#define KRB5_AUTHDATA_MANDATORY_FOR_KDC 8
#define KRB5_AUTHDATA_INITIAL_VERIFIED_CAS      9
#define KRB5_AUTHDATA_OSF_DCE   64
#define KRB5_AUTHDATA_SESAME    65
#define KRB5_AUTHDATA_WIN2K_PAC 128
#define KRB5_AUTHDATA_ETYPE_NEGOTIATION 129     /* RFC 4537 */
#define KRB5_AUTHDATA_SIGNTICKET        512     /**< formerly 142 in krb5 1.8 */
#define KRB5_AUTHDATA_FX_ARMOR 71

/* password change constants */
#define KRB5_KPASSWD_SUCCESS            0
#define KRB5_KPASSWD_MALFORMED          1
#define KRB5_KPASSWD_HARDERROR          2
#define KRB5_KPASSWD_AUTHERROR          3
#define KRB5_KPASSWD_SOFTERROR          4
/* These are Microsoft's extensions in RFC 3244, and it looks like
   they'll become standardized, possibly with other additions.  */
#define KRB5_KPASSWD_ACCESSDENIED       5       /* unused */
#define KRB5_KPASSWD_BAD_VERSION        6
#define KRB5_KPASSWD_INITIAL_FLAG_NEEDED 7      /* unused */

/*
 * end "proto.h"
 */

/* Time set */
/**
 * @brief Ticket start time, end time, and renewal duration.
 */

typedef struct _krb5_ticket_times {
    krb5_timestamp authtime;    /**< Time at which KDC issued the initial ticket that corresponds to this ticket */
                                  /* XXX ? should ktime in KDC_REP == authtime
                                  in ticket? otherwise client can't get this */
    krb5_timestamp starttime;   /**< optional in ticket, if not present, use @a authtime */
    krb5_timestamp endtime;     /**< Ticket expiration time */
    krb5_timestamp renew_till;  /**< Latest time at which renewal of ticket can be valid */
} krb5_ticket_times;

/**  @brief  structure for auth data */
typedef struct _krb5_authdata {
    krb5_magic magic;
    krb5_authdatatype ad_type; /**< ADTYPE */
    unsigned int length;       /**< Length of data  */
    krb5_octet *contents;      /**< Data */
} krb5_authdata;

/**  @brief  structure for transited encoding */
typedef struct _krb5_transited {
    krb5_magic magic;
    krb5_octet tr_type;     /**< Transited encoding type */
    krb5_data tr_contents;  /**< Contents */
} krb5_transited;

 /**
 * @brief  Encrypted part of ticket.
 * @sa tktflag
 * @sa enctype
 *
 */
typedef struct _krb5_enc_tkt_part {
    krb5_magic magic;
    /* to-be-encrypted portion */
    krb5_flags flags;                   /**< flags */
    krb5_keyblock *session;             /**< session key: includes enctype */
    krb5_principal client;              /**< client name/realm */
    krb5_transited transited;           /**< list of transited realms */
    krb5_ticket_times times;            /**< auth, start, end, renew_till */
    krb5_address **caddrs;              /**< array of ptrs to addresses */
    krb5_authdata **authorization_data; /**< auth data */
} krb5_enc_tkt_part;

/**
 * @brief Ticket structure.
 *
 * Ticket structure that holds the C representation of the ticket protocol
 * message and a pointer to the representation of @c _krb5_enc_tkt_part.
 *
 * @sa enctype
 */
typedef struct _krb5_ticket {
    krb5_magic magic;
    /* cleartext portion */
    krb5_principal server;              /**< server name/realm */
    krb5_enc_data enc_part;             /**< encryption type, kvno, encrypted encoding */
    krb5_enc_tkt_part *enc_part2;       /**< ptr to decrypted version, if available */
} krb5_ticket;

/* the unencrypted version */
/**
 * @brief Ticket authenticator.
 *
 * Ticket authenticator: the @c c representation of @c AP-REQ message with decrypted authenticator.
 *
 * @todo ers look up asn.1 types and reformat accordingly
 *
 * @sa aptops
 */

typedef struct _krb5_authenticator {
    krb5_magic magic;
    krb5_principal client;              /**< client name/realm */
    krb5_checksum *checksum;            /**< checksum, includes type, optional */
    krb5_int32 cusec;                   /**< client usec portion */
    krb5_timestamp ctime;               /**< client sec portion */
    krb5_keyblock *subkey;              /**< true session key, optional */
    krb5_ui_4 seq_number;               /**< sequence #, optional */
    krb5_authdata **authorization_data; /**< New add by Ari, auth data */
} krb5_authenticator;

typedef struct _krb5_tkt_authent {
    krb5_magic magic;
    krb5_ticket *ticket;
    krb5_authenticator *authenticator;
    krb5_flags ap_options;
} krb5_tkt_authent;

/**
 * @brief Credentials structure including ticket, session key, and lifetime info.
 *
 * @sa tktflag
 *
 */
typedef struct _krb5_creds {
    krb5_magic magic;
    krb5_principal client;              /**< client's principal identifier */
    krb5_principal server;              /**< server's principal identifier */
    krb5_keyblock keyblock;             /**< session encryption key info */
    krb5_ticket_times times;            /**< lifetime info */
    krb5_boolean is_skey;               /**< true if ticket is encrypted in
                                           another ticket's skey */
    krb5_flags ticket_flags;            /**< flags in ticket */
    krb5_address **addresses;           /**< addrs in ticket */
    krb5_data ticket;                   /**< ticket string itself */
    krb5_data second_ticket;            /**< second ticket, if related to
                                           ticket (via DUPLICATE-SKEY or
                                           ENC-TKT-IN-SKEY) */
    krb5_authdata **authdata;           /**< authorization data */
} krb5_creds;

/**  @brief Last request entry */
typedef struct _krb5_last_req_entry {
    krb5_magic magic;
    krb5_int32 lr_type;   /**< LR type */
    krb5_timestamp value;  /**< Timestamp */
} krb5_last_req_entry;

/**  @brief  Pre-authentication data
  * @sa padata
  */
typedef struct _krb5_pa_data {
    krb5_magic magic;
    krb5_preauthtype  pa_type; /**< Preauthentication data type */
    unsigned int length;       /**< Length of data   */
    krb5_octet *contents;       /**< Data   */
} krb5_pa_data;

/* typed data */
/**
 * The FAST error handling logic currently assumes that this structure and
 * krb5_pa_data * can be safely cast to each other if this structure changes,
 * that code needs to be updated to copy.
 */
typedef struct _krb5_typed_data {
    krb5_magic magic;
    krb5_int32  type;
    unsigned int length;
    krb5_octet *data;
} krb5_typed_data;

/**
 * @brief Representation of KDC-REQ protocol message.
 *
 * @sa kdcopts
 */
typedef struct _krb5_kdc_req {
    krb5_magic magic;
    krb5_msgtype msg_type;              /**< krb5_kdc_req AS_REQ or TGS_REQ? */
    krb5_pa_data **padata;              /**< krb5_kdc_req e.g. encoded AP_REQ */
    /* real body */
    krb5_flags kdc_options;             /**< requested options */
    krb5_principal client;              /**< includes realm; optional */
    krb5_principal server;              /**< includes realm (only used if no client) */
    krb5_timestamp from;                /**< requested starttime */
    krb5_timestamp till;                /**< requested endtime */
    krb5_timestamp rtime;               /**< (optional) requested renew_till */
    krb5_int32 nonce;                   /**< nonce to match request/response */
    int nktypes;                        /**< # of ktypes, must be positive */
    krb5_enctype *ktype;                /**< requested enctype(s) */
    krb5_address **addresses;           /**< requested addresses, optional */
    krb5_enc_data authorization_data;   /**< encrypted auth data; OPTIONAL */
    krb5_authdata **unenc_authdata;     /**< unencrypted auth data, if available */
    krb5_ticket **second_ticket;/**< second ticket array; OPTIONAL */
    /** the following field is added in March 2009; it is a hack so
     * that FAST state can be carried to pre-authentication plugins.
     * A new plugin interface may be a better long-term approach.  It
     * is believed to be safe to extend this structure because it is
     * not found in any public APIs.
     */
    void * kdc_state;
} krb5_kdc_req;

/**
 * @brief Representation of @c EncKDCRepPart protocol message.
 *
 * This is the cleartext message that is encrypted and inserted in @c KDC-REP.
 */

typedef struct _krb5_enc_kdc_rep_part {
    krb5_magic magic;
    /* encrypted part: */
    krb5_msgtype msg_type;              /**< krb5 message type */
    krb5_keyblock *session;             /**< session key */
    krb5_last_req_entry **last_req;     /**< array of ptrs to entries */
    krb5_int32 nonce;                   /**< nonce from request */
    krb5_timestamp key_exp;             /**< expiration date */
    krb5_flags flags;                   /**< ticket flags */
    krb5_ticket_times times;            /**< lifetime info */
    krb5_principal server;              /**< server's principal identifier */
    krb5_address **caddrs;              /**< array of ptrs to addresses, optional */
    krb5_pa_data **enc_padata;          /**< Windows 2000 compat */
} krb5_enc_kdc_rep_part;

/** @brief Representation of  the @c KDC-REP protocol message.
 *
 * @sa padata
 */
typedef struct _krb5_kdc_rep {
    krb5_magic magic;
    /* cleartext part: */
    krb5_msgtype msg_type;              /**< AS_REP or KDC_REP? */
    krb5_pa_data **padata;              /**< preauthentication data from KDC */
    krb5_principal client;              /**< client's principal identifier */
    krb5_ticket *ticket;                /**< ticket */
    krb5_enc_data enc_part;             /**< encryption type, kvno, encrypted encoding */
    krb5_enc_kdc_rep_part *enc_part2;   /**< unencrypted version, if available */
} krb5_kdc_rep;

/** Error message structure */
typedef struct _krb5_error {
    krb5_magic magic;
    /* some of these may be meaningless in certain contexts */
    krb5_timestamp ctime;               /**< client sec portion; optional */
    krb5_int32 cusec;                   /**< client usec portion; optional */
    krb5_int32 susec;                   /**< server usec portion */
    krb5_timestamp stime;               /**< server sec portion */
    krb5_ui_4 error;                    /**< error code (protocol error #'s) */
    krb5_principal client;              /**< client's principal identifier; optional */
    krb5_principal server;              /**< server's principal identifier */
    krb5_data text;                     /**< descriptive text */
    krb5_data e_data;                   /**< additional error-describing data */
} krb5_error;

/** @brief Authentication header. */

typedef struct _krb5_ap_req {
    krb5_magic magic;
    krb5_flags ap_options;              /**< requested options */
    krb5_ticket *ticket;                /**< ticket */
    krb5_enc_data authenticator;        /**< authenticator (already encrypted) */
} krb5_ap_req;

/**
 * @brief C representaton of AP-REP message.
 * The server's response to a client's request for mutual authentication.
 *
 */

typedef struct _krb5_ap_rep {
    krb5_magic magic;
    krb5_enc_data enc_part;             /**< Ciphertext of ApRepEncPart */
} krb5_ap_rep;

/** @brief Cleartext that is encrypted and put into @c _krb5_ap_rep.  */
typedef struct _krb5_ap_rep_enc_part {
    krb5_magic magic;
    krb5_timestamp ctime;               /**< client time, seconds portion */
    krb5_int32 cusec;                   /**< client time, microseconds portion */
    krb5_keyblock *subkey;              /**< true session key, optional */
    krb5_ui_4 seq_number;               /**< sequence #, optional */
} krb5_ap_rep_enc_part;

/** @brief Unused.  */
typedef struct _krb5_response {
    krb5_magic magic;
    krb5_octet message_type;
    krb5_data response;
    krb5_int32 expected_nonce;  /**< The expected nonce for KDC_REP messages */
    krb5_timestamp request_time;   /**< When we made the request */
} krb5_response;

/**
 * @brief Credentials information inserted into @c EncKrbCredPart.
 *
 * @sa tktflag
 */

typedef struct _krb5_cred_info {
    krb5_magic magic;
    krb5_keyblock *session;             /**< session key used to encrypt ticket */
    krb5_principal client;              /**< client name/realm, optional */
    krb5_principal server;              /**< server name/realm, optional */
    krb5_flags flags;                   /**< ticket flags, optional */
    krb5_ticket_times times;            /**< auth, start, end, renew_till, optional */
    krb5_address **caddrs;              /**< array of ptrs to addresses */
} krb5_cred_info;

/**  @brief Cleartext credentials information.  */
typedef struct _krb5_cred_enc_part {
    krb5_magic magic;
    krb5_int32 nonce;                   /**< nonce, optional */
    krb5_timestamp timestamp;           /**< client time */
    krb5_int32 usec;                    /**< microsecond portion of time */
    krb5_address *s_address;    /**< sender address, optional */
    krb5_address *r_address;    /**< recipient address, optional */
    krb5_cred_info **ticket_info;
} krb5_cred_enc_part;

/**  @brief Credentials data structure.*/
typedef struct _krb5_cred {
    krb5_magic magic;
    krb5_ticket **tickets;              /**< tickets */
    krb5_enc_data enc_part;             /**< encrypted part */
    krb5_cred_enc_part *enc_part2;      /**< unencrypted version, if available*/
} krb5_cred;

/** @brief Sandia password generation structure */
typedef struct _passwd_phrase_element {
    krb5_magic magic;
    krb5_data *passwd;
    krb5_data *phrase;
} passwd_phrase_element;

/** @brief Password data.*/
typedef struct _krb5_pwd_data {
    krb5_magic magic;
    int sequence_count;
    passwd_phrase_element **element;
} krb5_pwd_data;

/* these need to be here so the typedefs are available for the prototypes */
/*
 * Note for Windows 2000 compatibility this is encoded
 * in the enc_padata field of the krb5_enc_kdc_rep_part.
 */
typedef struct _krb5_pa_svr_referral_data {
    /** Referred name, only realm is required */
    krb5_principal     principal;
} krb5_pa_svr_referral_data;

typedef struct _krb5_pa_server_referral_data {
    krb5_data          *referred_realm;
    krb5_principal     true_principal_name;
    krb5_principal     requested_principal_name;
    krb5_timestamp     referral_valid_until;
    krb5_checksum      rep_cksum;
} krb5_pa_server_referral_data;

typedef struct _krb5_pa_pac_req {
    /** TRUE if a PAC should be included in TGS-REP */
    krb5_boolean       include_pac;
} krb5_pa_pac_req;

/*
 * begin "safepriv.h"
 */

#define KRB5_AUTH_CONTEXT_DO_TIME       0x00000001 /**< set timestamp in the message */
#define KRB5_AUTH_CONTEXT_RET_TIME      0x00000002
#define KRB5_AUTH_CONTEXT_DO_SEQUENCE   0x00000004 /**< set sequence number in the message */
#define KRB5_AUTH_CONTEXT_RET_SEQUENCE  0x00000008
#define KRB5_AUTH_CONTEXT_PERMIT_ALL    0x00000010
#define KRB5_AUTH_CONTEXT_USE_SUBKEY    0x00000020

/** @brief Sequence number and timestamp information output by krb5_read_priv() and krb5_read_safe().*/
typedef struct krb5_replay_data {
    krb5_timestamp      timestamp;   /**< Timestamp, seconds portion */
    krb5_int32          usec;        /**< Timestamp, microseconds portion */
    krb5_ui_4           seq;         /**< Sequence number  */
} krb5_replay_data;

/* flags for krb5_auth_con_genaddrs() */
#define KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR       0x00000001 /**< Generate the local network address  */
#define KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR      0x00000002 /**< Generate the remote network address.  */
#define KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR  0x00000004 /**< Generate the local network address and the local port.  */
#define KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR 0x00000008 /**< Generate the remote network address and the remote port  */

/* type of function used as a callback to generate checksum data for
 * mk_req */

typedef krb5_error_code
(KRB5_CALLCONV * krb5_mk_req_checksum_func) (krb5_context, krb5_auth_context , void *,
                                             krb5_data **);

/*
 * end "safepriv.h"
 */


/*
 * begin "ccache.h"
 */

typedef krb5_pointer    krb5_cc_cursor; /* cursor for sequential lookup */

struct _krb5_ccache;
typedef struct _krb5_ccache *krb5_ccache;
struct _krb5_cc_ops;
typedef struct _krb5_cc_ops krb5_cc_ops;

/**
 * @brief Cursor for iterating over all ccaches
 */
struct _krb5_cccol_cursor;
typedef struct _krb5_cccol_cursor *krb5_cccol_cursor;

/* for retrieve_cred */
#define KRB5_TC_MATCH_TIMES        0x00000001 /**< The requested lifetime must be
                                                   at least as great as that specified */
#define KRB5_TC_MATCH_IS_SKEY      0x00000002 /**< The is_skey field must match exactly */
#define KRB5_TC_MATCH_FLAGS        0x00000004 /**< All the flags set in the match credentials
                                                   must be set in the cache credentials */
#define KRB5_TC_MATCH_TIMES_EXACT  0x00000008 /**< All the time fields must match exactly */
#define KRB5_TC_MATCH_FLAGS_EXACT  0x00000010 /**< All the flags must match exactly */
#define KRB5_TC_MATCH_AUTHDATA     0x00000020 /**< The authorization data must match */
#define KRB5_TC_MATCH_SRV_NAMEONLY 0x00000040 /**< Only the name portion
                                                   of the principal name must match */
#define KRB5_TC_MATCH_2ND_TKT      0x00000080 /**< The second ticket must match */
#define KRB5_TC_MATCH_KTYPE        0x00000100 /**< The encryption key type must match */
#define KRB5_TC_SUPPORTED_KTYPES   0x00000200 /**< The supported key types must match */

/* for set_flags and other functions */
#define KRB5_TC_OPENCLOSE          0x00000001 /**< Open and close the cache each time a
                                                   credentials cache routine is called */
#define KRB5_TC_NOTICKET           0x00000002

/** Retrieve the name but not type of a credential cache.
 *
 * @param [in] context          Context structure
 * @param [in] cache            Credentials cache handle
 *
 * @warning Returns the name of the credential cache as an alias that
 * should not be freed or modified by the caller.  This name does not
 * include the type portion, so cannot be used as input to krb5_cc_resolve().
 *
 * @return
 * On success - the name of the credential cache.
 */
const char * KRB5_CALLCONV
krb5_cc_get_name(krb5_context context, krb5_ccache cache);

#if KRB5_DEPRECATED
/** Generate a new handle for a specified (unopened) credentials cache.
 *
 * @param [in]  context           Context structure
 * @param [in,out] cache          Credentials cache handle
 *
 * @deprecated Replaced by krb5_cc_new_unique()
 *
 * This function generate a new credential chache whose name is guaranteed to be unique.
 *
 * @note In the case the credential file, the cache stays unopen, but the new filename is reserved.
 *
 * @retval 0  Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_gen_new(krb5_context context, krb5_ccache *cache);
#endif /* KRB5_DEPRECATED */

/** Initialize credentials cache.
 *
 * @param [in] context       Context structure
 * @param [in] cache         Credentials cache handle
 * @param [in] principal     Default principal name for the credentials cache
 *
 * Destroy an existing credentials cache and create a new credentials cache
 * by the same name, as specifed by @a cache for specified @a principal.
 *
 * @note This function also modifies the specified credentials cache.
 *
 * @retval
 *  0  Success
 * @return
 *  System errors; Permission errors; Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_initialize(krb5_context context, krb5_ccache cache,
                   krb5_principal principal);

/** Destroy a credentials cache.
 *
 * @param [in] context          Context structure
 * @param [in] cache            Credentials cache handle
 *
 * This function closes and deletes @a cache and releases any other resources
 * acquired during use of the credentials cache.
 * @a cache must identify a valid credentials cache.
 *
 * @note After completion, @a cache may not be used. It may be reinitialized
 * with krb5_cc_resolve() or krb5_cc_gen_new().
 *
 * @retval
 * 0  Success
 * @return
 * Permission errors
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_destroy(krb5_context context, krb5_ccache cache);

/** Close a credentials cache and invalidate its handle.
 *
 * @param [in] context                Context structure
 * @param [in] cache                  Credentials cache handle
 *
 * @a cache may be reinitialized with krb5_cc_resolve() or krb5_cc_gen_new().
 *
 * @sa KRB5_TC_OPENCLOSE flag
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_close(krb5_context context, krb5_ccache cache);

/** Store credentials in a specified credentials cache.
 *
 * @param [in]     context            Context structure
 * @param [in,out] cache              Credentials cache handle
 * @param [in]     creds              Credentials to be stored in cache
 *
 * This function stores @a creds into @a cache.
 * If @a creds->server and the server in the decoded ticket @a creds->ticket
 * differ, both principals will be stored.
 *
 * @retval
 *  0  Success
 * @return Permission errors; Storage failure errors; Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_store_cred(krb5_context context, krb5_ccache cache, krb5_creds *creds);

/** Retrieve a specified credentials from a credentials cache.
 *
 * @param [in]  context  Context structure
 * @param [in]  cache    Credentials cache handle
 * @param [in]  flags    Flags bit mask
 * @param [in]  mcreds   Credentials to match
 * @param [out] creds    Credentials that match the requested value
 *
 * This function searches a credentials cache for credentials matching @a mcreds
 * and returns it if found.
 *
 * Valid values for @a flags are:
 *
 * @li @c KRB5_TC_MATCH_TIMES        The requested lifetime must be
 *                                   at least as great as that specified.
 * @li @c KRB5_TC_MATCH_IS_SKEY      The @a is_skey field much match exactly.
 * @li @c KRB5_TC_MATCH_FLAGS        The flags in @a mcreds and @a creds must match
 * @li @c KRB5_TC_MATCH_TIMES_EXACT  The requested lifetime must match exactly.
 * @li @c KRB5_TC_MATCH_FLAGS_EXACT  Flags in @a mcreds and @a creds must match exactly.
 * @li @c KRB5_TC_MATCH_AUTHDATA     The authorization data must match.
 * @li @c KRB5_TC_MATCH_SRV_NAMEONLY Only the name portion of the principal name must
 *                                   match. The realm field can be different.
 *                                   If this flag is not set, the entire principal
 *                                   name must match.
 * @li @c KRB5_TC_MATCH_2ND_TKT      The second tickets must match.
 * @li @c KRB5_TC_MATCH_KTYPE        The encryption key types must match.
 * @li @c KRB5_TC_MATCH_SUPPORTED_KTYPES Check all matching entries that have any supported
 *                                       encryption type and return the one with the encryption
 *                                       type listed earliest.
 *
 * Use krb5_free_cred_contents() to free @a creds when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_retrieve_cred(krb5_context context, krb5_ccache cache,
                      krb5_flags flags, krb5_creds *mcreds,
                      krb5_creds *creds);

/** Get the primary principal of a credentials cache.
 *
 * @param [in]  context            Context structure
 * @param [in]  cache              Credentials cache handle
 * @param [out] principal          Primary principal
 *
 * @note The primary principal is set by calling krb5_cc_initialize().
 *
 * Use krb5_free_principal() to free @a principal when it is no longer needed.
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_get_principal(krb5_context context, krb5_ccache cache,
                      krb5_principal *principal);

/** Prepare to sequentially read every credential in a credentials cache.
 *
 * @param [in]  context           Context structure
 * @param [in]  cache             Credentials cache handle
 * @param [out] cursor            Cursor
 *
 * krb5_cc_end_seq_get() must be called to complete the retreive operation.
 *
 * @note If @a cache was modified between the time of the call to this function
 * and the time of the final krb5_cc_end_seq_get(), the results are undefined.
 *
 * @retval 0  Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_start_seq_get(krb5_context context, krb5_ccache cache,
                      krb5_cc_cursor *cursor);

/** Retrieve the next entry from the credentials cache.
 *
 * @param [in]     context           Context structure
 * @param [in]     cache             Credentials cache handle
 * @param [in,out] cursor            Cursor
 * @param [out]    creds             Credentials cache entry corresponding to the cursor
 *
 * @note The cursor value is updated upon successful completion of this function.
 * Subsequent calls to krb5_cc_next_cred() use the updated value.
 *
 * Use krb5_free_cred_contents() to free @a creds when it is no longer needed.
 *
 * @sa krb5_cc_start_seq_get(), krb5_end_seq_get()
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_next_cred(krb5_context context, krb5_ccache cache,
                  krb5_cc_cursor *cursor, krb5_creds *creds);

/** Finish a series of sequential processing credentials cache entries.
 *
 * @param [in]     context           Context structure
 * @param [in]     cache             Credentials cache handle
 * @param [in,out] cursor            Cursor that was created by krb5_cc_start_seq_get()
 *
 * This function finishes processing credentials cache entries and invalidates @a cursor.
 *
 * @sa krb5_cc_next_cred()
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_end_seq_get(krb5_context context, krb5_ccache cache,
                    krb5_cc_cursor *cursor);

/** Remove credentials from a credentials cache.
 *
 * @param [in] context               Context structure
 * @param [in] cache                 Credentials cache handle
 * @param [in] flags                 Bitwise-ORed search flags
 * @param [in] creds                 Credentials to be matched
 *
 * @warning  This function is not implemented on UNIX'es. Returns KRB5_CC_NOSUPP.
 *
 * Valid values for search flags are:
 * @li @c KRB5_TC_MATCH_TIMES         The requested lifetime is required to be at least
 *                                    as great as that specified.
 * @li @c KRB5_TC_MATCH_IS_SKEY       The @a is_skey field much match exactly.
 * @li @c KRB5_TC_MATCH_FLAGS         The set bits in @a mcreds must match in @a creds.
 * @li @c KRB5_TC_MATCH_TIMES_EXACT   The requested lifetime must match exactly.
 * @li @c KRB5_TC_MATCH_FLAGS_EXACT   All bits in @a mcreds must match exactly.
 * @li @c KRB5_TC_MATCH_AUTHDATA      The authentication data must match.
 * @li @c KRB5_TC_MATCH_SRV_NAMEONLY  Only the name portion of the principal name must match.
 *                                    The realm field can be different. By default,
 *                                    the entire principal name must match.
 * @li @c KRB5_TC_MATCH_2ND_TKT       The second tickets must match.
 * @li @c KRB5_TC_MATCH_KTYPE         The encryption key types must match.
 * @li @c KRB5_TC_MATCH_SUPPORTED_KTYPES   Check all matching entries that have
 *                                         any supported encryption type.
 *
 * @return No matches found; Data cannot be deleted; Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_remove_cred(krb5_context context, krb5_ccache cache, krb5_flags flags,
                    krb5_creds *creds);

/** Set options flags on a credentials cache.
 *
 * @param [in]     context   Context structure
 * @param [in,out] cache     Credentials cache handle
 * @param [in]     flags     Flag bit mask
 *
 * This function resets @a cache flags to @a flags.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_set_flags(krb5_context context, krb5_ccache cache, krb5_flags flags);

/** Retrieve flags from a credentials cache structure.
 *
 * @param [in]  context          Context structure
 * @param [in]  cache            Credentials cache handle returned by
 *                               krb5_cc_resolve() or krb5_cc_generate_new()
 * @param [out] flags            Flag bit mask
 *
 * @warning For memory credential cache always returns KRB5_OK.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_get_flags(krb5_context context, krb5_ccache cache, krb5_flags *flags);

/** Retrieve the type of a credential cache.
 *
 * @param [in] context           Context structure
 * @param [in] cache             Credentials cache handle
 *
 * @return The type of a credential cache as an alias that should not be
 * modified or freed by the caller.
 */
const char * KRB5_CALLCONV
krb5_cc_get_type(krb5_context context, krb5_ccache cache);

/** Move a credential cache.
 *
 * @param [in] context       Context structure
 * @param [in] src           The credential cache to move the content from
 * @param [in] dst           The credential cache to move the content to
 *
 * This function re-initializes @a dst and populates it with the credentials
 * and default principal of @a src, and then, if successful, destroys @a src.
 *
 * krb5_ccache objects are locked internally, so no data corruption
 * will result if this routine is called on the same credential caches
 * in multiple threads.
 *
 * @retval
 * 0 Sucess; @a src is freed.
 * @return
 * Kerberos error codes; @a src is still allocated, while @a dst is freed.
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_move(krb5_context context, krb5_ccache src, krb5_ccache dst);

/** Return a timestamp of the last modification of the credentials cache.
 *
 * @param [in]  context            Context structure
 * @param [in]  ccache             Credentials cache handle
 * @param [out] change_time        The last change time of @a ccache
 *
 * If an error occurs, @a change_time is set to 0.
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_last_change_time(krb5_context context, krb5_ccache ccache,
                         krb5_timestamp *change_time);

krb5_error_code KRB5_CALLCONV
krb5_cc_lock(krb5_context context, krb5_ccache ccache);

krb5_error_code KRB5_CALLCONV
krb5_cc_unlock(krb5_context context, krb5_ccache ccache);

/** Prepare to iterate over a collection of credentials caches.
 *
 * @param [in]     context           Context structure
 * @param [in,out] cursor            Cursor
 *
 * Get a new cache iteration @a cursor that will iterate over all
 * credentials caches independent of type.
 *
 * Use krb5_cccol_cursor_free() to release @a cursor when it is no longer needed.
 *
 * @sa krb5_cccol_cursor_next()
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cccol_cursor_new(krb5_context context, krb5_cccol_cursor *cursor);

/** Get the next credentials cache in the collection.
 *
 * @param [in]     context           Context structure
 * @param [in,out] cursor            Cursor
 * @param [out]    ccache            Credentials cache handle
 *
 * @note When all caches are iterated over and the end of the list is reached,
 * @a ccache is set to NULL.
 *
 * Use krb5_cc_close() to close @a ccache when it is no longer needed.
 *
 * @sa krb5_cccol_cursor_new(), krb5_cccol_cursor_free()
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cccol_cursor_next(krb5_context context, krb5_cccol_cursor cursor,
                       krb5_ccache *ccache);

/** Free a credentials cache collection cursor.
 *
 * @param [in] context           Context structure
 * @param [in] cursor            Cursor
 *
 * @sa krb5_cccol_cursor_new(), krb5_cccol_cursor_next()
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cccol_cursor_free(krb5_context context, krb5_cccol_cursor *cursor);

/** Return a timestamp of the last modification for the cache collection.
 *
 * @param [in]  context            Context structure
 * @param [out] change_time        Last modification timestamp
 *
 * This function will go through the whole list of the credentials caches.
 * If the last modification time is successfully retrieved for the credentials
 * in the collection, it will be evaluated for being the most recent timestamp.
 * Otherwise, that particular cache will be ignored.
 *
 * If there are no credentials in the caches, @a change_time is set to 0.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cccol_last_change_time(krb5_context context, krb5_timestamp *change_time);

krb5_error_code KRB5_CALLCONV
krb5_cccol_lock(krb5_context context);

krb5_error_code KRB5_CALLCONV
krb5_cccol_unlock(krb5_context context);

/** Create a new unique credentials cache of the specified type.
 *
 * @param [in]  context           Context structure
 * @param [in]  type              Credentials cache type name
 * @param [in]  hint              Unused
 * @param [out] id                Credentials cache handle
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_new_unique(krb5_context context, const char *type, const char *hint,
                   krb5_ccache *id);

/*
 * end "ccache.h"
 */

/*
 * begin "rcache.h"
 */

struct krb5_rc_st;
typedef struct krb5_rc_st *krb5_rcache;

/*
 * end "rcache.h"
 */

/*
 * begin "keytab.h"
 */


/* XXX */
#define MAX_KEYTAB_NAME_LEN 1100 /* Long enough for MAXPATHLEN + some extra */

typedef krb5_pointer krb5_kt_cursor;    /* XXX */

/** Key table entry. */
typedef struct krb5_keytab_entry_st {
    krb5_magic magic;
    krb5_principal principal;   /**< principal of this key */
    krb5_timestamp timestamp;   /**< time entry written to keytable */
    krb5_kvno vno;              /**< key version number */
    krb5_keyblock key;          /**< the secret key */
} krb5_keytab_entry;

struct _krb5_kt;
typedef struct _krb5_kt *krb5_keytab;

/** Return a type of a key table.
 *
 * @param [in] context           Context structure
 * @param [in] keytab            Type of key table handle
 *
 * The possible results might be  "FILE", "MEMORY" etc
 *
 * @warning The returned value must not be freed by the caller.
 *
 * @return
 * The key table prefix string.
 */
const char * KRB5_CALLCONV
krb5_kt_get_type(krb5_context context, krb5_keytab keytab);

/** Get a key table name
 *
 * @param [in]  context           Context structure
 * @param [in]  keytab            Key table handle
 * @param [out] name              Key table name
 * @param [in]  namelen           Maximum length to fill in name
 *
 * Zeroes @a name and then copies the key table name including
 * its prefix and trailing delimeter.
 *
 * @sa MAX_KEYTAB_NAME_LEN
 *
 * @retval
 * 0 Success
 * @retval
 * KRB5_KT_NAME_TOOLONG  Key table name does not fit in @a namelen bytes
 *
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_get_name(krb5_context context, krb5_keytab keytab, char *name,
                 unsigned int namelen);

/** Close a key table.
 *
 * @param [in] context           Context structure
 * @param [in] keytab            Key table handle
 *
 * Close a key table, invalidate its handle, and release any other resources
 * acquired during use of the key table.
 * Undo anything done by krb5_kt_resolve().
 *
 * @retval 0
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_close(krb5_context context, krb5_keytab keytab);

/** Get an entry from a key table.
 *
 * @param [in]  context       Context structure
 * @param [in]  keytab        Key table handle
 * @param [in]  principal     Principal name
 * @param [in]  vno           Key version number
 * @param [in]  enctype       Encryption type. Use zero for any enctype.
 * @param [out] entry         Returned entry from key table
 *
 * Retrieve an entry from a key table that matches the @a keytab, @a principal,
 * and @a vno.
 * The @a entry must be freed with krb5_kt_free_entry() when it is no longer needed.
 *
 * @note If @a vno is zero, the function retrieves the highest-numbered-kvno
 * entry that matches the specified principal.
 *
 * @retval
 * 0 Success
 * @retval
 * Kerberos error codes on failure
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_get_entry(krb5_context context, krb5_keytab keytab,
                  krb5_const_principal principal, krb5_kvno vno,
                  krb5_enctype enctype, krb5_keytab_entry *entry);

/** Start a sequential retrieve of key table entries.
 *
 * @param [in]  context           Context structure
 * @param [in]  keytab            Key table handle
 * @param [out] cursor            Cursor
 *
 * Prepare to read sequentially every key in the specified key table.
 * @a cursor is incremented for next call to krb5_kt_next_entry().
 * The function krb5_kt_end_seq_get() should be called to release the cursor.
 *
 * @sa krb5_kt_next_entry(), krb5_kt_end_seq_get()
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_start_seq_get(krb5_context context, krb5_keytab keytab,
                      krb5_kt_cursor *cursor);

/** Retrieve the next entry from the key table.
 *
 * @param [in]  context           Context structure
 * @param [in]  keytab            Key table handle
 * @param [out] entry             Returned key table entry
 * @param [in,out] cursor         The cursor created by krb5_kt_start_seq_get()
 *                                and updated by successful runs of this routine
 *
 * Return the next sequential entry in the specified key table and update @a cursor for
 * the next request.
 * If the key table changes during the sequential get, an error is guaranteed.
 *
 * @sa krb5_kt_start_seq_get(), krb5_kt_end_seq_get()
 *
 * @retval
 * 0 Success
 * @retval
 * KRB5_KT_END - if the last entry was reached
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_next_entry(krb5_context context, krb5_keytab keytab,
                   krb5_keytab_entry *entry, krb5_kt_cursor *cursor);

/** Complete a series of sequential key table entry retrievals and invalidate @a cursor.
 *
 * @param [in]  context           Context structure
 * @param [in]  keytab            Key table handle
 * @param [out] cursor            Cursor
 *
 * This function should be called to release the cursor created by krb5_kt_start_seq_get()
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_end_seq_get(krb5_context context, krb5_keytab keytab,
                    krb5_kt_cursor *cursor);

/*
 * end "keytab.h"
 */

/*
 * begin "func-proto.h"
 */

/** Create and intialize a krb5_context structure.
 *
 * @param [out] context           Context structure
 *
 * The @a context must be released by calling krb5_free_context() when
 * it is no longer needed.
 *
 * @warning Any program or module that needs the Kerberos code to not trust
 * the environment must use krb5_init_secure_context(),
 * or clean out the environment.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_init_context(krb5_context *context);

/** Create and initialize a krb5_context structure using only configuration files.
 *
 * @param [out] context           Context structure
 *
 * Initialize a context structure, using only configuration files that
 * are safe for a @c setuid program.
 * All information passed through the environment variables is ignored.
 *
 * The @a context must be released by calling krb5_free_context() when
 * it is no longer needed.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_init_secure_context(krb5_context *context);

/** Free a krb5_context structure.
 *
 * @param [in] context           Context structure
 *
 * This function frees a @a context that was created by krb5_init_context()
 * or krb5_init_secure_context().
 */
void KRB5_CALLCONV
krb5_free_context(krb5_context context);

/** Copy a krb5_context structure.
 *
 * @param [in]  ctx           Context structure
 * @param [out] nctx_out      New "cloned" context structure
 *
 * The newly created context must be released by calling krb5_free_context()
 * when it is no longer needed.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_context(krb5_context ctx, krb5_context *nctx_out);

/**
 * @brief Set the default TGS (ticket granting service) encryption types for the context.
 *
 * @param context              Context structure [input, output]
 * @param etypes               Encryption type [input]
 *
 * @note This overrides the default list (from config file or built-in).
 *
 * @retval
 *  0    Success
 * @retval
 *  KRB5_PROG_ETYPE_NOSUPP Program lacks support for encryption type
 * @return
 * Kerberos error codes
 *
 * @sa enctype
 */
krb5_error_code KRB5_CALLCONV
krb5_set_default_tgs_enctypes(krb5_context context, const krb5_enctype *etypes);

/**
 * @brief Return a list of supported encryption types.
 *
 * @param context           Context structure [input, output]
 * @param ktypes            Pointer to list of encryption types [output]
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 *  0   Success
 * @retval
 *  KRB5_PROG_ETYPE_NOSUPP Program lacks support for encryption type
 * @return
 * Kerberos error codes
 *
 * @sa enctype
 */
krb5_error_code KRB5_CALLCONV
krb5_get_permitted_enctypes(krb5_context context, krb5_enctype **ktypes);

/** Test whether the Kerberos library was built with multithread support.
 *
 * @retval
 * TRUE if the library is threadsafe; FALSE otherwise
 */
krb5_boolean KRB5_CALLCONV
krb5_is_thread_safe(void);

/* libkrb.spec */

/**
 * @brief Decrypt a ticket using the specified key table.
 *
 * @param context           Context structure [input, output]
 * @param kt                Key table [input]
 * @param ticket            Ticket [input, output]
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_server_decrypt_ticket_keytab(krb5_context context, const krb5_keytab kt,
                                  krb5_ticket *ticket);

/** Free the storage assigned to array of credentials.
 *
 * @param [in] context           Context structure
 * @param [in] tgts              Array of credentials to be freed
 *
 * @note The last entry in the array @a tgts must be a NULL pointer.
 */
void KRB5_CALLCONV
krb5_free_tgt_creds(krb5_context context, krb5_creds **tgts);

#define KRB5_GC_USER_USER       1       /**< want user-user ticket */
#define KRB5_GC_CACHED          2       /**< want cached ticket only */
#define KRB5_GC_CANONICALIZE    4       /**< set canonicalize KDC option */
#define KRB5_GC_NO_STORE        8       /**< do not store in credentials cache */
#define KRB5_GC_FORWARDABLE             16  /**< acquire forwardable tickets */
#define KRB5_GC_NO_TRANSIT_CHECK        32  /**< disable transited check */
#define KRB5_GC_CONSTRAINED_DELEGATION  64  /**< constrained delegation */

/** Get an additional ticket.
 *
 * @param [in]     context       Context structure
 * @param [in]     options       Options
 * @param [in,out] ccache        Credentials cache handle
 * @param [in]     in_creds      Input credentials
 * @param [out]    out_creds     Output updated credentials
 *
 * Use the specified credentials cache or a TGS exchange to get an additional
 * ticket for the client identified by @a in_creds->client.
 *
 * Valid values for @a options are:
 * @li @c KRB5_GC_CACHED   Search only credentials cache for the ticket
 * @li @c KRB5_GC_USER_USER   Return a full user to user authentication ticket
 *
 * @a in_creds must be non-null. @a in_creds->client and @a in_creds->server
 * must be filled in to specify the client and the server respectively.
 * If any special  data needs to be included in the ticket (such as restrictions
 * on how the ticket can be used), specify it in @a in_creds->authdata.
 * If there is no special data to be passed, set @a in_creds->authdata to NULL.
 * The session key type is specified in @a in_creds->keyblock.keytype,
 * if it is nonzero.
 *
 * The expiration date is specified in @a in_creds->times.endtime.
 * The KDC may return tickets with an earlier expiration date.
 * If @a in_creds->times.endtime is set to 0, the latest possible
 * expiration date will be requested.
 *
 * Any returned ticket and intermediate ticket-granting tickets are stored
 * in @a ccache.
 *
 * Use krb5_free_creds() to free @a out_creds when it is no longer needed.
 *
 * @retval
 *  0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_get_credentials(krb5_context context, krb5_flags options,
                     krb5_ccache ccache, krb5_creds *in_creds,
                     krb5_creds **out_creds);

/**
 * @brief Contact the KDC to validate a credential.
 *
 * @param context             Context structure [input, output]
 * @param options             Unused
 * @param ccache              Credentials cache handle [input, output]
 * @param in_creds            Input credentials [input]
 * @param out_creds           Output credentials [output]
 *
 * Make sure to free the allocated memory when it is no longer needed.
 * @retval
 *  0  Success
 * @retval
 *  ENOMEM Insufficient memory
 * @retval
 *  KRB5_PROG_ETYPE_NOSUPP Encryption type is not supported
 * @retval
 *  KRB5_KDCREP_MODIFIED KDC reply did not match expectations
 * @return
 *  Kerberos error codes
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_get_credentials_validate(krb5_context context, krb5_flags options,
                              krb5_ccache ccache, krb5_creds *in_creds,
                              krb5_creds **out_creds);

/**
 * @brief Contact the KDC to renew credentials for a context.
 *
 * @param context           Context structure [input, output]
 * @param options           Unused
 * @param ccache            Credentials cache handle [input, output]
 * @param in_creds          Input credentials [input]
 * @param out_creds         Output credentials [output]
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 *  0  Success
 * @retval
 *  ENOMEM Insufficient memory
 * @retval
 *  KRB5_PROG_ETYPE_NOSUPP Encryption type is not supported
 * @retval
 *  KRB5_KDCREP_MODIFIED KDC reply did not match expectations
 * @return
 *  Kerberos error codes
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_get_credentials_renew(krb5_context context, krb5_flags options,
                           krb5_ccache ccache, krb5_creds *in_creds,
                           krb5_creds **out_creds);

/**
 * @brief Format a @c KRB_AP_REQ message.
 *
 * @param context           Context structure [input, output]
 * @param auth_context      Authentication context, containing the checksum method to be used; a new authentication contextis returned if NULL is specified. [input, output]
 * @param in_data           Application data with a checksum to be included in the authenticator; specify NULL if no checksum is to be included [input]
 * @param   ap_req_options
 * @param   service
 * @param   hostname
 * @param   ccache
 * @param outbuf             Pointer to an existing @c krb5_data structure to be filled [output]
 *
 * The @a in_creds argument supplies the credentials (ticket and session key) needed to form the request.
 *
 * If @a in_creds->ticket has no data (length == 0), an error is returned.
 *
 * A copy of the authenticator is stored in @c _krb5_auth_context, with the
 * @a principal and @a checksum fields nulled out, unless an error is returned.
 * (This is to prevent pointer-sharing problems)
 *
 * @note @a in_creds might be freed and reallocated. Make sure all structure fields' pointers point to allocated memory,
 *
 * @warning Do not alias other pointers to the same memory, since it can be deallocated during this routine call.
 *
 * @return
 * Generated @c AP-REQ message
 * @return
 * Kerberos error codes
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_mk_req(krb5_context context, krb5_auth_context *auth_context,
            krb5_flags ap_req_options, char *service, char *hostname,
            krb5_data *in_data, krb5_ccache ccache, krb5_data *outbuf);

/**
 * @brief Format a @c KRB_AP_REQ message with additional options.
 *
 * @param context            Context structure
 * @param auth_context       Authentication context, containing the checksum method to be used; a new authentication context is returned if NULL is specified. [input, output]
 * @param ap_req_options     @c KRB_AP_REQ options desired [input]
 * @param in_data             Application data with a checksum that should be included in the authenticator; specify NULL if no checksum is to be included [input]
 * @param in_creds            Credentials for the service [input]
 * @param outbuf              Pointer to an existing @c krb5_data structure to be filled [output]
 *
 * Valid values for @a ap_req_options are:
 * @li @c AP_OPTS_USE_SESSION_KEY
 * @li @c AP_OPTS_MUTUAL_REQUIRED
 *
 * The @a outbuf, @a ap_req_options, _krb5_auth_context, and @a ccache arguments are used
 * in the same fashion as for krb5_mk_req(). The @a in_creds argument supplies
 * the credentials (ticket and session key).
 *
 * If @a in_creds->ticket has no data (length == 0), an error is returned.
 *
 * If @a ap_req_options specifies @c AP_OPTS_USE_SUBKEY, krb5_generate_subkey() generates the subkey if needed.
 *
 *  A copy of the authenticator is stored in @c _krb5_auth_context, with the
 * @a principal and @a checksum fields nulled out, unless an error is returned.
 * (This is to prevent pointer-sharing problems; the caller should not need
 * these fields anyway, since the caller supplied them.)
 *
 * @note @a in_creds can be freed and reallocated. Make sure all structure fields pointers point to allocated memory,
 * Do not alias other pointers to the same memory, since it may be deallocated during this routine call.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @return
 * Generated @c AP-REQ message
 * @return
 * Kerberos error codes
 * @sa aptopts
 */
krb5_error_code KRB5_CALLCONV
krb5_mk_req_extended(krb5_context context, krb5_auth_context *auth_context,
                     krb5_flags ap_req_options, krb5_data *in_data,
                     krb5_creds *in_creds, krb5_data *outbuf);

/**
 * @brief Format and encrypt a @c KRB5_AP_REP message.
 *
 * @param context           Context structure [input, output]
 * @param auth_context      Authentication context [input, output]
 * @param outbuf            @c AP-REP message information [output]
 *
 * The @c AP-REP message includes the data in the @a authentp field of @c _krb5_auth_context,
 * and it is encrypted using the @a keyblock field from @c _krb5_auth_context.
 *
 * When successful, @a outbuf->length and @a outbuf->data are filled in with the length
 * of the @c AP-REQ message and the allocated data holding it.
 *
 * If the flags in @c _krb5_auth_context indicate that a sequence number should be used
 * (either @c KRB5_AUTH_CONTEXT_DO_SEQUENCE or @c KRB5_AUTH_CONTEXT_RET_SEQUENCE)
 * and the local sequence number in @c _krb5_auth_context is 0, a new number will
 * be generated with krb5_generate_seq_number().
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_mk_rep(krb5_context context, krb5_auth_context auth_context, krb5_data *outbuf);

krb5_error_code KRB5_CALLCONV
krb5_mk_rep_dce(krb5_context context, krb5_auth_context auth_context, krb5_data *outbuf);

/**
 * @brief Parse and decrypt a @c KRB5_AP_REP message.
 *
 * @param context            Context structure [input, output]
 * @param auth_context       Authentication context [input, output]
 * @param inbuf              AP-REP message [input]
 * @param repl               Parsed message [output]
 *
 * The keyblock stored in @c _krb5_auth_context is used to decrypt the message
 * after establishing any key preprocessing with krb5_process_key().
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_rd_rep(krb5_context context, krb5_auth_context auth_context,
            const krb5_data *inbuf, krb5_ap_rep_enc_part **repl);

krb5_error_code KRB5_CALLCONV
krb5_rd_rep_dce(krb5_context context, krb5_auth_context auth_context,
                const krb5_data *inbuf, krb5_ui_4 *nonce);

/**
 * @brief Encode a @c KRB5_ERROR message.
 *
 * @param context           Context structure [input, output]
 * @param dec_err           Error structure to be encoded [input]
 * @param enc_err           Encoded error structure [output]
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_mk_error(krb5_context context, const krb5_error *dec_err,
              krb5_data *enc_err);

/**
 * @brief Decode a @c KRB-ERROR message.
 *
 * @param context           Context structure [input, output]
 * @param enc_errbuf        Encoded error message [input]
 * @param dec_error         Decoded error message [output]
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_rd_error(krb5_context context, const krb5_data *enc_errbuf,
              krb5_error **dec_error);

/**
 * @brief Parse a @c KRB-SAFE message, verify its integrity, and store its data in the specified buffer.
 *
 * @param context           Context structure [input, output]
 * @param auth_context      Authentication structure [input, output]
 * @param inbuf             @c KRB-SAFE message to be parsed [input]
 * @param outbuf            Data parsed from @c KRB-SAFE message [output]
 * @param outdata           Sequence numbers if @c krb5_auth_context includes @c KRB5_AUTHCONTEXT_RET_SEQUENCE [input, output]
 *
 * The keyblock used to verify the integrity of the message is taken from the fields
 * @a local_subkey, @a remote_subkey, or @a keyblock in @c _krb5_auth_context. The @a keyblock
 * is chosen in the preceding order by the first one that is non-null.
 *
 * @a remote_addr and @a localaddr in @c _krb5_auth_context specify
 * the full addresses (host and port) of the sender and receiver, and must be of
 * type @c ADDRTYPE_ADDRPORT.
 *
 * The @a remote_addr argument is @a mandatory.  It specifies the address of the sender.
 * If the address of the sender in the message does not match @a remote_addr, the
 * error @c KRB5KRB_AP_ERR_BADADDR will be returned.
 *
 * If @a local_addr is non-null, then the address of the receiver in the message must
 * match it. If it is NULL, the receiver address in the message will be checked against the
 * list of local addresses as returned by krb5_os_localaddr(). If the check fails,
 * @c KRB5KRB_AP_ERR_BADARRD is returned.
 *
 * If the @a flags field in @c _krb5_auth_context indicates that sequence numbers
 * are to be used (if @c KRB5_AUTH_CONTEXT_DOSEQUENCE is set in it), the @c remote_seq_number field
 * of @c _krb5_auth_context is compared to the sequence number for the message, and
 * @c KRB5_KRB_AP_ERR_BADORDER is returned if it does not match. Otherwise, the sequence
 * number is not used.
 *
 * If timestamps are to be used (if @c KRB5_AUTH_CONTEXT_DO_TIME is set in @c _krb5_auth_context),
 *  then two additional checks are performed:
 *
 * @li The timestamp in the message must be within the permitted clock skew
 * (which is usually five minutes), or @c KRB5KRB_AP_ERR_SKEW is returned.
 * @li The message must not be a replayed message, according to @a rcache.
 *
 * Make sure to free the allocated memory when it is no longer needed
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_rd_safe(krb5_context context, krb5_auth_context auth_context,
             const krb5_data *inbuf, krb5_data *outbuf,
             krb5_replay_data *outdata);

/**
 * @brief Decode and decrypt a @c KRB-PRIV message.
 *
 * @param context           Context structure [input, output]
 * @param auth_context      Authentication context [input, output]
 * @param inbuf             @c KRB-PRIV message[input]
 * @param outbuf            Application data stored in @c KRB_PRIV message [output]
 * @param outdata          Sequence numbers [input, output]
 *
 * The @a remote_addr field of @c _krb5_auth_context set by krb5_auth_con_setaddrs() is
 * @a mandatory; it specifies the address of the sender. If the address of the sender in the
 * message does not match the @a remote_addr, @c KRB5KRB_AP_ERR_BADADDR is returned.
 *
 * If @c local_addr field of @c _krb5_auth_context is non-null, the address of the
 * receiver in the message must match it. If @a local_addr is NULL, the receiver address in the
 * message will be checked against the list of local addresses as returned by krb5_os_localaddr().
 *
 * The @a keyblock field of @c _krb5_auth_context specifies the key to be used to decrypt the message.
 * If the @a i_vector field is non-null, it is used as an initialization vector
 * for the decryption (if the encryption type of the message supports initialization vectors)
 * and its contents are replaced with the last block of encrypted data in the message.
 *
 * @a flags in @c _krb5_auth_context specify if timestamps (@c KRB5_AUTH_CONTEXT_DO_TIME)
 * and sequence numbers (@c KRB5_AUTH_CONTEXT_DO_SEQUENCE, @c KRB5_AUTHCONTEXT_RET_SEQUENCE) are used.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_rd_priv(krb5_context context, krb5_auth_context auth_context,
             const krb5_data *inbuf, krb5_data *outbuf,
             krb5_replay_data *outdata);

/** Convert a single-string principal name to a krb5_principal structure.
 *
 * @param [in]  context    Context structure
 * @param [in]  name       Single string representation of a principal name
 * @param [out] nprincipal Principal
 *
 * Convert a single-string representation of a principal name to a
 * krb5_principal structure.
 *
 * A single-string representation of a Kerberos name consists of one
 * or more principal name components, separated by slashes, optionally followed by
 * the \@ character and a realm name.
 * If the realm name is not specified, the local realm is used.
 *
 * To use the slash and \@ symbols as part of a component (quoted)
 * instead of using them as a component separator or as a realm prefix),
 * put a  backslash (\) character in front of the symbol.
 * Similarly, newline, tab, backspace, and NULL characters
 * can be included in a component by using @a n, @a t,@a b or @a 0, respectively.
 *
 * @note The realm in a Kerberos @a name cannot contain slash, colon,
 * or NULL characters.
 *
 * Use krb5_free_principal() to free @a nprincipal when it is no longer needed.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_parse_name(krb5_context context, const char *name, krb5_principal *nprincipal);

#define KRB5_PRINCIPAL_PARSE_NO_REALM      0x1 /**< Error if realm is present */
#define KRB5_PRINCIPAL_PARSE_REQUIRE_REALM 0x2 /**< Error if realm is not present */
#define KRB5_PRINCIPAL_PARSE_ENTERPRISE    0x4 /**< Create single-component
                                                    enterprise principle */

/** Convert a single-string principal name to a krb5_principal with restrictions.
 *
 * @param [in]  context    Context structure
 * @param [in]  name       Single string representation of a principal name
 * @param [in]  flags      Flag
 * @param [out] nprincipal Principal
 *
 * Similar to krb5_parse_name(), this function  converts a single-string
 * representation of a principal name to a krb5_principal structure;
 * takes the additional flags.
 *
 * The following flags are valid:
 * @li @c KRB5_PRINCIPAL_PARSE_NO_REALM - no realm must be present in @a name
 * @li @c KRB5_PRINCIPAL_PARSE_MUST_REALM - realm must be present in @a name
 * @li @c KRB5_PRINCIPAL_PARSE_ENTERPRISE - Create single-component enterprise principal
 *
 * Use krb5_free_principal() to free @a nprincipal when it is no longer needed.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_parse_name_flags(krb5_context context, const char *name,
                      int flags, krb5_principal *nprincipal);

/** Convert a krb5_principal structure to a single-string representation.
 *
 * @param [in]  context    Context structure
 * @param [in]  principal  Principal
 * @param [out] name       Single string representation of a Kerberos principal name
 *
 * The resulting single-string representation uses the format and quoting conventions
 * described for krb5_parse_name().
 *
 * Use krb5_free_unparsed_name() to free @a name when it is no longer needed.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_unparse_name(krb5_context context, krb5_const_principal principal,
                  register char **name);

/** Convert krb5_principal structure to string format.
 *
 * @param [in]  context           Context structure
 * @param [in]  principal         Principal
 * @param [out] name              Single string format of principal name
 * @param [out] size              Size of unparsed name buffer
 *
 * @sa krb5_unparse_name()
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes. On failure @a name is set to NULL
 */
krb5_error_code KRB5_CALLCONV
krb5_unparse_name_ext(krb5_context context, krb5_const_principal principal,
                      char **name, unsigned int *size);

#define KRB5_PRINCIPAL_UNPARSE_SHORT  0x1 /**< Omit realm if it is the local realm */
#define KRB5_PRINCIPAL_UNPARSE_NO_REALM 0x2 /**< Omit realm always */
#define KRB5_PRINCIPAL_UNPARSE_DISPLAY  0x4 /**< Don't escape special characters */

/** Convert krb5_principal structure to a single-string with restrictions.
 *
 * @param [in]  context    Context structure
 * @param [in]  principal  Principal
 * @param [in]  flags      Flags
 * @param [out] name       Single string representation of a Kerberos principal name
 *
 * Similar to krb5_unparse_name(), this function converts a krb5_principal structure
 * to a single-string representation; takes the additional flags.
 *
 * The following flags are valid:
 * @li @c KRB5_PRINCIPAL_UNPARSE_SHORT -  omit realm if it is the local realm
 * @li @c KRB5_PRINCIPAL_UNPARSE_NO_REALM - omit realm in the principal name @a name
 * @li @c KRB5_PRINCIPAL_UNPARSE_DISPLAY - no quoting in the principal name @a name
 *
 * Use krb5_free_unparsed_name() to free @a name when it is no longer needed.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes. On failure @a name is set to NULL
 */
krb5_error_code KRB5_CALLCONV
krb5_unparse_name_flags(krb5_context context, krb5_const_principal principal,
                        int flags, char **name);

/** Convert krb5_principal structure to string format with restrictions.
 *
 * @param [in]  context           Context structure
 * @param [in]  principal         Principal
 * @param [in]  flags             Flags
 * @param [out] name              Single string format of principal name
 * @param [out] size              Size of unparsed name buffer
 *
 * @sa krb5_unparse_name() krb5_unparse_name_flags() krb5_unparse_name_ext()
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes. On failure @a name is set to NULL
 */
krb5_error_code KRB5_CALLCONV
krb5_unparse_name_flags_ext(krb5_context context, krb5_const_principal principal,
                            int flags, char **name, unsigned int *size);

/** Set the realm in the current context.
 *
 * @param [in,out] context           Context structure
 * @param [in]     principal         Principal name
 * @param [in]     realm             Realm name
 *
 * Set the realm name part of @a principal to @a realm.
 *
 * @note This function frees the previous realm of @a principal.
 *
 * @retval
 * 0   Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_set_principal_realm(krb5_context context, krb5_principal principal,
                         const char *realm);

/** Search a list of addresses for a specified address.
 *
 * @param context                (unused)
 * @param [in] addr              Address to search for
 * @param [in] addrlist          Address list to be searched.
 *                               Specify NULL if there is no address list
 *
 * @note If @a addrlist contains only a NetBIOS addresses,
 *       it will be treated as empty list.
 *
 * @retval
 * TRUE if @a addr is listed in @a addrlist, or @c addrlist is NULL; FALSE otherwise
 */
krb5_boolean KRB5_CALLCONV_WRONG
krb5_address_search(krb5_context context, const krb5_address *addr,
                    krb5_address *const *addrlist);

/** Compare two Kerberos addresses.
 *
 * @param context                (unused)
 * @param [in] addr1             First address to be compared
 * @param [in] addr2             Second address to be compared
 *
 * @retval
 *  TRUE if the addresses are the same, FALSE otherwise
 */
krb5_boolean KRB5_CALLCONV
krb5_address_compare(krb5_context context, const krb5_address *addr1,
                     const krb5_address *addr2);

/** Return an ordering of the specified addresses.
 *
 * @param context                (unused)
 * @param [in] addr1             First address
 * @param [in] addr2             Second address
 *
 * @retval
 *  0 The two addresses are the same
 * @retval
 *  \< 0 First address is less than second
 * @retval
 *  \> 0 First address is greater than second
 */
int KRB5_CALLCONV
krb5_address_order(krb5_context context, const krb5_address *addr1,
                   const krb5_address *addr2);

/** Compare the realms of two principals.
 *
 * @param [in] context           Context structure
 * @param [in] princ1            First principal
 * @param [in] princ2            Second principal
 *
 * @retval
 * TRUE if the realm names are the same; FALSE otherwise
 */
krb5_boolean KRB5_CALLCONV
krb5_realm_compare(krb5_context context, krb5_const_principal princ1,
                   krb5_const_principal princ2);

/** Compare two principals.
 *
 * @param [in] context           Context structure
 * @param [in] princ1            First principal
 * @param [in] princ2            Second principal
 *
 * @retval
 * TRUE if the principals are the same; FALSE otherwise
 */
krb5_boolean KRB5_CALLCONV
krb5_principal_compare(krb5_context context,
                       krb5_const_principal princ1,
                       krb5_const_principal princ2);

/** Compare two principals ignoring realm components.
 *
 * @param [in] context           Context structure
 * @param [in] princ1            First principal
 * @param [in] princ2            Second principal
 *
 * Similar to krb5_principal_compare() but do not compare the realm
 * components of the principals
 *
 * @retval
 * TRUE if the principals are the same; FALSE otherwise
 */
krb5_boolean KRB5_CALLCONV
krb5_principal_compare_any_realm(krb5_context context,
                                 krb5_const_principal princ1,
                                 krb5_const_principal princ2);

#define KRB5_PRINCIPAL_COMPARE_IGNORE_REALM  1 /**< ignore realm component */
#define KRB5_PRINCIPAL_COMPARE_ENTERPRISE    2 /**< UPNs as real principals */
#define KRB5_PRINCIPAL_COMPARE_CASEFOLD      4 /**< case-insensitive */
#define KRB5_PRINCIPAL_COMPARE_UTF8          8 /**< treat principals as UTF-8 */

/** Compare two principals with additional flags.
 *
 * @param [in] context           Context structure
 * @param [in] princ1            First principal
 * @param [in] princ2            Second principal
 * @param [in] flags             Flags
 *
 * Valid flags are:
 * @li @c KRB5_PRINCIPAL_COMPARE_IGNORE_REALM - ignore realm component
 * @li @c KRB5_PRINCIPAL_COMPARE_ENTERPRISE - UPNs as real principals
 * @li @c KRB5_PRINCIPAL_COMPARE_CASEFOLD case-insensitive
 * @li @c KRB5_PRINCIPAL_COMPARE_UTF8 - treat principals as UTF-8
 *
 * @sa krb5_principal_compare()
 *
 * @retval
 * TRUE if the principal names are the same; FALSE otherwise
 */
krb5_boolean KRB5_CALLCONV
krb5_principal_compare_flags(krb5_context context,
                             krb5_const_principal princ1,
                             krb5_const_principal princ2,
                             int flags);

/**
 * @brief Initialize an empty @c _krb5_keyblock.
 *
 * @param context           Context structure [input, output]
 * @param enctype           Encryption type [input]
 * @param length            Length of keyblock [input]
 * @param out               Pointer to empty keyblock [output]
 *
 * Initialize a new keyblock and allocate storage
 * for the contents of the key, which will be freed along
 * with the keyblock when krb5_free_keyblock is called.
 * It is legal to pass in a length of 0, in which
 * case contents are left unallocated.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @note If @a length is set to 0, contents are left unallocated.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_init_keyblock(krb5_context context, krb5_enctype enctype,
                   size_t length, krb5_keyblock **out);

/** Copy a keyblock.
 *
 * @param [in]  context           Context structure
 * @param [in]  from              Keyblock to be copied
 * @param [out] to                Copy of keyblock @a from
 *
 * This function copies the content of @a from to @a to
 * Use krb5_free_keyblock() to free @a from when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_keyblock(krb5_context context, const krb5_keyblock *from,
                   krb5_keyblock **to);

/** Copy the contents of a keyblock.
 *
 * @param [in]  context           Context structure
 * @param [in]  from              Key to be copied
 * @param [out] to                Output key
 *
 * This function copies @a from->contents to @a to.
 * Use krb5_free_keyblock_contents() to zero out and free @a to
 * when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_keyblock_contents(krb5_context context, const krb5_keyblock *from,
                            krb5_keyblock *to);

/** Copy a krb5_creds structure.
 *
 * @param [in]  context           Context structure
 * @param [in]  incred            Credentials structure to be copied
 * @param [out] outcred           Copy of @a incred
 *
 * This function copies the content of @a incred to @a outcred
 * Use krb5_free_creds() to free @a outcred when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_creds(krb5_context context, const krb5_creds *incred, krb5_creds **outcred);

/** Copy a krb5_data object.
 *
 * @param [in]  context           Context structure
 * @param [in]  indata            Data object to be copied
 * @param [out] outdata           Copy of @a indata
 *
 * This function copies the content of @a indata to @a outdata
 * Use krb5_free_data() to free @a outdata when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_data(krb5_context context, const krb5_data *indata, krb5_data **outdata);

/** Copy a principal.
 *
 * @param [in]  context           Context structure
 * @param [in]  inprinc           Principal to be copied
 * @param [out] outprinc          Copy of @a inprinc
 *
 * This function copies the content of @a inprinc to @a outprinc
 * Use krb5_free_principal() to free @a outprinc when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_principal(krb5_context context, krb5_const_principal inprinc,
                    krb5_principal *outprinc);

/** Copy an array of addresses.
 *
 * @param [in]  context           Context structure
 * @param [in]  inaddr            Array of addresses to be copied
 * @param [out] outaddr           Copy of array of addresses
 *
 * This function copies the content of @a inaddr to @a outaddr.
 * Use krb5_free_addresses() to free @a outaddr when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_addresses(krb5_context context, krb5_address *const *inaddr,
                    krb5_address ***outaddr);

/** Copy a krb5_ticket structure.
 *
 * @param [in]  context           Context structure
 * @param [in]  from              Ticket to be copied
 * @param [out] pto               Copy of ticket
 *
 * This function copies the content of @a from to @a pto
 * Use krb5_free_ticket() to free @a pto when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_ticket(krb5_context context, const krb5_ticket *from, krb5_ticket **pto);

/** Copy an array of authorization data structures.
 *
 * @param [in]  context          Context structure
 * @param [in]  in_authdat       Array of @a krb5_authdata structures
 * @param [out] out              New array of @a krb5_authdata structures
 *
 * This function copies the content of @a in_authdat to @a out
 * Use krb5_free_authdata() to free @a out when it is no longer needed.
 *
 * @note The last array entry in @a in_authdat must be a NULL pointer.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_authdata(krb5_context context,
                   krb5_authdata *const *in_authdat, krb5_authdata ***out);

/** Merge two authdata arrays with fresh allocation.
 *
 * @param [in]  context          Context structure
 * @param [in]  inauthdat1       1st array of @a krb5_authdata structures
 * @param [in]  inauthdat2       2d array of @a krb5_authdata structures
 * @param [out] outauthdat       New array of @a krb5_authdata structures
 *
 * Merge two authdata arrays, such as the array from a ticket
 * and authenticator.
 * Use krb5_free_authdata() to free @a outauthdat when it is no longer needed.
 *
 * @note The last array entry in @a inauthdat1 and @a inauthdat2
 * must be a NULL pointer.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_merge_authdata(krb5_context context,
                    krb5_authdata *const *inauthdat1,
                    krb5_authdata * const *inauthdat2,
                    krb5_authdata ***outauthdat);

/** Copy a krb5_authenticator srtucture.
 *
 * @param [in]  context           Context structure
 * @param [in]  authfrom          krb5_authenticator structure to be copied
 * @param [out] authto            Copy of krb5_authenticator structure
 *
 * This function copies the content of @a authfrom to @a authto
 * Use krb5_free_authenticator() to free @a authto when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_authenticator(krb5_context context, const krb5_authenticator *authfrom,
                        krb5_authenticator **authto);

/**  Copy a krb5_checksum structure.
 *
 * @param [in]  context           Context structure
 * @param [in]  ckfrom            Checksum to be copied
 * @param [out] ckto              Copy of krb5_checksum structure
 *
 * This function copies the content of @a ckfrom to @a ckto
 * Use krb5_free_checksum() to free @a ckto when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_copy_checksum(krb5_context context, const krb5_checksum *ckfrom,
                   krb5_checksum **ckto);

/**
 * @brief Open a replay cache for server use.
 *
 * @param context           Context structure [input, output]
 * @param piece             Unique identifier for replay cache [input]
 * @param rcptr             Handle to an open rcache [output]
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_get_server_rcache(krb5_context context, const krb5_data *piece,
                       krb5_rcache *rcptr);

/** Build a principal name using length-counted strings.
 *
 * @param [in]  context  Context structure
 * @param [out] princ    Principal name
 * @param [in]  rlen     Realm name length
 * @param [in]  realm    Realm name
 * @param [in]  ...      List of arguments specifying length and content for each argument
 *
 * Call krb5_free_principal() to free allocated memory for principal when it is no longer needed.
 *
 * @note krb5_build_principal() and krb5_build_principal_va() perform the same task.
 * krb5_build_principal() takes variadic arguments.
 * krb5_build_principal_va() takes a pre-computed @a varargs pointer.
 *
 * @code
 * Example of how to build principal WELLKNOWN/ANONYMOUS@R
 *     krb5_build_principal_ext(context, &principal, strlen("R"), "R",
 *         strlen(KRB5_WELLKNOWN_NAMESTR), KRB5_WELLKNOWN_NAMESTR,
 *         strlen(KRB5_ANONYMOUS_PRINCSTR), KRB5_ANONYMOUS_PRINCSTR, 0);
 * @endcode
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV_C
krb5_build_principal_ext(krb5_context context,  krb5_principal * princ,
                         unsigned int rlen, const char * realm, ...);

/** Build a principal name using null-terminated strings.
 *
 * @param [in]  context           Context structure
 * @param [out] princ             Principal name
 * @param [in]  rlen              Realm name length
 * @param [in]  realm             Realm name
 * @param [in]  ...               List of len1, sl1, len2, sl2...
 *
 * Call krb5_free_principal() to free @a princ when it is no longer needed.
 *
 * @note krb5_build_principal() and krb5_build_principal_va() perform the same task.
 * krb5_build_principal() takes variadic arguments.
 * krb5_build_principal_va() takes a pre-computed @a varargs pointer.
 *
 * @code
 * Example of how to build principal H/S@R
 *     krb5_build_principal(context, &principal,
 *                          strlen("R"), "R", "H", "S", (char*)NULL);
 * @endcode
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV_C
krb5_build_principal(krb5_context context,
                     krb5_principal * princ,
                     unsigned int rlen,
                     const char * realm, ...)
#if __GNUC__ >= 4
    __attribute__ ((sentinel))
#endif
    ;
#if KRB5_DEPRECATED
/**
 * @param [in]  context           Context structure
 * @param [out] princ             Principal structure
 * @param [in]  rlen              Realm name length
 * @param [in]  realm             Realm name
 * @param [in]  ap                @c va_list of argument
 *
 * @deprecated Replaced by krb5_build_principal() and krb5_build_principal_va().
 *
 * Build a principal name, using a precomputed @c va_list.
 *
 * @note krb5_build_principal() and krb5_build_principal_va() perform the same task.
 * krb5_build_principal() takes variadic arguments.
 * krb5_build_principal_va() takes a pre-computed @a varargs pointer.
 *
 * Use krb5_free_principal() to free @a princ when it is no longer needed.
 *
 * @retval 0 Success; otherwise - Kerberos error codes
 */
KRB5_ATTR_DEPRECATED krb5_error_code KRB5_CALLCONV
krb5_build_principal_va(krb5_context context,
                        krb5_principal princ,
                        unsigned int rlen,
                        const char *realm,
                        va_list ap);
#endif

/** Build a principal name, using a precomputed variable argument list
 *
 * @param [in]  context           Context structure
 * @param [out] princ             Principal structure. Locally allocated.
 * @param [in]  rlen              Realm name length
 * @param [in]  realm             Realm name
 * @param [in]  ap                @c va_list of arguments
 *
 * Similar to krb5_build_principal() this function builds a principal name,
 * but its name components are specified as va_list.
 *
 * Use krb5_free_principal() to deallocate the @a princ when it is no longer needed.
 *
 * @code
 * Function usage example:
 *   va_list ap;
 *   va_start(ap, realm);
 *   krb5_build_principal_alloc_va(context, princ, rlen, realm, ap);
 *   va_end(ap);
 * @endcode
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_build_principal_alloc_va(krb5_context context,
                              krb5_principal *princ,
                              unsigned int rlen,
                              const char *realm,
                              va_list ap);

/** Convert a Kerberos V4 principal to a Kerberos V5 principal.
 *
 * @param [in]  context           Context structure
 * @param [in]  name              V4 name
 * @param [in]  instance          V4 instance
 * @param [in]  realm             Realm
 * @param [out] princ             V5 principal
 *
 * This function builds a @a princ from V4 specification based on given input.
 * @a name.instance@realm.
 *
 * Use krb5_free_principal() to free @a princ when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_425_conv_principal(krb5_context context, const char *name,
                        const char *instance, const char *realm,
                        krb5_principal *princ);

/** Convert a Kerberos V5  principal to a Kerberos V4 principal.
 *
 * @param [in]  context           Context structure
 * @param [in]  princ             V5 Principal
 * @param [out] name              V4 principal's name to be filled in
 * @param [out] inst              V4 principal's instance name to be filled in
 * @param [out] realm             Principal's realm name to be filled in
 *
 * This function separates a V5 principal @a princ into @a name, @a instance, and @a realm.
 *
 * @retval
 *  0  Success
 * @retval
 *  KRB5_INVALID_PRINCIPAL   Invalid principal name
 * @retval
 *  KRB5_CONFIG_CANTOPEN     Can't open or find Kerberos configuration file
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_524_conv_principal(krb5_context context, krb5_const_principal princ,
                        char *name, char *inst, char *realm);
/**
 *@deprecated
 */
struct credentials;

/** Convert a Kerberos V5 credentials to a Kerberos V4 credentials
 *
 * @note Not implemented
 *
 * @retval  KRB524_KRB4_DISABLED (always)
 */
int KRB5_CALLCONV
krb5_524_convert_creds(krb5_context context, krb5_creds *v5creds,
                       struct credentials *v4creds);

#if KRB5_DEPRECATED
#define krb524_convert_creds_kdc krb5_524_convert_creds
#define krb524_init_ets(x) (0)
#endif

/* libkt.spec */

/** Get a handle for a key table.
 *
 * @param [in]  context           Context structure
 * @param [in]  name              Name of the key table
 * @param [out] ktid              Key table handle
 *
 * Resolve the key table name @a name and fill in a handle identifying the key table.
 * The key table is not opened.
 *
 * @note @a name must be of the form @c type:residual, where @a type must be a type known
 * to the library and @a residual portion should be specific to the particular keytab type.
 *
 * @sa krb5_kt_close()
 *
 * @code
 *  Example: krb5_kt_resolve(context, "FILE:/tmp/filename",&ktid);
 * @endcode
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_resolve(krb5_context context, const char *name, krb5_keytab *ktid);

/** Get default key table name.
 *
 * @param [in]     context           Context structure
 * @param [in,out] name              Key table name to be resolved
 * @param [in]     name_size         Size of @a name to return
 *
 * Fill @a name with the first @a name_size bytes of the name of the
 * default key table for the current user. The name is obtained either
 * from the environment variable KRB5_KTNAME or from @a default_keytab_name
 * entry in @a libdefaults section of krb5 configuration file or
 * falls back on the default keytab name for the OS.
 *
 * @sa MAX_KEYTAB_NAME_LEN
 *
 * @retval
 * 0 Success
 * @retval
 * KRB5_CONFIG_NOTENUFSPACE Buffer is too short
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_default_name(krb5_context context, char *name, int name_size);

/** Resolve default key table.
 *
 * @param [in]  context           Context structure
 * @param [in,out] id             Key table handle
 *
 * Fill @a keytab with the default key table's @a handle.
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_default(krb5_context context, krb5_keytab *id);

/** Free the contents of a key table entry.
 *
 * @param [in] context           Context structure
 * @param [in] entry             Key table entry whose contents are to be freed
 *
 * @note The pointer is not freed.
 *
 * @retval 0  Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_free_keytab_entry_contents(krb5_context context, krb5_keytab_entry *entry);

/** Free the contents of a key table entry.
 *
 * @warning  Use krb5_free_keytab_entry_contents instead; this does the same thing but is
 * misnamed and retained for backward compatability.
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_free_entry(krb5_context context, krb5_keytab_entry *entry);


/* remove and add are functions, so that they can return NOWRITE
   if not a writable keytab */

/** Remove an entry from a key table.
 *
 * @param [in] context           Context structure
 * @param [in] id                Key table handle
 * @param [in] entry             Entry to remove from key table
 *
 * @retval
 * 0 Success
 * @retval
 *  KRB5_KT_NOWRITE     Key table is not writable
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_remove_entry(krb5_context context, krb5_keytab id, krb5_keytab_entry *entry);

/** Add a new entry to a key table.
 *
 * @param [in] context           Context structure
 * @param [in] id                Key table handle
 * @param [in] entry             Entry to be added
 *
 * @retval
 * 0  Success
 * @retval
 *  ENOMEM    Insufficient memory
 * @retval
 *  KRB5_KT_NOWRITE  Key table is not writeable
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_add_entry(krb5_context context, krb5_keytab id, krb5_keytab_entry *entry);

/**
 * @brief Convert a principal name into the default salt for that principal.
 *
 * @param context           Context structure [input, output]
 * @param pr                Principal name [input]
 * @param ret               Pointer to the default salt for given principal [output]
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV_WRONG
krb5_principal2salt(krb5_context context,
                    register krb5_const_principal pr, krb5_data *ret);
/* librc.spec--see rcache.h */

/* libcc.spec */

/** Resolve a credentials cache name.
 *
 * @param [in]  context          Context structure
 * @param [in]  name             Credentials cache name to be resolved
 * @param [out] cache            Credentials cache handle
 *
 * Fills in @a cache with a @a cache handle that corresponds to the name in @a name.
 * @a name should be of the form @c type:residual,
 * and @a type must be a type known to the library.
 * If the @a name does not contain a colon, interpret it as a file name.
 *
 * @code
 * Example: krb5_cc_resolve(context, "MEMORY:C_", &cache);
 * @endcode
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_resolve(krb5_context context, const char *name, krb5_ccache *cache);

/** Duplicate ccache handle.
 *
 * @param [in]  context          Context structure
 * @param [in]  in               Credentials cache handle to be duplicated
 * @param [out] out              Credentials cache handle
 *
 * Create a new handle referring to the same cache as @a in.
 * The new handle and @a in can be closed independently.
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_dup(krb5_context context, krb5_ccache in, krb5_ccache *out);

/** Return the name of the default credentials cache.
 *
 * @param [in] context       Context structure
 *
 * Try the environment variable KRB5CCNAME first then, if it is not set,
 * fall back on the default ccache name for the OS.
 *
 * @return
 * Name of default credentials cache for the current user.
 */
const char *KRB5_CALLCONV
krb5_cc_default_name(krb5_context context);

/** Set the default credentials cache name.
 *
 * @param [in,out]  context           Context structure
 * @param [in]      name              Default credentials cache name
 *
 * This function frees the old default credentials cache name and then
 * sets it to @a name.
 *
 * @retval
 *  0  Success
 * @retval
 *  KV5M_CONTEXT          Bad magic number for @c _krb5_context structure
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_set_default_name(krb5_context context, const char *name);

/** Resolve the default crendentials cache name.
 *
 * @param [in,out] context          Context structure
 * @param [out]    ccache            Pointer to credentials cache name
 *
 * @retval
 * 0  Success
 * @retval
 * KV5M_CONTEXT            Bad magic number for @c _krb5_context structure
 * @retval
 * KRB5_FCC_INTERNAL       The name of the default credentials cache cannot be obtained
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_default(krb5_context context, krb5_ccache *ccache);

/** Copy a credentials cache.
 *
 * @param [in]  context           Context structure
 * @param [in]  incc              Credentials cache to be copied
 * @param [out] outcc             Copy of credentials cache to be filled in
 *
 * @retval 0  Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_copy_creds(krb5_context context, krb5_ccache incc, krb5_ccache outcc);

/** Get some configuration for the credential cache in the cache.
 *
 * @param [in]     context     Context structure
 * @param [in]     id          The credential cache to store the data for
 * @param [in]     principal   Configuration for this principal;
 *                             if NULL, global for the whole cache.
 * @param [in]     key         Name under which the configuraion is stored
 * @param [in,out] data        Data to be fetched; free with krb5_free_data_contents()
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_get_config(krb5_context context, krb5_ccache id,
                   krb5_const_principal principal,
                   const char *key, krb5_data *data);

/** Store some configuration for the credential cache in the cache.
 *
 * @param [in,out] context         a Keberos context
 * @param [in]     id              the credential cache to store the data for.
 * @param [in]     principal       configuration for a specific principal;
 *                                 if NULL, global for the whole cache.
 * @param [in]     key             name under which the configuraion is stored.
 * @param [in]     data            data to store. If NULL, old configuration is removed.
 *
 * @note Existing configuration under the same key is over-written.
 *
 * @warning Before version 1.10 @a data was assumed to be always non-zero
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_cc_set_config(krb5_context context, krb5_ccache id,
                   krb5_const_principal principal,
                   const char *key, krb5_data *data);

/** Test whether a principal is a configuration principal.
 *
 * @param [in] context        a Keberos context
 * @param [in] principal      principal to check if it a configuration principal
 *
 * @return
 *  TRUE (non zero) if the principal is a configuration principal
 * (generated part of krb5_cc_set_config()); FALSE (zero) otherwise.
 */
krb5_boolean KRB5_CALLCONV
krb5_is_config_principal(krb5_context context, krb5_const_principal principal);

/* krb5_free.c */
/** Free the storage assigned to a principal.
 *
 * @param [in] context           Context structure
 * @param [in] val               Principal to be freed
 */
void KRB5_CALLCONV
krb5_free_principal(krb5_context context, krb5_principal val);

/** Free a krb5_authenticator structure.
 *
 * @param      context           (unused) Context structure
 * @param [in] val               Pointer to authenticator structure to be freed
 *
 * This function frees the storage assigned to @a krb5_authenticator
 * structure, and then @a val itself is released.
 */
void KRB5_CALLCONV
krb5_free_authenticator(krb5_context context, krb5_authenticator *val);

/** Free the data stored in array of addresses.
 *
 * @param      context           (unused) Context structure
 * @param [in] val               Array of addresses to be freed
 *
 * This function frees the storage assigned to array of @a krb5_address
 * structures, and then @a val itself is released.
 *
 * @note The last entry in the array must be a NULL pointer.
 */
void KRB5_CALLCONV
krb5_free_addresses(krb5_context context, krb5_address **val);

/** Free the storage assigned to array of authentication data.
 *
 * @param      context           (unused) Context structure
 * @param [in] val               Array of authentication data to be freed
 *
 * This function frees the storage assigned to array of @a krb5_authdata
 * structures, and then @a val itself is released.
 *
 * @note The last entry in the array must be a NULL pointer.
 */
void KRB5_CALLCONV
krb5_free_authdata(krb5_context context, krb5_authdata **val);

/** Free a ticket.
 *
 * @param [in] context           Context structure
 * @param [in] val               Ticket to be freed
 *
 * This function frees the storage assigned to @a krb5_ticket
 * structure, and then @a val itself is released.
 */
void KRB5_CALLCONV
krb5_free_ticket(krb5_context context, krb5_ticket *val);

/** Free an error allocated by either krb5_read_error() or krb5_sendauth().
 *
 * @param [in] context           Context structure
 * @param [in] val               Error data structure to be freed
 *
 * This function frees the storage assigned to @a krb5_error
 * structure, and then @a val itself is released.
 */
void KRB5_CALLCONV
krb5_free_error(krb5_context context, register krb5_error *val);

/** Free a credentials structure and invalidate its pointer.
 *
 * @param [in] context           Context structure
 * @param [in] val               Pointer to data structure to be freed
 *
 * This function frees the storage assigned to @a krb5_creds
 * structure, and then @a val itself is released.
 */
void KRB5_CALLCONV
krb5_free_creds(krb5_context context, krb5_creds *val);

/** Zero out the session key and free the credentials structure.
 *
 * @param [in]     context           Context structure
 * @param [in,out] val               Pointer to the data structure to be freed
 *
 * @note The pointer to @a val is not freed.
 */
void KRB5_CALLCONV
krb5_free_cred_contents(krb5_context context, krb5_creds *val);

/** Free a krb5_checksum structure.
 *
 * @param      context           (unused) Context structure
 * @param [in] val               Pointer to data structure to be freed
 *
 * This function frees the contents of a @a val and then releases @a val itself.
 */
void KRB5_CALLCONV
krb5_free_checksum(krb5_context context, register krb5_checksum *val);

/** Free the contents of a krb5_checksum structure.
 *
 * @param      context           (unused) Context structure
 * @param [in] val               Checksum structure to be released
 *
 * @note The pointer to @a val itself is not freed.
 */
void KRB5_CALLCONV
krb5_free_checksum_contents(krb5_context context, register krb5_checksum *val);

/** Free the storage assigned to a keyblock.
 *
 * @param [in] context           Context structure
 * @param [in] val               Keyblock to be freed
 *
 * This function zeros out and frees the contents of a @a val and then
 * releases @a val itself.
 */
void KRB5_CALLCONV
krb5_free_keyblock(krb5_context context, register krb5_keyblock *val);

/** Zero out and free the contents of a keyblock.
 *
 * @param [in] context           Context structure
 * @param [in] key               Keyblock to be freed
 *
 * @note The pointer to @a key itself is not freed.
 */
void KRB5_CALLCONV
krb5_free_keyblock_contents(krb5_context context, register krb5_keyblock *key);

/** Free the subkey keyblock.
 *
 * @param [in] context           Context structure
 * @param [in] val               Pointer to data structure to be freed
 *
 * This function frees the storage assigned to the decrypted portion of an AP_REP
 * message, and then @a val itself is released.
 */
void KRB5_CALLCONV
krb5_free_ap_rep_enc_part(krb5_context context, krb5_ap_rep_enc_part *val);

/** Free the storage assigned to a krb5_data object
 *
 * @param      context           (unused) Context structure
 * @param [in] val               Pointer to data structure to be freed
 *
 * This function zeros out and frees the contents field of @a val and then
 * frees @a val itself.
 */
void KRB5_CALLCONV
krb5_free_data(krb5_context context, krb5_data *val);

/** Zero out and free the contents of a krb5_data object
 *
 * @param      context           (unused) Context structure
 * @param [in] val               Pointer to data structure to be freed
 *
 * @note The pointer to @a val itself is not freed.
 */
void KRB5_CALLCONV
krb5_free_data_contents(krb5_context context, krb5_data *val);

/** Free a simple character name string returned by krb5_unparse_name().
 *
 * @param      context           (unused) Context structure
 * @param [in] val               Pointer to name string to be freed
 *
 * @note The pointer to @a val itself is not freed.
 */
void KRB5_CALLCONV
krb5_free_unparsed_name(krb5_context context, char *val);

/** Free an array of checksum types.
 *
 * @param      context           (unused) Context structure
 * @param [in] val               Array of checksum types to be freed
 *
 * @note Make sure the checksum contents have already been freed.
 */
void KRB5_CALLCONV
krb5_free_cksumtypes(krb5_context context, krb5_cksumtype *val);

/* From krb5/os but needed but by the outside world */
/** Retrieve the system time of day, in sec and ms, since the epoch.
 *
 * @param [in]  context           Context structure
 * @param [out] seconds           System timeofday, seconds portion
 * @param [out] microseconds      System timeofday, microseconds portion
 *
 * This function retrieves the system time of day with the context
 * specific time offset adjustment.
 *
 * @sa krb5_crypto_us_timeofday()
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_us_timeofday(krb5_context context,
                  krb5_timestamp *seconds, krb5_int32 *microseconds);

/** Retrieve the current time with context specific time offset adjustment.
 *
 * @param [in]     context     Context structure
 * @param [in,out] timeret     Timestamp to fill in
 *
 * This function retrieves the system time of day with the context
 * specific time offset adjustment.
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_timeofday(krb5_context context, register krb5_timestamp *timeret);

/* get all the addresses of this host */
/**
 * @brief Return all protocol addresses for this host.
 *
 * @param context           Context structure [input, output]
 * @param addr              Pointer to array of address pointers [output]
 *
 * Compile-time configuration flags indicate which protocol family addresses
 * can be returned.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_os_localaddr(krb5_context context, krb5_address ***addr);

/** Retrieve the default realm.
 *
 * @param [in]  context   Context structure
 * @param [out] lrealm    Pointer to default realm for the host
 *
 * Retrieves the default realm to be used if no user-specified realm is available.
 *
 * Use krb5_free_default_realm() to free @a lrealm when it is no longer needed.
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_get_default_realm(krb5_context context, char **lrealm);

/** Override the default realm for the specified context.
 *
 * @param [in,out] context           Context structure
 * @param [in]     lrealm            Realm name for the default realm
 *
 * If @a lrealm is NULL, clear the default realm setting.
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_set_default_realm(krb5_context context, const char *lrealm);

/** Free the default realm string returned by krb5_get_default_realm().
 *
 * @param      context           (unused)
 * @param [in] lrealm            Realm to be freed
 */
void KRB5_CALLCONV
krb5_free_default_realm(krb5_context context, char *lrealm);

/** Generate a full principal name from a service name.
 *
 * @param [in]  context   Context structure
 * @param [in]  hostname  Host name, or NULL to use local host
 * @param [in]  sname     Service name, or NULL to use string @c host
 * @param [in]  type      Principal type: @c KRB5_NT_SRV_HST or @c KRB5_NT_UNKNOWN
 * @param [out] ret_princ Generated principal
 *
 * This function converts a given @a hostname and @a sname into @a krb5_principal
 * structure @a ret_princ.
 *
 * The @a type can be one of the following:
 *
 * @li @c KRB5_NT_SRV_HOST canonicalizes the host name (a fully
 * qualified lowercase @a hostname using the primary name and the
 * domain name), \b before @a ret_princ is generated in the form
 * sname//hostname\@LOCAL.REALM. Most applications should use @a KRB5_NT_SRV_HOST.
 *
 * @li @c KRB5_NT_UNKNOWN generates a  principal name with
 * the form @a sname\/hostname\@LOCAL.REALM, but the @a hostname \b will \b not be
 * canonicalized first. It will appear exactly as it was passed in @a hostname.
 *
 * Use krb5_free_principal to free @a ret_princ when it is no longer needed.
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_sname_to_principal(krb5_context context, const char *hostname, const char *sname,
                        krb5_int32 type, krb5_principal *ret_princ);

/** Test whether a principal matches a matching principal.
 *
 * @param [in]  context        Context structure
 * @param [in]  matching       Matching principal
 * @param [in]  princ          Principal to test
 *
 * @note A matching principal is a host-based principal with an empty realm and/or
 * second data component (hostname).  Profile configuration may cause the
 * hostname to be ignored even if it is present. A principal matches a
 * matching principal if the former has the same non-empty (and non-ignored)
 * components of the latter.
 *
 * If @a matching is NULL, return TRUE.  If @a matching is not a matching
 * principal, return the value of krb5_principal_compare(context, matching,
 * princ).
 *
 * @return
 * TRUE if @a princ matches @a matching, FALSE otherwise.
 */
krb5_boolean KRB5_CALLCONV
krb5_sname_match(krb5_context context, krb5_const_principal matching,
                 krb5_const_principal princ);

/** Change a password for an existing Kerberos account.
 *
 * @param [in]  context                 Context structure
 * @param [in]  creds                   Kerberos credentials to the kadmin/changepw service
 * @param [in]  newpw                   New password
 * @param [out] result_code             A numeric error code
 * @param [out] result_code_string      String equivalent to @a result_code
 * @param [out] result_string           Change password response from the KDC
 *
 * Change the password for the existing principal identified by @a creds.
 *
 * The possible values of the output @a result_code are:
 *
 * @li KRB5_KPASSWD_SUCCESS   (0) - success
 * @li KRB5_KPASSWD_MALFORMED (1) - Malformed request error
 * @li KRB5_KPASSWD_HARDERROR (2) - Server error
 * @li KRB5_KPASSWD_AUTHERROR (3) - Authentication error
 * @li KRB5_KPASSWD_SOFTERROR (4) - Password change rejected
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_change_password(krb5_context context, krb5_creds *creds, char *newpw,
                     int *result_code, krb5_data *result_code_string,
                     krb5_data *result_string);

/** Set a password for a principal using specified credentials.
 *
 * @param [in,out] context            Context structure
 * @param [in]  creds                 Credentials
 * @param [in]  newpw                 New password
 * @param [in]  change_password_for   Change the password for this principal
 * @param [out] result_code           Numeric error code returned by the remote system
 * @param [out] result_code_string    Error code translated into a readable message
 * @param [out] result_string         Data returned from the remote system
 *
 * This function uses the credentials @a creds to set the password
 * @a newpw for the principal @a change_password_for.
 * It implements the set password operation of RFC 3244, for
 * interoperability with Microsoft Windows implementations.
 *
 * @note If @a change_password_for is NULL, the change is performed on the
 * current principal. If @a change_password_for is non-null, the change is
 * performed on the principal name passed in @a change_password_for.
 *
 * The error code and strings are returned in @a result_code,
 * @a result_code_string and @a result_string.
 *
 * @sa krb5_set_password_using_ccache()
 *
 * @retval
 * 0  Success and result_code is set to KRB5_KPASSWD_SUCCESS.
 * @return
 * Kerberos error codes.
 */
krb5_error_code KRB5_CALLCONV
krb5_set_password(krb5_context context, krb5_creds *creds, char *newpw,
                  krb5_principal change_password_for, int *result_code,
                  krb5_data *result_code_string, krb5_data *result_string);

/** Set a password for a principal using cached credentials.
 *
 * @param [in,out] context            Context structure
 * @param [in]  ccache                Credentials cache
 * @param [in]  newpw                 New password
 * @param [in]  change_password_for   Change the password for this principal
 * @param [out] result_code           Numeric error code returned by the remote system
 * @param [out] result_code_string    Error code translated into a readable message
 * @param [out] result_string         Data returned from the remote system
 *
 * This function uses the cached credentials from @a ccache to set the password
 * @a newpw for the principal @a change_password_for.
 * It implements RFC 3244 set password operation (interoperable with MS Windows
 * implementations) using the credentials cache.
 *
 * The error code and strings are returned in @a result_code,
 * @a result_code_string and @a result_string.
 *
 * @sa krb5_set_password()
 *
 * @note If @a change_password_for is set to NULL, the change is performed
 * on the default principal in @a ccache. If @a change_password_for is non null,
 * the change is performed on the specified principal.
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_set_password_using_ccache(krb5_context context, krb5_ccache ccache,
                               char *newpw, krb5_principal change_password_for,
                               int *result_code, krb5_data *result_code_string,
                               krb5_data *result_string);

/** Retrieve configuration data from the context.
 *
 * @param [in]  context         Context structure
 * @param [out] profile         Pointer to data read from a configuration file
 *
 * This function creates a new @a profile object that reflects profile
 * in the supplied @a context.
 *
 * The @a profile object may be freed with profile_release() function.
 * See profile.h and profile API for more details.
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_get_profile(krb5_context context, struct _profile_t ** profile);

#if KRB5_DEPRECATED
/** @deprecated Replaced by krb5_get_init_creds_password().*/
KRB5_ATTR_DEPRECATED krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt_with_password(krb5_context context, krb5_flags options,
                              krb5_address *const *addrs, krb5_enctype *ktypes,
                              krb5_preauthtype *pre_auth_types,
                              const char *password, krb5_ccache ccache,
                              krb5_creds *creds, krb5_kdc_rep **ret_as_reply);

/** @deprecated Replaced by krb5_get_init_creds(). */
KRB5_ATTR_DEPRECATED krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt_with_skey(krb5_context context, krb5_flags options,
                          krb5_address *const *addrs, krb5_enctype *ktypes,
                          krb5_preauthtype *pre_auth_types,
                          const krb5_keyblock *key, krb5_ccache ccache,
                          krb5_creds *creds, krb5_kdc_rep **ret_as_reply);

/** @deprecated Replaced by krb5_get_init_creds_keytab(). */
KRB5_ATTR_DEPRECATED krb5_error_code KRB5_CALLCONV
krb5_get_in_tkt_with_keytab(krb5_context context, krb5_flags options,
                            krb5_address *const *addrs, krb5_enctype *ktypes,
                            krb5_preauthtype *pre_auth_types,
                            krb5_keytab arg_keytab, krb5_ccache ccache,
                            krb5_creds *creds, krb5_kdc_rep **ret_as_reply);

#endif /* KRB5_DEPRECATED */

/**
 * @brief Parse a @c KRB5-AP-REQ message and return its contents.
 *
 * @param context           Context structure [input, output]
 * @param auth_context      Authentication context [input, output]
 * @param inbuf             Holds the KRB-AP-REQ message to be parsed [input]
 * @param server            Expected server's principal name for the ticket
 * @param keytab            Key table containing decryption key [input]
 * @param ap_req_options    If non-null, the AP-REQ flags on output [input, output]
 * @param ticket            Returned ticket from the AP-REQ message. Use NULL to specify no ticket [output]
 *
 * If @a ticket is set to non-null, it is modified to point to the ticket information.
 *
 * If @c _krb5_auth_context is set to NULL, an @c _krb5_auth_context is generated and freed internally
 * by the function.
 *
 * If @a server is set to NULL, any server name with an appropriate key will be accepted.
 *  Make sure to verify that the server principal name matches some trust
 * criterion.
 *
 * If @a server is set to non-null and a @a replay detection cache has not
 * been established with @c _krb5_auth_context, an @c _krb5_auth_context is generated.
 *
 * If a @a keyblock is present in the @c _krb5_auth_context, it is used to decrypt the ticket
 * request and then must be freed with krb5_free_keyblock(). This is useful for
 * user-to-user authentication.
 *
 * If no @a keyblock is specified, the key table uses an entry matching the requested @a keytype,
 * @a server, and @a version @a number.
 *
 * The authenticator in the request is decrypted and stored in @c _krb5_auth_context.
 * The client specified in the decrypted authenticator is compared to the client
 * specified in the decoded ticket to ensure that the compare was performed.
 *
 * If the @a remote_addr field of @c _krb5_auth_context is set, this routine checks
 * whether the request came from the right client.
 *
 * The replay cache is checked to see if the ticket and authenticator have been seen
 * and, if so, returns an error. If not, the ticket and authenticator are entered into
 * the replay cache.
 *
 * Various other checks are performed on the decoded data, including cross-realm policy,
 * clockskew, and ticket validation times.
 *
 * The @a keyblock, @a subkey, and @a sequence @a number of the request are
 * stored in @c _krb5_auth_context for future use.
 *
 * If the @c AP_OPTS_MUTUAL_REQUIRED bit is set, the local sequence number
 * is XORed with the remote sequence number in the request.
 *
 * @note  A new authentication context is returned if NULL is specified.
 *
 * @note If @a keytab is set to NULL, the default key table is used.
 *
 * @retval
 *  0    Success
 * @retval
 *  KRB5KRB-AP-ERRR-BADADDR Invalid address
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_rd_req(krb5_context context, krb5_auth_context *auth_context,
            const krb5_data *inbuf, krb5_const_principal server,
            krb5_keytab keytab, krb5_flags *ap_req_options,
            krb5_ticket **ticket);

/** Retrieve a service key from a key table.
 *
 * @param [in]  context     Context structure
 * @param [in]  keyprocarg  Name of a key table or NULL to use default key table
 * @param [in]  principal   Service principal
 * @param [in]  vno         Key version number; use 0 to specify the key with
 *                          the highest version number
 * @param [in]  enctype     Key encryption type; use a keytype of 0 if
 *                          encryption type does not matter
 * @param [out] key         Returned service key
 *
 * Open and search the specified key table for the entry identified by @a principal, @a enctype,
 * and @a vno. If no key is found, return an error code.
 *
 * The default key table is used, unless @a keyprocarg is non-null.
 * @a keyprocarg designates a specific key table.
 *
 * Use krb5_free_keyblock() to free @a key when it is no longer needed.
 *
 * @retval
 * 0 Success
 * @return Kerberos error code if not found or @a keyprocarg is invalid.
 */
krb5_error_code KRB5_CALLCONV
krb5_kt_read_service_key(krb5_context context, krb5_pointer keyprocarg,
                         krb5_principal principal, krb5_kvno vno,
                         krb5_enctype enctype, krb5_keyblock **key);

/**
 * @brief Format a @c KRB-SAFE message and store in a buffer.
 *
 * @param context           Context structure [input, output]
 * @param auth_context      Authentication context
 * @param userdata          User data in the message [input]
 * @param outbuf            Formatted @c KRB-SAFE buffer [output]
 * @param outdata           Sequence numbers if @c KRB5_AUTH_CONTEXT_RET_SEQUENCE is specified in @c _krb5_auth_data
 *
 * The @a _krb5_auth_context->auth_context_flags specify whether sequence numbers or timestamps will
 * be used to identify the message. Valid values are:
 * @li @c  KRB5_AUTH_CONTEXT_DO_TIME  Use timestamps and replay cache.
 * @li @c  KRB5_AUTH_CONTEXT_RET_TIME  Copy timestamp to @a *outdata.
 * @li @c  KRB5_AUTH_CONTEXT_DO_SEQUENCE  Use sequence numbers.
 * @li @c  KRB5_AUTH_CONTEXT_RET_SEQUENCE Copy sequence numbers to @a *outdata.
 *
 * The @a userdata argument is formatted as the user data in the message.
 *
 * Fields in @c _krb5_auth_context specify the checksum type, the keyblock that
 * can be used to seed the checksum, and full addresses (host and port) for
 * the sender and receiver.
 *
 * The @a local_addr field of @c _krb5_auth_context is used to
 * form the addresses used in the @c KRB-SAFE message. The remote_addr is optional;
 * if the receiver's address is  unknown, it can be replaced by NULL.
 * @note The @a local_addr argument is mandatory.
 *
 *  If @c KRB5_AUTH_CONTEXT_DO_TIME is set, an entry describing the message is
 * entered in the replay cache which enables the caller to detect if this message
 * is sent back by an attacker. If @c KRB5_AUTH_CONTEXT_DO_TIME is not set,
 * the replay cache is not used.
 *
 * If either @c KRB5_AUTH_CONTEXT_DO_SEQUENCE or @c KRB5_AUTH_CONTEXT_RET_SEQUENCE is set,
 * the @c _krb5_auth_context local sequence number will be placed in the protected message
 * as its sequence number.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 * @sa rcache
 */
krb5_error_code KRB5_CALLCONV
krb5_mk_safe(krb5_context context, krb5_auth_context auth_context,
             const krb5_data *userdata, krb5_data *outbuf,
             krb5_replay_data *outdata);

/**
 * @brief Format a @c KRB-PRIV message into @a outbuf.
 *
 * @param context               Context structure [input, output]
 * @param auth_context          Authentication context [input, output]
 * @param userdata              User data in the message [input]
 * @param outbuf                Formatted @c KRB-PRIV buffer [output]
 * @param outdata               Sequence numbers if @c KRB5_AUTH_CONTEXT_RET_SEQUENCE is set [input, output]
 *
 * This function is similar to krb5_mk_safe(), but the message is encrypted @a and
 * integrity-protected, not just integrity-protected.
 *
 * The @a remote_addr and @a remote_port fields of @c _krb5_auth_context are
 * optional; @a local_addr, is mandatory. If the receiver's address is unknown,
 * it can be replaced by NULL.
 *
 * The encryption type is taken from the @a keyblock field in @c _krb5_auth_context.
 *
 * If the @a i_vector field in @c _krb5_auth_context is non-null, it is used
 * as an initialization vector for the encryption (if the chosen encryption
 * type supports initialization vectors), and its contents are replaced with
 * the last block of encrypted data upon return.
 *
 * @note The flags from @c _krb5_auth_context specify whether sequence numbers or timestamps  will be used to identify the message.
 * Valid values are:
 * @li @c KRB5_AUTH_CONTEXT_DO_TIME  Use timestamps and replay cache.
 * @li @c KRB5_AUTH_CONTEXT_RET_TIME  Copy timestamp to @a *outdata.
 * @li @c KRB5_AUTH_CONTEXT_DO_SEQUENCE  Use sequence numbers in replay cache.
 * @li @c KRB5_AUTH_CONTEXT_RET_SEQUENCE  Use sequence numbers in replay cache and output data.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 *  0   Success
 * @return
 * Kerberos error codes
 *
 * @sa KRB-PRIV
 */
krb5_error_code KRB5_CALLCONV
krb5_mk_priv(krb5_context context, krb5_auth_context auth_context,
             const krb5_data *userdata, krb5_data *outbuf,
             krb5_replay_data *outdata);

 /**
 * @brief Send an authenticated message.
 *
 * @param context            Context structure [input, output]
 * @param auth_context       Authentication context [input, output}
 * @param fd                 Pointer to file descriptor that describes network socket [input]
 * @param appl_version       String that describes the application protocol version client is expected to use [input]
 * @param client             Client principal name; ignored if @a in_creds is non-null [input]
 * @param server             Server principal name; ignored if @a in_creds is non-null [input]
 * @param ap_req_options     Specifies @c KRB-AP-REQ flags [input]
 * @param in_data            Data to be sent to the server [input]
 * @param in_creds           Input credentials, or NULL [input]
 * @param ccache             Credentials cache [input, output]
 * @param error              If non-null, contains error packet returned from server [output]
 * @param rep_result         If non-null, contains result of mutual authentication exchange [output]
 * @param out_creds         If non-null, the retrieved credentials [output]
 *
 * Send an authenticated message from a client program to a server
 * program using the network connection specified by @a fd. In the MIT UNIX and
 * OpenVMS implementations, @a fd is a pointer to a network socket file descriptor.
 *
 * Valid values for @a ap_req_options are:
 * @li @c  AP_OPTS_USE_SESSION_KEY
 * @li @c AP_OPTS_MUTUAL_REQUIRED  Perform a mutual authentication exchange
 * @li @c AP_OPTS_USE_SUBKEY
 *
 * If @a in_creds is NULL:
 * @li @a server must be non-null
 * @li @a client can be NULL. If @a client is NULL, the credentials cache default principal is used.
 *
 * If @a in_creds is non-null, @a in_creds->client and @a in_creds->server must be
 * filled in. If the other structure fields are filled in with valid credentials,
 * @a in_creds->ticket.length must be zero.
 *
 * If @a rep_result is non-null, it is filled in with the result of the mutual
 * authentication exchange.
 *
 * If @a in_creds->ticket.length is nonzero, @a in_creds is used
 * as the credentials to send to the server, and @a ccache is ignored. Otherwise,
 * @a ccache is used.
 *
 * If @a out_creds, is non-null, it is filled in with the retrieved credentials.
 *
 * @a ccache specifies the credential cache to use @a only when @a in_creds is
 * NULL or @a in_creds->ticket.length is zero.
 *
 * If @a in_creds is NULL or @a in_creds->ticket.length is zero and @a ccache is NULL,
 * If the default credential cache does not contain the needed credentials,
 * the credentials will be retrieved from the KDC and stored in the credential cache.
 *
 * If mutual authentication is used and @a rep_result is non-null, the sequence number
 * for the server is in *rep_result-\>seq_number. If mutual authentication is not
 * used, there is no way to negotiate a sequence number for the server.
 *
 * If the server is using a different application protocol than that specified in
 * @a appl_version, an error will be returned.
 *
 * If an error occurs during the authenticated message exchange and @a error is non-null,
 * the error packet (if any)  sent from the server will be placed in it.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 *  0   Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_sendauth(krb5_context context, krb5_auth_context *auth_context,
              krb5_pointer fd, char *appl_version, krb5_principal client,
              krb5_principal server, krb5_flags ap_req_options,
              krb5_data *in_data, krb5_creds *in_creds, krb5_ccache ccache,
              krb5_error **error, krb5_ap_rep_enc_part **rep_result,
              krb5_creds **out_creds);

/**
 * @brief Receive an authenticated message.
 *
 * @param context            Context structure [input, output]
 * @param auth_context       Authentication context [input, output}
 * @param fd                 Pointer to file descriptor of network socket [input]
 * @param appl_version       String describing the expected application protocol version. [input]
 * @param server             Server principal [input]
 * @param flags              Additional specifications; nonlibrary callers should use 0. [input]
 * @param keytab            Decryption key [input]
 * @param ticket              Ticket (optional); only filled in with client ticket data if non-null [output]
 *
 * This routine, paired with krb5_sendauth(), provides a way for client and server programs to
 * send authenticated messages to one another through network connections.
 *
 * krb5_recvauth() engages in an authentication dialog with the client program running krb5_sendauth()
 * to authenticate the client to the server.
 *
 * Upon request from the client, krb5_recvauth() provides mutual authentication
 * to ensure the legitimacy of the server represented by krb5_recvauth().
 *
 * The @a fd argument is a pointer to the network connection. As in krb5_sendauth()
 * in the MIT UNIX and OpenVMS implementations, @a fd is a pointer to a file descriptor.
 *
 * @a server, @c _krb5_auth_context, and @a keytab are used to obtain the server's private key.
 *
 * @note
 * @li  if client uses a different application protocol than that specified in @a appl_version,
 * an error is returned and the authentication exchange is aborted.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 *  0   Success
 * @return
 * Kerberos error codes
 *
 * @todo link to flags?
 */
krb5_error_code KRB5_CALLCONV
krb5_recvauth(krb5_context context, krb5_auth_context *auth_context,
              krb5_pointer fd, char *appl_version, krb5_principal server,
              krb5_int32 flags, krb5_keytab keytab, krb5_ticket **ticket);

/**
 * @brief Send authentication messages between client and server using the network.
 *
 * @param context           Context structure [input, output]
 * @param auth_context       Authentication context [input, output}
 * @param fd                Socket from which to read the client response [input]
 * @param server            Verify the server principal is the same as  requested by client; if NULL, an error is returned and the exchange is aborted [input]
 * @param flags
 * @param keytab            Decryption key [input]
 * @param ticket            Optional, if non-null, filled with ticket data sent by the client [output]
 * @param version           Pointer to application version string [output]
 *
 * This routine provides a convenient means for client and server programs to send authenticated messages to
 * one another through network connections. (k5b5_sendauth() is the matching routine to krb5_recvauth_version() for the server.)
 *
 * krb5_recvauth_version() engages in an authentication dialog with the client program running
 * krb5_sendauth() to authenticate the client to the server. In addition, if requested by the client,
 * krb5_recvauth_version() provides mutual authentication to prove to the client that the server represented by
 * krb5_recvauth_version() is legitimate.
 *
 * @a fd  is a pointer to the network connection. As in krb5_sendauth(), in the MIT UNIX and
 * OpenVMS implementations, @a fd is a pointer to a file descriptor.
 *
 * The arguments @a server, @c _krb5_auth_context, and @a keytab are used by @c krb5_rd_req() to obtain the
 * server's private key.
 *
 * If server is non-null, the principal component of it is used to determine
 * the replay cache to use. Otherwise, @c krb5_recvauth_version uses the default
 * replay cache.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 * 0 Success
 * @retval
 * KRB5_SENDAUTH_BADAUTHVERS Bad sendauth version was sent
 * @retval
 * KRB5_SENDAUTH_BADAPPLVERS Bad application version was sent
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_recvauth_version(krb5_context context,
                      krb5_auth_context *auth_context,
                      /* IN */
                      krb5_pointer fd,
                      krb5_principal server,
                      krb5_int32 flags,
                      krb5_keytab keytab,
                      /* OUT */
                      krb5_ticket **ticket,
                      krb5_data *version);

/**
* @brief Take an array of credentials and format a @c KRB-CRED message to pass to krb5_rd_cred().
*
* @param context            Context structure [input, output]
* @param auth_context       Authentication context [input, output]
* @param ppcreds            Pointer to an array of credentials [input]
* @param ppdata             Unused
* @param outdata            Pointer to @c KRB-CRED message [output]
*
* @todo Described ppdata as not used, cut " A pointer to a krb5_data structure
*
* @retval
*  0 Success
* @retval
*  ENOMEM Insufficient memory
* @retval
*   KRB5_RC_REQUIRED Message replay detection requires @a rcache parameter
* @return
* Kerberos error codes
*/
krb5_error_code KRB5_CALLCONV
krb5_mk_ncred(krb5_context context, krb5_auth_context auth_context,
              krb5_creds **ppcreds, krb5_data **ppdata,
              krb5_replay_data *outdata);

/**
 * @brief Encode a @c KRB-CRED message to pass to krb5_rd_cred().
 *
 * @param context           Context structure [input, output]
 * @param auth_context       Authentication context [input}
 * @param pcreds            Pointer to credentials [input]
 * @param ppdata            Unused
 * @param outdata           Pointer to @c KRB-CRED message [output]
 *
 * This is a convenience function that calls krb5_mk_ncred() with a single set
 * of credentials.
 *
 * @retval
 * 0 Success
 * @retval
 *  ENOMEM Insufficient memory
 * @retval
 *  KRB5_RC_REQUIRED   Message replay detection requires @a rcache parameter
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_mk_1cred(krb5_context context, krb5_auth_context auth_context,
              krb5_creds *pcreds, krb5_data **ppdata,
              krb5_replay_data *outdata);

/**
 * @brief Read a @c KRB-CRED message, validate it, and output the nonce and an array of the forwarded credentials.
 *
 * @param context            Context structure [input, output]
 * @param auth_context       Authentication context [input, output}
 * @param pcreddata          @c KRB-CRED message [input]
 * @param pppcreds           Array of forwarded credentials [output]
 * @param outdata            Replay data information [output]
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 * 0 Success
 * @retval
 *  KRB5_RC_REQUIRED Message replay detection requires @a rcache parameter
 *  @retval
 *  KRB5KRB-AP-ERR-SKEW Clock skew too great
 * @retval
 *  KRB5KRB-AP-ERR-BADORDER Message out of order
 * @retval
 *  ENOMEM Insufficient memory
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_rd_cred(krb5_context context, krb5_auth_context auth_context,
             krb5_data *pcreddata, krb5_creds ***pppcreds,
             krb5_replay_data *outdata);

/** Get a forwarded TGT and format a @c KRB-CRED message.
 *
 * @param [in] context      Context structure
 * @param [in] auth_context Authentication context with the key to encrypt @a outbuf
 * @param [in] rhost        Remote host
 * @param [in] client       Client principal for the TGT
 * @param [in] server       Server principal for the TGT
 * @param [in] cc           Credentials cache handle.
 * @param [in] forwardable  Boolean indicating whether TGT should be forwardable
 * @param [out] outbuf      Output buffer containing the TGT to be filled in
 *
 * Get a TGT for use at the remote host @a rhost.
 * If @a rhost is NULL, @a server service principal will be used.
 * If @a cc is NULL, the default credential cache will be used.
 *
 * @retval
 *  0 Success
 * @retval
 *   ENOMEM Insufficient memory
 * @retval
 *   KRB5_PRINC_NOMATCH Requested principal and ticket do not match
 * @retval
 *   KRB5_NO_TKT_SUPPLIED Request did not supply a ticket
 * @retval
 *   KRB5_CC_BADNAME Credential cache name or principal name malformed
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_fwd_tgt_creds(krb5_context context, krb5_auth_context auth_context,
                   char *rhost, krb5_principal client, krb5_principal server,
                   krb5_ccache cc, int forwardable, krb5_data *outbuf);

/** Create and initialize an authentication context.
 *
 * @param [in]  context           Context structure
 * @param [out] auth_context      Authentication context
 *
 * The @c _krb5_auth_context contains all data pertinent to the various authentication routines.
 *
 * By default, @a flags for the context are set to enable the use of the replay cache
 * (KRB5_AUTH_CONTEXT_DO_TIME) but not sequence numbers.
 * Use krb5_auth_con_setflags() to change the flags.
 *
 * The allocated @a auth_context must be freed with krb5_auth_con_free() when
 * it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_init(krb5_context context, krb5_auth_context *auth_context);

/** Free a @c _krb5_auth_context structure.
 *
 * @param [in] context           Context structure
 * @param [in] auth_context      Authentication context to be freed
 *
 * This function frees @a auth_context allocated by krb5_auth_con_init()
 *
 * @retval 0  (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_free(krb5_context context, krb5_auth_context auth_context);

/** Set a flags field in a krb5_auth_context structure.
 *
 * @param          context           (unused)
 * @param [in,out] auth_context      Authentication context
 * @param [in]     flags             Flags bit mask
 *
 * Valid values for @a flags are:
 * @li @c KRB5_AUTH_CONTEXT_DO_TIME  Use timestamps
 * @li @c KRB5_AUTH_CONTEXT_RET_TIME Save timestamps to output structure
 * @li @c KRB5_AUTH_CONTEXT_DO_SEQUENCE  Use sequence numbers
 * @li @c KRB5_AUTH_RET_SEQUENCE  Copy sequence numbers to output structure
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_setflags(krb5_context context, krb5_auth_context auth_context, krb5_int32 flags);

/** Retrieve a flags field from a krb5_auth_context structure.
 *
 * @param          context          (unused)
 * @param [in]     auth_context     Authentication context
 * @param [out]    flags            Flags bit mask
 *
 * Valid values for @a flags are:
 * @li @c KRB5_AUTH_CONTEXT_DO_TIME      Use timestamps in the message
 * @li @c KRB5_AUTH_CONTEXT_RET_TIME     Save timestamps to output structure.
 * @li @c KRB5_AUTH_CONTEXT_DO_SEQUENCE  Use sequence numbers in the message
 * @li @c KRB5_AUTH_RET_SEQUENCE         Copy sequence numbers to output structure.
 *
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getflags(krb5_context context, krb5_auth_context auth_context, krb5_int32 *flags);

/** Set checksum_function related fields in krb5_auth_contex structure.
 *
 * @param context                   (unused)
 * @param [in,out] auth_context     Authentication context
 * @param [in]     func             Function to perform the checksum
 * @param [in]     data             Pointer to arbitrary to be received by @a func
 *
 * The checksum data is received when krb5_mk_req_extended() calls it.
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_set_checksum_func( krb5_context context,
                                 krb5_auth_context  auth_context,
                                 krb5_mk_req_checksum_func func,
                                 void *data);

/** Get checksum_function related fields from krb5_auth_contex structure.
 *
 * @param context                (unused)
 * @param [in]  auth_context      Authentication context
 * @param [out] func              Pointer to krb5 function that performs the checksum
 * @param [out] data              Pointer to data
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_get_checksum_func( krb5_context context,
                                 krb5_auth_context auth_context,
                                 krb5_mk_req_checksum_func *func,
                                 void **data);

/** Sep the local and remote addresses in a krb5_auth_context structure.
 *
 * @param [in]     context            Context structure
 * @param [in,out] auth_context       Authentication context
 * @param [in]     local_addr         Local address
 * @param [in]     remote_addr        Remote address
 *
 * This function releases the storage assigned to the contents of
 * the local and remote addresses of @a auth_context structure and
 * then sets them to @a local_addr and @a remote_addr respectively.
 *
 * @sa krb5_auth_con_genaddrs()
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV_WRONG
krb5_auth_con_setaddrs(krb5_context context, krb5_auth_context auth_context,
                       krb5_address *local_addr, krb5_address *remote_addr);

/** Retrieve address fields from a krb5_auth_con structure.
 *
 * @param [in]  context           Context structure
 * @param [in]  auth_context      Authentication context
 * @param [out] local_addr        Local address; if NULL - not requested
 * @param [out] remote_addr       Remote address; if NULL - not requested
 *
 * If @a local_addr or @a remote_addr is non-null, the buffers are freed and
 * then newly allocated.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getaddrs(krb5_context context, krb5_auth_context auth_context,
                       krb5_address **local_addr, krb5_address **remote_addr);

/** Set local and remote port fields in a krb5_auth_context structure.
 *
 * @param [in]     context           Context structure
 * @param [in,out] auth_context      Authentication context
 * @param [in]     local_port        Local port
 * @param [in]     remote_port       Remote port
 *
 * This function releases the storage assigned to the contents of
 * the local and remote ports of @a auth_context structure and
 * then sets them to @a local_port and @a remote_port respectively.
 *
 * @sa krb5_auth_con_genaddrs()
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_setports(krb5_context context, krb5_auth_context auth_context,
                       krb5_address *local_port, krb5_address *remote_port);

/** Set an encryption key field in a krb5_auth_context structure.
 *
 * @param [in]     context          Context structure
 * @param [in,out] auth_context     Authentication context
 * @param [in]     keyblock         User key
 *
 * Use before calling krb5_rd_req_decode() for user-to-user
 * authentication when the server has the key and needs it to decrypt
 * the incoming request. Once decrypted, the temporary key is no longer
 * valid, and it is overwritten by the session key sent by the client.
 *
 * @retval 0 Success. Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_setuseruserkey(krb5_context context, krb5_auth_context auth_context,
                             krb5_keyblock *keyblock);

/** Retrieve an encryption key from a krb5_auth_context structure.
 *
 * @param [in]  context            Context structure
 * @param [in]  auth_context       Authentication context
 * @param [out] keyblock           Keyblock structure containing a key
 *
 * This function allocates the output @a keyblock and populates it with the
 * content of @a ac->send_key.
 * Use krb5_free_keyblock() to free @a keyblock when it it no longer needed
 *
 * @retval 0 Success. Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getkey(krb5_context context, krb5_auth_context auth_context,
                     krb5_keyblock **keyblock);

/** Get a copy of an encryption key from a krb5_auth_context structure.
 *
 * @param          ctx                 (unused)
 * @param [in]     auth_context        Authentication context
 * @param [in,out] key                 Output key structure to be filled in
 *
 * This function populates the output @a key with the
 * content of @a auth_context->send_subkey.
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getkey_k(krb5_context context, krb5_auth_context auth_context,
                       krb5_key *key);

/** Retrieve a send_subkey keyblock from a krb5_auth_context structure.
 *
 * @param [in]  context       Context structure
 * @param [in]  ac            Authentication context
 * @param [out] keyblock      Key block structure.
 *
 * This function allocates the output @a keyblock and populates it with the
 * content of @a ac->send_subkey.
 * Use krb5_free_keyblock() to free @a keyblock when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getsendsubkey(krb5_context ctx, krb5_auth_context ac, krb5_keyblock **keyblock);

/** Get a copy of a send_subkey key from a krb5_auth_context structure.
 *
 * @param          ctx       (unused)
 * @param [in]     ac        Authentication context
 * @param [in,out] key       Key structure to be filled in
 *
 * This function populates the output @a key with the
 * content of @a auth_context->send_subkey.
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getsendsubkey_k(krb5_context ctx, krb5_auth_context ac,
                              krb5_key *key);

/** Retrieve a recv_subkey keyblock from a krb5_auth_context structure.
 *
 * @param       ctx            (unused)
 * @param [in]  ac             Authentication context
 * @param [out] keyblock       Key block structure
 *
 * This function populates the output @a keyblock with the
 * content of @a auth_context->recv_subkey.
 * Use krb5_free_keyblock() to free @a keyblock when it is no longer needed.
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getrecvsubkey(krb5_context ctx, krb5_auth_context ac, krb5_keyblock **keyblock);

/** Get a copy of a recv_subkey key from a krb5_auth_context structure.
 *
 * @param          ctx       (unused)
 * @param [in]     ac        Authentication context
 * @param [in,out] key       Key block structure to be filled in
 *
 * This function populates the output @a key with the
 * content of @a auth_context->recv_subkey.
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getrecvsubkey_k(krb5_context ctx, krb5_auth_context ac, krb5_key *key);

/** Set a send_subkey field in a krb5_auth_context structure.
 *
 * @param [in]     ctx             Context structure
 * @param [in,out] ac              Authentication context
 * @param [in]     keyblock        Key to be stored in @a ac->send_subkey
 *
 * The old  @a ac->send_subkey is freed.
 *
 * @retval 0 Success. Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_setsendsubkey(krb5_context ctx, krb5_auth_context ac,
                            krb5_keyblock *keyblock);

/** Assign send_subkey field in a krb5_auth_context structure to a given key.
 *
 * @param [in]     ctx           Context structure
 * @param [in,out] ac            Authentication context
 * @param [in]     key           Key to be assigned to @a ac->send_subkey
 *
 * The old  @a ac->send_subkey is freed.
 * The @a key reference count is incremented.
 *
 * @retval 0  (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_setsendsubkey_k(krb5_context ctx, krb5_auth_context ac, krb5_key key);

/** Set a recv_subkey field in a krb5_auth_context structure.
 *
 * @param [in]     ctx           Context structure
 * @param [in,out] ac            Authentication context
 * @param [in]     keyblock      Keyblock to be stored in @a ac->recv_subkey
 *
 * The old  @a ac->recv_subkey is freed.
 *
 * @retval 0 Success. Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_setrecvsubkey(krb5_context ctx, krb5_auth_context ac,
                            krb5_keyblock *keyblock);

/** Assign recv_subkey field in a krb5_auth_context structure to a given key.
 *
 * @param [in]     ctx           Context structure
 * @param [in,out] ac            Authentication context
 * @param [in]     key           Key to be assigned to @a ac->send_subkey
 *
 * The old  @a ac->recv_subkey is freed.
 * The @a key reference count is incremented.
 *
 * @retval 0  (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_setrecvsubkey_k(krb5_context ctx, krb5_auth_context ac,
                              krb5_key key);

#if KRB5_DEPRECATED
/** @deprecated Replaced by krb5_auth_con_getsendsubkey(). */
KRB5_ATTR_DEPRECATED krb5_error_code KRB5_CALLCONV
krb5_auth_con_getlocalsubkey(krb5_context context, krb5_auth_context auth_context,
                             krb5_keyblock **keyblock);

/** @deprecated Replaced by krb5_auth_con_getrecvsubkey(). */
KRB5_ATTR_DEPRECATED krb5_error_code KRB5_CALLCONV
krb5_auth_con_getremotesubkey(krb5_context context, krb5_auth_context auth_context,
                              krb5_keyblock **keyblock);
#endif

/** Retrieve a local sequence number from a krb5_auth_context structure.
 *
 * @param          context           (unused)
 * @param [in]     auth_context      Authentication context
 * @param [in,out] seqnumber         Local sequence number to be filled in
 *
 * Retrieve the local sequence number used during authentication and store
 * it in the @a seqnumber.
 * The @c KRB5_AUTH_CONTEXT_DO_SEQUENCE flag must be set in @a auth_context
 * for this function to have an effect.
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getlocalseqnumber(krb5_context context, krb5_auth_context auth_context,
                                krb5_int32 *seqnumber);

/** Retrieve a remote sequence number from a krb5_auth_context structure.
 *
 * @param          context           (unused)
 * @param [in]     auth_context      Authentication context
 * @param [in,out] seqnumber         Remote sequence number to be filled in
 *
 * Retrieve the remote sequence number used during authentication and store
 * it in the @a seqnumber.
 * The @c KRB5_AUTH_CONTEXT_DO_SEQUENCE flag must be set in @a auth_context
 * for this function to have an effect.
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getremoteseqnumber(krb5_context context, krb5_auth_context auth_context,
                                 krb5_int32 *seqnumber);

#if KRB5_DEPRECATED
/** @deprecated Not replaced.
 *
 * RFC 4120 doesn't have anything like the initvector concept;
 * only really old protocols may need this API.
 */
KRB5_ATTR_DEPRECATED krb5_error_code KRB5_CALLCONV
krb5_auth_con_initivector(krb5_context context, krb5_auth_context auth_context);
#endif

/** Set the replay cache field in a krb5_auth_context structure.
 *
 * @param context                     (unused)
 * @param [in,out] auth_context       Authentication context
 * @param [in]     rcache             Replay cache haddle
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_setrcache(krb5_context context, krb5_auth_context auth_context,
                        krb5_rcache rcache);

/** Retrieve rcache field from a krb5_auth_context structure.
 *
 * @param          context          (unused)
 * @param [in]     auth_context     Authentication context
 * @param [out]    rcache           Replay cache handle
 *
 * Set the output @a rcache to @a auth_context->rcache.
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV_WRONG
krb5_auth_con_getrcache(krb5_context context, krb5_auth_context auth_context,
                        krb5_rcache *rcache);

/** Retrieve an authenticator from the authentication context.
 *
 * @param [in]  context           Context structure
 * @param [in]  auth_context      Authentication context
 * @param [out] authenticator     Authenticator
 *
 * Use krb5_free_authenticator() to free @a authenticator when it is no longer needed
 *
 * @sa krb5_copy_authenticator()
 *
 * @retval 0 Success. Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_getauthenticator(krb5_context context, krb5_auth_context auth_context,
                               krb5_authenticator **authenticator);

/** Set a checksum types field in a krb5_auth_context structure.
 *
 * @param context                     (unused)
 * @param [in,out]  auth_context      Authentication context
 * @param [in]      cksumtype         Checksun type
 *
 * Sets @a auth_context->req_cksumtype field to @a cksumtype.
 * This function is used to override the default checksum types defined in the
 * configuration file.
 *
 * @retval 0 (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_set_req_cksumtype(krb5_context context, krb5_auth_context auth_context,
                                krb5_cksumtype cksumtype);

#define KRB5_REALM_BRANCH_CHAR '.'

/*
 * end "func-proto.h"
 */

/*
 * begin stuff from libos.h
 */

/**
 * @brief Read a password from the keyboard input.
 *
 * @param context           Context structure [input]
 * @param prompt            First user prompt when reading password [input]
 * @param prompt2           Second user prompt, or NULL to read password only once [input]
 * @param return_pwd        Returned password [output]
 * @param size_return       During input, maximum size of password;
 * during output, total number of bytes in @a return_pwd [input, output]
 *
 * The first *size_return bytes of the password entered are
 * returned in @a return_pwd. If fewer than *size_return bytes are entered as a password,
 * the remainder of @a return_pwd is zeroed.
 * Upon success, the total number of bytes filled in is stored in *size_return.
 *
 * @a prompt is the prompt for the first reading of a password. It is printed
 * to the terminal, and then a password is read from the keyboard. No newlines
 * or spaces are emitted between the prompt and the cursor, unless the newline/space
 * is included in the prompt.
 *
 * If @a prompt2 is a NULL pointer, the password is read only once.
 *
 * If @a prompt2 is set, it is used as a prompt to read another
 * password in the same manner as described for the first password. After the
 * second password is read, the two passwords are compared, and an error is returned if they are not identical.
 *
 * Echoing is turned off when the password is read.
 *
 * @retval
 *  0   Success
 * @return
 * Error in reading or verifying the password
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_read_password(krb5_context context,
                   const char *prompt, const char *prompt2,
                   char *return_pwd, unsigned int *size_return);

/** Convert a principal name to a local name.
 *
 * @param [in]  context           Context structure
 * @param [in]  aname             Principal name
 * @param [in]  lnsize_in         Maximum length name to be filled into @a lname
 * @param [out] lname             Local name buffer to be filled in
 *
 * If @a aname isn't in one of the local realms an error is returned.
 * If @a lnsize_in of @a lname is to small, an error is returned.
 *
 * Local names, rather than principal names, can be used by programs that
 * translate to an environment-specific  name (for example, a user account
 * name). The translation is null-terminated in all non-error returns.
 *
 * @retval
 * 0  Success
 * @retval
 *  System errors
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_aname_to_localname(krb5_context context, krb5_const_principal aname,
                        int lnsize_in, char *lname);

/** Get the Kerberos realm names for a host.
 *
 * @param [in]  context           Context structure
 * @param [in]  host              Host name
 * @param [out] realmsp           Pointer to list of realm names
 *
 * Fill in @a realmsp with a pointer to an @c argv style list of names,
 * terminated with a NULL pointer.
 * If there are no known realms for the host, the filled-in pointer is set to NULL.
 *
 * If @a host is NULL, the local host's realms are determined.
 *
 * Use krb5_free_host_realm() to release @a realmsp when it is no longer needed.
 *
 * @retval
 *  0   Success
 * @retval
 *  ENOMEM  Insufficient memory
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_get_host_realm(krb5_context context, const char *host, char ***realmsp);

/**
 *
 * @param context           Context structure [input, output]
 * @param hdata
 * @param realmsp
 *
 * @todo part of referrals support? param descriptions? added pointer descr.
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_get_fallback_host_realm(krb5_context context,
                             krb5_data *hdata, char ***realmsp);

/** Free the memory allocated by krb5_get_host_realm().
 *
 * @param      context           Context structure (unused)
 * @param [in] realmlist         List of the realm names to be released
 *
 * @retval
 * 0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_free_host_realm(krb5_context context, char *const *realmlist);

/** Determine if the principal is authorized to log in as a local user.
 *
 * @param [in] context           Context structure
 * @param [in] principal         Principal name
 * @param [in] luser             Local username
 *
 * Determine whether the @a principal is authorized to log in
 * as a local user @a luser
 *
 * If there is either no local account for @a luser or @a principal does not
 * match luser@realm for any default relam or it is not recorded in the existing
 * .k5login, the @a luser is not authorized to log into an account.
 *
 * @retval
 * TRUE User is authorized to log in; FALSE otherwise
 */
krb5_boolean KRB5_CALLCONV
krb5_kuserok(krb5_context context, krb5_principal principal, const char *luser);

/** Generate a full IP address from @a address and port.
 *
 * @param [in]     context      Context structure
 * @param [in,out] auth_context Authentication context to be updated with
 *                              new local and remote addresses.
 * @param [in]     infd         Input socket file descriptor
 * @param [in]     flags        Input flags, defined in @c KRB\$ROOT:[INCLUDE]KRB5.
 *
 * The values for the symbols can be OR'd together. Valid values are:
 *
 * @li @c KRB5_AUTH_CONTEXT_GENERATE_LOCAL_ADDR
 * @li @c KRB5_AUTH_CONTEXT_GENERATE_REMOTE_ADDR
 * @li @c KRB5_AUTH_CONTEXT_GENERATE_LOCAL_FULL_ADDR
 * @li @c KRB5_AUTH_CONTEXT_GENERATE_REMOTE_FULL_ADDR
 *
 * @retval 0 Success; Otherwise - Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_auth_con_genaddrs(krb5_context context, krb5_auth_context auth_context,
                       int infd, int flags);

/**
 * @brief Set time offset field in a @c _krb5_context structure.
 *
 * @param context           Context structure [input, output]
 * @param seconds           Number of seconds to set in @c time_offset field in @a context [input]
 * @param microseconds      Number of microseconds to set in @c usec_offset field in context [input]
 *
 * Take the @a real @a time as input, and set the time offset fields in the
 * context structure so the @c krb5_time routines return the correct time, as corrected by the difference
 * between the system time and the @a real @a time as passed to this routine.
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 *  0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_set_real_time(krb5_context context, krb5_timestamp seconds, krb5_int32 microseconds);

/**
 * @brief Return the time offsets from the OS context.
 *
 * @param context           Context structure [input, output]
 * @param seconds           Time offset from the OS context, seconds portion [output]
 * @param microseconds      Time offset from the OS context, microseconds portion [output]
 *
 * Make sure to free the allocated memory when it is no longer needed.
 *
 * @retval
 *  0  Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_get_time_offsets(krb5_context context, krb5_timestamp *seconds, krb5_int32 *microseconds);

/* str_conv.c */
/**
 * @brief Convert a string to an encryption type.
 *
 * @param string        Pointer to string to convert to an encryption type [input]
 * @param enctypep      Pointer to encryption type [output]
 *
 * @retval
 * 0 Success
 * @retval
 *  EINVAL Invalid parameter
 * @return
 * Kerberos error codes
 * @sa enctype
 */
krb5_error_code KRB5_CALLCONV
krb5_string_to_enctype(char *string, krb5_enctype *enctypep);

/**
 * @brief Convert a string to a salt type.
 *
 * @param string        Pointer to string to convert [input]
 * @param salttypep     Pointer to salt type [output]
 *
 * @retval
 * 0 Success
 * @retval
 *  EINVAL Invalid parameter
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_string_to_salttype(char *string, krb5_int32 *salttypep);

/**
 * @brief Convert a string to a checksum type.
 *
 * @param string        Pointer to the string value to be converted [input]
 * @param cksumtypep    Pointer to checksum type [output]
 *
 * @retval
 * 0 Success
 * @retval
 * EINVAL Invalid parameter
 * @return
 * Kerberos error codes
 *
 * @sa cksumtype
 */
krb5_error_code KRB5_CALLCONV
krb5_string_to_cksumtype(char *string, krb5_cksumtype *cksumtypep);

/**
 * @brief Convert a string to a timestamp.
 *
 * @param string        Pointer to string to convert [input]
 * @param timestampp    Pointer to timestamp [output]
 *
 * @retval
 *  0 Success
 * @retval
 *   EINVAL Invalid parameter
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_string_to_timestamp(char *string, krb5_timestamp *timestampp);

/**
 * @brief Convert a string to a delta time value.
 *
 * @param string    Pointer to string to convert [input]
 * @param deltatp   Pointer to delta time [output]
 *
 * @retval
 * 0 Success
 * @retval
 *  EINVAL Invalid parameter
 * @retval
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_string_to_deltat(char *string, krb5_deltat *deltatp);

/**
 * @brief Convert a Kerberos encryption type value to a string.
 *
 * @param enctype       Encrytion type value to convert [input]
 * @param buffer        Pointer to a buffer to hold encryption type string [output]
 * @param buflen        Maximum length of the string that can fit in @a buffer [input]
 *
 * @retval
 *  0   Success
 * @retval
 *  ENOMEM   Insufficient memory
 * @return
 * Kerberos error codes
 *
 * @sa enctype
 */
krb5_error_code KRB5_CALLCONV
krb5_enctype_to_string(krb5_enctype enctype, char *buffer, size_t buflen);

krb5_error_code KRB5_CALLCONV
krb5_enctype_to_name(krb5_enctype enctype, krb5_boolean shortest,
                     char *buffer, size_t buflen);

/**
 * @brief Convert a @a salttype to a string.
 *
 * @param salttype          Salttype to convert [input]
 * @param buffer            Pointer to buffer to receive the converted string [output]
 * @param buflen            Length of buffer [input]
 *
 *@retval
 *  0  Success
 * @retval
 *  EINVAL Invalid parameter
 * @retval
 *  ENOMEM Insufficient memory (buffer length less than output size)
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_salttype_to_string(krb5_int32 salttype, char *buffer, size_t buflen);

krb5_error_code KRB5_CALLCONV
krb5_cksumtype_to_string(krb5_cksumtype cksumtype, char *buffer, size_t buflen);

/**
 *@brief Convert a timestamp to a string.
 *
 * @param timestamp         Timestamp to be converted [input]
 * @param buffer            Buffer to hold converted timestamp [output]
 * @param buflen            Maximum length of buffer [input]
 *
 * The string is returned in the locale's appropriate date and time representation.
 *
 * @retval
 * 0 Success
 * @retval
 *  ENOMEM Insufficient memory
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_timestamp_to_string(krb5_timestamp timestamp, char *buffer, size_t buflen);

/**
 * @brief Convert a timestamp to a string, allowing optional padding in the output buffer.
 *
 * @param timestamp     Timestamp to convert [input]
 * @param buffer        Buffer to hold the converted timestamp [output]
 * @param buflen        Length of buffer [input]
 * @param pad           Optional value to pad @a buffer if converted timestamp does not fill it [input]
 *
 * This function also tries multiple possible formats if the default locale-specific fails.
 *
 * @retval
 *  0   Success
 * @retval
 *  ENOMEM   Insufficient memory
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_timestamp_to_sfstring(krb5_timestamp timestamp, char *buffer, size_t buflen, char *pad);

/**
 * @brief Convert a relative time value to a string.
 *
 * @param deltat            Relative time value to convert [input]
 * @param buffer            Pointer to buffer to hold time string [output]
 * @param buflen            Maximum length of string that fits in @a buffer [input]
 *
 * @retval
 *  0   Success
 * @retval
 *  ENOMEM  Insufficient memory
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_deltat_to_string(krb5_deltat deltat, char *buffer, size_t buflen);

/* The name of the Kerberos ticket granting service... and its size */
#define KRB5_TGS_NAME           "krbtgt"
#define KRB5_TGS_NAME_SIZE      6

/* flags for recvauth */
#define KRB5_RECVAUTH_SKIP_VERSION      0x0001
#define KRB5_RECVAUTH_BADAUTHVERS       0x0002
/* initial ticket api functions */

/** Text for prompt used in prompter callback function.
 */
typedef struct _krb5_prompt {
    char *prompt;      /**< the prompt to show to the user */
    int hidden;        /**< boolean; informative prompt or hidden (as for PIN or OTP) */
    krb5_data *reply;  /**< must be allocated before call to any prompt routine */
} krb5_prompt;

/**
 * @brief Pointer to a prompter callback function.
 */
typedef krb5_error_code
(KRB5_CALLCONV *krb5_prompter_fct)(krb5_context context, void *data,
                                   const char *name, const char *banner,
                                   int num_prompts, krb5_prompt prompts[]);

/**
 * @brief Prompt user for password.
 *
 * @param context           Context structure [input, output]
 * @param data              Unused
 * @param name              Name to output during prompt [input]
 * @param banner            Banner to output during prompt [input]
 * @param num_prompts       Number of prompts passed in @a prompts [input]
 * @param prompts           Array of krb5_prompt structures containing output prompts and replies [input, output]
 *
 * Prompt the user for the  password associated with the given principal name,
 * and set the reply field of the @a prompts argument to the password input. The hidden
 * flag in the @c prompts structure controls whether the password input is echoed back
 * to the terminal.
 *
 * @retval
 *  0   Success
 * @return
 * Kerberos error codes
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_prompter_posix(krb5_context context, void *data, const char *name,
                    const char *banner, int num_prompts,
                    krb5_prompt prompts[]);

 /**
  * @brief Store options for @c _krb5_get_init_creds
  */
typedef struct _krb5_get_init_creds_opt {
    krb5_flags flags;
    krb5_deltat tkt_life;
    krb5_deltat renew_life;
    int forwardable;
    int proxiable;
    krb5_enctype *etype_list;
    int etype_list_length;
    krb5_address **address_list;
    krb5_preauthtype *preauth_list;
    int preauth_list_length;
    krb5_data *salt;
} krb5_get_init_creds_opt;

#define KRB5_GET_INIT_CREDS_OPT_TKT_LIFE        0x0001
#define KRB5_GET_INIT_CREDS_OPT_RENEW_LIFE      0x0002
#define KRB5_GET_INIT_CREDS_OPT_FORWARDABLE     0x0004
#define KRB5_GET_INIT_CREDS_OPT_PROXIABLE       0x0008
#define KRB5_GET_INIT_CREDS_OPT_ETYPE_LIST      0x0010
#define KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST    0x0020
#define KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST    0x0040
#define KRB5_GET_INIT_CREDS_OPT_SALT            0x0080
#define KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT   0x0100
#define KRB5_GET_INIT_CREDS_OPT_CANONICALIZE    0x0200
#define KRB5_GET_INIT_CREDS_OPT_ANONYMOUS       0x0400


/** Allocate a new extended krb5_get_init_creds_opt structure.
 *
 * @param [in,out] context  Context structure
 * @param [out]  opt  Pointer to @c _krb5_get_init_creds_opt structure to be allocated
 *
 * The caller of this function must call krb5_get_init_creds_opt_free() to free @a opt
 * when it is no longer needed.
 *
 * @retval 0 - Success; Kerberos errors otherwise.
 */
krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_opt_alloc(krb5_context context,
                              krb5_get_init_creds_opt **opt);

/** Free an extended krb5_get_init_creds_opt structure.
 *
 * @param      context   Context structure (unused)
 * @param [in] opt       Pointer to @c _krb5_get_init_creds_opt structure to be freed
 *
 * @sa krb5_get_init_creds_opt_alloc()
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_free(krb5_context context,
                             krb5_get_init_creds_opt *opt);

/** Initialize a krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt   Pointer to krb5_get_init_creds_opt structure to be initialized
 *
 * @warning Callers MUST NOT call krb5_get_init_creds_opt_init() after allocating an
 * krb5_get_init_creds_opt structure using krb5_get_init_creds_opt_alloc().
 * To do so will introduce memory leaks.
 *
 * Sets @a opt->flag to KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_init(krb5_get_init_creds_opt *opt);

/** Initialize the ticket lifetime field in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt           Options
 * @param [in]     tkt_life      Ticket lifetime
 *
 * Sets KRB5_GET_INIT_CREDS_OPT_TKT_LIFE flag in @a opt
 *
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_tkt_life(krb5_get_init_creds_opt *opt,
                                     krb5_deltat tkt_life);

/** Set the ticket renewal lifetime field in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt               Pointer to @a options field
 * @param [in]     renew_life        Ticket renewal lifetime
 *
 * Sets KRB5_GET_INIT_CREDS_OPT_iRENEW_LIFE flag in @a opt
 *
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_renew_life(krb5_get_init_creds_opt *opt,
                                       krb5_deltat renew_life);

/** Set the forwardable field in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt          Options
 * @param [in]     forwardable  Flag indicating whether credentials are forwardable
 *
 * Sets KRB5_GET_INIT_CREDS_OPT_FORWARDABLE flag in @a opt
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_forwardable(krb5_get_init_creds_opt *opt,
                                        int forwardable);

/** Set the proxiable field in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt           Options
 * @param [in]     proxiable     Flag indicating whether credentials are proxiable
 *
 * Sets KRB5_GET_INIT_CREDS_OPT_PROXYABLE flag in @a opt
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_proxiable(krb5_get_init_creds_opt *opt,
                                      int proxiable);

/** Set canonicalize flag in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt               Options
 * @param [in]     canonicalize      Boolean flag
 *
 * Sets KRB5_GET_INIT_CREDS_OPT_CANONICALIZE flag in @a opt
 *
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_canonicalize(krb5_get_init_creds_opt *opt,
                                         int canonicalize);

/** Set an anonymous flag in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt               Options
 * @param [in]     anonymous         Boolean flag
 *
 * This function may be used to request anonymous credentials from the KDC
 * by setting @a anonymous to non-zero.
 *
 * Note that anonymous credentials are only a request; clients must verify that
 * credentials are anonymous if that is a requirement.
 *
 * Sets KRB5_GET_INIT_CREDS_OPT_ANONYMOUS flag in @a opt.
 *
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_anonymous(krb5_get_init_creds_opt *opt,
                                      int anonymous);

/** Set an encryption list field in the krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt                    Options
 * @param [in]     etype_list             Pointer to the encryption type to set
 * @param [in]     etype_list_length      Length of the etype_list field
 *
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_etype_list(krb5_get_init_creds_opt *opt,
                                       krb5_enctype *etype_list,
                                       int etype_list_length);

/** Set an address list field in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt               Options
 * @param [in]     addresses         Addresses to be stored in the ticket
 *
 * Sets KRB5_GET_INIT_CREDS_OPT_ADDRESS_LIST flag in @a opt
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_address_list(krb5_get_init_creds_opt *opt,
                                         krb5_address **addresses);

/** Set the preauth_list field in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt                    Options
 * @param [in]     preauth_list           Pointer to Pre-athentication type
 * @param [in]     preauth_list_length    Length of @a preauth_list field
 *
 * Sets KRB5_GET_INIT_CREDS_OPT_PREAUTH_LIST flag in @a opt
 *
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_preauth_list(krb5_get_init_creds_opt *opt,
                                         krb5_preauthtype *preauth_list,
                                         int preauth_list_length);

/** Set prompt for a salt field in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt          Options
 * @param [in]     salt         Salt data
 *
 * Sets KRB5_GET_INIT_CREDS_OPT_SALT flag in @a opt.
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_salt(krb5_get_init_creds_opt *opt,
                                 krb5_data *salt);

/** Set prompt for a password flag in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] opt            Options
 * @param [in]     prompt         Boolean prompt to change password
 *
 * Sets KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT flag in @a opt.
 */
void KRB5_CALLCONV
krb5_get_init_creds_opt_set_change_password_prompt(krb5_get_init_creds_opt *opt,
                                                   int prompt);

/** Generic preauth option attribute/value pairs */
typedef struct _krb5_gic_opt_pa_data {
    char *attr;
    char *value;
} krb5_gic_opt_pa_data;

/** Feed preauth plugins with the given options.
 *
 * @param [in,out] context           Context structure
 * @param [in]     opt               Pre options
 * @param [in]     attr              Pre attribute
 * @param [in]     value             Pre value
 *
 * This function allows the caller to supply options to preauth
 * plugins.  Preauth plugin modules are given a chance to look
 * at each option at the time this function is called in order
 * to check the validity of the option.
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_opt_set_pa(krb5_context context,
                               krb5_get_init_creds_opt *opt, const char *attr,
                               const char *value);

/** Set a location of FAST cache containing TGT based on cache name.
 *
 * @param [in,out] context             Context structure
 * @param [in,out] opt                 Options
 * @param [in]     fast_ccache_name    Credential cache name
 *
 * If the @a fast_ccache_name is set, then FAST may be
 * required by the client library. Starting from MIT Kerberos version 1.8
 * FAST is used if available; krb5_get_init_creds_opt_set_fast_flags()
 * may be used to require that the request fail is FAST is unavailable.
 * In version 1.7 setting the fast ccache at all required that FAST
 * be present or the request would fail.
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_opt_set_fast_ccache_name(krb5_context context,
                                             krb5_get_init_creds_opt *opt,
                                             const char *fast_ccache_name);

/** Set a location of FAST cache containing TGT based on krb5_ccache object.
 *
 * @param [in,out] context             Context structure
 * @param [in,out] opt                 Options
 * @param [in]     fast_ccache_name    Credential cache handle
 *
 * Set the FAST ccache name as in krb5_get_init_creds_opt_set_fast_ccache_name(),
 * but using a krb5_ccache rather than a name.
 * The @a opt pointer supplied to this function must have been
 * obtained using krb5_get_init_creds_opt_alloc()
 */
krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_opt_set_fast_ccache(krb5_context context,
                                        krb5_get_init_creds_opt *opt,
                                        krb5_ccache fast_ccache_name);

/** Set an output credentials cache in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] context       Context structure
 * @param [in,out] opt           Options
 * @param [in]     ccache        Credential cache to use
 *
 * If set, then the krb5_get_init_creds family of APIs will write out credentials
 * to the given ccache. Setting an output ccache is desirable both because it
 * simplifies calling code and because it permits the krb5_get_init_creds APIs
 * to write out configuration information about the realm to the ccache.
 */
krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_opt_set_out_ccache(krb5_context context,
                                       krb5_get_init_creds_opt *opt,
                                       krb5_ccache ccache);

/** Store FAST flags in krb5_get_init_creds_opt structure.
 *
 * @param [in,out] context       Context structure
 * @param [in,out] opt           Options
 * @param [in]     flags         FAST flags (for example, KRB5_FAST_REQUIRED)
 *
 * This function may be used to require that the request fail if FAST is unavailable.
 *
 * @retval
 * 0 - Success; Kerberos errors otherwise.
 */
krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_opt_set_fast_flags(krb5_context context,
                                       krb5_get_init_creds_opt *opt,
                                       krb5_flags flags);

/** Obtain FAST flags from krb5_get_init_creds_opt structure.
 *
 * @param [in,out] context       Context structure
 * @param [in]     opt           Options
 * @param [out]    out_flags     FAST flags
 *
 * Get FAST @a out_flags from @a opt
 * This function may be used to verify if KDC supports FAST.
 *
 * @retval
 * 0 - Success; Kerberos errors otherwise.
 */
krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_opt_get_fast_flags(krb5_context context,
                                       krb5_get_init_creds_opt *opt,
                                       krb5_flags *out_flags);

/* Fast flags*/
#define KRB5_FAST_REQUIRED 1l<<0 /**< Require KDC to support FAST*/

typedef void
(KRB5_CALLCONV *krb5_expire_callback_func)(krb5_context context, void *data,
                                           krb5_timestamp password_expiration,
                                           krb5_timestamp account_expiration,
                                           krb5_boolean is_last_req);

/** Set an expire callback in extended krb5_get_init_creds_opt structure.
 *
 * @param [in,out] context       Context structure
 * @param [in,out] opt           Options structure
 * @param [in]     cb            Callback function
 * @param [in]     data          Data
 *
 * Set a callback to receive password and account expiration times.
 *
 * This option only applies to krb5_get_init_creds_password().  @a cb will be
 * invoked if and only if credentials are successfully acquired.  The callback
 * will receive the @a context from the krb5_get_init_creds_password() call and
 * the @a data argument supplied with this API.  The remaining arguments should
 * be interpreted as follows:
 *
 * If @a is_last_req is true, then the KDC reply contained last-req entries
 * which unambiguously indicated the password expiration, account expiration,
 * or both.  (If either value was not present, the corresponding argument will
 * be 0.)  Furthermore, a non-zero @a password_expiration should be taken as a
 * suggestion from the KDC that a warning be displayed.
 *
 * If @a is_last_req is false, then @a account_expiration will be 0 and @a
 * password_expiration will contain the expiration time of either the password
 * or account, or 0 if no expiration time was indicated in the KDC reply.  The
 * callback should independently decide whether to display a password
 * expiration warning.
 *
 * Note that @a cb may be invoked even if credentials are being acquired for
 * the kadmin/changepw service in order to change the password.  It is the
 * caller's responsibility to avoid displaying a password expiry warning in
 * this case.
 *
 * @warning Setting an expire callback with this API will cause
 * krb5_get_init_creds_password() not to send password expiry warnings to the
 * prompter, as it ordinarily may.
 */
krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_opt_set_expire_callback(krb5_context context,
                                            krb5_get_init_creds_opt *opt,
                                            krb5_expire_callback_func cb,
                                            void *data);

/** Get initial credentials using a password.
 *
 * @param [in]     context           Context structure
 * @param [in,out] creds             Credentials structure to be filled in
 * @param [in]     client            Client principal
 * @param [in]     password          Password associated with initial credentials
 * @param [in]     prompter          Pointer to password prompt routine
 * @param [in]     data              Data for password prompt routine
 * @param [in]     start_time        Time when a ticket should become valid; 0 means from now
 * @param [in]     in_tkt_service    Service name to use while getting initial credentials
 * @param [in]     k5_gic_options    Flags and options
 *
 * This function requests KDC for an initial credentials for @a client using
 * @a password.
 *
 * @sa krb5_verify_init_creds()
 *
 * @retval
 *  0    Success
 * @retval
 *  EINVAL Invalid argument
 * @retval
 *  KRB5_KDC_UNREACH Cannot contact any KDC for requested realm
 * @retval
 *  KRB5_PREAUTH_FAILED Generic Pre-athentication failure
 * @retval
 *  KRB5_LIBOS_PWDINTR Password read interrupted
 * @retval
 *  KRB5_REALM_CANT_RESOLVE Cannot resolve network address for KDC in requested realm
 * @retval
 *  KRB5KDC_ERR_KEY_EXP Password has expired
 * @retval
 *  KRB5_LIBOS_BADPWDMATCH Password mismatch
 * @retval
 *  KRB5_CHPW_PWDNULL New password cannot be zero length
 * @retval
 *  KRB5_CHPW_FAIL Password change failed
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_password(krb5_context context, krb5_creds *creds,
                             krb5_principal client, char *password,
                             krb5_prompter_fct prompter, void *data,
                             krb5_deltat start_time, char *in_tkt_service,
                             krb5_get_init_creds_opt *k5_gic_options);

struct _krb5_init_creds_context;
typedef struct _krb5_init_creds_context *krb5_init_creds_context;

#define KRB5_INIT_CREDS_STEP_FLAG_CONTINUE 0x1  /* More responses needed */

void KRB5_CALLCONV
krb5_init_creds_free(krb5_context context, krb5_init_creds_context ctx);

krb5_error_code KRB5_CALLCONV
krb5_init_creds_get(krb5_context context, krb5_init_creds_context ctx);

krb5_error_code KRB5_CALLCONV
krb5_init_creds_get_creds(krb5_context context, krb5_init_creds_context ctx,
                          krb5_creds *creds);

krb5_error_code KRB5_CALLCONV
krb5_init_creds_get_error(krb5_context context, krb5_init_creds_context ctx,
                          krb5_error **error);

krb5_error_code KRB5_CALLCONV
krb5_init_creds_init(krb5_context context, krb5_principal client,
                     krb5_prompter_fct prompter, void *data,
                     krb5_deltat start_time, krb5_get_init_creds_opt *options,
                     krb5_init_creds_context *ctx);

krb5_error_code KRB5_CALLCONV
krb5_init_creds_set_keyblock(krb5_context context, krb5_init_creds_context ctx,
                             krb5_keyblock *keyblock);

krb5_error_code KRB5_CALLCONV
krb5_init_creds_set_keytab(krb5_context context, krb5_init_creds_context ctx,
                           krb5_keytab keytab);

krb5_error_code KRB5_CALLCONV
krb5_init_creds_step(krb5_context context, krb5_init_creds_context ctx,
                     krb5_data *in, krb5_data *out, krb5_data *realm,
                     unsigned int *flags);

krb5_error_code KRB5_CALLCONV
krb5_init_creds_set_password(krb5_context context, krb5_init_creds_context ctx,
                             const char *password);

krb5_error_code KRB5_CALLCONV
krb5_init_creds_set_service(krb5_context context, krb5_init_creds_context ctx,
                            const char *service);

krb5_error_code KRB5_CALLCONV
krb5_init_creds_get_times(krb5_context context, krb5_init_creds_context ctx,
                          krb5_ticket_times *times);

struct _krb5_tkt_creds_context;
typedef struct _krb5_tkt_creds_context *krb5_tkt_creds_context;

/**
 * @brief Create a context to get credentials from a KDC's Ticket Granting Service.
 *
 * @param[in]  context  A krb5 library context (see krb5_init_context())
 * @param[in]  ccache   A credentials cache containing the desired credentials
 *                      or a Ticket Granting Ticket (TGT) for the client realm.
 *                      TGT and service credentials may be stored into this
 *                      cache as they are acquired.
 * @param creds
 * @param[in]  options  KRB5_GC_* options for this request.
 * @param[out] ctx      The TGS acquisition context.
 *
 * The resulting TGS acquisition context can be used asynchronously with
 * krb5_tkt_creds_step() or synchronously with krb5_tkt_creds_get().  See also
 * krb5_get_credentials() for synchrous use.
 */
krb5_error_code KRB5_CALLCONV
krb5_tkt_creds_init(krb5_context context, krb5_ccache ccache,
                    krb5_creds *creds, krb5_flags options,
                    krb5_tkt_creds_context *ctx);

/**
 * @brief Synchronously obtain credentials within an acquisition context.
 *
 * @param[in]  context  A krb5 library context (see krb5_init_context())
 * @param[in]  ctx      A TGS acquisition context (see krb5_tkt_creds_init())
 *
 * This function repeatedly generates requests, sends them to the appropriate
 * realms' KDCs, and processes the replies until credentials are available for
 * retrieval with krb5_tkt_creds_get_creds().
 */
krb5_error_code KRB5_CALLCONV
krb5_tkt_creds_get(krb5_context context, krb5_tkt_creds_context ctx);

/**
 * @brief Retrieve credentials from an acquisition context, filling in @a creds.
 *
 * @param[in]  context  A krb5 library context (see krb5_init_context())
 * @param[in]  ctx      A TGS acquisition context (see krb5_tkt_creds_init())
 * @param[out] creds    The acquired credentials
 *
 * The acquisition context must have completed obtaining credentials via either
 * krb5_tkt_creds_get() or krb5_tkt_creds_step().
 */
krb5_error_code KRB5_CALLCONV
krb5_tkt_creds_get_creds(krb5_context context, krb5_tkt_creds_context ctx,
                         krb5_creds *creds);

/**
 * @brief Release the resources used by an acquisition context.
 *
 * @param[in]  context  A krb5 library context (see krb5_init_context())
 * @param[in]  ctx      A TGS acquisition context (see krb5_tkt_creds_init())
 */
void KRB5_CALLCONV
krb5_tkt_creds_free(krb5_context context, krb5_tkt_creds_context ctx);

#define KRB5_TKT_CREDS_STEP_FLAG_CONTINUE 0x1  /* More responses needed. */

/**
 * @brief Process a response and generate the next request to acquire credentials.
 *
 * @param[in]  context  A krb5 library context (see krb5_init_context())
 * @param[in]  ctx      A TGS acquisition context (see krb5_tkt_creds_init())
 * @param[in]  in       The last response (empty or NULL for first call)
 * @param[out] out      The next request to be sent
 * @param[out] realm    The realm to which the next request should be sent
 * @param[out] flags    Indicates whether more responses are needed
 *
 * On the first call, @a in should be empty or NULL.  If more responses are
 * needed, the @a flags output parameter will contain @a
 * KRB5_TKT_CREDS_STEP_FLAG_CONTINUE.  In that case, the caller must transport
 * @a out to a KDC for @a realm and receive a response, which should be
 * provided as @a in to the next call.
 */
krb5_error_code KRB5_CALLCONV
krb5_tkt_creds_step(krb5_context context, krb5_tkt_creds_context ctx,
                    krb5_data *in, krb5_data *out, krb5_data *realm,
                    unsigned int *flags);

/**
 * @brief Retrieve ticket times for obtained credentials, filling in @a times.
 *
 * @param[in]  context  A krb5 library context (see krb5_init_context())
 * @param[in]  ctx      A TGS acquisition context (see krb5_tkt_creds_init())
 * @param[out] times    Ticket times for the acquired credentials
 *
 * The acquisition context must have completed obtaining credentials via either
 * krb5_tkt_creds_get() or krb5_tkt_creds_step().
 */
krb5_error_code KRB5_CALLCONV
krb5_tkt_creds_get_times(krb5_context context, krb5_tkt_creds_context ctx,
                         krb5_ticket_times *times);

/** Get initial credentials using a key table.
 *
 * @param [in]  context           Context structure
 * @param [in,out] creds          Credentials structure to be filled in
 * @param [in]  client            Client principal to get initial credentials for
 * @param [in]  arg_keytab        Key table handle
 * @param [in]  start_time        Time when a ticket should become valid; 0 means from now
 * @param [in]  in_tkt_service    Service name to use while getting initial credentials
 * @param [in]  k5_gic_options    Flags and options
 *
 * This function requests initial credentials for @a client from KDC using a key
 * stored in @a arg_keytab, or from the default keytab if @a arg_keytab is NULL.
 *
 * @sa krb5_verify_init_creds()
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_get_init_creds_keytab(krb5_context context, krb5_creds *creds,
                           krb5_principal client, krb5_keytab arg_keytab,
                           krb5_deltat start_time, char *in_tkt_service,
                           krb5_get_init_creds_opt *k5_gic_options);

typedef struct _krb5_verify_init_creds_opt {
    krb5_flags flags;
    int ap_req_nofail;
} krb5_verify_init_creds_opt;

#define KRB5_VERIFY_INIT_CREDS_OPT_AP_REQ_NOFAIL        0x0001

/**
 * @brief Initialize the @a flags field in @c _krb5_verify_init_creds_opt.
 *
 * @param k5_vic_options       Pointer to options field [output]
 *
 * @return
 *  None
 */
void KRB5_CALLCONV
krb5_verify_init_creds_opt_init(krb5_verify_init_creds_opt *k5_vic_options);

/**
 * @brief Initialize the @a ap_req_nofail field in @c _krb5_verify_init_creds_opt.
 *
 * @param k5_vic_options                   Pointer to  options field [output]
 * @param ap_req_nofail         Value to set for the ap_req_nofail field [input]
 *
 * @return
 *  None
 * @todo is @c ap_req_nofail parameter description accurate?
 */
void KRB5_CALLCONV
krb5_verify_init_creds_opt_set_ap_req_nofail(krb5_verify_init_creds_opt *
                                             k5_vic_options,
                                             int ap_req_nofail);

/**
 * @brief  Verify initial credentials and store them in the credentials cache.
 *
 * @param context              Context structure [input, output]
 * @param creds                Pointer to initial credentials [input]
 * @param ap_req_server        Server principal [input]
 * @param ap_req_keytab           Key table entry [input]
 * @param ccache                Pointer to credentials cache [input, output]
 * @param k5_vic_options        Pointer to structure containing flags and options [input]
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_verify_init_creds(krb5_context context, krb5_creds *creds,
                       krb5_principal ap_req_server, krb5_keytab ap_req_keytab,
                       krb5_ccache *ccache,
                       krb5_verify_init_creds_opt *k5_vic_options);

/** Get validated credentials from the KDC.
 *
 * @param [in,out] context           Context structure
 * @param [out]    creds             Credential structure to fill in
 * @param [in]     client            Client principal name
 * @param [in]     ccache            Credentials cache
 * @param [in]     in_tkt_service    Principal name of requesting server
 *
 * This function gets a validated single service ticket, that is specified as
 * @a in_tkt_service parameter, from KDC.
 * It uses credentials provided by @a client and @a in_tkt_service to retrieve the
 * old existing credentials from @a ccache so they can be used to get a validated
 * credential from KDC.
 * If @a in_tkt_service is NULL, the TGT name for the client's realm will be used.
 * The result is placed in @a creds.
 *
 * @sa krb5_get_renewed_creds()
 *
 * @retval
 * 0 Success
 * @retval
 * KRB5_NO_2ND_TKT Request missing second ticket
 * @retval
 * KRB5_NO_TKT_SUPPLIED Request did not supply a ticket
 * @retval
 * KRB5_PRINC_NOMATCH Requested principal and ticket do not match
 * @retval
 * KRB5_KDCREP_MODIFIED KDC reply did not match expectations
 * @retval
 * KRB5_KDCREP_SKEW Clock skew too great in KDC reply
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_get_validated_creds(krb5_context context, krb5_creds *creds,
                         krb5_principal client, krb5_ccache ccache,
                         char *in_tkt_service);

/** Get renewed credential from KDC using the existing one.
 *
 * @param [in,out] context           Context structure
 * @param [out]    creds             Credentials structure to fill in
 * @param [in]     client            Client principal name
 * @param [in]     ccache            Credentials cache
 * @param [in]     in_tkt_service    Principal name of requesting server
 *
 * This function gets a renewed single service ticket, that is specified as
 * @a in_tkt_service parameter, from KDC.
 * It uses credentials provided by @a client and @a in_tkt_service to retrieve the
 * old existing credentials from @a ccache so they can be used to get a new
 * credential from KDC.
 * If @a in_tkt_service is NULL, the TGT name for the client's realm will be used.
 * The result is placed in @a creds.
 *
 * @sa krb5_get_validated_creds()
 *
 * @retval
 * 0 Success
 * @return
 * Kerberos error codes
 */
krb5_error_code KRB5_CALLCONV
krb5_get_renewed_creds(krb5_context context, krb5_creds *creds,
                       krb5_principal client, krb5_ccache ccache,
                       char *in_tkt_service);

/**
 * @brief Decode a formatted ticket.
 *
 * @param code          Formatted ticket [input]
 * @param rep           Decoded ticket information [output]
 *
 * @retval
 *  0 Success
 * @retval
 *   KRB5KDC_ERR_BAD_PVNO Bad key version number
 * @return
 * Kerberos error codes
 *
 */
krb5_error_code KRB5_CALLCONV
krb5_decode_ticket(const krb5_data *code, krb5_ticket **rep);

/** Retrieve an attribute value from @a appdefaults section of krb5.conf.
 *
 * @param [in]  context           Context structure
 * @param [in]  appname           Application name
 * @param [in]  realm             Realm name
 * @param [in]  option            Option to be checked
 * @param [in]  default_value     Default Boolean value to return if no match is found
 * @param [out] ret_value         String value of @a option
 *
 * This function gets the application defaults for @a option based on the given
 * @a appname and/or @a realm.
 *
 * @sa krb5_appdefault_boolean()
 */
void KRB5_CALLCONV
krb5_appdefault_string(krb5_context context, const char *appname,
                       const krb5_data *realm, const char *option,
                       const char *default_value, char ** ret_value);

/** Retrieve a booloean attribute value from @a appdefaults section of krb5.conf.
 *
 * @param [in]  context           Context structure
 * @param [in]  appname           Application name
 * @param [in]  realm             Realm name
 * @param [in]  option            Option to be checked
 * @param [in]  default_value     Default Boolean value to return if no match is found
 * @param [out] ret_value         Boolean value of @a option
 *
 * This function gets the application defaults for @a option based on the given
 * @a appname and/or @a realm.
 *
 * @sa krb5_appdefault_string()
 */
void KRB5_CALLCONV
krb5_appdefault_boolean(krb5_context context, const char *appname,
                        const krb5_data *realm, const char *option,
                        int default_value, int *ret_value);

/*
 * Prompter enhancements
 */

#define KRB5_PROMPT_TYPE_PASSWORD            0x1
#define KRB5_PROMPT_TYPE_NEW_PASSWORD        0x2
#define KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN  0x3
#define KRB5_PROMPT_TYPE_PREAUTH             0x4

typedef krb5_int32 krb5_prompt_type;

/** Get @a prompt_types field from a context.
 *
 * @param [in] context           Context structure
 *
 * @return
 * Pointer to the @a krb5_prompt_type field, which contains one
 * of the following values:
 *  @li  @c KRB5_PROMPT_TYPE_PASSWORD
 *  @li  @c KRB5_PROMPT_TYPE_NEW_PASSWORD
 *  @li  @c KRB5_PROMPT_TYPE_NEW_PASSWORD_AGAIN
 *  @li  @c KRB5_PROMPT_TYPE_PREAUTH
*/
krb5_prompt_type* KRB5_CALLCONV
krb5_get_prompt_types(krb5_context context);

/* Error reporting */
/** Set error message state in a context structure.
 *
 * @param [in,out] ctx           Context structure
 * @param [in]     code          Error code
 * @param [in]     fmt           Error string for the error code
 * @param [in]     ...           printf(3) style parameters
 */
void KRB5_CALLCONV_C
krb5_set_error_message(krb5_context ctx, krb5_error_code code, const char *fmt, ...)
#if !defined(__cplusplus) && (__GNUC__ > 2)
    __attribute__((__format__(__printf__, 3, 4)))
#endif
    ;

/** Set error message state in a context structure using a precomputed va_list.
 *
 * @param [in,out] ctx           Context structure
 * @param [in]     code          Error code
 * @param [in]     fmt           Error string for the error code
 * @param [in]     args          @c va_list of arguments
 */
void KRB5_CALLCONV
krb5_vset_error_message(krb5_context  ctx, krb5_error_code code,
                         const char *fmt, va_list args)
#if !defined(__cplusplus) && (__GNUC__ > 2)
    __attribute__((__format__(__printf__, 3, 0)))
#endif
    ;

/** Set the error message state of dest_ctx to that of src_ctx.
 *
 * @param [in] dest_ctx    Context structure where the error message state is copied to
 * @param [in] src_ctx     Context structure where the error message state is copied from
 */
void KRB5_CALLCONV
krb5_copy_error_message(krb5_context dest_ctx, krb5_context src_ctx);

/** Get error message state specific to the context.
 *
 * @param [in] ctx           Context structure
 * @param [in] code          Error code
 *
 * The behavior of krb5_get_error_message() is only defined the first
 * time it is called after a failed call to a krb5 function using the
 * same context, and only when the error code passed in is the same as
 * that returned by the krb5 function.
 *
 * This function never returns NULL, so its result may be used
 * unconditionally as a C string.
 *
 * The string returned by this function must be freed using
 * krb5_free_error_message()
 *
 * @note Future versions may return the same string for the second
 * and following calls.
 */
const char * KRB5_CALLCONV
krb5_get_error_message(krb5_context ctx, krb5_error_code code);

/** Free an error message state generated by krb5_get_error_message.
 *
 * @param [in] ctx           Context structure
 * @param [in] msg           Pointer to error message
 */
void KRB5_CALLCONV
krb5_free_error_message(krb5_context cxt, const char *msg);

/** Clear the error message state.
 *
 * @param [in,out] cxt           Context structure
 *
 * Similar to krb5_free_error_message() but @a ctx->msg is set to NULL.
 *
 * @todo link to extended message state
 */
void KRB5_CALLCONV
krb5_clear_error_message(krb5_context ctx);

krb5_error_code KRB5_CALLCONV
krb5_decode_authdata_container(krb5_context context,
                               krb5_authdatatype type,
                               const krb5_authdata *container,
                               krb5_authdata ***authdata);

krb5_error_code KRB5_CALLCONV
krb5_encode_authdata_container(krb5_context context,
                               krb5_authdatatype type,
                               krb5_authdata * const*authdata,
                               krb5_authdata ***container);

/*
 * AD-KDCIssued
 */
/** This function both encodes and signs AD-KDCIssued authorization data.
 *
 * @param [in] context        Context structure
 * @param [in] key            Session key
 * @param [in] issuer         The name of the issuing principal
 * @param [in] authdata       Authorization data to be signed
 * @param [out] ad_kdcissued  Authorization data to be filled in
 *
 * This function both encodes and signs AD-KDCIssued authorization data @a authdata
 * (RFC 4120 section 5.2.6.2). A set of authorization data @a ad_kdcissued containing
 * a single AD-KDCIssued element is returned to the caller.
 */
krb5_error_code KRB5_CALLCONV
krb5_make_authdata_kdc_issued(krb5_context context,
                              const krb5_keyblock *key,
                              krb5_const_principal issuer,
                              krb5_authdata *const *authdata,
                              krb5_authdata ***ad_kdcissued);

/** Decode and verify AD-KDCIssued authorization data.
 *
 * @param [in] context      Context structure
 * @param [in] key          Session key
 * @param [in] ad_kdcissued KDC issued authorization data to be verified
 * @param [out] issuer      The name of the issuing principal to be filled in (optional)
 * @param [out] authdata    Authorization data to be filled in
 *
 * This function both decodes and verifies AD-KDCIssued authorization data @a ad_kdcissued
 * (RFC 4120 section 5.2.6.2). The @a issuer and unwrapped authorization data @a authdata
 * are returned to the caller.
 */
krb5_error_code KRB5_CALLCONV
krb5_verify_authdata_kdc_issued(krb5_context context,
                                const krb5_keyblock *key,
                                const krb5_authdata *ad_kdcissued,
                                krb5_principal *issuer,
                                krb5_authdata ***authdata);

/*
 * Windows PAC
 */
struct krb5_pac_data;
typedef struct krb5_pac_data *krb5_pac;

krb5_error_code KRB5_CALLCONV
krb5_pac_add_buffer(krb5_context context, krb5_pac pac, krb5_ui_4 type,
                    const krb5_data *data);

void KRB5_CALLCONV
krb5_pac_free(krb5_context context, krb5_pac pac);

krb5_error_code KRB5_CALLCONV
krb5_pac_get_buffer(krb5_context context, krb5_pac pac, krb5_ui_4 type,
                    krb5_data *data);

krb5_error_code KRB5_CALLCONV
krb5_pac_get_types(krb5_context context, krb5_pac pac, size_t *len,
                   krb5_ui_4 **types);

krb5_error_code KRB5_CALLCONV
krb5_pac_init(krb5_context context, krb5_pac *pac);

krb5_error_code KRB5_CALLCONV
krb5_pac_parse(krb5_context context, const void *ptr, size_t len,
               krb5_pac *pac);

krb5_error_code KRB5_CALLCONV
krb5_pac_verify(krb5_context context, const krb5_pac pac,
                krb5_timestamp authtime, krb5_const_principal principal,
                const krb5_keyblock *server, const krb5_keyblock *privsvr);

/** Allow the appplication to override the profile's allow_weak_crypto setting.
 *
 * @param [in,out] context      Context structure
 * @param [in]     enable       Boolean flag
 *
 * This function sets @a allow_weak_crypto field in @a context to @a enable.
 * It is primarily for use by aklog.
 *
 * @retval 0  (always)
 */
krb5_error_code KRB5_CALLCONV
krb5_allow_weak_crypto(krb5_context context, krb5_boolean enable);

/* This structure may be extended to contain more fields in the future. */
struct krb5_trace_info {
    const char *message;
};

typedef void
(KRB5_CALLCONV *krb5_trace_callback)(krb5_context context,
                                     const struct krb5_trace_info *info,
                                     void *cb_data);

/** Specify a callback function for trace events.
 *
 * @param [in,out] context      Context structure
 * @param [in]     fn           Callback function name
 * @param [in]     cb_data      Callback data
 *
 * Specify a callback for trace events occurring in krb5 operations performed
 * within @a context.  @a fn will be invoked with @a context as the first
 * argument, @a cb_data as the last argument, and a pointer to a struct
 * krb5_trace_info as the second argument.  If the trace callback is reset via
 * this function or @a context is destroyed, @a fn will be invoked with a NULL
 * second argument to allow cleanup of @a cb_data.  Supply a NULL value for @a
 * fn to disable trace callbacks within @a context.
 *
 * @return Returns KRB5_TRACE_NOSUPP if tracing is not supported in the library
 * (unless @a fn is NULL).
 */
krb5_error_code KRB5_CALLCONV
krb5_set_trace_callback(krb5_context context, krb5_trace_callback fn,
                        void *cb_data);

/** Specify a file name for directing trace events.
 *
 * @param [in,out] context      Context structure
 * @param [in]     filename     File name
 *
 * Open @a filename for appending (creating it, if necessary) and set up a
 * callback to write trace events to it.
 *
 * @return  KRB5_TRACE_NOSUPP if tracing is not supported in the library.
 */
krb5_error_code KRB5_CALLCONV
krb5_set_trace_filename(krb5_context context, const char *filename);

#if TARGET_OS_MAC
#    pragma pack(pop)
#endif

KRB5INT_END_DECLS

/* Don't use this!  We're going to phase it out.  It's just here to keep
   applications from breaking right away.  */
#define krb5_const const

#undef KRB5_ATTR_DEPRECATED

#endif /* KRB5_GENERAL__ */