svn rev #23079: trunk/src/ include/ lib/crypto/ lib/crypto/builtin/ lib/crypto/builtin/aes/ ...

tsitkova@MIT.EDU tsitkova at MIT.EDU
Wed Oct 28 14:12:40 EDT 2009


http://src.mit.edu/fisheye/changelog/krb5/?cs=23079
Commit By: tsitkova
Log Message:
Replace krb5_ with krb5Int_ prefix for non-API functions.



Changed Files:
U   trunk/src/include/k5-int.h
U   trunk/src/lib/crypto/builtin/aes/aes_s2k.c
U   trunk/src/lib/crypto/builtin/arcfour/arcfour.c
U   trunk/src/lib/crypto/builtin/arcfour/arcfour.h
U   trunk/src/lib/crypto/builtin/arcfour/arcfour_aead.c
U   trunk/src/lib/crypto/builtin/arcfour/arcfour_s2k.c
U   trunk/src/lib/crypto/builtin/hash_provider/hash_md4.c
U   trunk/src/lib/crypto/builtin/hash_provider/hash_md5.c
U   trunk/src/lib/crypto/builtin/hmac.c
U   trunk/src/lib/crypto/builtin/md4/md4.c
U   trunk/src/lib/crypto/builtin/md4/rsa-md4.h
U   trunk/src/lib/crypto/builtin/md5/md5.c
U   trunk/src/lib/crypto/builtin/md5/rsa-md5.h
U   trunk/src/lib/crypto/builtin/pbkdf2.c
U   trunk/src/lib/crypto/crypto_tests/t_mddriver.c
U   trunk/src/lib/crypto/crypto_tests/t_nfold.c
U   trunk/src/lib/crypto/crypto_tests/vectors.c
U   trunk/src/lib/crypto/krb/aead.c
U   trunk/src/lib/crypto/krb/checksum_length.c
U   trunk/src/lib/crypto/krb/cksumtype_to_string.c
U   trunk/src/lib/crypto/krb/cksumtypes.c
U   trunk/src/lib/crypto/krb/cksumtypes.h
U   trunk/src/lib/crypto/krb/coll_proof_cksum.c
U   trunk/src/lib/crypto/krb/combine_keys.c
U   trunk/src/lib/crypto/krb/dk/checksum.c
U   trunk/src/lib/crypto/krb/dk/derive.c
U   trunk/src/lib/crypto/krb/dk/dk.h
U   trunk/src/lib/crypto/krb/dk/dk_aead.c
U   trunk/src/lib/crypto/krb/dk/dk_decrypt.c
U   trunk/src/lib/crypto/krb/dk/dk_encrypt.c
U   trunk/src/lib/crypto/krb/dk/stringtokey.c
U   trunk/src/lib/crypto/krb/etypes.c
U   trunk/src/lib/crypto/krb/etypes.h
U   trunk/src/lib/crypto/krb/keyed_checksum_types.c
U   trunk/src/lib/crypto/krb/keyed_cksum.c
U   trunk/src/lib/crypto/krb/keyhash_provider/hmac_md5.c
U   trunk/src/lib/crypto/krb/keyhash_provider/k5_md4des.c
U   trunk/src/lib/crypto/krb/keyhash_provider/k5_md5des.c
U   trunk/src/lib/crypto/krb/keyhash_provider/md5_hmac.c
U   trunk/src/lib/crypto/krb/make_checksum.c
U   trunk/src/lib/crypto/krb/make_checksum_iov.c
U   trunk/src/lib/crypto/krb/nfold.c
U   trunk/src/lib/crypto/krb/old/old.h
U   trunk/src/lib/crypto/krb/old/old_decrypt.c
U   trunk/src/lib/crypto/krb/old/old_encrypt.c
U   trunk/src/lib/crypto/krb/prf/dk_prf.c
U   trunk/src/lib/crypto/krb/prf/rc4_prf.c
U   trunk/src/lib/crypto/krb/raw/raw.h
U   trunk/src/lib/crypto/krb/raw/raw_decrypt.c
U   trunk/src/lib/crypto/krb/raw/raw_encrypt.c
U   trunk/src/lib/crypto/krb/string_to_cksumtype.c
U   trunk/src/lib/crypto/krb/string_to_enctype.c
U   trunk/src/lib/crypto/krb/valid_cksumtype.c
U   trunk/src/lib/crypto/krb/valid_enctype.c
U   trunk/src/lib/crypto/krb/verify_checksum.c
U   trunk/src/lib/crypto/krb/verify_checksum_iov.c
U   trunk/src/lib/crypto/libk5crypto.exports
U   trunk/src/lib/crypto/openssl/aes/aes_s2k.c
U   trunk/src/lib/crypto/openssl/arcfour/arcfour.c
U   trunk/src/lib/crypto/openssl/arcfour/arcfour.h
U   trunk/src/lib/crypto/openssl/arcfour/arcfour_aead.c
U   trunk/src/lib/crypto/openssl/arcfour/arcfour_s2k.c
U   trunk/src/lib/crypto/openssl/hash_provider/hash_md4.c
U   trunk/src/lib/crypto/openssl/hash_provider/hash_md5.c
U   trunk/src/lib/crypto/openssl/hmac.c
U   trunk/src/lib/crypto/openssl/md4/md4.c
U   trunk/src/lib/crypto/openssl/md4/rsa-md4.h
U   trunk/src/lib/crypto/openssl/md5/md5.c
U   trunk/src/lib/crypto/openssl/md5/rsa-md5.h
U   trunk/src/lib/gssapi/krb5/util_crypt.c
U   trunk/src/lib/krb5/krb/init_ctx.c
U   trunk/src/lib/krb5/os/accessor.c
U   trunk/src/tests/misc/test_nfold.c
Modified: trunk/src/include/k5-int.h
===================================================================
--- trunk/src/include/k5-int.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/include/k5-int.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -756,11 +756,11 @@
  * in here to deal with stuff from lib/crypto
  */
 
-void krb5_nfold
+void krb5int_nfold
 (unsigned int inbits, const unsigned char *in,
 		unsigned int outbits, unsigned char *out);
 
-krb5_error_code krb5_hmac
+krb5_error_code krb5int_hmac
 (const struct krb5_hash_provider *hash,
 		krb5_key key, unsigned int icount,
 		const krb5_data *input, krb5_data *output);
@@ -2227,7 +2227,7 @@
     /* crypto stuff */
     const struct krb5_hash_provider *md5_hash_provider;
     const struct krb5_enc_provider *arcfour_enc_provider;
-    krb5_error_code (* krb5_hmac) (const struct krb5_hash_provider *hash,
+    krb5_error_code (* krb5int_hmac) (const struct krb5_hash_provider *hash,
 				   const krb5_keyblock *key,
 				   unsigned int icount, const krb5_data *input,
 				   krb5_data *output);
@@ -2644,7 +2644,7 @@
 krb5_boolean krb5_is_permitted_enctype_ext 
          ( krb5_context, krb5_etypes_permitted *);
 
-krb5_boolean KRB5_CALLCONV krb5_c_weak_enctype(krb5_enctype);
+krb5_boolean KRB5_CALLCONV krb5int_c_weak_enctype(krb5_enctype);
 
 krb5_error_code krb5_kdc_rep_decrypt_proc
 	(krb5_context,

Modified: trunk/src/lib/crypto/builtin/aes/aes_s2k.c
===================================================================
--- trunk/src/lib/crypto/builtin/aes/aes_s2k.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/aes/aes_s2k.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -81,7 +81,7 @@
     if (err)
 	goto cleanup;
 
-    err = krb5_derive_keyblock (enc, tempkey, key, &usage);
+    err = krb5int_derive_keyblock (enc, tempkey, key, &usage);
 
 cleanup:
     if (err)

Modified: trunk/src/lib/crypto/builtin/arcfour/arcfour.c
===================================================================
--- trunk/src/lib/crypto/builtin/arcfour/arcfour.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/arcfour/arcfour.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -13,7 +13,7 @@
 const char *const krb5int_arcfour_l40 = "fortybits";
 
 void
-krb5_arcfour_encrypt_length(const struct krb5_enc_provider *enc,
+krb5int_arcfour_encrypt_length(const struct krb5_enc_provider *enc,
 			    const struct krb5_hash_provider *hash,
 			    size_t inputlen, size_t *length)
 {
@@ -62,7 +62,7 @@
 }
 
 krb5_error_code
-krb5_arcfour_encrypt(const struct krb5_enc_provider *enc,
+krb5int_arcfour_encrypt(const struct krb5_enc_provider *enc,
 		     const struct krb5_hash_provider *hash,
 		     krb5_key key, krb5_keyusage usage,
 		     const krb5_data *ivec, const krb5_data *input,
@@ -148,7 +148,7 @@
     salt.length=4;
     store_32_le(ms_usage, salt.data);
   }
-  krb5_hmac(hash, key, 1, &salt, &d1);
+  krb5int_hmac(hash, key, 1, &salt, &d1);
 
   memcpy(k2.contents, k1.contents, k2.length);
 
@@ -192,7 +192,7 @@
 
 /* This is the arcfour-hmac decryption routine */
 krb5_error_code
-krb5_arcfour_decrypt(const struct krb5_enc_provider *enc,
+krb5int_arcfour_decrypt(const struct krb5_enc_provider *enc,
 		     const struct krb5_hash_provider *hash,
 		     krb5_key key, krb5_keyusage usage,
 		     const krb5_data *ivec, const krb5_data *input,
@@ -275,7 +275,7 @@
 	  salt.length = 4;
 	  store_32_le(ms_usage, salt.data);
       }
-      ret = krb5_hmac(hash, key, 1, &salt, &d1);
+      ret = krb5int_hmac(hash, key, 1, &salt, &d1);
       if (ret)
 	  goto cleanup;
 

Modified: trunk/src/lib/crypto/builtin/arcfour/arcfour.h
===================================================================
--- trunk/src/lib/crypto/builtin/arcfour/arcfour.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/arcfour/arcfour.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -2,13 +2,13 @@
 #define ARCFOUR_H
 
 extern void
-krb5_arcfour_encrypt_length(const struct krb5_enc_provider *,
+krb5int_arcfour_encrypt_length(const struct krb5_enc_provider *,
 			const struct krb5_hash_provider *,
 			size_t,
 			size_t *);
 
-extern 
-krb5_error_code krb5_arcfour_encrypt(const struct krb5_enc_provider *,
+extern krb5_error_code
+krb5int_arcfour_encrypt(const struct krb5_enc_provider *,
 			const struct krb5_hash_provider *,
 			krb5_key,
 			krb5_keyusage,
@@ -16,8 +16,8 @@
      			const krb5_data *,
 			krb5_data *);
 
-extern 
-krb5_error_code krb5_arcfour_decrypt(const struct krb5_enc_provider *,
+extern krb5_error_code
+krb5int_arcfour_decrypt(const struct krb5_enc_provider *,
 			const struct krb5_hash_provider *,
 			krb5_key,
 			krb5_keyusage,
@@ -25,7 +25,8 @@
 			const krb5_data *,
 			krb5_data *);
 
-extern krb5_error_code krb5int_arcfour_string_to_key(
+extern krb5_error_code
+krb5int_arcfour_string_to_key(
      const struct krb5_enc_provider *,
      const krb5_data *,
      const krb5_data *,

Modified: trunk/src/lib/crypto/builtin/arcfour/arcfour_aead.c
===================================================================
--- trunk/src/lib/crypto/builtin/arcfour/arcfour_aead.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/arcfour/arcfour_aead.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -152,7 +152,7 @@
 	salt.length = 4;
 	store_32_le(ms_usage, salt.data);
     }
-    ret = krb5_hmac(hash, key, 1, &salt, &d1);
+    ret = krb5int_hmac(hash, key, 1, &salt, &d1);
     if (ret != 0)
 	goto cleanup;
 
@@ -272,7 +272,7 @@
 	salt.length = 4;
 	store_32_le(ms_usage, (unsigned char *)salt.data);
     }
-    ret = krb5_hmac(hash, key, 1, &salt, &d1);
+    ret = krb5int_hmac(hash, key, 1, &salt, &d1);
     if (ret != 0)
 	goto cleanup;
 

Modified: trunk/src/lib/crypto/builtin/arcfour/arcfour_s2k.c
===================================================================
--- trunk/src/lib/crypto/builtin/arcfour/arcfour_s2k.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/arcfour/arcfour_s2k.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -35,9 +35,9 @@
     return err;
 
   /* the actual MD4 hash of the data */
-  krb5_MD4Init(&md4_context);
-  krb5_MD4Update(&md4_context, copystr, copystrlen);
-  krb5_MD4Final(&md4_context);
+  krb5int_MD4Init(&md4_context);
+  krb5int_MD4Update(&md4_context, copystr, copystrlen);
+  krb5int_MD4Final(&md4_context);
   memcpy(key->contents, md4_context.digest, 16);
 
 #if 0  

Modified: trunk/src/lib/crypto/builtin/hash_provider/hash_md4.c
===================================================================
--- trunk/src/lib/crypto/builtin/hash_provider/hash_md4.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/hash_provider/hash_md4.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -38,10 +38,10 @@
     if (output->length != RSA_MD4_CKSUM_LENGTH)
 	return(KRB5_CRYPTO_INTERNAL);
 
-    krb5_MD4Init(&ctx);
+    krb5int_MD4Init(&ctx);
     for (i=0; i<icount; i++)
-	krb5_MD4Update(&ctx, (unsigned char *) input[i].data, input[i].length);
-    krb5_MD4Final(&ctx);
+	krb5int_MD4Update(&ctx, (unsigned char *) input[i].data, input[i].length);
+    krb5int_MD4Final(&ctx);
 
     memcpy(output->data, ctx.digest, RSA_MD4_CKSUM_LENGTH);
 

Modified: trunk/src/lib/crypto/builtin/hash_provider/hash_md5.c
===================================================================
--- trunk/src/lib/crypto/builtin/hash_provider/hash_md5.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/hash_provider/hash_md5.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -38,10 +38,10 @@
     if (output->length != RSA_MD5_CKSUM_LENGTH)
 	return(KRB5_CRYPTO_INTERNAL);
 
-    krb5_MD5Init(&ctx);
+    krb5int_MD5Init(&ctx);
     for (i=0; i<icount; i++)
-	krb5_MD5Update(&ctx, (unsigned char *) input[i].data, input[i].length);
-    krb5_MD5Final(&ctx);
+	krb5int_MD5Update(&ctx, (unsigned char *) input[i].data, input[i].length);
+    krb5int_MD5Final(&ctx);
 
     memcpy(output->data, ctx.digest, RSA_MD5_CKSUM_LENGTH);
 

Modified: trunk/src/lib/crypto/builtin/hmac.c
===================================================================
--- trunk/src/lib/crypto/builtin/hmac.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/hmac.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -178,7 +178,7 @@
 }
 
 krb5_error_code
-krb5_hmac(const struct krb5_hash_provider *hash, krb5_key key,
+krb5int_hmac(const struct krb5_hash_provider *hash, krb5_key key,
 	  unsigned int icount, const krb5_data *input, krb5_data *output)
 {
     return krb5int_hmac_keyblock(hash, &key->keyblock, icount, input, output);

Modified: trunk/src/lib/crypto/builtin/md4/md4.c
===================================================================
--- trunk/src/lib/crypto/builtin/md4/md4.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/md4/md4.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -76,7 +76,7 @@
    (a) = ROTATE_LEFT ((a), (s));}
 
 void
-krb5_MD4Init (krb5_MD4_CTX *mdContext)
+krb5int_MD4Init (krb5_MD4_CTX *mdContext)
 {
   mdContext->i[0] = mdContext->i[1] = (krb5_ui_4)0;
 
@@ -89,7 +89,7 @@
 }
 
 void
-krb5_MD4Update (krb5_MD4_CTX *mdContext, const unsigned char *inBuf, unsigned int inLen)
+krb5int_MD4Update (krb5_MD4_CTX *mdContext, const unsigned char *inBuf, unsigned int inLen)
 {
   krb5_ui_4 in[16];
   int mdi;
@@ -120,7 +120,7 @@
 }
 
 void
-krb5_MD4Final (krb5_MD4_CTX *mdContext)
+krb5int_MD4Final (krb5_MD4_CTX *mdContext)
 {
   krb5_ui_4 in[16];
   int mdi;
@@ -136,7 +136,7 @@
 
   /* pad out to 56 mod 64 */
   padLen = (mdi < 56) ? (56 - mdi) : (120 - mdi);
-  krb5_MD4Update (mdContext, PADDING, padLen);
+  krb5int_MD4Update (mdContext, PADDING, padLen);
 
   /* append length in bits and transform */
   for (i = 0, ii = 0; i < 14; i++, ii += 4)

Modified: trunk/src/lib/crypto/builtin/md4/rsa-md4.h
===================================================================
--- trunk/src/lib/crypto/builtin/md4/rsa-md4.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/md4/rsa-md4.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -82,9 +82,9 @@
   unsigned char digest[16];		/* actual digest after MD4Final call */
 } krb5_MD4_CTX;
 
-extern void krb5_MD4Init(krb5_MD4_CTX *);
-extern void krb5_MD4Update(krb5_MD4_CTX *, const unsigned char *, unsigned int);
-extern void krb5_MD4Final(krb5_MD4_CTX *);
+extern void krb5int_MD4Init(krb5_MD4_CTX *);
+extern void krb5int_MD4Update(krb5_MD4_CTX *, const unsigned char *, unsigned int);
+extern void krb5int_MD4Final(krb5_MD4_CTX *);
 
 /*
  **********************************************************************

Modified: trunk/src/lib/crypto/builtin/md5/md5.c
===================================================================
--- trunk/src/lib/crypto/builtin/md5/md5.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/md5/md5.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -42,9 +42,9 @@
  ***********************************************************************
  **  Message-digest routines:                                         **
  **  To form the message digest for a message M                       **
- **    (1) Initialize a context buffer mdContext using krb5_MD5Init   **
- **    (2) Call krb5_MD5Update on mdContext and M                     **
- **    (3) Call krb5_MD5Final on mdContext                            **
+ **    (1) Initialize a context buffer mdContext using krb5int_MD5Init   **
+ **    (2) Call krb5int_MD5Update on mdContext and M                     **
+ **    (3) Call krb5int_MD5Final on mdContext                            **
  **  The message digest is now in mdContext->digest[0...15]           **
  ***********************************************************************
  */
@@ -103,11 +103,11 @@
    (a) &= 0xffffffff; \
   }
 
-/* The routine krb5_MD5Init initializes the message-digest context
+/* The routine krb5int_MD5Init initializes the message-digest context
    mdContext. All fields are set to zero.
  */
 void 
-krb5_MD5Init (krb5_MD5_CTX *mdContext)
+krb5int_MD5Init (krb5_MD5_CTX *mdContext)
 {
   mdContext->i[0] = mdContext->i[1] = (krb5_ui_4)0;
 
@@ -119,12 +119,12 @@
   mdContext->buf[3] = 0x10325476UL;
 }
 
-/* The routine krb5_MD5Update updates the message-digest context to
+/* The routine krb5int_MD5Update updates the message-digest context to
    account for the presence of each of the characters inBuf[0..inLen-1]
    in the message whose digest is being computed.
  */
 void
-krb5_MD5Update (krb5_MD5_CTX *mdContext, const unsigned char *inBuf, unsigned int inLen)
+krb5int_MD5Update (krb5_MD5_CTX *mdContext, const unsigned char *inBuf, unsigned int inLen)
 {
   krb5_ui_4 in[16];
   int mdi;
@@ -153,11 +153,11 @@
   }
 }
 
-/* The routine krb5_MD5Final terminates the message-digest computation and
+/* The routine krb5int_MD5Final terminates the message-digest computation and
    ends with the desired message digest in mdContext->digest[0...15].
  */
 void
-krb5_MD5Final (krb5_MD5_CTX *mdContext)
+krb5int_MD5Final (krb5_MD5_CTX *mdContext)
 {
   krb5_ui_4 in[16];
   int mdi;
@@ -173,7 +173,7 @@
 
   /* pad out to 56 mod 64 */
   padLen = (mdi < 56) ? (56 - mdi) : (120 - mdi);
-  krb5_MD5Update (mdContext, PADDING, padLen);
+  krb5int_MD5Update (mdContext, PADDING, padLen);
 
   /* append length in bits and transform */
   for (i = 0, ii = 0; i < 14; i++, ii += 4)

Modified: trunk/src/lib/crypto/builtin/md5/rsa-md5.h
===================================================================
--- trunk/src/lib/crypto/builtin/md5/rsa-md5.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/md5/rsa-md5.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -48,9 +48,9 @@
   unsigned char digest[16];		/* actual digest after MD5Final call */
 } krb5_MD5_CTX;
 
-extern void krb5_MD5Init(krb5_MD5_CTX *);
-extern void krb5_MD5Update(krb5_MD5_CTX *,const unsigned char *,unsigned int);
-extern void krb5_MD5Final(krb5_MD5_CTX *);
+extern void krb5int_MD5Init(krb5_MD5_CTX *);
+extern void krb5int_MD5Update(krb5_MD5_CTX *,const unsigned char *,unsigned int);
+extern void krb5int_MD5Final(krb5_MD5_CTX *);
 
 #define	RSA_MD5_CKSUM_LENGTH		16
 #define	OLD_RSA_MD5_DES_CKSUM_LENGTH	16

Modified: trunk/src/lib/crypto/builtin/pbkdf2.c
===================================================================
--- trunk/src/lib/crypto/builtin/pbkdf2.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/builtin/pbkdf2.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -223,7 +223,7 @@
 
     if (debug_hmac)
 	printd(" hmac input", salt);
-    err = krb5_hmac(h, pass, 1, salt, out);
+    err = krb5int_hmac(h, pass, 1, salt, out);
     if (err == 0 && debug_hmac)
 	printd(" hmac output", out);
     return err;

Modified: trunk/src/lib/crypto/crypto_tests/t_mddriver.c
===================================================================
--- trunk/src/lib/crypto/crypto_tests/t_mddriver.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/crypto_tests/t_mddriver.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -58,9 +58,9 @@
 
 #if MD == 4
 #define MD_CTX krb5_MD4_CTX
-#define MDInit krb5_MD4Init
-#define MDUpdate krb5_MD4Update
-#define MDFinal krb5_MD4Final
+#define MDInit krb5int_MD4Init
+#define MDUpdate krb5int_MD4Update
+#define MDFinal krb5int_MD4Final
 
 #define HAVE_TEST_SUITE
 /* Test suite from RFC 1320 */
@@ -94,9 +94,9 @@
 
 #if MD == 5
 #define MD_CTX krb5_MD5_CTX
-#define MDInit krb5_MD5Init
-#define MDUpdate krb5_MD5Update
-#define MDFinal krb5_MD5Final
+#define MDInit krb5int_MD5Init
+#define MDUpdate krb5int_MD5Update
+#define MDFinal krb5int_MD5Final
 
 #define HAVE_TEST_SUITE
 /* Test suite from RFC 1321 */

Modified: trunk/src/lib/crypto/crypto_tests/t_nfold.c
===================================================================
--- trunk/src/lib/crypto/crypto_tests/t_nfold.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/crypto_tests/t_nfold.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -82,7 +82,7 @@
     for (i = 0; i < ASIZE (tests); i++) {
 	unsigned char *p = (unsigned char *) tests[i].input;
 	assert (tests[i].n / 8 <= sizeof (outbuf));
-	krb5_nfold (8 * strlen ((char *) p), p, tests[i].n, outbuf);
+	krb5int_nfold (8 * strlen ((char *) p), p, tests[i].n, outbuf);
 	printf ("%d-fold(\"%s\") =\n", tests[i].n, p);
 	printf ("%d-fold(", tests[i].n);
 	printstringhex (p);
@@ -106,7 +106,7 @@
 	abort();
 
     printf("%d-fold(\"kerberos\") =\n\t", nbytes*8);
-    krb5_nfold(64, (unsigned char *) "kerberos", 8*nbytes, cipher_text);
+    krb5int_nfold(64, (unsigned char *) "kerberos", 8*nbytes, cipher_text);
     for (j=0; j<nbytes; j++)
 	printf("%s%02x", (j&3) ? "" : " ", cipher_text[j]);
     printf("\n");
@@ -142,7 +142,7 @@
 	printf("\tInput:\t\"%.*s\"\n", (int) strlen((char *) nfold_in[i]), 
 	       nfold_in[i]);
 	printf("\t192-Fold:\t");
-	krb5_nfold(strlen((char *) nfold_in[i])*8, nfold_in[i], 24*8, 
+	krb5int_nfold(strlen((char *) nfold_in[i])*8, nfold_in[i], 24*8,
 		   cipher_text);
 	for (j=0; j<24; j++)
 	    printf("%s%02x", (j&3) ? "" : " ", cipher_text[j]);

Modified: trunk/src/lib/crypto/crypto_tests/vectors.c
===================================================================
--- trunk/src/lib/crypto/crypto_tests/vectors.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/crypto_tests/vectors.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -78,7 +78,7 @@
 	printf ("%d-fold(", tests[i].n);
 	printstringhex (p);
 	printf (") =\n\t");
-	krb5_nfold (8 * strlen (p), p, tests[i].n, outbuf);
+	krb5int_nfold (8 * strlen (p), p, tests[i].n, outbuf);
 	printhex (tests[i].n / 8U, outbuf);
 	printf ("\n\n");
     }
@@ -218,7 +218,7 @@
 
 void DR (krb5_data *out, krb5_keyblock *in, const krb5_data *usage) {
     krb5_error_code r;
-    r = krb5_derive_random (enc, in, out, usage);
+    r = krb5int_derive_random (enc, in, out, usage);
     CHECK;
 }
 

Modified: trunk/src/lib/crypto/krb/aead.c
===================================================================
--- trunk/src/lib/crypto/krb/aead.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/aead.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -147,15 +147,15 @@
 {
     size_t i;
 
-    for (i = 0; i < krb5_cksumtypes_length; i++) {
-	if (krb5_cksumtypes_list[i].ctype == cksumtype)
+    for (i = 0; i < krb5int_cksumtypes_length; i++) {
+	if (krb5int_cksumtypes_list[i].ctype == cksumtype)
 	    break;
     }
 
-    if (i == krb5_cksumtypes_length)
+    if (i == krb5int_cksumtypes_length)
 	return NULL;
 
-    return &krb5_cksumtypes_list[i];
+    return &krb5int_cksumtypes_list[i];
 }
 
 #ifdef DEBUG_IOV

Modified: trunk/src/lib/crypto/krb/checksum_length.c
===================================================================
--- trunk/src/lib/crypto/krb/checksum_length.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/checksum_length.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -33,20 +33,20 @@
 {
     unsigned int i;
 
-    for (i=0; i<krb5_cksumtypes_length; i++) {
-	if (krb5_cksumtypes_list[i].ctype == cksumtype)
+    for (i=0; i<krb5int_cksumtypes_length; i++) {
+	if (krb5int_cksumtypes_list[i].ctype == cksumtype)
 	    break;
     }
 
-    if (i == krb5_cksumtypes_length)
+    if (i == krb5int_cksumtypes_length)
 	return KRB5_BAD_ENCTYPE;
 
-    if (krb5_cksumtypes_list[i].keyhash)
-	*length = krb5_cksumtypes_list[i].keyhash->hashsize;
-    else if (krb5_cksumtypes_list[i].trunc_size)
-	*length = krb5_cksumtypes_list[i].trunc_size;
+    if (krb5int_cksumtypes_list[i].keyhash)
+	*length = krb5int_cksumtypes_list[i].keyhash->hashsize;
+    else if (krb5int_cksumtypes_list[i].trunc_size)
+	*length = krb5int_cksumtypes_list[i].trunc_size;
     else
-	*length = krb5_cksumtypes_list[i].hash->hashsize;
+	*length = krb5int_cksumtypes_list[i].hash->hashsize;
 
     return 0;
 }

Modified: trunk/src/lib/crypto/krb/cksumtype_to_string.c
===================================================================
--- trunk/src/lib/crypto/krb/cksumtype_to_string.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/cksumtype_to_string.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -32,9 +32,9 @@
 {
     unsigned int i;
 
-    for (i = 0; i < krb5_cksumtypes_length; i++) {
-	if (krb5_cksumtypes_list[i].ctype == cksumtype) {
-	    if (strlcpy(buffer, krb5_cksumtypes_list[i].out_string,
+    for (i = 0; i < krb5int_cksumtypes_length; i++) {
+	if (krb5int_cksumtypes_list[i].ctype == cksumtype) {
+	    if (strlcpy(buffer, krb5int_cksumtypes_list[i].out_string,
 			buflen) >= buflen)
 		return ENOMEM;
 	    return 0;

Modified: trunk/src/lib/crypto/krb/cksumtypes.c
===================================================================
--- trunk/src/lib/crypto/krb/cksumtypes.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/cksumtypes.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -29,7 +29,7 @@
 #include "keyhash_provider.h"
 #include "cksumtypes.h"
 
-const struct krb5_cksumtypes krb5_cksumtypes_list[] = {
+const struct krb5_cksumtypes krb5int_cksumtypes_list[] = {
     { CKSUMTYPE_CRC32, KRB5_CKSUMFLAG_NOT_COLL_PROOF,
       "crc32", { 0 }, "CRC-32",
       0, NULL,
@@ -87,5 +87,5 @@
       NULL }
 };
 
-const unsigned int krb5_cksumtypes_length =
-    sizeof(krb5_cksumtypes_list) / sizeof(struct krb5_cksumtypes);
+const unsigned int krb5int_cksumtypes_length =
+    sizeof(krb5int_cksumtypes_list) / sizeof(struct krb5_cksumtypes);

Modified: trunk/src/lib/crypto/krb/cksumtypes.h
===================================================================
--- trunk/src/lib/crypto/krb/cksumtypes.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/cksumtypes.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -63,6 +63,6 @@
 #define KRB5_CKSUMFLAG_DERIVE		0x0001
 #define KRB5_CKSUMFLAG_NOT_COLL_PROOF	0x0002
 
-extern const struct krb5_cksumtypes krb5_cksumtypes_list[];
-extern const unsigned int krb5_cksumtypes_length;
+extern const struct krb5_cksumtypes krb5int_cksumtypes_list[];
+extern const unsigned int krb5int_cksumtypes_length;
 #endif

Modified: trunk/src/lib/crypto/krb/coll_proof_cksum.c
===================================================================
--- trunk/src/lib/crypto/krb/coll_proof_cksum.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/coll_proof_cksum.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -32,9 +32,9 @@
 {
     unsigned int i;
 
-    for (i = 0; i < krb5_cksumtypes_length; i++) {
-	if (krb5_cksumtypes_list[i].ctype == ctype)
-	    return((krb5_cksumtypes_list[i].flags &
+    for (i = 0; i < krb5int_cksumtypes_length; i++) {
+	if (krb5int_cksumtypes_list[i].ctype == ctype)
+	    return((krb5int_cksumtypes_list[i].flags &
 		    KRB5_CKSUMFLAG_NOT_COLL_PROOF) ? FALSE : TRUE);
     }
 

Modified: trunk/src/lib/crypto/krb/combine_keys.c
===================================================================
--- trunk/src/lib/crypto/krb/combine_keys.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/combine_keys.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -137,14 +137,14 @@
     /*
      * Concatenate the two keys together, and then run them through
      * n-fold to reduce them to a length appropriate for the random-to-key
-     * operation.  Note here that krb5_nfold() takes sizes in bits, hence
+     * operation.  Note here that krb5int_nfold() takes sizes in bits, hence
      * the multiply by 8.
      */
 
     memcpy(combined, r1, keybytes);
     memcpy(combined + keybytes, r2, keybytes);
 
-    krb5_nfold((keybytes * 2) * 8, combined, keybytes * 8, rnd);
+    krb5int_nfold((keybytes * 2) * 8, combined, keybytes * 8, rnd);
 
     /*
      * Run the "random" bits through random-to-key to produce a encryption
@@ -190,7 +190,7 @@
 	myalloc = TRUE;
     }
 
-    ret = krb5_derive_keyblock(enc, tkey, outkey, &input);
+    ret = krb5int_derive_keyblock(enc, tkey, outkey, &input);
     if (ret) {
 	if (myalloc) {
 	    free(outkey->contents);
@@ -248,7 +248,7 @@
     if (in_constant->length == inblock.length) {
 	memcpy(inblock.data, in_constant->data, inblock.length);
     } else {
-	krb5_nfold(in_constant->length*8, (unsigned char *) in_constant->data,
+	krb5int_nfold(in_constant->length*8, (unsigned char *) in_constant->data,
 		   inblock.length*8, (unsigned char *) inblock.data);
     }
 

Modified: trunk/src/lib/crypto/krb/dk/checksum.c
===================================================================
--- trunk/src/lib/crypto/krb/dk/checksum.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/dk/checksum.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -32,7 +32,7 @@
 #define K5CLENGTH 5 /* 32 bit net byte order integer + one byte seed */
 
 krb5_error_code
-krb5_dk_make_checksum(const struct krb5_hash_provider *hash,
+krb5int_dk_make_checksum(const struct krb5_hash_provider *hash,
 		      krb5_key key, krb5_keyusage usage,
 		      const krb5_data *input, krb5_data *output)
 {
@@ -50,7 +50,7 @@
 
     /*
      * key->length will be tested in enc->encrypt.
-     * output->length will be tested in krb5_hmac.
+     * output->length will be tested in krb5int_hmac.
      */
 
     /* Derive the key. */
@@ -62,7 +62,7 @@
 
     datain.data[4] = (char) 0x99;
 
-    ret = krb5_derive_key(enc, key, &kc, &datain);
+    ret = krb5int_derive_key(enc, key, &kc, &datain);
     if (ret)
 	return ret;
 
@@ -70,7 +70,7 @@
 
     datain = *input;
 
-    ret = krb5_hmac(hash, kc, 1, &datain, output);
+    ret = krb5int_hmac(hash, kc, 1, &datain, output);
     if (ret)
 	memset(output->data, 0, output->length);
 
@@ -98,7 +98,7 @@
 
     /*
      * key->length will be tested in enc->encrypt.
-     * output->length will be tested in krb5_hmac.
+     * output->length will be tested in krb5int_hmac.
      */
 
     /* Derive the key. */
@@ -110,7 +110,7 @@
 
     datain.data[4] = (char) 0x99;
 
-    ret = krb5_derive_key(enc, key, &kc, &datain);
+    ret = krb5int_derive_key(enc, key, &kc, &datain);
     if (ret)
 	return ret;
 

Modified: trunk/src/lib/crypto/krb/dk/derive.c
===================================================================
--- trunk/src/lib/crypto/krb/dk/derive.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/dk/derive.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -80,12 +80,12 @@
 
 /*
  * Compute a derived key into the keyblock outkey.  This variation on
- * krb5_derive_key does not cache the result, as it is only used
+ * krb5int_derive_key does not cache the result, as it is only used
  * directly in situations which are not expected to be repeated with
  * the same inkey and constant.
  */
 krb5_error_code
-krb5_derive_keyblock(const struct krb5_enc_provider *enc,
+krb5int_derive_keyblock(const struct krb5_enc_provider *enc,
 		     krb5_key inkey, krb5_keyblock *outkey,
 		     const krb5_data *in_constant)
 {
@@ -123,7 +123,7 @@
     if (in_constant->length == inblock.length) {
 	memcpy(inblock.data, in_constant->data, inblock.length);
     } else {
-	krb5_nfold(in_constant->length*8, (unsigned char *) in_constant->data,
+	krb5int_nfold(in_constant->length*8, (unsigned char *) in_constant->data,
 		   inblock.length*8, (unsigned char *) inblock.data);
     }
 
@@ -162,7 +162,7 @@
 }
 
 krb5_error_code
-krb5_derive_key(const struct krb5_enc_provider *enc,
+krb5int_derive_key(const struct krb5_enc_provider *enc,
 		krb5_key inkey, krb5_key *outkey,
 		const krb5_data *in_constant)
 {
@@ -184,7 +184,7 @@
     keyblock.contents = malloc(keyblock.length);
     if (keyblock.contents == NULL)
 	return ENOMEM;
-    ret = krb5_derive_keyblock(enc, inkey, &keyblock, in_constant);
+    ret = krb5int_derive_keyblock(enc, inkey, &keyblock, in_constant);
     if (ret)
 	goto cleanup;
 
@@ -201,7 +201,7 @@
 }
 
 krb5_error_code
-krb5_derive_random(const struct krb5_enc_provider *enc,
+krb5int_derive_random(const struct krb5_enc_provider *enc,
 		   krb5_key inkey, krb5_data *outrnd,
 		   const krb5_data *in_constant)
 {
@@ -238,7 +238,7 @@
     if (in_constant->length == inblock.length) {
 	memcpy(inblock.data, in_constant->data, inblock.length);
     } else {
-	krb5_nfold(in_constant->length*8, (unsigned char *) in_constant->data,
+	krb5int_nfold(in_constant->length*8, (unsigned char *) in_constant->data,
 		   inblock.length*8, (unsigned char *) inblock.data);
     }
 

Modified: trunk/src/lib/crypto/krb/dk/dk.h
===================================================================
--- trunk/src/lib/crypto/krb/dk/dk.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/dk/dk.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -26,21 +26,25 @@
 
 #include "k5-int.h"
 
-void krb5_dk_encrypt_length(const struct krb5_enc_provider *enc,
+void
+krb5int_dk_encrypt_length(const struct krb5_enc_provider *enc,
 			    const struct krb5_hash_provider *hash,
 			    size_t input, size_t *length);
 
-krb5_error_code krb5_dk_encrypt(const struct krb5_enc_provider *enc,
+krb5_error_code
+krb5int_dk_encrypt(const struct krb5_enc_provider *enc,
 				const struct krb5_hash_provider *hash,
 				krb5_key key, krb5_keyusage usage,
 				const krb5_data *ivec,
 				const krb5_data *input, krb5_data *output);
 
-void krb5int_aes_encrypt_length(const struct krb5_enc_provider *enc,
+void
+krb5int_aes_encrypt_length(const struct krb5_enc_provider *enc,
 				const struct krb5_hash_provider *hash,
 				size_t input, size_t *length);
 
-krb5_error_code krb5int_aes_dk_encrypt(const struct krb5_enc_provider *enc,
+krb5_error_code
+krb5int_aes_dk_encrypt(const struct krb5_enc_provider *enc,
 				       const struct krb5_hash_provider *hash,
 				       krb5_key key,
 				       krb5_keyusage usage,
@@ -48,13 +52,15 @@
 				       const krb5_data *input,
 				       krb5_data *output);
 
-krb5_error_code krb5_dk_decrypt(const struct krb5_enc_provider *enc,
+krb5_error_code
+krb5int_dk_decrypt(const struct krb5_enc_provider *enc,
 				const struct krb5_hash_provider *hash,
 				krb5_key key, krb5_keyusage usage,
 				const krb5_data *ivec, const krb5_data *input,
 				krb5_data *arg_output);
 
-krb5_error_code krb5int_aes_dk_decrypt(const struct krb5_enc_provider *enc,
+krb5_error_code
+krb5int_aes_dk_decrypt(const struct krb5_enc_provider *enc,
 				       const struct krb5_hash_provider *hash,
 				       krb5_key key,
 				       krb5_keyusage usage,
@@ -62,23 +68,27 @@
 				       const krb5_data *input,
 				       krb5_data *arg_output);
 
-krb5_error_code krb5int_dk_string_to_key(const struct krb5_enc_provider *enc,
+krb5_error_code
+krb5int_dk_string_to_key(const struct krb5_enc_provider *enc,
 					 const krb5_data *string,
 					 const krb5_data *salt,
 					 const krb5_data *params,
 					 krb5_keyblock *key);
 
-krb5_error_code krb5_derive_keyblock(const struct krb5_enc_provider *enc,
+krb5_error_code
+krb5int_derive_keyblock(const struct krb5_enc_provider *enc,
 				     krb5_key inkey,
 				     krb5_keyblock *outkey,
 				     const krb5_data *in_constant);
 
-krb5_error_code krb5_derive_key(const struct krb5_enc_provider *enc,
+krb5_error_code
+krb5_derive_key(const struct krb5_enc_provider *enc,
 				krb5_key inkey,
 				krb5_key *outkey,
 				const krb5_data *in_constant);
 
-krb5_error_code krb5_dk_make_checksum(const struct krb5_hash_provider *hash,
+krb5_error_code
+krb5int_dk_make_checksum(const struct krb5_hash_provider *hash,
 				      krb5_key key,
 				      krb5_keyusage usage,
 				      const krb5_data *input,
@@ -91,7 +101,7 @@
 			     krb5_data *output);
 
 krb5_error_code
-krb5_derive_random(const struct krb5_enc_provider *enc,
+krb5int_derive_random(const struct krb5_enc_provider *enc,
 		   krb5_key inkey, krb5_data *outrnd,
 		   const krb5_data *in_constant);
 

Modified: trunk/src/lib/crypto/krb/dk/dk_aead.c
===================================================================
--- trunk/src/lib/crypto/krb/dk/dk_aead.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/dk/dk_aead.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -136,13 +136,13 @@
 
     d1.data[4] = 0xAA;
 
-    ret = krb5_derive_key(enc, key, &ke, &d1);
+    ret = krb5int_derive_key(enc, key, &ke, &d1);
     if (ret != 0)
 	goto cleanup;
 
     d1.data[4] = 0x55;
 
-    ret = krb5_derive_key(enc, key, &ki, &d1);
+    ret = krb5int_derive_key(enc, key, &ki, &d1);
     if (ret != 0)
 	goto cleanup;
 
@@ -261,13 +261,13 @@
 
     d1.data[4] = 0xAA;
 
-    ret = krb5_derive_key(enc, key, &ke, &d1);
+    ret = krb5int_derive_key(enc, key, &ke, &d1);
     if (ret != 0)
 	goto cleanup;
 
     d1.data[4] = 0x55;
 
-    ret = krb5_derive_key(enc, key, &ki, &d1);
+    ret = krb5int_derive_key(enc, key, &ki, &d1);
     if (ret != 0)
 	goto cleanup;
 

Modified: trunk/src/lib/crypto/krb/dk/dk_decrypt.c
===================================================================
--- trunk/src/lib/crypto/krb/dk/dk_decrypt.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/dk/dk_decrypt.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -41,7 +41,7 @@
 				 int ivec_mode);
 
 krb5_error_code
-krb5_dk_decrypt(const struct krb5_enc_provider *enc,
+krb5int_dk_decrypt(const struct krb5_enc_provider *enc,
 		const struct krb5_hash_provider *hash,
 		krb5_key key, krb5_keyusage usage,
 		const krb5_data *ivec, const krb5_data *input,
@@ -104,13 +104,13 @@
 
     d1.data[4] = (char) 0xAA;
 
-    ret = krb5_derive_key(enc, key, &ke, &d1);
+    ret = krb5int_derive_key(enc, key, &ke, &d1);
     if (ret != 0)
 	goto cleanup;
 
     d1.data[4] = 0x55;
 
-    ret = krb5_derive_key(enc, key, &ki, &d1);
+    ret = krb5int_derive_key(enc, key, &ki, &d1);
     if (ret != 0)
 	goto cleanup;
 
@@ -142,7 +142,7 @@
     d1.length = hashsize;
     d1.data = (char *) cksum;
 
-    ret = krb5_hmac(hash, ki, 1, &d2, &d1);
+    ret = krb5int_hmac(hash, ki, 1, &d2, &d1);
     if (ret != 0)
 	goto cleanup;
 

Modified: trunk/src/lib/crypto/krb/dk/dk_encrypt.c
===================================================================
--- trunk/src/lib/crypto/krb/dk/dk_encrypt.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/dk/dk_encrypt.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -39,7 +39,7 @@
  */
 
 void
-krb5_dk_encrypt_length(const struct krb5_enc_provider *enc,
+krb5int_dk_encrypt_length(const struct krb5_enc_provider *enc,
 		       const struct krb5_hash_provider *hash,
 		       size_t inputlen, size_t *length)
 {
@@ -51,7 +51,7 @@
 }
 
 krb5_error_code
-krb5_dk_encrypt(const struct krb5_enc_provider *enc,
+krb5int_dk_encrypt(const struct krb5_enc_provider *enc,
 		const struct krb5_hash_provider *hash,
 		krb5_key key, krb5_keyusage usage,
 		const krb5_data *ivec, const krb5_data *input,
@@ -68,7 +68,7 @@
     blocksize = enc->block_size;
     plainlen = krb5_roundup(blocksize + input->length, blocksize);
 
-    krb5_dk_encrypt_length(enc, hash, input->length, &enclen);
+    krb5int_dk_encrypt_length(enc, hash, input->length, &enclen);
 
     /* key->length, ivec will be tested in enc->encrypt. */
 
@@ -90,13 +90,13 @@
 
     d1.data[4] = (char) 0xAA;
 
-    ret = krb5_derive_key(enc, key, &ke, &d1);
+    ret = krb5int_derive_key(enc, key, &ke, &d1);
     if (ret != 0)
 	goto cleanup;
 
     d1.data[4] = 0x55;
 
-    ret = krb5_derive_key(enc, key, &ki, &d1);
+    ret = krb5int_derive_key(enc, key, &ki, &d1);
     if (ret != 0)
 	goto cleanup;
 
@@ -138,7 +138,7 @@
 
     output->length = enclen;
 
-    ret = krb5_hmac(hash, ki, 1, &d1, &d2);
+    ret = krb5int_hmac(hash, ki, 1, &d1, &d2);
     if (ret != 0) {
 	memset(d2.data, 0, d2.length);
 	goto cleanup;
@@ -188,7 +188,7 @@
     tmp.data = malloc(hashsize);
     if (tmp.data == NULL)
 	return ENOMEM;
-    ret = krb5_hmac(hash, ki, num, input, &tmp);
+    ret = krb5int_hmac(hash, ki, num, input, &tmp);
     if (ret == 0)
 	memcpy(output->data, tmp.data, output->length);
     memset(tmp.data, 0, hashsize);
@@ -237,13 +237,13 @@
 
     d1.data[4] = (char) 0xAA;
 
-    ret = krb5_derive_key(enc, key, &ke, &d1);
+    ret = krb5int_derive_key(enc, key, &ke, &d1);
     if (ret != 0)
 	goto cleanup;
 
     d1.data[4] = 0x55;
 
-    ret = krb5_derive_key(enc, key, &ki, &d1);
+    ret = krb5int_derive_key(enc, key, &ki, &d1);
     if (ret != 0)
 	goto cleanup;
 

Modified: trunk/src/lib/crypto/krb/dk/stringtokey.c
===================================================================
--- trunk/src/lib/crypto/krb/dk/stringtokey.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/dk/stringtokey.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -41,7 +41,7 @@
     krb5_keyblock foldkeyblock;
     krb5_key foldkey = NULL;
 
-    /* keyblock->length is checked by krb5_derive_key. */
+    /* keyblock->length is checked by krb5int_derive_key. */
 
     keybytes = enc->keybytes;
     keylength = enc->keylength;
@@ -64,7 +64,7 @@
     if (salt)
 	memcpy(concat + string->length, salt->data, salt->length);
 
-    krb5_nfold(concatlen*8, concat, keybytes*8, foldstring);
+    krb5int_nfold(concatlen*8, concat, keybytes*8, foldstring);
 
     indata.length = keybytes;
     indata.data = (char *) foldstring;
@@ -84,7 +84,7 @@
     indata.length = kerberos_len;
     indata.data = (char *) kerberos;
 
-    ret = krb5_derive_keyblock(enc, foldkey, keyblock, &indata);
+    ret = krb5int_derive_keyblock(enc, foldkey, keyblock, &indata);
     if (ret != 0)
 	memset(keyblock->contents, 0, keyblock->length);
 

Modified: trunk/src/lib/crypto/krb/etypes.c
===================================================================
--- trunk/src/lib/crypto/krb/etypes.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/etypes.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -42,12 +42,12 @@
    that the keytypes are all near each other.  I'd rather not make
    that assumption. */
 
-const struct krb5_keytypes krb5_enctypes_list[] = {
+const struct krb5_keytypes krb5int_enctypes_list[] = {
     { ENCTYPE_DES_CBC_CRC,
       "des-cbc-crc", { 0 }, "DES cbc mode with CRC-32",
       &krb5int_enc_des, &krb5int_hash_crc32,
       16,
-      krb5_old_encrypt_length, krb5_old_encrypt, krb5_old_decrypt,
+      krb5int_old_encrypt_length, krb5int_old_encrypt, krb5int_old_decrypt,
       krb5int_des_string_to_key,
       krb5int_des_prf,
       CKSUMTYPE_RSA_MD5,
@@ -57,7 +57,7 @@
       "des-cbc-md4", { 0 }, "DES cbc mode with RSA-MD4",
       &krb5int_enc_des, &krb5int_hash_md4,
       16,
-      krb5_old_encrypt_length, krb5_old_encrypt, krb5_old_decrypt,
+      krb5int_old_encrypt_length, krb5int_old_encrypt, krb5int_old_decrypt,
       krb5int_des_string_to_key,
       krb5int_des_prf,
       CKSUMTYPE_RSA_MD4,
@@ -67,7 +67,7 @@
       "des-cbc-md5", { "des" }, "DES cbc mode with RSA-MD5",
       &krb5int_enc_des, &krb5int_hash_md5,
       16,
-      krb5_old_encrypt_length, krb5_old_encrypt, krb5_old_decrypt,
+      krb5int_old_encrypt_length, krb5int_old_encrypt, krb5int_old_decrypt,
       krb5int_des_string_to_key,
       krb5int_des_prf,
       CKSUMTYPE_RSA_MD5,
@@ -77,7 +77,7 @@
       "des-cbc-raw", { 0 }, "DES cbc mode raw",
       &krb5int_enc_des, NULL,
       16,
-      krb5_raw_encrypt_length, krb5_raw_encrypt, krb5_raw_decrypt,
+      krb5_raw_encrypt_length, krb5int_raw_encrypt, krb5int_raw_decrypt,
       krb5int_des_string_to_key,
       krb5int_des_prf,
       0,
@@ -87,7 +87,7 @@
       "des3-cbc-raw", { 0 }, "Triple DES cbc mode raw",
       &krb5int_enc_des3, NULL,
       16,
-      krb5_raw_encrypt_length, krb5_raw_encrypt, krb5_raw_decrypt,
+      krb5_raw_encrypt_length, krb5int_raw_encrypt, krb5int_raw_decrypt,
       krb5int_dk_string_to_key,
       NULL, /*PRF*/
       0,
@@ -99,7 +99,7 @@
       "Triple DES cbc mode with HMAC/sha1",
       &krb5int_enc_des3, &krb5int_hash_sha1,
       16,
-      krb5_dk_encrypt_length, krb5_dk_encrypt, krb5_dk_decrypt,
+      krb5int_dk_encrypt_length, krb5int_dk_encrypt, krb5int_dk_decrypt,
       krb5int_dk_string_to_key,
       krb5int_dk_prf,
       CKSUMTYPE_HMAC_SHA1_DES3,
@@ -110,7 +110,7 @@
       "des-hmac-sha1", { 0 }, "DES with HMAC/sha1",
       &krb5int_enc_des, &krb5int_hash_sha1,
       8,
-      krb5_dk_encrypt_length, krb5_dk_encrypt, krb5_dk_decrypt,
+      krb5int_dk_encrypt_length, krb5int_dk_encrypt, krb5int_dk_decrypt,
       krb5int_dk_string_to_key,
       NULL, /*PRF*/
       0,
@@ -122,8 +122,8 @@
       &krb5int_enc_arcfour,
       &krb5int_hash_md5,
       20,
-      krb5_arcfour_encrypt_length, krb5_arcfour_encrypt,
-      krb5_arcfour_decrypt, krb5int_arcfour_string_to_key,
+      krb5int_arcfour_encrypt_length, krb5int_arcfour_encrypt,
+      krb5int_arcfour_decrypt, krb5int_arcfour_string_to_key,
       krb5int_arcfour_prf, /*PRF*/
       CKSUMTYPE_HMAC_MD5_ARCFOUR,
       &krb5int_aead_arcfour,
@@ -134,8 +134,8 @@
       &krb5int_enc_arcfour,
       &krb5int_hash_md5,
       20,
-      krb5_arcfour_encrypt_length, krb5_arcfour_encrypt,
-      krb5_arcfour_decrypt, krb5int_arcfour_string_to_key,
+      krb5int_arcfour_encrypt_length, krb5int_arcfour_encrypt,
+      krb5int_arcfour_decrypt, krb5int_arcfour_string_to_key,
       krb5int_arcfour_prf, /*PRF*/
       CKSUMTYPE_HMAC_MD5_ARCFOUR,
       &krb5int_aead_arcfour,
@@ -166,5 +166,5 @@
       0 /*flags*/ },
 };
 
-const int krb5_enctypes_length =
-    sizeof(krb5_enctypes_list) / sizeof(struct krb5_keytypes);
+const int krb5int_enctypes_length =
+    sizeof(krb5int_enctypes_list) / sizeof(struct krb5_keytypes);

Modified: trunk/src/lib/crypto/krb/etypes.h
===================================================================
--- trunk/src/lib/crypto/krb/etypes.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/etypes.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -71,20 +71,20 @@
 
 #define ETYPE_WEAK 1
 
-extern const struct krb5_keytypes krb5_enctypes_list[];
-extern const int krb5_enctypes_length;
+extern const struct krb5_keytypes krb5int_enctypes_list[];
+extern const int krb5int_enctypes_length;
 
 static inline const struct krb5_keytypes *
 find_enctype(krb5_enctype enctype)
 {
     int i;
 
-    for (i = 0; i < krb5_enctypes_length; i++) {
-	if (krb5_enctypes_list[i].etype == enctype)
+    for (i = 0; i < krb5int_enctypes_length; i++) {
+	if (krb5int_enctypes_list[i].etype == enctype)
 	    break;
     }
 
-    if (i == krb5_enctypes_length)
+    if (i == krb5int_enctypes_length)
 	return NULL;
-    return &krb5_enctypes_list[i];
+    return &krb5int_enctypes_list[i];
 }

Modified: trunk/src/lib/crypto/krb/keyed_checksum_types.c
===================================================================
--- trunk/src/lib/crypto/krb/keyed_checksum_types.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/keyed_checksum_types.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -50,8 +50,8 @@
     *cksumtypes = NULL;
 
     nctypes = 0;
-    for (i = 0; i < krb5_cksumtypes_length; i++) {
-	ct = &krb5_cksumtypes_list[i];
+    for (i = 0; i < krb5int_cksumtypes_length; i++) {
+	ct = &krb5int_cksumtypes_list[i];
 	if ((ct->keyhash && etype_match(ct->keyed_etype, enctype)) ||
 	    (ct->flags & KRB5_CKSUMFLAG_DERIVE))
 	    nctypes++;
@@ -62,11 +62,11 @@
 	return ENOMEM;
 
     c = 0;
-    for (i = 0; i < krb5_cksumtypes_length; i++) {
-	ct = &krb5_cksumtypes_list[i];
+    for (i = 0; i < krb5int_cksumtypes_length; i++) {
+	ct = &krb5int_cksumtypes_list[i];
 	if ((ct->keyhash && etype_match(ct->keyed_etype, enctype)) ||
 	    (ct->flags & KRB5_CKSUMFLAG_DERIVE))
-	    ctypes[c++] = krb5_cksumtypes_list[i].ctype;
+	    ctypes[c++] = krb5int_cksumtypes_list[i].ctype;
     }
 
     *count = nctypes;

Modified: trunk/src/lib/crypto/krb/keyed_cksum.c
===================================================================
--- trunk/src/lib/crypto/krb/keyed_cksum.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/keyed_cksum.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -33,8 +33,8 @@
     unsigned int i;
     const struct krb5_cksumtypes *ctp;
 
-    for (i = 0; i < krb5_cksumtypes_length; i++) {
-	ctp = &krb5_cksumtypes_list[i];
+    for (i = 0; i < krb5int_cksumtypes_length; i++) {
+	ctp = &krb5int_cksumtypes_list[i];
 	if (ctp->ctype == ctype) {
 	    return (ctp->keyhash != NULL ||
 		    (ctp->flags & KRB5_CKSUMFLAG_DERIVE));

Modified: trunk/src/lib/crypto/krb/keyhash_provider/hmac_md5.c
===================================================================
--- trunk/src/lib/crypto/krb/keyhash_provider/hmac_md5.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/keyhash_provider/hmac_md5.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -57,7 +57,7 @@
   ks_constant.data = "signaturekey";
   ks_constant.length = strlen(ks_constant.data)+1; /* Including null*/
 
-  ret = krb5_hmac( &krb5int_hash_md5, key, 1,
+  ret = krb5int_hmac( &krb5int_hash_md5, key, 1,
 		   &ks_constant, &ds);
   if (ret)
     goto cleanup;
@@ -68,17 +68,17 @@
   if (ret)
       goto cleanup;
 
-  krb5_MD5Init (&ctx);
+  krb5int_MD5Init (&ctx);
   ms_usage = krb5int_arcfour_translate_usage (usage);
   store_32_le(ms_usage, t);
-  krb5_MD5Update (&ctx, (unsigned char * ) &t, 4);
-  krb5_MD5Update (&ctx, (unsigned char *) input-> data,
+  krb5int_MD5Update (&ctx, (unsigned char * ) &t, 4);
+  krb5int_MD5Update (&ctx, (unsigned char *) input-> data,
 		  (unsigned int) input->length );
-  krb5_MD5Final(&ctx);
+  krb5int_MD5Final(&ctx);
   md5tmp.data = (void *) ctx.digest;
   md5tmp.length = 16;
 
-  ret = krb5_hmac ( &krb5int_hash_md5, ks, 1, &md5tmp,
+  ret = krb5int_hmac ( &krb5int_hash_md5, ks, 1, &md5tmp,
 		    output);
 
     cleanup:
@@ -114,7 +114,7 @@
   ks_constant.data = "signaturekey";
   ks_constant.length = strlen(ks_constant.data)+1; /* Including null*/
 
-  ret = krb5_hmac( &krb5int_hash_md5, key, 1,
+  ret = krb5int_hmac( &krb5int_hash_md5, key, 1,
 		   &ks_constant, &ds);
   if (ret)
     goto cleanup;
@@ -125,21 +125,21 @@
   if (ret)
       goto cleanup;
 
-  krb5_MD5Init (&ctx);
+  krb5int_MD5Init (&ctx);
   ms_usage = krb5int_arcfour_translate_usage (usage);
   store_32_le(ms_usage, t);
-  krb5_MD5Update (&ctx, (unsigned char * ) &t, 4);
+  krb5int_MD5Update (&ctx, (unsigned char * ) &t, 4);
   for (i = 0; i < num_data; i++) {
     const krb5_crypto_iov *iov = &data[i];
 
     if (SIGN_IOV(iov))
-      krb5_MD5Update (&ctx, (unsigned char *)iov->data.data,
+      krb5int_MD5Update (&ctx, (unsigned char *)iov->data.data,
 		      (unsigned int)iov->data.length);
   }
-  krb5_MD5Final(&ctx);
+  krb5int_MD5Final(&ctx);
   md5tmp.data = (void *) ctx.digest;
   md5tmp.length = 16;
-  ret = krb5_hmac ( &krb5int_hash_md5, ks, 1, &md5tmp,
+  ret = krb5int_hmac ( &krb5int_hash_md5, ks, 1, &md5tmp,
 		    output);
 
     cleanup:

Modified: trunk/src/lib/crypto/krb/keyhash_provider/k5_md4des.c
===================================================================
--- trunk/src/lib/crypto/krb/keyhash_provider/k5_md4des.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/keyhash_provider/k5_md4des.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -32,7 +32,7 @@
 #define CONFLENGTH 8
 
 /* Force acceptance of krb5-beta5 md4des checksum for now. */
-#define KRB5_MD4DES_BETA5_COMPAT
+#define KRB5int_MD4DES_BETA5_COMPAT
 
 /* des-cbc(xorkey, conf | rsa-md4(conf | data)) */
 
@@ -60,11 +60,11 @@
 
     /* hash the confounder, then the input data */
 
-    krb5_MD4Init(&ctx);
-    krb5_MD4Update(&ctx, conf, CONFLENGTH);
-    krb5_MD4Update(&ctx, (unsigned char *) input->data,
+    krb5int_MD4Init(&ctx);
+    krb5int_MD4Update(&ctx, conf, CONFLENGTH);
+    krb5int_MD4Update(&ctx, (unsigned char *) input->data,
 		   (unsigned int) input->length);
-    krb5_MD4Final(&ctx);
+    krb5int_MD4Final(&ctx);
 
     /* construct the buffer to be encrypted */
 
@@ -92,7 +92,7 @@
     if (key->keyblock.length != 8)
 	return(KRB5_BAD_KEYSIZE);
     if (hash->length != (CONFLENGTH+RSA_MD4_CKSUM_LENGTH)) {
-#ifdef KRB5_MD4DES_BETA5_COMPAT
+#ifdef KRB5int_MD4DES_BETA5_COMPAT
 	if (hash->length != RSA_MD4_CKSUM_LENGTH)
 	    return(KRB5_CRYPTO_INTERNAL);
 	else
@@ -132,13 +132,13 @@
 
     /* hash the confounder, then the input data */
 
-    krb5_MD4Init(&ctx);
+    krb5int_MD4Init(&ctx);
     if (!compathash) {
-	krb5_MD4Update(&ctx, plaintext, CONFLENGTH);
+	krb5int_MD4Update(&ctx, plaintext, CONFLENGTH);
     }
-    krb5_MD4Update(&ctx, (unsigned char *) input->data,
+    krb5int_MD4Update(&ctx, (unsigned char *) input->data,
 		   (unsigned int) input->length);
-    krb5_MD4Final(&ctx);
+    krb5int_MD4Final(&ctx);
 
     /* compare the decrypted hash to the computed one */
 

Modified: trunk/src/lib/crypto/krb/keyhash_provider/k5_md5des.c
===================================================================
--- trunk/src/lib/crypto/krb/keyhash_provider/k5_md5des.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/keyhash_provider/k5_md5des.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -32,7 +32,7 @@
 #define CONFLENGTH 8
 
 /* Force acceptance of krb5-beta5 md5des checksum for now. */
-#define KRB5_MD5DES_BETA5_COMPAT
+#define KRB5int_MD5DES_BETA5_COMPAT
 
 /* des-cbc(xorkey, conf | rsa-md5(conf | data)) */
 
@@ -60,11 +60,11 @@
 
     /* hash the confounder, then the input data */
 
-    krb5_MD5Init(&ctx);
-    krb5_MD5Update(&ctx, conf, CONFLENGTH);
-    krb5_MD5Update(&ctx, (unsigned char *) input->data, 
+    krb5int_MD5Init(&ctx);
+    krb5int_MD5Update(&ctx, conf, CONFLENGTH);
+    krb5int_MD5Update(&ctx, (unsigned char *) input->data,
 		   (unsigned int) input->length);
-    krb5_MD5Final(&ctx);
+    krb5int_MD5Final(&ctx);
 
     /* construct the buffer to be encrypted */
 
@@ -93,7 +93,7 @@
 	return(KRB5_BAD_KEYSIZE);
 
     if (hash->length != (CONFLENGTH+RSA_MD5_CKSUM_LENGTH)) {
-#ifdef KRB5_MD5DES_BETA5_COMPAT
+#ifdef KRB5int_MD5DES_BETA5_COMPAT
 	if (hash->length != RSA_MD5_CKSUM_LENGTH)
 	    return(KRB5_CRYPTO_INTERNAL);
 	else
@@ -132,13 +132,13 @@
 
     /* hash the confounder, then the input data */
 
-    krb5_MD5Init(&ctx);
+    krb5int_MD5Init(&ctx);
     if (!compathash) {
-	krb5_MD5Update(&ctx, plaintext, CONFLENGTH);
+	krb5int_MD5Update(&ctx, plaintext, CONFLENGTH);
     }
-    krb5_MD5Update(&ctx, (unsigned char *) input->data,
+    krb5int_MD5Update(&ctx, (unsigned char *) input->data,
 		   (unsigned) input->length);
-    krb5_MD5Final(&ctx);
+    krb5int_MD5Final(&ctx);
 
     /* compare the decrypted hash to the computed one */
 

Modified: trunk/src/lib/crypto/krb/keyhash_provider/md5_hmac.c
===================================================================
--- trunk/src/lib/crypto/krb/keyhash_provider/md5_hmac.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/keyhash_provider/md5_hmac.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -42,19 +42,19 @@
   unsigned char t[4];
   krb5_data ds;
 
-  krb5_MD5Init(&ctx);
+  krb5int_MD5Init(&ctx);
 
   ms_usage = krb5int_arcfour_translate_usage (usage);
   store_32_le(ms_usage, t);
-  krb5_MD5Update(&ctx, t, sizeof(t));
-  krb5_MD5Update(&ctx, (unsigned char *)input->data, input->length);
-  krb5_MD5Final(&ctx);
+  krb5int_MD5Update(&ctx, t, sizeof(t));
+  krb5int_MD5Update(&ctx, (unsigned char *)input->data, input->length);
+  krb5int_MD5Final(&ctx);
 
   ds.magic = KV5M_DATA;
   ds.length = 16;
   ds.data = (char *)ctx.digest;
 
-  return krb5_hmac ( &krb5int_hash_md5, key, 1, &ds, output);
+  return krb5int_hmac ( &krb5int_hash_md5, key, 1, &ds, output);
 }
 
 const struct krb5_keyhash_provider krb5int_keyhash_md5_hmac = {

Modified: trunk/src/lib/crypto/krb/make_checksum.c
===================================================================
--- trunk/src/lib/crypto/krb/make_checksum.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/make_checksum.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -43,13 +43,13 @@
     krb5_error_code ret;
     size_t cksumlen;
 
-    for (i = 0; i < krb5_cksumtypes_length; i++) {
-	if (krb5_cksumtypes_list[i].ctype == cksumtype)
+    for (i = 0; i < krb5int_cksumtypes_length; i++) {
+	if (krb5int_cksumtypes_list[i].ctype == cksumtype)
 	    break;
     }
-    if (i == krb5_cksumtypes_length)
+    if (i == krb5int_cksumtypes_length)
 	return KRB5_BAD_ENCTYPE;
-    ctp = &krb5_cksumtypes_list[i];
+    ctp = &krb5int_cksumtypes_list[i];
 
     if (ctp->keyhash != NULL)
 	cksumlen = ctp->keyhash->hashsize;
@@ -90,7 +90,7 @@
 	    ret = (*keyhash->hash)(key, usage, 0, input, &data);
 	}
     } else if (ctp->flags & KRB5_CKSUMFLAG_DERIVE) {
-	ret = krb5_dk_make_checksum(ctp->hash, key, usage, input, &data);
+	ret = krb5int_dk_make_checksum(ctp->hash, key, usage, input, &data);
     } else {
 	/* No key is used. */
 	ret = (*ctp->hash->hash)(1, input, &data);

Modified: trunk/src/lib/crypto/krb/make_checksum_iov.c
===================================================================
--- trunk/src/lib/crypto/krb/make_checksum_iov.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/make_checksum_iov.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -43,13 +43,13 @@
     krb5_crypto_iov *checksum;
     const struct krb5_cksumtypes *ctp;
 
-    for (i = 0; i < krb5_cksumtypes_length; i++) {
-	if (krb5_cksumtypes_list[i].ctype == cksumtype)
+    for (i = 0; i < krb5int_cksumtypes_length; i++) {
+	if (krb5int_cksumtypes_list[i].ctype == cksumtype)
 	    break;
     }
-    if (i == krb5_cksumtypes_length)
+    if (i == krb5int_cksumtypes_length)
 	return KRB5_BAD_ENCTYPE;
-    ctp = &krb5_cksumtypes_list[i];
+    ctp = &krb5int_cksumtypes_list[i];
 
     if (ctp->keyhash != NULL)
 	cksum_data.length = ctp->keyhash->hashsize;
@@ -69,7 +69,7 @@
     if (cksum_data.data == NULL)
 	return(ENOMEM);
 
-    ret = krb5int_c_make_checksum_iov(&krb5_cksumtypes_list[i],
+    ret = krb5int_c_make_checksum_iov(&krb5int_cksumtypes_list[i],
 				      key, usage, data, num_data,
 				      &cksum_data);
     if (ret == 0) {

Modified: trunk/src/lib/crypto/krb/nfold.c
===================================================================
--- trunk/src/lib/crypto/krb/nfold.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/nfold.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -46,7 +46,7 @@
 /* input length is in bits */
 
 void
-krb5_nfold(unsigned int inbits, const unsigned char *in, unsigned int outbits,
+krb5int_nfold(unsigned int inbits, const unsigned char *in, unsigned int outbits,
 	   unsigned char *out)
 {
     int a,b,c,lcm;

Modified: trunk/src/lib/crypto/krb/old/old.h
===================================================================
--- trunk/src/lib/crypto/krb/old/old.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/old/old.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -26,19 +26,19 @@
 
 #include "k5-int.h"
 
-void krb5_old_encrypt_length
+void krb5int_old_encrypt_length
 (const struct krb5_enc_provider *enc,
 		const struct krb5_hash_provider *hash,
 		size_t input, size_t *length);
 
-krb5_error_code krb5_old_encrypt
+krb5_error_code krb5int_old_encrypt
 (const struct krb5_enc_provider *enc,
 		const struct krb5_hash_provider *hash,
 		krb5_key key, krb5_keyusage usage,
 		const krb5_data *ivec, const krb5_data *input,
 		krb5_data *output);
 
-krb5_error_code krb5_old_decrypt
+krb5_error_code krb5int_old_decrypt
 (const struct krb5_enc_provider *enc,
 		const struct krb5_hash_provider *hash,
 		krb5_key key, krb5_keyusage usage,

Modified: trunk/src/lib/crypto/krb/old/old_decrypt.c
===================================================================
--- trunk/src/lib/crypto/krb/old/old_decrypt.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/old/old_decrypt.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -28,7 +28,7 @@
 #include "old.h"
 
 krb5_error_code
-krb5_old_decrypt(const struct krb5_enc_provider *enc,
+krb5int_old_decrypt(const struct krb5_enc_provider *enc,
 		 const struct krb5_hash_provider *hash,
 		 krb5_key key,
 		 krb5_keyusage usage,

Modified: trunk/src/lib/crypto/krb/old/old_encrypt.c
===================================================================
--- trunk/src/lib/crypto/krb/old/old_encrypt.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/old/old_encrypt.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -28,7 +28,7 @@
 #include "old.h"
 
 void
-krb5_old_encrypt_length(const struct krb5_enc_provider *enc,
+krb5int_old_encrypt_length(const struct krb5_enc_provider *enc,
 			const struct krb5_hash_provider *hash,
 			size_t inputlen,
 			size_t *length)
@@ -42,7 +42,7 @@
 }
 
 krb5_error_code
-krb5_old_encrypt(const struct krb5_enc_provider *enc,
+krb5int_old_encrypt(const struct krb5_enc_provider *enc,
 		 const struct krb5_hash_provider *hash,
 		 krb5_key key,
 		 krb5_keyusage usage,
@@ -58,7 +58,7 @@
     blocksize = enc->block_size;
     hashsize = hash->hashsize;
 
-    krb5_old_encrypt_length(enc, hash, input->length, &enclen);
+    krb5int_old_encrypt_length(enc, hash, input->length, &enclen);
 
     if (output->length < enclen)
 	return(KRB5_BAD_MSIZE);

Modified: trunk/src/lib/crypto/krb/prf/dk_prf.c
===================================================================
--- trunk/src/lib/crypto/krb/prf/dk_prf.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/prf/dk_prf.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -50,7 +50,7 @@
     return ENOMEM;
   hash->hash(1, in, &tmp);
   tmp.length = (tmp.length/enc->block_size)*enc->block_size; /*truncate to block size*/
-  ret = krb5_derive_key(enc, key, &kp, &prfconst);
+  ret = krb5int_derive_key(enc, key, &kp, &prfconst);
   if (ret == 0)
       ret = enc->encrypt(kp, NULL, &tmp, out);
   krb5_k_free_key(NULL, kp);

Modified: trunk/src/lib/crypto/krb/prf/rc4_prf.c
===================================================================
--- trunk/src/lib/crypto/krb/prf/rc4_prf.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/prf/rc4_prf.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -35,7 +35,7 @@
                     krb5_key key, const krb5_data *in, krb5_data *out)
 {
     assert(out->length == 20);
-    return krb5_hmac(&krb5int_hash_sha1, key, 1, in, out);
+    return krb5int_hmac(&krb5int_hash_sha1, key, 1, in, out);
 }
 
 

Modified: trunk/src/lib/crypto/krb/raw/raw.h
===================================================================
--- trunk/src/lib/crypto/krb/raw/raw.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/raw/raw.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -31,14 +31,14 @@
 		const struct krb5_hash_provider *hash,
 		size_t input, size_t *length);
 
-krb5_error_code krb5_raw_encrypt
+krb5_error_code krb5int_raw_encrypt
 (const struct krb5_enc_provider *enc,
 		const struct krb5_hash_provider *hash,
 		krb5_key key, krb5_keyusage usage,
 		const krb5_data *ivec, const krb5_data *input,
 		krb5_data *output);
 
-krb5_error_code krb5_raw_decrypt
+krb5_error_code krb5int_raw_decrypt
 (const struct krb5_enc_provider *enc,
 		const struct krb5_hash_provider *hash,
 		krb5_key key, krb5_keyusage usage,

Modified: trunk/src/lib/crypto/krb/raw/raw_decrypt.c
===================================================================
--- trunk/src/lib/crypto/krb/raw/raw_decrypt.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/raw/raw_decrypt.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -28,7 +28,7 @@
 #include "raw.h"
 
 krb5_error_code
-krb5_raw_decrypt(const struct krb5_enc_provider *enc,
+krb5int_raw_decrypt(const struct krb5_enc_provider *enc,
 		 const struct krb5_hash_provider *hash,
 		 krb5_key key, krb5_keyusage usage,
 		 const krb5_data *ivec, const krb5_data *input,

Modified: trunk/src/lib/crypto/krb/raw/raw_encrypt.c
===================================================================
--- trunk/src/lib/crypto/krb/raw/raw_encrypt.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/raw/raw_encrypt.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -40,7 +40,7 @@
 }
 
 krb5_error_code
-krb5_raw_encrypt(const struct krb5_enc_provider *enc,
+krb5int_raw_encrypt(const struct krb5_enc_provider *enc,
 		 const struct krb5_hash_provider *hash,
 		 krb5_key key, krb5_keyusage usage,
 		 const krb5_data *ivec, const krb5_data *input,

Modified: trunk/src/lib/crypto/krb/string_to_cksumtype.c
===================================================================
--- trunk/src/lib/crypto/krb/string_to_cksumtype.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/string_to_cksumtype.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -34,8 +34,8 @@
     const char *alias;
     const struct krb5_cksumtypes *ctp;
 
-    for (i=0; i<krb5_cksumtypes_length; i++) {
-	ctp = &krb5_cksumtypes_list[i];
+    for (i=0; i<krb5int_cksumtypes_length; i++) {
+	ctp = &krb5int_cksumtypes_list[i];
 	if (strcasecmp(ctp->name, string) == 0) {
 	    *cksumtypep = ctp->ctype;
 	    return 0;

Modified: trunk/src/lib/crypto/krb/string_to_enctype.c
===================================================================
--- trunk/src/lib/crypto/krb/string_to_enctype.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/string_to_enctype.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -35,8 +35,8 @@
     const char *alias;
     const struct krb5_keytypes *ktp;
 
-    for (i = 0; i < krb5_enctypes_length; i++) {
-	ktp = &krb5_enctypes_list[i];
+    for (i = 0; i < krb5int_enctypes_length; i++) {
+	ktp = &krb5int_enctypes_list[i];
 	if (strcasecmp(ktp->name, string) == 0) {
 	    *enctypep = ktp->etype;
 	    return 0;

Modified: trunk/src/lib/crypto/krb/valid_cksumtype.c
===================================================================
--- trunk/src/lib/crypto/krb/valid_cksumtype.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/valid_cksumtype.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -32,8 +32,8 @@
 {
     unsigned int i;
 
-    for (i = 0; i < krb5_cksumtypes_length; i++) {
-	if (krb5_cksumtypes_list[i].ctype == ctype)
+    for (i = 0; i < krb5int_cksumtypes_length; i++) {
+	if (krb5int_cksumtypes_list[i].ctype == ctype)
 	    return TRUE;
     }
 

Modified: trunk/src/lib/crypto/krb/valid_enctype.c
===================================================================
--- trunk/src/lib/crypto/krb/valid_enctype.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/valid_enctype.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -40,7 +40,7 @@
 }
 
 krb5_boolean KRB5_CALLCONV
-krb5_c_weak_enctype(krb5_enctype etype)
+krb5int_c_weak_enctype(krb5_enctype etype)
 {
     const struct krb5_keytypes *ktp;
 

Modified: trunk/src/lib/crypto/krb/verify_checksum.c
===================================================================
--- trunk/src/lib/crypto/krb/verify_checksum.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/verify_checksum.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -40,13 +40,13 @@
     krb5_data indata;
     krb5_checksum computed;
 
-    for (i=0; i<krb5_cksumtypes_length; i++) {
-	if (krb5_cksumtypes_list[i].ctype == cksum->checksum_type)
+    for (i=0; i<krb5int_cksumtypes_length; i++) {
+	if (krb5int_cksumtypes_list[i].ctype == cksum->checksum_type)
 	    break;
     }
-    if (i == krb5_cksumtypes_length)
+    if (i == krb5int_cksumtypes_length)
 	return KRB5_BAD_ENCTYPE;
-    ctp = &krb5_cksumtypes_list[i];
+    ctp = &krb5int_cksumtypes_list[i];
 
     indata.length = cksum->length;
     indata.data = (char *) cksum->contents;

Modified: trunk/src/lib/crypto/krb/verify_checksum_iov.c
===================================================================
--- trunk/src/lib/crypto/krb/verify_checksum_iov.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/krb/verify_checksum_iov.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -44,13 +44,13 @@
     krb5_data computed;
     krb5_crypto_iov *checksum;
 
-    for (i = 0; i < krb5_cksumtypes_length; i++) {
-	if (krb5_cksumtypes_list[i].ctype == checksum_type)
+    for (i = 0; i < krb5int_cksumtypes_length; i++) {
+	if (krb5int_cksumtypes_list[i].ctype == checksum_type)
 	    break;
     }
-    if (i == krb5_cksumtypes_length)
+    if (i == krb5int_cksumtypes_length)
 	return KRB5_BAD_ENCTYPE;
-    ctp = &krb5_cksumtypes_list[i];
+    ctp = &krb5int_cksumtypes_list[i];
 
     checksum = krb5int_c_locate_iov((krb5_crypto_iov *)data, num_data,
 				    KRB5_CRYPTO_TYPE_CHECKSUM);
@@ -81,7 +81,7 @@
     if (computed.data == NULL)
 	return ENOMEM;
 
-    ret = krb5int_c_make_checksum_iov(&krb5_cksumtypes_list[i], key, usage,
+    ret = krb5int_c_make_checksum_iov(&krb5int_cksumtypes_list[i], key, usage,
 				      data, num_data, &computed);
     if (ret) {
 	free(computed.data);

Modified: trunk/src/lib/crypto/libk5crypto.exports
===================================================================
--- trunk/src/lib/crypto/libk5crypto.exports	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/libk5crypto.exports	2009-10-28 18:12:38 UTC (rev 23079)
@@ -1,14 +1,14 @@
 is_coll_proof_cksum
 is_keyed_cksum
-krb5_MD4Final
-krb5_MD4Init
-krb5_MD4Update
-krb5_MD5Final
-krb5_MD5Init
-krb5_MD5Update
-krb5_arcfour_decrypt
-krb5_arcfour_encrypt
-krb5_arcfour_encrypt_length
+krb5int_MD4Final
+krb5int_MD4Init
+krb5int_MD4Update
+krb5int_MD5Final
+krb5int_MD5Init
+krb5int_MD5Update
+krb5int_arcfour_decrypt
+krb5int_arcfour_encrypt
+krb5int_arcfour_encrypt_length
 krb5_c_block_size
 krb5_c_fx_cf2_simple
 krb5_c_checksum_length
@@ -43,31 +43,31 @@
 krb5_c_valid_enctype
 krb5_c_verify_checksum
 krb5_c_verify_checksum_iov
-krb5_c_weak_enctype
+krb5int_c_weak_enctype
 krb5_calculate_checksum
 krb5_checksum_size
 krb5_cksumtype_to_string
-krb5_cksumtypes_length
-krb5_cksumtypes_list
+krb5int_cksumtypes_length
+krb5int_cksumtypes_list
 krb5_decrypt
 krb5_decrypt_data
-krb5_derive_key
-krb5_derive_random
-krb5_dk_decrypt
-krb5_dk_encrypt
-krb5_dk_encrypt_length
-krb5_dk_make_checksum
+krb5int_derive_key
+krb5int_derive_random
+krb5int_dk_decrypt
+krb5int_dk_encrypt
+krb5int_dk_encrypt_length
+krb5int_dk_make_checksum
 krb5_eblock_enctype
 krb5_encrypt
 krb5_encrypt_data
 krb5_encrypt_size
 krb5_enctype_to_string
-krb5_enctypes_length
-krb5_enctypes_list
+krb5int_enctypes_length
+krb5int_enctypes_list
 krb5_finish_key
 krb5_finish_random_key
 krb5_free_cksumtypes
-krb5_hmac
+krb5int_hmac
 krb5_init_random_key
 krb5_k_create_key
 krb5_k_decrypt
@@ -81,15 +81,15 @@
 krb5_k_make_checksum_iov
 krb5_k_verify_checksum
 krb5_k_verify_checksum_iov
-krb5_nfold
-krb5_old_decrypt
-krb5_old_encrypt
-krb5_old_encrypt_length
+krb5int_nfold
+krb5int_old_decrypt
+krb5int_old_encrypt
+krb5int_old_encrypt_length
 krb5_process_key
 krb5_random_confounder
 krb5_random_key
-krb5_raw_decrypt
-krb5_raw_encrypt
+krb5int_raw_decrypt
+krb5int_raw_encrypt
 krb5_raw_encrypt_length
 krb5_string_to_cksumtype
 krb5_string_to_enctype

Modified: trunk/src/lib/crypto/openssl/aes/aes_s2k.c
===================================================================
--- trunk/src/lib/crypto/openssl/aes/aes_s2k.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/aes/aes_s2k.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -81,7 +81,7 @@
     if (err)
 	goto cleanup;
 
-    err = krb5_derive_keyblock (enc, tempkey, key, &usage);
+    err = krb5int_derive_keyblock (enc, tempkey, key, &usage);
 
 cleanup:
     if (err)

Modified: trunk/src/lib/crypto/openssl/arcfour/arcfour.c
===================================================================
--- trunk/src/lib/crypto/openssl/arcfour/arcfour.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/arcfour/arcfour.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -13,7 +13,7 @@
 const char *const krb5int_arcfour_l40 = "fortybits";
 
 void
-krb5_arcfour_encrypt_length(const struct krb5_enc_provider *enc,
+krb5int_arcfour_encrypt_length(const struct krb5_enc_provider *enc,
 			    const struct krb5_hash_provider *hash,
 			    size_t inputlen, size_t *length)
 {
@@ -63,7 +63,7 @@
 
 /* RFC 4757 */ 
 krb5_error_code
-krb5_arcfour_encrypt(const struct krb5_enc_provider *enc,
+krb5int_arcfour_encrypt(const struct krb5_enc_provider *enc,
 		     const struct krb5_hash_provider *hash,
 		     krb5_key key, krb5_keyusage usage,
 		     const krb5_data *ivec, const krb5_data *input,
@@ -149,7 +149,7 @@
     salt.length=4;
     store_32_le(ms_usage, salt.data);
   }
-  krb5_hmac(hash, key, 1, &salt, &d1);
+  krb5int_hmac(hash, key, 1, &salt, &d1);
 
   memcpy(k2.contents, k1.contents, k2.length);
 
@@ -193,7 +193,7 @@
 
 /* This is the arcfour-hmac decryption routine */
 krb5_error_code
-krb5_arcfour_decrypt(const struct krb5_enc_provider *enc,
+krb5int_arcfour_decrypt(const struct krb5_enc_provider *enc,
 		     const struct krb5_hash_provider *hash,
 		     krb5_key key, krb5_keyusage usage,
 		     const krb5_data *ivec, const krb5_data *input,
@@ -276,7 +276,7 @@
 	  salt.length = 4;
 	  store_32_le(ms_usage, salt.data);
       }
-      ret = krb5_hmac(hash, key, 1, &salt, &d1);
+      ret = krb5int_hmac(hash, key, 1, &salt, &d1);
       if (ret)
 	  goto cleanup;
 

Modified: trunk/src/lib/crypto/openssl/arcfour/arcfour.h
===================================================================
--- trunk/src/lib/crypto/openssl/arcfour/arcfour.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/arcfour/arcfour.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -2,13 +2,13 @@
 #define ARCFOUR_H
 
 extern void
-krb5_arcfour_encrypt_length(const struct krb5_enc_provider *,
+krb5int_arcfour_encrypt_length(const struct krb5_enc_provider *,
 			const struct krb5_hash_provider *,
 			size_t,
 			size_t *);
 
-extern 
-krb5_error_code krb5_arcfour_encrypt(const struct krb5_enc_provider *,
+extern krb5_error_code
+krb5int_arcfour_encrypt(const struct krb5_enc_provider *,
 			const struct krb5_hash_provider *,
 			krb5_key,
 			krb5_keyusage,
@@ -16,8 +16,8 @@
      			const krb5_data *,
 			krb5_data *);
 
-extern 
-krb5_error_code krb5_arcfour_decrypt(const struct krb5_enc_provider *,
+extern krb5_error_code
+krb5int_arcfour_decrypt(const struct krb5_enc_provider *,
 			const struct krb5_hash_provider *,
 			krb5_key,
 			krb5_keyusage,
@@ -25,7 +25,8 @@
 			const krb5_data *,
 			krb5_data *);
 
-extern krb5_error_code krb5int_arcfour_string_to_key(
+extern krb5_error_code
+krb5int_arcfour_string_to_key(
      const struct krb5_enc_provider *,
      const krb5_data *,
      const krb5_data *,

Modified: trunk/src/lib/crypto/openssl/arcfour/arcfour_aead.c
===================================================================
--- trunk/src/lib/crypto/openssl/arcfour/arcfour_aead.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/arcfour/arcfour_aead.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -152,7 +152,7 @@
 	salt.length = 4;
 	store_32_le(ms_usage, salt.data);
     }
-    ret = krb5_hmac(hash, key, 1, &salt, &d1);
+    ret = krb5int_hmac(hash, key, 1, &salt, &d1);
     if (ret != 0)
 	goto cleanup;
 
@@ -272,7 +272,7 @@
 	salt.length = 4;
 	store_32_le(ms_usage, (unsigned char *)salt.data);
     }
-    ret = krb5_hmac(hash, key, 1, &salt, &d1);
+    ret = krb5int_hmac(hash, key, 1, &salt, &d1);
     if (ret != 0)
 	goto cleanup;
 

Modified: trunk/src/lib/crypto/openssl/arcfour/arcfour_s2k.c
===================================================================
--- trunk/src/lib/crypto/openssl/arcfour/arcfour_s2k.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/arcfour/arcfour_s2k.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -35,9 +35,9 @@
     return err;
 
   /* the actual MD4 hash of the data */
-  krb5_MD4Init(&md4_context);
-  krb5_MD4Update(&md4_context, copystr, copystrlen);
-  krb5_MD4Final(&md4_context);
+  krb5int_MD4Init(&md4_context);
+  krb5int_MD4Update(&md4_context, copystr, copystrlen);
+  krb5int_MD4Final(&md4_context);
   memcpy(key->contents, md4_context.digest, 16);
 
 #if 0  

Modified: trunk/src/lib/crypto/openssl/hash_provider/hash_md4.c
===================================================================
--- trunk/src/lib/crypto/openssl/hash_provider/hash_md4.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/hash_provider/hash_md4.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -38,10 +38,10 @@
     if (output->length != RSA_MD4_CKSUM_LENGTH)
 	return(KRB5_CRYPTO_INTERNAL);
 
-    krb5_MD4Init(&ctx);
+    krb5int_MD4Init(&ctx);
     for (i=0; i<icount; i++)
-	krb5_MD4Update(&ctx, (unsigned char *) input[i].data, input[i].length);
-    krb5_MD4Final(&ctx);
+	krb5int_MD4Update(&ctx, (unsigned char *) input[i].data, input[i].length);
+    krb5int_MD4Final(&ctx);
 
     memcpy(output->data, ctx.digest, RSA_MD4_CKSUM_LENGTH);
 

Modified: trunk/src/lib/crypto/openssl/hash_provider/hash_md5.c
===================================================================
--- trunk/src/lib/crypto/openssl/hash_provider/hash_md5.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/hash_provider/hash_md5.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -38,10 +38,10 @@
     if (output->length != RSA_MD5_CKSUM_LENGTH)
 	return(KRB5_CRYPTO_INTERNAL);
 
-    krb5_MD5Init(&ctx);
+    krb5int_MD5Init(&ctx);
     for (i=0; i<icount; i++)
-	krb5_MD5Update(&ctx, (unsigned char *) input[i].data, input[i].length);
-    krb5_MD5Final(&ctx);
+	krb5int_MD5Update(&ctx, (unsigned char *) input[i].data, input[i].length);
+    krb5int_MD5Final(&ctx);
 
     memcpy(output->data, ctx.digest, RSA_MD5_CKSUM_LENGTH);
 

Modified: trunk/src/lib/crypto/openssl/hmac.c
===================================================================
--- trunk/src/lib/crypto/openssl/hmac.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/hmac.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -112,7 +112,7 @@
 }
 
 krb5_error_code
-krb5_hmac(const struct krb5_hash_provider *hash, krb5_key key,
+krb5int_hmac(const struct krb5_hash_provider *hash, krb5_key key,
          unsigned int icount, const krb5_data *input, krb5_data *output)
 {
     return krb5int_hmac_keyblock(hash, &key->keyblock, icount, input, output);

Modified: trunk/src/lib/crypto/openssl/md4/md4.c
===================================================================
--- trunk/src/lib/crypto/openssl/md4/md4.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/md4/md4.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -8,20 +8,20 @@
 #include <openssl/md4.h>
 
 void
-krb5_MD4Init (krb5_MD4_CTX *mdContext)
+krb5int_MD4Init (krb5_MD4_CTX *mdContext)
 {
     EVP_MD_CTX_init(&mdContext->ossl_md4_ctx );
     EVP_DigestInit_ex(&mdContext->ossl_md4_ctx, EVP_md4(), NULL);
 
 }
 void
-krb5_MD4Update (krb5_MD4_CTX *mdContext, const unsigned char *inBuf, unsigned int inLen)
+krb5int_MD4Update (krb5_MD4_CTX *mdContext, const unsigned char *inBuf, unsigned int inLen)
 {
     EVP_DigestUpdate(&mdContext->ossl_md4_ctx, inBuf, inLen);
 }
 
 void
-krb5_MD4Final (krb5_MD4_CTX *mdContext)
+krb5int_MD4Final (krb5_MD4_CTX *mdContext)
 {
     EVP_DigestFinal_ex(&mdContext->ossl_md4_ctx, mdContext->digest , NULL);
     EVP_MD_CTX_cleanup(&mdContext->ossl_md4_ctx );

Modified: trunk/src/lib/crypto/openssl/md4/rsa-md4.h
===================================================================
--- trunk/src/lib/crypto/openssl/md4/rsa-md4.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/md4/rsa-md4.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -87,9 +87,9 @@
     unsigned char digest[16];    /* actual digest after MD4Final call */
 } krb5_MD4_CTX;
 
-extern void krb5_MD4Init(krb5_MD4_CTX *);
-extern void krb5_MD4Update(krb5_MD4_CTX *, const unsigned char *, unsigned int);
-extern void krb5_MD4Final(krb5_MD4_CTX *);
+extern void krb5int_MD4Init(krb5_MD4_CTX *);
+extern void krb5int_MD4Update(krb5_MD4_CTX *, const unsigned char *, unsigned int);
+extern void krb5int_MD4Final(krb5_MD4_CTX *);
 
 /*
  **********************************************************************

Modified: trunk/src/lib/crypto/openssl/md5/md5.c
===================================================================
--- trunk/src/lib/crypto/openssl/md5/md5.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/md5/md5.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -4,31 +4,31 @@
 #include <openssl/evp.h>
 #include <openssl/md5.h>
 
-/* The routine krb5_MD5Init initializes the message-digest context
+/* The routine krb5int_MD5Init initializes the message-digest context
    mdContext. All fields are set to zero.
  */
 void 
-krb5_MD5Init (krb5_MD5_CTX *mdContext)
+krb5int_MD5Init (krb5_MD5_CTX *mdContext)
 {
     EVP_MD_CTX_init(&mdContext->ossl_md5_ctx);
     EVP_DigestInit_ex(&mdContext->ossl_md5_ctx, EVP_md5(), NULL);
 }
 
-/* The routine krb5_MD5Update updates the message-digest context to
+/* The routine krb5int_MD5Update updates the message-digest context to
    account for the presence of each of the characters inBuf[0..inLen-1]
    in the message whose digest is being computed.
  */
 void
-krb5_MD5Update (krb5_MD5_CTX *mdContext, const unsigned char *inBuf, unsigned int inLen)
+krb5int_MD5Update (krb5_MD5_CTX *mdContext, const unsigned char *inBuf, unsigned int inLen)
 {
     EVP_DigestUpdate(&mdContext->ossl_md5_ctx, inBuf, inLen);
 }
 
-/* The routine krb5_MD5Final terminates the message-digest computation and
+/* The routine krb5int_MD5Final terminates the message-digest computation and
    ends with the desired message digest in mdContext->digest[0...15].
  */
 void
-krb5_MD5Final (krb5_MD5_CTX *mdContext)
+krb5int_MD5Final (krb5_MD5_CTX *mdContext)
 {
     EVP_DigestFinal_ex(&mdContext->ossl_md5_ctx, mdContext->digest, NULL);
     EVP_MD_CTX_cleanup(&mdContext->ossl_md5_ctx);

Modified: trunk/src/lib/crypto/openssl/md5/rsa-md5.h
===================================================================
--- trunk/src/lib/crypto/openssl/md5/rsa-md5.h	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/crypto/openssl/md5/rsa-md5.h	2009-10-28 18:12:38 UTC (rev 23079)
@@ -15,9 +15,9 @@
     unsigned char digest[16];    /* actual digest after MD5Final call */
 } krb5_MD5_CTX;
 
-extern void krb5_MD5Init(krb5_MD5_CTX *);
-extern void krb5_MD5Update(krb5_MD5_CTX *,const unsigned char *,unsigned int);
-extern void krb5_MD5Final(krb5_MD5_CTX *);
+extern void krb5int_MD5Init(krb5_MD5_CTX *);
+extern void krb5int_MD5Update(krb5_MD5_CTX *,const unsigned char *,unsigned int);
+extern void krb5int_MD5Final(krb5_MD5_CTX *);
 
 #define    RSA_MD5_CKSUM_LENGTH            16
 #define    OLD_RSA_MD5_DES_CKSUM_LENGTH    16

Modified: trunk/src/lib/gssapi/krb5/util_crypt.c
===================================================================
--- trunk/src/lib/gssapi/krb5/util_crypt.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/gssapi/krb5/util_crypt.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -321,7 +321,7 @@
     input.length = i;
     output.data = (void *) usage_key.contents;
     output.length = usage_key.length;
-    code = (*kaccess.krb5_hmac) (kaccess.md5_hash_provider,
+    code = (*kaccess.krb5int_hmac) (kaccess.md5_hash_provider,
                                  longterm_key, 1, &input, &output);
     if (code)
         goto cleanup_arcfour;
@@ -331,7 +331,7 @@
     input.data = ( void *) kd_data;
     input.length = kd_data_len;
     output.data = (void *) seq_enc_key.contents;
-    code = (*kaccess.krb5_hmac) (kaccess.md5_hash_provider,
+    code = (*kaccess.krb5int_hmac) (kaccess.md5_hash_provider,
                                  &usage_key, 1, &input, &output);
     if (code)
         goto cleanup_arcfour;
@@ -667,7 +667,7 @@
     input.length = i;
     output.data = (void *) usage_key.contents;
     output.length = usage_key.length;
-    code = (*kaccess.krb5_hmac) (kaccess.md5_hash_provider,
+    code = (*kaccess.krb5int_hmac) (kaccess.md5_hash_provider,
                                  longterm_key, 1, &input, &output);
     if (code)
         goto cleanup_arcfour;
@@ -677,7 +677,7 @@
     input.data = ( void *) kd_data;
     input.length = kd_data_len;
     output.data = (void *) seq_enc_key.contents;
-    code = (*kaccess.krb5_hmac) (kaccess.md5_hash_provider,
+    code = (*kaccess.krb5int_hmac) (kaccess.md5_hash_provider,
                                  &usage_key, 1, &input, &output);
     if (code)
         goto cleanup_arcfour;

Modified: trunk/src/lib/krb5/krb/init_ctx.c
===================================================================
--- trunk/src/lib/krb5/krb/init_ctx.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/krb5/krb/init_ctx.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -309,7 +309,7 @@
 	for (i = 0; etypes[i]; i++) {
 	    if (!krb5_c_valid_enctype(etypes[i]))
 		return KRB5_PROG_ETYPE_NOSUPP;
-	    if (!context->allow_weak_crypto && krb5_c_weak_enctype(etypes[i]))
+	    if (!context->allow_weak_crypto && krb5int_c_weak_enctype(etypes[i]))
 		return KRB5_PROG_ETYPE_NOSUPP;
 	}
 
@@ -357,7 +357,7 @@
     unsigned int i;
 
     assert(etype > 0 && etype <= MAX_ENCTYPE);
-    if (!allow_weak && krb5_c_weak_enctype(etype))
+    if (!allow_weak && krb5int_c_weak_enctype(etype))
 	return;
     for (i = 0; i < *count; i++) {
 	if (list[i] == etype) {

Modified: trunk/src/lib/krb5/os/accessor.c
===================================================================
--- trunk/src/lib/krb5/os/accessor.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/lib/krb5/os/accessor.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -52,7 +52,7 @@
 	    krb5int_access internals_temp;
 #endif
 	    S (free_addrlist, krb5int_free_addrlist),
-	    S (krb5_hmac, krb5int_hmac_keyblock),
+	    S (krb5int_hmac, krb5int_hmac_keyblock),
 	    S (krb5_auth_con_get_subkey_enctype, krb5_auth_con_get_subkey_enctype),
 	    S (md5_hash_provider, &krb5int_hash_md5),
 	    S (arcfour_enc_provider, &krb5int_enc_arcfour),

Modified: trunk/src/tests/misc/test_nfold.c
===================================================================
--- trunk/src/tests/misc/test_nfold.c	2009-10-28 17:18:04 UTC (rev 23078)
+++ trunk/src/tests/misc/test_nfold.c	2009-10-28 18:12:38 UTC (rev 23079)
@@ -51,7 +51,7 @@
 	exit(1);
     }
 
-    krb5_nfold(inlen,instr,outlen,outstr);
+    krb5int_nfold(inlen,instr,outlen,outstr);
 
     printf("%d-fold(",outlen);
     for (i=0; i<(inlen/8); i++)




More information about the cvs-krb5 mailing list