heimdal Don't dereference NULL in error verify_checksum error path
[samba.git] / source4 / heimdal / lib / krb5 / crypto.c
index 9379c6fdf1872733b6994be960f02ed9856484af..d5d9c1d9d552b864f2f61a1e15e5d0e5220489ed 100644 (file)
@@ -1,56 +1,45 @@
 /*
- * Copyright (c) 1997 - 2008 Kungliga Tekniska Högskolan
- * (Royal Institute of Technology, Stockholm, Sweden). 
- * All rights reserved. 
+ * Copyright (c) 1997 - 2008 Kungliga Tekniska Högskolan
+ * (Royal Institute of Technology, Stockholm, Sweden).
+ * All rights reserved.
  *
- * Redistribution and use in source and binary forms, with or without 
- * modification, are permitted provided that the following conditions 
- * are met: 
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted provided that the following conditions
+ * are met:
  *
- * 1. Redistributions of source code must retain the above copyright 
- *    notice, this list of conditions and the following disclaimer. 
+ * 1. Redistributions of source code must retain the above copyright
+ *    notice, this list of conditions and the following disclaimer.
  *
- * 2. Redistributions in binary form must reproduce the above copyright 
- *    notice, this list of conditions and the following disclaimer in the 
- *    documentation and/or other materials provided with the distribution. 
+ * 2. Redistributions in binary form must reproduce the above copyright
+ *    notice, this list of conditions and the following disclaimer in the
+ *    documentation and/or other materials provided with the distribution.
  *
- * 3. Neither the name of the Institute nor the names of its contributors 
- *    may be used to endorse or promote products derived from this software 
- *    without specific prior written permission. 
+ * 3. Neither the name of the Institute nor the names of its contributors
+ *    may be used to endorse or promote products derived from this software
+ *    without specific prior written permission.
  *
- * THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND 
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 
- * ARE DISCLAIMED.  IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE 
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 
- * SUCH DAMAGE. 
+ * THIS SOFTWARE IS PROVIDED BY THE INSTITUTE AND CONTRIBUTORS ``AS IS'' AND
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
+ * ARE DISCLAIMED.  IN NO EVENT SHALL THE INSTITUTE OR CONTRIBUTORS BE LIABLE
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
+ * SUCH DAMAGE.
  */
 
+#define KRB5_DEPRECATED
+
 #include "krb5_locl.h"
-RCSID("$Id$");
 #include <pkinit_asn1.h>
 
-#undef __attribute__
-#define __attribute__(X)
-
 #ifndef HEIMDAL_SMALLER
-#define WEAK_ENCTYPES 1
 #define DES3_OLD_ENCTYPE 1
 #endif
 
-
-#ifdef HAVE_OPENSSL /* XXX forward decl for hcrypto glue */
-const EVP_CIPHER * _krb5_EVP_hcrypto_aes_128_cts(void);
-const EVP_CIPHER * _krb5_EVP_hcrypto_aes_256_cts(void);
-#define EVP_hcrypto_aes_128_cts _krb5_EVP_hcrypto_aes_128_cts
-#define EVP_hcrypto_aes_256_cts _krb5_EVP_hcrypto_aes_256_cts
-#endif
-
 struct key_data {
     krb5_keyblock *key;
     krb5_data *schedule;
@@ -78,11 +67,12 @@ struct krb5_crypto_data {
 #define F_PSEUDO       16      /* not a real protocol type */
 #define F_SPECIAL      32      /* backwards */
 #define F_DISABLED     64      /* enctype/checksum disabled */
+#define F_WEAK        128      /* enctype is considered weak */
 
 struct salt_type {
     krb5_salttype type;
     const char *name;
-    krb5_error_code (*string_to_key)(krb5_context, krb5_enctype, krb5_data, 
+    krb5_error_code (*string_to_key)(krb5_context, krb5_enctype, krb5_data,
                                     krb5_salt, krb5_data, krb5_keyblock*);
 };
 
@@ -106,11 +96,11 @@ struct checksum_type {
     size_t blocksize;
     size_t checksumsize;
     unsigned flags;
-    krb5_enctype (*checksum)(krb5_context context,
-                            struct key_data *key,
-                            const void *buf, size_t len,
-                            unsigned usage,
-                            Checksum *csum);
+    krb5_error_code (*checksum)(krb5_context context,
+                               struct key_data *key,
+                               const void *buf, size_t len,
+                               unsigned usage,
+                               Checksum *csum);
     krb5_error_code (*verify)(krb5_context context,
                              struct key_data *key,
                              const void *buf, size_t len,
@@ -145,8 +135,7 @@ struct encryption_type {
 
 static struct checksum_type *_find_checksum(krb5_cksumtype type);
 static struct encryption_type *_find_enctype(krb5_enctype type);
-static struct key_type *_find_keytype(krb5_keytype type);
-static krb5_error_code _get_derived_key(krb5_context, krb5_crypto, 
+static krb5_error_code _get_derived_key(krb5_context, krb5_crypto,
                                        unsigned, struct key_data**);
 static struct key_data *_new_derived_key(krb5_crypto crypto, unsigned usage);
 static krb5_error_code derive_key(krb5_context context,
@@ -155,15 +144,18 @@ static krb5_error_code derive_key(krb5_context context,
                                  const void *constant,
                                  size_t len);
 static krb5_error_code hmac(krb5_context context,
-                           struct checksum_type *cm, 
-                           const void *data, 
-                           size_t len, 
+                           struct checksum_type *cm,
+                           const void *data,
+                           size_t len,
                            unsigned usage,
                            struct key_data *keyblock,
                            Checksum *result);
-static void free_key_data(krb5_context, 
+static void free_key_data(krb5_context,
                          struct key_data *,
                          struct encryption_type *);
+static void free_key_schedule(krb5_context,
+                             struct key_data *,
+                             struct encryption_type *);
 static krb5_error_code usage2arcfour (krb5_context, unsigned *);
 static void xor (DES_cblock *, const unsigned char *);
 
@@ -179,9 +171,10 @@ struct evp_schedule {
 
 static HEIMDAL_MUTEX crypto_mutex = HEIMDAL_MUTEX_INITIALIZER;
 
+#ifdef HEIM_WEAK_CRYPTO
 static void
 krb5_DES_random_key(krb5_context context,
-              krb5_keyblock *key)
+                   krb5_keyblock *key)
 {
     DES_cblock *k = key->keyvalue.data;
     do {
@@ -190,7 +183,6 @@ krb5_DES_random_key(krb5_context context,
     } while(DES_is_weak_key(k));
 }
 
-#ifdef WEAK_ENCTYPES
 static void
 krb5_DES_schedule_old(krb5_context context,
                      struct key_type *kt,
@@ -198,8 +190,6 @@ krb5_DES_schedule_old(krb5_context context,
 {
     DES_set_key_unchecked(key->key->keyvalue.data, key->schedule->data);
 }
-#endif /* WEAK_ENCTYPES */
-
 
 #ifdef ENABLE_AFS_STRING_TO_KEY
 
@@ -214,16 +204,16 @@ krb5_DES_schedule_old(krb5_context context,
  */
 static void
 krb5_DES_AFS3_CMU_string_to_key (krb5_data pw,
-                           krb5_data cell,
-                           DES_cblock *key)
+                                krb5_data cell,
+                                DES_cblock *key)
 {
     char  password[8+1];       /* crypt is limited to 8 chars anyway */
     int   i;
-    
+
     for(i = 0; i < 8; i++) {
        char c = ((i < pw.length) ? ((char*)pw.data)[i] : 0) ^
-                ((i < cell.length) ?
-                 tolower(((unsigned char*)cell.data)[i]) : 0);
+           ((i < cell.length) ?
+            tolower(((unsigned char*)cell.data)[i]) : 0);
        password[i] = c ? c : 'X';
     }
     password[8] = '\0';
@@ -243,8 +233,8 @@ krb5_DES_AFS3_CMU_string_to_key (krb5_data pw,
  */
 static void
 krb5_DES_AFS3_Transarc_string_to_key (krb5_data pw,
-                                krb5_data cell,
-                                DES_cblock *key)
+                                     krb5_data cell,
+                                     DES_cblock *key)
 {
     DES_key_schedule schedule;
     DES_cblock temp_key;
@@ -308,10 +298,10 @@ DES_string_to_key_int(unsigned char *data, size_t length, DES_cblock *key)
     int reverse = 0;
     unsigned char *p;
 
-    unsigned char swap[] = { 0x0, 0x8, 0x4, 0xc, 0x2, 0xa, 0x6, 0xe, 
+    unsigned char swap[] = { 0x0, 0x8, 0x4, 0xc, 0x2, 0xa, 0x6, 0xe,
                             0x1, 0x9, 0x5, 0xd, 0x3, 0xb, 0x7, 0xf };
     memset(key, 0, 8);
-    
+
     p = (unsigned char*)key;
     for (i = 0; i < length; i++) {
        unsigned char tmp = data[i];
@@ -335,11 +325,11 @@ DES_string_to_key_int(unsigned char *data, size_t length, DES_cblock *key)
 
 static krb5_error_code
 krb5_DES_string_to_key(krb5_context context,
-                 krb5_enctype enctype,
-                 krb5_data password,
-                 krb5_salt salt,
-                 krb5_data opaque,
-                 krb5_keyblock *key)
+                      krb5_enctype enctype,
+                      krb5_data password,
+                      krb5_salt salt,
+                      krb5_data opaque,
+                      krb5_keyblock *key)
 {
     unsigned char *s;
     size_t len;
@@ -358,7 +348,7 @@ krb5_DES_string_to_key(krb5_context context,
     len = password.length + salt.saltvalue.length;
     s = malloc(len);
     if(len > 0 && s == NULL) {
-       krb5_set_error_message (context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     memcpy(s, password.data, password.length);
@@ -384,6 +374,7 @@ krb5_DES_random_to_key(krb5_context context,
     if(DES_is_weak_key(k))
        xor(k, (const unsigned char*)"\0\0\0\0\0\0\0\xf0");
 }
+#endif
 
 /*
  *
@@ -436,11 +427,11 @@ DES3_string_to_key(krb5_context context,
     unsigned char tmp[24];
     DES_cblock keys[3];
     krb5_error_code ret;
-    
+
     len = password.length + salt.saltvalue.length;
     str = malloc(len);
     if(len != 0 && str == NULL) {
-       krb5_set_error_message (context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     memcpy(str, password.data, password.length);
@@ -454,7 +445,7 @@ DES3_string_to_key(krb5_context context,
        if (ret) {
            memset(str, 0, len);
            free(str);
-           krb5_set_error_message (context, ret, "malloc: out of memory");
+           krb5_set_error_message(context, ret, N_("malloc: out of memory", ""));
            return ret;
        }
        
@@ -467,7 +458,7 @@ DES3_string_to_key(krb5_context context,
        }
        memset(&ivec, 0, sizeof(ivec));
        DES_ede3_cbc_encrypt(tmp,
-                            tmp, sizeof(tmp), 
+                            tmp, sizeof(tmp),
                             &s[0], &s[1], &s[2], &ivec, DES_ENCRYPT);
        memset(s, 0, sizeof(s));
        memset(&ivec, 0, sizeof(ivec));
@@ -502,7 +493,7 @@ DES3_string_to_key_derived(krb5_context context,
 
     s = malloc(len);
     if(len != 0 && s == NULL) {
-       krb5_set_error_message (context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     memcpy(s, password.data, password.length);
@@ -548,29 +539,20 @@ DES3_random_to_key(krb5_context context,
        DES_set_odd_parity(&k[i]);
        if(DES_is_weak_key(&k[i]))
            xor(&k[i], (const unsigned char*)"\0\0\0\0\0\0\0\xf0");
-    }    
+    }
 }
 
 /*
  * ARCFOUR
  */
 
-static void
-ARCFOUR_schedule(krb5_context context, 
-                struct key_type *kt,
-                struct key_data *kd)
-{
-    RC4_set_key (kd->schedule->data,
-                kd->key->keyvalue.length, kd->key->keyvalue.data);
-}
-
 static krb5_error_code
 ARCFOUR_string_to_key(krb5_context context,
-                 krb5_enctype enctype,
-                 krb5_data password,
-                 krb5_salt salt,
-                 krb5_data opaque,
-                 krb5_keyblock *key)
+                     krb5_enctype enctype,
+                     krb5_data password,
+                     krb5_salt salt,
+                     krb5_data opaque,
+                     krb5_keyblock *key)
 {
     krb5_error_code ret;
     uint16_t *s = NULL;
@@ -580,7 +562,7 @@ ARCFOUR_string_to_key(krb5_context context,
     m = EVP_MD_CTX_create();
     if (m == NULL) {
        ret = ENOMEM;
-       krb5_set_error_message(context, ret, "Malloc: out of memory");
+       krb5_set_error_message(context, ret, N_("malloc: out of memory", ""));
        goto out;
     }
 
@@ -588,20 +570,23 @@ ARCFOUR_string_to_key(krb5_context context,
 
     ret = wind_utf8ucs2_length(password.data, &len);
     if (ret) {
-       krb5_set_error_message (context, ret, "Password not an UCS2 string");
+       krb5_set_error_message (context, ret,
+                               N_("Password not an UCS2 string", ""));
        goto out;
     }
        
     s = malloc (len * sizeof(s[0]));
     if (len != 0 && s == NULL) {
-       krb5_set_error_message (context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message (context, ENOMEM,
+                               N_("malloc: out of memory", ""));
        ret = ENOMEM;
        goto out;
     }
 
     ret = wind_utf8ucs2(password.data, s, &len);
     if (ret) {
-       krb5_set_error_message (context, ret, "Password not an UCS2 string");
+       krb5_set_error_message (context, ret,
+                               N_("Password not an UCS2 string", ""));
        goto out;
     }
 
@@ -617,12 +602,12 @@ ARCFOUR_string_to_key(krb5_context context,
     key->keytype = enctype;
     ret = krb5_data_alloc (&key->keyvalue, 16);
     if (ret) {
-       krb5_set_error_message (context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message (context, ENOMEM, N_("malloc: out of memory", ""));
        goto out;
     }
     EVP_DigestFinal_ex (m, key->keyvalue.data, NULL);
 
-out:
+ out:
     EVP_MD_CTX_destroy(m);
     if (s)
        memset (s, 0, len);
@@ -665,19 +650,19 @@ AES_string_to_key(krb5_context context,
     kd.schedule = NULL;
     ALLOC(kd.key, 1);
     if(kd.key == NULL) {
-       krb5_set_error_message (context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message (context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     kd.key->keytype = enctype;
     ret = krb5_data_alloc(&kd.key->keyvalue, et->keytype->size);
     if (ret) {
-       krb5_set_error_message (context, ret, "malloc: out of memory");
+       krb5_set_error_message (context, ret, N_("malloc: out of memory", ""));
        return ret;
     }
 
     ret = PKCS5_PBKDF2_HMAC_SHA1(password.data, password.length,
                                 salt.saltvalue.data, salt.saltvalue.length,
-                                iter, 
+                                iter,
                                 et->keytype->size, kd.key->keyvalue.data);
     if (ret != 1) {
        free_key_data(context, &kd, et);
@@ -719,6 +704,7 @@ evp_cleanup(krb5_context context, struct key_data *kd)
  *
  */
 
+#ifdef HEIM_WEAK_CRYPTO
 static struct salt_type des_salt[] = {
     {
        KRB5_PW_SALT,
@@ -734,6 +720,7 @@ static struct salt_type des_salt[] = {
 #endif
     { 0 }
 };
+#endif
 
 #ifdef DES3_OLD_ENCTYPE
 static struct salt_type des3_salt[] = {
@@ -788,7 +775,7 @@ static struct key_type keytype_null = {
     NULL
 };
 
-#ifdef WEAK_ENCTYPES
+#ifdef HEIM_WEAK_CRYPTO
 static struct key_type keytype_des_old = {
     KEYTYPE_DES,
     "des-old",
@@ -800,7 +787,6 @@ static struct key_type keytype_des_old = {
     des_salt,
     krb5_DES_random_to_key
 };
-#endif /* WEAK_ENCTYPES */
 
 static struct key_type keytype_des = {
     KEYTYPE_DES,
@@ -815,14 +801,15 @@ static struct key_type keytype_des = {
     evp_cleanup,
     EVP_des_cbc
 };
+#endif /* HEIM_WEAK_CRYPTO */
 
 #ifdef DES3_OLD_ENCTYPE
 static struct key_type keytype_des3 = {
     KEYTYPE_DES3,
     "des3",
     168,
-    24, 
-    sizeof(struct evp_schedule), 
+    24,
+    sizeof(struct evp_schedule),
     DES3_random_key,
     evp_schedule,
     des3_salt,
@@ -857,7 +844,7 @@ static struct key_type keytype_aes128 = {
     AES_salt,
     NULL,
     evp_cleanup,
-    EVP_hcrypto_aes_128_cts
+    EVP_aes_128_cbc
 };
 
 static struct key_type keytype_aes256 = {
@@ -871,7 +858,7 @@ static struct key_type keytype_aes256 = {
     AES_salt,
     NULL,
     evp_cleanup,
-    EVP_hcrypto_aes_256_cts
+    EVP_aes_256_cbc
 };
 
 static struct key_type keytype_arcfour = {
@@ -879,38 +866,16 @@ static struct key_type keytype_arcfour = {
     "arcfour",
     128,
     16,
-    sizeof(RC4_KEY),
+    sizeof(struct evp_schedule),
     NULL,
-    ARCFOUR_schedule,
-    arcfour_salt
-};
-
-static struct key_type *keytypes[] = {
-    &keytype_null,
-    &keytype_des,
-    &keytype_des3_derived,
-#ifdef DES3_OLD_ENCTYPE
-    &keytype_des3,
-#endif
-    &keytype_aes128,
-    &keytype_aes256,
-    &keytype_arcfour
+    evp_schedule,
+    arcfour_salt,
+    NULL,
+    evp_cleanup,
+    EVP_rc4
 };
 
-static int num_keytypes = sizeof(keytypes) / sizeof(keytypes[0]);
-
-static struct key_type *
-_find_keytype(krb5_keytype type)
-{
-    int i;
-    for(i = 0; i < num_keytypes; i++)
-       if(keytypes[i]->type == type)
-           return keytypes[i];
-    return NULL;
-}
-
-
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_salttype_to_string (krb5_context context,
                         krb5_enctype etype,
                         krb5_salttype stype,
@@ -931,7 +896,7 @@ krb5_salttype_to_string (krb5_context context,
            *string = strdup (st->name);
            if (*string == NULL) {
                krb5_set_error_message (context, ENOMEM,
-                                       "malloc: out of memory");
+                                       N_("malloc: out of memory", ""));
                return ENOMEM;
            }
            return 0;
@@ -942,7 +907,7 @@ krb5_salttype_to_string (krb5_context context,
     return HEIM_ERR_SALTTYPE_NOSUPP;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_string_to_salttype (krb5_context context,
                         krb5_enctype etype,
                         const char *string,
@@ -954,7 +919,7 @@ krb5_string_to_salttype (krb5_context context,
     e = _find_enctype (etype);
     if (e == NULL) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "encryption type %d not supported",
+                              N_("encryption type %d not supported", ""),
                               etype);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -965,11 +930,11 @@ krb5_string_to_salttype (krb5_context context,
        }
     }
     krb5_set_error_message(context, HEIM_ERR_SALTTYPE_NOSUPP,
-                          "salttype %s not supported", string);
+                          N_("salttype %s not supported", ""), string);
     return HEIM_ERR_SALTTYPE_NOSUPP;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_get_pw_salt(krb5_context context,
                 krb5_const_principal principal,
                 krb5_salt *salt)
@@ -978,7 +943,7 @@ krb5_get_pw_salt(krb5_context context,
     int i;
     krb5_error_code ret;
     char *p;
-     
+
     salt->salttype = KRB5_PW_SALT;
     len = strlen(principal->realm);
     for (i = 0; i < principal->name.name_string.len; ++i)
@@ -998,15 +963,15 @@ krb5_get_pw_salt(krb5_context context,
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
-krb5_free_salt(krb5_context context, 
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+krb5_free_salt(krb5_context context,
               krb5_salt salt)
 {
     krb5_data_free(&salt.saltvalue);
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_string_to_key_data (krb5_context context,
                         krb5_enctype enctype,
                         krb5_data password,
@@ -1024,7 +989,7 @@ krb5_string_to_key_data (krb5_context context,
     return ret;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_string_to_key (krb5_context context,
                    krb5_enctype enctype,
                    const char *password,
@@ -1037,7 +1002,7 @@ krb5_string_to_key (krb5_context context,
     return krb5_string_to_key_data(context, enctype, pw, principal, key);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_string_to_key_data_salt (krb5_context context,
                              krb5_enctype enctype,
                              krb5_data password,
@@ -1046,7 +1011,7 @@ krb5_string_to_key_data_salt (krb5_context context,
 {
     krb5_data opaque;
     krb5_data_zero(&opaque);
-    return krb5_string_to_key_data_salt_opaque(context, enctype, password, 
+    return krb5_string_to_key_data_salt_opaque(context, enctype, password,
                                               salt, opaque, key);
 }
 
@@ -1056,7 +1021,7 @@ krb5_string_to_key_data_salt (krb5_context context,
  * `opaque'), returning the resulting key in `key'
  */
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_string_to_key_data_salt_opaque (krb5_context context,
                                     krb5_enctype enctype,
                                     krb5_data password,
@@ -1068,16 +1033,16 @@ krb5_string_to_key_data_salt_opaque (krb5_context context,
     struct salt_type *st;
     if(et == NULL) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "encryption type %d not supported",
+                              N_("encryption type %d not supported", ""),
                               enctype);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
-    for(st = et->keytype->string_to_key; st && st->type; st++) 
+    for(st = et->keytype->string_to_key; st && st->type; st++)
        if(st->type == salt.salttype)
-           return (*st->string_to_key)(context, enctype, password, 
+           return (*st->string_to_key)(context, enctype, password,
                                        salt, opaque, key);
     krb5_set_error_message(context, HEIM_ERR_SALTTYPE_NOSUPP,
-                          "salt type %d not supported",
+                          N_("salt type %d not supported", ""),
                           salt.salttype);
     return HEIM_ERR_SALTTYPE_NOSUPP;
 }
@@ -1088,7 +1053,7 @@ krb5_string_to_key_data_salt_opaque (krb5_context context,
  * in `key'
  */
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_string_to_key_salt (krb5_context context,
                         krb5_enctype enctype,
                         const char *password,
@@ -1101,7 +1066,7 @@ krb5_string_to_key_salt (krb5_context context,
     return krb5_string_to_key_data_salt(context, enctype, pw, salt, key);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_string_to_key_salt_opaque (krb5_context context,
                                krb5_enctype enctype,
                                const char *password,
@@ -1112,11 +1077,11 @@ krb5_string_to_key_salt_opaque (krb5_context context,
     krb5_data pw;
     pw.data = rk_UNCONST(password);
     pw.length = strlen(password);
-    return krb5_string_to_key_data_salt_opaque(context, enctype, 
+    return krb5_string_to_key_data_salt_opaque(context, enctype,
                                               pw, salt, opaque, key);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_enctype_keysize(krb5_context context,
                     krb5_enctype type,
                     size_t *keysize)
@@ -1124,7 +1089,7 @@ krb5_enctype_keysize(krb5_context context,
     struct encryption_type *et = _find_enctype(type);
     if(et == NULL) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "encryption type %d not supported",
+                              N_("encryption type %d not supported", ""),
                               type);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -1132,7 +1097,7 @@ krb5_enctype_keysize(krb5_context context,
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_enctype_keybits(krb5_context context,
                     krb5_enctype type,
                     size_t *keybits)
@@ -1141,14 +1106,14 @@ krb5_enctype_keybits(krb5_context context,
     if(et == NULL) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
                               "encryption type %d not supported",
-                             type);
+                              type);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
     *keybits = et->keytype->bits;
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_generate_random_keyblock(krb5_context context,
                              krb5_enctype type,
                              krb5_keyblock *key)
@@ -1157,18 +1122,18 @@ krb5_generate_random_keyblock(krb5_context context,
     struct encryption_type *et = _find_enctype(type);
     if(et == NULL) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "encryption type %d not supported",
+                              N_("encryption type %d not supported", ""),
                               type);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
     ret = krb5_data_alloc(&key->keyvalue, et->keytype->size);
-    if(ret) 
+    if(ret)
        return ret;
     key->keytype = type;
     if(et->keytype->random_key)
        (*et->keytype->random_key)(context, key);
     else
-       krb5_generate_random_block(key->keyvalue.data, 
+       krb5_generate_random_block(key->keyvalue.data,
                                   key->keyvalue.length);
     return 0;
 }
@@ -1179,7 +1144,16 @@ _key_schedule(krb5_context context,
 {
     krb5_error_code ret;
     struct encryption_type *et = _find_enctype(key->key->keytype);
-    struct key_type *kt = et->keytype;
+    struct key_type *kt;
+
+    if (et == NULL) {
+       krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
+                               N_("encryption type %d not supported", ""),
+                               key->key->keytype);
+       return KRB5_PROG_ETYPE_NOSUPP;
+    }
+
+    kt = et->keytype;
 
     if(kt->schedule == NULL)
        return 0;
@@ -1187,7 +1161,7 @@ _key_schedule(krb5_context context,
        return 0;
     ALLOC(key->schedule, 1);
     if(key->schedule == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     ret = krb5_data_alloc(key->schedule, kt->schedule_size);
@@ -1215,56 +1189,26 @@ NONE_checksum(krb5_context context,
     return 0;
 }
 
-static krb5_error_code
-CRC32_checksum(krb5_context context,
-              struct key_data *key,
-              const void *data,
-              size_t len,
-              unsigned usage,
-              Checksum *C)
-{
-    uint32_t crc;
-    unsigned char *r = C->checksum.data;
-    _krb5_crc_init_table ();
-    crc = _krb5_crc_update (data, len, 0);
-    r[0] = crc & 0xff;
-    r[1] = (crc >> 8)  & 0xff;
-    r[2] = (crc >> 16) & 0xff;
-    r[3] = (crc >> 24) & 0xff;
-    return 0;
-}
-
-static krb5_error_code
-RSA_MD4_checksum(krb5_context context,
-                struct key_data *key,
-                const void *data,
-                size_t len,
-                unsigned usage,
-                Checksum *C)
-{
-    if (EVP_Digest(data, len, C->checksum.data, NULL, EVP_md4(), NULL) != 1)
-       krb5_abortx(context, "md4 checksum failed");
-    return 0;
-}
+#if defined(DES3_OLD_ENCTYPE) || defined(HEIM_WEAK_CRYPTO)
 
 static krb5_error_code
-des_checksum(krb5_context context, 
+des_checksum(krb5_context context,
             const EVP_MD *evp_md,
             struct key_data *key,
-            const void *data, 
-            size_t len, 
+            const void *data,
+            size_t len,
             Checksum *cksum)
 {
     struct evp_schedule *ctx = key->schedule->data;
     EVP_MD_CTX *m;
     DES_cblock ivec;
     unsigned char *p = cksum->checksum.data;
-    
+
     krb5_generate_random_block(p, 8);
 
     m = EVP_MD_CTX_create();
     if (m == NULL) {
-       krb5_set_error_message(context, ENOMEM, "Malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
 
@@ -1297,7 +1241,7 @@ des_verify(krb5_context context,
 
     m = EVP_MD_CTX_create();
     if (m == NULL) {
-       krb5_set_error_message(context, ENOMEM, "Malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
 
@@ -1310,8 +1254,8 @@ des_verify(krb5_context context,
     EVP_DigestUpdate(m, data, len);
     EVP_DigestFinal_ex (m, res, NULL);
     EVP_MD_CTX_destroy(m);
-    if(memcmp(res, tmp + 8, sizeof(res)) != 0) {
-       krb5_clear_error_string (context);
+    if(ct_memcmp(res, tmp + 8, sizeof(res)) != 0) {
+       krb5_clear_error_message (context);
        ret = KRB5KRB_AP_ERR_BAD_INTEGRITY;
     }
     memset(tmp, 0, sizeof(tmp));
@@ -1319,11 +1263,47 @@ des_verify(krb5_context context,
     return ret;
 }
 
+#endif
+
+#ifdef HEIM_WEAK_CRYPTO
+
+static krb5_error_code
+CRC32_checksum(krb5_context context,
+              struct key_data *key,
+              const void *data,
+              size_t len,
+              unsigned usage,
+              Checksum *C)
+{
+    uint32_t crc;
+    unsigned char *r = C->checksum.data;
+    _krb5_crc_init_table ();
+    crc = _krb5_crc_update (data, len, 0);
+    r[0] = crc & 0xff;
+    r[1] = (crc >> 8)  & 0xff;
+    r[2] = (crc >> 16) & 0xff;
+    r[3] = (crc >> 24) & 0xff;
+    return 0;
+}
+
+static krb5_error_code
+RSA_MD4_checksum(krb5_context context,
+                struct key_data *key,
+                const void *data,
+                size_t len,
+                unsigned usage,
+                Checksum *C)
+{
+    if (EVP_Digest(data, len, C->checksum.data, NULL, EVP_md4(), NULL) != 1)
+       krb5_abortx(context, "md4 checksum failed");
+    return 0;
+}
+
 static krb5_error_code
-RSA_MD4_DES_checksum(krb5_context context, 
+RSA_MD4_DES_checksum(krb5_context context,
                     struct key_data *key,
-                    const void *data, 
-                    size_t len, 
+                    const void *data,
+                    size_t len,
                     unsigned usage,
                     Checksum *cksum)
 {
@@ -1341,19 +1321,6 @@ RSA_MD4_DES_verify(krb5_context context,
     return des_verify(context, EVP_md5(), key, data, len, C);
 }
 
-static krb5_error_code
-RSA_MD5_checksum(krb5_context context,
-                struct key_data *key,
-                const void *data,
-                size_t len,
-                unsigned usage,
-                Checksum *C)
-{
-    if (EVP_Digest(data, len, C->checksum.data, NULL, EVP_md5(), NULL) != 1)
-       krb5_abortx(context, "md5 checksum failed");
-    return 0;
-}
-
 static krb5_error_code
 RSA_MD5_DES_checksum(krb5_context context,
                     struct key_data *key,
@@ -1376,6 +1343,9 @@ RSA_MD5_DES_verify(krb5_context context,
     return des_verify(context, EVP_md5(), key, data, len, C);
 }
 
+#endif /* HEIM_WEAK_CRYPTO */
+
+#ifdef DES3_OLD_ENCTYPE
 static krb5_error_code
 RSA_MD5_DES3_checksum(krb5_context context,
                      struct key_data *key,
@@ -1397,6 +1367,7 @@ RSA_MD5_DES3_verify(krb5_context context,
 {
     return des_verify(context, EVP_md5(), key, data, len, C);
 }
+#endif
 
 static krb5_error_code
 SHA1_checksum(krb5_context context,
@@ -1414,9 +1385,9 @@ SHA1_checksum(krb5_context context,
 /* HMAC according to RFC2104 */
 static krb5_error_code
 hmac(krb5_context context,
-     struct checksum_type *cm, 
-     const void *data, 
-     size_t len, 
+     struct checksum_type *cm,
+     const void *data,
+     size_t len,
      unsigned usage,
      struct key_data *keyblock,
      Checksum *result)
@@ -1425,7 +1396,7 @@ hmac(krb5_context context,
     unsigned char *key;
     size_t key_len;
     int i;
-    
+
     ipad = malloc(cm->blocksize + len);
     if (ipad == NULL)
        return ENOMEM;
@@ -1438,10 +1409,10 @@ hmac(krb5_context context,
     memset(opad, 0x5c, cm->blocksize);
 
     if(keyblock->key->keyvalue.length > cm->blocksize){
-       (*cm->checksum)(context, 
-                       keyblock, 
-                       keyblock->key->keyvalue.data, 
-                       keyblock->key->keyvalue.length, 
+       (*cm->checksum)(context,
+                       keyblock,
+                       keyblock->key->keyvalue.data,
+                       keyblock->key->keyvalue.length,
                        usage,
                        result);
        key = result->checksum.data;
@@ -1457,9 +1428,9 @@ hmac(krb5_context context,
     memcpy(ipad + cm->blocksize, data, len);
     (*cm->checksum)(context, keyblock, ipad, cm->blocksize + len,
                    usage, result);
-    memcpy(opad + cm->blocksize, result->checksum.data, 
+    memcpy(opad + cm->blocksize, result->checksum.data,
           result->checksum.length);
-    (*cm->checksum)(context, keyblock, opad, 
+    (*cm->checksum)(context, keyblock, opad,
                    cm->blocksize + cm->checksumsize, usage, result);
     memset(ipad, 0, cm->blocksize + len);
     free(ipad);
@@ -1469,12 +1440,12 @@ hmac(krb5_context context,
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_hmac(krb5_context context,
          krb5_cksumtype cktype,
          const void *data,
          size_t len,
-         unsigned usage, 
+         unsigned usage,
          krb5_keyblock *key,
          Checksum *result)
 {
@@ -1484,7 +1455,7 @@ krb5_hmac(krb5_context context,
 
     if (c == NULL) {
        krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                               "checksum type %d not supported",
+                               N_("checksum type %d not supported", ""),
                                cktype);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
@@ -1498,13 +1469,13 @@ krb5_hmac(krb5_context context,
        krb5_free_data(context, kd.schedule);
 
     return ret;
- }
+}
 
 static krb5_error_code
 SP_HMAC_SHA1_checksum(krb5_context context,
-                     struct key_data *key, 
-                     const void *data, 
-                     size_t len, 
+                     struct key_data *key,
+                     const void *data,
+                     size_t len,
                      unsigned usage,
                      Checksum *result)
 {
@@ -1525,6 +1496,8 @@ SP_HMAC_SHA1_checksum(krb5_context context,
 
 /*
  * checksum according to section 5. of draft-brezak-win2k-krb-rc4-hmac-03.txt
+ *
+ * This function made available to PAC routines
  */
 
 static krb5_error_code
@@ -1548,7 +1521,7 @@ HMAC_MD5_checksum(krb5_context context,
 
     m = EVP_MD_CTX_create();
     if (m == NULL) {
-       krb5_set_error_message(context, ENOMEM, "Malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     ksign_c.checksum.length = sizeof(ksign_c_data);
@@ -1576,15 +1549,46 @@ HMAC_MD5_checksum(krb5_context context,
     return 0;
 }
 
+/* HMAC-MD5 checksum over any key (needed for the PAC routines) */
+krb5_error_code
+HMAC_MD5_any_checksum(krb5_context context,
+                     const krb5_keyblock *key,
+                     const void *data,
+                     size_t len,
+                     unsigned usage,
+                     Checksum *result)
+{
+       krb5_error_code ret;
+       struct key_data local_key;
+       ret = krb5_copy_keyblock(context, key, &local_key.key);
+       if (ret)
+           return ret;
+
+       local_key.schedule = NULL;
+       ret = krb5_data_alloc (&result->checksum, 16);
+       if (ret)
+           return ret;
+
+       result->cksumtype = CKSUMTYPE_HMAC_MD5;
+       ret = HMAC_MD5_checksum(context, &local_key, data, len, usage, result);
+
+       if (ret)
+               krb5_data_free(&result->checksum);
+
+       krb5_free_keyblock(context, local_key.key);
+       return ret;
+}
+
 static struct checksum_type checksum_none = {
-    CKSUMTYPE_NONE, 
-    "none", 
-    1, 
-    0, 
+    CKSUMTYPE_NONE,
+    "none",
+    1,
+    0,
     0,
-    NONE_checksum, 
+    NONE_checksum,
     NULL
 };
+#ifdef HEIM_WEAK_CRYPTO
 static struct checksum_type checksum_crc32 = {
     CKSUMTYPE_CRC32,
     "crc32",
@@ -1612,15 +1616,6 @@ static struct checksum_type checksum_rsa_md4_des = {
     RSA_MD4_DES_checksum,
     RSA_MD4_DES_verify
 };
-static struct checksum_type checksum_rsa_md5 = {
-    CKSUMTYPE_RSA_MD5,
-    "rsa-md5",
-    64,
-    16,
-    F_CPROOF,
-    RSA_MD5_checksum,
-    NULL
-};
 static struct checksum_type checksum_rsa_md5_des = {
     CKSUMTYPE_RSA_MD5_DES,
     "rsa-md5-des",
@@ -1630,6 +1625,31 @@ static struct checksum_type checksum_rsa_md5_des = {
     RSA_MD5_DES_checksum,
     RSA_MD5_DES_verify
 };
+#endif /* HEIM_WEAK_CRYPTO */
+
+static krb5_error_code
+RSA_MD5_checksum(krb5_context context,
+                struct key_data *key,
+                const void *data,
+                size_t len,
+                unsigned usage,
+                Checksum *C)
+{
+    if (EVP_Digest(data, len, C->checksum.data, NULL, EVP_md5(), NULL) != 1)
+       krb5_abortx(context, "md5 checksum failed");
+    return 0;
+}
+
+static struct checksum_type checksum_rsa_md5 = {
+    CKSUMTYPE_RSA_MD5,
+    "rsa-md5",
+    64,
+    16,
+    F_CPROOF,
+    RSA_MD5_checksum,
+    NULL
+};
+
 #ifdef DES3_OLD_ENCTYPE
 static struct checksum_type checksum_rsa_md5_des3 = {
     CKSUMTYPE_RSA_MD5_DES3,
@@ -1692,14 +1712,16 @@ static struct checksum_type checksum_hmac_md5 = {
 
 static struct checksum_type *checksum_types[] = {
     &checksum_none,
+#ifdef HEIM_WEAK_CRYPTO
     &checksum_crc32,
     &checksum_rsa_md4,
     &checksum_rsa_md4_des,
-    &checksum_rsa_md5,
     &checksum_rsa_md5_des,
+#endif
 #ifdef DES3_OLD_ENCTYPE
     &checksum_rsa_md5_des3,
 #endif
+    &checksum_rsa_md5,
     &checksum_sha1,
     &checksum_hmac_sha1_des3,
     &checksum_hmac_sha1_aes128,
@@ -1720,10 +1742,10 @@ _find_checksum(krb5_cksumtype type)
 }
 
 static krb5_error_code
-get_checksum_key(krb5_context context, 
+get_checksum_key(krb5_context context,
                 krb5_crypto crypto,
                 unsigned usage,  /* not krb5_key_usage */
-                struct checksum_type *ct, 
+                struct checksum_type *ct,
                 struct key_data **key)
 {
     krb5_error_code ret = 0;
@@ -1735,16 +1757,16 @@ get_checksum_key(krb5_context context,
 
        *key = _new_derived_key(crypto, 0xff/* KRB5_KU_RFC1510_VARIANT */);
        if(*key == NULL) {
-           krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+           krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
            return ENOMEM;
        }
        ret = krb5_copy_keyblock(context, crypto->key.key, &(*key)->key);
-       if(ret) 
+       if(ret)
            return ret;
        for(i = 0; i < (*key)->key->keyvalue.length; i++)
            ((unsigned char*)(*key)->key->keyvalue.data)[i] ^= 0xF0;
     } else {
-       *key = &crypto->key; 
+       *key = &crypto->key;
     }
     if(ret == 0)
        ret = _key_schedule(context, *key);
@@ -1763,16 +1785,16 @@ create_checksum (krb5_context context,
     krb5_error_code ret;
     struct key_data *dkey;
     int keyed_checksum;
-    
+
     if (ct->flags & F_DISABLED) {
-       krb5_clear_error_string (context);
+       krb5_clear_error_message (context);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
     keyed_checksum = (ct->flags & F_KEYED) != 0;
     if(keyed_checksum && crypto == NULL) {
        krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                               "Checksum type %s is keyed "
-                               "but no crypto context (key) was passed in",
+                               N_("Checksum type %s is keyed but no "
+                                  "crypto context (key) was passed in", ""),
                                ct->name);
        return KRB5_PROG_SUMTYPE_NOSUPP; /* XXX */
     }
@@ -1796,7 +1818,7 @@ arcfour_checksum_p(struct checksum_type *ct, krb5_crypto crypto)
        (crypto->key.key->keytype == KEYTYPE_ARCFOUR);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_create_checksum(krb5_context context,
                     krb5_crypto crypto,
                     krb5_key_usage usage,
@@ -1819,7 +1841,7 @@ krb5_create_checksum(krb5_context context,
 
     if(ct == NULL) {
        krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                               "checksum type %d not supported",
+                               N_("checksum type %d not supported", ""),
                                type);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
@@ -1851,30 +1873,60 @@ verify_checksum(krb5_context context,
     ct = _find_checksum(cksum->cksumtype);
     if (ct == NULL || (ct->flags & F_DISABLED)) {
        krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                               "checksum type %d not supported",
-                              cksum->cksumtype);
+                               N_("checksum type %d not supported", ""),
+                               cksum->cksumtype);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
     if(ct->checksumsize != cksum->checksum.length) {
-       krb5_clear_error_string (context);
+       krb5_clear_error_message (context);
+       krb5_set_error_message(context, KRB5KRB_AP_ERR_BAD_INTEGRITY,
+                              N_("Decrypt integrity check failed for checksum type %s, "
+                                 "length was %u, expected %u", ""),
+                              ct->name, (unsigned)cksum->checksum.length,
+                              (unsigned)ct->checksumsize);
+
        return KRB5KRB_AP_ERR_BAD_INTEGRITY; /* XXX */
     }
     keyed_checksum = (ct->flags & F_KEYED) != 0;
-    if(keyed_checksum && crypto == NULL) {
-       krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                               "Checksum type %s is keyed "
-                               "but no crypto context (key) was passed in",
-                               ct->name);
-       return KRB5_PROG_SUMTYPE_NOSUPP; /* XXX */
-    }
     if(keyed_checksum) {
+       struct checksum_type *kct;
+       if (crypto == NULL) {
+           krb5_set_error_message(context, KRB5_PROG_SUMTYPE_NOSUPP,
+                                  N_("Checksum type %s is keyed but no "
+                                     "crypto context (key) was passed in", ""),
+                                  ct->name);
+           return KRB5_PROG_SUMTYPE_NOSUPP; /* XXX */
+       }
+       kct = crypto->et->keyed_checksum;
+       if (kct != NULL && kct->type != ct->type) {
+           krb5_set_error_message(context, KRB5_PROG_SUMTYPE_NOSUPP,
+                                  N_("Checksum type %s is keyed, but "
+                                     "the key type %s passed didnt have that checksum "
+                                     "type as the keyed type", ""),
+                                   ct->name, crypto->et->name);
+           return KRB5_PROG_SUMTYPE_NOSUPP; /* XXX */
+       }
+
        ret = get_checksum_key(context, crypto, usage, ct, &dkey);
        if (ret)
            return ret;
     } else
        dkey = NULL;
-    if(ct->verify)
-       return (*ct->verify)(context, dkey, data, len, usage, cksum);
+
+    /*
+     * If checksum have a verify function, lets use that instead of
+     * calling ->checksum and then compare result.
+     */
+
+    if(ct->verify) {
+       ret = (*ct->verify)(context, dkey, data, len, usage, cksum);
+       if (ret)
+           krb5_set_error_message(context, ret, 
+                                  N_("Decrypt integrity check failed for checksum "
+                                     "type %s, key type %s", ""),
+                                  ct->name, crypto->et->name);
+       return ret;
+    }
 
     ret = krb5_data_alloc (&c.checksum, ct->checksumsize);
     if (ret)
@@ -1886,10 +1938,14 @@ verify_checksum(krb5_context context,
        return ret;
     }
 
-    if(c.checksum.length != cksum->checksum.length || 
-       memcmp(c.checksum.data, cksum->checksum.data, c.checksum.length)) {
-       krb5_clear_error_string (context);
+    if(c.checksum.length != cksum->checksum.length ||
+       ct_memcmp(c.checksum.data, cksum->checksum.data, c.checksum.length)) {
+       krb5_clear_error_message (context);
        ret = KRB5KRB_AP_ERR_BAD_INTEGRITY;
+       krb5_set_error_message(context, ret,
+                              N_("Decrypt integrity check failed for checksum "
+                                 "type %s, key type %s", ""),
+                              ct->name, crypto ? crypto->et->name : "(unkeyed)");
     } else {
        ret = 0;
     }
@@ -1897,10 +1953,10 @@ verify_checksum(krb5_context context,
     return ret;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_verify_checksum(krb5_context context,
                     krb5_crypto crypto,
-                    krb5_key_usage usage, 
+                    krb5_key_usage usage,
                     void *data,
                     size_t len,
                     Checksum *cksum)
@@ -1911,7 +1967,7 @@ krb5_verify_checksum(krb5_context context,
     ct = _find_checksum(cksum->cksumtype);
     if(ct == NULL) {
        krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                               "checksum type %d not supported",
+                               N_("checksum type %d not supported", ""),
                                cksum->cksumtype);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
@@ -1926,32 +1982,32 @@ krb5_verify_checksum(krb5_context context,
                           data, len, cksum);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_crypto_get_checksum_type(krb5_context context,
                               krb5_crypto crypto,
                              krb5_cksumtype *type)
 {
     struct checksum_type *ct = NULL;
-    
+
     if (crypto != NULL) {
         ct = crypto->et->keyed_checksum;
         if (ct == NULL)
             ct = crypto->et->checksum;
     }
-    
+
     if (ct == NULL) {
        krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                               "checksum type not found");
+                               N_("checksum type not found", ""));
         return KRB5_PROG_SUMTYPE_NOSUPP;
-    }    
+    }
 
     *type = ct->type;
-    
-    return 0;      
+
+    return 0;
 }
 
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_checksumsize(krb5_context context,
                  krb5_cksumtype type,
                  size_t *size)
@@ -1959,7 +2015,7 @@ krb5_checksumsize(krb5_context context,
     struct checksum_type *ct = _find_checksum(type);
     if(ct == NULL) {
        krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                               "checksum type %d not supported",
+                               N_("checksum type %d not supported", ""),
                                type);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
@@ -1967,7 +2023,7 @@ krb5_checksumsize(krb5_context context,
     return 0;
 }
 
-krb5_boolean KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL
 krb5_checksum_is_keyed(krb5_context context,
                       krb5_cksumtype type)
 {
@@ -1975,14 +2031,14 @@ krb5_checksum_is_keyed(krb5_context context,
     if(ct == NULL) {
        if (context)
            krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                                   "checksum type %d not supported",
+                                   N_("checksum type %d not supported", ""),
                                    type);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
     return ct->flags & F_KEYED;
 }
 
-krb5_boolean KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL
 krb5_checksum_is_collision_proof(krb5_context context,
                                 krb5_cksumtype type)
 {
@@ -1990,14 +2046,14 @@ krb5_checksum_is_collision_proof(krb5_context context,
     if(ct == NULL) {
        if (context)
            krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                                   "checksum type %d not supported",
+                                   N_("checksum type %d not supported", ""),
                                    type);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
     return ct->flags & F_CPROOF;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_checksum_disable(krb5_context context,
                      krb5_cksumtype type)
 {
@@ -2005,7 +2061,7 @@ krb5_checksum_disable(krb5_context context,
     if(ct == NULL) {
        if (context)
            krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                                   "checksum type %d not supported",
+                                   N_("checksum type %d not supported", ""),
                                    type);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
@@ -2019,9 +2075,9 @@ krb5_checksum_disable(krb5_context context,
 
 static krb5_error_code
 NULL_encrypt(krb5_context context,
-            struct key_data *key, 
-            void *data, 
-            size_t len, 
+            struct key_data *key,
+            void *data,
+            size_t len,
             krb5_boolean encryptp,
             int usage,
             void *ivec)
@@ -2031,9 +2087,9 @@ NULL_encrypt(krb5_context context,
 
 static krb5_error_code
 evp_encrypt(krb5_context context,
-           struct key_data *key, 
-           void *data, 
-           size_t len, 
+           struct key_data *key,
+           void *data,
+           size_t len,
            krb5_boolean encryptp,
            int usage,
            void *ivec)
@@ -2043,13 +2099,13 @@ evp_encrypt(krb5_context context,
     c = encryptp ? &ctx->ectx : &ctx->dctx;
     if (ivec == NULL) {
        /* alloca ? */
-       size_t len = EVP_CIPHER_CTX_iv_length(c);
-       void *loiv = malloc(len);
+       size_t len2 = EVP_CIPHER_CTX_iv_length(c);
+       void *loiv = malloc(len2);
        if (loiv == NULL) {
-           krb5_clear_error_string(context);
+           krb5_clear_error_message(context);
            return ENOMEM;
        }
-       memset(loiv, 0, len);
+       memset(loiv, 0, len2);
        EVP_CipherInit_ex(c, NULL, NULL, NULL, loiv, -1);
        free(loiv);
     } else
@@ -2058,13 +2114,109 @@ evp_encrypt(krb5_context context,
     return 0;
 }
 
-#ifdef WEAK_ENCTYPES
+static const unsigned char zero_ivec[EVP_MAX_BLOCK_LENGTH] = { 0 };
+
 static krb5_error_code
-evp_des_encrypt_null_ivec(krb5_context context,
-                         struct key_data *key, 
-                         void *data, 
-                         size_t len, 
-                         krb5_boolean encryptp,
+evp_encrypt_cts(krb5_context context,
+               struct key_data *key,
+               void *data,
+               size_t len,
+               krb5_boolean encryptp,
+               int usage,
+               void *ivec)
+{
+    size_t i, blocksize;
+    struct evp_schedule *ctx = key->schedule->data;
+    char tmp[EVP_MAX_BLOCK_LENGTH], ivec2[EVP_MAX_BLOCK_LENGTH];
+    EVP_CIPHER_CTX *c;
+    unsigned char *p;
+
+    c = encryptp ? &ctx->ectx : &ctx->dctx;
+
+    blocksize = EVP_CIPHER_CTX_block_size(c);
+
+    if (len < blocksize) {
+       krb5_set_error_message(context, EINVAL,
+                              "message block too short");
+       return EINVAL;
+    } else if (len == blocksize) {
+       EVP_CipherInit_ex(c, NULL, NULL, NULL, zero_ivec, -1);
+       EVP_Cipher(c, data, data, len);
+       return 0;
+    }
+
+    if (ivec)
+       EVP_CipherInit_ex(c, NULL, NULL, NULL, ivec, -1);
+    else
+       EVP_CipherInit_ex(c, NULL, NULL, NULL, zero_ivec, -1);
+
+    if (encryptp) {
+
+       p = data;
+       i = ((len - 1) / blocksize) * blocksize;
+       EVP_Cipher(c, p, p, i);
+       p += i - blocksize;
+       len -= i;
+       memcpy(ivec2, p, blocksize);
+
+       for (i = 0; i < len; i++)
+           tmp[i] = p[i + blocksize] ^ ivec2[i];
+       for (; i < blocksize; i++)
+           tmp[i] = 0 ^ ivec2[i];
+       
+       EVP_CipherInit_ex(c, NULL, NULL, NULL, zero_ivec, -1);
+       EVP_Cipher(c, p, tmp, blocksize);
+       
+       memcpy(p + blocksize, ivec2, len);
+       if (ivec)
+           memcpy(ivec, p, blocksize);
+    } else { 
+       char tmp2[EVP_MAX_BLOCK_LENGTH], tmp3[EVP_MAX_BLOCK_LENGTH];
+
+       p = data;
+       if (len > blocksize * 2) {
+           /* remove last two blocks and round up, decrypt this with cbc, then do cts dance */
+           i = ((((len - blocksize * 2) + blocksize - 1) / blocksize) * blocksize);
+           memcpy(ivec2, p + i - blocksize, blocksize);
+           EVP_Cipher(c, p, p, i);
+           p += i;
+           len -= i + blocksize;
+       } else {
+           if (ivec)
+               memcpy(ivec2, ivec, blocksize);
+           else
+               memcpy(ivec2, zero_ivec, blocksize);
+           len -= blocksize;
+       }
+
+       memcpy(tmp, p, blocksize);
+       EVP_CipherInit_ex(c, NULL, NULL, NULL, zero_ivec, -1);
+       EVP_Cipher(c, tmp2, p, blocksize);
+
+       memcpy(tmp3, p + blocksize, len);
+       memcpy(tmp3 + len, tmp2 + len, blocksize - len); /* xor 0 */
+
+       for (i = 0; i < len; i++)
+           p[i + blocksize] = tmp2[i] ^ tmp3[i];
+
+       EVP_CipherInit_ex(c, NULL, NULL, NULL, zero_ivec, -1);
+       EVP_Cipher(c, p, tmp3, blocksize);
+
+       for (i = 0; i < blocksize; i++)
+           p[i] ^= ivec2[i];
+       if (ivec)
+           memcpy(ivec, tmp, blocksize);
+    }
+    return 0;
+}
+
+#ifdef HEIM_WEAK_CRYPTO
+static krb5_error_code
+evp_des_encrypt_null_ivec(krb5_context context,
+                         struct key_data *key,
+                         void *data,
+                         size_t len,
+                         krb5_boolean encryptp,
                          int usage,
                          void *ignore_ivec)
 {
@@ -2080,9 +2232,9 @@ evp_des_encrypt_null_ivec(krb5_context context,
 
 static krb5_error_code
 evp_des_encrypt_key_ivec(krb5_context context,
-                        struct key_data *key, 
-                        void *data, 
-                        size_t len, 
+                        struct key_data *key,
+                        void *data,
+                        size_t len,
                         krb5_boolean encryptp,
                         int usage,
                         void *ignore_ivec)
@@ -2099,9 +2251,9 @@ evp_des_encrypt_key_ivec(krb5_context context,
 
 static krb5_error_code
 DES_CFB64_encrypt_null_ivec(krb5_context context,
-                           struct key_data *key, 
-                           void *data, 
-                           size_t len, 
+                           struct key_data *key,
+                           void *data,
+                           size_t len,
                            krb5_boolean encryptp,
                            int usage,
                            void *ignore_ivec)
@@ -2117,9 +2269,9 @@ DES_CFB64_encrypt_null_ivec(krb5_context context,
 
 static krb5_error_code
 DES_PCBC_encrypt_key_ivec(krb5_context context,
-                         struct key_data *key, 
-                         void *data, 
-                         size_t len, 
+                         struct key_data *key,
+                         void *data,
+                         size_t len,
                          krb5_boolean encryptp,
                          int usage,
                          void *ignore_ivec)
@@ -2147,12 +2299,12 @@ ARCFOUR_subencrypt(krb5_context context,
                   unsigned usage,
                   void *ivec)
 {
+    EVP_CIPHER_CTX ctx;
     struct checksum_type *c = _find_checksum (CKSUMTYPE_RSA_MD5);
     Checksum k1_c, k2_c, k3_c, cksum;
     struct key_data ke;
     krb5_keyblock kb;
     unsigned char t[4];
-    RC4_KEY rc4_key;
     unsigned char *cdata = data;
     unsigned char k1_c_data[16], k2_c_data[16], k3_c_data[16];
     krb5_error_code ret;
@@ -2194,8 +2346,12 @@ ARCFOUR_subencrypt(krb5_context context,
     if (ret)
        krb5_abortx(context, "hmac failed");
 
-    RC4_set_key (&rc4_key, k3_c.checksum.length, k3_c.checksum.data);
-    RC4 (&rc4_key, len - 16, cdata + 16, cdata + 16);
+    EVP_CIPHER_CTX_init(&ctx);
+
+    EVP_CipherInit_ex(&ctx, EVP_rc4(), NULL, k3_c.checksum.data, NULL, 1);
+    EVP_Cipher(&ctx, cdata + 16, cdata + 16, len - 16);
+    EVP_CIPHER_CTX_cleanup(&ctx);
+
     memset (k1_c_data, 0, sizeof(k1_c_data));
     memset (k2_c_data, 0, sizeof(k2_c_data));
     memset (k3_c_data, 0, sizeof(k3_c_data));
@@ -2210,12 +2366,12 @@ ARCFOUR_subdecrypt(krb5_context context,
                   unsigned usage,
                   void *ivec)
 {
+    EVP_CIPHER_CTX ctx;
     struct checksum_type *c = _find_checksum (CKSUMTYPE_RSA_MD5);
     Checksum k1_c, k2_c, k3_c, cksum;
     struct key_data ke;
     krb5_keyblock kb;
     unsigned char t[4];
-    RC4_KEY rc4_key;
     unsigned char *cdata = data;
     unsigned char k1_c_data[16], k2_c_data[16], k3_c_data[16];
     unsigned char cksum_data[16];
@@ -2248,8 +2404,10 @@ ARCFOUR_subdecrypt(krb5_context context,
     if (ret)
        krb5_abortx(context, "hmac failed");
 
-    RC4_set_key (&rc4_key, k3_c.checksum.length, k3_c.checksum.data);
-    RC4 (&rc4_key, len - 16, cdata + 16, cdata + 16);
+    EVP_CIPHER_CTX_init(&ctx);
+    EVP_CipherInit_ex(&ctx, EVP_rc4(), NULL, k3_c.checksum.data, NULL, 0);
+    EVP_Cipher(&ctx, cdata + 16, cdata + 16, len - 16);
+    EVP_CIPHER_CTX_cleanup(&ctx);
 
     ke.key = &kb;
     kb.keyvalue = k2_c.checksum;
@@ -2265,8 +2423,8 @@ ARCFOUR_subdecrypt(krb5_context context,
     memset (k2_c_data, 0, sizeof(k2_c_data));
     memset (k3_c_data, 0, sizeof(k3_c_data));
 
-    if (memcmp (cksum.checksum.data, data, 16) != 0) {
-       krb5_clear_error_string (context);
+    if (ct_memcmp (cksum.checksum.data, data, 16) != 0) {
+       krb5_clear_error_message (context);
        return KRB5KRB_AP_ERR_BAD_INTEGRITY;
     } else {
        return 0;
@@ -2284,7 +2442,6 @@ usage2arcfour (krb5_context context, unsigned *usage)
 {
     switch (*usage) {
     case KRB5_KU_AS_REP_ENC_PART : /* 3 */
-    case KRB5_KU_TGS_REP_ENC_PART_SUB_KEY : /* 9 */
        *usage = 8;
        return 0;
     case KRB5_KU_USAGE_SEAL :  /* 22 */
@@ -2341,7 +2498,7 @@ AES_PRF(krb5_context context,
     result.cksumtype = ct->type;
     ret = krb5_data_alloc(&result.checksum, ct->checksumsize);
     if (ret) {
-       krb5_set_error_message(context, ret, "out memory");
+       krb5_set_error_message(context, ret, N_("malloc: out memory", ""));
        return ret;
     }
 
@@ -2355,7 +2512,7 @@ AES_PRF(krb5_context context,
        krb5_abortx(context, "internal prf error");
 
     derived = NULL;
-    ret = krb5_derive_key(context, crypto->key.key, 
+    ret = krb5_derive_key(context, crypto->key.key,
                          crypto->et->type, "prf", 3, &derived);
     if (ret)
        krb5_abortx(context, "krb5_derive_key");
@@ -2363,14 +2520,15 @@ AES_PRF(krb5_context context,
     ret = krb5_data_alloc(out, crypto->et->blocksize);
     if (ret)
        krb5_abortx(context, "malloc failed");
-    
-    { 
+
+    {
        const EVP_CIPHER *c = (*crypto->et->keytype->evp)();
        EVP_CIPHER_CTX ctx;
-       /* XXX blksz 1 for cts, so we can't use that */
+
        EVP_CIPHER_CTX_init(&ctx); /* ivec all zero */
        EVP_CipherInit_ex(&ctx, c, NULL, derived->keyvalue.data, NULL, 1);
-       EVP_Cipher(&ctx, out->data, result.checksum.data, 16); 
+       EVP_Cipher(&ctx, out->data, result.checksum.data,
+                  crypto->et->blocksize);
        EVP_CIPHER_CTX_cleanup(&ctx);
     }
 
@@ -2413,7 +2571,7 @@ static struct encryption_type enctype_arcfour_hmac_md5 = {
     NULL
 };
 #ifdef DES3_OLD_ENCTYPE
-static struct encryption_type enctype_des3_cbc_md5 = { 
+static struct encryption_type enctype_des3_cbc_md5 = {
     ETYPE_DES3_CBC_MD5,
     "des3-cbc-md5",
     8,
@@ -2468,7 +2626,7 @@ static struct encryption_type enctype_aes128_cts_hmac_sha1 = {
     &checksum_sha1,
     &checksum_hmac_sha1_aes128,
     F_DERIVED,
-    evp_encrypt,
+    evp_encrypt_cts,
     16,
     AES_PRF
 };
@@ -2482,7 +2640,7 @@ static struct encryption_type enctype_aes256_cts_hmac_sha1 = {
     &checksum_sha1,
     &checksum_hmac_sha1_aes256,
     F_DERIVED,
-    evp_encrypt,
+    evp_encrypt_cts,
     16,
     AES_PRF
 };
@@ -2500,7 +2658,7 @@ static struct encryption_type enctype_des3_cbc_none = {
     0,
     NULL
 };
-#ifdef WEAK_ENCTYPES
+#ifdef HEIM_WEAK_CRYPTO
 static struct encryption_type enctype_des_cbc_crc = {
     ETYPE_DES_CBC_CRC,
     "des-cbc-crc",
@@ -2510,7 +2668,7 @@ static struct encryption_type enctype_des_cbc_crc = {
     &keytype_des,
     &checksum_crc32,
     NULL,
-    F_DISABLED,
+    F_DISABLED|F_WEAK,
     evp_des_encrypt_key_ivec,
     0,
     NULL
@@ -2524,7 +2682,7 @@ static struct encryption_type enctype_des_cbc_md4 = {
     &keytype_des,
     &checksum_rsa_md4,
     &checksum_rsa_md4_des,
-    F_DISABLED,
+    F_DISABLED|F_WEAK,
     evp_des_encrypt_null_ivec,
     0,
     NULL
@@ -2538,7 +2696,7 @@ static struct encryption_type enctype_des_cbc_md5 = {
     &keytype_des,
     &checksum_rsa_md5,
     &checksum_rsa_md5_des,
-    F_DISABLED,
+    F_DISABLED|F_WEAK,
     evp_des_encrypt_null_ivec,
     0,
     NULL
@@ -2552,7 +2710,7 @@ static struct encryption_type enctype_des_cbc_none = {
     &keytype_des,
     &checksum_none,
     NULL,
-    F_PSEUDO|F_DISABLED,
+    F_PSEUDO|F_DISABLED|F_WEAK,
     evp_des_encrypt_null_ivec,
     0,
     NULL
@@ -2566,7 +2724,7 @@ static struct encryption_type enctype_des_cfb64_none = {
     &keytype_des_old,
     &checksum_none,
     NULL,
-    F_PSEUDO|F_DISABLED,
+    F_PSEUDO|F_DISABLED|F_WEAK,
     DES_CFB64_encrypt_null_ivec,
     0,
     NULL
@@ -2580,12 +2738,12 @@ static struct encryption_type enctype_des_pcbc_none = {
     &keytype_des_old,
     &checksum_none,
     NULL,
-    F_PSEUDO|F_DISABLED,
+    F_PSEUDO|F_DISABLED|F_WEAK,
     DES_PCBC_encrypt_key_ivec,
     0,
     NULL
 };
-#endif /* WEAK_ENCTYPES */
+#endif /* HEIM_WEAK_CRYPTO */
 
 static struct encryption_type *etypes[] = {
     &enctype_aes256_cts_hmac_sha1,
@@ -2594,10 +2752,10 @@ static struct encryption_type *etypes[] = {
     &enctype_des3_cbc_none, /* used by the gss-api mech */
     &enctype_arcfour_hmac_md5,
 #ifdef DES3_OLD_ENCTYPE
-    &enctype_des3_cbc_md5, 
+    &enctype_des3_cbc_md5,
     &enctype_old_des3_cbc_sha1,
 #endif
-#ifdef WEAK_ENCTYPES
+#ifdef HEIM_WEAK_CRYPTO
     &enctype_des_cbc_crc,
     &enctype_des_cbc_md4,
     &enctype_des_cbc_md5,
@@ -2622,7 +2780,7 @@ _find_enctype(krb5_enctype type)
 }
 
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_enctype_to_string(krb5_context context,
                       krb5_enctype etype,
                       char **string)
@@ -2631,20 +2789,20 @@ krb5_enctype_to_string(krb5_context context,
     e = _find_enctype(etype);
     if(e == NULL) {
        krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
-                               "encryption type %d not supported",
+                               N_("encryption type %d not supported", ""),
                                etype);
        *string = NULL;
        return KRB5_PROG_ETYPE_NOSUPP;
     }
     *string = strdup(e->name);
     if(*string == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_string_to_enctype(krb5_context context,
                       const char *string,
                       krb5_enctype *etype)
@@ -2656,12 +2814,12 @@ krb5_string_to_enctype(krb5_context context,
            return 0;
        }
     krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
-                           "encryption type %s not supported",
+                           N_("encryption type %s not supported", ""),
                            string);
     return KRB5_PROG_ETYPE_NOSUPP;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_enctype_to_keytype(krb5_context context,
                        krb5_enctype etype,
                        krb5_keytype *keytype)
@@ -2669,28 +2827,28 @@ krb5_enctype_to_keytype(krb5_context context,
     struct encryption_type *e = _find_enctype(etype);
     if(e == NULL) {
        krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
-                               "encryption type %d not supported",
-                              etype);
+                               N_("encryption type %d not supported", ""),
+                               etype);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
     *keytype = e->keytype->type; /* XXX */
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
-krb5_enctype_valid(krb5_context context, 
-                krb5_enctype etype)
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+krb5_enctype_valid(krb5_context context,
+                  krb5_enctype etype)
 {
     struct encryption_type *e = _find_enctype(etype);
     if(e == NULL) {
        krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
-                               "encryption type %d not supported",
+                               N_("encryption type %d not supported", ""),
                                etype);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
     if (e->flags & F_DISABLED) {
        krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
-                               "encryption type %s is disabled",
+                               N_("encryption type %s is disabled", ""),
                                e->name);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -2710,7 +2868,7 @@ krb5_enctype_valid(krb5_context context,
  */
 
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_cksumtype_to_enctype(krb5_context context,
                          krb5_cksumtype ctype,
                          krb5_enctype *etype)
@@ -2720,35 +2878,35 @@ krb5_cksumtype_to_enctype(krb5_context context,
     *etype = ETYPE_NULL;
 
     for(i = 0; i < num_etypes; i++) {
-       if(etypes[i]->keyed_checksum && 
+       if(etypes[i]->keyed_checksum &&
           etypes[i]->keyed_checksum->type == ctype)
-        {
-           *etype = etypes[i]->type;
-           return 0;
-       }
+           {
+               *etype = etypes[i]->type;
+               return 0;
+           }
     }
 
     krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                           "ckecksum type %d not supported",
+                           N_("checksum type %d not supported", ""),
                            (int)ctype);
     return KRB5_PROG_SUMTYPE_NOSUPP;
 }
 
 
-krb5_error_code KRB5_LIB_FUNCTION
-krb5_cksumtype_valid(krb5_context context, 
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+krb5_cksumtype_valid(krb5_context context,
                     krb5_cksumtype ctype)
 {
     struct checksum_type *c = _find_checksum(ctype);
     if (c == NULL) {
        krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                               "checksum type %d not supported",
+                               N_("checksum type %d not supported", ""),
                                ctype);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
     if (c->flags & F_DISABLED) {
        krb5_set_error_message (context, KRB5_PROG_SUMTYPE_NOSUPP,
-                               "checksum type %s is disabled",
+                               N_("checksum type %s is disabled", ""),
                                c->name);
        return KRB5_PROG_SUMTYPE_NOSUPP;
     }
@@ -2756,17 +2914,6 @@ krb5_cksumtype_valid(krb5_context context,
 }
 
 
-/* if two enctypes have compatible keys */
-krb5_boolean KRB5_LIB_FUNCTION
-krb5_enctypes_compatible_keys(krb5_context context,
-                             krb5_enctype etype1,
-                             krb5_enctype etype2)
-{
-    struct encryption_type *e1 = _find_enctype(etype1);
-    struct encryption_type *e2 = _find_enctype(etype2);
-    return e1 != NULL && e2 != NULL && e1->keytype == e2->keytype;
-}
-
 static krb5_boolean
 derived_crypto(krb5_context context,
               krb5_crypto crypto)
@@ -2799,7 +2946,7 @@ encrypt_internal_derived(krb5_context context,
     krb5_error_code ret;
     struct key_data *dkey;
     const struct encryption_type *et = crypto->et;
-    
+
     checksum_sz = CHECKSUMSIZE(et->keyed_checksum);
 
     sz = et->confoundersize + len;
@@ -2807,25 +2954,25 @@ encrypt_internal_derived(krb5_context context,
     total_sz = block_sz + checksum_sz;
     p = calloc(1, total_sz);
     if(p == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
-    
+
     q = p;
     krb5_generate_random_block(q, et->confoundersize); /* XXX */
     q += et->confoundersize;
     memcpy(q, data, len);
-    
-    ret = create_checksum(context, 
+
+    ret = create_checksum(context,
                          et->keyed_checksum,
-                         crypto, 
+                         crypto,
                          INTEGRITY_USAGE(usage),
-                         p, 
+                         p,
                          block_sz,
                          &cksum);
     if(ret == 0 && cksum.checksum.length != checksum_sz) {
        free_Checksum (&cksum);
-       krb5_clear_error_string (context);
+       krb5_clear_error_message (context);
        ret = KRB5_CRYPTO_INTERNAL;
     }
     if(ret)
@@ -2864,17 +3011,17 @@ encrypt_internal(krb5_context context,
     unsigned char *p, *q;
     krb5_error_code ret;
     const struct encryption_type *et = crypto->et;
-    
+
     checksum_sz = CHECKSUMSIZE(et->checksum);
-    
+
     sz = et->confoundersize + checksum_sz + len;
     block_sz = (sz + et->padsize - 1) &~ (et->padsize - 1); /* pad */
     p = calloc(1, block_sz);
     if(p == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
-    
+
     q = p;
     krb5_generate_random_block(q, et->confoundersize); /* XXX */
     q += et->confoundersize;
@@ -2882,15 +3029,15 @@ encrypt_internal(krb5_context context,
     q += checksum_sz;
     memcpy(q, data, len);
 
-    ret = create_checksum(context, 
+    ret = create_checksum(context,
                          et->checksum,
                          crypto,
                          0,
-                         p, 
+                         p,
                          block_sz,
                          &cksum);
     if(ret == 0 && cksum.checksum.length != checksum_sz) {
-       krb5_clear_error_string (context);
+       krb5_clear_error_message (context);
        free_Checksum(&cksum);
        ret = KRB5_CRYPTO_INTERNAL;
     }
@@ -2933,7 +3080,7 @@ encrypt_internal_special(krb5_context context,
 
     tmp = malloc (sz);
     if (tmp == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     p = tmp;
@@ -2969,23 +3116,23 @@ decrypt_internal_derived(krb5_context context,
     struct key_data *dkey;
     struct encryption_type *et = crypto->et;
     unsigned long l;
-    
+
     checksum_sz = CHECKSUMSIZE(et->keyed_checksum);
     if (len < checksum_sz + et->confoundersize) {
        krb5_set_error_message(context, KRB5_BAD_MSIZE,
-                              "Encrypted data shorter then "
-                              "checksum + confunder");
+                              N_("Encrypted data shorter then "
+                                 "checksum + confunder", ""));
        return KRB5_BAD_MSIZE;
     }
 
     if (((len - checksum_sz) % et->padsize) != 0) {
-       krb5_clear_error_string(context);
+       krb5_clear_error_message(context);
        return KRB5_BAD_MSIZE;
     }
 
     p = malloc(len);
     if(len != 0 && p == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     memcpy(p, data, len);
@@ -3027,7 +3174,7 @@ decrypt_internal_derived(krb5_context context,
     result->data = realloc(p, l);
     if(result->data == NULL && l != 0) {
        free(p);
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     result->length = l;
@@ -3047,20 +3194,26 @@ decrypt_internal(krb5_context context,
     Checksum cksum;
     size_t checksum_sz, l;
     struct encryption_type *et = crypto->et;
-    
+
     if ((len % et->padsize) != 0) {
-       krb5_clear_error_string(context);
+       krb5_clear_error_message(context);
        return KRB5_BAD_MSIZE;
     }
-
     checksum_sz = CHECKSUMSIZE(et->checksum);
+    if (len < checksum_sz + et->confoundersize) {
+       krb5_set_error_message(context, KRB5_BAD_MSIZE,
+                              N_("Encrypted data shorter then "
+                                 "checksum + confunder", ""));
+       return KRB5_BAD_MSIZE;
+    }
+
     p = malloc(len);
     if(len != 0 && p == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     memcpy(p, data, len);
-    
+
     ret = _key_schedule(context, &crypto->key);
     if(ret) {
        free(p);
@@ -3089,7 +3242,7 @@ decrypt_internal(krb5_context context,
     result->data = realloc(p, l);
     if(result->data == NULL && l != 0) {
        free(p);
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     result->length = l;
@@ -3112,17 +3265,23 @@ decrypt_internal_special(krb5_context context,
     krb5_error_code ret;
 
     if ((len % et->padsize) != 0) {
-       krb5_clear_error_string(context);
+       krb5_clear_error_message(context);
+       return KRB5_BAD_MSIZE;
+    }
+    if (len < cksum_sz + et->confoundersize) {
+       krb5_set_error_message(context, KRB5_BAD_MSIZE,
+                              N_("Encrypted data shorter then "
+                                 "checksum + confunder", ""));
        return KRB5_BAD_MSIZE;
     }
 
     p = malloc (len);
     if (p == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     memcpy(p, data, len);
-    
+
     ret = (*et->encrypt)(context, &crypto->key, p, len, FALSE, usage, ivec);
     if (ret) {
        free(p);
@@ -3133,13 +3292,23 @@ decrypt_internal_special(krb5_context context,
     result->data = realloc(p, sz);
     if(result->data == NULL && sz != 0) {
        free(p);
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     result->length = sz;
     return 0;
 }
 
+static krb5_crypto_iov *
+find_iv(krb5_crypto_iov *data, int num_data, int type)
+{
+    int i;
+    for (i = 0; i < num_data; i++)
+       if (data[i].flags == type)
+           return &data[i];
+    return NULL;
+}
+
 /**
  * Inline encrypt a kerberos message
  *
@@ -3154,62 +3323,57 @@ decrypt_internal_special(krb5_context context,
  * @ingroup krb5_crypto
  *
  * Kerberos encrypted data look like this:
- * 
+ *
  * 1. KRB5_CRYPTO_TYPE_HEADER
- * 2. array KRB5_CRYPTO_TYPE_DATA and KRB5_CRYPTO_TYPE_SIGN_ONLY in
- *  any order, however the receiver have to aware of the
- *  order. KRB5_CRYPTO_TYPE_SIGN_ONLY is commonly used headers and
- *  trailers.
- * 3. KRB5_CRYPTO_TYPE_TRAILER
+ * 2. array [1,...] KRB5_CRYPTO_TYPE_DATA and array [0,...]
+ *    KRB5_CRYPTO_TYPE_SIGN_ONLY in any order, however the receiver
+ *    have to aware of the order. KRB5_CRYPTO_TYPE_SIGN_ONLY is
+ *    commonly used headers and trailers.
+ * 3. KRB5_CRYPTO_TYPE_PADDING, at least on padsize long if padsize > 1
+ * 4. KRB5_CRYPTO_TYPE_TRAILER
  */
 
-static krb5_crypto_iov *
-find_iv(krb5_crypto_iov *data, int num_data, int type)
-{
-    int i;
-    for (i = 0; i < num_data; i++)
-       if (data[i].flags == type)
-           return &data[i];
-    return NULL;
-}
-
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_encrypt_iov_ivec(krb5_context context,
                      krb5_crypto crypto,
                      unsigned usage,
                      krb5_crypto_iov *data,
-                     size_t num_data,
+                     int num_data,
                      void *ivec)
 {
     size_t headersz, trailersz, len;
-    size_t i, sz, block_sz, pad_sz;
+    int i;
+    size_t sz, block_sz, pad_sz;
     Checksum cksum;
     unsigned char *p, *q;
     krb5_error_code ret;
     struct key_data *dkey;
     const struct encryption_type *et = crypto->et;
     krb5_crypto_iov *tiv, *piv, *hiv;
-    
-    if(!derived_crypto(context, crypto)) { 
-       krb5_clear_error_string(context);
+
+    if (num_data < 0) {
+        krb5_clear_error_message(context);
+       return KRB5_CRYPTO_INTERNAL;
+    }
+
+    if(!derived_crypto(context, crypto)) {
+       krb5_clear_error_message(context);
        return KRB5_CRYPTO_INTERNAL;
     }
 
     headersz = et->confoundersize;
     trailersz = CHECKSUMSIZE(et->keyed_checksum);
-    
+
     for (len = 0, i = 0; i < num_data; i++) {
-       if (data[i].flags != KRB5_CRYPTO_TYPE_HEADER &&
-           data[i].flags == KRB5_CRYPTO_TYPE_DATA) {
-           len += data[i].data.length;
-       }
+       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA)
+           continue;
+       len += data[i].data.length;
     }
 
     sz = headersz + len;
     block_sz = (sz + et->padsize - 1) &~ (et->padsize - 1); /* pad */
 
     pad_sz = block_sz - sz;
-    trailersz += pad_sz;
 
     /* header */
 
@@ -3220,7 +3384,6 @@ krb5_encrypt_iov_ivec(krb5_context context,
     krb5_generate_random_block(hiv->data.data, hiv->data.length);
 
     /* padding */
-
     piv = find_iv(data, num_data, KRB5_CRYPTO_TYPE_PADDING);
     /* its ok to have no TYPE_PADDING if there is no padding */
     if (piv == NULL && pad_sz != 0)
@@ -3229,26 +3392,26 @@ krb5_encrypt_iov_ivec(krb5_context context,
        if (piv->data.length < pad_sz)
            return KRB5_BAD_MSIZE;
        piv->data.length = pad_sz;
+       if (pad_sz)
+           memset(piv->data.data, pad_sz, pad_sz);
+       else
+           piv = NULL;
     }
 
-
     /* trailer */
-
     tiv = find_iv(data, num_data, KRB5_CRYPTO_TYPE_TRAILER);
     if (tiv == NULL || tiv->data.length != trailersz)
        return KRB5_BAD_MSIZE;
 
-
     /*
      * XXX replace with EVP_Sign? at least make create_checksum an iov
      * function.
      * XXX CTS EVP is broken, can't handle multi buffers :(
      */
 
-    len = hiv->data.length;
+    len = block_sz;
     for (i = 0; i < num_data; i++) {
-       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA &&
-           data[i].flags != KRB5_CRYPTO_TYPE_SIGN_ONLY)
+       if (data[i].flags != KRB5_CRYPTO_TYPE_SIGN_ONLY)
            continue;
        len += data[i].data.length;
     }
@@ -3264,18 +3427,20 @@ krb5_encrypt_iov_ivec(krb5_context context,
        memcpy(q, data[i].data.data, data[i].data.length);
        q += data[i].data.length;
     }
+    if (piv)
+       memset(q, 0, piv->data.length);
 
-    ret = create_checksum(context, 
+    ret = create_checksum(context,
                          et->keyed_checksum,
-                         crypto, 
+                         crypto,
                          INTEGRITY_USAGE(usage),
-                         p, 
+                         p,
                          len,
                          &cksum);
     free(p);
     if(ret == 0 && cksum.checksum.length != trailersz) {
        free_Checksum (&cksum);
-       krb5_clear_error_string (context);
+       krb5_clear_error_message (context);
        ret = KRB5_CRYPTO_INTERNAL;
     }
     if(ret)
@@ -3285,38 +3450,23 @@ krb5_encrypt_iov_ivec(krb5_context context,
     memcpy(tiv->data.data, cksum.checksum.data, cksum.checksum.length);
     free_Checksum (&cksum);
 
-    /* now encrypt data */
-
-    ret = _get_derived_key(context, crypto, ENCRYPTION_USAGE(usage), &dkey);
-    if(ret)
-       return ret;
-    ret = _key_schedule(context, dkey);
-    if(ret)
-       return ret;
-
     /* XXX replace with EVP_Cipher */
-
-    len = hiv->data.length;
-    for (i = 0; i < num_data; i++) {
-       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA &&
-           data[i].flags != KRB5_CRYPTO_TYPE_PADDING)
-           continue;
-       len += data[i].data.length;
-    }
-
-    p = q = malloc(len);
+    p = q = malloc(block_sz);
     if(p == NULL)
        return ENOMEM;
 
     memcpy(q, hiv->data.data, hiv->data.length);
     q += hiv->data.length;
+
     for (i = 0; i < num_data; i++) {
-       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA &&
-           data[i].flags != KRB5_CRYPTO_TYPE_PADDING)
+       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA)
            continue;
        memcpy(q, data[i].data.data, data[i].data.length);
        q += data[i].data.length;
     }
+    if (piv)
+       memset(q, 0, piv->data.length);
+
 
     ret = _get_derived_key(context, crypto, ENCRYPTION_USAGE(usage), &dkey);
     if(ret) {
@@ -3329,7 +3479,7 @@ krb5_encrypt_iov_ivec(krb5_context context,
        return ret;
     }
 
-    ret = (*et->encrypt)(context, dkey, p, len, 1, usage, ivec);
+    ret = (*et->encrypt)(context, dkey, p, block_sz, 1, usage, ivec);
     if (ret) {
        free(p);
        return ret;
@@ -3337,87 +3487,108 @@ krb5_encrypt_iov_ivec(krb5_context context,
 
     /* now copy data back to buffers */
     q = p;
+
     memcpy(hiv->data.data, q, hiv->data.length);
     q += hiv->data.length;
 
     for (i = 0; i < num_data; i++) {
-       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA &&
-           data[i].flags != KRB5_CRYPTO_TYPE_PADDING)
+       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA)
            continue;
        memcpy(data[i].data.data, q, data[i].data.length);
        q += data[i].data.length;
     }
+    if (piv)
+       memcpy(piv->data.data, q, pad_sz);
+
     free(p);
 
     return ret;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+/**
+ * Inline decrypt a Kerberos message.
+ *
+ * @param context Kerberos context
+ * @param crypto Kerberos crypto context
+ * @param usage Key usage for this buffer
+ * @param data array of buffers to process
+ * @param num_data length of array
+ * @param ivec initial cbc/cts vector
+ *
+ * @return Return an error code or 0.
+ * @ingroup krb5_crypto
+ *
+ * 1. KRB5_CRYPTO_TYPE_HEADER
+ * 2. one KRB5_CRYPTO_TYPE_DATA and array [0,...] of KRB5_CRYPTO_TYPE_SIGN_ONLY in
+ *  any order, however the receiver have to aware of the
+ *  order. KRB5_CRYPTO_TYPE_SIGN_ONLY is commonly used unencrypoted
+ *  protocol headers and trailers. The output data will be of same
+ *  size as the input data or shorter.
+ */
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_decrypt_iov_ivec(krb5_context context,
                      krb5_crypto crypto,
                      unsigned usage,
                      krb5_crypto_iov *data,
-                     size_t num_data,
+                     unsigned int num_data,
                      void *ivec)
 {
+    unsigned int i;
     size_t headersz, trailersz, len;
-    size_t i, sz, block_sz, pad_sz;
     Checksum cksum;
     unsigned char *p, *q;
     krb5_error_code ret;
     struct key_data *dkey;
     struct encryption_type *et = crypto->et;
     krb5_crypto_iov *tiv, *hiv;
-    
-    if(!derived_crypto(context, crypto)) { 
-       krb5_clear_error_string(context);
+
+    if (num_data < 0) {
+        krb5_clear_error_message(context);
        return KRB5_CRYPTO_INTERNAL;
     }
 
-    headersz = et->confoundersize;
-    trailersz = CHECKSUMSIZE(et->keyed_checksum);
-    
-    for (len = 0, i = 0; i < num_data; i++)
-       if (data[i].flags == KRB5_CRYPTO_TYPE_DATA)
-           len += data[i].data.length;
-
-    sz = headersz + len;
-    block_sz = (sz + et->padsize - 1) &~ (et->padsize - 1); /* pad */
-
-    pad_sz = block_sz - sz;
-    trailersz += pad_sz;
+    if(!derived_crypto(context, crypto)) {
+       krb5_clear_error_message(context);
+       return KRB5_CRYPTO_INTERNAL;
+    }
 
-    /* header */
+    headersz = et->confoundersize;
 
     hiv = find_iv(data, num_data, KRB5_CRYPTO_TYPE_HEADER);
-    if (hiv == NULL || hiv->data.length < headersz)
+    if (hiv == NULL || hiv->data.length != headersz)
        return KRB5_BAD_MSIZE;
-    hiv->data.length = headersz;
 
     /* trailer */
+    trailersz = CHECKSUMSIZE(et->keyed_checksum);
 
     tiv = find_iv(data, num_data, KRB5_CRYPTO_TYPE_TRAILER);
-    if (tiv == NULL || tiv->data.length < trailersz)
+    if (tiv->data.length != trailersz)
        return KRB5_BAD_MSIZE;
-    tiv->data.length = trailersz;
 
-    /* body */
-
-    /* XXX replace with EVP_Cipher */
+    /* Find length of data we will decrypt */
 
-    for (len = 0, i = 0; i < num_data; i++) {
-       if (data[i].flags != KRB5_CRYPTO_TYPE_HEADER &&
-           data[i].flags != KRB5_CRYPTO_TYPE_DATA)
+    len = headersz;
+    for (i = 0; i < num_data; i++) {
+       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA)
            continue;
        len += data[i].data.length;
     }
 
+    if ((len % et->padsize) != 0) {
+       krb5_clear_error_message(context);
+       return KRB5_BAD_MSIZE;
+    }
+
+    /* XXX replace with EVP_Cipher */
+
     p = q = malloc(len);
     if (p == NULL)
        return ENOMEM;
 
     memcpy(q, hiv->data.data, hiv->data.length);
     q += hiv->data.length;
+
     for (i = 0; i < num_data; i++) {
        if (data[i].flags != KRB5_CRYPTO_TYPE_DATA)
            continue;
@@ -3442,34 +3613,28 @@ krb5_decrypt_iov_ivec(krb5_context context,
        return ret;
     }
 
-    /* XXX now copy data back to buffers */
-    q = p;
-    memcpy(hiv->data.data, q, hiv->data.length);
-    q += hiv->data.length;
-    len -= hiv->data.length;
-
+    /* copy data back to buffers */
+    memcpy(hiv->data.data, p, hiv->data.length);
+    q = p + hiv->data.length;
     for (i = 0; i < num_data; i++) {
        if (data[i].flags != KRB5_CRYPTO_TYPE_DATA)
            continue;
-       if (len < data[i].data.length)
-           data[i].data.length = len;
        memcpy(data[i].data.data, q, data[i].data.length);
        q += data[i].data.length;
-       len -= data[i].data.length;
     }
+
     free(p);
-    if (len)
-       krb5_abortx(context, "data still in the buffer");
 
-    len = hiv->data.length;
+    /* check signature */
     for (i = 0; i < num_data; i++) {
-       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA &&
-           data[i].flags != KRB5_CRYPTO_TYPE_SIGN_ONLY)
+       if (data[i].flags != KRB5_CRYPTO_TYPE_SIGN_ONLY)
            continue;
        len += data[i].data.length;
     }
 
     p = q = malloc(len);
+    if (p == NULL)
+       return ENOMEM;
 
     memcpy(q, hiv->data.data, hiv->data.length);
     q += hiv->data.length;
@@ -3492,45 +3657,243 @@ krb5_decrypt_iov_ivec(krb5_context context,
                          len,
                          &cksum);
     free(p);
-    if(ret)
-       return ret;
-
-    return 0;
+    return ret;
 }
 
-size_t KRB5_LIB_FUNCTION
-krb5_crypto_length(krb5_context context,
-                  krb5_crypto crypto,
-                  int type)
+/**
+ * Create a Kerberos message checksum.
+ *
+ * @param context Kerberos context
+ * @param crypto Kerberos crypto context
+ * @param usage Key usage for this buffer
+ * @param data array of buffers to process
+ * @param num_data length of array
+ * @param type output data
+ *
+ * @return Return an error code or 0.
+ * @ingroup krb5_crypto
+ */
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+krb5_create_checksum_iov(krb5_context context,
+                        krb5_crypto crypto,
+                        unsigned usage,
+                        krb5_crypto_iov *data,
+                        unsigned int num_data,
+                        krb5_cksumtype *type)
 {
-    if (!derived_crypto(context, crypto))
-       return (size_t)-1;
-    switch(type) {
-    case KRB5_CRYPTO_TYPE_EMPTY:
-       return 0;
-    case KRB5_CRYPTO_TYPE_HEADER:
-       return crypto->et->blocksize;
-    case KRB5_CRYPTO_TYPE_PADDING:
-       if (crypto->et->padsize > 1)
-           return crypto->et->padsize;
-       return 0;
-    case KRB5_CRYPTO_TYPE_TRAILER:
-       return CHECKSUMSIZE(crypto->et->keyed_checksum);
+    Checksum cksum;
+    krb5_crypto_iov *civ;
+    krb5_error_code ret;
+    int i;
+    size_t len;
+    char *p, *q;
+
+    if (num_data < 0) {
+        krb5_clear_error_message(context);
+       return KRB5_CRYPTO_INTERNAL;
     }
-    return (size_t)-1;
-}
 
-krb5_error_code KRB5_LIB_FUNCTION
-krb5_encrypt_ivec(krb5_context context,
-                 krb5_crypto crypto,
-                 unsigned usage,
-                 const void *data,
-                 size_t len,
+    if(!derived_crypto(context, crypto)) {
+       krb5_clear_error_message(context);
+       return KRB5_CRYPTO_INTERNAL;
+    }
+
+    civ = find_iv(data, num_data, KRB5_CRYPTO_TYPE_CHECKSUM);
+    if (civ == NULL)
+       return KRB5_BAD_MSIZE;
+
+    len = 0;
+    for (i = 0; i < num_data; i++) {
+       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA &&
+           data[i].flags != KRB5_CRYPTO_TYPE_SIGN_ONLY)
+           continue;
+       len += data[i].data.length;
+    }
+
+    p = q = malloc(len);
+
+    for (i = 0; i < num_data; i++) {
+       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA &&
+           data[i].flags != KRB5_CRYPTO_TYPE_SIGN_ONLY)
+           continue;
+       memcpy(q, data[i].data.data, data[i].data.length);
+       q += data[i].data.length;
+    }
+
+    ret = krb5_create_checksum(context, crypto, usage, 0, p, len, &cksum);
+    free(p);
+    if (ret)
+       return ret;
+
+    if (type)
+       *type = cksum.cksumtype;
+
+    if (cksum.checksum.length > civ->data.length) {
+       krb5_set_error_message(context, KRB5_BAD_MSIZE,
+                              N_("Checksum larger then input buffer", ""));
+       free_Checksum(&cksum);
+       return KRB5_BAD_MSIZE;
+    }
+
+    civ->data.length = cksum.checksum.length;
+    memcpy(civ->data.data, cksum.checksum.data, civ->data.length);
+    free_Checksum(&cksum);
+
+    return 0;
+}
+
+/**
+ * Verify a Kerberos message checksum.
+ *
+ * @param context Kerberos context
+ * @param crypto Kerberos crypto context
+ * @param usage Key usage for this buffer
+ * @param data array of buffers to process
+ * @param num_data length of array
+ * @param type return checksum type if not NULL
+ *
+ * @return Return an error code or 0.
+ * @ingroup krb5_crypto
+ */
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+krb5_verify_checksum_iov(krb5_context context,
+                        krb5_crypto crypto,
+                        unsigned usage,
+                        krb5_crypto_iov *data,
+                        unsigned int num_data,
+                        krb5_cksumtype *type)
+{
+    struct encryption_type *et = crypto->et;
+    Checksum cksum;
+    krb5_crypto_iov *civ;
+    krb5_error_code ret;
+    int i;
+    size_t len;
+    char *p, *q;
+
+    if (num_data < 0) {
+        krb5_clear_error_message(context);
+       return KRB5_CRYPTO_INTERNAL;
+    }
+
+    if(!derived_crypto(context, crypto)) {
+       krb5_clear_error_message(context);
+       return KRB5_CRYPTO_INTERNAL;
+    }
+
+    civ = find_iv(data, num_data, KRB5_CRYPTO_TYPE_CHECKSUM);
+    if (civ == NULL)
+       return KRB5_BAD_MSIZE;
+
+    len = 0;
+    for (i = 0; i < num_data; i++) {
+       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA &&
+           data[i].flags != KRB5_CRYPTO_TYPE_SIGN_ONLY)
+           continue;
+       len += data[i].data.length;
+    }
+
+    p = q = malloc(len);
+
+    for (i = 0; i < num_data; i++) {
+       if (data[i].flags != KRB5_CRYPTO_TYPE_DATA &&
+           data[i].flags != KRB5_CRYPTO_TYPE_SIGN_ONLY)
+           continue;
+       memcpy(q, data[i].data.data, data[i].data.length);
+       q += data[i].data.length;
+    }
+
+    cksum.cksumtype = CHECKSUMTYPE(et->keyed_checksum);
+    cksum.checksum.length = civ->data.length;
+    cksum.checksum.data = civ->data.data;
+
+    ret = krb5_verify_checksum(context, crypto, usage, p, len, &cksum);
+    free(p);
+
+    if (ret == 0 && type)
+       *type = cksum.cksumtype;
+
+    return ret;
+}
+
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+krb5_crypto_length(krb5_context context,
+                  krb5_crypto crypto,
+                  int type,
+                  size_t *len)
+{
+    if (!derived_crypto(context, crypto)) {
+       krb5_set_error_message(context, EINVAL, "not a derived crypto");
+       return EINVAL;
+    }
+       
+    switch(type) {
+    case KRB5_CRYPTO_TYPE_EMPTY:
+       *len = 0;
+       return 0;
+    case KRB5_CRYPTO_TYPE_HEADER:
+       *len = crypto->et->blocksize;
+       return 0;
+    case KRB5_CRYPTO_TYPE_DATA:
+    case KRB5_CRYPTO_TYPE_SIGN_ONLY:
+       /* len must already been filled in */
+       return 0;
+    case KRB5_CRYPTO_TYPE_PADDING:
+       if (crypto->et->padsize > 1)
+           *len = crypto->et->padsize;
+       else
+           *len = 0;
+       return 0;
+    case KRB5_CRYPTO_TYPE_TRAILER:
+       *len = CHECKSUMSIZE(crypto->et->keyed_checksum);
+       return 0;
+    case KRB5_CRYPTO_TYPE_CHECKSUM:
+       if (crypto->et->keyed_checksum)
+           *len = CHECKSUMSIZE(crypto->et->keyed_checksum);
+       else
+           *len = CHECKSUMSIZE(crypto->et->checksum);
+       return 0;
+    }
+    krb5_set_error_message(context, EINVAL,
+                          "%d not a supported type", type);
+    return EINVAL;
+}
+
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+krb5_crypto_length_iov(krb5_context context,
+                      krb5_crypto crypto,
+                      krb5_crypto_iov *data,
+                      unsigned int num_data)
+{
+    krb5_error_code ret;
+    int i;
+
+    for (i = 0; i < num_data; i++) {
+       ret = krb5_crypto_length(context, crypto,
+                                data[i].flags,
+                                &data[i].data.length);
+       if (ret)
+           return ret;
+    }
+    return 0;
+}
+
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+krb5_encrypt_ivec(krb5_context context,
+                 krb5_crypto crypto,
+                 unsigned usage,
+                 const void *data,
+                 size_t len,
                  krb5_data *result,
                  void *ivec)
 {
     if(derived_crypto(context, crypto))
-       return encrypt_internal_derived(context, crypto, usage, 
+       return encrypt_internal_derived(context, crypto, usage,
                                        data, len, result, ivec);
     else if (special_crypto(context, crypto))
        return encrypt_internal_special (context, crypto, usage,
@@ -3539,7 +3902,7 @@ krb5_encrypt_ivec(krb5_context context,
        return encrypt_internal(context, crypto, data, len, result, ivec);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_encrypt(krb5_context context,
             krb5_crypto crypto,
             unsigned usage,
@@ -3550,7 +3913,7 @@ krb5_encrypt(krb5_context context,
     return krb5_encrypt_ivec(context, crypto, usage, data, len, result, NULL);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_encrypt_EncryptedData(krb5_context context,
                           krb5_crypto crypto,
                           unsigned usage,
@@ -3568,7 +3931,7 @@ krb5_encrypt_EncryptedData(krb5_context context,
     return krb5_encrypt(context, crypto, usage, data, len, &result->cipher);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_decrypt_ivec(krb5_context context,
                  krb5_crypto crypto,
                  unsigned usage,
@@ -3578,7 +3941,7 @@ krb5_decrypt_ivec(krb5_context context,
                  void *ivec)
 {
     if(derived_crypto(context, crypto))
-       return decrypt_internal_derived(context, crypto, usage, 
+       return decrypt_internal_derived(context, crypto, usage,
                                        data, len, result, ivec);
     else if (special_crypto (context, crypto))
        return decrypt_internal_special(context, crypto, usage,
@@ -3587,7 +3950,7 @@ krb5_decrypt_ivec(krb5_context context,
        return decrypt_internal(context, crypto, data, len, result, ivec);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_decrypt(krb5_context context,
             krb5_crypto crypto,
             unsigned usage,
@@ -3599,14 +3962,14 @@ krb5_decrypt(krb5_context context,
                              NULL);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_decrypt_EncryptedData(krb5_context context,
                           krb5_crypto crypto,
                           unsigned usage,
                           const EncryptedData *e,
                           krb5_data *result)
 {
-    return krb5_decrypt(context, crypto, usage, 
+    return krb5_decrypt(context, crypto, usage,
                        e->cipher.data, e->cipher.length, result);
 }
 
@@ -3641,19 +4004,24 @@ seed_something(void)
     /* Calling RAND_status() will try to use /dev/urandom if it exists so
        we do not have to deal with it. */
     if (RAND_status() != 1) {
+#ifndef _WIN32
        krb5_context context;
        const char *p;
 
        /* Try using egd */
        if (!krb5_init_context(&context)) {
            p = krb5_config_get_string(context, NULL, "libdefaults",
-               "egd_socket", NULL);
+                                      "egd_socket", NULL);
            if (p != NULL)
                RAND_egd_bytes(p, ENTROPY_NEEDED);
            krb5_free_context(context);
        }
+#else
+       /* TODO: Once a Windows CryptoAPI RAND method is defined, we
+          can use that and failover to another method. */
+#endif
     }
-    
+
     if (RAND_status() == 1)    {
        /* Update the seed file */
        if (seedfile[0])
@@ -3664,11 +4032,11 @@ seed_something(void)
        return -1;
 }
 
-void KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION void KRB5_LIB_CALL
 krb5_generate_random_block(void *buf, size_t len)
 {
     static int rng_initialized = 0;
-    
+
     HEIMDAL_MUTEX_lock(&crypto_mutex);
     if (!rng_initialized) {
        if (seed_something())
@@ -3678,22 +4046,10 @@ krb5_generate_random_block(void *buf, size_t len)
        rng_initialized = 1;
     }
     HEIMDAL_MUTEX_unlock(&crypto_mutex);
-    if (RAND_bytes(buf, len) != 1)
+    if (RAND_bytes(buf, len) <= 0)
        krb5_abortx(NULL, "Failed to generate random block");
 }
 
-static void
-DES3_postproc(krb5_context context,
-             unsigned char *k, size_t len, struct key_data *key)
-{
-    DES3_random_to_key(context, key->key, k, len);
-
-    if (key->schedule) {
-       krb5_free_data(context, key->schedule);
-       key->schedule = NULL;
-    }
-}
-
 static krb5_error_code
 derive_key(krb5_context context,
           struct encryption_type *et,
@@ -3701,7 +4057,7 @@ derive_key(krb5_context context,
           const void *constant,
           size_t len)
 {
-    unsigned char *k;
+    unsigned char *k = NULL;
     unsigned int nblocks = 0, i;
     krb5_error_code ret = 0;
     struct key_type *kt = et->keytype;
@@ -3713,18 +4069,19 @@ derive_key(krb5_context context,
        nblocks = (kt->bits + et->blocksize * 8 - 1) / (et->blocksize * 8);
        k = malloc(nblocks * et->blocksize);
        if(k == NULL) {
-           krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
-           return ENOMEM;
+           ret = ENOMEM;
+           krb5_set_error_message(context, ret, N_("malloc: out of memory", ""));
+           goto out;
        }
        ret = _krb5_n_fold(constant, len, k, et->blocksize);
        if (ret) {
-           free(k);
-           krb5_set_error_message(context, ret, "malloc: out of memory");
-           return ret;
+           krb5_set_error_message(context, ret, N_("malloc: out of memory", ""));
+           goto out;
        }
+
        for(i = 0; i < nblocks; i++) {
            if(i > 0)
-               memcpy(k + i * et->blocksize, 
+               memcpy(k + i * et->blocksize,
                       k + (i - 1) * et->blocksize,
                       et->blocksize);
            (*et->encrypt)(context, key, k + i * et->blocksize, et->blocksize,
@@ -3736,30 +4093,31 @@ derive_key(krb5_context context,
        size_t res_len = (kt->bits + 7) / 8;
 
        if(len != 0 && c == NULL) {
-           krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
-           return ENOMEM;
+           ret = ENOMEM;
+           krb5_set_error_message(context, ret, N_("malloc: out of memory", ""));
+           goto out;
        }
        memcpy(c, constant, len);
        (*et->encrypt)(context, key, c, len, 1, 0, NULL);
        k = malloc(res_len);
        if(res_len != 0 && k == NULL) {
            free(c);
-           krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
-           return ENOMEM;
+           ret = ENOMEM;
+           krb5_set_error_message(context, ret, N_("malloc: out of memory", ""));
+           goto out;
        }
        ret = _krb5_n_fold(c, len, k, res_len);
+       free(c);
        if (ret) {
-           free(k);
-           krb5_set_error_message(context, ret, "malloc: out of memory");
-           return ret;
+           krb5_set_error_message(context, ret, N_("malloc: out of memory", ""));
+           goto out;
        }
-       free(c);
     }
-    
+
     /* XXX keytype dependent post-processing */
     switch(kt->type) {
     case KEYTYPE_DES3:
-       DES3_postproc(context, k, nblocks * et->blocksize, key);
+       DES3_random_to_key(context, key->key, k, nblocks * et->blocksize);
        break;
     case KEYTYPE_AES128:
     case KEYTYPE_AES256:
@@ -3768,16 +4126,19 @@ derive_key(krb5_context context,
     default:
        ret = KRB5_CRYPTO_INTERNAL;
        krb5_set_error_message(context, ret,
-                              "derive_key() called with unknown keytype (%u)", 
+                              N_("derive_key() called with unknown keytype (%u)", ""),
                               kt->type);
        break;
     }
+ out:
     if (key->schedule) {
-       krb5_free_data(context, key->schedule);
+       free_key_schedule(context, key, et);
        key->schedule = NULL;
     }
-    memset(k, 0, nblocks * et->blocksize);
-    free(k);
+    if (k) {
+       memset(k, 0, nblocks * et->blocksize);
+       free(k);
+    }
     return ret;
 }
 
@@ -3795,7 +4156,7 @@ _new_derived_key(krb5_crypto crypto, unsigned usage)
     return &d->key;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_derive_key(krb5_context context,
                const krb5_keyblock *key,
                krb5_enctype etype,
@@ -3812,7 +4173,7 @@ krb5_derive_key(krb5_context context,
     et = _find_enctype (etype);
     if (et == NULL) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "encryption type %d not supported",
+                              N_("encryption type %d not supported", ""),
                               etype);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -3825,14 +4186,14 @@ krb5_derive_key(krb5_context context,
     ret = derive_key(context, et, &d, constant, constant_len);
     if (ret == 0)
        ret = krb5_copy_keyblock(context, d.key, derived_key);
-    free_key_data(context, &d, et);    
+    free_key_data(context, &d, et);
     return ret;
 }
 
 static krb5_error_code
-_get_derived_key(krb5_context context, 
-                krb5_crypto crypto, 
-                unsigned usage, 
+_get_derived_key(krb5_context context,
+                krb5_crypto crypto,
+                unsigned usage,
                 struct key_data **key)
 {
     int i;
@@ -3846,7 +4207,7 @@ _get_derived_key(krb5_context context,
        }
     d = _new_derived_key(crypto, usage);
     if(d == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     krb5_copy_keyblock(context, crypto->key.key, &d->key);
@@ -3856,8 +4217,25 @@ _get_derived_key(krb5_context context,
     return 0;
 }
 
+/**
+ * Create a crypto context used for all encryption and signature
+ * operation. The encryption type to use is taken from the key, but
+ * can be overridden with the enctype parameter.  This can be useful
+ * for encryptions types which is compatiable (DES for example).
+ *
+ * To free the crypto context, use krb5_crypto_destroy().
+ *
+ * @param context Kerberos context
+ * @param key the key block information with all key data
+ * @param etype the encryption type
+ * @param crypto the resulting crypto context
+ *
+ * @return Return an error code or 0.
+ *
+ * @ingroup krb5_crypto
+ */
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_crypto_init(krb5_context context,
                 const krb5_keyblock *key,
                 krb5_enctype etype,
@@ -3866,7 +4244,7 @@ krb5_crypto_init(krb5_context context,
     krb5_error_code ret;
     ALLOC(*crypto, 1);
     if(*crypto == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     if(etype == ETYPE_NULL)
@@ -3876,7 +4254,7 @@ krb5_crypto_init(krb5_context context,
        free(*crypto);
        *crypto = NULL;
        krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
-                               "encryption type %d not supported",
+                               N_("encryption type %d not supported", ""),
                                etype);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -3899,16 +4277,25 @@ krb5_crypto_init(krb5_context context,
     return 0;
 }
 
+static void
+free_key_schedule(krb5_context context,
+                 struct key_data *key,
+                 struct encryption_type *et)
+{
+    if (et->keytype->cleanup)
+       (*et->keytype->cleanup)(context, key);
+    memset(key->schedule->data, 0, key->schedule->length);
+    krb5_free_data(context, key->schedule);
+}
+
 static void
 free_key_data(krb5_context context, struct key_data *key,
              struct encryption_type *et)
 {
     krb5_free_keyblock(context, key->key);
     if(key->schedule) {
-       if (et->keytype->cleanup)
-           (*et->keytype->cleanup)(context, key);
-       memset(key->schedule->data, 0, key->schedule->length);
-       krb5_free_data(context, key->schedule);
+       free_key_schedule(context, key, et);
+       key->schedule = NULL;
     }
 }
 
@@ -3919,12 +4306,23 @@ free_key_usage(krb5_context context, struct key_usage *ku,
     free_key_data(context, &ku->key, et);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+/**
+ * Free a crypto context created by krb5_crypto_init().
+ *
+ * @param context Kerberos context
+ * @param crypto crypto context to free
+ *
+ * @return Return an error code or 0.
+ *
+ * @ingroup krb5_crypto
+ */
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_crypto_destroy(krb5_context context,
                    krb5_crypto crypto)
 {
     int i;
-    
+
     for(i = 0; i < crypto->num_key_usage; i++)
        free_key_usage(context, &crypto->key_usage[i], crypto->et);
     free(crypto->key_usage);
@@ -3933,7 +4331,19 @@ krb5_crypto_destroy(krb5_context context,
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+/**
+ * Return the blocksize used algorithm referenced by the crypto context
+ * 
+ * @param context Kerberos context
+ * @param crypto crypto context to query
+ * @param blocksize the resulting blocksize
+ *
+ * @return Return an error code or 0.
+ *
+ * @ingroup krb5_crypto
+ */
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_crypto_getblocksize(krb5_context context,
                         krb5_crypto crypto,
                         size_t *blocksize)
@@ -3942,25 +4352,61 @@ krb5_crypto_getblocksize(krb5_context context,
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+/**
+ * Return the encryption type used by the crypto context
+ * 
+ * @param context Kerberos context
+ * @param crypto crypto context to query
+ * @param enctype the resulting encryption type
+ *
+ * @return Return an error code or 0.
+ *
+ * @ingroup krb5_crypto
+ */
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_crypto_getenctype(krb5_context context,
                       krb5_crypto crypto,
                       krb5_enctype *enctype)
 {
     *enctype = crypto->et->type;
-     return 0;
+    return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+/**
+ * Return the padding size used by the crypto context
+ * 
+ * @param context Kerberos context
+ * @param crypto crypto context to query
+ * @param padsize the return padding size
+ *
+ * @return Return an error code or 0.
+ *
+ * @ingroup krb5_crypto
+ */
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_crypto_getpadsize(krb5_context context,
                        krb5_crypto crypto,
-                       size_t *padsize)      
+                       size_t *padsize)
 {
     *padsize = crypto->et->padsize;
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+/**
+ * Return the confounder size used by the crypto context
+ * 
+ * @param context Kerberos context
+ * @param crypto crypto context to query
+ * @param confoundersize the returned confounder size
+ *
+ * @return Return an error code or 0.
+ *
+ * @ingroup krb5_crypto
+ */
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_crypto_getconfoundersize(krb5_context context,
                               krb5_crypto crypto,
                               size_t *confoundersize)
@@ -3981,7 +4427,7 @@ krb5_crypto_getconfoundersize(krb5_context context,
  * @ingroup krb5_crypto
  */
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_enctype_disable(krb5_context context,
                     krb5_enctype enctype)
 {
@@ -3989,7 +4435,7 @@ krb5_enctype_disable(krb5_context context,
     if(et == NULL) {
        if (context)
            krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
-                                   "encryption type %d not supported",
+                                   N_("encryption type %d not supported", ""),
                                    enctype);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -4008,7 +4454,7 @@ krb5_enctype_disable(krb5_context context,
  * @ingroup krb5_crypto
  */
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_enctype_enable(krb5_context context,
                    krb5_enctype enctype)
 {
@@ -4016,7 +4462,7 @@ krb5_enctype_enable(krb5_context context,
     if(et == NULL) {
        if (context)
            krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
-                                   "encryption type %d not supported",
+                                   N_("encryption type %d not supported", ""),
                                    enctype);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -4024,8 +4470,35 @@ krb5_enctype_enable(krb5_context context,
     return 0;
 }
 
+/**
+ * Enable or disable all weak encryption types
+ *
+ * @param context Kerberos 5 context
+ * @param enable true to enable, false to disable
+ *
+ * @return Return an error code or 0.
+ *
+ * @ingroup krb5_crypto
+ */
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+krb5_allow_weak_crypto(krb5_context context,
+                      krb5_boolean enable)
+{
+    int i;
+
+    for(i = 0; i < num_etypes; i++)
+       if(etypes[i]->flags & F_WEAK) {
+           if(enable)
+               etypes[i]->flags &= ~F_DISABLED;
+           else
+               etypes[i]->flags |= F_DISABLED;
+       }
+    return 0;
+}
+
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_string_to_key_derived(krb5_context context,
                           const void *str,
                           size_t len,
@@ -4040,7 +4513,7 @@ krb5_string_to_key_derived(krb5_context context,
 
     if(et == NULL) {
        krb5_set_error_message (context, KRB5_PROG_ETYPE_NOSUPP,
-                               "encryption type %d not supported",
+                               N_("encryption type %d not supported", ""),
                                etype);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -4049,7 +4522,7 @@ krb5_string_to_key_derived(krb5_context context,
     ALLOC(kd.key, 1);
     if(kd.key == NULL) {
        krb5_set_error_message (context, ENOMEM,
-                               "malloc: out of memory");
+                               N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     ret = krb5_data_alloc(&kd.key->keyvalue, et->keytype->size);
@@ -4061,20 +4534,20 @@ krb5_string_to_key_derived(krb5_context context,
     tmp = malloc (keylen);
     if(tmp == NULL) {
        krb5_free_keyblock(context, kd.key);
-       krb5_set_error_message (context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message (context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
     ret = _krb5_n_fold(str, len, tmp, keylen);
     if (ret) {
        free(tmp);
-       krb5_set_error_message (context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message (context, ENOMEM, N_("malloc: out of memory", ""));
        return ret;
     }
     kd.schedule = NULL;
-    DES3_postproc (context, tmp, keylen, &kd); /* XXX */
+    DES3_random_to_key(context, kd.key, tmp, keylen);
     memset(tmp, 0, keylen);
     free(tmp);
-    ret = derive_key(context, 
+    ret = derive_key(context,
                     et,
                     &kd,
                     "kerberos", /* XXX well known constant */
@@ -4180,7 +4653,24 @@ krb5_crypto_overhead (krb5_context context, krb5_crypto crypto)
        return crypto_overhead (context, crypto);
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+/**
+ * Converts the random bytestring to a protocol key according to
+ * Kerberos crypto frame work. It may be assumed that all the bits of
+ * the input string are equally random, even though the entropy
+ * present in the random source may be limited.
+ *
+ * @param context Kerberos 5 context
+ * @param type the enctype resulting key will be of
+ * @param data input random data to convert to a key
+ * @param size size of input random data, at least krb5_enctype_keysize() long
+ * @param key key, output key, free with krb5_free_keyblock_contents()
+ *
+ * @return Return an error code or 0.
+ *
+ * @ingroup krb5_crypto
+ */
+
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_random_to_key(krb5_context context,
                   krb5_enctype type,
                   const void *data,
@@ -4190,20 +4680,21 @@ krb5_random_to_key(krb5_context context,
     krb5_error_code ret;
     struct encryption_type *et = _find_enctype(type);
     if(et == NULL) {
-       krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP, 
-                              "encryption type %d not supported",
+       krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
+                              N_("encryption type %d not supported", ""),
                               type);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
     if ((et->keytype->bits + 7) / 8 > size) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "encryption key %s needs %d bytes "
-                              "of random to make an encryption key out of it",
+                              N_("encryption key %s needs %d bytes "
+                                 "of random to make an encryption key "
+                                 "out of it", ""),
                               et->name, (int)et->keytype->size);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
     ret = krb5_data_alloc(&key->keyvalue, et->keytype->size);
-    if(ret) 
+    if(ret)
        return ret;
     key->keytype = type;
     if (et->keytype->random_to_key)
@@ -4228,11 +4719,12 @@ _krb5_pk_octetstring2key(krb5_context context,
     size_t keylen, offset;
     void *keydata;
     unsigned char counter;
-    unsigned char shaoutput[20];
+    unsigned char shaoutput[SHA_DIGEST_LENGTH];
+    EVP_MD_CTX *m;
 
     if(et == NULL) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "encryption type %d not supported",
+                              N_("encryption type %d not supported", ""),
                               type);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -4240,23 +4732,31 @@ _krb5_pk_octetstring2key(krb5_context context,
 
     keydata = malloc(keylen);
     if (keydata == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
+       return ENOMEM;
+    }
+
+    m = EVP_MD_CTX_create();
+    if (m == NULL) {
+       free(keydata);
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
 
     counter = 0;
     offset = 0;
     do {
-       SHA_CTX m;
        
-       SHA1_Init(&m);
-       SHA1_Update(&m, &counter, 1);
-       SHA1_Update(&m, dhdata, dhsize);
+       EVP_DigestInit_ex(m, EVP_sha1(), NULL);
+       EVP_DigestUpdate(m, &counter, 1);
+       EVP_DigestUpdate(m, dhdata, dhsize);
+
        if (c_n)
-           SHA1_Update(&m, c_n->data, c_n->length);
+           EVP_DigestUpdate(m, c_n->data, c_n->length);
        if (k_n)
-           SHA1_Update(&m, k_n->data, k_n->length);
-       SHA1_Final(shaoutput, &m);
+           EVP_DigestUpdate(m, k_n->data, k_n->length);
+
+       EVP_DigestFinal_ex(m, shaoutput, NULL);
 
        memcpy((unsigned char *)keydata + offset,
               shaoutput,
@@ -4267,6 +4767,8 @@ _krb5_pk_octetstring2key(krb5_context context,
     } while(offset < keylen);
     memset(shaoutput, 0, sizeof(shaoutput));
 
+    EVP_MD_CTX_destroy(m);
+
     ret = krb5_random_to_key(context, type, keydata, keylen, key);
     memset(keydata, 0, sizeof(keylen));
     free(keydata);
@@ -4288,7 +4790,7 @@ encode_uvinfo(krb5_context context, krb5_const_principal p, krb5_data *data)
     if (ret) {
        krb5_data_zero(data);
        krb5_set_error_message(context, ret,
-                              "Failed to encode KRB5PrincipalName");
+                              N_("Failed to encode KRB5PrincipalName", ""));
        return ret;
     }
     if (data->length != size)
@@ -4324,7 +4826,7 @@ encode_otherinfo(krb5_context context,
     ASN1_MALLOC_ENCODE(PkinitSuppPubInfo, pub.data, pub.length,
                       &pubinfo, &size, ret);
     if (ret) {
-       krb5_set_error_message(context, ret, "out of memory");
+       krb5_set_error_message(context, ret, N_("malloc: out of memory", ""));
        return ret;
     }
     if (pub.length != size)
@@ -4344,14 +4846,14 @@ encode_otherinfo(krb5_context context,
 
     otherinfo.algorithmID = *ai;
     otherinfo.suppPubInfo = &pub;
-    
-    ASN1_MALLOC_ENCODE(PkinitSP80056AOtherInfo, other->data, other->length, 
+
+    ASN1_MALLOC_ENCODE(PkinitSP80056AOtherInfo, other->data, other->length,
                       &otherinfo, &size, ret);
     free(otherinfo.partyUInfo.data);
     free(otherinfo.partyVInfo.data);
     free(pub.data);
     if (ret) {
-       krb5_set_error_message(context, ret, "out of memory");
+       krb5_set_error_message(context, ret, N_("malloc: out of memory", ""));
        return ret;
     }
     if (other->length != size)
@@ -4379,26 +4881,28 @@ _krb5_pk_kdf(krb5_context context,
     size_t keylen, offset;
     uint32_t counter;
     unsigned char *keydata;
-    unsigned char shaoutput[20];
+    unsigned char shaoutput[SHA_DIGEST_LENGTH];
+    EVP_MD_CTX *m;
 
-    if (der_heim_oid_cmp(oid_id_pkinit_kdf_ah_sha1(), &ai->algorithm) != 0) {
+    if (der_heim_oid_cmp(&asn1_oid_id_pkinit_kdf_ah_sha1, &ai->algorithm) != 0) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "kdf not supported");
+                              N_("KDF not supported", ""));
        return KRB5_PROG_ETYPE_NOSUPP;
     }
     if (ai->parameters != NULL &&
-       (ai->parameters->length != 2 || 
-        memcmp(ai->parameters->data, "\x05\x00", 2) != 0)) 
-    {
-       krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "kdf params not NULL or the NULL-type");
-       return KRB5_PROG_ETYPE_NOSUPP;
-    }
+       (ai->parameters->length != 2 ||
+        memcmp(ai->parameters->data, "\x05\x00", 2) != 0))
+       {
+           krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
+                                  N_("kdf params not NULL or the NULL-type",
+                                     ""));
+           return KRB5_PROG_ETYPE_NOSUPP;
+       }
 
     et = _find_enctype(enctype);
     if(et == NULL) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "encryption type %d not supported",
+                              N_("encryption type %d not supported", ""),
                               enctype);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -4406,29 +4910,37 @@ _krb5_pk_kdf(krb5_context context,
 
     keydata = malloc(keylen);
     if (keydata == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
        return ENOMEM;
     }
 
-    ret = encode_otherinfo(context, ai, client, server, 
+    ret = encode_otherinfo(context, ai, client, server,
                           enctype, as_req, pk_as_rep, ticket, &other);
     if (ret) {
        free(keydata);
        return ret;
     }
 
+    m = EVP_MD_CTX_create();
+    if (m == NULL) {
+       free(keydata);
+       free(other.data);
+       krb5_set_error_message(context, ENOMEM, N_("malloc: out of memory", ""));
+       return ENOMEM;
+    }
+
     offset = 0;
     counter = 1;
     do {
        unsigned char cdata[4];
-       SHA_CTX m;
        
-       SHA1_Init(&m);
+       EVP_DigestInit_ex(m, EVP_sha1(), NULL);
        _krb5_put_int(cdata, counter, 4);
-       SHA1_Update(&m, cdata, 4);
-       SHA1_Update(&m, dhdata, dhsize);
-       SHA1_Update(&m, other.data, other.length);
-       SHA1_Final(shaoutput, &m);
+       EVP_DigestUpdate(m, cdata, 4);
+       EVP_DigestUpdate(m, dhdata, dhsize);
+       EVP_DigestUpdate(m, other.data, other.length);
+
+       EVP_DigestFinal_ex(m, shaoutput, NULL);
 
        memcpy((unsigned char *)keydata + offset,
               shaoutput,
@@ -4439,6 +4951,7 @@ _krb5_pk_kdf(krb5_context context,
     } while(offset < keylen);
     memset(shaoutput, 0, sizeof(shaoutput));
 
+    EVP_MD_CTX_destroy(m);
     free(other.data);
 
     ret = krb5_random_to_key(context, enctype, keydata, keylen, key);
@@ -4449,7 +4962,7 @@ _krb5_pk_kdf(krb5_context context,
 }
 
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_crypto_prf_length(krb5_context context,
                       krb5_enctype type,
                       size_t *length)
@@ -4458,7 +4971,7 @@ krb5_crypto_prf_length(krb5_context context,
 
     if(et == NULL || et->prf_length == 0) {
        krb5_set_error_message(context, KRB5_PROG_ETYPE_NOSUPP,
-                              "encryption type %d not supported",
+                              N_("encryption type %d not supported", ""),
                               type);
        return KRB5_PROG_ETYPE_NOSUPP;
     }
@@ -4467,10 +4980,10 @@ krb5_crypto_prf_length(krb5_context context,
     return 0;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_crypto_prf(krb5_context context,
                const krb5_crypto crypto,
-               const krb5_data *input, 
+               const krb5_data *input,
                krb5_data *output)
 {
     struct encryption_type *et = crypto->et;
@@ -4487,89 +5000,133 @@ krb5_crypto_prf(krb5_context context,
     return (*et->prf)(context, crypto, input, output);
 }
 
-#ifndef HEIMDAL_SMALLER
+static krb5_error_code
+krb5_crypto_prfplus(krb5_context context,
+                   const krb5_crypto crypto,
+                   const krb5_data *input,
+                   size_t length,
+                   krb5_data *output)
+{
+    krb5_error_code ret;
+    krb5_data input2;
+    unsigned char i = 1;
+    unsigned char *p;
 
-/*
- * First take the configured list of etypes for `keytype' if available,
- * else, do `krb5_keytype_to_enctypes'.
- */
+    krb5_data_zero(&input2);
+    krb5_data_zero(output);
 
-krb5_error_code KRB5_LIB_FUNCTION
-krb5_keytype_to_enctypes_default (krb5_context context,
-                                 krb5_keytype keytype,
-                                 unsigned *len,
-                                 krb5_enctype **val)
-    __attribute__((deprecated))
-{
-    unsigned int i, n;
-    krb5_enctype *ret;
+    krb5_clear_error_message(context);
 
-    if (keytype != KEYTYPE_DES || context->etypes_des == NULL)
-       return krb5_keytype_to_enctypes (context, keytype, len, val);
+    ret = krb5_data_alloc(output, length);
+    if (ret) goto out;
+    ret = krb5_data_alloc(&input2, input->length + 1);
+    if (ret) goto out;
 
-    for (n = 0; context->etypes_des[n]; ++n)
-       ;
-    ret = malloc (n * sizeof(*ret));
-    if (ret == NULL && n != 0) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
-       return ENOMEM;
-    }
-    for (i = 0; i < n; ++i)
-       ret[i] = context->etypes_des[i];
-    *len = n;
-    *val = ret;
-    return 0;
-}
+    krb5_clear_error_message(context);
 
-krb5_error_code KRB5_LIB_FUNCTION
-krb5_keytype_to_string(krb5_context context,
-                      krb5_keytype keytype,
-                      char **string)
-    __attribute__((deprecated))
-{
-    struct key_type *kt = _find_keytype(keytype);
-    if(kt == NULL) {
-       krb5_set_error_message(context, KRB5_PROG_KEYTYPE_NOSUPP,
-                              "key type %d not supported", keytype);
-       return KRB5_PROG_KEYTYPE_NOSUPP;
-    }
-    *string = strdup(kt->name);
-    if(*string == NULL) {
-       krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
-       return ENOMEM;
+    memcpy(((unsigned char *)input2.data) + 1, input->data, input->length);
+
+    p = output->data;
+
+    while (length) {
+       krb5_data block;
+
+       ((unsigned char *)input2.data)[0] = i++;
+
+       ret = krb5_crypto_prf(context, crypto, &input2, &block);
+       if (ret)
+           goto out;
+
+       if (block.length < length) {
+           memcpy(p, block.data, block.length);
+           length -= block.length;
+       } else {
+           memcpy(p, block.data, length);
+           length = 0;
+       }
+       p += block.length;
+       krb5_data_free(&block);
     }
+
+ out:
+    krb5_data_free(&input2);
+    if (ret)
+       krb5_data_free(output);
     return 0;
 }
 
+/**
+ * The FX-CF2 key derivation function, used in FAST and preauth framework.
+ *
+ * @param context Kerberos 5 context
+ * @param crypto1 first key to combine
+ * @param crypto2 second key to combine
+ * @param pepper1 factor to combine with first key to garante uniqueness
+ * @param pepper2 factor to combine with second key to garante uniqueness
+ * @param enctype the encryption type of the resulting key
+ * @param res allocated key, free with krb5_free_keyblock_contents()
+ *
+ * @return Return an error code or 0.
+ *
+ * @ingroup krb5_crypto
+ */
 
-krb5_error_code KRB5_LIB_FUNCTION
-krb5_string_to_keytype(krb5_context context,
-                      const char *string,
-                      krb5_keytype *keytype)
-    __attribute__((deprecated))
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
+krb5_crypto_fx_cf2(krb5_context context,
+                  const krb5_crypto crypto1,
+                  const krb5_crypto crypto2,
+                  krb5_data *pepper1,
+                  krb5_data *pepper2,
+                  krb5_enctype enctype,
+                  krb5_keyblock *res)
 {
-    char *end;
-    int i;
+    krb5_error_code ret;
+    krb5_data os1, os2;
+    size_t i, keysize;
 
-    for(i = 0; i < num_keytypes; i++)
-       if(strcasecmp(keytypes[i]->name, string) == 0){
-           *keytype = keytypes[i]->type;
-           return 0;
-       }
+    memset(res, 0, sizeof(*res));
 
-    /* check if the enctype is a number */
-    *keytype = strtol(string, &end, 0);
-    if(*end == '\0' && *keytype != 0) {
-       if (krb5_enctype_valid(context, *keytype) == 0)
-           return 0;
+    ret = krb5_enctype_keysize(context, enctype, &keysize);
+    if (ret)
+       return ret;
+
+    ret = krb5_data_alloc(&res->keyvalue, keysize);
+    if (ret)
+       goto out;
+    ret = krb5_crypto_prfplus(context, crypto1, pepper1, keysize, &os1);
+    if (ret)
+       goto out;
+    ret = krb5_crypto_prfplus(context, crypto2, pepper2, keysize, &os2);
+    if (ret)
+       goto out;
+
+    res->keytype = enctype;
+    {
+       unsigned char *p1 = os1.data, *p2 = os2.data, *p3 = res->keyvalue.data;
+       for (i = 0; i < keysize; i++)
+           p3[i] = p1[i] ^ p2[i];
     }
+ out:
+    if (ret)
+       krb5_data_free(&res->keyvalue);
+    krb5_data_free(&os1);
+    krb5_data_free(&os2);
 
-    krb5_set_error_message(context, KRB5_PROG_KEYTYPE_NOSUPP,
-                          "key type %s not supported", string);
-    return KRB5_PROG_KEYTYPE_NOSUPP;
+    return ret;
 }
 
-krb5_error_code KRB5_LIB_FUNCTION
+
+
+#ifndef HEIMDAL_SMALLER
+
+/**
+ * Deprecated: keytypes doesn't exists, they are really enctypes.
+ *
+ * @ingroup krb5_deprecated
+ */
+
+KRB5_DEPRECATED
+KRB5_LIB_FUNCTION krb5_error_code KRB5_LIB_CALL
 krb5_keytype_to_enctypes (krb5_context context,
                          krb5_keytype keytype,
                          unsigned *len,
@@ -4581,9 +5138,16 @@ krb5_keytype_to_enctypes (krb5_context context,
 
     for (i = num_etypes - 1; i >= 0; --i) {
        if (etypes[i]->keytype->type == keytype
-           && !(etypes[i]->flags & F_PSEUDO))
+           && !(etypes[i]->flags & F_PSEUDO)
+           && krb5_enctype_valid(context, etypes[i]->type) == 0)
            ++n;
     }
+    if (n == 0) {
+       krb5_set_error_message(context, KRB5_PROG_KEYTYPE_NOSUPP,
+                              "Keytype have no mapping");
+       return KRB5_PROG_KEYTYPE_NOSUPP;
+    }
+
     ret = malloc(n * sizeof(*ret));
     if (ret == NULL && n != 0) {
        krb5_set_error_message(context, ENOMEM, "malloc: out of memory");
@@ -4592,7 +5156,8 @@ krb5_keytype_to_enctypes (krb5_context context,
     n = 0;
     for (i = num_etypes - 1; i >= 0; --i) {
        if (etypes[i]->keytype->type == keytype
-           && !(etypes[i]->flags & F_PSEUDO))
+           && !(etypes[i]->flags & F_PSEUDO)
+           && krb5_enctype_valid(context, etypes[i]->type) == 0)
            ret[n++] = etypes[i]->type;
     }
     *len = n;
@@ -4600,4 +5165,22 @@ krb5_keytype_to_enctypes (krb5_context context,
     return 0;
 }
 
-#endif
+/**
+ * Deprecated: keytypes doesn't exists, they are really enctypes.
+ *
+ * @ingroup krb5_deprecated
+ */
+
+/* if two enctypes have compatible keys */
+KRB5_DEPRECATED
+KRB5_LIB_FUNCTION krb5_boolean KRB5_LIB_CALL
+krb5_enctypes_compatible_keys(krb5_context context,
+                             krb5_enctype etype1,
+                             krb5_enctype etype2)
+{
+    struct encryption_type *e1 = _find_enctype(etype1);
+    struct encryption_type *e2 = _find_enctype(etype2);
+    return e1 != NULL && e2 != NULL && e1->keytype == e2->keytype;
+}
+
+#endif /* HEIMDAL_SMALLER */