kdc: remove KRB5SignedPath, to be replaced with PAC
[Samba.git] / source4 / heimdal / lib / asn1 / krb5.asn1
blob155d51d4ac875271702ffcb39c2b340269c0d02e
1 -- $Id$
3 KERBEROS5 DEFINITIONS ::=
4 BEGIN
5 EXPORTS
6         AD-AND-OR,
7         AD-IF-RELEVANT,
8         AD-KDCIssued,
9         AD-LoginAlias,
10         AP-REP,
11         AP-REQ,
12         AS-REP,
13         AS-REQ,
14         AUTHDATA-TYPE,
15         Authenticator,
16         AuthorizationData,
17         AuthorizationDataElement,
18         CKSUMTYPE,
19         ChangePasswdDataMS,
20         Checksum,
21         ENCTYPE,
22         ETYPE-INFO,
23         ETYPE-INFO-ENTRY,
24         ETYPE-INFO2,
25         ETYPE-INFO2-ENTRY,
26         EncAPRepPart,
27         EncASRepPart,
28         EncKDCRepPart,
29         EncKrbCredPart,
30         EncKrbPrivPart,
31         EncTGSRepPart,
32         EncTicketPart,
33         EncryptedData,
34         EncryptionKey,
35         EtypeList,
36         HostAddress,
37         HostAddresses,
38         KDC-REQ-BODY,
39         KDCOptions,
40         KDC-REP,
41         KRB-CRED,
42         KRB-ERROR,
43         KRB-PRIV,
44         KRB-SAFE,
45         KRB-SAFE-BODY,
46         KerberosString,
47         KerberosTime,
48         KrbCredInfo,
49         LR-TYPE,
50         LastReq,
51         METHOD-DATA,
52         NAME-TYPE,
53         PA-ClientCanonicalized,
54         PA-ClientCanonicalizedNames,
55         PA-DATA,
56         PA-ENC-TS-ENC,
57         PA-PAC-REQUEST,
58         PA-S4U2Self,
59         PA-SERVER-REFERRAL-DATA,
60         PA-ServerReferralData,
61         PA-SvrReferralData,
62         PADATA-TYPE,
63         Principal,
64         PrincipalName,
65         Principals,
66         Realm,
67         TGS-REP,
68         TGS-REQ,
69         Ticket,
70         TicketFlags,
71         TransitedEncoding,
72         TypedData
73         ;
75 NAME-TYPE ::= INTEGER {
76         KRB5_NT_UNKNOWN(0),     -- Name type not known
77         KRB5_NT_PRINCIPAL(1),   -- Just the name of the principal as in
78         KRB5_NT_SRV_INST(2),    -- Service and other unique instance (krbtgt)
79         KRB5_NT_SRV_HST(3),     -- Service with host name as instance
80         KRB5_NT_SRV_XHST(4),    -- Service with host as remaining components
81         KRB5_NT_UID(5),         -- Unique ID
82         KRB5_NT_X500_PRINCIPAL(6), -- PKINIT
83         KRB5_NT_SMTP_NAME(7),   -- Name in form of SMTP email name
84         KRB5_NT_ENTERPRISE_PRINCIPAL(10), -- Windows 2000 UPN
85         KRB5_NT_WELLKNOWN(11),  -- Wellknown
86         KRB5_NT_ENT_PRINCIPAL_AND_ID(-130), -- Windows 2000 UPN and SID
87         KRB5_NT_MS_PRINCIPAL(-128), -- NT 4 style name
88         KRB5_NT_MS_PRINCIPAL_AND_ID(-129), -- NT style name and SID
89         KRB5_NT_NTLM(-1200) -- NTLM name, realm is domain
92 -- message types
94 MESSAGE-TYPE ::= INTEGER {
95         krb-as-req(10), -- Request for initial authentication
96         krb-as-rep(11), -- Response to KRB_AS_REQ request
97         krb-tgs-req(12), -- Request for authentication based on TGT
98         krb-tgs-rep(13), -- Response to KRB_TGS_REQ request
99         krb-ap-req(14), -- application request to server
100         krb-ap-rep(15), -- Response to KRB_AP_REQ_MUTUAL
101         krb-safe(20), -- Safe (checksummed) application message
102         krb-priv(21), -- Private (encrypted) application message
103         krb-cred(22), -- Private (encrypted) message to forward credentials
104         krb-error(30) -- Error response
108 -- pa-data types
110 PADATA-TYPE ::= INTEGER {
111         KRB5-PADATA-NONE(0),
112         KRB5-PADATA-TGS-REQ(1),
113         KRB5-PADATA-AP-REQ(1),
114         KRB5-PADATA-ENC-TIMESTAMP(2),
115         KRB5-PADATA-PW-SALT(3),
116         KRB5-PADATA-ENC-UNIX-TIME(5),
117         KRB5-PADATA-SANDIA-SECUREID(6),
118         KRB5-PADATA-SESAME(7),
119         KRB5-PADATA-OSF-DCE(8),
120         KRB5-PADATA-CYBERSAFE-SECUREID(9),
121         KRB5-PADATA-AFS3-SALT(10),
122         KRB5-PADATA-ETYPE-INFO(11),
123         KRB5-PADATA-SAM-CHALLENGE(12), -- (sam/otp)
124         KRB5-PADATA-SAM-RESPONSE(13), -- (sam/otp)
125         KRB5-PADATA-PK-AS-REQ-19(14), -- (PKINIT-19)
126         KRB5-PADATA-PK-AS-REP-19(15), -- (PKINIT-19)
127         KRB5-PADATA-PK-AS-REQ-WIN(15), -- (PKINIT - old number)
128         KRB5-PADATA-PK-AS-REQ(16), -- (PKINIT-25)
129         KRB5-PADATA-PK-AS-REP(17), -- (PKINIT-25)
130         KRB5-PADATA-PA-PK-OCSP-RESPONSE(18),
131         KRB5-PADATA-ETYPE-INFO2(19),
132         KRB5-PADATA-USE-SPECIFIED-KVNO(20),
133         KRB5-PADATA-SVR-REFERRAL-INFO(20), --- old ms referral number
134         KRB5-PADATA-SAM-REDIRECT(21), -- (sam/otp)
135         KRB5-PADATA-GET-FROM-TYPED-DATA(22),
136         KRB5-PADATA-SAM-ETYPE-INFO(23),
137         KRB5-PADATA-SERVER-REFERRAL(25),
138         KRB5-PADATA-ALT-PRINC(24),              -- (crawdad@fnal.gov)
139         KRB5-PADATA-SAM-CHALLENGE2(30),         -- (kenh@pobox.com)
140         KRB5-PADATA-SAM-RESPONSE2(31),          -- (kenh@pobox.com)
141         KRB5-PA-EXTRA-TGT(41),                  -- Reserved extra TGT
142         KRB5-PADATA-TD-KRB-PRINCIPAL(102),      -- PrincipalName
143         KRB5-PADATA-PK-TD-TRUSTED-CERTIFIERS(104), -- PKINIT
144         KRB5-PADATA-PK-TD-CERTIFICATE-INDEX(105), -- PKINIT
145         KRB5-PADATA-TD-APP-DEFINED-ERROR(106),  -- application specific
146         KRB5-PADATA-TD-REQ-NONCE(107),          -- INTEGER
147         KRB5-PADATA-TD-REQ-SEQ(108),            -- INTEGER
148         KRB5-PADATA-PA-PAC-REQUEST(128),        -- jbrezak@exchange.microsoft.com
149         KRB5-PADATA-FOR-USER(129),              -- MS-KILE
150         KRB5-PADATA-FOR-X509-USER(130),         -- MS-KILE
151         KRB5-PADATA-FOR-CHECK-DUPS(131),        -- MS-KILE
152         KRB5-PADATA-AS-CHECKSUM(132),           -- MS-KILE
153         KRB5-PADATA-PK-AS-09-BINDING(132),      -- client send this to
154                                                 -- tell KDC that is supports
155                                                 -- the asCheckSum in the
156                                                 --  PK-AS-REP
157         KRB5-PADATA-FX-COOKIE(133),             -- krb-wg-preauth-framework
158         KRB5-PADATA-AUTHENTICATION-SET(134),    -- krb-wg-preauth-framework
159         KRB5-PADATA-AUTH-SET-SELECTED(135),     -- krb-wg-preauth-framework
160         KRB5-PADATA-FX-FAST(136),               -- krb-wg-preauth-framework
161         KRB5-PADATA-FX-ERROR(137),              -- krb-wg-preauth-framework
162         KRB5-PADATA-ENCRYPTED-CHALLENGE(138),   -- krb-wg-preauth-framework
163         KRB5-PADATA-OTP-CHALLENGE(141),         -- (gareth.richards@rsa.com)
164         KRB5-PADATA-OTP-REQUEST(142),           -- (gareth.richards@rsa.com)
165         KBB5-PADATA-OTP-CONFIRM(143),           -- (gareth.richards@rsa.com)
166         KRB5-PADATA-OTP-PIN-CHANGE(144),        -- (gareth.richards@rsa.com)
167         KRB5-PADATA-EPAK-AS-REQ(145),
168         KRB5-PADATA-EPAK-AS-REP(146),
169         KRB5-PADATA-PKINIT-KX(147),             -- krb-wg-anon
170         KRB5-PADATA-PKU2U-NAME(148),            -- zhu-pku2u
171         KRB5-PADATA-REQ-ENC-PA-REP(149),        --
172         KRB5-PADATA-SUPPORTED-ETYPES(165)       -- MS-KILE
175 AUTHDATA-TYPE ::= INTEGER {
176         KRB5-AUTHDATA-IF-RELEVANT(1),
177         KRB5-AUTHDATA-INTENDED-FOR_SERVER(2),
178         KRB5-AUTHDATA-INTENDED-FOR-APPLICATION-CLASS(3),
179         KRB5-AUTHDATA-KDC-ISSUED(4),
180         KRB5-AUTHDATA-AND-OR(5),
181         KRB5-AUTHDATA-MANDATORY-TICKET-EXTENSIONS(6),
182         KRB5-AUTHDATA-IN-TICKET-EXTENSIONS(7),
183         KRB5-AUTHDATA-MANDATORY-FOR-KDC(8),
184         KRB5-AUTHDATA-INITIAL-VERIFIED-CAS(9),
185         KRB5-AUTHDATA-OSF-DCE(64),
186         KRB5-AUTHDATA-SESAME(65),
187         KRB5-AUTHDATA-OSF-DCE-PKI-CERTID(66),
188         KRB5-AUTHDATA-WIN2K-PAC(128),
189         KRB5-AUTHDATA-GSS-API-ETYPE-NEGOTIATION(129), -- Authenticator only
190         KRB5-AUTHDATA-SIGNTICKET-OLDER(-17),
191         KRB5-AUTHDATA-SIGNTICKET-OLD(142),
192         KRB5-AUTHDATA-SIGNTICKET(512)
195 -- checksumtypes
197 CKSUMTYPE ::= INTEGER {
198         CKSUMTYPE_NONE(0),
199         CKSUMTYPE_CRC32(1),
200         CKSUMTYPE_RSA_MD4(2),
201         CKSUMTYPE_RSA_MD4_DES(3),
202         CKSUMTYPE_DES_MAC(4),
203         CKSUMTYPE_DES_MAC_K(5),
204         CKSUMTYPE_RSA_MD4_DES_K(6),
205         CKSUMTYPE_RSA_MD5(7),
206         CKSUMTYPE_RSA_MD5_DES(8),
207         CKSUMTYPE_RSA_MD5_DES3(9),
208         CKSUMTYPE_SHA1_OTHER(10),
209         CKSUMTYPE_HMAC_SHA1_DES3(12),
210         CKSUMTYPE_SHA1(14),
211         CKSUMTYPE_HMAC_SHA1_96_AES_128(15),
212         CKSUMTYPE_HMAC_SHA1_96_AES_256(16),
213         CKSUMTYPE_GSSAPI(0x8003),
214         CKSUMTYPE_HMAC_MD5(-138),       -- unofficial microsoft number
215         CKSUMTYPE_HMAC_MD5_ENC(-1138)   -- even more unofficial
218 --enctypes
219 ENCTYPE ::= INTEGER {
220         KRB5_ENCTYPE_NULL(0),
221         KRB5_ENCTYPE_DES_CBC_CRC(1),
222         KRB5_ENCTYPE_DES_CBC_MD4(2),
223         KRB5_ENCTYPE_DES_CBC_MD5(3),
224         KRB5_ENCTYPE_DES3_CBC_MD5(5),
225         KRB5_ENCTYPE_OLD_DES3_CBC_SHA1(7),
226         KRB5_ENCTYPE_SIGN_DSA_GENERATE(8),
227         KRB5_ENCTYPE_ENCRYPT_RSA_PRIV(9),
228         KRB5_ENCTYPE_ENCRYPT_RSA_PUB(10),
229         KRB5_ENCTYPE_DES3_CBC_SHA1(16), -- with key derivation
230         KRB5_ENCTYPE_AES128_CTS_HMAC_SHA1_96(17),
231         KRB5_ENCTYPE_AES256_CTS_HMAC_SHA1_96(18),
232         KRB5_ENCTYPE_ARCFOUR_HMAC_MD5(23),
233         KRB5_ENCTYPE_ARCFOUR_HMAC_MD5_56(24),
234         KRB5_ENCTYPE_ENCTYPE_PK_CROSS(48),
235 -- some "old" windows types
236         KRB5_ENCTYPE_ARCFOUR_MD4(-128),
237         KRB5_ENCTYPE_ARCFOUR_HMAC_OLD(-133),
238         KRB5_ENCTYPE_ARCFOUR_HMAC_OLD_EXP(-135),
239 -- these are for Heimdal internal use
240         KRB5_ENCTYPE_DES_CBC_NONE(-0x1000),
241         KRB5_ENCTYPE_DES3_CBC_NONE(-0x1001),
242         KRB5_ENCTYPE_DES_CFB64_NONE(-0x1002),
243         KRB5_ENCTYPE_DES_PCBC_NONE(-0x1003),
244         KRB5_ENCTYPE_DIGEST_MD5_NONE(-0x1004),          -- private use, lukeh@padl.com
245         KRB5_ENCTYPE_CRAM_MD5_NONE(-0x1005)             -- private use, lukeh@padl.com
251 -- this is sugar to make something ASN1 does not have: unsigned
253 krb5uint32 ::= INTEGER (0..4294967295)
254 krb5int32 ::= INTEGER (-2147483648..2147483647)
256 KerberosString  ::= GeneralString
258 Realm ::= GeneralString
259 PrincipalName ::= SEQUENCE {
260         name-type[0]            NAME-TYPE,
261         name-string[1]          SEQUENCE OF GeneralString
264 -- this is not part of RFC1510
265 Principal ::= SEQUENCE {
266         name[0]                 PrincipalName,
267         realm[1]                Realm
270 Principals ::= SEQUENCE OF Principal
272 HostAddress ::= SEQUENCE  {
273         addr-type[0]            krb5int32,
274         address[1]              OCTET STRING
277 -- This is from RFC1510.
279 -- HostAddresses ::= SEQUENCE OF SEQUENCE {
280 --      addr-type[0]            krb5int32,
281 --      address[1]              OCTET STRING
282 -- }
284 -- This seems much better.
285 HostAddresses ::= SEQUENCE OF HostAddress
288 KerberosTime ::= GeneralizedTime -- Specifying UTC time zone (Z)
290 AuthorizationDataElement ::= SEQUENCE {
291         ad-type[0]              krb5int32,
292         ad-data[1]              OCTET STRING
295 AuthorizationData ::= SEQUENCE OF AuthorizationDataElement
297 APOptions ::= BIT STRING {
298         reserved(0),
299         use-session-key(1),
300         mutual-required(2)
303 TicketFlags ::= BIT STRING {
304         reserved(0),
305         forwardable(1),
306         forwarded(2),
307         proxiable(3),
308         proxy(4),
309         may-postdate(5),
310         postdated(6),
311         invalid(7),
312         renewable(8),
313         initial(9),
314         pre-authent(10),
315         hw-authent(11),
316         transited-policy-checked(12),
317         ok-as-delegate(13),
318         anonymous(14),
319         enc-pa-rep(15)
322 KDCOptions ::= BIT STRING {
323         reserved(0),
324         forwardable(1),
325         forwarded(2),
326         proxiable(3),
327         proxy(4),
328         allow-postdate(5),
329         postdated(6),
330         renewable(8),
331         request-anonymous(14),
332         canonicalize(15),
333         constrained-delegation(16), -- ms extension
334         disable-transited-check(26),
335         renewable-ok(27),
336         enc-tkt-in-skey(28),
337         renew(30),
338         validate(31)
341 LR-TYPE ::= INTEGER {
342         LR_NONE(0),             -- no information
343         LR_INITIAL_TGT(1),      -- last initial TGT request
344         LR_INITIAL(2),          -- last initial request
345         LR_ISSUE_USE_TGT(3),    -- time of newest TGT used
346         LR_RENEWAL(4),          -- time of last renewal
347         LR_REQUEST(5),          -- time of last request (of any type)
348         LR_PW_EXPTIME(6),       -- expiration time of password
349         LR_ACCT_EXPTIME(7)      -- expiration time of account
352 LastReq ::= SEQUENCE OF SEQUENCE {
353         lr-type[0]              LR-TYPE,
354         lr-value[1]             KerberosTime
358 EncryptedData ::= SEQUENCE {
359         etype[0]                ENCTYPE, -- EncryptionType
360         kvno[1]                 krb5int32 OPTIONAL,
361         cipher[2]               OCTET STRING -- ciphertext
364 EncryptionKey ::= SEQUENCE {
365         keytype[0]              krb5int32,
366         keyvalue[1]             OCTET STRING
369 -- encoded Transited field
370 TransitedEncoding ::= SEQUENCE {
371         tr-type[0]              krb5int32, -- must be registered
372         contents[1]             OCTET STRING
375 Ticket ::= [APPLICATION 1] SEQUENCE {
376         tkt-vno[0]              krb5int32,
377         realm[1]                Realm,
378         sname[2]                PrincipalName,
379         enc-part[3]             EncryptedData
381 -- Encrypted part of ticket
382 EncTicketPart ::= [APPLICATION 3] SEQUENCE {
383         flags[0]                TicketFlags,
384         key[1]                  EncryptionKey,
385         crealm[2]               Realm,
386         cname[3]                PrincipalName,
387         transited[4]            TransitedEncoding,
388         authtime[5]             KerberosTime,
389         starttime[6]            KerberosTime OPTIONAL,
390         endtime[7]              KerberosTime,
391         renew-till[8]           KerberosTime OPTIONAL,
392         caddr[9]                HostAddresses OPTIONAL,
393         authorization-data[10]  AuthorizationData OPTIONAL
396 Checksum ::= SEQUENCE {
397         cksumtype[0]            CKSUMTYPE,
398         checksum[1]             OCTET STRING
401 Authenticator ::= [APPLICATION 2] SEQUENCE    {
402         authenticator-vno[0]    krb5int32,
403         crealm[1]               Realm,
404         cname[2]                PrincipalName,
405         cksum[3]                Checksum OPTIONAL,
406         cusec[4]                krb5int32,
407         ctime[5]                KerberosTime,
408         subkey[6]               EncryptionKey OPTIONAL,
409         seq-number[7]           krb5uint32 OPTIONAL,
410         authorization-data[8]   AuthorizationData OPTIONAL
413 PA-DATA ::= SEQUENCE {
414         -- might be encoded AP-REQ
415         padata-type[1]          PADATA-TYPE,
416         padata-value[2]         OCTET STRING
419 ETYPE-INFO-ENTRY ::= SEQUENCE {
420         etype[0]                ENCTYPE,
421         salt[1]                 OCTET STRING OPTIONAL,
422         salttype[2]             krb5int32 OPTIONAL
425 ETYPE-INFO ::= SEQUENCE OF ETYPE-INFO-ENTRY
427 ETYPE-INFO2-ENTRY ::= SEQUENCE {
428         etype[0]                ENCTYPE,
429         salt[1]                 KerberosString OPTIONAL,
430         s2kparams[2]            OCTET STRING OPTIONAL
433 ETYPE-INFO2 ::= SEQUENCE SIZE (1..MAX) OF ETYPE-INFO2-ENTRY
435 METHOD-DATA ::= SEQUENCE OF PA-DATA
437 TypedData ::=   SEQUENCE {
438         data-type[0]            krb5int32,
439         data-value[1]           OCTET STRING OPTIONAL
442 TYPED-DATA ::= SEQUENCE SIZE (1..MAX) OF TypedData
444 KDC-REQ-BODY ::= SEQUENCE {
445         kdc-options[0]          KDCOptions,
446         cname[1]                PrincipalName OPTIONAL, -- Used only in AS-REQ
447         realm[2]                Realm,  -- Server's realm
448                                         -- Also client's in AS-REQ
449         sname[3]                PrincipalName OPTIONAL,
450         from[4]                 KerberosTime OPTIONAL,
451         till[5]                 KerberosTime OPTIONAL,
452         rtime[6]                KerberosTime OPTIONAL,
453         nonce[7]                krb5int32,
454         etype[8]                SEQUENCE OF ENCTYPE, -- EncryptionType,
455                                         -- in preference order
456         addresses[9]            HostAddresses OPTIONAL,
457         enc-authorization-data[10] EncryptedData OPTIONAL,
458                                         -- Encrypted AuthorizationData encoding
459         additional-tickets[11]  SEQUENCE OF Ticket OPTIONAL
462 KDC-REQ ::= SEQUENCE {
463         pvno[1]                 krb5int32,
464         msg-type[2]             MESSAGE-TYPE,
465         padata[3]               METHOD-DATA OPTIONAL,
466         req-body[4]             KDC-REQ-BODY
469 AS-REQ ::= [APPLICATION 10] KDC-REQ
470 TGS-REQ ::= [APPLICATION 12] KDC-REQ
472 -- padata-type ::= PA-ENC-TIMESTAMP
473 -- padata-value ::= EncryptedData - PA-ENC-TS-ENC
475 PA-ENC-TS-ENC ::= SEQUENCE {
476         patimestamp[0]          KerberosTime, -- client's time
477         pausec[1]               krb5int32 OPTIONAL
480 -- draft-brezak-win2k-krb-authz-01
481 PA-PAC-REQUEST ::= SEQUENCE {
482         include-pac[0]          BOOLEAN -- Indicates whether a PAC
483                                         -- should be included or not
486 -- PacketCable provisioning server location, PKT-SP-SEC-I09-030728.pdf
487 PROV-SRV-LOCATION ::= GeneralString
489 KDC-REP ::= SEQUENCE {
490         pvno[0]                 krb5int32,
491         msg-type[1]             MESSAGE-TYPE,
492         padata[2]               METHOD-DATA OPTIONAL,
493         crealm[3]               Realm,
494         cname[4]                PrincipalName,
495         ticket[5]               Ticket,
496         enc-part[6]             EncryptedData
499 AS-REP ::= [APPLICATION 11] KDC-REP
500 TGS-REP ::= [APPLICATION 13] KDC-REP
502 EncKDCRepPart ::= SEQUENCE {
503         key[0]                  EncryptionKey,
504         last-req[1]             LastReq,
505         nonce[2]                krb5int32,
506         key-expiration[3]       KerberosTime OPTIONAL,
507         flags[4]                TicketFlags,
508         authtime[5]             KerberosTime,
509         starttime[6]            KerberosTime OPTIONAL,
510         endtime[7]              KerberosTime,
511         renew-till[8]           KerberosTime OPTIONAL,
512         srealm[9]               Realm,
513         sname[10]               PrincipalName,
514         caddr[11]               HostAddresses OPTIONAL,
515         encrypted-pa-data[12]   METHOD-DATA OPTIONAL
518 EncASRepPart ::= [APPLICATION 25] EncKDCRepPart
519 EncTGSRepPart ::= [APPLICATION 26] EncKDCRepPart
521 AP-REQ ::= [APPLICATION 14] SEQUENCE {
522         pvno[0]                 krb5int32,
523         msg-type[1]             MESSAGE-TYPE,
524         ap-options[2]           APOptions,
525         ticket[3]               Ticket,
526         authenticator[4]        EncryptedData
529 AP-REP ::= [APPLICATION 15] SEQUENCE {
530         pvno[0]                 krb5int32,
531         msg-type[1]             MESSAGE-TYPE,
532         enc-part[2]             EncryptedData
535 EncAPRepPart ::= [APPLICATION 27]     SEQUENCE {
536         ctime[0]                KerberosTime,
537         cusec[1]                krb5int32,
538         subkey[2]               EncryptionKey OPTIONAL,
539         seq-number[3]           krb5uint32 OPTIONAL
542 KRB-SAFE-BODY ::= SEQUENCE {
543         user-data[0]            OCTET STRING,
544         timestamp[1]            KerberosTime OPTIONAL,
545         usec[2]                 krb5int32 OPTIONAL,
546         seq-number[3]           krb5uint32 OPTIONAL,
547         s-address[4]            HostAddress OPTIONAL,
548         r-address[5]            HostAddress OPTIONAL
551 KRB-SAFE ::= [APPLICATION 20] SEQUENCE {
552         pvno[0]                 krb5int32,
553         msg-type[1]             MESSAGE-TYPE,
554         safe-body[2]            KRB-SAFE-BODY,
555         cksum[3]                Checksum
558 KRB-PRIV ::= [APPLICATION 21] SEQUENCE {
559         pvno[0]                 krb5int32,
560         msg-type[1]             MESSAGE-TYPE,
561         enc-part[3]             EncryptedData
563 EncKrbPrivPart ::= [APPLICATION 28] SEQUENCE {
564         user-data[0]            OCTET STRING,
565         timestamp[1]            KerberosTime OPTIONAL,
566         usec[2]                 krb5int32 OPTIONAL,
567         seq-number[3]           krb5uint32 OPTIONAL,
568         s-address[4]            HostAddress OPTIONAL, -- sender's addr
569         r-address[5]            HostAddress OPTIONAL  -- recip's addr
572 KRB-CRED ::= [APPLICATION 22]   SEQUENCE {
573         pvno[0]                 krb5int32,
574         msg-type[1]             MESSAGE-TYPE, -- KRB_CRED
575         tickets[2]              SEQUENCE OF Ticket,
576         enc-part[3]             EncryptedData
579 KrbCredInfo ::= SEQUENCE {
580         key[0]                  EncryptionKey,
581         prealm[1]               Realm OPTIONAL,
582         pname[2]                PrincipalName OPTIONAL,
583         flags[3]                TicketFlags OPTIONAL,
584         authtime[4]             KerberosTime OPTIONAL,
585         starttime[5]            KerberosTime OPTIONAL,
586         endtime[6]              KerberosTime OPTIONAL,
587         renew-till[7]           KerberosTime OPTIONAL,
588         srealm[8]               Realm OPTIONAL,
589         sname[9]                PrincipalName OPTIONAL,
590         caddr[10]               HostAddresses OPTIONAL
593 EncKrbCredPart ::= [APPLICATION 29]   SEQUENCE {
594         ticket-info[0]          SEQUENCE OF KrbCredInfo,
595         nonce[1]                krb5int32 OPTIONAL,
596         timestamp[2]            KerberosTime OPTIONAL,
597         usec[3]                 krb5int32 OPTIONAL,
598         s-address[4]            HostAddress OPTIONAL,
599         r-address[5]            HostAddress OPTIONAL
602 KRB-ERROR ::= [APPLICATION 30] SEQUENCE {
603         pvno[0]                 krb5int32,
604         msg-type[1]             MESSAGE-TYPE,
605         ctime[2]                KerberosTime OPTIONAL,
606         cusec[3]                krb5int32 OPTIONAL,
607         stime[4]                KerberosTime,
608         susec[5]                krb5int32,
609         error-code[6]           krb5int32,
610         crealm[7]               Realm OPTIONAL,
611         cname[8]                PrincipalName OPTIONAL,
612         realm[9]                Realm, -- Correct realm
613         sname[10]               PrincipalName, -- Correct name
614         e-text[11]              GeneralString OPTIONAL,
615         e-data[12]              OCTET STRING OPTIONAL
618 ChangePasswdDataMS ::= SEQUENCE {
619         newpasswd[0]            OCTET STRING,
620         targname[1]             PrincipalName OPTIONAL,
621         targrealm[2]            Realm OPTIONAL
624 EtypeList ::= SEQUENCE OF ENCTYPE
625         -- the client's proposed enctype list in
626         -- decreasing preference order, favorite choice first
628 krb5-pvno krb5int32 ::= 5 -- current Kerberos protocol version number
630 -- transited encodings
632 DOMAIN-X500-COMPRESS    krb5int32 ::= 1
634 -- authorization data primitives
636 AD-IF-RELEVANT ::= AuthorizationData
638 AD-KDCIssued ::= SEQUENCE {
639         ad-checksum[0]          Checksum,
640         i-realm[1]              Realm OPTIONAL,
641         i-sname[2]              PrincipalName OPTIONAL,
642         elements[3]             AuthorizationData
645 AD-AND-OR ::= SEQUENCE {
646         condition-count[0]      INTEGER,
647         elements[1]             AuthorizationData
650 AD-MANDATORY-FOR-KDC ::= AuthorizationData
652 -- PA-SAM-RESPONSE-2/PA-SAM-RESPONSE-2
654 PA-SAM-TYPE ::= INTEGER {
655         PA_SAM_TYPE_ENIGMA(1),          -- Enigma Logic
656         PA_SAM_TYPE_DIGI_PATH(2),       -- Digital Pathways
657         PA_SAM_TYPE_SKEY_K0(3),         -- S/key where  KDC has key 0
658         PA_SAM_TYPE_SKEY(4),            -- Traditional S/Key
659         PA_SAM_TYPE_SECURID(5),         -- Security Dynamics
660         PA_SAM_TYPE_CRYPTOCARD(6)       -- CRYPTOCard
663 PA-SAM-REDIRECT ::= HostAddresses
665 SAMFlags ::= BIT STRING {
666         use-sad-as-key(0),
667         send-encrypted-sad(1),
668         must-pk-encrypt-sad(2)
671 PA-SAM-CHALLENGE-2-BODY ::= SEQUENCE {
672         sam-type[0]             krb5int32,
673         sam-flags[1]            SAMFlags,
674         sam-type-name[2]        GeneralString OPTIONAL,
675         sam-track-id[3]         GeneralString OPTIONAL,
676         sam-challenge-label[4]  GeneralString OPTIONAL,
677         sam-challenge[5]        GeneralString OPTIONAL,
678         sam-response-prompt[6]  GeneralString OPTIONAL,
679         sam-pk-for-sad[7]       EncryptionKey OPTIONAL,
680         sam-nonce[8]            krb5int32,
681         sam-etype[9]            krb5int32,
682         ...
685 PA-SAM-CHALLENGE-2 ::= SEQUENCE {
686         sam-body[0]             PA-SAM-CHALLENGE-2-BODY,
687         sam-cksum[1]            SEQUENCE OF Checksum, -- (1..MAX)
688         ...
691 PA-SAM-RESPONSE-2 ::= SEQUENCE {
692         sam-type[0]             krb5int32,
693         sam-flags[1]            SAMFlags,
694         sam-track-id[2]         GeneralString OPTIONAL,
695         sam-enc-nonce-or-sad[3] EncryptedData, -- PA-ENC-SAM-RESPONSE-ENC
696         sam-nonce[4]            krb5int32,
697         ...
700 PA-ENC-SAM-RESPONSE-ENC ::= SEQUENCE {
701         sam-nonce[0]            krb5int32,
702         sam-sad[1]              GeneralString OPTIONAL,
703         ...
706 PA-S4U2Self ::= SEQUENCE {
707         name[0]         PrincipalName,
708         realm[1]        Realm,
709         cksum[2]        Checksum,
710         auth[3]         GeneralString
713 AD-LoginAlias ::= SEQUENCE { -- ad-type number TBD --
714         login-alias     [0] PrincipalName,
715         checksum        [1] Checksum
718 -- old ms referral
719 PA-SvrReferralData ::= SEQUENCE {
720         referred-name   [1] PrincipalName OPTIONAL,
721         referred-realm  [0] Realm
724 PA-SERVER-REFERRAL-DATA ::= EncryptedData
726 PA-ServerReferralData ::= SEQUENCE {
727         referred-realm          [0] Realm OPTIONAL,
728         true-principal-name     [1] PrincipalName OPTIONAL,
729         requested-principal-name [2] PrincipalName OPTIONAL,
730         referral-valid-until     [3] KerberosTime OPTIONAL,
731         ...
734 FastOptions ::= BIT STRING {
735             reserved(0),
736             hide-client-names(1),
737             kdc-follow--referrals(16)
740 KrbFastReq ::= SEQUENCE {
741         fast-options [0] FastOptions,
742         padata       [1] SEQUENCE OF PA-DATA,
743         req-body     [2] KDC-REQ-BODY,
744         ...
747 KrbFastArmor ::= SEQUENCE {
748         armor-type   [0] krb5int32,
749         armor-value  [1] OCTET STRING,
750         ...
753 KrbFastArmoredReq ::= SEQUENCE {
754         armor        [0] KrbFastArmor OPTIONAL,
755         req-checksum [1] Checksum,
756         enc-fast-req [2] EncryptedData -- KrbFastReq --
759 PA-FX-FAST-REQUEST ::= CHOICE {
760         armored-data [0] KrbFastArmoredReq,
761         ...
764 KrbFastFinished ::= SEQUENCE {
765         timestamp   [0] KerberosTime,
766         usec        [1] krb5int32,
767         crealm      [2] Realm,
768         cname       [3] PrincipalName,
769         checksum    [4] Checksum,
770         ticket-checksum [5] Checksum,
771         ...
774 KrbFastResponse ::= SEQUENCE {
775         padata      [0] SEQUENCE OF PA-DATA,
776         rep-key     [1] EncryptionKey OPTIONAL,
777         finished    [2] KrbFastFinished OPTIONAL,
778         ...
781 KrbFastArmoredRep ::= SEQUENCE {
782         enc-fast-rep      [0] EncryptedData, -- KrbFastResponse --
783         ...
786 PA-FX-FAST-REPLY ::= CHOICE {
787         armored-data [0] KrbFastArmoredRep,
788         ...
793 -- etags -r '/\([A-Za-z][-A-Za-z0-9]*\).*::=/\1/' k5.asn1