r23456: Update Samba4 to current lorikeet-heimdal.
[samba.git] / source4 / heimdal / lib / asn1 / k5.asn1
1 -- $Id: k5.asn1 21004 2007-06-08 01:53:10Z lha $
2
3 KERBEROS5 DEFINITIONS ::=
4 BEGIN
5
6 NAME-TYPE ::= INTEGER {
7         KRB5_NT_UNKNOWN(0),     -- Name type not known
8         KRB5_NT_PRINCIPAL(1),   -- Just the name of the principal as in
9         KRB5_NT_SRV_INST(2),    -- Service and other unique instance (krbtgt)
10         KRB5_NT_SRV_HST(3),     -- Service with host name as instance
11         KRB5_NT_SRV_XHST(4),    -- Service with host as remaining components
12         KRB5_NT_UID(5),         -- Unique ID
13         KRB5_NT_X500_PRINCIPAL(6), -- PKINIT
14         KRB5_NT_SMTP_NAME(7),   -- Name in form of SMTP email name
15         KRB5_NT_ENTERPRISE_PRINCIPAL(10), -- Windows 2000 UPN
16         KRB5_NT_ENT_PRINCIPAL_AND_ID(-130), -- Windows 2000 UPN and SID
17         KRB5_NT_MS_PRINCIPAL(-128), -- NT 4 style name
18         KRB5_NT_MS_PRINCIPAL_AND_ID(-129) -- NT style name and SID
19 }
20
21 -- message types
22
23 MESSAGE-TYPE ::= INTEGER {
24         krb-as-req(10), -- Request for initial authentication
25         krb-as-rep(11), -- Response to KRB_AS_REQ request
26         krb-tgs-req(12), -- Request for authentication based on TGT
27         krb-tgs-rep(13), -- Response to KRB_TGS_REQ request
28         krb-ap-req(14), -- application request to server
29         krb-ap-rep(15), -- Response to KRB_AP_REQ_MUTUAL
30         krb-safe(20), -- Safe (checksummed) application message
31         krb-priv(21), -- Private (encrypted) application message
32         krb-cred(22), -- Private (encrypted) message to forward credentials
33         krb-error(30) -- Error response
34 }
35
36
37 -- pa-data types
38
39 PADATA-TYPE ::= INTEGER {
40         KRB5-PADATA-NONE(0),
41         KRB5-PADATA-TGS-REQ(1),
42         KRB5-PADATA-AP-REQ(1),
43         KRB5-PADATA-ENC-TIMESTAMP(2),
44         KRB5-PADATA-PW-SALT(3),
45         KRB5-PADATA-ENC-UNIX-TIME(5),
46         KRB5-PADATA-SANDIA-SECUREID(6),
47         KRB5-PADATA-SESAME(7),
48         KRB5-PADATA-OSF-DCE(8),
49         KRB5-PADATA-CYBERSAFE-SECUREID(9),
50         KRB5-PADATA-AFS3-SALT(10),
51         KRB5-PADATA-ETYPE-INFO(11),
52         KRB5-PADATA-SAM-CHALLENGE(12), -- (sam/otp)
53         KRB5-PADATA-SAM-RESPONSE(13), -- (sam/otp)
54         KRB5-PADATA-PK-AS-REQ-19(14), -- (PKINIT-19)
55         KRB5-PADATA-PK-AS-REP-19(15), -- (PKINIT-19)
56         KRB5-PADATA-PK-AS-REQ-WIN(15), -- (PKINIT - old number)
57         KRB5-PADATA-PK-AS-REQ(16), -- (PKINIT-25)
58         KRB5-PADATA-PK-AS-REP(17), -- (PKINIT-25)
59         KRB5-PADATA-PA-PK-OCSP-RESPONSE(18),
60         KRB5-PADATA-ETYPE-INFO2(19),
61         KRB5-PADATA-USE-SPECIFIED-KVNO(20),
62         KRB5-PADATA-SVR-REFERRAL-INFO(20), --- old ms referral number
63         KRB5-PADATA-SAM-REDIRECT(21), -- (sam/otp)
64         KRB5-PADATA-GET-FROM-TYPED-DATA(22),
65         KRB5-PADATA-SAM-ETYPE-INFO(23),
66         KRB5-PADATA-SERVER-REFERRAL(25),
67         KRB5-PADATA-TD-KRB-PRINCIPAL(102),      -- PrincipalName
68         KRB5-PADATA-PK-TD-TRUSTED-CERTIFIERS(104), -- PKINIT
69         KRB5-PADATA-PK-TD-CERTIFICATE-INDEX(105), -- PKINIT
70         KRB5-PADATA-TD-APP-DEFINED-ERROR(106),  -- application specific
71         KRB5-PADATA-TD-REQ-NONCE(107),          -- INTEGER
72         KRB5-PADATA-TD-REQ-SEQ(108),            -- INTEGER
73         KRB5-PADATA-PA-PAC-REQUEST(128),        -- jbrezak@exchange.microsoft.com
74         KRB5-PADATA-S4U2SELF(129),
75         KRB5-PADATA-PK-AS-09-BINDING(132),      -- client send this to 
76                                                 -- tell KDC that is supports 
77                                                 -- the asCheckSum in the
78                                                 --  PK-AS-REP
79         KRB5-PADATA-CLIENT-CANONICALIZED(133)   -- 
80 }
81
82 AUTHDATA-TYPE ::= INTEGER {
83         KRB5-AUTHDATA-IF-RELEVANT(1),
84         KRB5-AUTHDATA-INTENDED-FOR_SERVER(2),
85         KRB5-AUTHDATA-INTENDED-FOR-APPLICATION-CLASS(3),
86         KRB5-AUTHDATA-KDC-ISSUED(4),
87         KRB5-AUTHDATA-AND-OR(5),
88         KRB5-AUTHDATA-MANDATORY-TICKET-EXTENSIONS(6),
89         KRB5-AUTHDATA-IN-TICKET-EXTENSIONS(7),
90         KRB5-AUTHDATA-MANDATORY-FOR-KDC(8),
91         KRB5-AUTHDATA-OSF-DCE(64),
92         KRB5-AUTHDATA-SESAME(65),
93         KRB5-AUTHDATA-OSF-DCE-PKI-CERTID(66),
94         KRB5-AUTHDATA-WIN2K-PAC(128),
95         KRB5-AUTHDATA-GSS-API-ETYPE-NEGOTIATION(129), -- Authenticator only
96         KRB5-AUTHDATA-SIGNTICKET(-17)
97 }
98
99 -- checksumtypes
100
101 CKSUMTYPE ::= INTEGER {
102         CKSUMTYPE_NONE(0),
103         CKSUMTYPE_CRC32(1),
104         CKSUMTYPE_RSA_MD4(2),
105         CKSUMTYPE_RSA_MD4_DES(3),
106         CKSUMTYPE_DES_MAC(4),
107         CKSUMTYPE_DES_MAC_K(5),
108         CKSUMTYPE_RSA_MD4_DES_K(6),
109         CKSUMTYPE_RSA_MD5(7),
110         CKSUMTYPE_RSA_MD5_DES(8),
111         CKSUMTYPE_RSA_MD5_DES3(9),
112         CKSUMTYPE_SHA1_OTHER(10),
113         CKSUMTYPE_HMAC_SHA1_DES3(12),
114         CKSUMTYPE_SHA1(14),
115         CKSUMTYPE_HMAC_SHA1_96_AES_128(15),
116         CKSUMTYPE_HMAC_SHA1_96_AES_256(16),
117         CKSUMTYPE_GSSAPI(0x8003),
118         CKSUMTYPE_HMAC_MD5(-138),       -- unofficial microsoft number
119         CKSUMTYPE_HMAC_MD5_ENC(-1138)   -- even more unofficial
120 }
121
122 --enctypes
123 ENCTYPE ::= INTEGER {
124         ETYPE_NULL(0),
125         ETYPE_DES_CBC_CRC(1),
126         ETYPE_DES_CBC_MD4(2),
127         ETYPE_DES_CBC_MD5(3),
128         ETYPE_DES3_CBC_MD5(5),
129         ETYPE_OLD_DES3_CBC_SHA1(7),
130         ETYPE_SIGN_DSA_GENERATE(8),
131         ETYPE_ENCRYPT_RSA_PRIV(9),
132         ETYPE_ENCRYPT_RSA_PUB(10),
133         ETYPE_DES3_CBC_SHA1(16),        -- with key derivation
134         ETYPE_AES128_CTS_HMAC_SHA1_96(17),
135         ETYPE_AES256_CTS_HMAC_SHA1_96(18),
136         ETYPE_ARCFOUR_HMAC_MD5(23),
137         ETYPE_ARCFOUR_HMAC_MD5_56(24),
138         ETYPE_ENCTYPE_PK_CROSS(48),
139 -- these are for Heimdal internal use
140         ETYPE_DES_CBC_NONE(-0x1000),
141         ETYPE_DES3_CBC_NONE(-0x1001),
142         ETYPE_DES_CFB64_NONE(-0x1002),
143         ETYPE_DES_PCBC_NONE(-0x1003),
144         ETYPE_DIGEST_MD5_NONE(-0x1004),         -- private use, lukeh@padl.com
145         ETYPE_CRAM_MD5_NONE(-0x1005)            -- private use, lukeh@padl.com
146 }
147
148
149
150
151 -- this is sugar to make something ASN1 does not have: unsigned
152
153 krb5uint32 ::= INTEGER (0..4294967295)
154 krb5int32 ::= INTEGER (-2147483648..2147483647)
155
156 KerberosString  ::= GeneralString
157
158 Realm ::= GeneralString
159 PrincipalName ::= SEQUENCE {
160         name-type[0]            NAME-TYPE,
161         name-string[1]          SEQUENCE OF GeneralString
162 }
163
164 -- this is not part of RFC1510
165 Principal ::= SEQUENCE {
166         name[0]                 PrincipalName,
167         realm[1]                Realm
168 }
169
170 HostAddress ::= SEQUENCE  {
171         addr-type[0]            krb5int32,
172         address[1]              OCTET STRING
173 }
174
175 -- This is from RFC1510.
176 --
177 -- HostAddresses ::= SEQUENCE OF SEQUENCE {
178 --      addr-type[0]            krb5int32,
179 --      address[1]              OCTET STRING
180 -- }
181
182 -- This seems much better.
183 HostAddresses ::= SEQUENCE OF HostAddress
184
185
186 KerberosTime ::= GeneralizedTime -- Specifying UTC time zone (Z)
187
188 AuthorizationDataElement ::= SEQUENCE {
189         ad-type[0]              krb5int32,
190         ad-data[1]              OCTET STRING
191 }
192
193 AuthorizationData ::= SEQUENCE OF AuthorizationDataElement
194
195 APOptions ::= BIT STRING {
196         reserved(0),
197         use-session-key(1),
198         mutual-required(2)
199 }
200
201 TicketFlags ::= BIT STRING {
202         reserved(0),
203         forwardable(1),
204         forwarded(2),
205         proxiable(3),
206         proxy(4),
207         may-postdate(5),
208         postdated(6),
209         invalid(7),
210         renewable(8),
211         initial(9),
212         pre-authent(10),
213         hw-authent(11),
214         transited-policy-checked(12),
215         ok-as-delegate(13),
216         anonymous(14)
217 }
218
219 KDCOptions ::= BIT STRING {
220         reserved(0),
221         forwardable(1),
222         forwarded(2),
223         proxiable(3),
224         proxy(4),
225         allow-postdate(5),
226         postdated(6),
227         unused7(7),
228         renewable(8),
229         unused9(9),
230         unused10(10),
231         unused11(11),
232         request-anonymous(14),
233         canonicalize(15),
234         constrained-delegation(16), -- ms extension
235         disable-transited-check(26),
236         renewable-ok(27),
237         enc-tkt-in-skey(28),
238         renew(30),
239         validate(31)
240 }
241
242 LR-TYPE ::= INTEGER {
243         LR_NONE(0),             -- no information
244         LR_INITIAL_TGT(1),      -- last initial TGT request
245         LR_INITIAL(2),          -- last initial request
246         LR_ISSUE_USE_TGT(3),    -- time of newest TGT used
247         LR_RENEWAL(4),          -- time of last renewal
248         LR_REQUEST(5),          -- time of last request (of any type)
249         LR_PW_EXPTIME(6),       -- expiration time of password
250         LR_ACCT_EXPTIME(7)      -- expiration time of account
251 }
252
253 LastReq ::= SEQUENCE OF SEQUENCE {
254         lr-type[0]              LR-TYPE,
255         lr-value[1]             KerberosTime
256 }
257
258
259 EncryptedData ::= SEQUENCE {
260         etype[0]                ENCTYPE, -- EncryptionType
261         kvno[1]                 krb5int32 OPTIONAL,
262         cipher[2]               OCTET STRING -- ciphertext
263 }
264
265 EncryptionKey ::= SEQUENCE {
266         keytype[0]              krb5int32,
267         keyvalue[1]             OCTET STRING
268 }
269
270 -- encoded Transited field
271 TransitedEncoding ::= SEQUENCE {
272         tr-type[0]              krb5int32, -- must be registered
273         contents[1]             OCTET STRING
274 }
275
276 Ticket ::= [APPLICATION 1] SEQUENCE {
277         tkt-vno[0]              krb5int32,
278         realm[1]                Realm,
279         sname[2]                PrincipalName,
280         enc-part[3]             EncryptedData
281 }
282 -- Encrypted part of ticket
283 EncTicketPart ::= [APPLICATION 3] SEQUENCE {
284         flags[0]                TicketFlags,
285         key[1]                  EncryptionKey,
286         crealm[2]               Realm,
287         cname[3]                PrincipalName,
288         transited[4]            TransitedEncoding,
289         authtime[5]             KerberosTime,
290         starttime[6]            KerberosTime OPTIONAL,
291         endtime[7]              KerberosTime,
292         renew-till[8]           KerberosTime OPTIONAL,
293         caddr[9]                HostAddresses OPTIONAL,
294         authorization-data[10]  AuthorizationData OPTIONAL
295 }
296
297 Checksum ::= SEQUENCE {
298         cksumtype[0]            CKSUMTYPE,
299         checksum[1]             OCTET STRING
300 }
301
302 Authenticator ::= [APPLICATION 2] SEQUENCE    {
303         authenticator-vno[0]    krb5int32,
304         crealm[1]               Realm,
305         cname[2]                PrincipalName,
306         cksum[3]                Checksum OPTIONAL,
307         cusec[4]                krb5int32,
308         ctime[5]                KerberosTime,
309         subkey[6]               EncryptionKey OPTIONAL,
310         seq-number[7]           krb5uint32 OPTIONAL,
311         authorization-data[8]   AuthorizationData OPTIONAL
312 }
313
314 PA-DATA ::= SEQUENCE {
315         -- might be encoded AP-REQ
316         padata-type[1]          PADATA-TYPE,
317         padata-value[2]         OCTET STRING
318 }
319
320 ETYPE-INFO-ENTRY ::= SEQUENCE {
321         etype[0]                ENCTYPE,
322         salt[1]                 OCTET STRING OPTIONAL,
323         salttype[2]             krb5int32 OPTIONAL
324 }
325
326 ETYPE-INFO ::= SEQUENCE OF ETYPE-INFO-ENTRY
327
328 ETYPE-INFO2-ENTRY ::= SEQUENCE {
329         etype[0]                ENCTYPE,
330         salt[1]                 KerberosString OPTIONAL,
331         s2kparams[2]            OCTET STRING OPTIONAL
332 }
333
334 ETYPE-INFO2 ::= SEQUENCE OF ETYPE-INFO2-ENTRY
335
336 METHOD-DATA ::= SEQUENCE OF PA-DATA
337
338 TypedData ::=   SEQUENCE {
339         data-type[0]            krb5int32,
340         data-value[1]           OCTET STRING OPTIONAL
341 }
342
343 TYPED-DATA ::= SEQUENCE OF TypedData
344
345 KDC-REQ-BODY ::= SEQUENCE {
346         kdc-options[0]          KDCOptions,
347         cname[1]                PrincipalName OPTIONAL, -- Used only in AS-REQ
348         realm[2]                Realm,  -- Server's realm
349                                         -- Also client's in AS-REQ
350         sname[3]                PrincipalName OPTIONAL,
351         from[4]                 KerberosTime OPTIONAL,
352         till[5]                 KerberosTime OPTIONAL,
353         rtime[6]                KerberosTime OPTIONAL,
354         nonce[7]                krb5int32,
355         etype[8]                SEQUENCE OF ENCTYPE, -- EncryptionType,
356                                         -- in preference order
357         addresses[9]            HostAddresses OPTIONAL,
358         enc-authorization-data[10] EncryptedData OPTIONAL,
359                                         -- Encrypted AuthorizationData encoding
360         additional-tickets[11]  SEQUENCE OF Ticket OPTIONAL
361 }
362
363 KDC-REQ ::= SEQUENCE {
364         pvno[1]                 krb5int32,
365         msg-type[2]             MESSAGE-TYPE,
366         padata[3]               METHOD-DATA OPTIONAL,
367         req-body[4]             KDC-REQ-BODY
368 }
369
370 AS-REQ ::= [APPLICATION 10] KDC-REQ
371 TGS-REQ ::= [APPLICATION 12] KDC-REQ
372
373 -- padata-type ::= PA-ENC-TIMESTAMP
374 -- padata-value ::= EncryptedData - PA-ENC-TS-ENC
375
376 PA-ENC-TS-ENC ::= SEQUENCE {
377         patimestamp[0]          KerberosTime, -- client's time
378         pausec[1]               krb5int32 OPTIONAL
379 }
380
381 -- draft-brezak-win2k-krb-authz-01
382 PA-PAC-REQUEST ::= SEQUENCE {
383         include-pac[0]          BOOLEAN -- Indicates whether a PAC 
384                                         -- should be included or not
385 }
386
387 -- PacketCable provisioning server location, PKT-SP-SEC-I09-030728.pdf
388 PROV-SRV-LOCATION ::= GeneralString
389
390 KDC-REP ::= SEQUENCE {
391         pvno[0]                 krb5int32,
392         msg-type[1]             MESSAGE-TYPE,
393         padata[2]               METHOD-DATA OPTIONAL,
394         crealm[3]               Realm,
395         cname[4]                PrincipalName,
396         ticket[5]               Ticket,
397         enc-part[6]             EncryptedData
398 }
399
400 AS-REP ::= [APPLICATION 11] KDC-REP
401 TGS-REP ::= [APPLICATION 13] KDC-REP
402
403 EncKDCRepPart ::= SEQUENCE {
404         key[0]                  EncryptionKey,
405         last-req[1]             LastReq,
406         nonce[2]                krb5int32,
407         key-expiration[3]       KerberosTime OPTIONAL,
408         flags[4]                TicketFlags,
409         authtime[5]             KerberosTime,
410         starttime[6]            KerberosTime OPTIONAL,
411         endtime[7]              KerberosTime,
412         renew-till[8]           KerberosTime OPTIONAL,
413         srealm[9]               Realm,
414         sname[10]               PrincipalName,
415         caddr[11]               HostAddresses OPTIONAL,
416         encrypted-pa-data[12]   METHOD-DATA OPTIONAL
417 }
418
419 EncASRepPart ::= [APPLICATION 25] EncKDCRepPart
420 EncTGSRepPart ::= [APPLICATION 26] EncKDCRepPart
421
422 AP-REQ ::= [APPLICATION 14] SEQUENCE {
423         pvno[0]                 krb5int32,
424         msg-type[1]             MESSAGE-TYPE,
425         ap-options[2]           APOptions,
426         ticket[3]               Ticket,
427         authenticator[4]        EncryptedData
428 }
429
430 AP-REP ::= [APPLICATION 15] SEQUENCE {
431         pvno[0]                 krb5int32,
432         msg-type[1]             MESSAGE-TYPE,
433         enc-part[2]             EncryptedData
434 }
435
436 EncAPRepPart ::= [APPLICATION 27]     SEQUENCE {
437         ctime[0]                KerberosTime,
438         cusec[1]                krb5int32,
439         subkey[2]               EncryptionKey OPTIONAL,
440         seq-number[3]           krb5uint32 OPTIONAL
441 }
442
443 KRB-SAFE-BODY ::= SEQUENCE {
444         user-data[0]            OCTET STRING,
445         timestamp[1]            KerberosTime OPTIONAL,
446         usec[2]                 krb5int32 OPTIONAL,
447         seq-number[3]           krb5uint32 OPTIONAL,
448         s-address[4]            HostAddress OPTIONAL,
449         r-address[5]            HostAddress OPTIONAL
450 }
451
452 KRB-SAFE ::= [APPLICATION 20] SEQUENCE {
453         pvno[0]                 krb5int32,
454         msg-type[1]             MESSAGE-TYPE,
455         safe-body[2]            KRB-SAFE-BODY,
456         cksum[3]                Checksum
457 }
458
459 KRB-PRIV ::= [APPLICATION 21] SEQUENCE {
460         pvno[0]                 krb5int32,
461         msg-type[1]             MESSAGE-TYPE,
462         enc-part[3]             EncryptedData
463 }
464 EncKrbPrivPart ::= [APPLICATION 28] SEQUENCE {
465         user-data[0]            OCTET STRING,
466         timestamp[1]            KerberosTime OPTIONAL,
467         usec[2]                 krb5int32 OPTIONAL,
468         seq-number[3]           krb5uint32 OPTIONAL,
469         s-address[4]            HostAddress OPTIONAL, -- sender's addr
470         r-address[5]            HostAddress OPTIONAL  -- recip's addr
471 }
472
473 KRB-CRED ::= [APPLICATION 22]   SEQUENCE {
474         pvno[0]                 krb5int32,
475         msg-type[1]             MESSAGE-TYPE, -- KRB_CRED
476         tickets[2]              SEQUENCE OF Ticket,
477         enc-part[3]             EncryptedData
478 }
479
480 KrbCredInfo ::= SEQUENCE {
481         key[0]                  EncryptionKey,
482         prealm[1]               Realm OPTIONAL,
483         pname[2]                PrincipalName OPTIONAL,
484         flags[3]                TicketFlags OPTIONAL,
485         authtime[4]             KerberosTime OPTIONAL,
486         starttime[5]            KerberosTime OPTIONAL,
487         endtime[6]              KerberosTime OPTIONAL,
488         renew-till[7]           KerberosTime OPTIONAL,
489         srealm[8]               Realm OPTIONAL,
490         sname[9]                PrincipalName OPTIONAL,
491         caddr[10]               HostAddresses OPTIONAL
492 }
493
494 EncKrbCredPart ::= [APPLICATION 29]   SEQUENCE {
495         ticket-info[0]          SEQUENCE OF KrbCredInfo,
496         nonce[1]                krb5int32 OPTIONAL,
497         timestamp[2]            KerberosTime OPTIONAL,
498         usec[3]                 krb5int32 OPTIONAL,
499         s-address[4]            HostAddress OPTIONAL,
500         r-address[5]            HostAddress OPTIONAL
501 }
502
503 KRB-ERROR ::= [APPLICATION 30] SEQUENCE {
504         pvno[0]                 krb5int32,
505         msg-type[1]             MESSAGE-TYPE,
506         ctime[2]                KerberosTime OPTIONAL,
507         cusec[3]                krb5int32 OPTIONAL,
508         stime[4]                KerberosTime,
509         susec[5]                krb5int32,
510         error-code[6]           krb5int32,
511         crealm[7]               Realm OPTIONAL,
512         cname[8]                PrincipalName OPTIONAL,
513         realm[9]                Realm, -- Correct realm
514         sname[10]               PrincipalName, -- Correct name
515         e-text[11]              GeneralString OPTIONAL,
516         e-data[12]              OCTET STRING OPTIONAL
517 }
518
519 ChangePasswdDataMS ::= SEQUENCE {
520         newpasswd[0]            OCTET STRING,
521         targname[1]             PrincipalName OPTIONAL,
522         targrealm[2]            Realm OPTIONAL
523 }
524
525 EtypeList ::= SEQUENCE OF krb5int32
526         -- the client's proposed enctype list in
527         -- decreasing preference order, favorite choice first
528
529 krb5-pvno krb5int32 ::= 5 -- current Kerberos protocol version number
530
531 -- transited encodings
532
533 DOMAIN-X500-COMPRESS    krb5int32 ::= 1
534
535 -- authorization data primitives
536
537 AD-IF-RELEVANT ::= AuthorizationData
538
539 AD-KDCIssued ::= SEQUENCE {
540         ad-checksum[0]          Checksum,
541         i-realm[1]              Realm OPTIONAL,
542         i-sname[2]              PrincipalName OPTIONAL,
543         elements[3]             AuthorizationData
544 }
545
546 AD-AND-OR ::= SEQUENCE {
547         condition-count[0]      INTEGER,
548         elements[1]             AuthorizationData
549 }
550
551 AD-MANDATORY-FOR-KDC ::= AuthorizationData
552
553 -- PA-SAM-RESPONSE-2/PA-SAM-RESPONSE-2
554
555 PA-SAM-TYPE ::= INTEGER {
556         PA_SAM_TYPE_ENIGMA(1),          -- Enigma Logic
557         PA_SAM_TYPE_DIGI_PATH(2),       -- Digital Pathways
558         PA_SAM_TYPE_SKEY_K0(3),         -- S/key where  KDC has key 0
559         PA_SAM_TYPE_SKEY(4),            -- Traditional S/Key
560         PA_SAM_TYPE_SECURID(5),         -- Security Dynamics
561         PA_SAM_TYPE_CRYPTOCARD(6)       -- CRYPTOCard
562 }
563
564 PA-SAM-REDIRECT ::= HostAddresses
565
566 SAMFlags ::= BIT STRING {
567         use-sad-as-key(0),
568         send-encrypted-sad(1),
569         must-pk-encrypt-sad(2)
570 }
571
572 PA-SAM-CHALLENGE-2-BODY ::= SEQUENCE {
573         sam-type[0]             krb5int32,
574         sam-flags[1]            SAMFlags,
575         sam-type-name[2]        GeneralString OPTIONAL,
576         sam-track-id[3]         GeneralString OPTIONAL,
577         sam-challenge-label[4]  GeneralString OPTIONAL,
578         sam-challenge[5]        GeneralString OPTIONAL,
579         sam-response-prompt[6]  GeneralString OPTIONAL,
580         sam-pk-for-sad[7]       EncryptionKey OPTIONAL,
581         sam-nonce[8]            krb5int32,
582         sam-etype[9]            krb5int32,
583         ...
584 }
585
586 PA-SAM-CHALLENGE-2 ::= SEQUENCE {
587         sam-body[0]             PA-SAM-CHALLENGE-2-BODY,
588         sam-cksum[1]            SEQUENCE OF Checksum, -- (1..MAX)
589         ...
590 }
591
592 PA-SAM-RESPONSE-2 ::= SEQUENCE {
593         sam-type[0]             krb5int32,
594         sam-flags[1]            SAMFlags,
595         sam-track-id[2]         GeneralString OPTIONAL,
596         sam-enc-nonce-or-sad[3] EncryptedData, -- PA-ENC-SAM-RESPONSE-ENC
597         sam-nonce[4]            krb5int32,
598         ...
599 }
600
601 PA-ENC-SAM-RESPONSE-ENC ::= SEQUENCE {
602         sam-nonce[0]            krb5int32,
603         sam-sad[1]              GeneralString OPTIONAL,
604         ...
605 }
606
607 PA-S4U2Self ::= SEQUENCE {
608         name[0]         PrincipalName,
609         realm[1]        Realm,
610         cksum[2]        Checksum,
611         auth[3]         GeneralString
612 }
613
614 KRB5SignedPathPrincipals ::= SEQUENCE OF Principal
615
616 -- never encoded on the wire, just used to checksum over
617 KRB5SignedPathData ::= SEQUENCE {
618         encticket[0]    EncTicketPart,
619         delegated[1]    KRB5SignedPathPrincipals OPTIONAL
620 }
621
622 KRB5SignedPath ::= SEQUENCE {
623         -- DERcoded KRB5SignedPathData
624         -- krbtgt key (etype), KeyUsage = XXX 
625         etype[0]        ENCTYPE,
626         cksum[1]        Checksum,
627         -- srvs delegated though
628         delegated[2]    KRB5SignedPathPrincipals OPTIONAL
629 }
630
631 PA-ClientCanonicalizedNames ::= SEQUENCE{
632         requested-name [0] PrincipalName,
633         real-name      [1] PrincipalName
634 }
635
636 PA-ClientCanonicalized ::= SEQUENCE {
637         names          [0] PA-ClientCanonicalizedNames,
638         canon-checksum [1] Checksum
639 }
640
641 AD-LoginAlias ::= SEQUENCE { -- ad-type number TBD --
642         login-alias  [0] PrincipalName,
643         checksum     [1] Checksum
644 }
645
646 -- old ms referral
647 PA-SvrReferralData ::= SEQUENCE {
648         referred-name   [1] PrincipalName OPTIONAL,
649         referred-realm  [0] Realm
650 }
651
652 END
653
654 -- etags -r '/\([A-Za-z][-A-Za-z0-9]*\).*::=/\1/' k5.asn1