b9a566de7b4df0b95d32e813772d27e64183659a
[gd/samba-autobuild/.git] / source4 / heimdal / lib / asn1 / krb5.asn1
1 -- $Id$
2
3 KERBEROS5 DEFINITIONS ::=
4 BEGIN
5 EXPORTS
6         AD-AND-OR,
7         AD-IF-RELEVANT,
8         AD-KDCIssued,
9         AD-LoginAlias,
10         AP-REP,
11         AP-REQ,
12         AS-REP,
13         AS-REQ,
14         AUTHDATA-TYPE,
15         Authenticator,
16         AuthorizationData,
17         AuthorizationDataElement,
18         CKSUMTYPE,
19         ChangePasswdDataMS,
20         Checksum,
21         ENCTYPE,
22         ETYPE-INFO,
23         ETYPE-INFO-ENTRY,
24         ETYPE-INFO2,
25         ETYPE-INFO2-ENTRY,
26         EncAPRepPart,
27         EncASRepPart,
28         EncKDCRepPart,
29         EncKrbCredPart,
30         EncKrbPrivPart,
31         EncTGSRepPart,
32         EncTicketPart,
33         EncryptedData,
34         EncryptionKey,
35         EtypeList,
36         HostAddress,
37         HostAddresses,
38         KDC-REQ-BODY,
39         KDCOptions,
40         KDC-REP,
41         KRB-CRED,
42         KRB-ERROR,
43         KRB-PRIV,
44         KRB-SAFE,
45         KRB-SAFE-BODY,
46         KRB5SignedPath,
47         KRB5SignedPathData,
48         KRB5SignedPathPrincipals,
49         KerberosString,
50         KerberosTime,
51         KrbCredInfo,
52         LR-TYPE,
53         LastReq,
54         METHOD-DATA,
55         NAME-TYPE,
56         PA-ClientCanonicalized,
57         PA-ClientCanonicalizedNames,
58         PA-DATA,
59         PA-ENC-TS-ENC,
60         PA-PAC-REQUEST,
61         PA-S4U2Self,
62         PA-SERVER-REFERRAL-DATA,
63         PA-ServerReferralData,
64         PA-SvrReferralData,
65         PADATA-TYPE,
66         Principal,
67         PrincipalName,
68         Principals,
69         Realm,
70         TGS-REP,
71         TGS-REQ,
72         Ticket,
73         TicketFlags,
74         TransitedEncoding,
75         TypedData
76         ;
77
78 NAME-TYPE ::= INTEGER {
79         KRB5_NT_UNKNOWN(0),     -- Name type not known
80         KRB5_NT_PRINCIPAL(1),   -- Just the name of the principal as in
81         KRB5_NT_SRV_INST(2),    -- Service and other unique instance (krbtgt)
82         KRB5_NT_SRV_HST(3),     -- Service with host name as instance
83         KRB5_NT_SRV_XHST(4),    -- Service with host as remaining components
84         KRB5_NT_UID(5),         -- Unique ID
85         KRB5_NT_X500_PRINCIPAL(6), -- PKINIT
86         KRB5_NT_SMTP_NAME(7),   -- Name in form of SMTP email name
87         KRB5_NT_ENTERPRISE_PRINCIPAL(10), -- Windows 2000 UPN
88         KRB5_NT_WELLKNOWN(11),  -- Wellknown
89         KRB5_NT_ENT_PRINCIPAL_AND_ID(-130), -- Windows 2000 UPN and SID
90         KRB5_NT_MS_PRINCIPAL(-128), -- NT 4 style name
91         KRB5_NT_MS_PRINCIPAL_AND_ID(-129), -- NT style name and SID
92         KRB5_NT_NTLM(-1200) -- NTLM name, realm is domain
93 }
94
95 -- message types
96
97 MESSAGE-TYPE ::= INTEGER {
98         krb-as-req(10), -- Request for initial authentication
99         krb-as-rep(11), -- Response to KRB_AS_REQ request
100         krb-tgs-req(12), -- Request for authentication based on TGT
101         krb-tgs-rep(13), -- Response to KRB_TGS_REQ request
102         krb-ap-req(14), -- application request to server
103         krb-ap-rep(15), -- Response to KRB_AP_REQ_MUTUAL
104         krb-safe(20), -- Safe (checksummed) application message
105         krb-priv(21), -- Private (encrypted) application message
106         krb-cred(22), -- Private (encrypted) message to forward credentials
107         krb-error(30) -- Error response
108 }
109
110
111 -- pa-data types
112
113 PADATA-TYPE ::= INTEGER {
114         KRB5-PADATA-NONE(0),
115         KRB5-PADATA-TGS-REQ(1),
116         KRB5-PADATA-AP-REQ(1),
117         KRB5-PADATA-ENC-TIMESTAMP(2),
118         KRB5-PADATA-PW-SALT(3),
119         KRB5-PADATA-ENC-UNIX-TIME(5),
120         KRB5-PADATA-SANDIA-SECUREID(6),
121         KRB5-PADATA-SESAME(7),
122         KRB5-PADATA-OSF-DCE(8),
123         KRB5-PADATA-CYBERSAFE-SECUREID(9),
124         KRB5-PADATA-AFS3-SALT(10),
125         KRB5-PADATA-ETYPE-INFO(11),
126         KRB5-PADATA-SAM-CHALLENGE(12), -- (sam/otp)
127         KRB5-PADATA-SAM-RESPONSE(13), -- (sam/otp)
128         KRB5-PADATA-PK-AS-REQ-19(14), -- (PKINIT-19)
129         KRB5-PADATA-PK-AS-REP-19(15), -- (PKINIT-19)
130         KRB5-PADATA-PK-AS-REQ-WIN(15), -- (PKINIT - old number)
131         KRB5-PADATA-PK-AS-REQ(16), -- (PKINIT-25)
132         KRB5-PADATA-PK-AS-REP(17), -- (PKINIT-25)
133         KRB5-PADATA-PA-PK-OCSP-RESPONSE(18),
134         KRB5-PADATA-ETYPE-INFO2(19),
135         KRB5-PADATA-USE-SPECIFIED-KVNO(20),
136         KRB5-PADATA-SVR-REFERRAL-INFO(20), --- old ms referral number
137         KRB5-PADATA-SAM-REDIRECT(21), -- (sam/otp)
138         KRB5-PADATA-GET-FROM-TYPED-DATA(22),
139         KRB5-PADATA-SAM-ETYPE-INFO(23),
140         KRB5-PADATA-SERVER-REFERRAL(25),
141         KRB5-PADATA-ALT-PRINC(24),              -- (crawdad@fnal.gov)
142         KRB5-PADATA-SAM-CHALLENGE2(30),         -- (kenh@pobox.com)
143         KRB5-PADATA-SAM-RESPONSE2(31),          -- (kenh@pobox.com)
144         KRB5-PA-EXTRA-TGT(41),                  -- Reserved extra TGT
145         KRB5-PADATA-TD-KRB-PRINCIPAL(102),      -- PrincipalName
146         KRB5-PADATA-PK-TD-TRUSTED-CERTIFIERS(104), -- PKINIT
147         KRB5-PADATA-PK-TD-CERTIFICATE-INDEX(105), -- PKINIT
148         KRB5-PADATA-TD-APP-DEFINED-ERROR(106),  -- application specific
149         KRB5-PADATA-TD-REQ-NONCE(107),          -- INTEGER
150         KRB5-PADATA-TD-REQ-SEQ(108),            -- INTEGER
151         KRB5-PADATA-PA-PAC-REQUEST(128),        -- jbrezak@exchange.microsoft.com
152         KRB5-PADATA-FOR-USER(129),              -- MS-KILE
153         KRB5-PADATA-FOR-X509-USER(130),         -- MS-KILE
154         KRB5-PADATA-FOR-CHECK-DUPS(131),        -- MS-KILE
155         KRB5-PADATA-AS-CHECKSUM(132),           -- MS-KILE
156         KRB5-PADATA-PK-AS-09-BINDING(132),      -- client send this to
157                                                 -- tell KDC that is supports
158                                                 -- the asCheckSum in the
159                                                 --  PK-AS-REP
160         KRB5-PADATA-CLIENT-CANONICALIZED(133),  -- referals
161         KRB5-PADATA-FX-COOKIE(133),             -- krb-wg-preauth-framework
162         KRB5-PADATA-AUTHENTICATION-SET(134),    -- krb-wg-preauth-framework
163         KRB5-PADATA-AUTH-SET-SELECTED(135),     -- krb-wg-preauth-framework
164         KRB5-PADATA-FX-FAST(136),               -- krb-wg-preauth-framework
165         KRB5-PADATA-FX-ERROR(137),              -- krb-wg-preauth-framework
166         KRB5-PADATA-ENCRYPTED-CHALLENGE(138),   -- krb-wg-preauth-framework
167         KRB5-PADATA-OTP-CHALLENGE(141),         -- (gareth.richards@rsa.com)
168         KRB5-PADATA-OTP-REQUEST(142),           -- (gareth.richards@rsa.com)
169         KBB5-PADATA-OTP-CONFIRM(143),           -- (gareth.richards@rsa.com)
170         KRB5-PADATA-OTP-PIN-CHANGE(144),        -- (gareth.richards@rsa.com)
171         KRB5-PADATA-EPAK-AS-REQ(145),
172         KRB5-PADATA-EPAK-AS-REP(146),
173         KRB5-PADATA-PKINIT-KX(147),             -- krb-wg-anon
174         KRB5-PADATA-PKU2U-NAME(148),            -- zhu-pku2u
175         KRB5-PADATA-SUPPORTED-ETYPES(165)       -- MS-KILE
176 }
177
178 AUTHDATA-TYPE ::= INTEGER {
179         KRB5-AUTHDATA-IF-RELEVANT(1),
180         KRB5-AUTHDATA-INTENDED-FOR_SERVER(2),
181         KRB5-AUTHDATA-INTENDED-FOR-APPLICATION-CLASS(3),
182         KRB5-AUTHDATA-KDC-ISSUED(4),
183         KRB5-AUTHDATA-AND-OR(5),
184         KRB5-AUTHDATA-MANDATORY-TICKET-EXTENSIONS(6),
185         KRB5-AUTHDATA-IN-TICKET-EXTENSIONS(7),
186         KRB5-AUTHDATA-MANDATORY-FOR-KDC(8),
187         KRB5-AUTHDATA-INITIAL-VERIFIED-CAS(9),
188         KRB5-AUTHDATA-OSF-DCE(64),
189         KRB5-AUTHDATA-SESAME(65),
190         KRB5-AUTHDATA-OSF-DCE-PKI-CERTID(66),
191         KRB5-AUTHDATA-WIN2K-PAC(128),
192         KRB5-AUTHDATA-GSS-API-ETYPE-NEGOTIATION(129), -- Authenticator only
193         KRB5-AUTHDATA-SIGNTICKET-OLDER(-17),
194         KRB5-AUTHDATA-SIGNTICKET-OLD(142),
195         KRB5-AUTHDATA-SIGNTICKET(512)
196 }
197
198 -- checksumtypes
199
200 CKSUMTYPE ::= INTEGER {
201         CKSUMTYPE_NONE(0),
202         CKSUMTYPE_CRC32(1),
203         CKSUMTYPE_RSA_MD4(2),
204         CKSUMTYPE_RSA_MD4_DES(3),
205         CKSUMTYPE_DES_MAC(4),
206         CKSUMTYPE_DES_MAC_K(5),
207         CKSUMTYPE_RSA_MD4_DES_K(6),
208         CKSUMTYPE_RSA_MD5(7),
209         CKSUMTYPE_RSA_MD5_DES(8),
210         CKSUMTYPE_RSA_MD5_DES3(9),
211         CKSUMTYPE_SHA1_OTHER(10),
212         CKSUMTYPE_HMAC_SHA1_DES3(12),
213         CKSUMTYPE_SHA1(14),
214         CKSUMTYPE_HMAC_SHA1_96_AES_128(15),
215         CKSUMTYPE_HMAC_SHA1_96_AES_256(16),
216         CKSUMTYPE_GSSAPI(0x8003),
217         CKSUMTYPE_HMAC_MD5(-138),       -- unofficial microsoft number
218         CKSUMTYPE_HMAC_MD5_ENC(-1138)   -- even more unofficial
219 }
220
221 --enctypes
222 ENCTYPE ::= INTEGER {
223         ETYPE_NULL(0),
224         ETYPE_DES_CBC_CRC(1),
225         ETYPE_DES_CBC_MD4(2),
226         ETYPE_DES_CBC_MD5(3),
227         ETYPE_DES3_CBC_MD5(5),
228         ETYPE_OLD_DES3_CBC_SHA1(7),
229         ETYPE_SIGN_DSA_GENERATE(8),
230         ETYPE_ENCRYPT_RSA_PRIV(9),
231         ETYPE_ENCRYPT_RSA_PUB(10),
232         ETYPE_DES3_CBC_SHA1(16),        -- with key derivation
233         ETYPE_AES128_CTS_HMAC_SHA1_96(17),
234         ETYPE_AES256_CTS_HMAC_SHA1_96(18),
235         ETYPE_ARCFOUR_HMAC_MD5(23),
236         ETYPE_ARCFOUR_HMAC_MD5_56(24),
237         ETYPE_ENCTYPE_PK_CROSS(48),
238 -- some "old" windows types
239         ETYPE_ARCFOUR_MD4(-128),
240         ETYPE_ARCFOUR_HMAC_OLD(-133),
241         ETYPE_ARCFOUR_HMAC_OLD_EXP(-135),
242 -- these are for Heimdal internal use
243         ETYPE_DES_CBC_NONE(-0x1000),
244         ETYPE_DES3_CBC_NONE(-0x1001),
245         ETYPE_DES_CFB64_NONE(-0x1002),
246         ETYPE_DES_PCBC_NONE(-0x1003),
247         ETYPE_DIGEST_MD5_NONE(-0x1004),         -- private use, lukeh@padl.com
248         ETYPE_CRAM_MD5_NONE(-0x1005)            -- private use, lukeh@padl.com
249 }
250
251
252
253
254 -- this is sugar to make something ASN1 does not have: unsigned
255
256 krb5uint32 ::= INTEGER (0..4294967295)
257 krb5int32 ::= INTEGER (-2147483648..2147483647)
258
259 KerberosString  ::= GeneralString
260
261 Realm ::= GeneralString
262 PrincipalName ::= SEQUENCE {
263         name-type[0]            NAME-TYPE,
264         name-string[1]          SEQUENCE OF GeneralString
265 }
266
267 -- this is not part of RFC1510
268 Principal ::= SEQUENCE {
269         name[0]                 PrincipalName,
270         realm[1]                Realm
271 }
272
273 Principals ::= SEQUENCE OF Principal
274
275 HostAddress ::= SEQUENCE  {
276         addr-type[0]            krb5int32,
277         address[1]              OCTET STRING
278 }
279
280 -- This is from RFC1510.
281 --
282 -- HostAddresses ::= SEQUENCE OF SEQUENCE {
283 --      addr-type[0]            krb5int32,
284 --      address[1]              OCTET STRING
285 -- }
286
287 -- This seems much better.
288 HostAddresses ::= SEQUENCE OF HostAddress
289
290
291 KerberosTime ::= GeneralizedTime -- Specifying UTC time zone (Z)
292
293 AuthorizationDataElement ::= SEQUENCE {
294         ad-type[0]              krb5int32,
295         ad-data[1]              OCTET STRING
296 }
297
298 AuthorizationData ::= SEQUENCE OF AuthorizationDataElement
299
300 APOptions ::= BIT STRING {
301         reserved(0),
302         use-session-key(1),
303         mutual-required(2)
304 }
305
306 TicketFlags ::= BIT STRING {
307         reserved(0),
308         forwardable(1),
309         forwarded(2),
310         proxiable(3),
311         proxy(4),
312         may-postdate(5),
313         postdated(6),
314         invalid(7),
315         renewable(8),
316         initial(9),
317         pre-authent(10),
318         hw-authent(11),
319         transited-policy-checked(12),
320         ok-as-delegate(13),
321         anonymous(14)
322 }
323
324 KDCOptions ::= BIT STRING {
325         reserved(0),
326         forwardable(1),
327         forwarded(2),
328         proxiable(3),
329         proxy(4),
330         allow-postdate(5),
331         postdated(6),
332         renewable(8),
333         request-anonymous(14),
334         canonicalize(15),
335         constrained-delegation(16), -- ms extension
336         disable-transited-check(26),
337         renewable-ok(27),
338         enc-tkt-in-skey(28),
339         renew(30),
340         validate(31)
341 }
342
343 LR-TYPE ::= INTEGER {
344         LR_NONE(0),             -- no information
345         LR_INITIAL_TGT(1),      -- last initial TGT request
346         LR_INITIAL(2),          -- last initial request
347         LR_ISSUE_USE_TGT(3),    -- time of newest TGT used
348         LR_RENEWAL(4),          -- time of last renewal
349         LR_REQUEST(5),          -- time of last request (of any type)
350         LR_PW_EXPTIME(6),       -- expiration time of password
351         LR_ACCT_EXPTIME(7)      -- expiration time of account
352 }
353
354 LastReq ::= SEQUENCE OF SEQUENCE {
355         lr-type[0]              LR-TYPE,
356         lr-value[1]             KerberosTime
357 }
358
359
360 EncryptedData ::= SEQUENCE {
361         etype[0]                ENCTYPE, -- EncryptionType
362         kvno[1]                 krb5int32 OPTIONAL,
363         cipher[2]               OCTET STRING -- ciphertext
364 }
365
366 EncryptionKey ::= SEQUENCE {
367         keytype[0]              krb5int32,
368         keyvalue[1]             OCTET STRING
369 }
370
371 -- encoded Transited field
372 TransitedEncoding ::= SEQUENCE {
373         tr-type[0]              krb5int32, -- must be registered
374         contents[1]             OCTET STRING
375 }
376
377 Ticket ::= [APPLICATION 1] SEQUENCE {
378         tkt-vno[0]              krb5int32,
379         realm[1]                Realm,
380         sname[2]                PrincipalName,
381         enc-part[3]             EncryptedData
382 }
383 -- Encrypted part of ticket
384 EncTicketPart ::= [APPLICATION 3] SEQUENCE {
385         flags[0]                TicketFlags,
386         key[1]                  EncryptionKey,
387         crealm[2]               Realm,
388         cname[3]                PrincipalName,
389         transited[4]            TransitedEncoding,
390         authtime[5]             KerberosTime,
391         starttime[6]            KerberosTime OPTIONAL,
392         endtime[7]              KerberosTime,
393         renew-till[8]           KerberosTime OPTIONAL,
394         caddr[9]                HostAddresses OPTIONAL,
395         authorization-data[10]  AuthorizationData OPTIONAL
396 }
397
398 Checksum ::= SEQUENCE {
399         cksumtype[0]            CKSUMTYPE,
400         checksum[1]             OCTET STRING
401 }
402
403 Authenticator ::= [APPLICATION 2] SEQUENCE    {
404         authenticator-vno[0]    krb5int32,
405         crealm[1]               Realm,
406         cname[2]                PrincipalName,
407         cksum[3]                Checksum OPTIONAL,
408         cusec[4]                krb5int32,
409         ctime[5]                KerberosTime,
410         subkey[6]               EncryptionKey OPTIONAL,
411         seq-number[7]           krb5uint32 OPTIONAL,
412         authorization-data[8]   AuthorizationData OPTIONAL
413 }
414
415 PA-DATA ::= SEQUENCE {
416         -- might be encoded AP-REQ
417         padata-type[1]          PADATA-TYPE,
418         padata-value[2]         OCTET STRING
419 }
420
421 ETYPE-INFO-ENTRY ::= SEQUENCE {
422         etype[0]                ENCTYPE,
423         salt[1]                 OCTET STRING OPTIONAL,
424         salttype[2]             krb5int32 OPTIONAL
425 }
426
427 ETYPE-INFO ::= SEQUENCE OF ETYPE-INFO-ENTRY
428
429 ETYPE-INFO2-ENTRY ::= SEQUENCE {
430         etype[0]                ENCTYPE,
431         salt[1]                 KerberosString OPTIONAL,
432         s2kparams[2]            OCTET STRING OPTIONAL
433 }
434
435 ETYPE-INFO2 ::= SEQUENCE SIZE (1..MAX) OF ETYPE-INFO2-ENTRY
436
437 METHOD-DATA ::= SEQUENCE OF PA-DATA
438
439 TypedData ::=   SEQUENCE {
440         data-type[0]            krb5int32,
441         data-value[1]           OCTET STRING OPTIONAL
442 }
443
444 TYPED-DATA ::= SEQUENCE SIZE (1..MAX) OF TypedData
445
446 KDC-REQ-BODY ::= SEQUENCE {
447         kdc-options[0]          KDCOptions,
448         cname[1]                PrincipalName OPTIONAL, -- Used only in AS-REQ
449         realm[2]                Realm,  -- Server's realm
450                                         -- Also client's in AS-REQ
451         sname[3]                PrincipalName OPTIONAL,
452         from[4]                 KerberosTime OPTIONAL,
453         till[5]                 KerberosTime OPTIONAL,
454         rtime[6]                KerberosTime OPTIONAL,
455         nonce[7]                krb5int32,
456         etype[8]                SEQUENCE OF ENCTYPE, -- EncryptionType,
457                                         -- in preference order
458         addresses[9]            HostAddresses OPTIONAL,
459         enc-authorization-data[10] EncryptedData OPTIONAL,
460                                         -- Encrypted AuthorizationData encoding
461         additional-tickets[11]  SEQUENCE OF Ticket OPTIONAL
462 }
463
464 KDC-REQ ::= SEQUENCE {
465         pvno[1]                 krb5int32,
466         msg-type[2]             MESSAGE-TYPE,
467         padata[3]               METHOD-DATA OPTIONAL,
468         req-body[4]             KDC-REQ-BODY
469 }
470
471 AS-REQ ::= [APPLICATION 10] KDC-REQ
472 TGS-REQ ::= [APPLICATION 12] KDC-REQ
473
474 -- padata-type ::= PA-ENC-TIMESTAMP
475 -- padata-value ::= EncryptedData - PA-ENC-TS-ENC
476
477 PA-ENC-TS-ENC ::= SEQUENCE {
478         patimestamp[0]          KerberosTime, -- client's time
479         pausec[1]               krb5int32 OPTIONAL
480 }
481
482 -- draft-brezak-win2k-krb-authz-01
483 PA-PAC-REQUEST ::= SEQUENCE {
484         include-pac[0]          BOOLEAN -- Indicates whether a PAC
485                                         -- should be included or not
486 }
487
488 -- PacketCable provisioning server location, PKT-SP-SEC-I09-030728.pdf
489 PROV-SRV-LOCATION ::= GeneralString
490
491 KDC-REP ::= SEQUENCE {
492         pvno[0]                 krb5int32,
493         msg-type[1]             MESSAGE-TYPE,
494         padata[2]               METHOD-DATA OPTIONAL,
495         crealm[3]               Realm,
496         cname[4]                PrincipalName,
497         ticket[5]               Ticket,
498         enc-part[6]             EncryptedData
499 }
500
501 AS-REP ::= [APPLICATION 11] KDC-REP
502 TGS-REP ::= [APPLICATION 13] KDC-REP
503
504 EncKDCRepPart ::= SEQUENCE {
505         key[0]                  EncryptionKey,
506         last-req[1]             LastReq,
507         nonce[2]                krb5int32,
508         key-expiration[3]       KerberosTime OPTIONAL,
509         flags[4]                TicketFlags,
510         authtime[5]             KerberosTime,
511         starttime[6]            KerberosTime OPTIONAL,
512         endtime[7]              KerberosTime,
513         renew-till[8]           KerberosTime OPTIONAL,
514         srealm[9]               Realm,
515         sname[10]               PrincipalName,
516         caddr[11]               HostAddresses OPTIONAL,
517         encrypted-pa-data[12]   METHOD-DATA OPTIONAL
518 }
519
520 EncASRepPart ::= [APPLICATION 25] EncKDCRepPart
521 EncTGSRepPart ::= [APPLICATION 26] EncKDCRepPart
522
523 AP-REQ ::= [APPLICATION 14] SEQUENCE {
524         pvno[0]                 krb5int32,
525         msg-type[1]             MESSAGE-TYPE,
526         ap-options[2]           APOptions,
527         ticket[3]               Ticket,
528         authenticator[4]        EncryptedData
529 }
530
531 AP-REP ::= [APPLICATION 15] SEQUENCE {
532         pvno[0]                 krb5int32,
533         msg-type[1]             MESSAGE-TYPE,
534         enc-part[2]             EncryptedData
535 }
536
537 EncAPRepPart ::= [APPLICATION 27]     SEQUENCE {
538         ctime[0]                KerberosTime,
539         cusec[1]                krb5int32,
540         subkey[2]               EncryptionKey OPTIONAL,
541         seq-number[3]           krb5uint32 OPTIONAL
542 }
543
544 KRB-SAFE-BODY ::= SEQUENCE {
545         user-data[0]            OCTET STRING,
546         timestamp[1]            KerberosTime OPTIONAL,
547         usec[2]                 krb5int32 OPTIONAL,
548         seq-number[3]           krb5uint32 OPTIONAL,
549         s-address[4]            HostAddress OPTIONAL,
550         r-address[5]            HostAddress OPTIONAL
551 }
552
553 KRB-SAFE ::= [APPLICATION 20] SEQUENCE {
554         pvno[0]                 krb5int32,
555         msg-type[1]             MESSAGE-TYPE,
556         safe-body[2]            KRB-SAFE-BODY,
557         cksum[3]                Checksum
558 }
559
560 KRB-PRIV ::= [APPLICATION 21] SEQUENCE {
561         pvno[0]                 krb5int32,
562         msg-type[1]             MESSAGE-TYPE,
563         enc-part[3]             EncryptedData
564 }
565 EncKrbPrivPart ::= [APPLICATION 28] SEQUENCE {
566         user-data[0]            OCTET STRING,
567         timestamp[1]            KerberosTime OPTIONAL,
568         usec[2]                 krb5int32 OPTIONAL,
569         seq-number[3]           krb5uint32 OPTIONAL,
570         s-address[4]            HostAddress OPTIONAL, -- sender's addr
571         r-address[5]            HostAddress OPTIONAL  -- recip's addr
572 }
573
574 KRB-CRED ::= [APPLICATION 22]   SEQUENCE {
575         pvno[0]                 krb5int32,
576         msg-type[1]             MESSAGE-TYPE, -- KRB_CRED
577         tickets[2]              SEQUENCE OF Ticket,
578         enc-part[3]             EncryptedData
579 }
580
581 KrbCredInfo ::= SEQUENCE {
582         key[0]                  EncryptionKey,
583         prealm[1]               Realm OPTIONAL,
584         pname[2]                PrincipalName OPTIONAL,
585         flags[3]                TicketFlags OPTIONAL,
586         authtime[4]             KerberosTime OPTIONAL,
587         starttime[5]            KerberosTime OPTIONAL,
588         endtime[6]              KerberosTime OPTIONAL,
589         renew-till[7]           KerberosTime OPTIONAL,
590         srealm[8]               Realm OPTIONAL,
591         sname[9]                PrincipalName OPTIONAL,
592         caddr[10]               HostAddresses OPTIONAL
593 }
594
595 EncKrbCredPart ::= [APPLICATION 29]   SEQUENCE {
596         ticket-info[0]          SEQUENCE OF KrbCredInfo,
597         nonce[1]                krb5int32 OPTIONAL,
598         timestamp[2]            KerberosTime OPTIONAL,
599         usec[3]                 krb5int32 OPTIONAL,
600         s-address[4]            HostAddress OPTIONAL,
601         r-address[5]            HostAddress OPTIONAL
602 }
603
604 KRB-ERROR ::= [APPLICATION 30] SEQUENCE {
605         pvno[0]                 krb5int32,
606         msg-type[1]             MESSAGE-TYPE,
607         ctime[2]                KerberosTime OPTIONAL,
608         cusec[3]                krb5int32 OPTIONAL,
609         stime[4]                KerberosTime,
610         susec[5]                krb5int32,
611         error-code[6]           krb5int32,
612         crealm[7]               Realm OPTIONAL,
613         cname[8]                PrincipalName OPTIONAL,
614         realm[9]                Realm, -- Correct realm
615         sname[10]               PrincipalName, -- Correct name
616         e-text[11]              GeneralString OPTIONAL,
617         e-data[12]              OCTET STRING OPTIONAL
618 }
619
620 ChangePasswdDataMS ::= SEQUENCE {
621         newpasswd[0]            OCTET STRING,
622         targname[1]             PrincipalName OPTIONAL,
623         targrealm[2]            Realm OPTIONAL
624 }
625
626 EtypeList ::= SEQUENCE OF krb5int32
627         -- the client's proposed enctype list in
628         -- decreasing preference order, favorite choice first
629
630 krb5-pvno krb5int32 ::= 5 -- current Kerberos protocol version number
631
632 -- transited encodings
633
634 DOMAIN-X500-COMPRESS    krb5int32 ::= 1
635
636 -- authorization data primitives
637
638 AD-IF-RELEVANT ::= AuthorizationData
639
640 AD-KDCIssued ::= SEQUENCE {
641         ad-checksum[0]          Checksum,
642         i-realm[1]              Realm OPTIONAL,
643         i-sname[2]              PrincipalName OPTIONAL,
644         elements[3]             AuthorizationData
645 }
646
647 AD-AND-OR ::= SEQUENCE {
648         condition-count[0]      INTEGER,
649         elements[1]             AuthorizationData
650 }
651
652 AD-MANDATORY-FOR-KDC ::= AuthorizationData
653
654 -- PA-SAM-RESPONSE-2/PA-SAM-RESPONSE-2
655
656 PA-SAM-TYPE ::= INTEGER {
657         PA_SAM_TYPE_ENIGMA(1),          -- Enigma Logic
658         PA_SAM_TYPE_DIGI_PATH(2),       -- Digital Pathways
659         PA_SAM_TYPE_SKEY_K0(3),         -- S/key where  KDC has key 0
660         PA_SAM_TYPE_SKEY(4),            -- Traditional S/Key
661         PA_SAM_TYPE_SECURID(5),         -- Security Dynamics
662         PA_SAM_TYPE_CRYPTOCARD(6)       -- CRYPTOCard
663 }
664
665 PA-SAM-REDIRECT ::= HostAddresses
666
667 SAMFlags ::= BIT STRING {
668         use-sad-as-key(0),
669         send-encrypted-sad(1),
670         must-pk-encrypt-sad(2)
671 }
672
673 PA-SAM-CHALLENGE-2-BODY ::= SEQUENCE {
674         sam-type[0]             krb5int32,
675         sam-flags[1]            SAMFlags,
676         sam-type-name[2]        GeneralString OPTIONAL,
677         sam-track-id[3]         GeneralString OPTIONAL,
678         sam-challenge-label[4]  GeneralString OPTIONAL,
679         sam-challenge[5]        GeneralString OPTIONAL,
680         sam-response-prompt[6]  GeneralString OPTIONAL,
681         sam-pk-for-sad[7]       EncryptionKey OPTIONAL,
682         sam-nonce[8]            krb5int32,
683         sam-etype[9]            krb5int32,
684         ...
685 }
686
687 PA-SAM-CHALLENGE-2 ::= SEQUENCE {
688         sam-body[0]             PA-SAM-CHALLENGE-2-BODY,
689         sam-cksum[1]            SEQUENCE OF Checksum, -- (1..MAX)
690         ...
691 }
692
693 PA-SAM-RESPONSE-2 ::= SEQUENCE {
694         sam-type[0]             krb5int32,
695         sam-flags[1]            SAMFlags,
696         sam-track-id[2]         GeneralString OPTIONAL,
697         sam-enc-nonce-or-sad[3] EncryptedData, -- PA-ENC-SAM-RESPONSE-ENC
698         sam-nonce[4]            krb5int32,
699         ...
700 }
701
702 PA-ENC-SAM-RESPONSE-ENC ::= SEQUENCE {
703         sam-nonce[0]            krb5int32,
704         sam-sad[1]              GeneralString OPTIONAL,
705         ...
706 }
707
708 PA-S4U2Self ::= SEQUENCE {
709         name[0]         PrincipalName,
710         realm[1]        Realm,
711         cksum[2]        Checksum,
712         auth[3]         GeneralString
713 }
714
715 -- never encoded on the wire, just used to checksum over
716 KRB5SignedPathData ::= SEQUENCE {
717         client[0]       Principal OPTIONAL,
718         authtime[1]     KerberosTime,
719         delegated[2]    Principals OPTIONAL,
720         method_data[3]  METHOD-DATA OPTIONAL
721 }
722
723 KRB5SignedPath ::= SEQUENCE {
724         -- DERcoded KRB5SignedPathData
725         -- krbtgt key (etype), KeyUsage = XXX
726         etype[0]        ENCTYPE,
727         cksum[1]        Checksum,
728         -- srvs delegated though
729         delegated[2]    Principals OPTIONAL,
730         method_data[3]  METHOD-DATA OPTIONAL
731 }
732
733 PA-ClientCanonicalizedNames ::= SEQUENCE{
734         requested-name  [0] PrincipalName,
735         mapped-name     [1] PrincipalName
736 }
737
738 PA-ClientCanonicalized ::= SEQUENCE {
739         names           [0] PA-ClientCanonicalizedNames,
740         canon-checksum  [1] Checksum
741 }
742
743 AD-LoginAlias ::= SEQUENCE { -- ad-type number TBD --
744         login-alias     [0] PrincipalName,
745         checksum        [1] Checksum
746 }
747
748 -- old ms referral
749 PA-SvrReferralData ::= SEQUENCE {
750         referred-name   [1] PrincipalName OPTIONAL,
751         referred-realm  [0] Realm
752 }
753
754 PA-SERVER-REFERRAL-DATA ::= EncryptedData
755
756 PA-ServerReferralData ::= SEQUENCE {
757         referred-realm          [0] Realm OPTIONAL,
758         true-principal-name     [1] PrincipalName OPTIONAL,
759         requested-principal-name [2] PrincipalName OPTIONAL,
760         referral-valid-until     [3] KerberosTime OPTIONAL,
761         ...
762 }
763
764 FastOptions ::= BIT STRING {
765             reserved(0),
766             hide-client-names(1),
767             kdc-follow--referrals(16)
768 }
769
770 KrbFastReq ::= SEQUENCE {
771         fast-options [0] FastOptions,
772         padata       [1] SEQUENCE OF PA-DATA,
773         req-body     [2] KDC-REQ-BODY,
774         ...
775 }
776
777 KrbFastArmor ::= SEQUENCE {
778         armor-type   [0] krb5int32,
779         armor-value  [1] OCTET STRING,
780         ...
781 }
782
783 KrbFastArmoredReq ::= SEQUENCE {
784         armor        [0] KrbFastArmor OPTIONAL,
785         req-checksum [1] Checksum,
786         enc-fast-req [2] EncryptedData -- KrbFastReq --
787 }
788
789 PA-FX-FAST-REQUEST ::= CHOICE {
790         armored-data [0] KrbFastArmoredReq,
791         ...
792 }
793
794 KrbFastFinished ::= SEQUENCE {
795         timestamp   [0] KerberosTime,
796         usec        [1] krb5int32,
797         crealm      [2] Realm,
798         cname       [3] PrincipalName,
799         checksum    [4] Checksum,
800         ticket-checksum [5] Checksum,
801         ...
802 }
803
804 KrbFastResponse ::= SEQUENCE {
805         padata      [0] SEQUENCE OF PA-DATA,
806         rep-key     [1] EncryptionKey OPTIONAL,
807         finished    [2] KrbFastFinished OPTIONAL,
808         ...
809 }
810
811 KrbFastArmoredRep ::= SEQUENCE {
812         enc-fast-rep      [0] EncryptedData, -- KrbFastResponse --
813         ...
814 }
815
816 PA-FX-FAST-REPLY ::= CHOICE {
817         armored-data [0] KrbFastArmoredRep,
818         ...
819 }
820
821 END
822
823 -- etags -r '/\([A-Za-z][-A-Za-z0-9]*\).*::=/\1/' k5.asn1