lib/util: use LIBREPLACE_NETWORK as EXT_NSL doesn't exist anymore
[kai/samba.git] / source4 / heimdal / lib / asn1 / k5.asn1
1 -- $Id: k5.asn1 21400 2007-07-02 19:57:31Z lha $
2
3 KERBEROS5 DEFINITIONS ::=
4 BEGIN
5
6 NAME-TYPE ::= INTEGER {
7         KRB5_NT_UNKNOWN(0),     -- Name type not known
8         KRB5_NT_PRINCIPAL(1),   -- Just the name of the principal as in
9         KRB5_NT_SRV_INST(2),    -- Service and other unique instance (krbtgt)
10         KRB5_NT_SRV_HST(3),     -- Service with host name as instance
11         KRB5_NT_SRV_XHST(4),    -- Service with host as remaining components
12         KRB5_NT_UID(5),         -- Unique ID
13         KRB5_NT_X500_PRINCIPAL(6), -- PKINIT
14         KRB5_NT_SMTP_NAME(7),   -- Name in form of SMTP email name
15         KRB5_NT_ENTERPRISE_PRINCIPAL(10), -- Windows 2000 UPN
16         KRB5_NT_ENT_PRINCIPAL_AND_ID(-130), -- Windows 2000 UPN and SID
17         KRB5_NT_MS_PRINCIPAL(-128), -- NT 4 style name
18         KRB5_NT_MS_PRINCIPAL_AND_ID(-129) -- NT style name and SID
19 }
20
21 -- message types
22
23 MESSAGE-TYPE ::= INTEGER {
24         krb-as-req(10), -- Request for initial authentication
25         krb-as-rep(11), -- Response to KRB_AS_REQ request
26         krb-tgs-req(12), -- Request for authentication based on TGT
27         krb-tgs-rep(13), -- Response to KRB_TGS_REQ request
28         krb-ap-req(14), -- application request to server
29         krb-ap-rep(15), -- Response to KRB_AP_REQ_MUTUAL
30         krb-safe(20), -- Safe (checksummed) application message
31         krb-priv(21), -- Private (encrypted) application message
32         krb-cred(22), -- Private (encrypted) message to forward credentials
33         krb-error(30) -- Error response
34 }
35
36
37 -- pa-data types
38
39 PADATA-TYPE ::= INTEGER {
40         KRB5-PADATA-NONE(0),
41         KRB5-PADATA-TGS-REQ(1),
42         KRB5-PADATA-AP-REQ(1),
43         KRB5-PADATA-ENC-TIMESTAMP(2),
44         KRB5-PADATA-PW-SALT(3),
45         KRB5-PADATA-ENC-UNIX-TIME(5),
46         KRB5-PADATA-SANDIA-SECUREID(6),
47         KRB5-PADATA-SESAME(7),
48         KRB5-PADATA-OSF-DCE(8),
49         KRB5-PADATA-CYBERSAFE-SECUREID(9),
50         KRB5-PADATA-AFS3-SALT(10),
51         KRB5-PADATA-ETYPE-INFO(11),
52         KRB5-PADATA-SAM-CHALLENGE(12), -- (sam/otp)
53         KRB5-PADATA-SAM-RESPONSE(13), -- (sam/otp)
54         KRB5-PADATA-PK-AS-REQ-19(14), -- (PKINIT-19)
55         KRB5-PADATA-PK-AS-REP-19(15), -- (PKINIT-19)
56         KRB5-PADATA-PK-AS-REQ-WIN(15), -- (PKINIT - old number)
57         KRB5-PADATA-PK-AS-REQ(16), -- (PKINIT-25)
58         KRB5-PADATA-PK-AS-REP(17), -- (PKINIT-25)
59         KRB5-PADATA-PA-PK-OCSP-RESPONSE(18),
60         KRB5-PADATA-ETYPE-INFO2(19),
61         KRB5-PADATA-USE-SPECIFIED-KVNO(20),
62         KRB5-PADATA-SVR-REFERRAL-INFO(20), --- old ms referral number
63         KRB5-PADATA-SAM-REDIRECT(21), -- (sam/otp)
64         KRB5-PADATA-GET-FROM-TYPED-DATA(22),
65         KRB5-PADATA-SAM-ETYPE-INFO(23),
66         KRB5-PADATA-SERVER-REFERRAL(25),
67         KRB5-PADATA-TD-KRB-PRINCIPAL(102),      -- PrincipalName
68         KRB5-PADATA-PK-TD-TRUSTED-CERTIFIERS(104), -- PKINIT
69         KRB5-PADATA-PK-TD-CERTIFICATE-INDEX(105), -- PKINIT
70         KRB5-PADATA-TD-APP-DEFINED-ERROR(106),  -- application specific
71         KRB5-PADATA-TD-REQ-NONCE(107),          -- INTEGER
72         KRB5-PADATA-TD-REQ-SEQ(108),            -- INTEGER
73         KRB5-PADATA-PA-PAC-REQUEST(128),        -- jbrezak@exchange.microsoft.com
74         KRB5-PADATA-S4U2SELF(129),
75         KRB5-PADATA-PK-AS-09-BINDING(132),      -- client send this to 
76                                                 -- tell KDC that is supports 
77                                                 -- the asCheckSum in the
78                                                 --  PK-AS-REP
79         KRB5-PADATA-CLIENT-CANONICALIZED(133)   -- 
80 }
81
82 AUTHDATA-TYPE ::= INTEGER {
83         KRB5-AUTHDATA-IF-RELEVANT(1),
84         KRB5-AUTHDATA-INTENDED-FOR_SERVER(2),
85         KRB5-AUTHDATA-INTENDED-FOR-APPLICATION-CLASS(3),
86         KRB5-AUTHDATA-KDC-ISSUED(4),
87         KRB5-AUTHDATA-AND-OR(5),
88         KRB5-AUTHDATA-MANDATORY-TICKET-EXTENSIONS(6),
89         KRB5-AUTHDATA-IN-TICKET-EXTENSIONS(7),
90         KRB5-AUTHDATA-MANDATORY-FOR-KDC(8),
91         KRB5-AUTHDATA-INITIAL-VERIFIED-CAS(9),
92         KRB5-AUTHDATA-OSF-DCE(64),
93         KRB5-AUTHDATA-SESAME(65),
94         KRB5-AUTHDATA-OSF-DCE-PKI-CERTID(66),
95         KRB5-AUTHDATA-WIN2K-PAC(128),
96         KRB5-AUTHDATA-GSS-API-ETYPE-NEGOTIATION(129), -- Authenticator only
97         KRB5-AUTHDATA-SIGNTICKET(-17)
98 }
99
100 -- checksumtypes
101
102 CKSUMTYPE ::= INTEGER {
103         CKSUMTYPE_NONE(0),
104         CKSUMTYPE_CRC32(1),
105         CKSUMTYPE_RSA_MD4(2),
106         CKSUMTYPE_RSA_MD4_DES(3),
107         CKSUMTYPE_DES_MAC(4),
108         CKSUMTYPE_DES_MAC_K(5),
109         CKSUMTYPE_RSA_MD4_DES_K(6),
110         CKSUMTYPE_RSA_MD5(7),
111         CKSUMTYPE_RSA_MD5_DES(8),
112         CKSUMTYPE_RSA_MD5_DES3(9),
113         CKSUMTYPE_SHA1_OTHER(10),
114         CKSUMTYPE_HMAC_SHA1_DES3(12),
115         CKSUMTYPE_SHA1(14),
116         CKSUMTYPE_HMAC_SHA1_96_AES_128(15),
117         CKSUMTYPE_HMAC_SHA1_96_AES_256(16),
118         CKSUMTYPE_GSSAPI(0x8003),
119         CKSUMTYPE_HMAC_MD5(-138),       -- unofficial microsoft number
120         CKSUMTYPE_HMAC_MD5_ENC(-1138)   -- even more unofficial
121 }
122
123 --enctypes
124 ENCTYPE ::= INTEGER {
125         ETYPE_NULL(0),
126         ETYPE_DES_CBC_CRC(1),
127         ETYPE_DES_CBC_MD4(2),
128         ETYPE_DES_CBC_MD5(3),
129         ETYPE_DES3_CBC_MD5(5),
130         ETYPE_OLD_DES3_CBC_SHA1(7),
131         ETYPE_SIGN_DSA_GENERATE(8),
132         ETYPE_ENCRYPT_RSA_PRIV(9),
133         ETYPE_ENCRYPT_RSA_PUB(10),
134         ETYPE_DES3_CBC_SHA1(16),        -- with key derivation
135         ETYPE_AES128_CTS_HMAC_SHA1_96(17),
136         ETYPE_AES256_CTS_HMAC_SHA1_96(18),
137         ETYPE_ARCFOUR_HMAC_MD5(23),
138         ETYPE_ARCFOUR_HMAC_MD5_56(24),
139         ETYPE_ENCTYPE_PK_CROSS(48),
140 -- these are for Heimdal internal use
141         ETYPE_DES_CBC_NONE(-0x1000),
142         ETYPE_DES3_CBC_NONE(-0x1001),
143         ETYPE_DES_CFB64_NONE(-0x1002),
144         ETYPE_DES_PCBC_NONE(-0x1003),
145         ETYPE_DIGEST_MD5_NONE(-0x1004),         -- private use, lukeh@padl.com
146         ETYPE_CRAM_MD5_NONE(-0x1005)            -- private use, lukeh@padl.com
147 }
148
149
150
151
152 -- this is sugar to make something ASN1 does not have: unsigned
153
154 krb5uint32 ::= INTEGER (0..4294967295)
155 krb5int32 ::= INTEGER (-2147483648..2147483647)
156
157 KerberosString  ::= GeneralString
158
159 Realm ::= GeneralString
160 PrincipalName ::= SEQUENCE {
161         name-type[0]            NAME-TYPE,
162         name-string[1]          SEQUENCE OF GeneralString
163 }
164
165 -- this is not part of RFC1510
166 Principal ::= SEQUENCE {
167         name[0]                 PrincipalName,
168         realm[1]                Realm
169 }
170
171 HostAddress ::= SEQUENCE  {
172         addr-type[0]            krb5int32,
173         address[1]              OCTET STRING
174 }
175
176 -- This is from RFC1510.
177 --
178 -- HostAddresses ::= SEQUENCE OF SEQUENCE {
179 --      addr-type[0]            krb5int32,
180 --      address[1]              OCTET STRING
181 -- }
182
183 -- This seems much better.
184 HostAddresses ::= SEQUENCE OF HostAddress
185
186
187 KerberosTime ::= GeneralizedTime -- Specifying UTC time zone (Z)
188
189 AuthorizationDataElement ::= SEQUENCE {
190         ad-type[0]              krb5int32,
191         ad-data[1]              OCTET STRING
192 }
193
194 AuthorizationData ::= SEQUENCE OF AuthorizationDataElement
195
196 APOptions ::= BIT STRING {
197         reserved(0),
198         use-session-key(1),
199         mutual-required(2)
200 }
201
202 TicketFlags ::= BIT STRING {
203         reserved(0),
204         forwardable(1),
205         forwarded(2),
206         proxiable(3),
207         proxy(4),
208         may-postdate(5),
209         postdated(6),
210         invalid(7),
211         renewable(8),
212         initial(9),
213         pre-authent(10),
214         hw-authent(11),
215         transited-policy-checked(12),
216         ok-as-delegate(13),
217         anonymous(14)
218 }
219
220 KDCOptions ::= BIT STRING {
221         reserved(0),
222         forwardable(1),
223         forwarded(2),
224         proxiable(3),
225         proxy(4),
226         allow-postdate(5),
227         postdated(6),
228         unused7(7),
229         renewable(8),
230         unused9(9),
231         unused10(10),
232         unused11(11),
233         request-anonymous(14),
234         canonicalize(15),
235         constrained-delegation(16), -- ms extension
236         disable-transited-check(26),
237         renewable-ok(27),
238         enc-tkt-in-skey(28),
239         renew(30),
240         validate(31)
241 }
242
243 LR-TYPE ::= INTEGER {
244         LR_NONE(0),             -- no information
245         LR_INITIAL_TGT(1),      -- last initial TGT request
246         LR_INITIAL(2),          -- last initial request
247         LR_ISSUE_USE_TGT(3),    -- time of newest TGT used
248         LR_RENEWAL(4),          -- time of last renewal
249         LR_REQUEST(5),          -- time of last request (of any type)
250         LR_PW_EXPTIME(6),       -- expiration time of password
251         LR_ACCT_EXPTIME(7)      -- expiration time of account
252 }
253
254 LastReq ::= SEQUENCE OF SEQUENCE {
255         lr-type[0]              LR-TYPE,
256         lr-value[1]             KerberosTime
257 }
258
259
260 EncryptedData ::= SEQUENCE {
261         etype[0]                ENCTYPE, -- EncryptionType
262         kvno[1]                 krb5int32 OPTIONAL,
263         cipher[2]               OCTET STRING -- ciphertext
264 }
265
266 EncryptionKey ::= SEQUENCE {
267         keytype[0]              krb5int32,
268         keyvalue[1]             OCTET STRING
269 }
270
271 -- encoded Transited field
272 TransitedEncoding ::= SEQUENCE {
273         tr-type[0]              krb5int32, -- must be registered
274         contents[1]             OCTET STRING
275 }
276
277 Ticket ::= [APPLICATION 1] SEQUENCE {
278         tkt-vno[0]              krb5int32,
279         realm[1]                Realm,
280         sname[2]                PrincipalName,
281         enc-part[3]             EncryptedData
282 }
283 -- Encrypted part of ticket
284 EncTicketPart ::= [APPLICATION 3] SEQUENCE {
285         flags[0]                TicketFlags,
286         key[1]                  EncryptionKey,
287         crealm[2]               Realm,
288         cname[3]                PrincipalName,
289         transited[4]            TransitedEncoding,
290         authtime[5]             KerberosTime,
291         starttime[6]            KerberosTime OPTIONAL,
292         endtime[7]              KerberosTime,
293         renew-till[8]           KerberosTime OPTIONAL,
294         caddr[9]                HostAddresses OPTIONAL,
295         authorization-data[10]  AuthorizationData OPTIONAL
296 }
297
298 Checksum ::= SEQUENCE {
299         cksumtype[0]            CKSUMTYPE,
300         checksum[1]             OCTET STRING
301 }
302
303 Authenticator ::= [APPLICATION 2] SEQUENCE    {
304         authenticator-vno[0]    krb5int32,
305         crealm[1]               Realm,
306         cname[2]                PrincipalName,
307         cksum[3]                Checksum OPTIONAL,
308         cusec[4]                krb5int32,
309         ctime[5]                KerberosTime,
310         subkey[6]               EncryptionKey OPTIONAL,
311         seq-number[7]           krb5uint32 OPTIONAL,
312         authorization-data[8]   AuthorizationData OPTIONAL
313 }
314
315 PA-DATA ::= SEQUENCE {
316         -- might be encoded AP-REQ
317         padata-type[1]          PADATA-TYPE,
318         padata-value[2]         OCTET STRING
319 }
320
321 ETYPE-INFO-ENTRY ::= SEQUENCE {
322         etype[0]                ENCTYPE,
323         salt[1]                 OCTET STRING OPTIONAL,
324         salttype[2]             krb5int32 OPTIONAL
325 }
326
327 ETYPE-INFO ::= SEQUENCE OF ETYPE-INFO-ENTRY
328
329 ETYPE-INFO2-ENTRY ::= SEQUENCE {
330         etype[0]                ENCTYPE,
331         salt[1]                 KerberosString OPTIONAL,
332         s2kparams[2]            OCTET STRING OPTIONAL
333 }
334
335 ETYPE-INFO2 ::= SEQUENCE SIZE (1..MAX) OF ETYPE-INFO2-ENTRY
336
337 METHOD-DATA ::= SEQUENCE OF PA-DATA
338
339 TypedData ::=   SEQUENCE {
340         data-type[0]            krb5int32,
341         data-value[1]           OCTET STRING OPTIONAL
342 }
343
344 TYPED-DATA ::= SEQUENCE SIZE (1..MAX) OF TypedData
345
346 KDC-REQ-BODY ::= SEQUENCE {
347         kdc-options[0]          KDCOptions,
348         cname[1]                PrincipalName OPTIONAL, -- Used only in AS-REQ
349         realm[2]                Realm,  -- Server's realm
350                                         -- Also client's in AS-REQ
351         sname[3]                PrincipalName OPTIONAL,
352         from[4]                 KerberosTime OPTIONAL,
353         till[5]                 KerberosTime OPTIONAL,
354         rtime[6]                KerberosTime OPTIONAL,
355         nonce[7]                krb5int32,
356         etype[8]                SEQUENCE OF ENCTYPE, -- EncryptionType,
357                                         -- in preference order
358         addresses[9]            HostAddresses OPTIONAL,
359         enc-authorization-data[10] EncryptedData OPTIONAL,
360                                         -- Encrypted AuthorizationData encoding
361         additional-tickets[11]  SEQUENCE OF Ticket OPTIONAL
362 }
363
364 KDC-REQ ::= SEQUENCE {
365         pvno[1]                 krb5int32,
366         msg-type[2]             MESSAGE-TYPE,
367         padata[3]               METHOD-DATA OPTIONAL,
368         req-body[4]             KDC-REQ-BODY
369 }
370
371 AS-REQ ::= [APPLICATION 10] KDC-REQ
372 TGS-REQ ::= [APPLICATION 12] KDC-REQ
373
374 -- padata-type ::= PA-ENC-TIMESTAMP
375 -- padata-value ::= EncryptedData - PA-ENC-TS-ENC
376
377 PA-ENC-TS-ENC ::= SEQUENCE {
378         patimestamp[0]          KerberosTime, -- client's time
379         pausec[1]               krb5int32 OPTIONAL
380 }
381
382 -- draft-brezak-win2k-krb-authz-01
383 PA-PAC-REQUEST ::= SEQUENCE {
384         include-pac[0]          BOOLEAN -- Indicates whether a PAC 
385                                         -- should be included or not
386 }
387
388 -- PacketCable provisioning server location, PKT-SP-SEC-I09-030728.pdf
389 PROV-SRV-LOCATION ::= GeneralString
390
391 KDC-REP ::= SEQUENCE {
392         pvno[0]                 krb5int32,
393         msg-type[1]             MESSAGE-TYPE,
394         padata[2]               METHOD-DATA OPTIONAL,
395         crealm[3]               Realm,
396         cname[4]                PrincipalName,
397         ticket[5]               Ticket,
398         enc-part[6]             EncryptedData
399 }
400
401 AS-REP ::= [APPLICATION 11] KDC-REP
402 TGS-REP ::= [APPLICATION 13] KDC-REP
403
404 EncKDCRepPart ::= SEQUENCE {
405         key[0]                  EncryptionKey,
406         last-req[1]             LastReq,
407         nonce[2]                krb5int32,
408         key-expiration[3]       KerberosTime OPTIONAL,
409         flags[4]                TicketFlags,
410         authtime[5]             KerberosTime,
411         starttime[6]            KerberosTime OPTIONAL,
412         endtime[7]              KerberosTime,
413         renew-till[8]           KerberosTime OPTIONAL,
414         srealm[9]               Realm,
415         sname[10]               PrincipalName,
416         caddr[11]               HostAddresses OPTIONAL,
417         encrypted-pa-data[12]   METHOD-DATA OPTIONAL
418 }
419
420 EncASRepPart ::= [APPLICATION 25] EncKDCRepPart
421 EncTGSRepPart ::= [APPLICATION 26] EncKDCRepPart
422
423 AP-REQ ::= [APPLICATION 14] SEQUENCE {
424         pvno[0]                 krb5int32,
425         msg-type[1]             MESSAGE-TYPE,
426         ap-options[2]           APOptions,
427         ticket[3]               Ticket,
428         authenticator[4]        EncryptedData
429 }
430
431 AP-REP ::= [APPLICATION 15] SEQUENCE {
432         pvno[0]                 krb5int32,
433         msg-type[1]             MESSAGE-TYPE,
434         enc-part[2]             EncryptedData
435 }
436
437 EncAPRepPart ::= [APPLICATION 27]     SEQUENCE {
438         ctime[0]                KerberosTime,
439         cusec[1]                krb5int32,
440         subkey[2]               EncryptionKey OPTIONAL,
441         seq-number[3]           krb5uint32 OPTIONAL
442 }
443
444 KRB-SAFE-BODY ::= SEQUENCE {
445         user-data[0]            OCTET STRING,
446         timestamp[1]            KerberosTime OPTIONAL,
447         usec[2]                 krb5int32 OPTIONAL,
448         seq-number[3]           krb5uint32 OPTIONAL,
449         s-address[4]            HostAddress OPTIONAL,
450         r-address[5]            HostAddress OPTIONAL
451 }
452
453 KRB-SAFE ::= [APPLICATION 20] SEQUENCE {
454         pvno[0]                 krb5int32,
455         msg-type[1]             MESSAGE-TYPE,
456         safe-body[2]            KRB-SAFE-BODY,
457         cksum[3]                Checksum
458 }
459
460 KRB-PRIV ::= [APPLICATION 21] SEQUENCE {
461         pvno[0]                 krb5int32,
462         msg-type[1]             MESSAGE-TYPE,
463         enc-part[3]             EncryptedData
464 }
465 EncKrbPrivPart ::= [APPLICATION 28] SEQUENCE {
466         user-data[0]            OCTET STRING,
467         timestamp[1]            KerberosTime OPTIONAL,
468         usec[2]                 krb5int32 OPTIONAL,
469         seq-number[3]           krb5uint32 OPTIONAL,
470         s-address[4]            HostAddress OPTIONAL, -- sender's addr
471         r-address[5]            HostAddress OPTIONAL  -- recip's addr
472 }
473
474 KRB-CRED ::= [APPLICATION 22]   SEQUENCE {
475         pvno[0]                 krb5int32,
476         msg-type[1]             MESSAGE-TYPE, -- KRB_CRED
477         tickets[2]              SEQUENCE OF Ticket,
478         enc-part[3]             EncryptedData
479 }
480
481 KrbCredInfo ::= SEQUENCE {
482         key[0]                  EncryptionKey,
483         prealm[1]               Realm OPTIONAL,
484         pname[2]                PrincipalName OPTIONAL,
485         flags[3]                TicketFlags OPTIONAL,
486         authtime[4]             KerberosTime OPTIONAL,
487         starttime[5]            KerberosTime OPTIONAL,
488         endtime[6]              KerberosTime OPTIONAL,
489         renew-till[7]           KerberosTime OPTIONAL,
490         srealm[8]               Realm OPTIONAL,
491         sname[9]                PrincipalName OPTIONAL,
492         caddr[10]               HostAddresses OPTIONAL
493 }
494
495 EncKrbCredPart ::= [APPLICATION 29]   SEQUENCE {
496         ticket-info[0]          SEQUENCE OF KrbCredInfo,
497         nonce[1]                krb5int32 OPTIONAL,
498         timestamp[2]            KerberosTime OPTIONAL,
499         usec[3]                 krb5int32 OPTIONAL,
500         s-address[4]            HostAddress OPTIONAL,
501         r-address[5]            HostAddress OPTIONAL
502 }
503
504 KRB-ERROR ::= [APPLICATION 30] SEQUENCE {
505         pvno[0]                 krb5int32,
506         msg-type[1]             MESSAGE-TYPE,
507         ctime[2]                KerberosTime OPTIONAL,
508         cusec[3]                krb5int32 OPTIONAL,
509         stime[4]                KerberosTime,
510         susec[5]                krb5int32,
511         error-code[6]           krb5int32,
512         crealm[7]               Realm OPTIONAL,
513         cname[8]                PrincipalName OPTIONAL,
514         realm[9]                Realm, -- Correct realm
515         sname[10]               PrincipalName, -- Correct name
516         e-text[11]              GeneralString OPTIONAL,
517         e-data[12]              OCTET STRING OPTIONAL
518 }
519
520 ChangePasswdDataMS ::= SEQUENCE {
521         newpasswd[0]            OCTET STRING,
522         targname[1]             PrincipalName OPTIONAL,
523         targrealm[2]            Realm OPTIONAL
524 }
525
526 EtypeList ::= SEQUENCE OF krb5int32
527         -- the client's proposed enctype list in
528         -- decreasing preference order, favorite choice first
529
530 krb5-pvno krb5int32 ::= 5 -- current Kerberos protocol version number
531
532 -- transited encodings
533
534 DOMAIN-X500-COMPRESS    krb5int32 ::= 1
535
536 -- authorization data primitives
537
538 AD-IF-RELEVANT ::= AuthorizationData
539
540 AD-KDCIssued ::= SEQUENCE {
541         ad-checksum[0]          Checksum,
542         i-realm[1]              Realm OPTIONAL,
543         i-sname[2]              PrincipalName OPTIONAL,
544         elements[3]             AuthorizationData
545 }
546
547 AD-AND-OR ::= SEQUENCE {
548         condition-count[0]      INTEGER,
549         elements[1]             AuthorizationData
550 }
551
552 AD-MANDATORY-FOR-KDC ::= AuthorizationData
553
554 -- PA-SAM-RESPONSE-2/PA-SAM-RESPONSE-2
555
556 PA-SAM-TYPE ::= INTEGER {
557         PA_SAM_TYPE_ENIGMA(1),          -- Enigma Logic
558         PA_SAM_TYPE_DIGI_PATH(2),       -- Digital Pathways
559         PA_SAM_TYPE_SKEY_K0(3),         -- S/key where  KDC has key 0
560         PA_SAM_TYPE_SKEY(4),            -- Traditional S/Key
561         PA_SAM_TYPE_SECURID(5),         -- Security Dynamics
562         PA_SAM_TYPE_CRYPTOCARD(6)       -- CRYPTOCard
563 }
564
565 PA-SAM-REDIRECT ::= HostAddresses
566
567 SAMFlags ::= BIT STRING {
568         use-sad-as-key(0),
569         send-encrypted-sad(1),
570         must-pk-encrypt-sad(2)
571 }
572
573 PA-SAM-CHALLENGE-2-BODY ::= SEQUENCE {
574         sam-type[0]             krb5int32,
575         sam-flags[1]            SAMFlags,
576         sam-type-name[2]        GeneralString OPTIONAL,
577         sam-track-id[3]         GeneralString OPTIONAL,
578         sam-challenge-label[4]  GeneralString OPTIONAL,
579         sam-challenge[5]        GeneralString OPTIONAL,
580         sam-response-prompt[6]  GeneralString OPTIONAL,
581         sam-pk-for-sad[7]       EncryptionKey OPTIONAL,
582         sam-nonce[8]            krb5int32,
583         sam-etype[9]            krb5int32,
584         ...
585 }
586
587 PA-SAM-CHALLENGE-2 ::= SEQUENCE {
588         sam-body[0]             PA-SAM-CHALLENGE-2-BODY,
589         sam-cksum[1]            SEQUENCE OF Checksum, -- (1..MAX)
590         ...
591 }
592
593 PA-SAM-RESPONSE-2 ::= SEQUENCE {
594         sam-type[0]             krb5int32,
595         sam-flags[1]            SAMFlags,
596         sam-track-id[2]         GeneralString OPTIONAL,
597         sam-enc-nonce-or-sad[3] EncryptedData, -- PA-ENC-SAM-RESPONSE-ENC
598         sam-nonce[4]            krb5int32,
599         ...
600 }
601
602 PA-ENC-SAM-RESPONSE-ENC ::= SEQUENCE {
603         sam-nonce[0]            krb5int32,
604         sam-sad[1]              GeneralString OPTIONAL,
605         ...
606 }
607
608 PA-S4U2Self ::= SEQUENCE {
609         name[0]         PrincipalName,
610         realm[1]        Realm,
611         cksum[2]        Checksum,
612         auth[3]         GeneralString
613 }
614
615 KRB5SignedPathPrincipals ::= SEQUENCE OF Principal
616
617 -- never encoded on the wire, just used to checksum over
618 KRB5SignedPathData ::= SEQUENCE {
619         encticket[0]    EncTicketPart,
620         delegated[1]    KRB5SignedPathPrincipals OPTIONAL
621 }
622
623 KRB5SignedPath ::= SEQUENCE {
624         -- DERcoded KRB5SignedPathData
625         -- krbtgt key (etype), KeyUsage = XXX 
626         etype[0]        ENCTYPE,
627         cksum[1]        Checksum,
628         -- srvs delegated though
629         delegated[2]    KRB5SignedPathPrincipals OPTIONAL
630 }
631
632 PA-ClientCanonicalizedNames ::= SEQUENCE{
633         requested-name [0] PrincipalName,
634         real-name      [1] PrincipalName
635 }
636
637 PA-ClientCanonicalized ::= SEQUENCE {
638         names          [0] PA-ClientCanonicalizedNames,
639         canon-checksum [1] Checksum
640 }
641
642 AD-LoginAlias ::= SEQUENCE { -- ad-type number TBD --
643         login-alias  [0] PrincipalName,
644         checksum     [1] Checksum
645 }
646
647 -- old ms referral
648 PA-SvrReferralData ::= SEQUENCE {
649         referred-name   [1] PrincipalName OPTIONAL,
650         referred-realm  [0] Realm
651 }
652
653 END
654
655 -- etags -r '/\([A-Za-z][-A-Za-z0-9]*\).*::=/\1/' k5.asn1