Tech-invite3GPPspaceIETFspace
959493929190898887868584838281807978777675747372717069686766656463626160595857565554535251504948474645444342414039383736353433323130292827262524232221201918171615141312111009080706050403020100
in Index   Prev   Next

RFC 1510

The Kerberos Network Authentication Service (V5)

Pages: 112
Obsoleted by:  41206649
Part 2 of 4 – Pages 20 to 49
First   Prev   Next

ToP   noToC   RFC1510 - Page 20   prevText
3.2.  The Client/Server Authentication Exchange

                        Summary

   Message direction                         Message type    Section
   Client to Application server              KRB_AP_REQ      5.5.1
   [optional] Application server to client   KRB_AP_REP or   5.5.2
                                             KRB_ERROR       5.9.1

   The client/server authentication (CS) exchange is used by network
   applications to authenticate the client to the server and vice versa.
   The client must have already acquired credentials for the server
   using the AS or TGS exchange.

3.2.1. The KRB_AP_REQ message

   The KRB_AP_REQ contains authentication information which should be
   part of the first message in an authenticated transaction.  It
   contains a ticket, an authenticator, and some additional bookkeeping
   information (see section 5.5.1 for the exact format).  The ticket by
   itself is insufficient to authenticate a client, since tickets are
   passed across the network in cleartext(Tickets contain both an
   encrypted and unencrypted portion, so cleartext here refers to the
   entire unit, which can be copied from one message and replayed in
   another without any cryptographic skill.), so the authenticator is
   used to prevent invalid replay of tickets by proving to the server
   that the client knows the session key of the ticket and thus is
   entitled to use it.  The KRB_AP_REQ message is referred to elsewhere
   as the "authentication header."

3.2.2. Generation of a KRB_AP_REQ message

   When a client wishes to initiate authentication to a server, it
   obtains (either through a credentials cache, the AS exchange, or the
ToP   noToC   RFC1510 - Page 21
   TGS exchange) a ticket and session key for the desired service.  The
   client may re-use any tickets it holds until they expire.  The client
   then constructs a new Authenticator from the the system time, its
   name, and optionally an application specific checksum, an initial
   sequence number to be used in KRB_SAFE or KRB_PRIV messages, and/or a
   session subkey to be used in negotiations for a session key unique to
   this particular session.  Authenticators may not be re-used and will
   be rejected if replayed to a server (Note that this can make
   applications based on unreliable transports difficult to code
   correctly, if the transport might deliver duplicated messages.  In
   such cases, a new authenticator must be generated for each retry.).
   If a sequence number is to be included, it should be randomly chosen
   so that even after many messages have been exchanged it is not likely
   to collide with other sequence numbers in use.

   The client may indicate a requirement of mutual authentication or the
   use of a session-key based ticket by setting the appropriate flag(s)
   in the ap-options field of the message.

   The Authenticator is encrypted in the session key and combined with
   the ticket to form the KRB_AP_REQ message which is then sent to the
   end server along with any additional application-specific
   information.  See section A.9 for pseudocode.

3.2.3. Receipt of KRB_AP_REQ message

   Authentication is based on the server's current time of day (clocks
   must be loosely synchronized), the authenticator, and the ticket.
   Several errors are possible.  If an error occurs, the server is
   expected to reply to the client with a KRB_ERROR message.  This
   message may be encapsulated in the application protocol if its "raw"
   form is not acceptable to the protocol. The format of error messages
   is described in section 5.9.1.

   The algorithm for verifying authentication information is as follows.
   If the message type is not KRB_AP_REQ, the server returns the
   KRB_AP_ERR_MSG_TYPE error. If the key version indicated by the Ticket
   in the KRB_AP_REQ is not one the server can use (e.g., it indicates
   an old key, and the server no longer possesses a copy of the old
   key), the KRB_AP_ERR_BADKEYVER error is returned.  If the USE-
   SESSION-KEY flag is set in the ap-options field, it indicates to the
   server that the ticket is encrypted in the session key from the
   server's ticket-granting ticket rather than its secret key (This is
   used for user-to-user authentication as described in [6]).  Since it
   is possible for the server to be registered in multiple realms, with
   different keys in each, the srealm field in the unencrypted portion
   of the ticket in the KRB_AP_REQ is used to specify which secret key
   the server should use to decrypt that ticket.  The KRB_AP_ERR_NOKEY
ToP   noToC   RFC1510 - Page 22
   error code is returned if the server doesn't have the proper key to
   decipher the ticket.

   The ticket is decrypted using the version of the server's key
   specified by the ticket.  If the decryption routines detect a
   modification of the ticket (each encryption system must provide
   safeguards to detect modified ciphertext; see section 6), the
   KRB_AP_ERR_BAD_INTEGRITY error is returned (chances are good that
   different keys were used to encrypt and decrypt).

   The authenticator is decrypted using the session key extracted from
   the decrypted ticket.  If decryption shows it to have been modified,
   the KRB_AP_ERR_BAD_INTEGRITY error is returned.  The name and realm
   of the client from the ticket are compared against the same fields in
   the authenticator.  If they don't match, the KRB_AP_ERR_BADMATCH
   error is returned (they might not match, for example, if the wrong
   session key was used to encrypt the authenticator).  The addresses in
   the ticket (if any) are then searched for an address matching the
   operating-system reported address of the client.  If no match is
   found or the server insists on ticket addresses but none are present
   in the ticket, the KRB_AP_ERR_BADADDR error is returned.

   If the local (server) time and the client time in the authenticator
   differ by more than the allowable clock skew (e.g., 5 minutes), the
   KRB_AP_ERR_SKEW error is returned.  If the server name, along with
   the client name, time and microsecond fields from the Authenticator
   match any recently-seen such tuples, the KRB_AP_ERR_REPEAT error is
   returned (Note that the rejection here is restricted to
   authenticators from the same principal to the same server.  Other
   client principals communicating with the same server principal should
   not be have their authenticators rejected if the time and microsecond
   fields happen to match some other client's authenticator.).  The
   server must remember any authenticator presented within the allowable
   clock skew, so that a replay attempt is guaranteed to fail. If a
   server loses track of any authenticator presented within the
   allowable clock skew, it must reject all requests until the clock
   skew interval has passed.  This assures that any lost or re-played
   authenticators will fall outside the allowable clock skew and can no
   longer be successfully replayed (If this is not done, an attacker
   could conceivably record the ticket and authenticator sent over the
   network to a server, then disable the client's host, pose as the
   disabled host, and replay the ticket and authenticator to subvert the
   authentication.).  If a sequence number is provided in the
   authenticator, the server saves it for later use in processing
   KRB_SAFE and/or KRB_PRIV messages.  If a subkey is present, the
   server either saves it for later use or uses it to help generate its
   own choice for a subkey to be returned in a KRB_AP_REP message.
ToP   noToC   RFC1510 - Page 23
   The server computes the age of the ticket: local (server) time minus
   the start time inside the Ticket.  If the start time is later than
   the current time by more than the allowable clock skew or if the
   INVALID flag is set in the ticket, the KRB_AP_ERR_TKT_NYV error is
   returned.  Otherwise, if the current time is later than end time by
   more than the allowable clock skew, the KRB_AP_ERR_TKT_EXPIRED error
   is returned.

   If all these checks succeed without an error, the server is assured
   that the client possesses the credentials of the principal named in
   the ticket and thus, the client has been authenticated to the server.
   See section A.10 for pseudocode.

3.2.4. Generation of a KRB_AP_REP message

   Typically, a client's request will include both the authentication
   information and its initial request in the same message, and the
   server need not explicitly reply to the KRB_AP_REQ.  However, if
   mutual authentication (not only authenticating the client to the
   server, but also the server to the client) is being performed, the
   KRB_AP_REQ message will have MUTUAL-REQUIRED set in its ap-options
   field, and a KRB_AP_REP message is required in response.  As with the
   error message, this message may be encapsulated in the application
   protocol if its "raw" form is not acceptable to the application's
   protocol.  The timestamp and microsecond field used in the reply must
   be the client's timestamp and microsecond field (as provided in the
   authenticator). [Note: In the Kerberos version 4 protocol, the
   timestamp in the reply was the client's timestamp plus one.  This is
   not necessary in version 5 because version 5 messages are formatted
   in such a way that it is not possible to create the reply by
   judicious message surgery (even in encrypted form) without knowledge
   of the appropriate encryption keys.]  If a sequence number is to be
   included, it should be randomly chosen as described above for the
   authenticator.  A subkey may be included if the server desires to
   negotiate a different subkey.  The KRB_AP_REP message is encrypted in
   the session key extracted from the ticket.  See section A.11 for
   pseudocode.

3.2.5. Receipt of KRB_AP_REP message

   If a KRB_AP_REP message is returned, the client uses the session key
   from the credentials obtained for the server (Note that for
   encrypting the KRB_AP_REP message, the sub-session key is not used,
   even if present in the Authenticator.) to decrypt the message, and
   verifies that the timestamp and microsecond fields match those in the
   Authenticator it sent to the server.  If they match, then the client
   is assured that the server is genuine. The sequence number and subkey
   (if present) are retained for later use.  See section A.12 for
ToP   noToC   RFC1510 - Page 24
   pseudocode.

3.2.6. Using the encryption key

   After the KRB_AP_REQ/KRB_AP_REP exchange has occurred, the client and
   server share an encryption key which can be used by the application.
   The "true session key" to be used for KRB_PRIV, KRB_SAFE, or other
   application-specific uses may be chosen by the application based on
   the subkeys in the KRB_AP_REP message and the authenticator
   (Implementations of the protocol may wish to provide routines to
   choose subkeys based on session keys and random numbers and to
   orchestrate a negotiated key to be returned in the KRB_AP_REP
   message.).  In some cases, the use of this session key will be
   implicit in the protocol; in others the method of use must be chosen
   from a several alternatives.  We leave the protocol negotiations of
   how to use the key (e.g., selecting an encryption or checksum type)
   to the application programmer; the Kerberos protocol does not
   constrain the implementation options.

   With both the one-way and mutual authentication exchanges, the peers
   should take care not to send sensitive information to each other
   without proper assurances.  In particular, applications that require
   privacy or integrity should use the KRB_AP_REP or KRB_ERROR responses
   from the server to client to assure both client and server of their
   peer's identity.  If an application protocol requires privacy of its
   messages, it can use the KRB_PRIV message (section 3.5). The KRB_SAFE
   message (section 3.4) can be used to assure integrity.

3.3.  The Ticket-Granting Service (TGS) Exchange

                             Summary

         Message direction       Message type     Section
         1. Client to Kerberos   KRB_TGS_REQ      5.4.1
         2. Kerberos to client   KRB_TGS_REP or   5.4.2
                                 KRB_ERROR        5.9.1

   The TGS exchange between a client and the Kerberos Ticket-Granting
   Server is initiated by a client when it wishes to obtain
   authentication credentials for a given server (which might be
   registered in a remote realm), when it wishes to renew or validate an
   existing ticket, or when it wishes to obtain a proxy ticket.  In the
   first case, the client must already have acquired a ticket for the
   Ticket-Granting Service using the AS exchange (the ticket-granting
   ticket is usually obtained when a client initially authenticates to
   the system, such as when a user logs in).  The message format for the
   TGS exchange is almost identical to that for the AS exchange.  The
   primary difference is that encryption and decryption in the TGS
ToP   noToC   RFC1510 - Page 25
   exchange does not take place under the client's key.  Instead, the
   session key from the ticket-granting ticket or renewable ticket, or
   sub-session key from an Authenticator is used.  As is the case for
   all application servers, expired tickets are not accepted by the TGS,
   so once a renewable or ticket-granting ticket expires, the client
   must use a separate exchange to obtain valid tickets.

   The TGS exchange consists of two messages: A request (KRB_TGS_REQ)
   from the client to the Kerberos Ticket-Granting Server, and a reply
   (KRB_TGS_REP or KRB_ERROR).  The KRB_TGS_REQ message includes
   information authenticating the client plus a request for credentials.
   The authentication information consists of the authentication header
   (KRB_AP_REQ) which includes the client's previously obtained ticket-
   granting, renewable, or invalid ticket.  In the ticket-granting
   ticket and proxy cases, the request may include one or more of: a
   list of network addresses, a collection of typed authorization data
   to be sealed in the ticket for authorization use by the application
   server, or additional tickets (the use of which are described later).
   The TGS reply (KRB_TGS_REP) contains the requested credentials,
   encrypted in the session key from the ticket-granting ticket or
   renewable ticket, or if present, in the subsession key from the
   Authenticator (part of the authentication header). The KRB_ERROR
   message contains an error code and text explaining what went wrong.
   The KRB_ERROR message is not encrypted.  The KRB_TGS_REP message
   contains information which can be used to detect replays, and to
   associate it with the message to which it replies.  The KRB_ERROR
   message also contains information which can be used to associate it
   with the message to which it replies, but the lack of encryption in
   the KRB_ERROR message precludes the ability to detect replays or
   fabrications of such messages.

3.3.1. Generation of KRB_TGS_REQ message

   Before sending a request to the ticket-granting service, the client
   must determine in which realm the application server is registered
   [Note: This can be accomplished in several ways.  It might be known
   beforehand (since the realm is part of the principal identifier), or
   it might be stored in a nameserver.  Presently, however, this
   information is obtained from a configuration file.  If the realm to
   be used is obtained from a nameserver, there is a danger of being
   spoofed if the nameservice providing the realm name is not
   authenticated.  This might result in the use of a realm which has
   been compromised, and would result in an attacker's ability to
   compromise the authentication of the application server to the
   client.].  If the client does not already possess a ticket-granting
   ticket for the appropriate realm, then one must be obtained.  This is
   first attempted by requesting a ticket-granting ticket for the
   destination realm from the local Kerberos server (using the
ToP   noToC   RFC1510 - Page 26
   KRB_TGS_REQ message recursively).  The Kerberos server may return a
   TGT for the desired realm in which case one can proceed.
   Alternatively, the Kerberos server may return a TGT for a realm which
   is "closer" to the desired realm (further along the standard
   hierarchical path), in which case this step must be repeated with a
   Kerberos server in the realm specified in the returned TGT.  If
   neither are returned, then the request must be retried with a
   Kerberos server for a realm higher in the hierarchy.  This request
   will itself require a ticket-granting ticket for the higher realm
   which must be obtained by recursively applying these directions.

   Once the client obtains a ticket-granting ticket for the appropriate
   realm, it determines which Kerberos servers serve that realm, and
   contacts one. The list might be obtained through a configuration file
   or network service; as long as the secret keys exchanged by realms
   are kept secret, only denial of service results from a false Kerberos
   server.

   As in the AS exchange, the client may specify a number of options in
   the KRB_TGS_REQ message.  The client prepares the KRB_TGS_REQ
   message, providing an authentication header as an element of the
   padata field, and including the same fields as used in the KRB_AS_REQ
   message along with several optional fields: the enc-authorization-
   data field for application server use and additional tickets required
   by some options.

   In preparing the authentication header, the client can select a sub-
   session key under which the response from the Kerberos server will be
   encrypted (If the client selects a sub-session key, care must be
   taken to ensure the randomness of the selected subsession key.  One
   approach would be to generate a random number and XOR it with the
   session key from the ticket-granting ticket.). If the sub-session key
   is not specified, the session key from the ticket-granting ticket
   will be used.  If the enc-authorization-data is present, it must be
   encrypted in the sub-session key, if present, from the authenticator
   portion of the authentication header, or if not present in the
   session key from the ticket-granting ticket.

   Once prepared, the message is sent to a Kerberos server for the
   destination realm.  See section A.5 for pseudocode.

3.3.2. Receipt of KRB_TGS_REQ message

   The KRB_TGS_REQ message is processed in a manner similar to the
   KRB_AS_REQ message, but there are many additional checks to be
   performed.  First, the Kerberos server must determine which server
   the accompanying ticket is for and it must select the appropriate key
   to decrypt it. For a normal KRB_TGS_REQ message, it will be for the
ToP   noToC   RFC1510 - Page 27
   ticket granting service, and the TGS's key will be used.  If the TGT
   was issued by another realm, then the appropriate inter-realm key
   must be used.  If the accompanying ticket is not a ticket granting
   ticket for the current realm, but is for an application server in the
   current realm, the RENEW, VALIDATE, or PROXY options are specified in
   the request, and the server for which a ticket is requested is the
   server named in the accompanying ticket, then the KDC will decrypt
   the ticket in the authentication header using the key of the server
   for which it was issued.  If no ticket can be found in the padata
   field, the KDC_ERR_PADATA_TYPE_NOSUPP error is returned.

   Once the accompanying ticket has been decrypted, the user-supplied
   checksum in the Authenticator must be verified against the contents
   of the request, and the message rejected if the checksums do not
   match (with an error code of KRB_AP_ERR_MODIFIED) or if the checksum
   is not keyed or not collision-proof (with an error code of
   KRB_AP_ERR_INAPP_CKSUM).  If the checksum type is not supported, the
   KDC_ERR_SUMTYPE_NOSUPP error is returned.  If the authorization-data
   are present, they are decrypted using the sub-session key from the
   Authenticator.

   If any of the decryptions indicate failed integrity checks, the
   KRB_AP_ERR_BAD_INTEGRITY error is returned.

3.3.3. Generation of KRB_TGS_REP message

   The KRB_TGS_REP message shares its format with the KRB_AS_REP
   (KRB_KDC_REP), but with its type field set to KRB_TGS_REP.  The
   detailed specification is in section 5.4.2.

   The response will include a ticket for the requested server.  The
   Kerberos database is queried to retrieve the record for the requested
   server (including the key with which the ticket will be encrypted).
   If the request is for a ticket granting ticket for a remote realm,
   and if no key is shared with the requested realm, then the Kerberos
   server will select the realm "closest" to the requested realm with
   which it does share a key, and use that realm instead. This is the
   only case where the response from the KDC will be for a different
   server than that requested by the client.

   By default, the address field, the client's name and realm, the list
   of transited realms, the time of initial authentication, the
   expiration time, and the authorization data of the newly-issued
   ticket will be copied from the ticket-granting ticket (TGT) or
   renewable ticket.  If the transited field needs to be updated, but
   the transited type is not supported, the KDC_ERR_TRTYPE_NOSUPP error
   is returned.
ToP   noToC   RFC1510 - Page 28
   If the request specifies an endtime, then the endtime of the new
   ticket is set to the minimum of (a) that request, (b) the endtime
   from the TGT, and (c) the starttime of the TGT plus the minimum of
   the maximum life for the application server and the maximum life for
   the local realm (the maximum life for the requesting principal was
   already applied when the TGT was issued).  If the new ticket is to be
   a renewal, then the endtime above is replaced by the minimum of (a)
   the value of the renew_till field of the ticket and (b) the starttime
   for the new ticket plus the life (endtimestarttime) of the old
   ticket.

   If the FORWARDED option has been requested, then the resulting ticket
   will contain the addresses specified by the client.  This option will
   only be honored if the FORWARDABLE flag is set in the TGT.  The PROXY
   option is similar; the resulting ticket will contain the addresses
   specified by the client.  It will be honored only if the PROXIABLE
   flag in the TGT is set.  The PROXY option will not be honored on
   requests for additional ticket-granting tickets.

   If the requested start time is absent or indicates a time in the
   past, then the start time of the ticket is set to the authentication
   server's current time.  If it indicates a time in the future, but the
   POSTDATED option has not been specified or the MAY-POSTDATE flag is
   not set in the TGT, then the error KDC_ERR_CANNOT_POSTDATE is
   returned.  Otherwise, if the ticket-granting ticket has the
   MAYPOSTDATE flag set, then the resulting ticket will be postdated and
   the requested starttime is checked against the policy of the local
   realm. If acceptable, the ticket's start time is set as requested,
   and the INVALID flag is set.  The postdated ticket must be validated
   before use by presenting it to the KDC after the starttime has been
   reached. However, in no case may the starttime, endtime, or renew-
   till time of a newly-issued postdated ticket extend beyond the
   renew-till time of the ticket-granting ticket.

   If the ENC-TKT-IN-SKEY option has been specified and an additional
   ticket has been included in the request, the KDC will decrypt the
   additional ticket using the key for the server to which the
   additional ticket was issued and verify that it is a ticket-granting
   ticket.  If the name of the requested server is missing from the
   request, the name of the client in the additional ticket will be
   used.  Otherwise the name of the requested server will be compared to
   the name of the client in the additional ticket and if different, the
   request will be rejected.  If the request succeeds, the session key
   from the additional ticket will be used to encrypt the new ticket
   that is issued instead of using the key of the server for which the
   new ticket will be used (This allows easy implementation of user-to-
   user authentication [6], which uses ticket-granting ticket session
   keys in lieu of secret server keys in situations where such secret
ToP   noToC   RFC1510 - Page 29
   keys could be easily compromised.).

   If the name of the server in the ticket that is presented to the KDC
   as part of the authentication header is not that of the ticket-
   granting server itself, and the server is registered in the realm of
   the KDC, If the RENEW option is requested, then the KDC will verify
   that the RENEWABLE flag is set in the ticket and that the renew_till
   time is still in the future.  If the VALIDATE option is rqeuested,
   the KDC will check that the starttime has passed and the INVALID flag
   is set.  If the PROXY option is requested, then the KDC will check
   that the PROXIABLE flag is set in the ticket.  If the tests succeed,
   the KDC will issue the appropriate new ticket.

   Whenever a request is made to the ticket-granting server, the
   presented ticket(s) is(are) checked against a hot-list of tickets
   which have been canceled.  This hot-list might be implemented by
   storing a range of issue dates for "suspect tickets"; if a presented
   ticket had an authtime in that range, it would be rejected.  In this
   way, a stolen ticket-granting ticket or renewable ticket cannot be
   used to gain additional tickets (renewals or otherwise) once the
   theft has been reported.  Any normal ticket obtained before it was
   reported stolen will still be valid (because they require no
   interaction with the KDC), but only until their normal expiration
   time.

   The ciphertext part of the response in the KRB_TGS_REP message is
   encrypted in the sub-session key from the Authenticator, if present,
   or the session key key from the ticket-granting ticket.  It is not
   encrypted using the client's secret key.  Furthermore, the client's
   key's expiration date and the key version number fields are left out
   since these values are stored along with the client's database
   record, and that record is not needed to satisfy a request based on a
   ticket-granting ticket.  See section A.6 for pseudocode.

3.3.3.1.  Encoding the transited field

   If the identity of the server in the TGT that is presented to the KDC
   as part of the authentication header is that of the ticket-granting
   service, but the TGT was issued from another realm, the KDC will look
   up the inter-realm key shared with that realm and use that key to
   decrypt the ticket.  If the ticket is valid, then the KDC will honor
   the request, subject to the constraints outlined above in the section
   describing the AS exchange.  The realm part of the client's identity
   will be taken from the ticket-granting ticket.  The name of the realm
   that issued the ticket-granting ticket will be added to the transited
   field of the ticket to be issued.  This is accomplished by reading
   the transited field from the ticket-granting ticket (which is treated
   as an unordered set of realm names), adding the new realm to the set,
ToP   noToC   RFC1510 - Page 30
   then constructing and writing out its encoded (shorthand) form (this
   may involve a rearrangement of the existing encoding).

   Note that the ticket-granting service does not add the name of its
   own realm.  Instead, its responsibility is to add the name of the
   previous realm.  This prevents a malicious Kerberos server from
   intentionally leaving out its own name (it could, however, omit other
   realms' names).

   The names of neither the local realm nor the principal's realm are to
   be included in the transited field.  They appear elsewhere in the
   ticket and both are known to have taken part in authenticating the
   principal.  Since the endpoints are not included, both local and
   single-hop inter-realm authentication result in a transited field
   that is empty.

   Because the name of each realm transited  is  added  to this field,
   it might potentially be very long.  To decrease the length of this
   field, its contents are encoded.  The initially supported encoding is
   optimized for the normal case of inter-realm communication: a
   hierarchical arrangement of realms using either domain or X.500 style
   realm names. This encoding (called DOMAIN-X500-COMPRESS) is now
   described.

   Realm names in the transited field are separated by a ",".  The ",",
   "\", trailing "."s, and leading spaces (" ") are special characters,
   and if they are part of a realm name, they must be quoted in the
   transited field by preceding them with a "\".

   A realm name ending with a "." is interpreted as  being prepended to
   the previous realm.  For example, we can encode traversal of EDU,
   MIT.EDU,  ATHENA.MIT.EDU,  WASHINGTON.EDU, and CS.WASHINGTON.EDU as:

              "EDU,MIT.,ATHENA.,WASHINGTON.EDU,CS.".

   Note that if ATHENA.MIT.EDU, or CS.WASHINGTON.EDU were endpoints,
   that they would not be included in this field, and we would have:

              "EDU,MIT.,WASHINGTON.EDU"

   A realm name beginning with a "/" is interpreted as being appended to
   the previous realm (For the purpose of appending, the realm preceding
   the first listed realm is considered to be the null realm ("")).  If
   it is to stand by itself, then it should be preceded by a space ("
   ").  For example, we can encode traversal of /COM/HP/APOLLO, /COM/HP,
   /COM, and /COM/DEC as:

              "/COM,/HP,/APOLLO, /COM/DEC".
ToP   noToC   RFC1510 - Page 31
   Like the example above, if /COM/HP/APOLLO and /COM/DEC are endpoints,
   they they would not be included in this field, and we would have:

              "/COM,/HP"

   A null subfield preceding or following a "," indicates that all
   realms between the previous realm and the next realm have been
   traversed (For the purpose of interpreting null subfields, the
   client's realm is considered to precede those in the transited field,
   and the server's realm is considered to follow them.). Thus, ","
   means that all realms along the path between the client and the
   server have been traversed.  ",EDU, /COM," means that that all realms
   from the client's realm up to EDU (in a domain style hierarchy) have
   been traversed, and that everything from /COM down to the server's
   realm in an X.500 style has also been traversed.  This could occur if
   the EDU realm in one hierarchy shares an inter-realm key directly
   with the /COM realm in another hierarchy.

3.3.4. Receipt of KRB_TGS_REP message

   When the KRB_TGS_REP is received by the client, it is processed in
   the same manner as the KRB_AS_REP processing described above.  The
   primary difference is that the ciphertext part of the response must
   be decrypted using the session key from the ticket-granting ticket
   rather than the client's secret key.  See section A.7 for pseudocode.

3.4.  The KRB_SAFE Exchange

   The KRB_SAFE message may be used by clients requiring the ability to
   detect modifications of messages they exchange.  It achieves this by
   including a keyed collisionproof checksum of the user data and some
   control information.  The checksum is keyed with an encryption key
   (usually the last key negotiated via subkeys, or the session key if
   no negotiation has occured).

3.4.1. Generation of a KRB_SAFE message

   When an application wishes to send a KRB_SAFE message, it collects
   its data and the appropriate control information and computes a
   checksum over them.  The checksum algorithm should be some sort of
   keyed one-way hash function (such as the RSA-MD5-DES checksum
   algorithm specified in section 6.4.5, or the DES MAC), generated
   using the sub-session key if present, or the session key.  Different
   algorithms may be selected by changing the checksum type in the
   message.  Unkeyed or non-collision-proof checksums are not suitable
   for this use.

   The control information for the KRB_SAFE message includes both a
ToP   noToC   RFC1510 - Page 32
   timestamp and a sequence number.  The designer of an application
   using the KRB_SAFE message must choose at least one of the two
   mechanisms.  This choice should be based on the needs of the
   application protocol.

   Sequence numbers are useful when all messages sent will be received
   by one's peer.  Connection state is presently required to maintain
   the session key, so maintaining the next sequence number should not
   present an additional problem.

   If the application protocol is expected to tolerate lost messages
   without them being resent, the use of the timestamp is the
   appropriate replay detection mechanism.  Using timestamps is also the
   appropriate mechanism for multi-cast protocols where all of one's
   peers share a common sub-session key, but some messages will be sent
   to a subset of one's peers.

   After computing the checksum, the client then transmits the
   information and checksum to the recipient in the message format
   specified in section 5.6.1.

3.4.2. Receipt of KRB_SAFE message

   When an application receives a KRB_SAFE message, it verifies it as
   follows.  If any error occurs, an error code is reported for use by
   the application.

   The message is first checked by verifying that the protocol version
   and type fields match the current version and KRB_SAFE, respectively.
   A mismatch generates a KRB_AP_ERR_BADVERSION or KRB_AP_ERR_MSG_TYPE
   error.  The application verifies that the checksum used is a
   collisionproof keyed checksum, and if it is not, a
   KRB_AP_ERR_INAPP_CKSUM error is generated.  The recipient verifies
   that the operating system's report of the sender's address matches
   the sender's address in the message, and (if a recipient address is
   specified or the recipient requires an address) that one of the
   recipient's addresses appears as the recipient's address in the
   message.  A failed match for either case generates a
   KRB_AP_ERR_BADADDR error.  Then the timestamp and usec and/or the
   sequence number fields are checked.  If timestamp and usec are
   expected and not present, or they are present but not current, the
   KRB_AP_ERR_SKEW error is generated.  If the server name, along with
   the client name, time and microsecond fields from the Authenticator
   match any recently-seen such tuples, the KRB_AP_ERR_REPEAT error is
   generated.  If an incorrect sequence number is included, or a
   sequence number is expected but not present, the KRB_AP_ERR_BADORDER
   error is generated.  If neither a timestamp and usec or a sequence
   number is present, a KRB_AP_ERR_MODIFIED error is generated.
ToP   noToC   RFC1510 - Page 33
   Finally, the checksum is computed over the data and control
   information, and if it doesn't match the received checksum, a
   KRB_AP_ERR_MODIFIED error is generated.

   If all the checks succeed, the application is assured that the
   message was generated by its peer and was not modified in transit.

3.5.  The KRB_PRIV Exchange

   The KRB_PRIV message may be used by clients requiring confidentiality
   and the ability to detect modifications of exchanged messages.  It
   achieves this by encrypting the messages and adding control
   information.

3.5.1. Generation of a KRB_PRIV message

   When an application wishes to send a KRB_PRIV message, it collects
   its data and the appropriate control information (specified in
   section 5.7.1) and encrypts them under an encryption key (usually the
   last key negotiated via subkeys, or the session key if no negotiation
   has occured).  As part of the control information, the client must
   choose to use either a timestamp or a sequence number (or both); see
   the discussion in section 3.4.1 for guidelines on which to use.
   After the user data and control information are encrypted, the client
   transmits the ciphertext and some "envelope" information to the
   recipient.

3.5.2. Receipt of KRB_PRIV message

   When an application receives a KRB_PRIV message, it verifies it as
   follows.  If any error occurs, an error code is reported for use by
   the application.

   The message is first checked by verifying that the protocol version
   and type fields match the current version and KRB_PRIV, respectively.
   A mismatch generates a KRB_AP_ERR_BADVERSION or KRB_AP_ERR_MSG_TYPE
   error.  The application then decrypts the ciphertext and processes
   the resultant plaintext. If decryption shows the data to have been
   modified, a KRB_AP_ERR_BAD_INTEGRITY error is generated.  The
   recipient verifies that the operating system's report of the sender's
   address matches the sender's address in the message, and (if a
   recipient address is specified or the recipient requires an address)
   that one of the recipient's addresses appears as the recipient's
   address in the message.  A failed match for either case generates a
   KRB_AP_ERR_BADADDR error.  Then the timestamp and usec and/or the
   sequence number fields are checked. If timestamp and usec are
   expected and not present, or they are present but not current, the
   KRB_AP_ERR_SKEW error is generated.  If the server name, along with
ToP   noToC   RFC1510 - Page 34
   the client name, time and microsecond fields from the Authenticator
   match any recently-seen such tuples, the KRB_AP_ERR_REPEAT error is
   generated.  If an incorrect sequence number is included, or a
   sequence number is expected but not present, the KRB_AP_ERR_BADORDER
   error is generated.  If neither a timestamp and usec or a sequence
   number is present, a KRB_AP_ERR_MODIFIED error is generated.

   If all the checks succeed, the application can assume the message was
   generated by its peer, and was securely transmitted (without
   intruders able to see the unencrypted contents).

3.6.  The KRB_CRED Exchange

   The KRB_CRED message may be used by clients requiring the ability to
   send Kerberos credentials from one host to another.  It achieves this
   by sending the tickets together with encrypted data containing the
   session keys and other information associated with the tickets.

3.6.1. Generation of a KRB_CRED message

   When an application wishes to send a KRB_CRED message it first (using
   the KRB_TGS exchange) obtains credentials to be sent to the remote
   host.  It then constructs a KRB_CRED message using the ticket or
   tickets so obtained, placing the session key needed to use each
   ticket in the key field of the corresponding KrbCredInfo sequence of
   the encrypted part of the the KRB_CRED message.

   Other information associated with each ticket and obtained during the
   KRB_TGS exchange is also placed in the corresponding KrbCredInfo
   sequence in the encrypted part of the KRB_CRED message.  The current
   time and, if specifically required by the application the nonce, s-
   address, and raddress fields, are placed in the encrypted part of the
   KRB_CRED message which is then encrypted under an encryption key
   previosuly exchanged in the KRB_AP exchange (usually the last key
   negotiated via subkeys, or the session key if no negotiation has
   occured).

3.6.2. Receipt of KRB_CRED message

   When an application receives a KRB_CRED message, it verifies it.  If
   any error occurs, an error code is reported for use by the
   application.  The message is verified by checking that the protocol
   version and type fields match the current version and KRB_CRED,
   respectively.  A mismatch generates a KRB_AP_ERR_BADVERSION or
   KRB_AP_ERR_MSG_TYPE error.  The application then decrypts the
   ciphertext and processes the resultant plaintext. If decryption shows
   the data to have been modified, a KRB_AP_ERR_BAD_INTEGRITY error is
   generated.
ToP   noToC   RFC1510 - Page 35
   If present or required, the recipient verifies that the operating
   system's report of the sender's address matches the sender's address
   in the message, and that one of the recipient's addresses appears as
   the recipient's address in the message.  A failed match for either
   case generates a KRB_AP_ERR_BADADDR error.  The timestamp and usec
   fields (and the nonce field if required) are checked next.  If the
   timestamp and usec are not present, or they are present but not
   current, the KRB_AP_ERR_SKEW error is generated.

   If all the checks succeed, the application stores each of the new
   tickets in its ticket cache together with the session key and other
   information in the corresponding KrbCredInfo sequence from the
   encrypted part of the KRB_CRED message.

4.  The Kerberos Database

   The Kerberos server must have access to a database containing the
   principal identifiers and secret keys of principals to be
   authenticated (The implementation of the Kerberos server need not
   combine the database and the server on the same machine; it is
   feasible to store the principal database in, say, a network name
   service, as long as the entries stored therein are protected from
   disclosure to and modification by unauthorized parties.  However, we
   recommend against such strategies, as they can make system management
   and threat analysis quite complex.).

4.1.  Database contents

   A database entry should contain at least the following fields:

   Field                Value

   name                 Principal's identifier
   key                  Principal's secret key
   p_kvno               Principal's key version
   max_life             Maximum lifetime for Tickets
   max_renewable_life   Maximum total lifetime for renewable
                        Tickets

   The name field is an encoding of the principal's identifier.  The key
   field contains an encryption key.  This key is the principal's secret
   key.  (The key can be encrypted before storage under a Kerberos
   "master key" to protect it in case the database is compromised but
   the master key is not.  In that case, an extra field must be added to
   indicate the master key version used, see below.) The p_kvno field is
   the key version number of the principal's secret key.  The max_life
   field contains the maximum allowable lifetime (endtime - starttime)
   for any Ticket issued for this principal.  The max_renewable_life
ToP   noToC   RFC1510 - Page 36
   field contains the maximum allowable total lifetime for any renewable
   Ticket issued for this principal.  (See section 3.1 for a description
   of how these lifetimes are used in determining the lifetime of a
   given Ticket.)

   A server may provide KDC service to several realms, as long as the
   database representation provides a mechanism to distinguish between
   principal records with identifiers which differ only in the realm
   name.

   When an application server's key changes, if the change is routine
   (i.e.,  not the result of disclosure of the old key), the old key
   should be retained by the server until all tickets that had been
   issued using that key have expired.  Because of this, it is possible
   for several keys to be active for a single principal.  Ciphertext
   encrypted in a principal's key is always tagged with the version of
   the key that was used for encryption, to help the recipient find the
   proper key for decryption.

   When more than one key is active for a particular principal, the
   principal will have more than one record in the Kerberos database.
   The keys and key version numbers will differ between the records (the
   rest of the fields may or may not be the same). Whenever Kerberos
   issues a ticket, or responds to a request for initial authentication,
   the most recent key (known by the Kerberos server) will be used for
   encryption.  This is the key with the highest key version number.

4.2.  Additional fields

   Project Athena's KDC implementation uses additional fields in its
   database:

   Field        Value

   K_kvno       Kerberos' key version
   expiration   Expiration date for entry
   attributes   Bit field of attributes
   mod_date     Timestamp of last modification
   mod_name     Modifying principal's identifier

   The K_kvno field indicates the key version of the Kerberos master key
   under which the principal's secret key is encrypted.

   After an entry's expiration date has passed, the KDC will return an
   error to any client attempting to gain tickets as or for the
   principal.  (A database may want to maintain two expiration dates:
   one for the principal, and one for the principal's current key.  This
   allows password aging to work independently of the principal's
ToP   noToC   RFC1510 - Page 37
   expiration date.  However, due to the limited space in the responses,
   the KDC must combine the key expiration and principal expiration date
   into a single value called "key_exp", which is used as a hint to the
   user to take administrative action.)

   The attributes field is a bitfield used to govern the operations
   involving the principal.  This field might be useful in conjunction
   with user registration procedures, for site-specific policy
   implementations (Project Athena currently uses it for their user
   registration process controlled by the system-wide database service,
   Moira [7]), or to identify the "string to key" conversion algorithm
   used for a principal's key.  (See the discussion of the padata field
   in section 5.4.2 for details on why this can be useful.)  Other bits
   are used to indicate that certain ticket options should not be
   allowed in tickets encrypted under a principal's key (one bit each):
   Disallow issuing postdated tickets, disallow issuing forwardable
   tickets, disallow issuing tickets based on TGT authentication,
   disallow issuing renewable tickets, disallow issuing proxiable
   tickets, and disallow issuing tickets for which the principal is the
   server.

   The mod_date field contains the time of last modification of the
   entry, and the mod_name field contains the name of the principal
   which last modified the entry.

4.3.  Frequently Changing Fields

   Some KDC implementations may wish to maintain the last time that a
   request was made by a particular principal.  Information that might
   be maintained includes the time of the last request, the time of the
   last request for a ticket-granting ticket, the time of the last use
   of a ticket-granting ticket, or other times.  This information can
   then be returned to the user in the last-req field (see section 5.2).

   Other frequently changing information that can be maintained is the
   latest expiration time for any tickets that have been issued using
   each key.  This field would be used to indicate how long old keys
   must remain valid to allow the continued use of outstanding tickets.

4.4.  Site Constants

   The KDC implementation should have the following configurable
   constants or options, to allow an administrator to make and enforce
   policy decisions:

   + The minimum supported lifetime (used to determine whether the
      KDC_ERR_NEVER_VALID error should be returned). This constant
      should reflect reasonable expectations of round-trip time to the
ToP   noToC   RFC1510 - Page 38
      KDC, encryption/decryption time, and processing time by the client
      and target server, and it should allow for a minimum "useful"
      lifetime.

   + The maximum allowable total (renewable) lifetime of a ticket
      (renew_till - starttime).

   + The maximum allowable lifetime of a ticket (endtime - starttime).

   + Whether to allow the issue of tickets with empty address fields
      (including the ability to specify that such tickets may only be
      issued if the request specifies some authorization_data).

   + Whether proxiable, forwardable, renewable or post-datable tickets
      are to be issued.

5.  Message Specifications

   The following sections describe the exact contents and encoding of
   protocol messages and objects.  The ASN.1 base definitions are
   presented in the first subsection.  The remaining subsections specify
   the protocol objects (tickets and authenticators) and messages.
   Specification of encryption and checksum techniques, and the fields
   related to them, appear in section 6.

5.1.  ASN.1 Distinguished Encoding Representation

   All uses of ASN.1 in Kerberos shall use the Distinguished Encoding
   Representation of the data elements as described in the X.509
   specification, section 8.7 [8].

5.2.  ASN.1 Base Definitions

   The following ASN.1 base definitions are used in the rest of this
   section. Note that since the underscore character (_) is not
   permitted in ASN.1 names, the hyphen (-) is used in its place for the
   purposes of ASN.1 names.

   Realm ::=           GeneralString
   PrincipalName ::=   SEQUENCE {
                       name-type[0]     INTEGER,
                       name-string[1]   SEQUENCE OF GeneralString
   }

   Kerberos realms are encoded as GeneralStrings. Realms shall not
   contain a character with the code 0 (the ASCII NUL).  Most realms
   will usually consist of several components separated by periods (.),
   in the style of Internet Domain Names, or separated by slashes (/) in
ToP   noToC   RFC1510 - Page 39
   the style of X.500 names.  Acceptable forms for realm names are
   specified in section 7.  A PrincipalName is a typed sequence of
   components consisting of the following sub-fields:

   name-type This field specifies the type of name that follows.
             Pre-defined values for this field are
             specified in section 7.2.  The name-type should be
             treated as a hint.  Ignoring the name type, no two
             names can be the same (i.e., at least one of the
             components, or the realm, must be different).
             This constraint may be eliminated in the future.

   name-string This field encodes a sequence of components that
               form a name, each component encoded as a General
               String.  Taken together, a PrincipalName and a Realm
               form a principal identifier.  Most PrincipalNames
               will have only a few components (typically one or two).

           KerberosTime ::=   GeneralizedTime
                              -- Specifying UTC time zone (Z)

   The timestamps used in Kerberos are encoded as GeneralizedTimes.  An
   encoding shall specify the UTC time zone (Z) and shall not include
   any fractional portions of the seconds.  It further shall not include
   any separators.  Example: The only valid format for UTC time 6
   minutes, 27 seconds after 9 pm on 6 November 1985 is 19851106210627Z.

    HostAddress ::=     SEQUENCE  {
                        addr-type[0]             INTEGER,
                        address[1]               OCTET STRING
    }

    HostAddresses ::=   SEQUENCE OF SEQUENCE {
                        addr-type[0]             INTEGER,
                        address[1]               OCTET STRING
    }


   The host adddress encodings consists of two fields:

   addr-type  This field specifies the type of  address that
              follows. Pre-defined values for this field are
              specified in section 8.1.


   address   This field encodes a single address of type addr-type.

   The two forms differ slightly. HostAddress contains exactly one
ToP   noToC   RFC1510 - Page 40
   address; HostAddresses contains a sequence of possibly many
   addresses.

   AuthorizationData ::=   SEQUENCE OF SEQUENCE {
                           ad-type[0]               INTEGER,
                           ad-data[1]               OCTET STRING
   }


   ad-data   This field contains authorization data to be
             interpreted according to the value of the
             corresponding ad-type field.

   ad-type   This field specifies the format for the ad-data
             subfield.  All negative values are reserved for
             local use.  Non-negative values are reserved for
             registered use.

                   APOptions ::=   BIT STRING {
                                   reserved(0),
                                   use-session-key(1),
                                   mutual-required(2)
                   }


                   TicketFlags ::=   BIT STRING {
                                     reserved(0),
                                     forwardable(1),
                                     forwarded(2),
                                     proxiable(3),
                                     proxy(4),
                                     may-postdate(5),
                                     postdated(6),
                                     invalid(7),
                                     renewable(8),
                                     initial(9),
                                     pre-authent(10),
                                     hw-authent(11)
                   }

                  KDCOptions ::=   BIT STRING {
                                   reserved(0),
                                   forwardable(1),
                                   forwarded(2),
                                   proxiable(3),
                                   proxy(4),
                                   allow-postdate(5),
                                   postdated(6),
ToP   noToC   RFC1510 - Page 41
                                   unused7(7),
                                   renewable(8),
                                   unused9(9),
                                   unused10(10),
                                   unused11(11),
                                   renewable-ok(27),
                                   enc-tkt-in-skey(28),
                                   renew(30),
                                   validate(31)
                  }


            LastReq ::=   SEQUENCE OF SEQUENCE {
                          lr-type[0]               INTEGER,
                          lr-value[1]              KerberosTime
            }

   lr-type   This field indicates how the following lr-value
             field is to be interpreted.  Negative values indicate
             that the information pertains only to the
             responding server.  Non-negative values pertain to
             all servers for the realm.

             If the lr-type field is zero (0), then no information
             is conveyed by the lr-value subfield.  If the
             absolute value of the lr-type field is one (1),
             then the lr-value subfield is the time of last
             initial request for a TGT.  If it is two (2), then
             the lr-value subfield is the time of last initial
             request.  If it is three (3), then the lr-value
             subfield is the time of issue for the newest
             ticket-granting ticket used. If it is four (4),
             then the lr-value subfield is the time of the last
             renewal.  If it is five (5), then the lr-value
             subfield is the time of last request (of any
             type).

   lr-value  This field contains the time of the last request.
             The time must be interpreted according to the contents
             of the accompanying lr-type subfield.

   See section 6 for the definitions of Checksum, ChecksumType,
   EncryptedData, EncryptionKey, EncryptionType, and KeyType.
ToP   noToC   RFC1510 - Page 42
5.3.  Tickets and Authenticators

   This section describes the format and encryption parameters for
   tickets and authenticators.  When a ticket or authenticator is
   included in a protocol message it is treated as an opaque object.

5.3.1. Tickets

   A ticket is a record that helps a client authenticate to a service.
   A Ticket contains the following information:

Ticket ::=                    [APPLICATION 1] SEQUENCE {
                              tkt-vno[0]                   INTEGER,
                              realm[1]                     Realm,
                              sname[2]                     PrincipalName,
                              enc-part[3]                  EncryptedData
}
-- Encrypted part of ticket
EncTicketPart ::=     [APPLICATION 3] SEQUENCE {
                      flags[0]             TicketFlags,
                      key[1]               EncryptionKey,
                      crealm[2]            Realm,
                      cname[3]             PrincipalName,
                      transited[4]         TransitedEncoding,
                      authtime[5]          KerberosTime,
                      starttime[6]         KerberosTime OPTIONAL,
                      endtime[7]           KerberosTime,
                      renew-till[8]        KerberosTime OPTIONAL,
                      caddr[9]             HostAddresses OPTIONAL,
                      authorization-data[10]   AuthorizationData OPTIONAL
}
-- encoded Transited field
TransitedEncoding ::=         SEQUENCE {
                              tr-type[0]  INTEGER, -- must be registered
                              contents[1]          OCTET STRING
}

   The encoding of EncTicketPart is encrypted in the key shared by
   Kerberos and the end server (the server's secret key).  See section 6
   for the format of the ciphertext.

   tkt-vno   This field specifies the version number for the ticket
             format.  This document describes version number 5.

   realm     This field specifies the realm that issued a ticket.  It
             also serves to identify the realm part of the server's
             principal identifier.  Since a Kerberos server can only
             issue tickets for servers within its realm, the two will
ToP   noToC   RFC1510 - Page 43
             always be identical.

   sname     This field specifies the name part of the server's
             identity.

   enc-part  This field holds the encrypted encoding of the
             EncTicketPart sequence.

   flags     This field indicates which of various options were used or
             requested when the ticket was issued.  It is a bit-field,
             where the selected options are indicated by the bit being
             set (1), and the unselected options and reserved fields
             being reset (0).  Bit 0 is the most significant bit.  The
             encoding of the bits is specified in section 5.2.  The
             flags are described in more detail above in section 2.  The
             meanings of the flags are:

             Bit(s)    Name        Description

             0         RESERVED    Reserved for future expansion of this
                                   field.

             1         FORWARDABLE The FORWARDABLE flag is normally only
                                   interpreted by the TGS, and can be
                                   ignored by end servers.  When set,
                                   this flag tells the ticket-granting
                                   server that it is OK to issue a new
                                   ticket- granting ticket with a
                                   different network address based on
                                   the presented ticket.

             2         FORWARDED   When set, this flag indicates that
                                   the ticket has either been forwarded
                                   or was issued based on authentication
                                   involving a forwarded ticket-granting
                                   ticket.

             3         PROXIABLE   The PROXIABLE flag is normally only
                                   interpreted by the TGS, and can be
                                   ignored by end servers. The PROXIABLE
                                   flag has an interpretation identical
                                   to that of the FORWARDABLE flag,
                                   except that the PROXIABLE flag tells
                                   the ticket-granting server that only
                                   non- ticket-granting tickets may be
                                   issued with different network
                                   addresses.
ToP   noToC   RFC1510 - Page 44
             4         PROXY      When set, this flag indicates that a
                                   ticket is a proxy.

             5         MAY-POSTDATE The MAY-POSTDATE flag is normally
                                   only interpreted by the TGS, and can
                                   be ignored by end servers.  This flag
                                   tells the ticket-granting server that
                                   a post- dated ticket may be issued
                                   based on this ticket-granting ticket.

             6         POSTDATED   This flag indicates that this ticket
                                   has been postdated.  The end-service
                                   can check the authtime field to see
                                   when the original authentication
                                   occurred.

             7         INVALID     This flag indicates that a ticket is
                                   invalid, and it must be validated by
                                   the KDC before use.  Application
                                   servers must reject tickets which
                                   have this flag set.

             8         RENEWABLE   The RENEWABLE flag is normally only
                                   interpreted by the TGS, and can
                                   usually be ignored by end servers
                                   (some particularly careful servers
                                   may wish to disallow renewable
                                   tickets).  A renewable ticket can be
                                   used to obtain a replacement ticket
                                   that expires at a later date.

             9         INITIAL     This flag indicates that this ticket
                                   was issued using the AS protocol, and
                                   not issued based on a ticket-granting
                                   ticket.

             10        PRE-AUTHENT This flag indicates that during
                                   initial authentication, the client
                                   was authenticated by the KDC before a
                                   ticket was issued.  The strength of
                                   the preauthentication method is not
                                   indicated, but is acceptable to the
                                   KDC.

             11        HW-AUTHENT  This flag indicates that the protocol
                                   employed for initial authentication
                                   required the use of hardware expected
                                   to be possessed solely by the named
ToP   noToC   RFC1510 - Page 45
                                   client.  The hardware authentication
                                   method is selected by the KDC and the
                                   strength of the method is not
                                   indicated.

             12-31     RESERVED    Reserved for future use.

   key       This field exists in the ticket and the KDC response and is
             used to pass the session key from Kerberos to the
             application server and the client.  The field's encoding is
             described in section 6.2.

   crealm    This field contains the name of the realm in which the
             client is registered and in which initial authentication
             took place.

   cname     This field contains the name part of the client's principal
             identifier.

   transited This field lists the names of the Kerberos realms that took
             part in authenticating the user to whom this ticket was
             issued.  It does not specify the order in which the realms
             were transited.  See section 3.3.3.1 for details on how
             this field encodes the traversed realms.

   authtime  This field indicates the time of initial authentication for
             the named principal.  It is the time of issue for the
             original ticket on which this ticket is based.  It is
             included in the ticket to provide additional information to
             the end service, and  to provide  the necessary information
             for implementation of a `hot list' service at the KDC.   An
             end service that is particularly paranoid could refuse to
             accept tickets for which the initial authentication
             occurred "too far" in the past.

             This field is also returned as part of the response from
             the KDC.  When returned as part of the response to initial
             authentication (KRB_AS_REP), this is the current time on
             the Kerberos server (It is NOT recommended that this time
             value be used to adjust the workstation's clock since the
             workstation cannot reliably determine that such a
             KRB_AS_REP actually came from the proper KDC in a timely
             manner.).

   starttime This field in the ticket specifies the time after which the
             ticket is valid.  Together with endtime, this field
             specifies the life of the ticket.   If it is absent from
             the ticket, its value should be treated as that of the
ToP   noToC   RFC1510 - Page 46
             authtime field.

   endtime   This field contains the time after which the ticket will
             not be honored (its expiration time).  Note that individual
             services may place their own limits on the life of a ticket
             and may reject tickets which have not yet expired.  As
             such, this is really an upper bound on the expiration time
             for the ticket.

   renew-till This field is only present in tickets that have the
             RENEWABLE flag set in the flags field.  It indicates the
             maximum endtime that may be included in a renewal.  It can
             be thought of as the absolute expiration time for the
             ticket, including all renewals.

   caddr     This field in a ticket contains zero (if omitted) or more
             (if present) host addresses.  These are the addresses from
             which the ticket can be used.  If there are no addresses,
             the ticket can be used from any location.  The decision
             by the KDC to issue or by the end server to accept zero-
             address tickets is a policy decision and is left to the
             Kerberos and end-service administrators; they may refuse to
             issue or accept such tickets.  The suggested and default
             policy, however, is that such tickets will only be issued
             or accepted when additional information that can be used to
             restrict the use of the ticket is included in the
             authorization_data field.  Such a ticket is a capability.

             Network addresses are included in the ticket to make it
             harder for an attacker to use stolen credentials. Because
             the session key is not sent over the network in cleartext,
             credentials can't be stolen simply by listening to the
             network; an attacker has to gain access to the session key
             (perhaps through operating system security breaches or a
             careless user's unattended session) to make use of stolen
             tickets.

             It is important to note that the network address from which
             a connection is received cannot be reliably determined.
             Even if it could be, an attacker who has compromised the
             client's workstation could use the credentials from there.
             Including the network addresses only makes it more
             difficult, not impossible, for an attacker to walk off with
             stolen credentials and then use them from a "safe"
             location.
ToP   noToC   RFC1510 - Page 47
   authorization-data The authorization-data field is used to pass
             authorization data from the principal on whose behalf a
             ticket was issued to the application service.  If no
             authorization data is included, this field will be left
             out.  The data in this field are specific to the end
             service.  It is expected that the field will contain the
             names of service specific objects, and the rights to those
             objects.  The format for this field is described in section
             5.2.  Although Kerberos is not concerned with the format of
             the contents of the subfields, it does carry type
             information (ad-type).

             By using the authorization_data field, a principal is able
             to issue a proxy that is valid for a specific purpose.  For
             example, a client wishing to print a file can obtain a file
             server proxy to be passed to the print server.  By
             specifying the name of the file in the authorization_data
             field, the file server knows that the print server can only
             use the client's rights when accessing the particular file
             to be printed.

             It is interesting to note that if one specifies the
             authorization-data field of a proxy and leaves the host
             addresses blank, the resulting ticket and session key can
             be treated as a capability.  See [9] for some suggested
             uses of this field.

             The authorization-data field is optional and does not have
             to be included in a ticket.

5.3.2. Authenticators

   An authenticator is a record sent with a ticket to a server to
   certify the client's knowledge of the encryption key in the ticket,
   to help the server detect replays, and to help choose a "true session
   key" to use with the particular session.  The encoding is encrypted
   in the ticket's session key shared by the client and the server:

-- Unencrypted authenticator
Authenticator ::=    [APPLICATION 2] SEQUENCE    {
               authenticator-vno[0]          INTEGER,
               crealm[1]                     Realm,
               cname[2]                      PrincipalName,
               cksum[3]                      Checksum OPTIONAL,
               cusec[4]                      INTEGER,
               ctime[5]                      KerberosTime,
               subkey[6]                     EncryptionKey OPTIONAL,
               seq-number[7]                 INTEGER OPTIONAL,
ToP   noToC   RFC1510 - Page 48
               authorization-data[8]         AuthorizationData OPTIONAL
                     }

   authenticator-vno This field specifies the version number for the
             format of the authenticator. This document specifies
             version 5.

   crealm and cname These fields are the same as those described for the
             ticket in section 5.3.1.

   cksum     This field contains a checksum of the the application data
             that accompanies the KRB_AP_REQ.

   cusec     This field contains the microsecond part of the client's
             timestamp.  Its value (before encryption) ranges from 0 to
             999999.  It often appears along with ctime.  The two fields
             are used together to specify a reasonably accurate
             timestamp.

   ctime     This field contains the current time on the client's host.

   subkey    This field contains the client's choice for an encryption
             key which is to be used to protect this specific
             application session. Unless an application specifies
             otherwise, if this field is left out the session key from
             the ticket will be used.

   seq-number This optional field includes the initial sequence number
             to be used by the KRB_PRIV or KRB_SAFE messages when
             sequence numbers are used to detect replays (It may also be
             used by application specific messages).  When included in
             the authenticator this field specifies the initial sequence
             number for messages from the client to the server.  When
             included in the AP-REP message, the initial sequence number
             is that for messages from the server to the client.  When
             used in KRB_PRIV or KRB_SAFE messages, it is incremented by
             one after each message is sent.

             For sequence numbers to adequately support the detection of
             replays they should be non-repeating, even across
             connection boundaries. The initial sequence number should
             be random and uniformly distributed across the full space
             of possible sequence numbers, so that it cannot be guessed
             by an attacker and so that it and the successive sequence
             numbers do not repeat other sequences.
ToP   noToC   RFC1510 - Page 49
   authorization-data This field is the same as described for the ticket
             in section 5.3.1.  It is optional and will only appear when
             additional restrictions are to be placed on the use of a
             ticket, beyond those carried in the ticket itself.



(page 49 continued on part 3)

Next Section