2 1+how+it+works+-+user+logon
2 1+how+it+works+-+user+logon
Domain authentication
Service authentication
Service authorization
Domain authentication
Service authentication
Service authorization
KDC AS
KDC TGS
Forwardable: Tells the KDC that it can issue a new TGT, based on the presented TGT, with a different
network address based on the presented TGT.
Renewable: Used in combination with the End Time and Renew Till fields to cause tickets with long
life spans to be renewed at the KDC periodically.
Name-canonicalize: In order to request referrals, the Kerberos client MUST explicitly request the
"canonicalize" KDC option for the AS-REQ or TGS-REQ.
Renewable-ok: Indicates that a renewable ticket will be acceptable if a ticket with the requested life
cannot otherwise be provided, in which case a renewable ticket may be issued with a renew-till
equal to the requested end time. The value of the renew-till field may still be limited by local limits,
or limits selected by the individual principal or server.
Name Canonicalization
A service or account may have multiple principal names. For example, if a host is known by multiple
names, host-based services on it may be known by multiple names in order to prevent the client
from needing a secure directory service to determine the correct hostname to use. In order that the
host should not need to be updated whenever a new alias is created, the KDC may provide the
mapping information to the client in the credential acquisition process.
If the "canonicalize" KDC option is set, then the KDC MAY change the client and server principal
names and types in the AS response and ticket returned from the name type of the client name in
the request. In a TGS exchange, the server principal name and type may be changed.
KDC AS
KDC TGS
KRB_AS_REP
TEST\PC1: client computer TEST\DC1: DNS & KDC
192.168.178.101 Ticket Granting Ticket
192.168.178.10
KDC AS
KDC TGS
KDC AS
KDC TGS
User1 key
• Kerberos SSP hands the service ticket to LSA.
KRBTGT session key • LSA decrypts the ticket with system key.
Service session key • LSA evaluates PAC against SAM.
Ticket Granting Ticket • LSA creates token and hands it over to Winlogon.
KRBTGT key
• Winlogon loads user1 desktop.
Client computer • User1/PC1 session key will be used for future.
credentials cache
PC1 system key
communication between user1 and PC1.
Service ticket
Service key
Service key
•
Privilege Attribute Certificate Local SAM Database
Kerberos SSP hands the service ticket to LSA.
• LSA decrypts the ticket with system key.
• LSA evaluates PAC against local SAM.
Complete list of user SIDs
• LSA creates token and hands it over to Winlogon.
• Winlogon loads user1 desktop.
• User1/PC1 session key will be used for future.
Access Token communication between user1 and PC1.
Winlogon