Skip to content

Kerberos Tickets

Kerberos Tickets are the fundamental “Legal Tender” of the identity domain. They are opaque, cryptographically signed, and encrypted data structures that allow a central authority (The KDC) to vouch for a user’s identity to any service in the network. A Kerberos ticket ensures that “Who you are” and “What you can do” are bundled together in a way that is time-limited, single-use, and resistant to tampering. Whether it is a Ticket Granting Ticket (TGT) for broad domain access or a Service Ticket (ST) for a specific application, the ticket is the sovereign artifact that enables frictionless Single Sign-On across the entire enterprise mesh.

TICKETS

Identity Artifacts
Core Mission
Sovereign Proof of Identity. Delivering a cryptographically verifiable set of identity and authorization data that can be trusted by services without needing a direct connection to the central directory.
Like a Security Diplomatic Pouch: Imagine you (The User) are a diplomat. To move across the border (The Service), you carry a sealed diplomatic pouch (The Ticket). Inside the pouch is your official record, signed by your home government (The KDC). The border guard (The Service) doesn't have to call your home government to verify you; they simply look at the official, tamper-proof seal on the pouch. If the seal is intact and the government's signature is valid, you are permitted to pass. The pouch protects the contents from everyone, including the diplomat carrying it.
Single Sign-On (SSO) / Cross-Domain Trust / RBAC Integration

Kerberos utilizes different types of tickets depending on the stage of the authentication journey and the target resource.

ArtifactFull NameStrategic PurposeKey Required to Open
TGTTicket Granting Ticket.Proves the user has logged in to the domain.The KDC’s Secret Key.
STService Ticket.Grants access to a specific service (SPN).The Service’s Secret Key.
PACPrivilege Attribute Cert.Carries group and authorization data.(Inside ST/TGT).
GSS-APIGeneric Security Service.Standard wrapper for ticket exchange.(Varies).

A Kerberos ticket moves through a precise sequence of manufacture, delivery, and verification.

graph LR
    Build[Manufacture PAC & SessKey] --> Wrap[Encrypt with Target Key]
    Wrap --> Deliver[Deliver to Client]
    Deliver --> Present[Present to Service]
    Present --> Verify[Decrypt & Establish Context]
1

Manufacture & Bind

The KDC creates a **Session Key** and the **PAC (Privilege Attribute Certificate)**—which contains the user's SIDs and group memberships. It then bundles these together into the ticket body, ensuring the user's identity is mathematically bound to their current session.

2

Sealing the Payload

The entire ticket is encrypted using the secret key of the target service (e.g., the `krbtgt` account for a TGT or a SQL Server account for an ST). This means the user carrying the ticket can never read or modify its contents—it is a "Black Box" of identity proof.

3

Verification & Grant

When the target service receives the ticket, it uses its own secret key to decrypt the payload. It verifies that the ticket has not expired and that the session key matches the user's "Authenticator." Once verified, the service grants access based on the group data found in the PAC.


Understanding ticket flags is critical for managing delegation and protocol transition.

FlagStrategic ValueFunction
FORWARDABLEHigh.Allows the ticket to be used for delegation to other services.
PROXIABLEMedium.Allows a service to act as a proxy for the user.
RENEWABLEHigh.Allows the ticket to be extended beyond its initial lifetime.
PRE-AUTHENTMandatory.Proves the user entered their password before receiving the ticket.

Master the technical mechanics of ticket-based security and enterprise domain architecture.