Delegations

Theory

Kerberos delegations allow services to access other services on behalf of domain users.

Types of delegation

The "Kerberos" authentication protocol features delegation capabilities described as follows. There are three types of Kerberos delegations

  • Unconstrained delegations (KUD): a service can impersonate users on any other service.

  • Constrained delegations (KCD): a service can impersonate users on a set of services

  • Resource based constrained delegations (RBCD) : a set of services can impersonate users on a service

With constrained and unconstrained delegations, the delegation attributes are set on the impersonating service (requires SeEnableDelegationPrivilege in the domain) whereas with RBCD, these attributes are set on the target service account itself (requires lower privileges).

Extensions

Kerberos delegations can be abused by attackers to obtain access to valuable assets and sometimes even escalate to domain admin privileges. Regarding constrained delegations and rbcd, those types of delegation rely on Kerberos extensions called S4U2Self and S4U2Proxy.

  • Service for User to Self (S4U2self): allows a service to obtain a Service Ticket, on behalf of a user (called "principal"), to itself. This extension can be used by any account that has at least one SPN. The resulting Service Ticket is forwardable (i.e. can be used with S4U2Proxy to access another service) if and only if:

    • the service is configured for constrained delegation (KCD) with protocol transition

    • the principal is not "sensitive for delegation"

    • the principal is not a member of the Protected Users group

  • Service for User to Proxy (S4U2proxy): allows a service to obtain a Service Ticket, on behalf of a user to a different service. For this extension to work properly, the service needs to supply a Service Ticket as "additional-ticket" (i.e. used as an evidence that the service using S4U2Proxy has the authority to do it on behalf of a user). For S4U2Proxy to work, the ST used as "additional-ticket" must either be:

    • the service ticket used as additional ticket must have the forwardable flag set

    • alternatively, in the TGS-REQ, in the pre-authentication data, the PA-PAC-OPTIONS structure must contains a padata value with the resource-based constrained delegation bit set (nota bene 1: this only applies if the resource-based constrained delegation (RBCD) is actually possible and authorized in the proper AD objects attributes) (nota bene 2: Rubeus and Impacket's getST set that bit when doing S4U2proxy).

    S4U2Proxy always results in a forwardable ST, even when the ticket used as evidence wasn't forwardable.

Some of the following parts allow to obtain modified or crafted Kerberos tickets. Once obtained, these tickets can be used with Pass-the-Ticket.

Practice

Recon

From UNIX-like systems, Impacket's findDelegation (Python) script can be used to find unconstrained, constrained (with or without protocol transition) and rbcd.

findDelegation.py "DOMAIN"/"USER":"PASSWORD"

At the time of writing (13th October 2021), a Pull Request is pending to feature a -user filter to list delegations for a specific account.

findDelegation.py -user "account" "DOMAIN"/"USER":"PASSWORD"

Abuse

page(KUD) Unconstrained
page(KCD) Constrained
page(RBCD) Resource-based constrained

Talk 🎤

Resources

Last updated