Updated on September 29, 2025
In Kerberos, a Ticket-Granting Ticket (TGT) is the initial credential a user receives to request access to services within their own domain. An Inter-realm TGT, also known as a cross-realm TGT, is a specialized Kerberos ticket. It allows a user in one Kerberos realm or Active Directory forest to authenticate to a service in another, distinct realm. This mechanism is essential for enabling secure, authenticated communication between different security domains, such as two separate corporate networks connected via a forest trust.
Definition and Core Concepts
An Inter-realm Ticket-Granting Ticket is a Kerberos ticket issued by a Key Distribution Center (KDC) in one realm to a client. This allows that client to authenticate with the KDC in a different, trusted realm. This ticket does not grant access to services directly. Instead, it serves as a bridge, proving the client’s identity to the remote KDC, which can then issue a local service ticket for a resource in its own realm.
Foundational concepts:
- Kerberos Realm: A logical boundary of a Kerberos domain, such as an Active Directory domain or a Unix Kerberos realm. All clients and servers in a realm share a common Key Distribution Center (KDC).
- Trust: A security relationship between two realms that allows one realm to trust the authentication of users in the other.
- Ticket-Granting Ticket (TGT): The primary Kerberos ticket that grants a client the ability to request other tickets within its own realm.
- Referral Ticket: An Inter-realm TGT is a specific type of referral ticket. It directs a client to a KDC in another realm to continue the authentication process.
How It Works
The process of a user leveraging an Inter-realm TGT to access a resource in a different realm is a multi-step, secure exchange.
- Initial TGT Request: A user in realm-A authenticates to their local KDC (KDC-A) and receives a TGT for realm-A.
- Service Request for Foreign Realm: The user attempts to access a service in realm-B. The user’s client machine sends a request for a service ticket to its local KDC-A, specifying the Service Principal Name (SPN) of the resource in realm-B.
- Issuing the Inter-realm TGT: KDC-A recognizes that the requested service is not in its realm. Because it has a trust relationship with realm-B, KDC-A issues an Inter-realm TGT. This ticket is encrypted with the secret key shared between KDC-A and KDC-B and is a referral, telling the client to go to KDC-B to continue.
- Forwarding the Request: The user’s client machine receives the Inter-realm TGT from KDC-A. It then sends a new request to KDC-B in realm-B, presenting the newly acquired Inter-realm TGT.
- Service Ticket Issuance: KDC-B validates the Inter-realm TGT using the shared secret key. Once the trust is verified, KDC-B issues a local service ticket for the requested resource in its realm.
- Access Granted: The user’s client machine uses this service ticket to authenticate to the resource in realm-B.
Key Features and Components
- Enables Cross-Realm Authentication: The core function of an Inter-realm TGT is to allow seamless authentication between different Kerberos realms.
- Non-Transitive Trusts: Kerberos authentication is generally non-transitive. An Inter-realm TGT allows for the establishment of one-way or two-way trusts between two specific realms.
- Limited Scope: The Inter-realm TGT is only valid for the next “hop” in the authentication process. It cannot be used to move to a third, untrusted realm, which prevents lateral movement across unintended boundaries.
Use Cases and Applications
Inter-realm TGTs are crucial for large-scale enterprise environments with multiple Kerberos domains. Key use cases include:
- Active Directory Forest Trusts: When a two-way transitive forest trust is established, Kerberos inter-realm tickets are automatically created. This facilitates authentication between users in one forest and resources in another.
- Mergers and Acquisitions: After a company merger, Inter-realm TGTs can be used to provide users in the newly acquired domain access to resources in the parent company’s domain without requiring a full-scale migration of user accounts.
- Cross-Platform Authentication: They are used to allow a Unix Kerberos realm to authenticate with a Windows Active Directory domain.
Advantages and Trade-offs
Advantages
- Facilitates secure, single sign-on between separate domains.
- Simplifies administrative overhead by eliminating the need to create duplicate user accounts.
- Is highly auditable.
Trade-offs
- Can be complex to configure correctly, especially with non-transitive trusts.
- Requires careful management of SPNs to ensure successful authentication.
- A compromise of the trust key could allow an attacker to forge tickets and move laterally between domains.
Key Terms Appendix
- Kerberos: A network authentication protocol that uses tickets.
- Ticket-Granting Ticket (TGT): The initial ticket a client receives after authentication.
- Kerberos Realm: A logical security boundary for Kerberos.
- Forest Trust: A trust relationship between two Active Directory forests.
- Service Principal Name (SPN): A unique identifier for a service instance.