ITWissen.info - Tech know how online

ticket granting ticket (Kerberos) (TGT)

The Ticket Granting Ticket (TGT), applied to Kerberos, is a credential issued by the Key Distribution Center( KDC) for authenticated users, based on a key generated from the user's password.

The ticket granting ticket contains various entries, including the client's IP address, the ticket's validity period, and the previously generated session key. With this service-approved ticket, a client can authenticate itself in a Kerberos session.

The ticket granting ticket is similar to a password, but provides higher security because the file entries are encrypted.

Informations:
Englisch: ticket granting ticket (Kerberos) - TGT
Updated at: 20.07.2016
#Words: 84
Links: Kerberos, credential, key distribution center (Kerberos) (KDC), key (K), user
Translations: DE
Sharing:    

All rights reserved DATACOM Buchverlag GmbH © 2024