Notice: This website is an unofficial Microsoft Knowledge Base (hereinafter KB) archive and is intended to provide a reliable access to deleted content from Microsoft KB. All KB articles are owned by Microsoft Corporation. Read full disclaimer for more details.

KCD scenarios supported by Windows Server 2012 R2 and Windows Server 2016


View products that this article applies to.

Symptoms

Consider the following scenario:

  • Forest A is a user forest that contains user accounts, a server that is running Internet Information Services (IIS), and an ADFS server.
  • Forest B is a Perimeter Network forest (also known as DMZ, demilitarized zone, and screened subnet) that contains a Windows Application Proxy (WAP) server.
  • All domain controllers are running Windows Server 2012 R2.
  • Two-way forest trust is built between Forest A and Forest B.
  • Both the Web Application Proxy (WAP) and IIS services are running under a Network Service account.
  • You have configured Kerberos constrained delegation (KCD), and set the PrincipalsAllowedToDelegateTo value on the IIS machine account to the WAP server machine object. For more information, see Kerberos Constrained Delegation Overview.
  • A user in Forest A want to authenticate to the WAP server in forest B.
  • WAP authentication is handled by ADFS in ADATUM, and a token that has a UPN claim is returned to the WAP server. The WAP server uses the token to use KCD to access the server that's running IIS.
In this scenario, the authentication fails, and the following Kerberos error entry is revealed in a Network trace on the WAP server:
WAP ---> rootdc1.adatum.com KerberosV5:TGS Request Realm: ADATUM.COM Sname: http/iis.adatum.com {TCP:232, IPv4:220} rootdc1.adatum.com ---> WAP KerberosV5 KerberosV5:KRB_ERROR - KDC_ERR_POLICY (12) {TCP:232, IPv4:220}

 

↑ Back to the top


More information

This behavior is by design. The following table indicates the support for Kerberos constrained delegation (KCD) scenarios in Windows Server 2012 R2 and Windows Server 2016.

Client forest to services forest Supported
Client or front-end forest to back-end forest Supported
Client or back-end forest to front-end forest Not supported
Client forest to front-end forest to back-end forest Not supported


This support matrix can be summarized as follows:

  • A delegating server can delegate to a target resource outside its own forest for identities from its own forest.
  • A delegating server can delegate to a target resource inside its own forest for identities in its own forest and from other trusted forests.
  • A delegating server can't delegate to a target resource outside its own forest for identities outside its forest.

In these scenarios, the user and the WAP server must be located in the same forest. Or, the server that's running IIS and the WAP must be located in the same forest.

↑ Back to the top


Keywords: kb, kbinfo

↑ Back to the top

Article Info
Article ID : 4033246
Revision : 11
Created on : 7/17/2017
Published on : 7/18/2017
Exists online : False
Views : 418