Skip to content

credssp

EvanMcBroom edited this page Mar 26, 2023 · 3 revisions

Credential Delegation SSP

The credssp package implements a security protocol for delegating (e.g. transmitting) credentials from a client to a server for remote authentication. The client first establishes a TLS channel with the server. The client then authenticates with the server using the Simple and Protected Negotiate (SPNEGO) protocol. The credssp package does not support any authentication package (AP) functions and as such there are no plans to support credssp commands in Lsa Whisperer for directly interacting with it.

More information may be found in Microsoft’s 2006 patent application on "Policy driven, credential delegation for single sign on and secure access to network resources" and their technical document on the Credential Security Support Provider (CredSSP) Protocol.

Clone this wiki locally