Service Principal Name: How to add, reset and delete SPNs (2024)

A service principal name (SPN) is a unique identifier of a service instance. SPNs are used byKerberos authenticationto associate a service instance with a service logon account. For example, to enable the MBAM server to authenticate communication from the Administration and Monitoring Website and the Self-Service Portal. You must register a Service Principal Name (SPN) for the hostname or FQDN under the domain account that you are using for the web application pool “in my case MBAM-IISAP-SVC”. You may want to learn how this was implemented in this guide “MBAM components: How to deploy Microsoft BitLocker Administration and Monitoring Tool“. This allows a client application to request that the service authenticate an account even if the client does not have the account name.

Service Principal Names (SPNs) are recorded in an Active Directory (AD) database that shows which services are registered to which accounts. In the Active Directory environment, they are installed on each of the domain controllers. The following guides discuss SPNs: FindDomainForAccount: Call to DsGetDcNameWithAccountW failed with return value 0x0000054B, unable to locate account, and How to configure a service account for Kerberos delegation.

Kerberos is an open-source binary protocol based on the ASN.1 format. The core of Kerberos is key distribution center (KDC) services, which use 88/TCP and 88/UDP ports. To learn about the various types of Kerberos delegations, kindly refer to this guide:All that you need to know about the Kerberos delegation.

– Setspn is a command-line tool that is built into Windows Server 2008. It is available if you have the Active Directory Domain Services (AD DS) server role installed. To use setspn, you must run the setspn command from an elevated command prompt. See how to configure a service account for the Kerberos delegation.

Note: If the logon account of a service instance changes, the SPNs must be re-registered under the new account.

Kerberoasting Attack: Exploiting SPNs and Offline Password Cracking

Note: Requesting a service ticket to an SPN via Kerberos allows accessing encrypted parts using the account’s password for offline brute forcing. This is how Kerberoasting works. Furthermore, There is a way to perform the Kerberoasting attack without knowing the SPNs of the target services. I’ll show how it could be done, how it works, and when it could be useful.

Note: SetSPN can be used with no switch, but then it doesn’t set an SPN, it displays them. This will display all SPNs that have been set on the service account.

HTTPis the service class. However, The Report Server Web service runs in HTTP.SYS. Creating an SPN for HTTP grants tickets to domain user accounts for all Web apps on the same computer running in HTTP.SYS (including IIS-hosted apps). The authentication requests will fail if those services run under a different account. To avoid this problem, be sure to configure all HTTP applications to run under the same account, or consider creating host headers for each application and then creating separate SPNs for each host header. Configure host headers, requiring DNS changes, regardless of Reporting Services configuration.

The values you specify for <computername> and <domainname> identify the unique network address of the computer hosting the report server. This can be a local hostname or a fully qualified domain name (FQDN). You can omit <domainname> from your command line if you only have one domain. <domain-user-account> is the account under which the Report Server service runs and the SPN must be registered.

How to add or Register SPNs

To register an SPN manually, we can use the Microsoft-provided Setspn.exe utility. To be able to run this tool and register an SPN, you need to be a domain admin or have the appropriate privileges. Note that the -s option prevents existing SPN definitions when creating. Check common SetSPN switches.

-a Add an entry to an account (explicitly)-s Add an entry to an account (only after checking for duplicates first)-d Delete an entry from an account-x Search the domain for duplicate SPNs-q Query the domain for a specific SPN

To add an SPN, use thesetspn -sservice/namehostnamecommand at a command prompt, whereservice/nameis the SPN that you want to add, andhostnameis the actual hostname of the computer object that you want to update. To configure your SPN using your FQDN, please refer to the below syntax. The fully qualified domain name is mbamserv1.techdirectarchi.local, and the domain account used for the web application pool is techdirectarchi\MBAM-IISAP-SVC.

setspn.exe -S http/MBAM.yourdomain.suffix YourDomain\MBAM-IISAP-SVC

Note: If you do not have administrative rights to create SPNs, you must ask the Active Directory administrators in their Organisation Administrators in your organization to create the SPN for you by using the following command. To set this for your NetBIOS hostname, use the command below.

Case sensitivity of SPNs across different systems


Service Principal Names (SPNs) are not case-sensitive when used by Microsoft Windows-based computers. However, an SPN can be used by any computer system. Many of these computer systems, especially UNIX-based systems, are case-sensitive and require the proper case to function properly. Care should be taken to use the proper case particularly when a non-Windows-based computer can use an SPN.

setspn.exe -S http/mbamserv1 techdirectarchi\MBAM-IISAP-SVC

The table below shows the various ways you can register an SPN in your environment.

What you need to doExamples and more information
Register an SPN for the NetBIOS host name.Setspn -s http/nbname01contoso\mbamapppooluserThe NetBIOS host name isnbname01, and the domain account used for the web application pool iscontoso\mbamapppooluser.
Register an SPN for the fully qualified domain name.Setspn –s http/nbname01.corp.contoso.comcontoso\mbamapppooluserThe fully qualified domain name isnbname01.contoso.com, and the domain account used for the web application pool iscontoso\mbamapppooluser.

How to view SPNs

To view a list of the SPNs that a computer has registered with ActiveDirectory from a command prompt, use thesetspn –lhostnamecommand, wherehostnameis the actual hostname of the computer object that you want to query. To see the list SPNs registered to target accounts for the specific server, please run the following where mbamserv1 is the name of my server. Please substitute this in your case.

SETSPN -L mbamserv1

When you should modify an SPN

It is not usually necessary to modify SPNs. Most times, they are set up by a computer when it joins a domain and when services are installed on the computer. In some cases, however, this information can become stale. For instance, if the computer name is changed, the SPNs registered for the installed services must be changed to match the new computer name. Also, some services and applications may require manual modification of a service account’s SPN information to authenticate correctly.

Note: If the logon account of a service instance changes, the SPNs must be re-registered under the new account.

Reset an SPN

If the SPNs that you see for your server display what seems to be incorrect names; consider resetting the computer to use the default SPNs. To reset the default SPN values, use thesetspn -rhostnamecommand at a command prompt, wherehostnameis the actual host name of the computer object that you want to update.

setspn -r mbamserv1

Delete an SPN

To remove an SPN, use thesetspn -dservice/namehostnamecommand at a command prompt, whereservice/nameis the SPN that is to be removed andhostnameis the actual host name of the computer object that you want to update. Below is how you would want to delete an SPN.

setspn -d http/mbamserv1 techdirectarchi\MBAM-IISAP-SVC

SPN Edit Mode Parameters

Edit Mode ParametersDescription
<Computer>Specifies the desired ActiveDirectory account object for which to configure the Service Principal Names (SPN). Normally, this is the NetBIOS name of the computer and optionally the domain that contains the computer account. However, any desired ActiveDirectory object name can be used.
-lLists the currently registered SPN for computer.Usage: setspn –l accountname
-rResets the default SPN registrations for the host names for Computer.Usage: setspn –r accountnameFor example, to register SPN “HOST/daserver1” and “HOST/{DNS of daserver1}”:setspn -R daserver1
-d <SPN>Deletes the specified SPN for the Computer.Usage: setspn –d SPN accountnameFor example, to delete SPN “http/daserver” for computer “daserver1”:setspn -D http/daserver daserver1
-s <SPN>Adds the specified SPN for the computer, after verifying that no duplicates exist.Usage: setspn –s SPN accountnameFor example, to register SPN “http/daserver” for computer “daserver1”:setspn -S http/daserver daserver1
-?Displays help at the command prompt. This parameter is the default: if you run setspn run without this parameter displays the SPN command-line usage.

SPN Mode modifiers

Edit Mode modifiersDescription
-CSpecify that accountname is a computer account.
-USpecify that accountname is a user account.For example, to register SPN “http/daserver” for user account “dauser”:setspn -U -S http/daserver dauser

Note: Setspn also has an –A that you can use to add SPNs, but you should use Setspn -S instead because -S will verify that there are no duplicate SPNs. However, if you are using Windows Server 2003 or earlier, you will not be able to use the -S switch because it is not available for that platform. In the case where you cannot use -S, then you should manually verify that there are no duplicate SPNs by first running Setspn -L.

SPN Format (Other Scenario)

The format of an SPN isserviceclass/host:port/servicename, in which each item represents a name or value. Unless the service name and port are not standard, you do not have to enter them when you usesetspn. For example, the default SPNs for a server named RDS01 that is providing remote desktop (RDP) services over the default port (TCP3389) register the following two SPNs in its own ActiveDirectory computer object.

Netbios format: TERMSRV/RDS01FQDN format: TERMSRV/RDS01.techdirectarchive.com

To add this record, we will be following the same format as specified above.

setspn.exe -S TERMSRV/RDS01 setspn.exe -S TERMSRV/RDS01.techdirectarchive.com

Create an alias name for a server

To add this record, we will be following the same format as specified above. Create a CNAME record (not a normal Host(A) record.) in DNS.

Set the DisableStrictNameChecking key in the registry:HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\LanmanServer\ParametersDisableStrictNameChecking Data type: REG_DWORDSet Value: 1

On the server create SPN’s for the flat name and the fully qualified name of the cname alias:

setspn -S host/your_ALIAS_name ServerNamesetspn -S host/your_ALIAS_name.domain.com ServerName

Then reboot the Host

Summary: SetSPN is free, and it is already installed on your Windows PC or Server. You can run SetSPN from member servers or workstations. It can be used to add Service Principal Names to an AD account, as well as delete them and search for duplicate SPNs that are in the domain.

Duplicate SPNs will cause Kerberos to fail and fall back to NTLM, run setspn -x periodically to check for this.

I hope you found this blog post helpful. If you have any questions, please let me know in the comment session.

Rate this post

Related

Service Principal Name: How to add, reset and delete SPNs (2024)
Top Articles
BMW 3er GT im Test: Facelift für den sportlichen Cruiser
Convert meters to feet
Spasa Parish
Rentals for rent in Maastricht
159R Bus Schedule Pdf
Sallisaw Bin Store
Black Adam Showtimes Near Maya Cinemas Delano
Espn Transfer Portal Basketball
Pollen Levels Richmond
11 Best Sites Like The Chive For Funny Pictures and Memes
Things to do in Wichita Falls on weekends 12-15 September
Craigslist Pets Huntsville Alabama
What's the Difference Between Halal and Haram Meat & Food?
R/Skinwalker
Rugged Gentleman Barber Shop Martinsburg Wv
Jennifer Lenzini Leaving Ktiv
Justified - Streams, Episodenguide und News zur Serie
Craigslist Apartment Los Angeles
Epay. Medstarhealth.org
Olde Kegg Bar & Grill Portage Menu
Cubilabras
Half Inning In Which The Home Team Bats Crossword
Amazing Lash Bay Colony
Juego Friv Poki
Dirt Devil Ud70181 Parts Diagram
Truist Bank Open Saturday
Water Leaks in Your Car When It Rains? Common Causes & Fixes
What’s Closing at Disney World? A Complete Guide
New from Simply So Good - Cherry Apricot Slab Pie
Drys Pharmacy
Ohio State Football Wiki
Abby's Caribbean Cafe
Joanna Gaines Reveals Who Bought the 'Fixer Upper' Lake House and Her Favorite Features of the Milestone Project
Tri-State Dog Racing Results
Trade Chart Dave Richard
Lincoln Financial Field Section 110
Free Stuff Craigslist Roanoke Va
Stellaris Resolution
Wi Dept Of Regulation & Licensing
Pick N Pull Near Me [Locator Map + Guide + FAQ]
Horseheads Schooltool
Crystal Westbrooks Nipple
Ice Hockey Dboard
Über 60 Prozent Rabatt auf E-Bikes: Aldi reduziert sämtliche Pedelecs stark im Preis - nur noch für kurze Zeit
Wie blocke ich einen Bot aus Boardman/USA - sellerforum.de
Craigslist Pets Inland Empire
Infinity Pool Showtimes Near Maya Cinemas Bakersfield
Hooda Math—Games, Features, and Benefits — Mashup Math
How To Use Price Chopper Points At Quiktrip
Maria Butina Bikini
Busted Newspaper Zapata Tx
Latest Posts
Article information

Author: Rev. Leonie Wyman

Last Updated:

Views: 6448

Rating: 4.9 / 5 (59 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Rev. Leonie Wyman

Birthday: 1993-07-01

Address: Suite 763 6272 Lang Bypass, New Xochitlport, VT 72704-3308

Phone: +22014484519944

Job: Banking Officer

Hobby: Sailing, Gaming, Basketball, Calligraphy, Mycology, Astronomy, Juggling

Introduction: My name is Rev. Leonie Wyman, I am a colorful, tasty, splendid, fair, witty, gorgeous, splendid person who loves writing and wants to share my knowledge and understanding with you.