Knowledge (XXG)

Access token

Source 📝

153:. A token is used to make security decisions and to store tamper-proof information about some system entity. While a token is generally used to represent only security information, it is capable of holding additional free-form data that can be attached while the token is being created. Tokens can be duplicated without special privilege, for example to create a new token with lower levels of access rights to restrict the access of a launched application. An access token is used by Windows when a process or thread tries to interact with objects that have security descriptors ( 2207: 25: 2218: 228:, same as impersonation but extended to remote systems to which the server connects (through the preservation of credentials). The client can choose the maximum impersonation level (if any) available to the server as a connection parameter. Delegation and impersonation are privileged operations (impersonation initially was not, but historical carelessness in the implementation of client 172:
service when a user logs on to the system and the credentials provided by the user are authenticated against the authentication database. The authentication database contains credential information required to construct the initial token for the logon session, including its user id, primary group id,
177:
enabled, Windows reconciles the data in the target object's security descriptor with the contents of the current effective access token. The result of this access check evaluation is an indication of whether any access is allowed and, if so, what operations (read, write/modify, etc.) the calling
309:
the privileges, i.e. special capabilities the user has. Most privileges are disabled by default, to prevent damage from non-security-conscious programs. Starting in Windows XP Service Pack 2 and Windows Server 2003 privileges can be permanently removed from a token by a call to
133:, the user's groups, the user's privileges, and, in some cases, a particular application. In some instances, one may be asked to enter an access token (e.g. 40 random characters) rather than the usual password (it therefore should be kept secret just like a password). 173:
all other groups it is part of, and other information. The token is attached to the initial process created in the user session and inherited by subsequent processes created by the initial process. Whenever such a process opens a handle to any resource which has
506: 290:
the identifiers of groups the user (or, more precisely, the subject) is part of. Group identifiers cannot be deleted, but they can be disabled or made "deny-only". At most one of the groups is designated as the
211:
Impersonation is a security concept implemented in Windows NT that allows a server application to temporarily "be" the client in terms of access to secure objects. Impersonation has four possible levels:
197:, and they represent a process's security subject. The creation of primary tokens and their association to processes are both privileged operations, requiring two different privileges in the name of 232:
failing to restrict the default level to "identification", letting an unprivileged server impersonate an unwilling privileged client, called for it). Impersonation tokens can only be associated to
272:
the identifier of the associated logon session. The session is maintained by the authentication service, and is populated by the authentication packages with a collection of all the information (
298:
the restricting group identifiers (optional). This additional set of groups doesn't grant additional access, but further restricts it: access to an object is only allowed if it's allowed
486: 2243: 1222: 302:
to one of these groups. Restricting groups cannot be deleted nor disabled. Restricting groups are a recent addition, and they are used in the implementation of
1237: 1402: 479: 1059: 2093: 472: 2222: 495: 1472: 1112: 696: 531: 1644: 1553: 1069: 701: 295:, a volatile group representing the logon session, allowing access to volatile objects associated to the session, such as the display. 276:) the user provided when logging in. Credentials are used to access remote systems without the need for the user to re-authenticate ( 229: 108: 1392: 1372: 1335: 1297: 1282: 2138: 1720: 1247: 46: 201:- the typical scenario sees the authentication service creating the token, and a logon service associating it to the user's 89: 1262: 42: 240:
process's security subject. Impersonation tokens are usually created and associated to the current thread implicitly, by
61: 2103: 1972: 1659: 1649: 1523: 1427: 1287: 644: 599: 2211: 1579: 1538: 1437: 1292: 1089: 804: 754: 241: 68: 1801: 1681: 1387: 886: 526: 519: 514: 35: 2133: 2098: 1528: 1518: 1457: 1367: 1257: 1227: 876: 574: 419: 233: 1498: 1442: 1422: 1267: 1036: 921: 158: 811: 75: 2083: 2078: 1922: 1917: 1877: 1837: 1787: 1533: 1277: 1272: 1147: 1122: 1084: 1054: 1004: 816: 739: 664: 584: 559: 2063: 2027: 1639: 1624: 1382: 1340: 1232: 1162: 1079: 1064: 659: 202: 57: 2192: 2012: 1957: 1897: 1882: 1691: 1362: 1317: 1174: 1127: 336: 249: 245: 321:
the default owner, primary group and ACL for the token created by the subject associated to the token.
2177: 2172: 2017: 1987: 1952: 1842: 1548: 1543: 1447: 1397: 1355: 1325: 1212: 799: 764: 711: 649: 443: 198: 2118: 1977: 1932: 1907: 1862: 1808: 1607: 1462: 1345: 794: 779: 719: 639: 609: 281: 194: 146: 2123: 2073: 1847: 1766: 1752: 1671: 1377: 1217: 1184: 1157: 1152: 826: 729: 724: 624: 303: 150: 220:, letting the server inspect the client's identity but not use that identity to access objects, 2187: 2113: 2068: 1967: 1962: 1937: 1892: 1857: 1727: 1031: 841: 674: 2128: 2037: 1872: 1815: 1773: 1634: 1602: 1558: 1513: 1432: 1192: 989: 866: 856: 619: 614: 130: 2164: 2047: 2022: 2007: 1997: 1947: 1942: 1696: 1330: 1046: 911: 901: 846: 831: 689: 579: 82: 395: 1654: 1197: 1009: 999: 984: 916: 784: 759: 734: 684: 654: 564: 346: 277: 174: 2237: 2143: 2002: 1902: 1242: 1202: 979: 954: 946: 881: 749: 549: 126: 280:), provided that all the systems involved share an authentication authority (e.g. a 1912: 1867: 1794: 1759: 1467: 1417: 1207: 959: 906: 871: 789: 769: 589: 569: 366: 287:
the user identifier. This field is the most important and it's strictly read-only.
1982: 1927: 1832: 1686: 1574: 1452: 1307: 1099: 1074: 669: 273: 24: 464: 1887: 1711: 1252: 1142: 1016: 936: 861: 679: 341: 253: 1508: 1503: 1137: 1026: 974: 744: 205:. Processes initially inherit a copy of the parent process's primary token. 2088: 1992: 1852: 1612: 1477: 1107: 964: 851: 836: 774: 634: 594: 2108: 2042: 1780: 1666: 1629: 1617: 1302: 1021: 994: 969: 931: 629: 554: 331: 16:
Security credentials for accessing resources or services from a server
2182: 2032: 1701: 1482: 1407: 2148: 1584: 1412: 1117: 891: 604: 216:, giving the server the access of an anonymous/unidentified user, 169: 1676: 1350: 1169: 1132: 447: 423: 399: 370: 468: 1594: 926: 896: 821: 18: 367:"Access Token: Definition, Architecture, Usage & More" 224:, letting the server act on behalf of the client, and 145:
is an object encapsulating the security identity of a
157:). In Windows, an access token is represented by the 2161: 2056: 1825: 1744: 1737: 1710: 1593: 1567: 1491: 1316: 1183: 1098: 1045: 945: 710: 540: 49:. Unsourced material may be challenged and removed. 265:A token is composed of various fields, including: 480: 8: 2217: 1741: 487: 473: 465: 193:Primary tokens can only be associated to 186:There are two types of tokens available: 109:Learn how and when to remove this message 390: 388: 386: 125:contains the security credentials for a 358: 2244:Microsoft Windows security technology 2094:Next-Generation Secure Computing Base 7: 168:An access token is generated by the 47:adding citations to reliable sources 1223:Distributed Transaction Coordinator 178:application is allowed to perform. 1554:User Interface Privilege Isolation 14: 2216: 2206: 2205: 23: 1283:Remote Differential Compression 34:needs additional citations for 2139:Windows System Assessment Tool 1: 1428:Open XML Paper Specification 1288:Remote Installation Services 496:Microsoft Windows components 1580:Windows Subsystem for Linux 1539:Mandatory Integrity Control 1293:Windows Deployment Services 1090:Wireless Zero Configuration 2260: 1682:Universal Windows Platform 1388:Kernel Transaction Manager 1373:Hardware Abstraction Layer 1070:Multimedia Class Scheduler 2201: 2134:Windows Services for UNIX 1519:Data Execution Prevention 1368:Graphics Device Interface 1258:Network Access Protection 877:Remote Desktop Connection 502: 1499:Security and Maintenance 1443:Security Account Manager 1037:Windows XP visual styles 444:"How Access Tokens Work" 121:In computer systems, an 2084:Media Control Interface 1918:Help and Support Center 1534:Kernel Patch Protection 1298:System Resource Manager 1278:Remote Desktop Services 1273:Print Services for UNIX 1055:Service Control Manager 665:Windows Error Reporting 585:DirectX Diagnostic Tool 312:AdjustTokenPrivileges() 244:mechanisms such as DCE 236:, and they represent a 2064:Desktop Cleanup Wizard 1640:COM Structured storage 1341:Desktop Window Manager 1233:Windows Media Services 203:operating system shell 1692:Windows Mixed Reality 1363:Enhanced Write Filter 1213:Roaming user profiles 337:Claims-based identity 1973:Mobile Device Center 1923:Health & Fitness 1721:Solitaire Collection 1549:User Account Control 1544:Protected Media Path 1448:Server Message Block 1398:Logical Disk Manager 650:System Policy Editor 635:System Configuration 316:SE_PRIVILEGE_REMOVED 199:privilege separation 43:improve this article 2119:Virtual DOS machine 1463:System Idle Process 1438:Resource Protection 1346:Portable Executable 1238:Active DRM Services 640:System File Checker 610:Performance Monitor 261:Contents of a token 208:Impersonation token 129:and identifies the 2124:Windows on Windows 1848:Backup and Restore 1660:Transaction Server 1378:I/O request packet 1218:Folder redirection 887:Speech Recognition 645:System Information 600:Management Console 2231: 2230: 2157: 2156: 2114:Video for Windows 2069:Games for Windows 1938:Internet Explorer 1032:Windows Spotlight 675:Windows Installer 155:securable objects 119: 118: 111: 93: 2251: 2220: 2219: 2209: 2208: 2129:Windows SideShow 1908:Food & Drink 1802:Spider Solitaire 1742: 1635:ActiveX Document 1603:Active Scripting 1559:Windows Firewall 1514:Credential Guard 1193:Active Directory 990:Indexing Service 620:Resource Monitor 615:Recovery Console 489: 482: 475: 466: 459: 458: 456: 455: 450:. 8 October 2009 440: 434: 433: 431: 430: 416: 410: 409: 407: 406: 392: 381: 380: 378: 377: 363: 317: 313: 164: 114: 107: 103: 100: 94: 92: 51: 27: 19: 2259: 2258: 2254: 2253: 2252: 2250: 2249: 2248: 2234: 2233: 2232: 2227: 2197: 2165:Microsoft Store 2163: 2153: 2099:POSIX subsystem 2079:File Protection 2052: 2023:Program Manager 2008:Phone Companion 1998:Outlook Express 1948:Make Compatible 1878:Desktop Gadgets 1838:Anytime Upgrade 1821: 1733: 1706: 1697:Windows Runtime 1589: 1563: 1529:Family features 1487: 1312: 1268:DFS Replication 1179: 1094: 1085:Error Reporting 1041: 941: 817:Mobility Center 812:Movies & TV 706: 690:Windows Insider 580:Driver Verifier 575:Drive Optimizer 542: 536: 527:Booting process 498: 493: 463: 462: 453: 451: 442: 441: 437: 428: 426: 418: 417: 413: 404: 402: 396:"Access Tokens" 394: 393: 384: 375: 373: 365: 364: 360: 355: 328: 315: 311: 263: 184: 162: 139: 115: 104: 98: 95: 52: 50: 40: 28: 17: 12: 11: 5: 2257: 2255: 2247: 2246: 2236: 2235: 2229: 2228: 2226: 2225: 2214: 2202: 2199: 2198: 2196: 2195: 2190: 2185: 2180: 2175: 2169: 2167: 2159: 2158: 2155: 2154: 2152: 2151: 2146: 2141: 2136: 2131: 2126: 2121: 2116: 2111: 2106: 2101: 2096: 2091: 2086: 2081: 2076: 2071: 2066: 2060: 2058: 2054: 2053: 2051: 2050: 2045: 2040: 2035: 2030: 2028:Steps Recorder 2025: 2020: 2015: 2010: 2005: 2000: 1995: 1990: 1985: 1980: 1975: 1970: 1965: 1960: 1955: 1950: 1945: 1940: 1935: 1930: 1925: 1920: 1915: 1910: 1905: 1900: 1895: 1890: 1885: 1880: 1875: 1870: 1865: 1860: 1855: 1850: 1845: 1840: 1835: 1829: 1827: 1823: 1822: 1820: 1819: 1812: 1805: 1798: 1791: 1784: 1777: 1770: 1763: 1756: 1748: 1746: 1739: 1735: 1734: 1732: 1731: 1724: 1716: 1714: 1708: 1707: 1705: 1704: 1699: 1694: 1689: 1684: 1679: 1674: 1669: 1664: 1663: 1662: 1657: 1655:OLE Automation 1652: 1647: 1642: 1637: 1632: 1622: 1621: 1620: 1615: 1610: 1599: 1597: 1591: 1590: 1588: 1587: 1582: 1577: 1571: 1569: 1565: 1564: 1562: 1561: 1556: 1551: 1546: 1541: 1536: 1531: 1526: 1521: 1516: 1511: 1506: 1501: 1495: 1493: 1489: 1488: 1486: 1485: 1480: 1475: 1470: 1465: 1460: 1455: 1450: 1445: 1440: 1435: 1430: 1425: 1423:Object Manager 1420: 1415: 1410: 1405: 1400: 1395: 1390: 1385: 1383:Imaging Format 1380: 1375: 1370: 1365: 1360: 1359: 1358: 1353: 1343: 1338: 1333: 1328: 1322: 1320: 1314: 1313: 1311: 1310: 1305: 1300: 1295: 1290: 1285: 1280: 1275: 1270: 1265: 1260: 1255: 1250: 1245: 1240: 1235: 1230: 1225: 1220: 1215: 1210: 1205: 1200: 1195: 1189: 1187: 1181: 1180: 1178: 1177: 1172: 1167: 1166: 1165: 1160: 1155: 1150: 1145: 1140: 1130: 1125: 1120: 1115: 1110: 1104: 1102: 1096: 1095: 1093: 1092: 1087: 1082: 1080:Task Scheduler 1077: 1072: 1067: 1062: 1057: 1051: 1049: 1043: 1042: 1040: 1039: 1034: 1029: 1024: 1019: 1014: 1013: 1012: 1010:Special folder 1007: 1002: 997: 992: 982: 977: 972: 967: 962: 957: 951: 949: 943: 942: 940: 939: 934: 929: 924: 922:Voice Recorder 919: 914: 909: 904: 899: 894: 889: 884: 879: 874: 869: 864: 859: 854: 849: 844: 839: 834: 829: 824: 819: 814: 809: 808: 807: 797: 792: 787: 782: 777: 772: 767: 762: 757: 752: 747: 742: 737: 732: 727: 722: 716: 714: 708: 707: 705: 704: 699: 694: 693: 692: 685:Windows Update 682: 677: 672: 667: 662: 657: 655:System Restore 652: 647: 642: 637: 632: 627: 622: 617: 612: 607: 602: 597: 592: 587: 582: 577: 572: 567: 565:Device Manager 562: 557: 555:Command Prompt 552: 546: 544: 538: 537: 535: 534: 529: 524: 523: 522: 517: 509: 503: 500: 499: 494: 492: 491: 484: 477: 469: 461: 460: 435: 411: 382: 357: 356: 354: 351: 350: 349: 347:JSON Web Token 344: 339: 334: 327: 324: 323: 322: 319: 307: 296: 288: 285: 284:ticket server) 278:single sign-on 270: 269:an identifier. 262: 259: 258: 257: 218:identification 209: 206: 191: 183: 182:Types of token 180: 175:access control 138: 135: 117: 116: 58:"Access token" 31: 29: 22: 15: 13: 10: 9: 6: 4: 3: 2: 2256: 2245: 2242: 2241: 2239: 2224: 2215: 2213: 2204: 2203: 2200: 2194: 2191: 2189: 2186: 2184: 2181: 2179: 2176: 2174: 2171: 2170: 2168: 2166: 2160: 2150: 2147: 2145: 2144:Windows To Go 2142: 2140: 2137: 2135: 2132: 2130: 2127: 2125: 2122: 2120: 2117: 2115: 2112: 2110: 2107: 2105: 2102: 2100: 2097: 2095: 2092: 2090: 2087: 2085: 2082: 2080: 2077: 2075: 2072: 2070: 2067: 2065: 2062: 2061: 2059: 2055: 2049: 2046: 2044: 2041: 2039: 2036: 2034: 2031: 2029: 2026: 2024: 2021: 2019: 2016: 2014: 2013:Photo Gallery 2011: 2009: 2006: 2004: 2001: 1999: 1996: 1994: 1991: 1989: 1986: 1984: 1981: 1979: 1976: 1974: 1971: 1969: 1966: 1964: 1961: 1959: 1958:Meeting Space 1956: 1954: 1951: 1949: 1946: 1944: 1941: 1939: 1936: 1934: 1931: 1929: 1928:HyperTerminal 1926: 1924: 1921: 1919: 1916: 1914: 1911: 1909: 1906: 1904: 1901: 1899: 1898:Easy Transfer 1896: 1894: 1891: 1889: 1886: 1884: 1881: 1879: 1876: 1874: 1871: 1869: 1866: 1864: 1861: 1859: 1856: 1854: 1851: 1849: 1846: 1844: 1841: 1839: 1836: 1834: 1831: 1830: 1828: 1824: 1818: 1817: 1813: 1811: 1810: 1806: 1804: 1803: 1799: 1797: 1796: 1792: 1790: 1789: 1785: 1783: 1782: 1778: 1776: 1775: 1771: 1769: 1768: 1764: 1762: 1761: 1757: 1755: 1754: 1750: 1749: 1747: 1743: 1740: 1736: 1730: 1729: 1725: 1723: 1722: 1718: 1717: 1715: 1713: 1709: 1703: 1700: 1698: 1695: 1693: 1690: 1688: 1685: 1683: 1680: 1678: 1675: 1673: 1670: 1668: 1665: 1661: 1658: 1656: 1653: 1651: 1648: 1646: 1643: 1641: 1638: 1636: 1633: 1631: 1628: 1627: 1626: 1623: 1619: 1616: 1614: 1611: 1609: 1606: 1605: 1604: 1601: 1600: 1598: 1596: 1592: 1586: 1583: 1581: 1578: 1576: 1573: 1572: 1570: 1568:Compatibility 1566: 1560: 1557: 1555: 1552: 1550: 1547: 1545: 1542: 1540: 1537: 1535: 1532: 1530: 1527: 1525: 1522: 1520: 1517: 1515: 1512: 1510: 1507: 1505: 1502: 1500: 1497: 1496: 1494: 1490: 1484: 1481: 1479: 1476: 1474: 1471: 1469: 1466: 1464: 1461: 1459: 1456: 1454: 1451: 1449: 1446: 1444: 1441: 1439: 1436: 1434: 1431: 1429: 1426: 1424: 1421: 1419: 1416: 1414: 1411: 1409: 1406: 1404: 1401: 1399: 1396: 1394: 1393:Library files 1391: 1389: 1386: 1384: 1381: 1379: 1376: 1374: 1371: 1369: 1366: 1364: 1361: 1357: 1354: 1352: 1349: 1348: 1347: 1344: 1342: 1339: 1337: 1334: 1332: 1329: 1327: 1324: 1323: 1321: 1319: 1315: 1309: 1306: 1304: 1301: 1299: 1296: 1294: 1291: 1289: 1286: 1284: 1281: 1279: 1276: 1274: 1271: 1269: 1266: 1264: 1261: 1259: 1256: 1254: 1251: 1249: 1246: 1244: 1241: 1239: 1236: 1234: 1231: 1229: 1226: 1224: 1221: 1219: 1216: 1214: 1211: 1209: 1206: 1204: 1201: 1199: 1196: 1194: 1191: 1190: 1188: 1186: 1182: 1176: 1173: 1171: 1168: 1164: 1161: 1159: 1156: 1154: 1153:Reparse point 1151: 1149: 1146: 1144: 1141: 1139: 1136: 1135: 1134: 1131: 1129: 1126: 1124: 1121: 1119: 1116: 1114: 1111: 1109: 1106: 1105: 1103: 1101: 1097: 1091: 1088: 1086: 1083: 1081: 1078: 1076: 1073: 1071: 1068: 1066: 1063: 1061: 1058: 1056: 1053: 1052: 1050: 1048: 1044: 1038: 1035: 1033: 1030: 1028: 1025: 1023: 1020: 1018: 1015: 1011: 1008: 1006: 1003: 1001: 998: 996: 993: 991: 988: 987: 986: 983: 981: 978: 976: 973: 971: 968: 966: 963: 961: 958: 956: 955:Action Center 953: 952: 950: 948: 944: 938: 935: 933: 930: 928: 925: 923: 920: 918: 915: 913: 910: 908: 905: 903: 900: 898: 895: 893: 890: 888: 885: 883: 882:Snipping Tool 880: 878: 875: 873: 870: 868: 865: 863: 860: 858: 855: 853: 850: 848: 845: 843: 840: 838: 835: 833: 830: 828: 825: 823: 820: 818: 815: 813: 810: 806: 803: 802: 801: 798: 796: 793: 791: 788: 786: 783: 781: 778: 776: 773: 771: 768: 766: 763: 761: 758: 756: 753: 751: 748: 746: 743: 741: 740:Character Map 738: 736: 733: 731: 728: 726: 723: 721: 718: 717: 715: 713: 709: 703: 700: 698: 695: 691: 688: 687: 686: 683: 681: 678: 676: 673: 671: 668: 666: 663: 661: 658: 656: 653: 651: 648: 646: 643: 641: 638: 636: 633: 631: 628: 626: 623: 621: 618: 616: 613: 611: 608: 606: 603: 601: 598: 596: 593: 591: 588: 586: 583: 581: 578: 576: 573: 571: 568: 566: 563: 561: 560:Control Panel 558: 556: 553: 551: 550:App Installer 548: 547: 545: 539: 533: 530: 528: 525: 521: 518: 516: 513: 512: 511:Architecture 510: 508: 505: 504: 501: 497: 490: 485: 483: 478: 476: 471: 470: 467: 449: 445: 439: 436: 425: 421: 420:"AccessCheck" 415: 412: 401: 397: 391: 389: 387: 383: 372: 368: 362: 359: 352: 348: 345: 343: 340: 338: 335: 333: 330: 329: 325: 320: 308: 305: 301: 297: 294: 289: 286: 283: 279: 275: 271: 268: 267: 266: 260: 255: 251: 247: 243: 239: 235: 231: 227: 223: 222:impersonation 219: 215: 210: 207: 204: 200: 196: 192: 190:Primary token 189: 188: 187: 181: 179: 176: 171: 166: 160: 159:system object 156: 152: 148: 144: 136: 134: 132: 128: 127:login session 124: 113: 110: 102: 91: 88: 84: 81: 77: 74: 70: 67: 63: 60: –  59: 55: 54:Find sources: 48: 44: 38: 37: 32:This article 30: 26: 21: 20: 2178:File Manager 2018:Photo Viewer 1953:Media Center 1913:Groove Music 1843:Address Book 1814: 1807: 1800: 1795:Purble Place 1793: 1786: 1779: 1772: 1765: 1760:Chess Titans 1758: 1751: 1738:Discontinued 1726: 1719: 1418:Ntoskrnl.exe 1326:Boot Manager 1318:Architecture 1208:Group Policy 1100:File systems 1000:Saved search 907:Sticky Notes 872:Quick Assist 800:Media Player 770:Feedback Hub 765:Fax and Scan 660:Task Manager 590:Event Viewer 570:Disk Cleanup 452:. Retrieved 438: 427:. Retrieved 414: 403:. Retrieved 374:. Retrieved 361: 299: 292: 264: 237: 225: 221: 217: 213: 185: 167: 154: 143:access token 142: 140: 123:access token 122: 120: 105: 96: 86: 79: 72: 65: 53: 41:Please help 36:verification 33: 2193:Minesweeper 2162:Spun off to 1983:MSN Dial-up 1978:Movie Maker 1883:Diagnostics 1833:ActiveMovie 1575:COMMAND.COM 1453:Shadow Copy 1308:Server Core 1148:Mount Point 1075:Shadow Copy 670:Windows Ink 274:credentials 254:named pipes 99:August 2010 2173:DVD Player 1988:NetMeeting 1888:DriveSpace 1753:3D Pinball 1253:SharePoint 1017:Start menu 862:Phone Link 725:Calculator 680:PowerShell 541:Management 454:2014-02-13 429:2014-02-13 405:2007-10-08 376:2022-06-08 353:References 342:Session ID 318:attribute. 293:session id 226:delegation 69:newspapers 1968:Messenger 1963:Messaging 1893:DVD Maker 1863:CD Player 1858:CardSpace 1809:Solitaire 1509:BitLocker 1504:AppLocker 1138:Hard link 1027:Task View 1005:Namespace 975:ClearType 795:Messaging 780:Magnifier 745:Clipchamp 720:3D Viewer 314:with the 304:sandboxes 214:anonymous 195:processes 2238:Category 2212:Category 2089:MS-DOS 7 2074:ScanDisk 1993:NTBackup 1873:Contacts 1853:Cardfile 1788:Hold 'Em 1767:FreeCell 1613:VBScript 1524:Defender 1492:Security 1478:Winlogon 1433:Registry 1047:Services 980:Explorer 965:AutoPlay 852:Paint 3D 837:OneDrive 827:Narrator 775:Get Help 730:Calendar 625:Settings 595:IExpress 326:See also 282:Kerberos 161:of type 137:Overview 2188:Mahjong 2109:Interix 2043:WinHelp 1943:Journal 1933:Imaging 1781:InkBall 1667:DirectX 1630:ActiveX 1618:JScript 1331:Console 1303:Hyper-V 1198:Domains 1022:Taskbar 995:IFilter 970:AutoRun 932:WordPad 927:Weather 842:OneNote 832:Notepad 755:Cortana 630:Sysprep 332:API key 234:threads 147:process 83:scholar 2221:  2210:  2183:Hover! 2057:Others 2038:Travel 2033:Syskey 1816:Tinker 1774:Hearts 1702:WinUSB 1687:WinAPI 1672:Native 1483:WinUSB 1408:MinWin 1185:Server 985:Search 897:Sports 867:Photos 857:People 735:Camera 238:client 151:thread 85:  78:  71:  64:  56:  2149:WinFS 2048:Write 1745:Games 1712:Games 1585:WoW64 1413:NTLDR 1403:LSASS 1336:CSRSS 1143:links 1118:exFAT 947:Shell 912:Store 902:Start 892:Skype 847:Paint 822:Money 750:Clock 697:WinRE 605:Netsh 543:tools 532:Games 170:logon 163:Token 90:JSTOR 76:books 2223:List 2104:HPFS 1868:Chat 1826:Apps 1728:Surf 1677:.NET 1645:DCOM 1473:WHEA 1468:USER 1458:SMSS 1248:WSUS 1228:MSMQ 1170:ReFS 1133:NTFS 1108:CDFS 1065:CLFS 1060:BITS 960:Aero 937:Xbox 917:Tips 805:2022 790:Maps 785:Mail 760:Edge 712:Apps 507:APIs 448:MSDN 424:MSDN 400:MSDN 371:Okta 300:also 252:and 230:APIs 131:user 62:news 2003:Pay 1903:Fax 1650:OLE 1625:COM 1608:WSH 1595:API 1356:DLL 1351:EXE 1263:PWS 1243:IIS 1203:DNS 1175:UDF 1163:EFS 1158:TxF 1128:FAT 1123:IFS 1113:DFS 702:WMI 250:DDE 246:RPC 242:IPC 149:or 141:An 45:by 2240:: 520:NT 515:9x 446:. 422:. 398:. 385:^ 369:. 248:, 165:. 488:e 481:t 474:v 457:. 432:. 408:. 379:. 306:. 256:. 112:) 106:( 101:) 97:( 87:· 80:· 73:· 66:· 39:.

Index


verification
improve this article
adding citations to reliable sources
"Access token"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
login session
user
process
thread
system object
logon
access control
processes
privilege separation
operating system shell
APIs
threads
IPC
RPC
DDE
named pipes
credentials
single sign-on
Kerberos

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.