search for: 30t09

Displaying 2 results from an estimated 2 matches for "30t09".

Did you mean: 3009
2012 Mar 29
1
Samba 4 KVNO mismatch - Failure to join AD domain (Windows & Freenas)
...YNERGYPROJECT.GR Kerberos: Looking for ENC-TS pa-data -- administrator at SYNDOM.SYNERGYPROJECT.GR Kerberos: ENC-TS Pre-authentication succeeded -- administrator at SYNDOM.SYNERGYPROJECT.GR using arcfour-hmac-md5 Kerberos: AS-REQ authtime: 2012-03-29T23:45:08 starttime: unset endtime: 2012-03-30T09:45:07 renew till: unset Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, des3-cbc-sha1, des3-cbc-md5, arcfour-hmac-md5, des-cbc-md5, des-cbc-md4, des-cbc-crc, using arcfour-hmac-md5/arcfour-hmac-md5 Kerberos: Requested flags: forwardable Kerberos: TGS-REQ...
2014 Feb 05
0
INTERNAL ERROR: Signal 11 in pid (kdc gone)
...DC pid died. I have read of a similar issue but that should have been fixed in 4.0.13 and 4.1.3. The output in the logs is this (log level 9): [2014/01/30 09:26:46.166933, 3, pid=21919] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ authtime: 2014-01-30T09:26:46 starttime: unset endtime: 2014-01-30T19:26:46 renew till: 2014-02-06T09:26:46 [2014/01/30 09:26:46.167084, 3, pid=21919] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, arcfour-...