search for: authtime

Displaying 20 results from an estimated 85 matches for "authtime".

2018 Jul 27
3
macOS 10.13.6 error joining to Samba 4.8.3
...krb5kdc[6597](info): AS_REQ (4 etypes {18 17 16 23}) 192.168.0.107: NEEDED_PREAUTH: Administrator at POTTERNET.LAN for krbtgt/POTTERNET.LAN at POTTERNET.LAN, Additional pre-authentication required Jul 27 23:53:09 pathfinder krb5kdc[6597](info): AS_REQ (4 etypes {18 17 16 23}) 192.168.0.107: ISSUE: authtime 1532731989, etypes {rep=18 tkt=18 ses=18}, Administrator at POTTERNET.LAN for krbtgt/POTTERNET.LAN at POTTERNET.LAN Jul 27 23:53:09 pathfinder krb5kdc[6597](info): TGS_REQ (4 etypes {18 17 16 23}) 192.168.0.107: ISSUE: authtime 1532731989, etypes {rep=18 tkt=18 ses=18}, Administrator at POTTERNET.L...
2014 Apr 11
1
4.0 stopped working after updating xubuntu 13.04
...beros: Client sent patypes: encrypted-timestamp, 128 Kerberos: Looking for PKINIT pa-data -- kontor$@STH.SOMEDOMAIN.SE Kerberos: Looking for ENC-TS pa-data -- kontor$@STH.SOMEDOMAIN.SE Kerberos: ENC-TS Pre-authentication succeeded -- kontor$@STH.SOMEDOMAIN.SE using arcfour-hmac-md5 Kerberos: AS-REQ authtime: 2014-04-11T09:02:21 starttime: unset endtime: 2014-04-11T19:02:21 renew till: 2014-04-18T09:02:21 Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, arcfour-hmac-md5, 24, -135, des-cbc-md5, using arcfour-hmac-md5/arcfour-hmac-md5 Kerberos: Requested flags: renew...
2012 Oct 18
1
mount.cifs: regular freezes with s3fs
...SITE at HH3.SITE Kerberos: Client sent patypes: encrypted-timestamp, 149 Kerberos: Looking for PKINIT pa-data -- steve3 at HH3.SITE Kerberos: Looking for ENC-TS pa-data -- steve3 at HH3.SITE Kerberos: ENC-TS Pre-authentication succeeded -- steve3 at HH3.SITE using arcfour-hmac-md5 Kerberos: AS-REQ authtime: 2012-10-18T09:57:33 starttime: unset endtime: 2012-10-18T19:57:33 renew till: 2012-10-19T09:55:48 Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, des3-cbc-sha1, arcfour-hmac-md5, using arcfour-hmac-md5/arcfour-hmac-md5 Kerberos: Requested flags: renewable,...
2017 Apr 23
1
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
...OT_FOUND: qubix at GPMV for krbtgt/GPMV at GPMV, > > Client > > not found in Kerberos database > > Apr 23 09:17:55 pdc krb5kdc[643]: closing down fd 15 > > Apr 23 09:17:56 pdc krb5kdc[643]: TGS_REQ (5 etypes {18 17 23 24 > > -135}) > > 192.168.0.139: PROCESS_TGS: authtime 0, <unknown client> for > > krbtgt/BIURO.domain at BIURO.domain, Bad encryption type > > Apr 23 09:17:56 pdc krb5kdc[643]: closing down fd 15 > > Apr 23 09:17:56 pdc krb5kdc[643]: AS_REQ (5 etypes {23 -133 -128 24 > > -135}) > > 192.168.0.139: CLIENT_NOT_FOUND:...
2017 Apr 23
4
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
..._REQ (6 etypes {18 17 23 24 -135 3}) 192.168.0.139: CLIENT_NOT_FOUND: qubix at GPMV for krbtgt/GPMV at GPMV, Client not found in Kerberos database Apr 23 09:17:55 pdc krb5kdc[643]: closing down fd 15 Apr 23 09:17:56 pdc krb5kdc[643]: TGS_REQ (5 etypes {18 17 23 24 -135}) 192.168.0.139: PROCESS_TGS: authtime 0, <unknown client> for krbtgt/BIURO.domain at BIURO.domain, Bad encryption type Apr 23 09:17:56 pdc krb5kdc[643]: closing down fd 15 Apr 23 09:17:56 pdc krb5kdc[643]: AS_REQ (5 etypes {23 -133 -128 24 -135}) 192.168.0.139: CLIENT_NOT_FOUND: anadrol$@BIURO.domain for krbtgt/BIURO.domain at B...
2013 May 01
0
slow automounted cifs
Samba 4.0.6 git both DC and fileserver with openSUSE 12.3 clients Hi I'm trying to debug why logins to Linux clients are sometimes slow. Here is a login with the user steve2 requesting his (automounted) home folder: ] Kerberos: TGS-REQ authtime: 2013-05-01T20:57:27 starttime: 2013-05-01T20:57:27 endtime: 2013-05-02T06:57:27 renew till: 2013-05-02T20:57:25 Kerberos: AS-REQ steve2 at HH3.SITE from ipv4:192.168.1.21:58661 for krbtgt/HH3.SITE at HH3.SITE Kerberos: Client sent patypes: 149 Kerberos: Looking for PKINIT pa-data -- steve2 at H...
2018 Jul 03
1
Samba 4 AD DC on Fedora, problem with GPOs and denied security for machines
...EAUTH: win10$@mydomain.com for krbtgt/mydomain.com at mydomain.com, Additional pre-authentication required Jul 03 10:12:01 dc1.mydomain.com krb5kdc[1074](info): closing down fd 19 Jul 03 10:12:01 dc1.mydomain.com krb5kdc[1074](info): AS_REQ (6 etypes {18 17 23 24 -135 3}) 192.168.206.101: ISSUE: authtime 1530605521, etypes {rep=18 tkt=18 ses=18}, win10$@mydomain.com for krbtgt/mydomain.com at mydomain.com Jul 03 10:12:01 dc1.mydomain.com krb5kdc[1074](info): closing down fd 19 Jul 03 10:12:01 dc1.mydomain.com krb5kdc[1074](info): TGS_REQ (5 etypes {18 17 23 24 -135}) 192.168.206.101: ISSUE: auth...
2018 Mar 22
0
access is denied to the Windows share folder because of the ticket kerberos
...NEEDED_PREAUTH: vas.lah at example.ru for krbtgt/example .ru at example.ru, Additional pre-authentication required мар 22 15:43:56 samba_dc_server krb5kdc[17891](info): closing down fd 20 мар 22 15:43:56 samba_dc_server krb5kdc[17891](info): AS_REQ (6 etypes {18 17 23 24 -135 3}) 10.2.1.12: ISSUE: authtime 1521715436, etypes {rep=18 tkt=18 ses=18}, vas.lah at example.ru for krbtgt/example.ru at example.ru мар 22 15:43:56 samba_dc_server krb5kdc[17891](info): closing down fd 20 мар 22 15:43:56 samba_dc_server krb5kdc[17891](info): TGS_REQ (5 etypes {18 17 23 24 -135}) 10.2.1.12: ISSUE: authtime 152171...
2014 Feb 05
1
ldb segment fault. Problem on joining as a DC member.
...AMTB-M.ORG.MY at KL01.AMTB-M.ORG.MY Kerberos: No preauth found, returning PREAUTH-REQUIRED -- AMTBSERVER$@ KL01.AMTB-M.ORG.MY Kerberos: TGS-REQ AMTBSERVER$@KL01.AMTB-M.ORG.MY from ipv4: 192.168.11.20:33877 for krbtgt/KL01.AMTB-M.ORG.MY at KL01.AMTB-M.ORG.MY[forwarded, forwardable] Kerberos: TGS-REQ authtime: 2014-02-05T22:12:58 starttime: 2014-02-05T22:12:58 endtime: 2014-02-06T08:12:58 renew till: unset Kerberos: TGS-REQ AMTBSERVER$@KL01.AMTB-M.ORG.MY from ipv4: 192.168.11.20:37638 for ldap/ amtbserver.kl01.amtb-m.org.my at KL01.AMTB-M.ORG.MY [canonicalize] Kerberos: TGS-REQ authtime: 2014-02-05T22:1...
2017 Apr 23
0
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
...) > 192.168.0.139: CLIENT_NOT_FOUND: qubix at GPMV for krbtgt/GPMV at GPMV, > Client > not found in Kerberos database > Apr 23 09:17:55 pdc krb5kdc[643]: closing down fd 15 > Apr 23 09:17:56 pdc krb5kdc[643]: TGS_REQ (5 etypes {18 17 23 24 > -135}) > 192.168.0.139: PROCESS_TGS: authtime 0,  <unknown client> for > krbtgt/BIURO.domain at BIURO.domain, Bad encryption type > Apr 23 09:17:56 pdc krb5kdc[643]: closing down fd 15 > Apr 23 09:17:56 pdc krb5kdc[643]: AS_REQ (5 etypes {23 -133 -128 24 > -135}) > 192.168.0.139: CLIENT_NOT_FOUND: anadrol$@BIURO.domain for...
2017 Apr 23
2
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
...: closing down fd 15 Apr 23 11:37:36 pdc krb5kdc[656]: DISPATCH: repeated (retransmitted?) request from 192.168.0.139, resending previous response Apr 23 11:37:36 pdc krb5kdc[656]: closing down fd 15 Apr 23 11:37:36 pdc krb5kdc[656]: TGS_REQ (5 etypes {18 17 23 24 -135}) 192.168.0.139: PROCESS_TGS: authtime 0, <unknown client> for krbtgt/ BIURO.domain.PL at BIURO.domain.PL, Bad encryption type Apr 23 11:37:36 pdc krb5kdc[656]: closing down fd 15 Apr 23 11:37:36 pdc krb5kdc[656]: AS_REQ (5 etypes {23 -133 -128 24 -135}) 192.168.0.139: CLIENT_NOT_FOUND: anadrol$@BIURO.domain.PL for krbtgt/ BIURO....
2007 Feb 12
1
Fwd: Joining a SAMBA 4 TP4 Active Directory with WinXP
...strator@leosende.fun using arcfour-hmac-md5 Kerberos: Client supported enctypes: arcfour-hmac-md5, -133, -128, des-cbc-md5, des-cbc-crc, 24, -135 Kerberos: Using arcfour-hmac-md5/aes256-cts-hmac-sha1-96 Kerberos: Requested flags: renewable_ok, canonicalize, renewable, forwardable Kerberos: AS-REQ authtime: 2007-02-12T22:52:10 starttime: unset endtime: 2037-09-13T04:48:05 renew till: 2037-09-13T04:48:05 Kerberos: Failed to verify AP-REQ: Clock skew too great Kerberos: Failed parsing TGS-REQ from 10.0.0.101 Kerberos: TGS-REQ Administrator@LEOSENDE.FUN from 10.0.0.101 for cifs/debian.leosende.fun@LEO...
2017 Apr 23
0
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
...Apr 23 11:37:36 pdc krb5kdc[656]: DISPATCH: repeated (retransmitted?) > request from 192.168.0.139, resending previous response > Apr 23 11:37:36 pdc krb5kdc[656]: closing down fd 15 > Apr 23 11:37:36 pdc krb5kdc[656]: TGS_REQ (5 etypes {18 17 23 24 > -135}) 192.168.0.139: PROCESS_TGS: authtime 0, <unknown client> for > krbtgt/ BIURO.domain.PL at BIURO.domain.PL, Bad encryption type > Apr 23 11:37:36 pdc krb5kdc[656]: closing down fd 15 > Apr 23 11:37:36 pdc krb5kdc[656]: AS_REQ (5 etypes {23 -133 -128 24 > -135}) 192.168.0.139: CLIENT_NOT_FOUND: anadrol$@BIURO.domain.P...
2009 Sep 30
1
Few question about fresh install Ovirt
...SSAPI Error: Unspecified GSS failure. Minor code may provide more information (Server not found in Kerberos database) (qpid/client/SaslFactory.cpp:226) /var/log/krb5kdc.log Sep 30 16:36:30 management.ovirt.priv krb5kdc[1542](info): TGS_REQ (7 etypes {18 17 16 23 1 3 2}) 192.168.50.1: ISSUE: authtime 1254317780, etypes {rep=18 tkt=18 ses=18}, libvirt/ management.ovirt.priv at OVIRT.PRIV for qpidd/management.ovirt.priv at OVIRT.PRIV Sep 30 16:36:41 management.ovirt.priv krb5kdc[1542](info): TGS_REQ (7 etypes {18 17 16 23 1 3 2}) 192.168.50.1: UNKNOWN_SERVER: authtime 1254290972, admin at...
2014 May 20
2
Ubuntu client ddns failure
...= ad access_provider = ad ldap_id_mapping = False /etc/hosts 127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop 127.0.1.1 localhost But it is sending a request for the wrong zone: Kerberos: ENC-TS Pre-authentication succeeded -- LUBUNTU-LAPTOP$@HH3.SITE using arcfour-hmac-md5 Kerberos: AS-REQ authtime: 2014-05-20T14:01:35 starttime: unset endtime: 2014-05-21T00:01:35 renew till: 2014-05-21T14:01:35 Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, arcfour-hmac-md5, des3-cbc-sha1, 25, 26, using arcfour-hmac-md5/arcfour-hmac-md5 Kerberos: Requested flags: re...
2009 Sep 30
2
Few questions about oVirt install.
...tive clients (20), dropping connection Sep 30 17:10:50 management libvirt-qpid: NULL connection: virConnectOpen NodeWrap.cpp NodeWrap 41 code: -1 /var/log/krb5kdc.log Sep 30 17:08:39 management.ovirt.priv krb5kdc[1542](info): TGS_REQ (7 etypes {18 17 16 23 1 3 2}) 192.168.50.1: UNKNOWN_SERVER: authtime 1254290972, admin at OVIRT.PRIV for qpidd/localhost at OVIRT.PRIV, Server not found in Kerberos database Sep 30 17:10:47 management.ovirt.priv krb5kdc[1542](info): TGS_REQ (7 etypes {18 17 16 23 1 3 2}) 192.168.50.1: UNKNOWN_SERVER: authtime 1254290972, admin at OVIRT.PRIV for qpidd/local...
2018 Sep 10
1
samba 4.7.6-Ubuntu + ipv6 not work bind9-DLZ
...uot;aes256-cts-hmac-sha1-96"}} get_auth_event_server: Failed to find 'auth_event' registered on the message bus to send JSON authentication events to: NT_STATUS_OBJECT_NAME_NOT_FOUND authsam_account_ok: Checking SMB password for user Administrator at freewaynet.corp Kerberos: AS-REQ authtime: 2018-09-10T14:42:38 starttime: unset endtime: 2018-09-11T00:42:38 renew till: 2018-09-17T14:42:38 Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, arcfour-hmac-md5, 24, -135, des-cbc-md5, using aes256-cts-hmac-sha1-96/aes256-cts-hmac-sha1-96 Kerberos: Reque...
2014 May 20
1
ddns failure on Ubuntu client
...= ad access_provider = ad ldap_id_mapping = False /etc/hosts 127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop 127.0.1.1 localhost But it is sending a request for the wrong zone: Kerberos: ENC-TS Pre-authentication succeeded -- LUBUNTU-LAPTOP$@HH3.SITE using arcfour-hmac-md5 Kerberos: AS-REQ authtime: 2014-05-20T14:01:35 starttime: unset endtime: 2014-05-21T00:01:35 renew till: 2014-05-21T14:01:35 Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, arcfour-hmac-md5, des3-cbc-sha1, 25, 26, using arcfour-hmac-md5/arcfour-hmac-md5 Kerberos: Requested flags: re...
2013 Mar 05
0
Samba 4, dynamic DNS, Kerberos
...os: Looking for ENC-TS pa-data -- Administrator at FIREFLY.MICHAEL.MOL.NAME Kerberos: ENC-TS Pre-authentication succeeded -- Administrator at FIREFLY.MICHAEL.MOL.NAME using arcfour-hmac-md5 authsam_account_ok: Checking SMB password for user Administrator at FIREFLY.MICHAEL.MOL.NAME Kerberos: AS-REQ authtime: 2013-03-04T20:18:45 starttime: unset endtime: 2013-03-05T06:18:45 renew till: unset Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, des3-cbc-sha1, des3-cbc-md5, arcfour-hmac-md5, using arcfour-hmac-md5/arcfour-hmac-md5 Kerberos: Requested flags: forwardable K...
2015 Jul 01
3
strange: 20 characters max in samAccountName
...def at AD.DOMAIN [2015/07/01 16:36:36.740906, 5] ../source4/auth/sam.c:115(logon_hours_ok) logon_hours_ok: No hours restrictions for user abcdef.abcdefg-abcdef at AD.DOMAIN [2015/07/01 16:36:36.758828, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ authtime: 2015-07-01T16:36:36 starttime: unset endtime: 2015-07-02T02:36:36 renew till: 2015-07-08T16:36:36 [2015/07/01 16:36:36.758886, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client supported enctypes: aes256-cts-hmac-sha1-96, aes128-cts-hmac-sha1-96, arcfou...