search for: kerberosstring

Displaying 5 results from an estimated 5 matches for "kerberosstring".

2016 May 19
2
Repeat Question with more Info about strange winbind behaviour
...y = yes" indicative of something wrong? </original unanswered message> tcpdump/wireshark revealed a strange behaviour. It appears that winbindd is constantly asking the pdc to authenticate as root. to which the pdc replies. (from Wireshark packet decoding) eRR-C-PRINCIPAL-UNKNOWN ... KerberosString: root this request is ongoing, twice a second, in fact.
2017 Mar 18
0
kerberos issue (SPN not found) with windows Hyper-V ( samba 4.5.3 AD)
...E-ARCFOUR-HMAC-MD5 (23) PA-DATA PA-FOR-USER padata-type: kRB5-PADATA-S4U2SELF (129) name name-type: kRB5-NT-ENTERPRISE-PRINCIPAL (10) name-string: 1 item KerberosString: kacper_wirski realm: MYDOMAIN.COM.XYZ cksum cksumtype: cKSUMTYPE-HMAC-MD5 (-138) auth: Kerberos req-body Padding: 0 kdc-options: 40810000 (forwardable, renewab...
2017 Mar 18
2
kerberos issue (SPN not found) with windows Hyper-V ( samba 4.5.3 AD)
I made some progress with the issue, but didn't solve it completely It's basically a kind of bug (i'm not sure if it's on kerberos side or samba, I think samba is the culprit here (?). Microsoft uses kind of weird SPN for Hyper-V. Weird as there are "spaces" in the string - which is kind of unique as far as SPN's go, usually SPN form a complete string. So I kind
2017 Mar 19
1
kerberos issue (SPN not found) with windows Hyper-V ( samba 4.5.3 AD)
...E-ARCFOUR-HMAC-MD5 (23) PA-DATA PA-FOR-USER padata-type: kRB5-PADATA-S4U2SELF (129) name name-type: kRB5-NT-ENTERPRISE-PRINCIPAL (10) name-string: 1 item KerberosString: kacper_wirski realm: MYDOMAIN.COM.XYZ cksum cksumtype: cKSUMTYPE-HMAC-MD5 (-138) auth: Kerberos req-body Padding: 0 kdc-options: 40810000 (forwardable, renewab...
2017 May 25
0
Windows 2012 s4u2self followed by s4u2proxy fails against samba
...ype: kRB5-PADATA-S4U2SELF (129) padata-value: 3052a0143012a00302010aa10b30091b0776627563697563... name name-type: kRB5-NT-ENTERPRISE-PRINCIPAL (10) name-string: 1 item KerberosString: vbuciuc realm: TESTDOMAIN.LAN cksum cksumtype: cKSUMTYPE-HMAC-MD5 (-138) checksum: f38a86cc453a82891d7c3a8e73906873 auth: Kerberos req-body Padding: 0...