search for: patypes

Displaying 20 results from an estimated 49 matches for "patypes".

2015 Mar 19
1
Kerberos: Failed to decrypt PA-DATA
...for checksum type hmac-sha1-96-aes256, key type aes256-cts-hmac-sha1-96 Kerberos: AS-REQ com130100003$@MYDOMAIN from ipv4:X.X..2.12:61019 for krbtgt/MYDOMAIN at MYDOMAIN [2015/03/19 09:53:29.357160, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: encrypted-timestamp, 128 [2015/03/19 09:53:29.357211, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Looking for PKINIT pa-data -- com130100003$@MYDOMAIN [2015/03/19 09:53:29.357232, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper...
2011 Dec 22
1
Samba 4 Kerberos: Failed to decrypt PA-DATA
...1.255 And this works: kinit Administrator at HH3.SITE Password for Administrator at HH3.SITE: Warning: Your password will expire in 40 days on Tue Jan 31 23:40:57 2012 Kerberos: AS-REQ Administrator at HH3.SITE from ipv4:192.168.1.3:39949 for krbtgt/HH3.SITE at HH3.SITE Kerberos: Client sent patypes: 149 Kerberos: Looking for PKINIT pa-data -- Administrator at HH3.SITE Kerberos: Looking for ENC-TS pa-data -- Administrator at HH3.SITE Kerberos: No preauth found, returning PREAUTH-REQUIRED -- Administrator at HH3.SITE Kerberos: AS-REQ Administrator at HH3.SITE from ipv4:192.168.1.3:33899 for k...
2014 Apr 11
1
4.0 stopped working after updating xubuntu 13.04
...s.com', forwarding Not authoritative for 'userstream.twitter.com', forwarding Not authoritative for 'userstream.twitter.com', forwarding Kerberos: AS-REQ kontor$@STH.SOMEDOMAIN.SE from ipv4:10.101.1.98:49159 for krbtgt/STH.SOMEDOMAIN.SE at STH.SOMEDOMAIN.SE Kerberos: Client sent patypes: 128 Kerberos: Looking for PKINIT pa-data -- kontor$@STH.SOMEDOMAIN.SE Kerberos: Looking for ENC-TS pa-data -- kontor$@STH.SOMEDOMAIN.SE Kerberos: No preauth found, returning PREAUTH-REQUIRED -- kontor$@STH.SOMEDOMAIN.SE Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv()...
2012 Oct 18
1
mount.cifs: regular freezes with s3fs
...home2 /home2 -osec=rw,sec=krb5,multiuser This works fine for console logins, but is very slow (unusable) for graphical logins to either LXDE or XFCE. The login sometimes works: Kerberos: AS-REQ steve3 at HH3.SITE from ipv4:192.168.1.41:57380 for krbtgt/HH3.SITE at HH3.SITE Kerberos: Client sent patypes: 149 Kerberos: Looking for PKINIT pa-data -- steve3 at HH3.SITE Kerberos: Looking for ENC-TS pa-data -- steve3 at HH3.SITE Kerberos: No preauth found, returning PREAUTH-REQUIRED -- steve3 at HH3.SITE Kerberos: AS-REQ steve3 at HH3.SITE from ipv4:192.168.1.41:41237 for krbtgt/HH3.SITE at HH3.SITE K...
2020 Oct 01
5
Failed auth attempt i don't understand.
...rds Kerberos: AS-REQ administrator at LOCAL.MYDOMAIN from ipv4:192.168.1.23:62416 for krbtgt/LOCAL.MYDOMAIN at LOCAL.MYDOMAIN gendb_search_v: DC=local,DC=MYDOMAIN NULL -> 1 gendb_search_v: DC=local,DC=MYDOMAIN NULL -> 1 gendb_search_v: DC=local,DC=MYDOMAIN NULL -> 1 Kerberos: Client sent patypes: 128 Kerberos: Looking for PKINIT pa-data -- administrator at LOCAL.MYDOMAIN Kerberos: Looking for ENC-TS pa-data -- administrator at LOCAL.MYDOMAIN Kerberos: No preauth found, returning PREAUTH-REQUIRED -- administrator at LOCAL.MYDOMAIN stream_terminate_connection: Terminating connection - '...
2013 Aug 07
2
Samba 4 empty password
...[2013/08/07 13:31:46, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ media1 at BC from ipv4:10.0.99.100:62078 for krbtgt/BC at BC [2013/08/07 13:31:46, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: 128 [2013/08/07 13:31:46, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Looking for PKINIT pa-data -- media1 at BC [2013/08/07 13:31:46, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Looking for ENC-TS pa-data -- m...
2013 May 01
0
slow automounted cifs
...ting his (automounted) home folder: ] Kerberos: TGS-REQ authtime: 2013-05-01T20:57:27 starttime: 2013-05-01T20:57:27 endtime: 2013-05-02T06:57:27 renew till: 2013-05-02T20:57:25 Kerberos: AS-REQ steve2 at HH3.SITE from ipv4:192.168.1.21:58661 for krbtgt/HH3.SITE at HH3.SITE Kerberos: Client sent patypes: 149 Kerberos: Looking for PKINIT pa-data -- steve2 at HH3.SITE Kerberos: Looking for ENC-TS pa-data -- steve2 at HH3.SITE Kerberos: No preauth found, returning PREAUTH-REQUIRED -- steve2 at HH3.SITE Kerberos: AS-REQ steve2 at HH3.SITE from ipv4:192.168.1.21:60993 for krbtgt/HH3.SITE at HH3.SITE K...
2007 Feb 12
1
Fwd: Joining a SAMBA 4 TP4 Active Directory with WinXP
...om 10.0.0.101:1131 Received cldap packet of length 180 from 10.0.0.101:1132 Received cldap packet of length 180 from 10.0.0.101:1133 using SPNEGO Selected protocol [5][NT LM 0.12] Kerberos: AS-REQ Administrator@leosende.fun from 10.0.0.101 for krbtgt/leosende.fun@leosende.fun Kerberos: Client sent patypes: encrypted-timestamp, 128 Kerberos: Looking for PKINIT pa-data -- Administrator@leosende.fun Kerberos: Looking for ENC-TS pa-data -- Administrator@leosende.fun Kerberos: Too large time skew, client time 2007-02-12T21:50:57 is out by 3673 > 300 seconds -- Administrator@leosende.fun Kerberos: AS-...
2015 Aug 24
0
SAMBA 4 DC and Smartcard authentication
...e of our official CAs, everything works fine, I can login normally and I get this on log.samba from samba's Kerberos daemon: *...* * Kerberos: AS-REQ username\@domain at DOMAIN from ipv4:192.168.1.69:53053 <http://192.168.1.69:53053> for krbtgt/DOMAIN at DOMAIN* * Kerberos: Client sent patypes: PK-INIT(win2k), OCSP, 132, 128* * Kerberos: Looking for PKINIT pa-data -- username\@domain at DOMAIN* * Kerberos: PK-INIT request of type PK-INIT-Win2k* * Kerberos: Trying to authorize PK-INIT subject DN CN=USER FULL NAME,OU=Enterprise2,OU=Enterprise 1,OU=AC,O=Entity,C=CO* *...* * Kerberos: fo...
2018 Mar 04
1
Samba AD + Kerbero + NFS "Client no longer in database"
...  Kerberos: AS-REQ nfs/mint-nfs.subdomain.domain.com at SUBDOMAIN.DOMAIN.COM from ipv4:172.20.100.205:36129 for krbtgt/SUBDOMAIN.DOMAIN.COM at SUBDOMAIN.DOMAIN.COM [2018/03/03 20:18:57.287154,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)   Kerberos: Client sent patypes: 149 [2018/03/03 20:18:57.287185,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)   Kerberos: Looking for PKINIT pa-data -- nfs/mint-nfs.subdomain.domain.com at SUBDOMAIN.DOMAIN.COM [2018/03/03 20:18:57.287207,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_...
2012 Oct 03
1
Samba4 KDC Windows 7 clients may fail to get a ticket
...ros/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ con-11$@KLIN.KIFATO-MK.COM from ipv4:192.168.1.138:49682 for krbtgt/KLIN.KIFATO-MK.COM at KLIN.KIFATO-MK.COM [2012/10/03 09:31:54, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: encrypted-timestamp, 128 [2012/10/03 09:31:54, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Looking for PKINIT pa-data -- con-11$@KLIN.KIFATO-MK.COM [2012/10/03 09:31:54, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerber...
2017 Jun 20
0
DRS stopped working after upgrade from debian Jessie to Stretch
...mes, "AS-REQ" fail for the 3 DCs with something like this : ---------------- Kerberos: AS-REQ FICHDC$@NET.LYC-GUILLAUME-FICHET.AC-GRENOBLE.FR from ipv4:172.16.0.20:59818 for krbtgt/NET.LYC-GUILLAUME-FICHET.AC-GRENOBLE.FR at NET.LYC-GUILLAUME-FICHET.AC-GRENOBLE.FR Kerberos: Client sent patypes: encrypted-timestamp Kerberos: Looking for PKINIT pa-data -- FICHDC$@NET.LYC-GUILLAUME-FICHET.AC-GRENOBLE.FR Kerberos: Looking for ENC-TS pa-data -- FICHDC$@NET.LYC-GUILLAUME-FICHET.AC-GRENOBLE.FR Kerberos: Failed to decrypt PA-DATA -- FICHDC$@NET.LYC-GUILLAUME-FICHET.AC-GRENOBLE.FR (enctype...
2018 Sep 10
1
samba 4.7.6-Ubuntu + ipv6 not work bind9-DLZ
...f:fecb:5299 bcast= netmask=ffff:ffff:ffff:ffff:: added interface ens32 ip=192.168.1.252 bcast=192.168.1.255 netmask=255.255.255.0 Kerberos: AS-REQ Administrator at freewaynet.corp from ipv6:2001:db8:3:0:57c:a284:973d:9b5f:61477 for krbtgt/freewaynet.corp at freewaynet.corp Kerberos: Client sent patypes: 128 Kerberos: Looking for PKINIT pa-data -- Administrator at freewaynet.corp Kerberos: Looking for ENC-TS pa-data -- Administrator at freewaynet.corp Kerberos: No preauth found, returning PREAUTH-REQUIRED -- Administrator at freewaynet.corp Terminating connection - 'kdc_tcp_call_loop: tstrea...
2012 Apr 01
2
samba4 DNS error when joining domain
...ng for PKINIT pa-data -- LUBUNTU7$@HH3.SITE Kerberos: Looking for ENC-TS pa-data -- LUBUNTU7$@HH3.SITE Kerberos: No preauth found, returning PREAUTH-REQUIRED -- LUBUNTU7$@HH3.SITE Kerberos: AS-REQ LUBUNTU7$@HH3.SITE from ipv4:192.168.1.24:59014 for krbtgt/HH3.SITE at HH3.SITE Kerberos: Client sent patypes: encrypted-timestamp, 149 Kerberos: Looking for PKINIT pa-data -- LUBUNTU7$@HH3.SITE Kerberos: Looking for ENC-TS pa-data -- LUBUNTU7$@HH3.SITE Kerberos: ENC-TS Pre-authentication succeeded -- LUBUNTU7$@HH3.SITE using arcfour-hmac-md5 Kerberos: AS-REQ authtime: 2012-04-01T18:05:39 starttime: unset...
2017 Feb 06
2
Regular users can't log in to Samba AD DC from Windows
...ED' ... And I can't log in from the Windows machine to the domain with user1. Windows says, "Username or password is incorrect", and in Samba logs I see: ... Kerberos: AS-REQ user1\@RW.LAN at RW.LAN from ipv4:192.168.0.102:56084 for krbtgt/RW.LAN at RW.LAN Kerberos: Client sent patypes: 128 Kerberos: Looking for PKINIT pa-data -- user1\@RW.LAN at RW.LAN Kerberos: Looking for ENC-TS pa-data -- user1\@RW.LAN at RW.LAN Kerberos: No preauth found, returning PREAUTH-REQUIRED -- user1\@RW.LAN at RW.LAN Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT...
2018 Feb 12
0
Windows user domain accounts getting locked out regularly
...auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)   Kerberos: AS-REQ exampleuser at MICROWAY from ipv4:192.168.200.17:50207 for krbtgt/MICROWAY at MICROWAY [2018/02/12 15:32:52.422687,  0] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)   Kerberos: Client sent patypes: encrypted-timestamp, 128 [2018/02/12 15:32:52.422765,  5] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)   Kerberos: Looking for PKINIT pa-data -- exampleuser at MICROWAY [2018/02/12 15:32:52.422799,  5] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wra...
2015 Jul 01
3
strange: 20 characters max in samAccountName
...ros/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ abcdef.abcdefg-abcdef at AD.DOMAIN from ipv4: 10.156.248.234:54408 for krbtgt/AD.DOMAIN at AD.DOMAIN [2015/07/01 16:36:36.654528, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: 128 [2015/07/01 16:36:36.654564, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Looking for PKINIT pa-data -- abcdef.abcdefg-abcdef at AD.DOMAIN [2015/07/01 16:36:36.654569, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerbe...
2017 Jun 20
2
DRS stopped working after upgrade from debian Jessie to Stretch
On Tue, 20 Jun 2017 22:31:02 +1200 Andrew Bartlett via samba <samba at lists.samba.org> wrote: > On Tue, 2017-06-20 at 11:13 +0200, L.P.H. van Belle via samba wrote: > > Now choose, of > > dedicated keytab file = /etc/krb5.keytab > > To be clear, this parameter is not used in the AD DC. > > Thanks, > > Andrew Bartlett > Shouldn't that be
2014 Nov 10
0
User's DPAPI/backupkey protected data lost when changing domain password
...6, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ wtr30 at MBSW from ipv4:53.253.137.105:62425 for kadmin/changepw at MBSW [2014/11/10 13:56:43.739991, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: 128 [2014/11/10 13:56:43.740055, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Looking for PKINIT pa-data -- wtr30 at MBSW [2014/11/10 13:56:43.740103, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Looking for ENC-...
2020 Nov 19
1
Smartcard logon
...null reference pointer was passed to the stub" on my screen. > Samba log with auth:10 and kerberos:10 shows the following: > > Kerberos: AS-REQ administrator\@svitla3.room at SVITLA3.ROOM from ipv4: > 10.0.0.2:63245 for krbtgt/SVITLA3.ROOM at SVITLA3.ROOM > Kerberos: Client sent patypes: 150, 128 > Kerberos: Looking for PKINIT pa-data -- > administrator\@svitla3.room at SVITLA3.ROOM > Kerberos: Looking for ENC-TS pa-data -- > administrator\@svitla3.room at SVITLA3.ROOM > Kerberos: No preauth found, returning PREAUTH-REQUIRED -- > administrator\@svitla3.room at SV...