search for: pvno

Displaying 11 results from an estimated 11 matches for "pvno".

Did you mean: pino
2017 Oct 11
2
Opensolaris-ish joins but does not seem to be valid
...Destination Protocol Length Info 1 0.000000 192.168.0.115 192.168.6.6 KRB5 241 AS-REQ Frame 1: 241 bytes on wire (1928 bits), 241 bytes captured (1928 bits) User Datagram Protocol, Src Port: 55231 (55231), Dst Port: kerberos (88) Kerberos AS-REQ Pvno: 5 MSG Type: AS-REQ (10) KDC_REQ_BODY Padding: 0 KDCOptions: 00000010 (Renewable OK) Client Name (Service and Host): root/host.example.com Name-type: Service and Host (3) Name: root Name: host.example.com Realm: EXAMPLE.COM...
2017 Oct 10
3
Opensolaris-ish joins but does not seem to be valid
----- Original Message ----- > From: "samba" <samba at lists.samba.org> > To: "samba" <samba at lists.samba.org> > Sent: Tuesday, October 10, 2017 10:19:29 AM > Subject: Re: [Samba] Opensolaris-ish joins but does not seem to be valid > On Tue, 10 Oct 2017 09:39:43 -0500 (CDT) > Andrew Martin <amartin at xes-inc.com> wrote: > >>
2017 May 25
0
Windows 2012 s4u2self followed by s4u2proxy fails against samba
...nds] [Bytes in flight: 1361] [Bytes sent since last PSH flag: 1361] [PDU Size: 1361] Kerberos Record Mark: 1357 bytes 0... .... .... .... .... .... .... .... = Reserved: Not set .000 0000 0000 0000 0000 0101 0100 1101 = Record Length: 1357 tgs-req pvno: 5 msg-type: krb-tgs-req (12) padata: 2 items PA-DATA PA-TGS-REQ padata-type: kRB5-PADATA-TGS-REQ (1) padata-value: 6e8204603082045ca003020105a10302010ea20703050000... ap-req pvno: 5...
2010 Oct 05
1
Broken support for Smart Card Logon in Windows 2003 and XP
Hello. As I can see this post: https://jira.it.su.se/jira/browse/HEIMDAL-241, at least? Samba 4.0.0alpha5 supported Smart Card logon for Windows XP workstations. Current version (Version 4.0.0alpha14-GIT-77d959f+) does not support smart card logon on Windows XP workstation (but Windows 7 works well). I tried to compare Kerberos traffic examples from genuine domain controller and Samba's
2017 Mar 18
0
kerberos issue (SPN not found) with windows Hyper-V ( samba 4.5.3 AD)
...sname-string: 1 item SNameString: bmsrv4-hyperv$ enc-part etype: eTYPE-ARCFOUR-HMAC-MD5 (23) kvno: 1 enc-part etype: eTYPE-ARCFOUR-HMAC-MD5 (23) TGS-REQ (Host A -> KDC) tgs-req pvno: 5 msg-type: krb-tgs-req (12) padata: 2 items PA-DATA PA-TGS-REQ padata-type: kRB5-PADATA-TGS-REQ (1) ticket tkt-vno: 5 realm: MYDOMAIN.COM.XYZ...
2008 Aug 05
2
Leopard Macs using Kerberos: Failed to parse negTokenTarg
...krb5_blob: 6082092706092A864886F71201020201006E82... KRB5 OID: 1.2.840.113554.1.2.2 (KRB5 - Kerberos 5) krb5_tok_id: KRB5_AP_REQ (0x0001) Kerberos AP-REQ Pvno: 5 MSG Type: AP-REQ (14) Padding: 0 APOptions: 20000000 (Mutual required) .0.. .... = Use Session Key: Do NOT use ..1. .......
2017 Mar 18
2
kerberos issue (SPN not found) with windows Hyper-V ( samba 4.5.3 AD)
...M.XYZ sname name-type: kRB5-NT-SRV-INST (2) sname-string: 2 items SNameString: Microsoft Virtual System Migration Service SNameString: BMSRV-WIN10 till: 2037-09-13 02:48:05 (UTC) nonce: 17847174 etype: 5 items enc-authorization-data error: krb-error pvno: 5 msg-type: krb-error (30) ctime: 2017-03-16 08:01:23 (UTC) cusec: 128 stime: 2017-03-16 08:01:23 (UTC) susec: 66964 error-code: eRR-S-PRINCIPAL-UNKNOWN (7) realm: <unspecified realm> sname name-type: kRB5-NT-UNKNOWN (0) sname-string: 0 items Same...
2018 Jun 22
2
Domain trust and browsing users and groups problem
...in the US domain, lists all users and groups as expected. To track down, what happens, I do a tcpdump at one of the DCs in EU (ad07), which get the requests from the US server. This is, what I find (as I think the relevant part): The krb5 req packet: US -> EU - KRB5 TGS-REQ Kerberos tgs-req pvno: 5 msg-type: krb-tgs-req (12) req-body kdc-options: 40810000 (forwardable, renewable, canonicalize) realm: SPREADSHIRT.PRIVATE sname name-type: kRB5-NT-SRV-INST (2) sname-string: 3 items SNameString: ldap SNameString: ad07.spreadshirt.private SNameString: spreads...
1999 Dec 02
3
[Fwd: [Fwd: OpenSSH for UNIX]]
This is a resend, the first try got bounced because of the message size limit on the list. -------------- next part -------------- An embedded message was scrubbed... From: Damien Miller <damien at ibs.com.au> Subject: [Fwd: OpenSSH for UNIX] Date: Thu, 02 Dec 1999 10:52:38 +1100 Size: 73561 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/19991202/e81e7166/attachment.mht
2017 Mar 19
1
kerberos issue (SPN not found) with windows Hyper-V ( samba 4.5.3 AD)
...sname-string: 1 item SNameString: bmsrv4-hyperv$ enc-part etype: eTYPE-ARCFOUR-HMAC-MD5 (23) kvno: 1 enc-part etype: eTYPE-ARCFOUR-HMAC-MD5 (23) TGS-REQ (Host A -> KDC) tgs-req pvno: 5 msg-type: krb-tgs-req (12) padata: 2 items PA-DATA PA-TGS-REQ padata-type: kRB5-PADATA-TGS-REQ (1) ticket tkt-vno: 5 realm: MYDOMAIN.COM.XYZ...
2017 Mar 16
0
kerberos issue (SPN not found) with windows Hyper-V (samba 4.5.3 AD)
...name-type: kRB5-NT-SRV-INST (2) sname-string: 2 items SNameString: Microsoft Virtual System Migration Service SNameString: BMSRV-WIN10 till: 2037-09-13 02:48:05 (UTC) nonce: 17847174 etype: 5 items enc-authorization-data error: krb-error pvno: 5 msg-type: krb-error (30) ctime: 2017-03-16 08:01:23 (UTC) cusec: 128 stime: 2017-03-16 08:01:23 (UTC) susec: 66964 error-code: eRR-S-PRINCIPAL-UNKNOWN (7) realm: <unspecified realm> sname name-type: kRB5-NT-UNKNOWN (0) sname-string:...