[cifs-protocol] [EXTERNAL] Kerberos kinit failures since Nov 2022 patch - TrackingID#2211090040006256

Jeff McCashland (He/him) jeffm at microsoft.com
Mon Nov 14 21:26:43 UTC 2022


Hi Andrew,

I found 'kinit-fail-and-success-aes-nov-22.pcapng<https://client.dtmnebula.microsoft.com/Home?srNumber=2211090040006256>' on the workspace, but it appears 'as_req_windows_server_2019.pcapng' did not upload fully to the workspace.

Could you try uploading that again?

Best regards,
Jeff McCashland (He/him) | Senior Escalation Engineer | Microsoft Protocol Open Specifications Team
Phone: +1 (425) 703-8300 x38300 | Hours: 9am-5pm | Time zone: (UTC-08:00) Pacific Time (US and Canada)
Local country phone number found here: http://support.microsoft.com/globalenglish<https://nam06.safelinks.protection.outlook.com/?url=http%3A%2F%2Fsupport.microsoft.com%2Fglobalenglish&data=02%7C01%7Cjeffm%40microsoft.com%7C92c4c7bb8c6d4412e78108d80d79f45f%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C637274164726698458&sdata=KtEL7V58Q7rscYvr9cPik%2FmYKZIv0rh3E3kBdGywwwI%3D&reserved=0> | Extension 1138300

From: Andrew Bartlett <abartlet at samba.org>
Sent: Friday, November 11, 2022 12:10 AM
To: Jeff McCashland (He/him) <jeffm at microsoft.com>
Cc: cifs-protocol mailing list <cifs-protocol at lists.samba.org>; Joseph Sutton <josephsutton at catalyst.net.nz>; Microsoft Support <supportmail at microsoft.com>
Subject: Re: [EXTERNAL] Kerberos kinit failures since Nov 2022 patch - TrackingID#2211090040006256

Very easy to reproduce, and I was able to upload the network trace (PCAPng), not sure why Joseph struggled.  It shows failure with AES128/256 is enabled in ADUC for user "andrew", and success otherwise (checkboxes cleared).

We are happy to try and install TTT to see the server side, but I bet there is an internal case on this well advanced by now.

Andrew Bartlett

On Fri, 2022-11-11 at 20:27 +1300, Andrew Bartlett wrote:
Sorry we didn't get to upload the trace.  Joseph tried to upload a PCAP and it failed.

But for context others are seeing this as well at:

https://twitter.com/fabian_bader/status/1590432854399676416<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftwitter.com%2Ffabian_bader%2Fstatus%2F1590432854399676416&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083617160%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=Yn5kMz3AaN6NvG2QhgfJZWFUiu%2BwqY1da39magYvC5c%3D&reserved=0>

On Wed, 2022-11-09 at 17:21 +0000, Jeff McCashland (He/him) wrote:

[Michael to BCC]


Hi Andrew,


I will investigate this issue and let you know what I find.


Best regards,

Jeff McCashland (He/him) | Senior Escalation Engineer | Microsoft Protocol Open Specifications Team

Phone: +1 (425) 703-8300 x38300 | Hours: 9am-5pm | Time zone: (UTC-08:00) Pacific Time (US and Canada)

Local country phone number found here:
<https://nam06.safelinks.protection.outlook.com/?url=http%3A%2F%2Fsupport.microsoft.com%2Fglobalenglish&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=LsODcybRUy9mROEvl%2FuR%2FGkcBfF0ENd27F%2BDkbYGqR0%3D&reserved=0>

http://support.microsoft.com/globalenglish<https://nam06.safelinks.protection.outlook.com/?url=http%3A%2F%2Fsupport.microsoft.com%2Fglobalenglish&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=LsODcybRUy9mROEvl%2FuR%2FGkcBfF0ENd27F%2BDkbYGqR0%3D&reserved=0>


 | Extension 1138300


-----Original Message-----

From: Michael Bowen <
<mailto:Mike.Bowen at microsoft.com>

Mike.Bowen at microsoft.com<mailto:Mike.Bowen at microsoft.com>


>

Sent: Wednesday, November 9, 2022 8:39 AM

To: Andrew Bartlett <
<mailto:abartlet at samba.org>

abartlet at samba.org<mailto:abartlet at samba.org>


>

Cc: cifs-protocol mailing list <
<mailto:cifs-protocol at lists.samba.org>

cifs-protocol at lists.samba.org<mailto:cifs-protocol at lists.samba.org>


>; Joseph Sutton <
<mailto:josephsutton at catalyst.net.nz>

josephsutton at catalyst.net.nz<mailto:josephsutton at catalyst.net.nz>


>; Microsoft Support <
<mailto:supportmail at microsoft.com>

supportmail at microsoft.com<mailto:supportmail at microsoft.com>


>

Subject: RE: [EXTERNAL] Kerberos kinit failures since Nov 2022 patch - TrackingID#2211090040006256


[DocHelp to bcc, Support mail to cc]


Hi Andrew,


Thanks for your inquiry. I've created case number 2211090040006256 to track this issue. In your correspondence, please leave the case number in the subject line and use reply all. One of our engineers will contact you soon


Best regards,

Mike Bowen

Escalation Engineer - Microsoft Open Specifications


-----Original Message-----

From: Andrew Bartlett <
<mailto:abartlet at samba.org>

abartlet at samba.org<mailto:abartlet at samba.org>


>

Sent: Tuesday, November 8, 2022 7:37 PM

To: Interoperability Documentation Help <
<mailto:dochelp at microsoft.com>

dochelp at microsoft.com<mailto:dochelp at microsoft.com>


>

Cc: cifs-protocol mailing list <
<mailto:cifs-protocol at lists.samba.org>

cifs-protocol at lists.samba.org<mailto:cifs-protocol at lists.samba.org>


>; Joseph Sutton <
<mailto:josephsutton at catalyst.net.nz>

josephsutton at catalyst.net.nz<mailto:josephsutton at catalyst.net.nz>


>

Subject: [EXTERNAL] Kerberos kinit failures since Nov 2022 patch


Related but separate to 2211090040000278


We are running Windows 2019 with the Nov 2022 patches.


KrbtgtFullPacSignature has been set to 3 but we see the same behaviour at 0.


We create an account using Windows ADUC then set this account supports

AES128 and AES 256 in 'account options'.


With these values set, being 0x18 is msDS-SupportedEncryptionTypes, it is no longer possible to kinit to this account, even when the Kerberos client supports AES, and even if the kerberos client does not propose.


However, if we add the RC4 bit then it works, but given the security release is about disabling RC4 we are trying to avoid that.


We can supply network traces etc, please provide the link.


Thanks,


Andrew Bartlett


--

Andrew Bartlett (he/him)
<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F~abartlet%2F&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=hVp%2FjDI3kXJ9CkCN0bxiIDSN6cROgSMnGIOsXBs9OwM%3D&reserved=0>

https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F~abartlet%2F&data=05%7C01%7Cjeffm%40microsoft.com%7C38db7855d3b545a7059f08dac270ecef%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638036087524102222%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=JxBOQuaWzl6ieEEwdMhwnjIXZJwoCmgXccCF5qs0pbc%3D&reserved=0<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F~abartlet%2F&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=hVp%2FjDI3kXJ9CkCN0bxiIDSN6cROgSMnGIOsXBs9OwM%3D&reserved=0>


Samba Team Member (since 2001)
<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=lMZ5DRBDT6Kv0w%2FCCrzRlrHR942MXgTgUmnMDFPq%2B90%3D&reserved=0>

https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F&data=05%7C01%7Cjeffm%40microsoft.com%7C38db7855d3b545a7059f08dac270ecef%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638036087524102222%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=8m7MhEvZDcod%2FhNjCdbXmSHca9LM%2FPkq5zejXu2ifdA%3D&reserved=0<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=lMZ5DRBDT6Kv0w%2FCCrzRlrHR942MXgTgUmnMDFPq%2B90%3D&reserved=0>


Samba Team Lead, Catalyst IT
<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fcatalyst.net.nz%2Fservices%2Fsamba&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=dsV3pgEnR8LsTydkiu6BR6fhXfB4Pw%2BvD8kuKeOl%2BEI%3D&reserved=0>

https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fcatalyst.net.nz%2Fservices%2Fsamba&data=05%7C01%7Cjeffm%40microsoft.com%7C38db7855d3b545a7059f08dac270ecef%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638036087524102222%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=3bJ68yAiIFy85prngjtaKfZuF33lqLtirgF20jklgKY%3D&reserved=0<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fcatalyst.net.nz%2Fservices%2Fsamba&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=dsV3pgEnR8LsTydkiu6BR6fhXfB4Pw%2BvD8kuKeOl%2BEI%3D&reserved=0>


Samba Development and Support, Catalyst IT - Expert Open Source Solutions





--

Andrew Bartlett (he/him)       https://samba.org/~abartlet/<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F~abartlet%2F&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=hVp%2FjDI3kXJ9CkCN0bxiIDSN6cROgSMnGIOsXBs9OwM%3D&reserved=0>
Samba Team Member (since 2001) https://samba.org<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=lMZ5DRBDT6Kv0w%2FCCrzRlrHR942MXgTgUmnMDFPq%2B90%3D&reserved=0>
Samba Team Lead, Catalyst IT   https://catalyst.net.nz/services/samba<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fcatalyst.net.nz%2Fservices%2Fsamba&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=dsV3pgEnR8LsTydkiu6BR6fhXfB4Pw%2BvD8kuKeOl%2BEI%3D&reserved=0>

Samba Development and Support, Catalyst IT - Expert Open Source
Solutions

--
Andrew Bartlett (he/him)       https://samba.org/~abartlet/<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F~abartlet%2F&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=hVp%2FjDI3kXJ9CkCN0bxiIDSN6cROgSMnGIOsXBs9OwM%3D&reserved=0>
Samba Team Member (since 2001) https://samba.org<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fsamba.org%2F&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=lMZ5DRBDT6Kv0w%2FCCrzRlrHR942MXgTgUmnMDFPq%2B90%3D&reserved=0>
Samba Team Lead, Catalyst IT   https://catalyst.net.nz/services/samba<https://nam06.safelinks.protection.outlook.com/?url=https%3A%2F%2Fcatalyst.net.nz%2Fservices%2Fsamba&data=05%7C01%7Cjeffm%40microsoft.com%7C5b6c604f24f441dcb1e508dac3bc22f3%7C72f988bf86f141af91ab2d7cd011db47%7C1%7C0%7C638037510083772939%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=dsV3pgEnR8LsTydkiu6BR6fhXfB4Pw%2BvD8kuKeOl%2BEI%3D&reserved=0>

Samba Development and Support, Catalyst IT - Expert Open Source
Solutions
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.samba.org/pipermail/cifs-protocol/attachments/20221114/b5ae6e70/attachment.htm>


More information about the cifs-protocol mailing list