No subject


Fri Aug 20 08:29:19 MDT 2010


=C2=A0=C2=A0
Kerberos: AS-REQ ssh at MYNET.COM from ipv4:192.168.1.1:48322 for=20
krbtgt/MYNET.=C2=A0=C2=A0
COM at MYNET.COM[Mon Aug 30 14:45:38 2010 EDT, 3=20
../auth/kerberos/krb5_init_context.c:68:smb_krb=C2=A0=C2=A0
5_debug_wrapper()]=C2=A0=C2=A0
Kerberos: Client sent patypes: 149[Mon Aug 30 14:45:38 2010 EDT, 3=20
../auth/kerberos/krb5_init_context.c:68:smb_krb=C2=A0=C2=A0
5_debug_wrapper()]=C2=A0=C2=A0
Kerberos: Looking for PKINIT pa-data -- ssh at MYNET.COM[Mon Aug 30=20
14:45:38 2010 EDT, 3 ../auth/kerberos/krb5_init_context.c:68:smb_krb=C2=A0=
=C2=A0
5_debug_wrapper()]Kerberos: Looking for ENC-TS pa-data --=20
ssh at MYNET.COM=C2=A0=C2=A0
[Mon Aug 30 14:45:38 2010 EDT, 3=20
../auth/kerberos/krb5_init_context.c:68:smb_krb5_debug_wrapper()]=C2=A0=C2=
=A0
Kerberos: No preauth found, returning PREAUTH-REQUIRED --=20
ssh at MYNET.COM=C2=A0=C2=A0
[Mon Aug 30 14:45:42 2010 EDT, 4=20
../dsdb/repl/drepl_notify.c:450:dreplsrv_notify_schedule()]=C2=A0=C2=A0
dreplsrv_notify_schedule(5) scheduled for: Mon Aug 30 14:45:48 2010=20
EDT=C2=A0=C2=A0
[Mon Aug 30 14:45:42 2010 EDT, 3=20
../auth/kerberos/krb5_init_context.c:68:smb_krb5_debug_wrapper()]=C2=A0=C2=
=A0
Kerberos: AS-REQ ssh at MYNET.COM from ipv4:192.168.1.1:37978 for=20
krbtgt/MYNET.=C2=A0=C2=A0
COM at MYNET.COM[Mon Aug 30 14:45:42 2010 EDT, 3=20
../auth/kerberos/krb5_init_context.c:68:smb_krb=C2=A0=C2=A0
5_debug_wrapper()]=C2=A0=C2=A0
Kerberos: Client sent patypes: encrypted-timestamp, 149=C2=A0=C2=A0
[Mon Aug 30 14:45:42 2010 EDT, 3=20
../auth/kerberos/krb5_init_context.c:68:smb_krb=C2=A0=C2=A0
5_debug_wrapper()]=C2=A0=C2=A0
Kerberos: Looking for PKINIT pa-data -- ssh at MYNET.COM=C2=A0=C2=A0
[Mon Aug 30 14:45:42 2010 EDT, 3=20
../auth/kerberos/krb5_init_context.c:68:smb_krb5_debug_wrapper()]=C2=A0=C2=
=A0
Kerberos: Looking for ENC-TS pa-data -- ssh at MYNET.COM[Mon Aug 30=20
14:45:42 2010 EDT, 3 ../auth/kerberos/krb5_init_context.c:68:smb_krb=C2=A0=
=C2=A0
5_debug_wrapper()]=C2=A0=C2=A0
Kerberos: No client key matching pa-data (aes256-cts-hmac-sha1-96) --=20
ssh at MYNET.COM=C2=A0=C2=A0
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
=C2=A0
=C2=A0=C2=A0
^^^^^^=C2=A0=C2=A0
[Mon Aug 30 14:45:42 2010 EDT, 3=20
../auth/kerberos/krb5_init_context.c:68:smb_krb=C2=A0=C2=A0
5_debug_wrapper()]Kerberos: No key matches pa-data -- ssh at MYNET.COM=C2=A0=
=C2=A0
=C2=A0=C2=A0
Please look at the highlighted ilne. Is this an 'enctype' error? I then=20
re-ran ktpass with the option '--enc aes256-cts' and I got the same=20
error :-) BTW, I have tried both '--pass *' and '--pass <actual=20
password>' option. Do you think it's time to reprovision samba?=C2=A0=C2=
=A0
=C2=A0=C2=A0
Thanks!=C2=A0=C2=A0
=C2=A0=C2=A0
> Btw I for my own needs just rechecked the keytab generated by=20
ktpass.sh is working correctly but configuration can be touchy !=C2=A0=C2=
=A0=C2=A0
=C2=A0=C2=A0=C2=A0
> For your information I always use  the "*" password mode as I'm not=20
sure that the escaping of chars can have a pb on password with=20
symbols.=C2=A0=C2=A0=C2=A0
=C2=A0=C2=A0=C2=A0
> Matthieu.=C2=A0=C2=A0=C2=A0
=C2=A0=C2=A0=C2=A0
> -- Matthieu Patou=C2=A0=C2=A0=C2=A0
> Samba Team        http://samba.org=C2=A0=C2=A0=C2=A0
=C2=A0=C2=A0
=C2=A0=C2=A0
=C2=A0
 =20


More information about the samba-technical mailing list