Arboshop authentication  request

Hi
at apparently  random points when i am browsing using safari  on my fully up to date iPad air i get a popup requesting authentication to www.arboshp.de
to my knowledge i have never been on this site
i've tried clearing all browser data and have reviewed all apps to see if anything might be set up to auto logon but this has not resolved the problem
I have attached a screenshot of the latest event
Any ideas what this is and how to remove it

Hi Hi corwin of amber,
If that authentication dialog is popping up at random, it sounds like there is some application in the background that is causing it. I would suggest closing any applications that you have running on the iPad. See this article for how -
iOS: Force an app to close
http://support.apple.com/kb/ht5137
If the issue continues you may want to restart the iPad. See this article -
Turn your iOS device off and on (restart) and reset
http://support.apple.com/kb/HT1430
Thanks for using Apple Support Communities.
Best,
Brett L

Similar Messages

  • HT201363 I am receiving an authentication request at launch on my desktop. I am unable to satisfy the password and then it freezes. Uninstalled and re-installed yesterday and have same issue. I think it is a podcast feed, but cannot delete

    I am locked out of my Itunes. When I launch on the desktop I receive an authentication request from www.podshow.com that I cannot satisfy with password. Actually i don't ever remember giving them a password. When I cannot satisfy the password it locks up my screen. When I went to the website listed I could not satisfy the password to even get onto the site. I am pretty sure it is a feed, how can I delete it and get back into my itunes? I uninstalled and re-installed yesterday- same issue

    Hi,
    This forum is for general questions and feedback related to Outlook for Windows. Since your question is more related to Outlook for Mac, I'd recommend you post your question to the Outlook for Mac forum:
    http://answers.microsoft.com/en-us/mac/forum/macoutlook?tab=Threads
    The reason why we recommend posting appropriately is you will get the most qualified pool of respondents, and other partners who read the forums regularly can either share their knowledge or learn from your interaction with us. Thank you for your understanding.
    Steve Fan
    TechNet Community Support
    It's recommended to download and install
    Configuration Analyzer Tool (OffCAT), which is developed by Microsoft Support teams. Once the tool is installed, you can run it at any time to scan for hundreds of known issues in Office
    programs.
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • The KDC encountered duplicate names while processing a Kerberos authentication request in a Domain controller server

    HI
    we have a sharepoint farm and in domain controller server, this error is in event viewer
    Log Name:      System
    Source:        Microsoft-Windows-Kerberos-Key-Distribution-Center
    Date:          9/15/2014 10:44:15 PM
    Event ID:      11
    Task Category: None
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      XXXAPP01.xxxportal.com
    Description:
    The KDC encountered duplicate names while processing a Kerberos authentication request. The duplicate name is HTTP/XXXWFE01.xxxportal.com (of type DS_SERVICE_PRINCIPAL_NAME). This may result in authentication failures or downgrades to NTLM. In order to prevent
    this from occuring remove the duplicate entries for HTTP/XXXWFE01.xxxportal.com in Active Directory.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Microsoft-Windows-Kerberos-Key-Distribution-Center" Guid="{3FD9DA1A-5A54-46C5-9A26-9BD7C0685056}" EventSourceName="KDC" />
        <EventID Qualifiers="49152">11</EventID>
        <Version>0</Version>
        <Level>2</Level>
        <Task>0</Task>
        <Opcode>0</Opcode>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2014-09-15T19:44:15.000000000Z" />
        <EventRecordID>131824</EventRecordID>
        <Correlation />
        <Execution ProcessID="0" ThreadID="0" />
        <Channel>System</Channel>
        <Computer>XXXAPP01.xxxportal.com</Computer>
        <Security />
      </System>
      <EventData>
        <Data Name="Name">HTTP/XXXWFE01.xxxportal.com</Data>
        <Data Name="Type">DS_SERVICE_PRINCIPAL_NAME</Data>
        <Binary>
        </Binary>
      </EventData>
    </Event>
    adil

    Hi adil,
    Service principal names (SPNs) are stored as a property of the associated account object in Active Directory
    Domain Services (AD DS). I noticed that you have used setpn –X to identify the duplicate SPN. Please refer to following articles and check if help you to solve this issue.
    Event ID 11 — Service Principal
    Name Configuration
    Event ID 11 in the System log of domain controllers
    Please also refer to following article and check if can help you.
    The problem with duplicate SPNs
    Please Note: Since the web site is not hosted by Microsoft, the link may change without notice. Microsoft
    does not guarantee the accuracy of this information.
    If any update, please feel free to let me know.
    Hope this helps.
    Best regards,
    Justin Gu

  • Error Event ID 11 The KDC encountered duplicate names while processing a Kerberos authentication request.

    I've been noticing The Error with event ID 11 popping up a lot on our domain controllers:
    The KDC encountered duplicate names while processing a Kerberos authentication request.
    When running setspn -X it says that it found 111 groups of duplicate SPNs. However, when going through the list, it references domain service accounts that are used to run our SQL Server services. We have about 50 remote locations and each of them has 3
    machines participating in a SQL mirror (principal, mirror, witness) and they all run the SQL Server service on the same account (1 account per location).
    We haven't experienced any issues at all but I was wondering if this could cause problems or if we are straying from best practice. Any advice is welcome. Thanks!

    I believe what you should do to follow best practice is to provide unique SPNs for each SQL server, which will also provide increased security, and to do that you must create individual service account for each SQL server so it can associate that
    account with that server's SPN.
    Here's more on it to help guide you. Read Paul's comments, as well as other suggestions in the following thread:
    event ID 11 There are multiple accounts with name MSSQLSvc/xxxxxx
    http://social.technet.microsoft.com/Forums/windowsserver/en-US/8df35316-23ba-48ba-aa3e-2249fcbfecbc/event-id-11-there-are-multiple-accounts-with-name-mssqlsvcxxxxxx?forum=winserverDS
    Ace Fekay
    MVP, MCT, MCSE 2012, MCITP EA & MCTS Windows 2008/R2, Exchange 2013, 2010 EA & 2007, MCSE & MCSA 2003/2000, MCSA Messaging 2003
    Microsoft Certified Trainer
    Microsoft MVP - Directory Services
    Complete List of Technical Blogs: http://www.delawarecountycomputerconsulting.com/technicalblogs.php
    This posting is provided AS-IS with no warranties or guarantees and confers no rights.

  • MOSS 2007; Manage Content & Structure = timeout & authentication request = 401

    Hi,
    I am having from time to time some issues with an older MOSS 2007 environment. Sometimes browsing to manage Content & Structure ends up in a long thinking process which ends with an authentication request. A Timeout seems to happen. Whatever a user enters...
    it ends ip in a 401 error.  That does not happen every time, but sometimes. The rest of Sharepoint works well. 
    Let me first describe the environment. The environment is fully virtualized. The content db is huge - the approx size is about 1 TB. There is only 1 site collection and quite a huge site structure.
    The environment as such
    2 WFE
    1 IDX
    1 SQL 2005 Cluster
    We use Kerberos for authentication. 
    The w3wp processes grow to about 1-2 GB.
    We have identified that when SQL Cluster fails from one node to the other.. this symptom disappears for a while. I have no clue what this  can have to do with the described effects. 
    An IISRESET on all servers sometimes helps, too.
    We cannot identify any errors, but the issue is really annoying. 
    Any thoughts?

    Hi Sven,
    I am trying to involve someone familiar with this topic to further look at this issue.
    Thanks,
    Daniel Yang
    Forum Support
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Subscriber Support, contact [email protected] 
    Daniel Yang
    TechNet Community Support

  • FIxing "nag" authentication request with Adobe

    Hi all,
    I have a user who keeps receiving an admin password authentication request whenever she tries to open Acrobat, Reader, or CS4. I've run permissions repair from Disk Utility, and I've used my admin logon to clear the screen once. It seems to go away for a bit, but then it's back. Any ideas? It's a Mac Pro Quad-Core running Snow Leopard.

    http://www.adobe.com/support/contact/

  • KDC encountered duplicate names while processing a Kerberos authentication request

    The KDC encountered duplicate names while processing a Kerberos authentication request. The duplicate name is RPCSS/HKHVS01 (of type DS_SERVICE_PRINCIPAL_NAME). This may result in authentication failures or downgrades to NTLM. In order to prevent
    this from occuring remove the duplicate entries for RPCSS/HKHCS01 in Active Directory.
    - What the error means ??
    - Why happen ??
    - How to fix it ??
    Thanks

    This is an SPN problem. Having duplicate SPNs will result in Kerberos failures and a downgrade to NTLM authentication. Please run
    setspn -x to get the list of duplicated SPNs. Once identified, you need to remove the duplicated ones. 
    You can also see that:
    http://blogs.technet.com/b/askds/archive/2008/06/09/kerberos-authentication-problems-service-principal-name-spn-issues-part-1.aspx
    http://blogs.technet.com/b/askds/archive/2008/06/09/kerberos-authentication-problems-service-principal-name-spn-issues-part-2.aspx
    http://blogs.technet.com/b/askds/archive/2008/06/09/kerberos-authentication-problems-service-principal-name-spn-issues-part-3.aspx
    This posting is provided "AS IS" with no warranties or guarantees , and confers no rights.
    Get Active Directory User Last Logon
    Create an Active Directory test domain similar to the production one
    Management of test accounts in an Active Directory production domain - Part I
    Management of test accounts in an Active Directory production domain - Part II
    Management of test accounts in an Active Directory production domain - Part III
    Reset Active Directory user password

  • Authentication Request flood, what can be done about it.

    Situation : the IDS in the wlc is reporting Authentication Request flood, attachs around 250 times in 1 hour.
    Clearly something is wrong. However, what is the best way to fix the problem ?
    - change the rf sensitivty on the controller ?
    - change the aggresiveness of the client (barcodescanner)
    Additionally, whats the reason of this attack ? bad rf design ?

    Forget about the reporting for now.... do you have any issues with your wireless? If not then it can be due to the scanners and how they operate causing the IDS trap. You can download the signature file from the wlc to your tftp server and edit the signature file and them upload it back to the wlc.
    You can always try to change the aggressiveness of the clients, but again.. if it is working why take a chance and break it. Check for yourself how the scanners are performing... if you see nothing wrong, then change the signature file.

  • XP SP3 Never Responds to Migration Assistant Authentication Request

    I've been using Macs for years and years and PCs for years and years before that. My parents have hung onto their XP machines as long as they (and I) could stand and it's now time to move them over to Mac. I remember the very painful days I spent migrating my Windows Outlook email and address book over to the Mac and swore I'd never go through that again. So when I heard Lion would have a Windows Migration Assistant that works with Outlook, I was nearly ecstatic. That was some days ago now and I now wish I'd just done the migration the old painful way because I'd be done by now.
    I have two systems running Lion, one brand new Mini that came pre-installed with Lion and one brand new 17" MBP that came loaded with Snow Leopard but was immediately upgraded to Lion using the App store. I also have two Dell desktops running XP Pro SP3 that's fully up to date with Windows Update. I have exactly the same experience with Migration Assistant on both pairs of machines:
    I download and installed Migration Assistant for Windows
    I connect the Mac and the PC via an Ethernet cable
    Both computers acknowledge that there's ethernet present.
    The Mac can actually browse the XP machine's hard drive.
    I run Migration Assistant on the Mac and take it up to the point that it's looking on the network for a computer to connect to.
    I run Migration Assistant on the XP machine
    The Mac now sees the XP machine in Migration Assistant
    I select the XP machine and continue to the authentication step
    The Mac spits out an authentication code
    The XP machine appears to be waiting to hear from the Mac
    Everybody waits for everyone else
    Two hours go by
    Nothing ever happens.
    So, I tried a few things:
    I rebooted everybody and that changed nothing.
    I tried it over and over for two days and that changed nothing.
    I tried reversing the order of steps 3 & 4 above, no difference in the outcome.
    I tried connecting the two computers via USB, but they never saw each other.
    I called Apple tech support. The first guy reviewed the steps with me and suggested very nicely that I call Microsoft (LOL). I asked him to escalate the case and he sent me to someone else who did actually seem to know what he was talking about. That person said I should give the XP machine up to 20 minutes to notice the authentication request from the Mac. That's why step 10 is in there above.
    So if anyone has any suggestions, please let me know.

    Same issue here.
    I want to migrate from a Windows XP SP3 too, but just to see if it depends on the operating system, I also tryed to migrate from another laptop with Windows 7 Pro and it fails in the same way.
    Under a temp directory in Windows there's a SystemMigration.log with some details that may be useful to the support service. When the migration assistant starts on Windows it logs several activities related to user data scanning:
    mercoledì 27 luglio 2011 13.33.39: The working directory is C:\Programmi\File comuni\Apple\Windows Migration Assistant
    mercoledì 27 luglio 2011 13.33.39: The current OS version is Microsoft Windows NT 5.1.2600 Service Pack 3
    mercoledì 27 luglio 2011 13.33.39: The current MA version is 1.0.0.32
    mercoledì 27 luglio 2011 13.33.42: Bonjour version is 1180500
    mercoledì 27 luglio 2011 13.33.42: SlingShot: Pipe name is: honPC_xqjjzcpxst
    mercoledì 27 luglio 2011 13.33.42: SMBonjour: Published honPC_xqjjzcpxst on 10505
    mercoledì 27 luglio 2011 13.33.43: Adding users...
    mercoledì 27 luglio 2011 13.33.43: Adding administrator Administrator ()
    mercoledì 27 luglio 2011 13.33.43: Adding administrator USER (C:\Documents and Settings\USER)
    mercoledì 27 luglio 2011 13.33.43: Attempting fallback on ManagementObject exception: Non trovato
    mercoledì 27 luglio 2011 13.33.43: WMI path: \\DANIELA\root\cimv2:Win32_SystemAccount.Domain="DANIELA",Name="INTERACTIVE"
    mercoledì 27 luglio 2011 13.33.43: reg_reply: honPC_xqjjzcpxst: _smsling._tcp. on local. [0] 0000
    mercoledì 27 luglio 2011 13.33.48: Failed to find SID for INTERACTIVE
    mercoledì 27 luglio 2011 13.33.48: Attempting fallback on ManagementObject exception: Non trovato
    mercoledì 27 luglio 2011 13.33.48: WMI path: \\DANIELA\root\cimv2:Win32_SystemAccount.Domain="DANIELA",Name="Authenticated Users"
    mercoledì 27 luglio 2011 13.33.48: Failed to find SID for Authenticated Users
    mercoledì 27 luglio 2011 13.33.48: Populating USER's FolderGrouping ( C:\Documents and Settings\USER\(album).Francesco.Renga-Orchestra.E.Voce.(by.@G@-AsTrA).2009 )
    mercoledì 27 luglio 2011 13.33.48: Populating USER's FolderGrouping ( C:\Documents and Settings\USER\Graphisoft )
    mercoledì 27 luglio 2011 13.33.48: Populating USER's FolderGrouping ( C:\Documents and Settings\USER\Mango )
    Error messages come out when handshaking with Mac begin:
    mercoledì 27 luglio 2011 13.36.18: *** CONTROL: Exception in ClientAuthorized:
    System.IO.IOException: Authentication failed because the remote party has closed the transport stream.
       at System.Net.Security.SslState.InternalEndProcessAuthentication(LazyAsyncResult lazyResult)
       at System.Net.Security.SslState.EndProcessAuthentication(IAsyncResult result)
       at System.Net.Security.SslStream.EndAuthenticateAsServer(IAsyncResult asyncResult)
       at SMSlingShot.ServerSocket.ClientAuthorized(IAsyncResult result)
    Last Win32 Error: 997
    mercoledì 27 luglio 2011 13.36.18: SlingShot: returning to initial state
    mercoledì 27 luglio 2011 13.36.18: SMBonjour: Published honPC_xqjjzcpxst on 10505
    mercoledì 27 luglio 2011 13.36.18: reg_reply: honPC_xqjjzcpxst: _smsling._tcp. on local. [0] 0000
    mercoledì 27 luglio 2011 13.36.20: *** CONTROL: Exception in ClientAuthorized:
    System.IO.IOException: Authentication failed because the remote party has closed the transport stream.
       at System.Net.Security.SslState.InternalEndProcessAuthentication(LazyAsyncResult lazyResult)
       at System.Net.Security.SslState.EndProcessAuthentication(IAsyncResult result)
       at System.Net.Security.SslStream.EndAuthenticateAsServer(IAsyncResult asyncResult)
       at SMSlingShot.ServerSocket.ClientAuthorized(IAsyncResult result)
    Last Win32 Error: 997
    mercoledì 27 luglio 2011 13.36.20: SlingShot: returning to initial state
    mercoledì 27 luglio 2011 13.36.20: SMBonjour: Published honPC_xqjjzcpxst on 10505
    mercoledì 27 luglio 2011 13.36.20: reg_reply: honPC_xqjjzcpxst: _smsling._tcp. on local. [0] 0000
    mercoledì 27 luglio 2011 13.36.22: *** CONTROL: Exception in ClientAuthorized:
    The sequence continues over and over until Migration Assistant on the Mac is open trying to authenticate.
    Hope someone could help.

  • WLC4402 and ACS receives double authentication request with MS client

    I have a 4402 wlc, ACS 3.3 and we use Microsoft client with WPA-TKIP/MSChapv2.
    We hardly connect to the WLAN, but after 10 minutes we are disconnected.
    We are migrating from LEAP to PEAP, so we create two profiles in the WLC.
    LEAP connects good, but PEAP fails.
    In the ACS log I can see a double authentication request.
    Any idea?

    but that doesen't solve the problem on the ACS right?! On the ACS I have to configure the device with the ip address and the EAP type (ex. "Cisco Aironet" for LEAP or "Cisco IOS/PIX" for PEAP), and how do that?
    Thanks for your feedback

  • CFFORM causing an nt Authentication request

    I've just migrated from a cf5 server to one running MX7
    I have a couple pages that us CFFORM and CFINPUT. On each of
    these pages when the page loads I'm getting two nt authentication
    requests. If I cancel them, I can get to the page.
    Any ideas/advice would be great.
    Thanks,
    Charles

    Canadian_Charles wrote:
    > All the files are in the same folder.
    >
    > it definately the files with CFFROM and CFINPUT that are
    causing the nt authentication request.
    As well as the folders the source files are in, check the
    cfide folder
    under the coldfusion directory. Both the cfform and cfinput
    tags make
    use of resources that are stored in directories under the
    cfide directory.

  • SharePoint 2013 web service: Error while sending claim based authentication request (The corresponding SID in the domain is not part of the intended account type)

    We are using .asmx services for SharePoint features such as comments, and rating.
    Service
    Feature   used
    http://<<hostname>>/_vti_bin/socialdataservice.asmx
    Commenting, Rating
    http://<<hostname>>/_vti_bin/UserProfileService.asmx
    For out of box workflows
    In SharePoint 2013,
    SharePoint – 80  web application is on claims based mode and user is logging in with windows authentication. With logged-in client context used to call SharePoint's default web service, we are getting below error message from
    web service (Social data and user profile services).
    Server was unable to process request. ---> The corresponding SID in the domain is not part of the intended account type.
    When the service is accessed using console application with Visual Studio credentials (logged in user), we are able to access the service. Below is the code snippet
    using   (SocialDataService
    service = new  
    SocialDataService())
                      service.Credentials =
    CredentialCache.DefaultCredentials;
    SocialCommentDetail detail =   service.AddComment("<<url>>",
      "Test Comment",
    null,  
    null);
    Are SharePoint 2013 web services not supporting request coming with claim based authentication web application?
    Thanks, Pratik Agrawal (MAQ Software)

    While this applies to 2010, I believe the same is true with 2013:
    http://social.technet.microsoft.com/Forums/sharepoint/en-US/925e5f46-317f-46d3-bc55-c67f07eb2372/call-sharepoint-web-services-using-claimbased-authentication?forum=sharepointgeneralprevious
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • Why do I keeping getting proxy authentication request when trying to read Gmail?

    I am behind a Blue Coat proxy, whenever I try to hit gmail or google play, I get a pop-up that request user authentication (moz-proxy). I have seen a number of post on this and tried the fixes. Nothing seems to help. When I tried this: https://support.mozilla.org/en-US/questions/943488, Step three: network.automatic-ntlm-auth.allow-proxies – FALSE, I was block from hitting any webpage. I have tried opening is SAFE MODE, that did not work. Are there any other solutions?

    "IE’ uses windows authentication, and authenticates with proxy server silently behind the scenes. Chrome uses IE’s settings in windows, for proxy settings. Hence the same behavior as IE. But Firefox, tries to do it on its own, that is why it tries to authenticate and find out if you have access to the site.
    But, yeah, for your problem, the best way would be to ignore proxy for the site if you know they are already blocked."
    Reference: http://nasarabna.wordpress.com/2010/03/03/firefox-keeps-prompting-for-proxy-authentication/

  • Annoying Proxy authentication requests

    In our lan we use Firefox (various versions, from 8 to 23, also 17 ESR releases) on windows computers (xp and 7 32 bit) . We require a http proxy authentication (squid) with username and password. We usually configure only Internet Options in windows control panel checking the flag on "use automatic configuration script" with an url like "http://proxy/proxy.pac". In this script we give a list of intranet sites (web applications) that don't require a proxy authentication on internet because are internal sites on our lan. So on firefox we use the option "Use system proxy settings". The issue is: during a session on those intranet sites the firefox dialog window for proxy authentication often appears annoying the operator who has to close it every time. We have tried to mitigate the problem disabling firefox automatic updates, add-ons updates, search engines updates, do not track requests, attack sites and web forgeries lists updates, telemetry, health and crash reports. It seems not to be enough to solve the problem.
    Are there other settings to set in "about:config" page? workarounds? add-ons?
    Thanks for your help in advance.
    PS: sorry for my english, I'm still learning.

    I have done some other tests and disabling all settings i mentioned above in the topic the issue is solved.
    Bye

  • Webvpn IOS based authentication request delay

    Hi all.
    I have a strange issue after upgrade IOS from 15.2 to 15.4.
    With the same webvpn config (aaa authentication) when connecting with the same anyconnect client version , IOS 15.2 takes about 5 seconds to request the authentication while , starting from version 15.3 , it takes exactly 30 seconds.
    Is ther any timer to set to reduce this delay on newest IOS version?
    Thanks in advance for any seggestion.
    Regards
    Carlo
    Sent from Cisco Technical Support iPhone App

    Hi All.
    Ok, found the solution.
    In the client the url to connect should be (or ip address)/webvpn.html while , since now, I always used just the FQDN or IP address...
    Thanks
    Regards
    Carlo

Maybe you are looking for