Pre-authentication failed in krb

Hi All,
Wee also facing the same issue, but in a different way.
our java application accepts first 100(around) krb auth requests and the rest of the requests are droped out, during the droping it simply show the message like pre-authentication failed
What is doubt is, do we have any constraint on number of concurrent access in krb?
im using tomcat and casified sakai with apache2

Hi All,
Wee also facing the same issue, but in a different way.
our java application accepts first 100(around) krb auth requests and the rest of the requests are droped out, during the droping it simply show the message like pre-authentication failed
What is doubt is, do we have any constraint on number of concurrent access in krb?
im using tomcat and casified sakai with apache2

Similar Messages

  • Kerberos pre-authentication failed

    Hi,
    I have a customer has the below issue:
    After he changed their administrator account password on domain, event ID 4771 is continuously thrown in the security log in DCs. Below is a snapshot:
    Also the below email alert from ADManager:
    Alert     Message:
    Login failure for User 'Administrator' in server.domain.local'.     Reason: 'Bad password'.
    Severity:
    Attention
    Event Details
    Domain
      krbtgt/domain.LOCAL
    Event Code
      16
    SID
      %{S-1-5-21-428199501-1217283236-4064894256-500}
    Client Host Name
      Server.domain.local
    Event Type
      Failure
    Remarks
      Kerberos pre-authentication failed.
    Logon Service
      krbtgt/ domain.LOCAL
    Domain Controller
      DC.domain.local
    User Name
      Administrator
    Client IP Address
      IP
    Failure Code
      0x18
    Logon Time
      Apr 09,2015 11:42 AM
    Failure Reason
      Bad password
    Record number
      2197037173
    Event Number
      4771
    They already changed the password for service accounts running using that admin account with new password. There is no issues in domain other than this, users can login and services are fine. However, account lockout policy is disabled and if it is enabled
    I think they will have a huge issue due to this Kerberos authentication failure.
    Please help!

    Hi,
    Did you confirm the time sync issue?
    The error code 0x25, means Workstation’s clock too far out of sync with the DC’s , so i suggest you could check the time snyc of the computer failing pre-auth with DC firstly.
    https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=4771
    Similar threads has been discussed:
    https://social.technet.microsoft.com/forums/windowsserver/en-US/245aa714-8f2f-4ea7-b2a1-dd447c02fa93/accounts-lockedout
    Regards.
    Please remember to mark the replies as answers if they help and unmark them if they provide no help. If you have feedback for TechNet Support, contact [email protected]

  • Server log having multiple Kerberos Authentication failed events

    I my windows server log i  can see so many Kerberos Authentication failure Events, Could you please explain why this is happening and how to resolve this?

    Hello Friend,
    here is the log
    Time of Day
    Name
    Source Country
    Destination IP
    Destination Country
    Destination Port
    Event Count
    2014-12-10 09
    4624: An Account Was Successfully Logged On
    N/A
    0.0.0.0
    N/A
    Not Reported
    2
    2014-12-10 08
    4624: An Account Was Successfully Logged On
    N/A
    0.0.0.0
    N/A
    Not Reported
    6
    2014-12-10 08
    4768: A Kerberos Authentication Ticket (tgt) Was Requested
    N/A
    Not Reported
    N/A
    Not Reported
    2
    2014-12-10 08
    4771: Kerberos Pre-authentication Failed
    N/A
    Not Reported
    N/A
    Not Reported
    2
    2014-12-10 07
    4624: An Account Was Successfully Logged On
    N/A
    0.0.0.0
    N/A
    Not Reported
    14
    2014-12-10 07
    4768: A Kerberos Authentication Ticket (tgt) Was Requested
    N/A
    Not Reported
    N/A
    Not Reported
    1
    2014-12-10 06
    4624: An Account Was Successfully Logged On
    N/A
    0.0.0.0
    N/A
    Not Reported
    12
    2014-12-10 06
    4768: A Kerberos Authentication Ticket (tgt) Was Requested
    N/A
    Not Reported
    N/A
    Not Reported
    2
    2014-12-10 05
    4624: An Account Was Successfully Logged On
    N/A
    0.0.0.0
    N/A
    Not Reported
    16
    2014-12-10 05
    4768: A Kerberos Authentication Ticket (tgt) Was Requested
    N/A
    Not Reported
    N/A
    Not Reported
    1
    2014-12-10 04
    4624: An Account Was Successfully Logged On
    N/A
    0.0.0.0
    N/A
    Not Reported
    22
    2014-12-10 03
    4624: An Account Was Successfully Logged On
    N/A
    0.0.0.0
    N/A
    Not Reported
    8
    2014-12-10 03
    4768: A Kerberos Authentication Ticket (tgt) Was Requested
    N/A
    Not Reported
    N/A
    Not Reported
    1
    2014-12-10 02
    4624: An Account Was Successfully Logged On
    N/A
    0.0.0.0
    N/A
    Not Reported
    11
    2014-12-10 02
    4768: A Kerberos Authentication Ticket (tgt) Was Requested
    N/A
    Not Reported
    N/A
    Not Reported
    4

  • Kerberos pre-authentication issues - why now?

    Hi all,
    We recently put up a new Windows 2003 Active Directory domain controller to replace a de-commissioned Windows 2000 DC.  When my VPN users try to authenticate to it using Kerberos, they are getting rejected with a pre-authentication failed error.  I know that this is a common issue with the ASA, and TAC has confirmed that there's no solution for it yet.  However, we have another W2K3 DC that has never had this issue.  So why now?  Why this new DC?  What's the difference between my DCs where one can authenticate a user with pre-authentication enabled and one can't?
    Any help or information that I can get would be helpful.
    Thanks,
    - Steve

    Hi JK,
    Thanks for the reply.
    Right, I understand that, and TAC directed me to the same document.  But we have an existing domain controller that we are currently using the authenicate against; pre-authentication is enabled, and it works fine.  It's only the NEW domain controller that has this problem.  So I'm trying to figure out what the difference is!
    I would rather NOT disable pre-authentication for all VPN users if possible - there are a lot of them and it lessens the security of Active Directory.
    Thanks,
    - Steve

  • RDP pre-authentication: what does it actually do?

    I'm trying to integrate Forefront TMG and RDS with SecurID authentication. I believe I'm very close to having it working, but I'm hitting a brick wall.
    I have "require pre-authentication" set, and "pre-authentication server name" configured, as indicated in so many forum posts and HOWTOs.
    No matter what I do, clients receive the error "authentication to the firewall failed due to missing firewall credentials." This is
    after they have already successfully authenticated and visited the /RDWeb pages.
    Using the TMG logs, procmon, and wireshark, I am 100% certain that no network activity is occurring from the RDP client when this error occurs; this error is being generated entirely on the client side, before it attempts to connect to anything. I understand
    that this is what is expected; it is checking for the existence of a cookie.
    But the cookie doesn't exist. Why? Because nothing is setting one. The only cookies the client receives during the entire process (logging in to rdweb and trying to launch an app) are the SecurID domain SSO cookie I set in TMG, and the persistent authentication
    cookie I also set in TMG. RDweb itself is not issuing any cookie at all.
    Can anyone please explain to me, what specific cookie is the RDP client looking for when "require pre-authentication" is enabled? And which component is meant to be setting it?
    Obviously I'd be very grateful if anyone can tell me "run this command and it will start working" or whatever, but I'm really hoping to gain an engineering-level understanding of how it's
    meant to work ;)

     
    Hi,
    Please double check the following article:
    Configuring Forefront Threat Management Gateway Integration with RD Gateway Step-by-Step Guide
    http://technet.microsoft.com/en-us/library/gg589607(v=ws.10).aspx
    On the Forefront TMG server apply the Filter ipv4.address==<your public IP>
    When client request of remote desktop is reaching to TMG server, please check if the TMG server is forwarding the packet to RDG server.
    Looking forward to your feedback.
    Regards,
    Dollar Wang
    Forum Support
    TechNet Subscriber Support
    If you are TechNet Subscription user and have any feedback on our support quality, please send your feedback
    here.
    Technology changes life……

  • Error with Pre-Authentication for Windows Desktop SSO

    When I try to use the windows desktop sso module created in the Access Manager I get an error in the amAuthWindowsDesktopSSO file, but I don't know what I'm doing erroneous. It's not an access manager problem, I can't get kinit to work either. I think I'm following the directions correctly from the manual.
    Are these ktpass commands setup right?
    The Windows AD administrator created the accounts:
    C:\>ktpass -princ HOST/[email protected] -pass amdev -mapuser AD\amdev$ -out amdev.keytab
    Targeting domain controller: dc2.ad.tcpip.com
    Successfully mapped HOST/amdev.tcpip.com to AMDEV$.
    WARNING: Account AMDEV$ is not a user account (uacflags=0x1021).
    WARNING: Resetting AMDEV$'s password may cause authentication problems if AMDEV$ is being used as a server.
    Reset AMDEV$'s password [y/n]?  y
    Key created.
    Output keytab to amdev.keytab:
    Keytab version: 0x502
    keysize 56 HOST/[email protected] ptype 1 (KRB5_NT_PRINCIPAL) vno 3 etype 0x3 (DES-CBC-MD5) keylength 8 (0x023efe
    3e6846d3cd)
    Account AMDEV$ has been set for DES-only encryption.
    C:\>ktpass -princ HTTP/[email protected] -pass amdev -mapuser AD\amdev$ -out amdev-http.keytab
    Targeting domain controller: dc2.ad.tcpip.com
    Successfully mapped HTTP/amdev.tcpip.com to AMDEV$.
    WARNING: Account AMDEV$ is not a user account (uacflags=0x201021).
    WARNING: Resetting AMDEV$'s password may cause authentication problems if AMDEV$ is being used as a server.
    Reset AMDEV$'s password [y/n]?  y
    Key created.
    Output keytab to amdev-http.keytab:
    Keytab version: 0x502
    keysize 56 HTTP/[email protected] ptype 1 (KRB5_NT_PRINCIPAL) vno 4 etype 0x3 (DES-CBC-MD5) keylength 8 (0x45201c
    f4d3ec43e6)
    Account AMDEV$ has been set for DES-only encryption.
    C:\>I can read the keys with ktutil.
    ktutil:  rkt amdev-http.keytab
    ktutil:  list
    slot KVNO Principal
       1    4            HTTP/[email protected]
    ktutil:  rkt amdev.keytab
    ktutil:  list
    slot KVNO Principal
       1    4            HTTP/[email protected]
       2    3            HOST/[email protected]
    ktutil:  wkt amdev2.keytabI then try to do a kinit with the principal:
    kinit -k -t amdev2.keytab HTTP/[email protected]
    kinit(v5): Preauthentication failed while getting initial credentialsAccess Manager reports similar problem on access:
    01/17/2007 10:23:56:699 AM CST: Thread[service-j2ee-2,5,main]
    Stack trace:
    javax.security.auth.login.LoginException: Pre-authentication information was invalid (24)
            at com.sun.security.auth.module.Krb5LoginModule.attemptAuthentication(Krb5LoginModule.java:652)
            at com.sun.security.auth.module.Krb5LoginModule.login(Krb5LoginModule.java:512)
            at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
            at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
            at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
            at java.lang.reflect.Method.invoke(Method.java:585)
    . . .

    Something deep, dark, and inside Kerberos way outside of my knowledge base was the problem.
    I could always get a kinit with the HTTP/amdev.tcpip.com service to work. I never got the keytabs from the output of ktpass to operate. I used ktutil to create keytab entries all in vain, kinit using the keytab always resulted in a PA error, although the time clocks are setup the same.
    The AD administrator created the account, this time as a user account, not a machine account, and the keytabs from the Windows domain controller finally worked.
    If anyone knows the difference between machine and user accounts are in AD, I would be obliged for his/her explanation. The UPN and SPN look the same in the directory. I'm at a loss. However, very glad to finally have this working.

  • Kerberos Authentication fails two hours before TGT expires

    Hi,
    We have implemented a Sinlge Sign On solution based on Kerberos and the Java GSS-API. The implementation pretty much follows the
    examples given in the JAAS Tutorials. It is now running
    in my company and it works fine except until there are less than two hours until your TGT expires. Then an exception is thrown
    in the call to InitSecContext with the error "No valid credentials provided (Mechanism level: Attempt to obtain new INITIATE
    credentials failed! (null))". Here is a transcript of the debug output:
    Debug is  true storeKey false useTicketCache true useKeyTab false doNotPrompt true ticketCache is null KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    KinitOptions cache name is C:\Documents and Settings\PWL\krb5cc_pwlAcquire default native Credentials
    Obtained TGT from LSA: Credentials:
    [email protected]
    server=krbtgt/[email protected]
    authTime=20061024024852Z
    startTime=20061024024852Z
    endTime=20061024124852Z
    renewTill=20061031024852Z
    flags: FORWARDABLE;RENEWABLE;INITIAL;PRE-AUTHENT
    EType (int): 23
    Using builtin default etypes for default_tgs_enctypes
    default etypes for default_tgs_enctypes: 3 1 23 16 17.
    CksumType: sun.security.krb5.internal.crypto.RsaMd5CksumType
    EType: sun.security.krb5.internal.crypto.ArcFourHmacEType
    KrbKdcReq send: kdc=dc2 UDP:88, timeout=30000, number of retries =3, #bytes=1307
    KDCCommunication: kdc=dc2 UDP:88, timeout=30000,Attempt =1, #bytes=1307
    KrbKdcReq send: #bytes read=1292
    KrbKdcReq send: #bytes read=1292
    EType: sun.security.krb5.internal.crypto.ArcFourHmacETypeTicket could not be renewed : Message stream modified (41)
    Principal is null
    null credentials from Ticket Cache
              [Krb5LoginModule] authentication failed
    Unable to obtain Princpal Name for authentication
    GSSException: No valid credentials provided (Mechanism level: Attempt to obtain new INITIATE credentials failed! (null))
         at sun.security.jgss.krb5.Krb5InitCredential.getTgtFromSubject(Unknown Source)
         at sun.security.jgss.krb5.Krb5InitCredential.getInstance(Unknown Source)
         at sun.security.jgss.krb5.Krb5MechFactory.getCredentialElement(Unknown Source)
         at sun.security.jgss.GSSManagerImpl.getCredentialElement(Unknown Source)
         at sun.security.jgss.GSSCredentialImpl.add(Unknown Source)
         at sun.security.jgss.GSSCredentialImpl.<init>(Unknown Source)
         at sun.security.jgss.GSSCredentialImpl.<init>(Unknown Source)
         at sun.security.jgss.GSSManagerImpl.createCredential(Unknown Source)
         at sun.security.jgss.GSSContextImpl.initSecContext(Unknown Source)
         at sun.security.jgss.GSSContextImpl.initSecContext(Unknown Source)
         at com.maconomy.gss.MKerberosSingleLoginCredentials.getTicket(MKerberosSingleLoginCredentials.java:102)
         at com.maconomy.gss.MKerberosSingleLoginCredentials.getTicket(MKerberosSingleLoginCredentials.java:30)
         at com.maconomy.client.portal.SingleLoginApplet$SingleLoginThread.run(SingleLoginApplet.java:97)
    Caused by: javax.security.auth.login.LoginException: Unable to obtain Princpal Name for authentication
         at com.sun.security.auth.module.Krb5LoginModule.promptForName(Unknown Source)
         at com.sun.security.auth.module.Krb5LoginModule.attemptAuthentication(Unknown Source)
         at com.sun.security.auth.module.Krb5LoginModule.login(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
         at java.lang.reflect.Method.invoke(Unknown Source)
         at javax.security.auth.login.LoginContext.invoke(Unknown Source)
         at javax.security.auth.login.LoginContext.access$000(Unknown Source)
         at javax.security.auth.login.LoginContext$4.run(Unknown Source)
         at java.security.AccessController.doPrivileged(Native Method)
         at javax.security.auth.login.LoginContext.invokePriv(Unknown Source)
         at javax.security.auth.login.LoginContext.login(Unknown Source)
         at sun.security.jgss.LoginUtility.login(Unknown Source)
         at sun.security.jgss.krb5.Krb5Util.getTicketFromSubject(Unknown Source)
         at sun.security.jgss.krb5.Krb5InitCredential$1.run(Unknown Source)
         at java.security.AccessController.doPrivileged(Native Method)
         ... 13 moreI've also used the Klist (Microsoft) tool to get information about the tickets and the information about the TGT looks like this:
    Cached TGT:
    ServiceName: krbtgt
    TargetName: krbtgt
    FullServiceName: pwl
    DomainName: MACONOMY.COM
    TargetDomainName: MACONOMY.COM
    AltTargetDomainName: MACONOMY.COM
    TicketFlags: 0x40e00000
    KeyExpirationTime: 1/1/1601 2:00:00
    StartTime: 10/24/2006 5:48:52
    EndTime: 10/24/2006 15:48:52
    RenewUntil: 10/31/2006 5:48:52
    TimeSkew: 1/1/1601 2:00:00          Now we also have a C implemtation we use for our native Windows client, which uses the Microsoft version of GSS (SSPI),
    and it works fine, so the problem must be connected to the Java implementation. I've used Ethereal to find out what happens
    when login fails and I can see that two requests are send to the KDC and that the last one is a request for the renewal of the TGT.
    The replies from the KDC looks fine and doesn't contain any error messages.
    If anyone has an idea as to what is causing this problem I would be very grateful. I should mention that the KDC is Active Directory
    running on a Windows 2003 server, and that we use JRE version 1.5_08. We haven't changed the default parameters in AD, so the default life time for a TGT is 10 hours.
    Message was edited by:
    peter_waern
    Message was edited by:
    peter_waern stack traces updated
    peter_waern

    Hi again,
    In connection with changing from daylight saving time I found out some more about this problem.
    It seems like the Java interpretation of the TGT expiration time is dependent on the time zone of the client computer.
    I set up my Active Directory to have a service ticket lifetime of 4 hours and then tried to change the
    time zone on my client computer with the following results:
    GMT+01:00
    TGT information from klist.exe:
    ServiceName: krbtgt
    TargetName: krbtgt
    FullServiceName: pwaern
    DomainName: EXAMPLE.MAC
    TargetDomainName: EXAMPLE.MAC
    AltTargetDomainName: EXAMPLE.MAC
    TicketFlags: 0xe00000
    KeyExpirationTime: 1/1/1601 1:00:00
    StartTime: 11/1/2006 10:20:22
    EndTime: 11/1/2006 14:20:22
    RenewUntil: 11/8/2006 10:20:22
    TimeSkew: 1/1/1601 1:00:00
    Java debug output:
    Debug is true storeKey false useTicketCache true useKeyTab false doNotPrompt true ticketCache is null KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    KinitOptions cache name is C:\Documents and Settings\pwaern\krb5cc_pwaernAcquire default native Credentials
    Obtained TGT from LSA: Credentials:
    [email protected]
    server=krbtgt/[email protected]
    authTime=20061101082022Z
    startTime=20061101082022Z
    endTime=20061101122022Z
    renewTill=20061108082022Z
    flags: RENEWABLE;INITIAL;PRE-AUTHENT
    EType (int): 3
    Principal is [email protected]
    Commit Succeeded
    Found ticket for [email protected] to go to krbtgt/[email protected] expiring on Wed Nov 01 13:20:22 CET 2006
    GMT+03:30
    TGT information from klist.exe:
    ServiceName: krbtgt
    TargetName: krbtgt
    FullServiceName: pwaern
    DomainName: EXAMPLE.MAC
    TargetDomainName: EXAMPLE.MAC
    AltTargetDomainName: EXAMPLE.MAC
    TicketFlags: 0xe00000
    KeyExpirationTime: 1/1/1601 3:30:00
    StartTime: 11/1/2006 12:41:02
    EndTime: 11/1/2006 16:41:02
    RenewUntil: 11/8/2006 12:41:02
    TimeSkew: 1/1/1601 3:30:00
    Java debug output:
    Debug is true storeKey false useTicketCache true useKeyTab false doNotPrompt true ticketCache is null KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    KinitOptions cache name is C:\Documents and Settings\pwaern\krb5cc_pwaernAcquire default native Credentials
    Obtained TGT from LSA: Credentials:
    [email protected]
    server=krbtgt/[email protected]
    authTime=20061101054102Z
    startTime=20061101054102Z
    endTime=20061101094102Z
    renewTill=20061108054102Z
    flags: RENEWABLE;INITIAL;PRE-AUTHENT
    EType (int): 3
    Principal is [email protected]
    Commit Succeeded
    Found ticket for [email protected] to go to krbtgt/[email protected] expiring on Wed Nov 01 13:11:02 IRST 2006
    GMT-08:00
    TGT information from klist.exe:
    ServiceName: krbtgt
    TargetName: krbtgt
    FullServiceName: pwaern
    DomainName: EXAMPLE.MAC
    TargetDomainName: EXAMPLE.MAC
    AltTargetDomainName: EXAMPLE.MAC
    TicketFlags: 0xe00000
    KeyExpirationTime: 0/41/4 0:00:10776
    StartTime: 11/1/2006 1:16:56
    EndTime: 11/1/2006 5:16:56
    RenewUntil: 11/8/2006 1:16:56
    TimeSkew: 11/8/2006 1:16:56
    Java debug output:
    Debug is true storeKey false useTicketCache true useKeyTab false doNotPrompt true ticketCache is null KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    KinitOptions cache name is C:\Documents and Settings\pwaern\krb5cc_pwaernAcquire default native Credentials
    Obtained TGT from LSA: Credentials:
    [email protected]
    server=krbtgt/[email protected]
    authTime=20061101171759Z
    startTime=20061101171759Z
    endTime=20061101181759Z
    renewTill=20061108171656Z
    flags: RENEWABLE;PRE-AUTHENT
    EType (int): 3
    Principal is [email protected]
    Commit Succeeded
    Found ticket for [email protected] to go to krbtgt/[email protected] expiring on Wed Nov 01 10:17:59 PST 2006
    As you can see the exiration time found by the Java application is highly dependent on the time zone.
    I should add that if you are at GMT the Java expiration time matches the one from klist.exe.
    So clearly there is a problem somewhere.
    The question is whether it is something in my setup or it is a bug in either Active Directory or Java. Can anyone help?
    Thanks,

  • Kerberos authentication fail on ASA 5505 -Decrypt integrity-

    Hi,
    I'm trying to configure Kerberos authentication on ipsec-l2tp vpn tunnel. However, when I use my domain user to establish a connection I get this error:
    ASA-Oslo# kerberos mkreq: 0x176
    kip_lookup_by_sessID: kip with id 374 not found
    alloc_kip 0xd9b9bdf0
        new request 0x176 --> 11 (0xd9b9bdf0)
    add_req 0xd9b9bdf0 session 0x176 id 11
    In kerberos_build_request
    In kerberos_open_connection
    In kerberos_send_request
    ********** START: KERBEROS PACKET DECODE ************
    Kerberos: Message type KRB_AS_REQ
    Kerberos: Option forwardable
    Kerberos: Option renewable
    Kerberos: Option renewable accepted
    Kerberos: Client Name antonio.torres
    Kerberos: Client Realm IBISTIC.LOCAL
    Kerberos: Server Name krbtgt
    Kerberos: Start time 0
    Kerberos: End time -643858960
    Kerberos: Renew until time -653409600
    Kerberos: Nonce 0x5242a360
    Kerberos: Encryption type rc4-hmac-md5
    Kerberos: Encryption type des-cbc-md5
    Kerberos: Encryption type des-cbc-crc
    Kerberos: Encryption type des-cbc-md4
    Kerberos: Encryption type des3-cbc-sha1
    Kerberos: Address 10.40.49.1
    ********** END: KERBEROS PACKET DECODE ************
    In kerberos_recv_msg
    In kerberos_process_response
    ********** START: KERBEROS PACKET DECODE ************
    Kerberos: Message type KRB_AS_REP
    Kerberos: Client Name antonio.torres
    Kerberos: Client Realm IBISTIC.LOCAL
    ********** END: KERBEROS PACKET DECODE ************
    Kerberos library reports: "Decrypt integrity check failed"
    In kerberos_close_connection
    remove_req 0xd9b9bdf0 session 0x176 id 11
    free_kip 0xd9b9bdf0
    kerberos: work queue empty
    I've been looking for documentation about this error but I was not able to figure out what's wrong. I've already also turned off 'Do not require pre-authentication' on account option.
    Some one get also this error?
    Any help will be more than welcome,
    Thanks in advance,
    Antonio

    Hi,
    I'm trying to configure Kerberos authentication on ipsec-l2tp vpn tunnel. However, when I use my domain user to establish a connection I get this error:
    ASA-Oslo# kerberos mkreq: 0x176
    kip_lookup_by_sessID: kip with id 374 not found
    alloc_kip 0xd9b9bdf0
        new request 0x176 --> 11 (0xd9b9bdf0)
    add_req 0xd9b9bdf0 session 0x176 id 11
    In kerberos_build_request
    In kerberos_open_connection
    In kerberos_send_request
    ********** START: KERBEROS PACKET DECODE ************
    Kerberos: Message type KRB_AS_REQ
    Kerberos: Option forwardable
    Kerberos: Option renewable
    Kerberos: Option renewable accepted
    Kerberos: Client Name antonio.torres
    Kerberos: Client Realm IBISTIC.LOCAL
    Kerberos: Server Name krbtgt
    Kerberos: Start time 0
    Kerberos: End time -643858960
    Kerberos: Renew until time -653409600
    Kerberos: Nonce 0x5242a360
    Kerberos: Encryption type rc4-hmac-md5
    Kerberos: Encryption type des-cbc-md5
    Kerberos: Encryption type des-cbc-crc
    Kerberos: Encryption type des-cbc-md4
    Kerberos: Encryption type des3-cbc-sha1
    Kerberos: Address 10.40.49.1
    ********** END: KERBEROS PACKET DECODE ************
    In kerberos_recv_msg
    In kerberos_process_response
    ********** START: KERBEROS PACKET DECODE ************
    Kerberos: Message type KRB_AS_REP
    Kerberos: Client Name antonio.torres
    Kerberos: Client Realm IBISTIC.LOCAL
    ********** END: KERBEROS PACKET DECODE ************
    Kerberos library reports: "Decrypt integrity check failed"
    In kerberos_close_connection
    remove_req 0xd9b9bdf0 session 0x176 id 11
    free_kip 0xd9b9bdf0
    kerberos: work queue empty
    I've been looking for documentation about this error but I was not able to figure out what's wrong. I've already also turned off 'Do not require pre-authentication' on account option.
    Some one get also this error?
    Any help will be more than welcome,
    Thanks in advance,
    Antonio

  • Pre-authentication information was invalid (24) authoriazation against AD

    Hi all,
    im going to be really desperate from this error message during the authentization to the Win2003 server where the Active Directory is running ... Im using Krb5LoginModule.
    - Our administrator of the AD service has enabled DES encryption at the tested account.
    - Im sure that entered password is correct, because im able to login via this password to our network.
    - Entered Kerberos realm is in upper case...in the form (COMPANY.COM)
    - Kerberos KDC contains IP adress of the Domain controller.
    I really dont know why it doesnt work....:-(( Strange is that if i enable ticketCache to the ability to use the native ticket cache it works fine.....
    My code is:
    import javax.security.sasl.*;
    import java.io.*;
    import java.util.*;
    import javax.security.auth.Subject;
    import com.sun.security.auth.callback.TextCallbackHandler;
    * This JaasAcn application attempts to authenticate a user
    * and reports whether or not the authentication was successful.
    public class JaasSample {
      public static void main(String[] args) {
            LoginContext lc = null;
         java.util.Properties p = new java.util.Properties(System.getProperties());
           try
                lc = new LoginContext("JaasSample", new TextCallbackHandler());
           catch (LoginException le)
                System.err.println("Cannot create LoginContext. "
                     + le.getMessage());
                System.exit(-1);
           catch (SecurityException se)
                System.err.println("Cannot create LoginContext. "
                     + se.getMessage());
                System.exit(-1);
           catch (Exception e)
                System.out.println("Login failer: "+e.getMessage());
          try {
                        lc.login();
                        Subject subject = lc.getSubject();
                    Iterator it = subject.getPrincipals().iterator();
                    while (it.hasNext())
                        System.out.println("Authenticated: " + it.next().toString());
                    it = subject.getPublicCredentials(Properties.class).iterator();
                    while (it.hasNext())
                        ((Properties)it.next()).list(System.out);
                    lc.logout();
          } catch (LoginException le) {
              System.err.println("Authentication failed: ");
              System.err.println("  " + le.getMessage());
              System.exit(-1);
          System.out.println("Authentication succeeded!");
    }start.bat file:
    "c:\Program Files\Java\jdk1.5.0_06\bin\java" -Djava.security.krb5.realm=BERIT.CZ -Djava.security.krb5.kdc=10.1.0.04 -Djava.security.krb5.debug=true -Djava.security.auth.login.config=jaas.conf JaasSample
    jaas.conf file:
    JaasSample {
    com.sun.security.auth.module.Krb5LoginModule required useTicketCache="false" debug="true";
    Output is:
    c:\JAAS>"c:\Program Files\Java\jdk1.5.0_06\bin\java" -Djava.security.krb5.realm=
    BERIT.CZ -Djava.security.krb5.kdc=10.1.0.04 -Djava.security.krb5.debug=true -Dja
    va.security.auth.login.config=jaas.conf JaasSample
    Debug is true storeKey false useTicketCache false useKeyTab false doNotPrompt f
    alse ticketCache is null KeyTab is null refreshKrb5Config is false principal is
    null tryFirstPass is false useFirstPass is false storePass is false clearPass is
    false
    Kerberos username [Kloucek]: User3
    Kerberos password for User3: Poiu4566
    [Krb5LoginModule] user entered username: User3
    principal is [email protected]
    Acquire TGT using AS Exchange
    EncryptionKey: keyType=3 keyBytes (hex dump)=0000: 13 A1 F4 86 B6 1C BF 85
    EncryptionKey: keyType=1 keyBytes (hex dump)=0000: 13 A1 F4 86 B6 1C BF 85
    EncryptionKey: keyType=16 keyBytes (hex dump)=0000: 01 58 6E AE EF 25 15 43 F1
    2C 40 46 7A 3D 2A B0 .Xn..%.C.,@Fz=*.
    0010: 1F 16 9E B6 19 8A 46 68
    [Krb5LoginModule] authentication failed
    Pre-authentication information was invalid (24)
    Authentication failed:
    Pre-authentication information was invalid (24)
    I tried all tips i found at this forum and other internet resources without luck...:-(((
    Please heeeeelp!!!!!!!!!!!!!!!!!

    I have solve it....The reason of this problem was this:
    Im accesing our network via this login properties:
    login: My second name
    pass: My password
    Due to this fact i had entered this login properties into the Kerberos database too..., BUT KERBEROS had been expecting my fully qualified network name which is myfirstname.myseconame@KERBEROS-REALM!!!!!!!!!!!!!!!So after i had entered [email protected] instead of [email protected] it started to work!!!!! I hope this will help many other programmers....

  • Pre-authentication information was invalid (24)

    Hi all,
    im going to be really desperate from this error message during the authentization to the Win2003 server where the Active Directory is running ... Im using Krb5LoginModule.
    - Our administrator of the AD service has enabled DES encryption at the tested account.
    - Im sure that entered password is correct, because im able to login via this password to our network.
    - Entered Kerberos realm is in upper case...in the form (COMPANY.COM)
    - Kerberos KDC contains IP adress of the Domain controller.
    I really dont know why it doesnt work....:-(( Strange is that if i enable ticketCache to the ability to use the native ticket cache it works fine.....
    My code is:
    import javax.security.sasl.*;
    import java.io.*;
    import java.util.*;
    import javax.security.auth.Subject;
    import com.sun.security.auth.callback.TextCallbackHandler;
    * This JaasAcn application attempts to authenticate a user
    * and reports whether or not the authentication was successful.
    public class JaasSample {
      public static void main(String[] args) {
            LoginContext lc = null;
         java.util.Properties p = new java.util.Properties(System.getProperties());
           try
                lc = new LoginContext("JaasSample", new TextCallbackHandler());
           catch (LoginException le)
                System.err.println("Cannot create LoginContext. "
                     + le.getMessage());
                System.exit(-1);
           catch (SecurityException se)
                System.err.println("Cannot create LoginContext. "
                     + se.getMessage());
                System.exit(-1);
           catch (Exception e)
                System.out.println("Login failer: "+e.getMessage());
          try {
                        lc.login();
                        Subject subject = lc.getSubject();
                    Iterator it = subject.getPrincipals().iterator();
                    while (it.hasNext())
                        System.out.println("Authenticated: " + it.next().toString());
                    it = subject.getPublicCredentials(Properties.class).iterator();
                    while (it.hasNext())
                        ((Properties)it.next()).list(System.out);
                    lc.logout();
          } catch (LoginException le) {
              System.err.println("Authentication failed: ");
              System.err.println("  " + le.getMessage());
              System.exit(-1);
          System.out.println("Authentication succeeded!");
    }start.bat file:
    "c:\Program Files\Java\jdk1.5.0_06\bin\java" -Djava.security.krb5.realm=BERIT.CZ -Djava.security.krb5.kdc=10.1.0.04 -Djava.security.krb5.debug=true -Djava.security.auth.login.config=jaas.conf JaasSample
    jaas.conf file:
    JaasSample {
    com.sun.security.auth.module.Krb5LoginModule required useTicketCache="false" debug="true";
    Output is:
    c:\JAAS>"c:\Program Files\Java\jdk1.5.0_06\bin\java" -Djava.security.krb5.realm=
    BERIT.CZ -Djava.security.krb5.kdc=10.1.0.04 -Djava.security.krb5.debug=true -Dja
    va.security.auth.login.config=jaas.conf JaasSample
    Debug is true storeKey false useTicketCache false useKeyTab false doNotPrompt f
    alse ticketCache is null KeyTab is null refreshKrb5Config is false principal is
    null tryFirstPass is false useFirstPass is false storePass is false clearPass is
    false
    Kerberos username [Kloucek]: User3
    Kerberos password for User3: Poiu4566
    [Krb5LoginModule] user entered username: User3
    principal is [email protected]
    Acquire TGT using AS Exchange
    EncryptionKey: keyType=3 keyBytes (hex dump)=0000: 13 A1 F4 86 B6 1C BF 85
    EncryptionKey: keyType=1 keyBytes (hex dump)=0000: 13 A1 F4 86 B6 1C BF 85
    EncryptionKey: keyType=16 keyBytes (hex dump)=0000: 01 58 6E AE EF 25 15 43 F1
    2C 40 46 7A 3D 2A B0 .Xn..%.C.,@Fz=*.
    0010: 1F 16 9E B6 19 8A 46 68
    [Krb5LoginModule] authentication failed
    Pre-authentication information was invalid (24)
    Authentication failed:
    Pre-authentication information was invalid (24)
    I tried all tips i found at this forum and other internet resources without luck...:-(((
    Please heeeeelp!!!!!!!!!!!!!!!!!

    Hi all,
    im going to be really desperate from this error message during the authentization to the Win2003 server where the Active Directory is running ... Im using Krb5LoginModule.
    - Our administrator of the AD service has enabled DES encryption at the tested account.
    - Im sure that entered password is correct, because im able to login via this password to our network.
    - Entered Kerberos realm is in upper case...in the form (COMPANY.COM)
    - Kerberos KDC contains IP adress of the Domain controller.
    I really dont know why it doesnt work....:-(( Strange is that if i enable ticketCache to the ability to use the native ticket cache it works fine.....
    My code is:
    import javax.security.sasl.*;
    import java.io.*;
    import java.util.*;
    import javax.security.auth.Subject;
    import com.sun.security.auth.callback.TextCallbackHandler;
    * This JaasAcn application attempts to authenticate a user
    * and reports whether or not the authentication was successful.
    public class JaasSample {
      public static void main(String[] args) {
            LoginContext lc = null;
         java.util.Properties p = new java.util.Properties(System.getProperties());
           try
                lc = new LoginContext("JaasSample", new TextCallbackHandler());
           catch (LoginException le)
                System.err.println("Cannot create LoginContext. "
                     + le.getMessage());
                System.exit(-1);
           catch (SecurityException se)
                System.err.println("Cannot create LoginContext. "
                     + se.getMessage());
                System.exit(-1);
           catch (Exception e)
                System.out.println("Login failer: "+e.getMessage());
          try {
                        lc.login();
                        Subject subject = lc.getSubject();
                    Iterator it = subject.getPrincipals().iterator();
                    while (it.hasNext())
                        System.out.println("Authenticated: " + it.next().toString());
                    it = subject.getPublicCredentials(Properties.class).iterator();
                    while (it.hasNext())
                        ((Properties)it.next()).list(System.out);
                    lc.logout();
          } catch (LoginException le) {
              System.err.println("Authentication failed: ");
              System.err.println("  " + le.getMessage());
              System.exit(-1);
          System.out.println("Authentication succeeded!");
    start.bat file:
    "c:\Program Files\Java\jdk1.5.0_06\bin\java" -Djava.security.krb5.realm=BERIT.CZ -Djava.security.krb5.kdc=10.1.0.04 -Djava.security.krb5.debug=true -Djava.security.auth.login.config=jaas.conf JaasSample
    jaas.conf file:
    JaasSample {
    com.sun.security.auth.module.Krb5LoginModule required useTicketCache="false" debug="true";
    Output is:
    c:\JAAS>"c:\Program Files\Java\jdk1.5.0_06\bin\java" -Djava.security.krb5.realm=
    BERIT.CZ -Djava.security.krb5.kdc=10.1.0.04 -Djava.security.krb5.debug=true -Dja
    va.security.auth.login.config=jaas.conf JaasSample
    Debug is true storeKey false useTicketCache false useKeyTab false doNotPrompt f
    alse ticketCache is null KeyTab is null refreshKrb5Config is false principal is
    null tryFirstPass is false useFirstPass is false storePass is false clearPass is
    false
    Kerberos username [Kloucek]: User3
    Kerberos password for User3: Poiu4566
    [Krb5LoginModule] user entered username: User3
    principal is [email protected]
    Acquire TGT using AS Exchange
    EncryptionKey: keyType=3 keyBytes (hex dump)=0000: 13 A1 F4 86 B6 1C BF 85
    EncryptionKey: keyType=1 keyBytes (hex dump)=0000: 13 A1 F4 86 B6 1C BF 85
    EncryptionKey: keyType=16 keyBytes (hex dump)=0000: 01 58 6E AE EF 25 15 43 F1
    2C 40 46 7A 3D 2A B0 .Xn..%.C.,@Fz=*.
    0010: 1F 16 9E B6 19 8A 46 68
    [Krb5LoginModule] authentication failed
    Pre-authentication information was invalid (24)
    Authentication failed:
    Pre-authentication information was invalid (24)I tried all tips i found at this forum and other internet resources without luck...:-(((
    Please heeeeelp!!!!!!!!!!!!!!!!!

  • NetworkManager lead to WPA association/authentication failed

    Hey, guys.
    I cann't connect to WIFI using NetworkManager in Gnome 3 since a few days ago. Neither can I in the terminal using netctl.
    And journalctl -xe says 'WPA association/authentication failed'.
    I searched and found some people met the same problem, but I couldn't find a solution that worked for me.
    Accidentally, I fount that after stoping NetworkManager (systemctl stop NetworkManager), I could connect to WIFI using netctl.
    I found this solution when I did a first fresh installation of Arch on my office computer (I first met the problem on my personal computer).
    So, it's the problem of NetworkManager? But it seems there isn't any people reporting this problem.
    I wonder why does this problem arise and how could I get rid of it?
    And have you met the same problem with NetworkManager?

    Head_on_a_Stick wrote:
    I have just recently switched away from NetworkManager in my GNOME setup and gone back to dhcpcd.service (it seems more in keeping with the Arch Way).
    I had no problems with NetworkManager, but as JWR says you have to make sure all other network-related services are `disable`d (as well as `stop`ped)...
    What is the output of:
    systemctl --all --no-pager
    The output is as follows:
    UNIT LOAD ACTIVE SUB DESCRIPTION
    proc-sys-fs-binfmt_misc.automount loaded active waiting Arbitrary Executable File
    dev-cdrom.device loaded active plugged TSSTcorp_CDDVDW_TS-L633F
    dev-disk-by\x2did-ata\x2dTSSTcorp_CDDVDW_TS\x2dL633F_R82E6GEB714119.device loaded active plugged TSSTcorp_CDDVDW_TS-L633F
    dev-disk-by\x2did-ata\x2dWDC_WD7500BPVT\x2d24HXZT1_WD\x2dWXL1A6131290.device loaded active plugged WDC_WD7500BPVT-24HXZT1
    dev-disk-by\x2did-ata\x2dWDC_WD7500BPVT\x2d24HXZT1_WD\x2dWXL1A6131290\x2dpart1.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Win
    dev-disk-by\x2did-ata\x2dWDC_WD7500BPVT\x2d24HXZT1_WD\x2dWXL1A6131290\x2dpart2.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Arc
    dev-disk-by\x2did-ata\x2dWDC_WD7500BPVT\x2d24HXZT1_WD\x2dWXL1A6131290\x2dpart3.device loaded active plugged WDC_WD7500BPVT-24HXZT1 3
    dev-disk-by\x2did-ata\x2dWDC_WD7500BPVT\x2d24HXZT1_WD\x2dWXL1A6131290\x2dpart5.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sof
    dev-disk-by\x2did-ata\x2dWDC_WD7500BPVT\x2d24HXZT1_WD\x2dWXL1A6131290\x2dpart6.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Stu
    dev-disk-by\x2did-ata\x2dWDC_WD7500BPVT\x2d24HXZT1_WD\x2dWXL1A6131290\x2dpart7.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Ent
    dev-disk-by\x2did-ata\x2dWDC_WD7500BPVT\x2d24HXZT1_WD\x2dWXL1A6131290\x2dpart8.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sto
    dev-disk-by\x2did-wwn\x2d0x50014ee6ac298cc1.device loaded active plugged WDC_WD7500BPVT-24HXZT1
    dev-disk-by\x2did-wwn\x2d0x50014ee6ac298cc1\x2dpart1.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Win
    dev-disk-by\x2did-wwn\x2d0x50014ee6ac298cc1\x2dpart2.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Arc
    dev-disk-by\x2did-wwn\x2d0x50014ee6ac298cc1\x2dpart3.device loaded active plugged WDC_WD7500BPVT-24HXZT1 3
    dev-disk-by\x2did-wwn\x2d0x50014ee6ac298cc1\x2dpart5.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sof
    dev-disk-by\x2did-wwn\x2d0x50014ee6ac298cc1\x2dpart6.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Stu
    dev-disk-by\x2did-wwn\x2d0x50014ee6ac298cc1\x2dpart7.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Ent
    dev-disk-by\x2did-wwn\x2d0x50014ee6ac298cc1\x2dpart8.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sto
    dev-disk-by\x2dlabel-Arch.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Arc
    dev-disk-by\x2dlabel-Entertainment.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Ent
    dev-disk-by\x2dlabel-Software.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sof
    dev-disk-by\x2dlabel-Storage.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sto
    dev-disk-by\x2dlabel-Study.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Stu
    dev-disk-by\x2dlabel-Windows7.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Win
    dev-disk-by\x2duuid-06F8BE17F8BE0549.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Ent
    dev-disk-by\x2duuid-16E807CFE807ABD5.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Win
    dev-disk-by\x2duuid-6E64C85464C820A7.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sto
    dev-disk-by\x2duuid-824AAC0F4AAC0251.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Stu
    dev-disk-by\x2duuid-933247f4\x2d9fa0\x2d4789\x2d8291\x2dbfde1dc9dce8.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Arc
    dev-disk-by\x2duuid-A630853630850F0D.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sof
    dev-sda.device loaded active plugged WDC_WD7500BPVT-24HXZT1
    dev-sda1.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Win
    dev-sda2.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Arc
    dev-sda3.device loaded active plugged WDC_WD7500BPVT-24HXZT1 3
    dev-sda5.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sof
    dev-sda6.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Stu
    dev-sda7.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Ent
    dev-sda8.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sto
    dev-sr0.device loaded active plugged TSSTcorp_CDDVDW_TS-L633F
    dev-ttyS0.device loaded active plugged /dev/ttyS0
    dev-ttyS1.device loaded active plugged /dev/ttyS1
    dev-ttyS2.device loaded active plugged /dev/ttyS2
    dev-ttyS3.device loaded active plugged /dev/ttyS3
    sys-devices-pci0000:00-0000:00:01.0-0000:01:00.0-backlight-acpi_video0.device loaded active plugged /sys/devices/pci0000:00/00
    sys-devices-pci0000:00-0000:00:02.0-backlight-acpi_video1.device loaded active plugged /sys/devices/pci0000:00/00
    sys-devices-pci0000:00-0000:00:02.0-drm-card0-card0\x2dLVDS\x2d1-intel_backlight.device loaded active plugged /sys/devices/pci0000:00/00
    sys-devices-pci0000:00-0000:00:1b.0-sound-card0.device loaded active plugged 6 Series/C200 Series Chips
    sys-devices-pci0000:00-0000:00:1c.1-0000:03:00.0-ieee80211-phy0-rfkill2.device loaded active plugged /sys/devices/pci0000:00/00
    sys-devices-pci0000:00-0000:00:1c.1-0000:03:00.0-net-wlp3s0.device loaded active plugged Centrino Wireless-N 1000 [
    sys-devices-pci0000:00-0000:00:1c.3-0000:04:00.0-net-enp4s0.device loaded active plugged RTL8111/8168/8411 PCI Expr
    sys-devices-pci0000:00-0000:00:1f.0-PNP0C09:00-VPC2004:00-rfkill-rfkill0.device loaded active plugged /sys/devices/pci0000:00/00
    sys-devices-pci0000:00-0000:00:1f.0-PNP0C09:00-VPC2004:00-rfkill-rfkill1.device loaded active plugged /sys/devices/pci0000:00/00
    sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Win
    sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Arc
    sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device loaded active plugged WDC_WD7500BPVT-24HXZT1 3
    sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda5.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sof
    sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda6.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Stu
    sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda7.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Ent
    sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda8.device loaded active plugged WDC_WD7500BPVT-24HXZT1 Sto
    sys-devices-pci0000:00-0000:00:1f.2-ata1-host0-target0:0:0-0:0:0:0-block-sda.device loaded active plugged WDC_WD7500BPVT-24HXZT1
    sys-devices-pci0000:00-0000:00:1f.2-ata5-host4-target4:0:0-4:0:0:0-block-sr0.device loaded active plugged TSSTcorp_CDDVDW_TS-L633F
    sys-devices-platform-serial8250-tty-ttyS0.device loaded active plugged /sys/devices/platform/seri
    sys-devices-platform-serial8250-tty-ttyS1.device loaded active plugged /sys/devices/platform/seri
    sys-devices-platform-serial8250-tty-ttyS2.device loaded active plugged /sys/devices/platform/seri
    sys-devices-platform-serial8250-tty-ttyS3.device loaded active plugged /sys/devices/platform/seri
    sys-module-configfs.device loaded active plugged /sys/module/configfs
    sys-module-fuse.device loaded active plugged /sys/module/fuse
    sys-subsystem-net-devices-enp4s0.device loaded active plugged RTL8111/8168/8411 PCI Expr
    sys-subsystem-net-devices-wlp3s0.device loaded active plugged Centrino Wireless-N 1000 [
    -.mount loaded active mounted /
    dev-hugepages.mount loaded active mounted Huge Pages File System
    dev-mqueue.mount loaded active mounted POSIX Message Queue File S
    media-Entertainment.mount loaded active mounted /media/Entertainment
    media-Software.mount loaded active mounted /media/Software
    media-Storage.mount loaded active mounted /media/Storage
    media-Study.mount loaded active mounted /media/Study
    media-Windows7.mount loaded active mounted /media/Windows7
    proc-sys-fs-binfmt_misc.mount loaded inactive dead Arbitrary Executable File
    run-user-1000-gvfs.mount loaded active mounted /run/user/1000/gvfs
    run-user-1000.mount loaded active mounted /run/user/1000
    sys-fs-fuse-connections.mount loaded active mounted FUSE Control File System
    sys-kernel-config.mount loaded active mounted Configuration File System
    sys-kernel-debug.mount loaded active mounted Debug File System
    tmp.mount loaded active mounted Temporary Directory
    systemd-ask-password-console.path loaded active waiting Dispatch Password Requests
    systemd-ask-password-wall.path loaded active waiting Forward Password Requests
    session-c2.scope loaded active running Session c2 of user vanitas
    accounts-daemon.service loaded active running Accounts Service
    atd.service loaded active running ATD daemon
    ● auditd.service not-found inactive dead auditd.service
    bumblebeed.service loaded active running Bumblebee C Daemon
    colord.service loaded active running Manage, Install and Genera
    cronie.service loaded active running Periodic Command Scheduler
    dbus.service loaded active running D-Bus System Message Bus
    dhcpcd.service loaded active running dhcpcd on all interfaces
    dm-event.service loaded inactive dead Device-mapper event daemon
    emergency.service loaded inactive dead Emergency Shell
    gdm.service loaded active running GNOME Display Manager
    geoclue.service loaded active running Location Lookup Service
    [email protected] loaded inactive dead Getty on tty1
    goagent.service loaded active running GoAgent Service
    httpd.service loaded active running Apache Web Server
    kmod-static-nodes.service loaded active exited Create list of required st
    ldconfig.service loaded inactive dead Rebuild Dynamic Linker Cac
    logrotate.service loaded inactive dead Rotate log files
    lvm2-lvmetad.service loaded inactive dead LVM2 metadata daemon
    man-db.service loaded inactive dead Update man-db cache
    mkinitcpio-generate-shutdown-ramfs.service loaded inactive dead Generate shutdown-ramfs
    netctl.service loaded inactive dead (Re)store the netctl profi
    netctl@wlp3s0\x2dPandoraBox.service loaded active exited Networking for netctl prof
    ● plymouth-quit-wait.service not-found inactive dead plymouth-quit-wait.service
    ● plymouth-quit.service not-found inactive dead plymouth-quit.service
    ● plymouth-start.service not-found inactive dead plymouth-start.service
    polkit.service loaded active running Authorization Manager
    rescue.service loaded inactive dead Rescue Shell
    rtkit-daemon.service loaded active running RealtimeKit Scheduling Pol
    shadow.service loaded inactive dead Verify integrity of passwo
    ● syslog.service not-found inactive dead syslog.service
    systemd-ask-password-console.service loaded inactive dead Dispatch Password Requests
    systemd-ask-password-wall.service loaded inactive dead Forward Password Requests
    systemd-backlight@backlight:acpi_video0.service loaded active exited Load/Save Screen Backlight
    systemd-backlight@backlight:acpi_video1.service loaded active exited Load/Save Screen Backlight
    systemd-backlight@backlight:intel_backlight.service loaded active exited Load/Save Screen Backlight
    systemd-binfmt.service loaded inactive dead Set Up Additional Binary F
    systemd-firstboot.service loaded inactive dead First Boot Wizard
    systemd-fsck-root.service loaded inactive dead File System Check on Root
    systemd-initctl.service loaded inactive dead /dev/initctl Compatibility
    systemd-journal-catalog-update.service loaded inactive dead Rebuild Journal Catalog
    systemd-journal-flush.service loaded active exited Trigger Flushing of Journa
    systemd-journald.service loaded active running Journal Service
    systemd-logind.service loaded active running Login Service
    systemd-modules-load.service loaded active exited Load Kernel Modules
    systemd-networkd.service loaded active running Network Service
    systemd-random-seed.service loaded active exited Load/Save Random Seed
    systemd-remount-fs.service loaded active exited Remount Root and Kernel Fi
    [email protected] loaded active exited Load/Save RF Kill Switch S
    [email protected] loaded active exited Load/Save RF Kill Switch S
    [email protected] loaded active exited Load/Save RF Kill Switch S
    systemd-shutdownd.service loaded inactive dead Delayed Shutdown Service
    systemd-sysctl.service loaded active exited Apply Kernel Variables
    systemd-sysusers.service loaded inactive dead Create System Users
    systemd-timesyncd.service loaded active running Network Time Synchronizati
    systemd-tmpfiles-clean.service loaded inactive dead Cleanup of Temporary Direc
    systemd-tmpfiles-setup-dev.service loaded active exited Create Static Device Nodes
    systemd-tmpfiles-setup.service loaded active exited Create Volatile Files and
    systemd-udev-hwdb-update.service loaded inactive dead Rebuild Hardware Database
    systemd-udev-trigger.service loaded active exited udev Coldplug all Devices
    systemd-udevd.service loaded active running udev Kernel Device Manager
    systemd-update-done.service loaded inactive dead Update is Completed
    systemd-update-utmp.service loaded active exited Update UTMP about System B
    systemd-user-sessions.service loaded active exited Permit User Sessions
    systemd-vconsole-setup.service loaded active exited Setup Virtual Console
    udisks2.service loaded active running Disk Manager
    upower.service loaded active running Daemon for power managemen
    [email protected] loaded active running User Manager for UID 1000
    wpa_supplicant.service loaded active running WPA supplicant
    -.slice loaded active active Root Slice
    system-getty.slice loaded active active system-getty.slice
    system-netctl.slice loaded active active system-netctl.slice
    system-systemd\x2dbacklight.slice loaded active active system-systemd\x2dbackligh
    system-systemd\x2drfkill.slice loaded active active system-systemd\x2drfkill.s
    system.slice loaded active active System Slice
    user-1000.slice loaded active active user-1000.slice
    user.slice loaded active active User and Session Slice
    dbus.socket loaded active running D-Bus System Message Bus S
    dm-event.socket loaded active listening Device-mapper event daemon
    lvm2-lvmetad.socket loaded active listening LVM2 metadata daemon socke
    syslog.socket loaded inactive dead Syslog Socket
    systemd-initctl.socket loaded active listening /dev/initctl Compatibility
    systemd-journald-dev-log.socket loaded active running Journal Socket (/dev/log)
    systemd-journald.socket loaded active running Journal Socket
    systemd-shutdownd.socket loaded active listening Delayed Shutdown Socket
    systemd-udevd-control.socket loaded active running udev Control Socket
    systemd-udevd-kernel.socket loaded active running udev Kernel Socket
    swapfile.swap loaded active active /swapfile
    basic.target loaded active active Basic System
    cryptsetup.target loaded active active Encrypted Volumes
    emergency.target loaded inactive dead Emergency Mode
    getty.target loaded active active Login Prompts
    graphical.target loaded active active Graphical Interface
    local-fs-pre.target loaded active active Local File Systems (Pre)
    local-fs.target loaded active active Local File Systems
    multi-user.target loaded active active Multi-User System
    network-pre.target loaded inactive dead Network (Pre)
    network.target loaded active active Network
    nss-lookup.target loaded inactive dead Host and Network Name Look
    nss-user-lookup.target loaded inactive dead User and Group Name Lookup
    paths.target loaded active active Paths
    remote-fs-pre.target loaded inactive dead Remote File Systems (Pre)
    remote-fs.target loaded active active Remote File Systems
    rescue.target loaded inactive dead Rescue Mode
    shutdown.target loaded inactive dead Shutdown
    slices.target loaded active active Slices
    sockets.target loaded active active Sockets
    sound.target loaded active active Sound Card
    swap.target loaded active active Swap
    sysinit.target loaded active active System Initialization
    time-sync.target loaded active active System Time Synchronized
    timers.target loaded active active Timers
    umount.target loaded inactive dead Unmount All Filesystems
    logrotate.timer loaded active waiting Daily rotation of log file
    man-db.timer loaded active waiting Daily man-db cache update
    shadow.timer loaded active waiting Daily verification of pass
    systemd-tmpfiles-clean.timer loaded active waiting Daily Cleanup of Temporary
    LOAD = Reflects whether the unit definition was properly loaded.
    ACTIVE = The high-level unit activation state, i.e. generalization of SUB.
    SUB = The low-level unit activation state, values depend on unit type.
    205 loaded units listed.
    Should I disable dhcpcd.service to use NewworkManager?
    Last edited by vanitas (2014-12-07 12:55:23)

  • SAP Business One Integration Services Authentication Failed

    Dear ,
    ALL SAP forum members,
    Iam Using SAP Business One 8.81 PL 06, Micorsoft SQL 2008 R2
    In SLD B1DI and  JDBC, the connections were tested successfully.
    Whenever I log into SBO, I am getting "SAP Business One Integration Services Authentication Failed" error message. I did extensive research on all possible SBO documents dating 1 year back especially in B1ic Troubleshooting Document (New and Old) and searched the length of the SBO forums, but I could not a solution.
    I uninstalled and reinstalled the B1f package many a time. The integration services we re also restarted many times and the connections were all tested successfully. Firewall, AntiVirus also checked.
    In the B1f, in the Monitoring Window, the login is "Ok" but the AuthCheck is "Failed". I checked Authent.Monitor->Authentic Info  and I found the following message under Action message "Wrong Usrname and Password".
    I debugged and i found again "/com.sap.b1i.vplatform.scenarios.authen/sap.Xcelsius/Authenticate_Check.bfd
    But could not understand much of it.
    But i could go no further. The experts are requested to suggest their solutions, If any, to me as Iam stuck in this phase for the last 3 week
    I hope some experts will guide me over this issue
    Thanks and regards
    Ashish Gupte

    Hi Konstantin Ryahovsky
    Thanks for your reply. My problem is solved.
    And frankly speaking i dont know how it was solved. I have not uninstall, install ,not even i had restarted the server also.
    only change i did in SLD >> Maintainance >>> cfg Runtime >>>> Put server IP address instead of server Name and restarted the services.
    Thanks & regards
    Ashish Gupte

  • Toshiba EXCITE Pro - WIFI connection. Authentication failed after update

    Hello.
    Just received this Tablet.
    Everything seemed ok while updating to the latest version (did that first to solve the heat problems).
    After the last update *i lost my WIfi connection. Authentication failed* (didnt change something - was connecting - updating ok 1 minute before the last update).
    After that i started testing ,Wps connection , No security Wifi etc etc.
    *Finally at a random time (and with the initial settings) i got connected*. After i shut down the tablet the same problem occured.
    After doing the same things again i finally got connected and this time it seems to be ok, even after i shut down the tablet.
    However this is frustrating.
    Maybe you have to sort this out?
    I have seen and other people returning this tablet after having this problem.
    It is not a hardware problem since its working ok before the update.
    Of course tried factory reset twice.
    Hope i dont have this problem again, *but i am informing in hope that you fix this in a future update.*

    Toshiba sent me the fix for this. Figured I would use Facebook and they sorted a solution straight away.
    It requires a complete reset. Not the soft reset from within Android.
    I'll post it here as they will check through moderation I guess.
    Thanks for sending a private message Ben. For us to get this resolved for you we would advise to perform a reset from the Android system recovery menu, to do the reset please follow these steps:
    The reset process will delete any data, settings, and applications on your tablet. You must have a backup of any data you wish to keep before proceeding.
    1. Make sure the tablet is off and not in standby.
    2. Hold down the Volume Up and Power buttons simultaneously until the two Android icons appear.
    3. Use the volume buttons to select the white box on the right.
    4. Once selected, press the power button.
    5. Use the volume buttons to select wipe cache partition and then press the power button.
    6. Select Yes and press the power button.
    7. Use the volume buttons to select wipe data/factory reset and then press the power button.
    8. Select Yes and press the power button.
    9. The tablet will now reset.
    If you have any issues after the reset please get back to us as soon as possible!
    Its been working well ever since. I guess the cache clean part might be the main one. You'll have to select the reboot yourself as I did at the end.
    Might be best to use Facebook i'll see if I can find my post as the response was quick and efficient unlike their responses in here. I.e nowt from them so far.
    They needed my name and serial numbers probably to log problems etc.
    Message was edited by: bensimmo

  • I'm trying to connect through the FTP client Filezilla. When I try to login with the wizard, it gives me a "503 Failure of Data Connection" reply; when I attempt to login myself, it gives me a "530 Login Authentication Failed." HELP!!!

    My current softward is: Mac OS X Lion 10.7.5 (11G63)
    When I attempt to use the Filezilla connection wizard I get the following message:
    Connecting to probe.filezilla-project.org
    Response: 220 FZ router and firewall tester ready
    USER FileZilla
    Response: 331 Give any password.
    PASS 3.7.1.1
    Response: 230 logged on.
    Checking for correct external IP address
    Retrieving external IP address from http://ip.filezilla-project.org/ip.php
    Checking for correct external IP address
    IP 27.0.19.56 ch-a-bj-fg
    Response: 200 OK
    PREP 52470
    Response: 200 Using port 52470, data token 1871898076
    PORT 27,0,19,56,204,246
    Response: 200 PORT command successful
    LIST
    Response: 150 opening data connection
    Response: 503 Failure of data connection.
    Server sent unexpected reply.
    Connection closed
    When I attempt to login Host/Username/Password myself I get the following message:
    Status:          Resolving address of amyhoney.com
    Status:          Connecting to 184.168.54.1:21...
    Status:          Connection established, waiting for welcome message...
    Response:          220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
    Response:          220-You are user number 12 of 500 allowed.
    Response:          220-Local time is now 04:05. Server port: 21.
    Response:          220-This is a private system - No anonymous login
    Response:          220 You will be disconnected after 3 minutes of inactivity.
    Command:          USER 5475****
    Response:          331 User 5475**** OK. Password required
    Command:          PASS ********************
    Response:          530 Login authentication failed
    Error:          Critical error
    Error:          Could not connect to server
    Now before anyone points out the obvious: my username and password are correct. I've already gone through changing them so I know they are.
    Additionally, I've pretty much tried EVERYTHING I've read online, from messing with "terminal" (and subsequently the FTP and STFP options) to changing the sharing options and turning on file sharing/remote management as well as just turning off my Firewall completely.
    Now I've used Filezilla before when I first published my site and everything worked fine. My site is published through Wordpress so most of my editing was done through simply logging into my "wp-login." I recently changed the theme and in order to change the header image in that theme I have to do it through my "wp-content" folder, which means I need to use Filezilla. I feel like a complete moron right now considering I've had my site for about a year and can't even doing something this simple.
    I've read that the newer version of Lion/Mountain Lion don't support automatice FTP anymore, which (as I mentioned prior) I attempted to fix through Terminal. However, nothing I do seem to do works.
    Can someone walk me through fixing this? And I do mean 'walk me through'. I'm not a tech-savvy nerd who knows all the lingo, I just know the basics so sorry if my ignorance offends you.
    HELP!!

    First be sure login and password are OK. Sometimes the address starts wit "http://..." and sometime starts with "ftp://...". Try both normal FTP access and Scure FTP access (SFTP). At the end, contact the site's provider.

  • OBIA 7.9.5 EBS Integration Not Logged On nQSError 43001 Authentication Fail

    Hi,
    I'm attempting to get Oracle Business Intelligence Applications 7.9.5 / OBIEE 10.1.3.3.2 integrated into the eBusiness Suite 11.5.10.2 per Metalink Note 552735.1. At the moment not an action link, just menu option to SA Administrator.
    I've run into and worked around a number of problems with the Initialization block variables setup in OracleBIAnalyticsApps.rpd and now no longer get errors in the NQServer.log after disabling Initialization Blocks for Siebel/Peoplesoft and disabling 2 EBS specific Init blocks that were erroring; 'Inventory Organizations' and 'Ledgers' I'll fix those later.
    However, now I get an error in the sawlog0.log file as follows:
    File: project/webodbcaccess/odbcconnectionimpl.cpp Line: 371
    Properties: ConnId-6,6;ThreadID-1145072560
    Location:
    saw.odbc.connection.open
    saw.connectionPool.getConnection
    saw.threadPool
    saw.threads
    Odbc driver returned an error (SQLDriverConnectW).
    State: 08004. Code: 10018. NQODBC [SQL_STATE: 08004|http://forums.oracle.com/forums/] [nQSError: 10018|http://forums.oracle.com/forums/] Access for the requested connection is refused.
    [nQSError: 43001|http://forums.oracle.com/forums/] Authentication failed for in repository Star: invalid user/password. (08004)
    Type: Error
    Severity: 42
    Time: Wed Dec 3 07:13:16 2008
    File: project/webconnect/connection.cpp Line: 276
    Properties: ThreadID-1145072560
    Location:
    saw.connectionPool.getConnection
    saw.threadPool
    saw.threads
    Authentication Failure.
    Odbc driver returned an error (SQLDriverConnectW).
    Can anyone point me in the right direction here?
    Thanks,
    Gareth

    The strange thing is both Gareth and I have configured OBIA/OBIEE on a Linux server and local authentication works fine. Once we enable external EBS authentication, we get the error listed above.
    Does anyone who has done the OBIA EBS integration with OBIEE running on Linux have an example of the odbc.ini file. It appears that even though we have reconfigured OracleBIAnalyticsApps.rpd to use OCI everywhere, that there is still some hard coded ODBC references for external authentication.
    We are configuring instanceconfig.xml as directed:
    Integrating Oracle Business Intelligence Applications with Oracle E-Business Suite
    https://metalink2.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=552735.1
    Configuring InstanceConfig.xml for External Authentication
    1. Modify the instanceconfig.xml file for the Oracle BI Presentation Services as shown below:
    <?xml version="1.0"?>
    <WebConfig>
    <ServerInstance>
    <CatalogPath>c:\temp\default</CatalogPath>
    <DSN>AnalyticsWeb</DSN>
    <Auth>
    <ExternalLogon enabled="true">
    <ParamList>
    <Param name="NQ_SESSION.ICX_SESSION_COOKIE"
    source="cookie"
    nameInSource="EBSAppsDatabaseSID"/>
    <Param name="NQ_SESSION.ACF"
    source="url"
    nameInSource="ACF"/>
    </ParamList>
    </ExternalLogon>
    </Auth>
    <!-- Other settings here. -->
    </ServerInstance>
    </WebConfig>
    2. The nameInSource for the cookie should be the same as the Oracle E-Business Suite application database SID name. To verify the name of the cookie, using Firefox, check the name of the cookie created under the us.oracle.com domain (or the domain where your Oracle E-Business Suite Application server is running). Please note that the cookie name is case sensitive.

Maybe you are looking for

  • Two Apple IDs, receive the same iMessages?

    Hello Everyone, So I've been using the same Apple ID for a long time now (lets call it A), and that's the one shared with few family members. About 5 months ago I started Using a different account (lets call it B) but still on the same iphone (both a

  • CRM_CUSTOMER_H_MAINTAIN_OW not saving data on Change - Display

    Hi All, I am using the win interaction centre in CRM 5.0. I have added a new tab and new fields to the tab that are stored in the CRMD_CUSTOMER_H table. When I save (click the Save button) the activity I call CRM_CUSTOMER_H_MAINTAIN_OW FM to save teh

  • Strange problem with tabs

    HI, I created the tabs like is shown in here http://tinypic.com/k48i7o.jpg and everything seems ok. But when I run the application the parent Tab Configuration and the tab Framework Jobs isn't shown. http://tinypic.com/k48iad.jpg http://tinypic.com/k

  • Bought iTunes by iPod won't synch b/c "you are not authorized to play it.."

    I bought iTunes using my daughter's computer and am trying to synch those songs to her iPod. The songs show up as "purchased" and they show in the Music library. When I synch her iPod, all of the songs I bought are not copied and each song shows an e

  • Nokia Lumia 2520 - No support email received?

    I'm wondering if someone could help me with figuring out why I didn't receive a support email back regarding my shipping details for my support case. Does anyone know an email or contact number for Nokia support so I can get that tracking info email