Server log having multiple Kerberos Authentication failed events

I my windows server log i  can see so many Kerberos Authentication failure Events, Could you please explain why this is happening and how to resolve this?

Hello Friend,
here is the log
Time of Day
Name
Source Country
Destination IP
Destination Country
Destination Port
Event Count
2014-12-10 09
4624: An Account Was Successfully Logged On
N/A
0.0.0.0
N/A
Not Reported
2
2014-12-10 08
4624: An Account Was Successfully Logged On
N/A
0.0.0.0
N/A
Not Reported
6
2014-12-10 08
4768: A Kerberos Authentication Ticket (tgt) Was Requested
N/A
Not Reported
N/A
Not Reported
2
2014-12-10 08
4771: Kerberos Pre-authentication Failed
N/A
Not Reported
N/A
Not Reported
2
2014-12-10 07
4624: An Account Was Successfully Logged On
N/A
0.0.0.0
N/A
Not Reported
14
2014-12-10 07
4768: A Kerberos Authentication Ticket (tgt) Was Requested
N/A
Not Reported
N/A
Not Reported
1
2014-12-10 06
4624: An Account Was Successfully Logged On
N/A
0.0.0.0
N/A
Not Reported
12
2014-12-10 06
4768: A Kerberos Authentication Ticket (tgt) Was Requested
N/A
Not Reported
N/A
Not Reported
2
2014-12-10 05
4624: An Account Was Successfully Logged On
N/A
0.0.0.0
N/A
Not Reported
16
2014-12-10 05
4768: A Kerberos Authentication Ticket (tgt) Was Requested
N/A
Not Reported
N/A
Not Reported
1
2014-12-10 04
4624: An Account Was Successfully Logged On
N/A
0.0.0.0
N/A
Not Reported
22
2014-12-10 03
4624: An Account Was Successfully Logged On
N/A
0.0.0.0
N/A
Not Reported
8
2014-12-10 03
4768: A Kerberos Authentication Ticket (tgt) Was Requested
N/A
Not Reported
N/A
Not Reported
1
2014-12-10 02
4624: An Account Was Successfully Logged On
N/A
0.0.0.0
N/A
Not Reported
11
2014-12-10 02
4768: A Kerberos Authentication Ticket (tgt) Was Requested
N/A
Not Reported
N/A
Not Reported
4

Similar Messages

  • Remote PowerShell Connection to Lync Server With Kerberos authentication Fails

    Hi everyone ,
    Remote PowerShell to Lync Server With Kerberos authentication Fails .. Is there any reason for not being able to connect when authentication specified as Kerberos . But exactly same code works when Authentication is specified as "Negotiate"
    E.g :
    Error -
    $session=New-PSSession -ConfigurationName Microsoft.Powershell -ConnectionUri https://serverName.lync.com/ocspowershell/ -Credential $cred -Authentication Kerberos
    [serverName.lync.com] Connecting to remote server failed with the following error message : The WinRM client cannot process the request. The authentication mechanism requested by the client is not supported by the server or unencrypted traffic is disabled in
    the service configuration. Verify the unencrypted traffic setting in the service configuration or specify one of the authentication mechanisms supported by the server.  To use Kerberos, specify the computer name as the remote destination. Also verify
    that the client computer and the destination computer are joined to a domain.To use Basic, specify the computer name as the remote destination, specify Basic authentication and provide user name and password. Possible authentication mechanisms reported by
    server:   Digest Negotiate For more information, see the about_Remote_Troubleshooting Help topic.
        + CategoryInfo          : OpenError: (System.Manageme....RemoteRunspace:RemoteRunspace) [], PSRemotingTransportExc
       eption
        + FullyQualifiedErrorId : PSSessionOpenFailed
    Works  -
    $session=New-PSSession -ConfigurationName Microsoft.Powershell -ConnectionUri https://serverName.lync.com/ocspowershell/ -Credential $cred -Authentication Negotiate

    Hi,
    Please double check if Windows Update is the latest version, if not, please update and then test again.
    Please also ensure that the workstation you are using has network access to the Certificate Authority that signed the certificate.
    Best Regards,
    Eason Huang
    Eason Huang
    TechNet Community Support

  • Exchange 2010 sp2 emc initialization error using "kerberos" authentication failed

    We use exchange 2010 SP2.
    We have 2 management stations, both w2k8 R2 SP1.
    I have one mangement station on which the emc and ems works ok.
    On the other management staiton (which is also in another ad site) the emc and ems don't work.
    I get the following error message : The attempt to connect to
    http://fqdnCasServer/PowerShell using "Kerberos" authentication failed: Connecting to remote server failed with the following error message : Access is denied. For more information, see the about_Remote_Troubleshooting Help topic.
    I have checked the time on the management station and on the exchange server and this is ok.
    It is not a permissions issue because the user functions ok on the other management station.
    On the bad management station I can open the emc once and after a minute I get an error message and the message access denied. From then on I can't connect any more.
    What am I doing wrong?
    Anyone any tips?
    Thanks,
    JB 

    This is what I get in the eventlog of the bad management station.
    Log Name:      MSExchange Management
    Source:        MSExchange CmdletLogs
    Date:          1/10/2012 11:39:27
    Event ID:      6
    Task Category: (1)
    Level:         Error
    Keywords:      Classic
    User:          N/A
    Computer:      Server.domain.com
    Description:
    The description for Event ID 6 from source MSExchange CmdletLogs cannot be found. Either the component that raises this event is not installed on your local computer or the installation is corrupted. You can install or repair the component on the local computer.
    If the event originated on another computer, the display information had to be saved with the event.
    The following information was included with the event:
    Get-ExchangeServer
    {Identity=Servername}
    Domain/ou/ou/ou/ou/username
    Exchange Management Console-Local
    3080
    22
    00:00:00.3593888
    View Entire Forest: 'True', Configuration Domain Controller: 'FQDN DC', Preferred Global Catalog: 'FQDN DC', Preferred Domain Controllers: '{ FQDN DN }'
    Microsoft.Exchange.Configuration.Tasks.ManagementObjectNotFoundException: The operation couldn't be performed because object 'FQDN MGMTSTATION' couldn't be found on 'FQDN DC'.
    Context
    the message resource is present but the message is not found in the string/message table
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="MSExchange CmdletLogs" />
        <EventID Qualifiers="49152">6</EventID>
        <Level>2</Level>
        <Task>1</Task>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2012-10-01T09:39:27.000000000Z" />
        <EventRecordID>11</EventRecordID>
        <Channel>MSExchange Management</Channel>
        <Computer>FQDN MGMT STATION</Computer>
        <Security />
      </System>
      <EventData>
        <Data>Get-ExchangeServer</Data>
        <Data>{Identity=MGMT STATION}</Data>
        <Data>domain/ou/ou/ou/ou/username</Data>
        <Data>
        </Data>
        <Data>
        </Data>
        <Data>Exchange Management Console-Local</Data>
        <Data>3080</Data>
        <Data>
        </Data>
        <Data>22</Data>
        <Data>00:00:00.3593888</Data>
        <Data>View Entire Forest: 'True', Configuration Domain Controller: 'FQDN DC', Preferred Global Catalog: 'FQDN DC', Preferred Domain Controllers: '{ FQDN DC }'</Data>
        <Data>Microsoft.Exchange.Configuration.Tasks.ManagementObjectNotFoundException: The operation couldn't be performed because object 'FQDN MGMT STATION' couldn't be found on 'FQDN DC'.</Data>
        <Data>Context</Data>
        <Data>
        </Data>
      </EventData>
    </Event>

  • Exchange Management Console couldn't start with Kerberos authentication failed

    When I was making changes to Client Access\owa settings, chaning from Basic authentication to Form authentication (upn name) then changed to Basic again. It was ok after changing to Form authentication but moment after changing back to Basic, I couldn't
    no longer access owa (blank page when one vertical line) and in Exchange Management Console, I got "Initialization failed" - The following error occured while attempting to connect to the specified Exchange server 'sgp-ex1.mydomain.com':
    The attempt to connect to http://sgp-ex1.mydomain.com/powershell using "Kerberos" authentication failed: Connecting to the remote server failed with the following error message: The WinRM client cannto process
    the request. It cannot determine the content type of the HTTP response from the destination computer. The content type is absent or invalid. For more information, see the about_Remote_Troubleshooting Help topic.
    I tried the troubleshooting tool from Exchange team blog:
    http://blogs.technet.com/b/exchange/archive/2010/12/07/3411644.aspx. It give 3 possible causes for this error: 1. WSMan module entry is missing from global module section of c:\Windows\System32\InetSrv\Config\ApplicationHost.config; 2. Kerbauth module shows
    up as Managed module or has been loaded in the Default Web Site Level; 3. The Path of the Powershell virtual directory has been modified.
    I checked carefully, all the 3 causes do not apply to my situation as WSman entry is in order, the Kerbauth is native and local and the path of Powershell virtual directory is correct.
    I find that in Application log, there are Event 2297 and 2307 dumped at the time of failure:
    The worker process for application pool 'MSExchangeSyncAppPool' encountered an error 'Confiugration file in not well-formed XML' trying to read configuration data from file '\\?\C:\inetpubl\temp\apppools\MSExchangeSyncAppPool\MSExchangeSyncAppPool.config',
    line number '2'. The data field contains the error code.
    Help is very much appreciated.
    Valuable skills are not learned, learned skills aren't valuable.

    Unfortunately, all the links you provided didn't help.
    The first link contains 3 methods:1 Removing WinRM feature and reinstalling. 2 Rename the web.config file in location C:\inetpub\wwwroot 3 Have you installed Microsoft Dynamics CRM 4. I?
    As my server is Windows 2008 R2, the first method does not apply. I couldn't find any web.config in c:\Inetpub\wwwroot. The web.config however is found in many times in .netframework and winsxs directories. The 3rd method doesn't apply as I don't have CRM.
    The 2nd link contains 3 possible causes. The first 2 are the same as the ones I mentioned in my initial post. I couldn't verify the last cause because when open Exchange Management Shell, I got this error: [sgp.ex1.mydomain.com] connecting to remote server
    failed with the following server failed with the following error message: The WinRM client cannot process the request, it cannot determine the content type of the HTTP response from the destination computer. The content type is absent or invalide. For more
    information, see the about_Remote_Troubleshooting Help topic.
    I do not think the user is not remote powershell enabled because the problem happened suddenly, while I was making changes to Authentication settings of OWA(default) in Client Access in Exchange Management Console. If the user account is not remote powershell
    enabled, then I couldn't event connect to EMC in the first place.
    The last link didn't help because I could open up modules under PowerShell virtual directory in IIS.
    I think since the event log is saying MSExchangeSyncAppPool.config and DefaultAppPool.config not well-formed XML, that might be a clue.
    In the event id 2307 this is the message:
    The worker process for application pool 'DefaultAppPool' encountered an error 'Configuration file is not well-formed XML
    ' trying to read configuration data from file '\\?\C:\inetpub\temp\apppools\DefaultAppPool\DefaultAppPool.config', line number '2'.  The data field contains the error code.
    Valuable skills are not learned, learned skills aren't valuable.

  • "Kerberos" authentication failed while trying to access EMC or EMS

    Salam,
    I have successfully installed Exchange 2010 SP1 on a transitional environment, the installation went smooth without any problem and I've done most of the trasitioning configuration from Exchange Server 2003 to Exchange Server 2010.
    Currently we're in the process of moving the mailboxes, but I've come across a problem recently which stopped all my work and I can no longer commence with this transition unless its solved.
    Sometimes when I try to access EMC or EMS I get the hereunder error:
    The following error occurred while attempting to connect to the specified Exchange server 'afhmail.arabfinancehouse.com.lb':
    The attempt to connect to http://afhmail.arabfinancehouse.com.lb/PowerShell using "Kerberos" authentication failed: Connecting to remote server failed
    with the following error message : Access is denied. For more information, see the about_Remote_Troubleshooting Help topic.
    I've read most of the articles found on the internet including
    http://msexchangeteam.com/archive/2010/02/04/453946.aspx to try to troubleshoot this problem but nothing has worked so far, I tried removing Win RM IIS extensions as well then adding them again with a restart and nothing. I tried the Kerbauth dll removal
    also nothing and the problem keeps to occur and the situation is not stable.
    Also I read in a KB article somewhere that if we have multiple domain controllers a single domain controller should be assigned on the Exchange Server (Organization Configuration, Server Configuration, Recipient Configuration) so I assigned the PDC to be selected
    by those configurations at startup, yet I am still facing the same problem.
    Again I emphasis that the problem comes and goes, at a time I can access EMS and at another is just gives me the Kerberos error.
    Thank you very much in advance,
    Kindest Regards.
    Abdullah Abdullah

    Hi Abdullah,
    Can you open the EMS?
    If yes, please run the WinRM QC and post the results here.
    If possible, please use another admin's account to log on to Exchange to try to open EMC.
    Frank Wang
    TechNet Subscriber Support
    in forum
    If you have any feedback on our support, please contact
    [email protected]
    Please remember to click “Mark as Answer” on the post that helps you, and to click “Unmark as Answer” if a marked post does not actually answer your question. This can be beneficial to other community members reading the thread.

  • OBIA 7.9.5 EBS Integration Not Logged On nQSError 43001 Authentication Fail

    Hi,
    I'm attempting to get Oracle Business Intelligence Applications 7.9.5 / OBIEE 10.1.3.3.2 integrated into the eBusiness Suite 11.5.10.2 per Metalink Note 552735.1. At the moment not an action link, just menu option to SA Administrator.
    I've run into and worked around a number of problems with the Initialization block variables setup in OracleBIAnalyticsApps.rpd and now no longer get errors in the NQServer.log after disabling Initialization Blocks for Siebel/Peoplesoft and disabling 2 EBS specific Init blocks that were erroring; 'Inventory Organizations' and 'Ledgers' I'll fix those later.
    However, now I get an error in the sawlog0.log file as follows:
    File: project/webodbcaccess/odbcconnectionimpl.cpp Line: 371
    Properties: ConnId-6,6;ThreadID-1145072560
    Location:
    saw.odbc.connection.open
    saw.connectionPool.getConnection
    saw.threadPool
    saw.threads
    Odbc driver returned an error (SQLDriverConnectW).
    State: 08004. Code: 10018. NQODBC [SQL_STATE: 08004|http://forums.oracle.com/forums/] [nQSError: 10018|http://forums.oracle.com/forums/] Access for the requested connection is refused.
    [nQSError: 43001|http://forums.oracle.com/forums/] Authentication failed for in repository Star: invalid user/password. (08004)
    Type: Error
    Severity: 42
    Time: Wed Dec 3 07:13:16 2008
    File: project/webconnect/connection.cpp Line: 276
    Properties: ThreadID-1145072560
    Location:
    saw.connectionPool.getConnection
    saw.threadPool
    saw.threads
    Authentication Failure.
    Odbc driver returned an error (SQLDriverConnectW).
    Can anyone point me in the right direction here?
    Thanks,
    Gareth

    The strange thing is both Gareth and I have configured OBIA/OBIEE on a Linux server and local authentication works fine. Once we enable external EBS authentication, we get the error listed above.
    Does anyone who has done the OBIA EBS integration with OBIEE running on Linux have an example of the odbc.ini file. It appears that even though we have reconfigured OracleBIAnalyticsApps.rpd to use OCI everywhere, that there is still some hard coded ODBC references for external authentication.
    We are configuring instanceconfig.xml as directed:
    Integrating Oracle Business Intelligence Applications with Oracle E-Business Suite
    https://metalink2.oracle.com/metalink/plsql/ml2_documents.showDocument?p_database_id=NOT&p_id=552735.1
    Configuring InstanceConfig.xml for External Authentication
    1. Modify the instanceconfig.xml file for the Oracle BI Presentation Services as shown below:
    <?xml version="1.0"?>
    <WebConfig>
    <ServerInstance>
    <CatalogPath>c:\temp\default</CatalogPath>
    <DSN>AnalyticsWeb</DSN>
    <Auth>
    <ExternalLogon enabled="true">
    <ParamList>
    <Param name="NQ_SESSION.ICX_SESSION_COOKIE"
    source="cookie"
    nameInSource="EBSAppsDatabaseSID"/>
    <Param name="NQ_SESSION.ACF"
    source="url"
    nameInSource="ACF"/>
    </ParamList>
    </ExternalLogon>
    </Auth>
    <!-- Other settings here. -->
    </ServerInstance>
    </WebConfig>
    2. The nameInSource for the cookie should be the same as the Oracle E-Business Suite application database SID name. To verify the name of the cookie, using Firefox, check the name of the cookie created under the us.oracle.com domain (or the domain where your Oracle E-Business Suite Application server is running). Please note that the cookie name is case sensitive.

  • Kerberos Authentication fails two hours before TGT expires

    Hi,
    We have implemented a Sinlge Sign On solution based on Kerberos and the Java GSS-API. The implementation pretty much follows the
    examples given in the JAAS Tutorials. It is now running
    in my company and it works fine except until there are less than two hours until your TGT expires. Then an exception is thrown
    in the call to InitSecContext with the error "No valid credentials provided (Mechanism level: Attempt to obtain new INITIATE
    credentials failed! (null))". Here is a transcript of the debug output:
    Debug is  true storeKey false useTicketCache true useKeyTab false doNotPrompt true ticketCache is null KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    KinitOptions cache name is C:\Documents and Settings\PWL\krb5cc_pwlAcquire default native Credentials
    Obtained TGT from LSA: Credentials:
    [email protected]
    server=krbtgt/[email protected]
    authTime=20061024024852Z
    startTime=20061024024852Z
    endTime=20061024124852Z
    renewTill=20061031024852Z
    flags: FORWARDABLE;RENEWABLE;INITIAL;PRE-AUTHENT
    EType (int): 23
    Using builtin default etypes for default_tgs_enctypes
    default etypes for default_tgs_enctypes: 3 1 23 16 17.
    CksumType: sun.security.krb5.internal.crypto.RsaMd5CksumType
    EType: sun.security.krb5.internal.crypto.ArcFourHmacEType
    KrbKdcReq send: kdc=dc2 UDP:88, timeout=30000, number of retries =3, #bytes=1307
    KDCCommunication: kdc=dc2 UDP:88, timeout=30000,Attempt =1, #bytes=1307
    KrbKdcReq send: #bytes read=1292
    KrbKdcReq send: #bytes read=1292
    EType: sun.security.krb5.internal.crypto.ArcFourHmacETypeTicket could not be renewed : Message stream modified (41)
    Principal is null
    null credentials from Ticket Cache
              [Krb5LoginModule] authentication failed
    Unable to obtain Princpal Name for authentication
    GSSException: No valid credentials provided (Mechanism level: Attempt to obtain new INITIATE credentials failed! (null))
         at sun.security.jgss.krb5.Krb5InitCredential.getTgtFromSubject(Unknown Source)
         at sun.security.jgss.krb5.Krb5InitCredential.getInstance(Unknown Source)
         at sun.security.jgss.krb5.Krb5MechFactory.getCredentialElement(Unknown Source)
         at sun.security.jgss.GSSManagerImpl.getCredentialElement(Unknown Source)
         at sun.security.jgss.GSSCredentialImpl.add(Unknown Source)
         at sun.security.jgss.GSSCredentialImpl.<init>(Unknown Source)
         at sun.security.jgss.GSSCredentialImpl.<init>(Unknown Source)
         at sun.security.jgss.GSSManagerImpl.createCredential(Unknown Source)
         at sun.security.jgss.GSSContextImpl.initSecContext(Unknown Source)
         at sun.security.jgss.GSSContextImpl.initSecContext(Unknown Source)
         at com.maconomy.gss.MKerberosSingleLoginCredentials.getTicket(MKerberosSingleLoginCredentials.java:102)
         at com.maconomy.gss.MKerberosSingleLoginCredentials.getTicket(MKerberosSingleLoginCredentials.java:30)
         at com.maconomy.client.portal.SingleLoginApplet$SingleLoginThread.run(SingleLoginApplet.java:97)
    Caused by: javax.security.auth.login.LoginException: Unable to obtain Princpal Name for authentication
         at com.sun.security.auth.module.Krb5LoginModule.promptForName(Unknown Source)
         at com.sun.security.auth.module.Krb5LoginModule.attemptAuthentication(Unknown Source)
         at com.sun.security.auth.module.Krb5LoginModule.login(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
         at java.lang.reflect.Method.invoke(Unknown Source)
         at javax.security.auth.login.LoginContext.invoke(Unknown Source)
         at javax.security.auth.login.LoginContext.access$000(Unknown Source)
         at javax.security.auth.login.LoginContext$4.run(Unknown Source)
         at java.security.AccessController.doPrivileged(Native Method)
         at javax.security.auth.login.LoginContext.invokePriv(Unknown Source)
         at javax.security.auth.login.LoginContext.login(Unknown Source)
         at sun.security.jgss.LoginUtility.login(Unknown Source)
         at sun.security.jgss.krb5.Krb5Util.getTicketFromSubject(Unknown Source)
         at sun.security.jgss.krb5.Krb5InitCredential$1.run(Unknown Source)
         at java.security.AccessController.doPrivileged(Native Method)
         ... 13 moreI've also used the Klist (Microsoft) tool to get information about the tickets and the information about the TGT looks like this:
    Cached TGT:
    ServiceName: krbtgt
    TargetName: krbtgt
    FullServiceName: pwl
    DomainName: MACONOMY.COM
    TargetDomainName: MACONOMY.COM
    AltTargetDomainName: MACONOMY.COM
    TicketFlags: 0x40e00000
    KeyExpirationTime: 1/1/1601 2:00:00
    StartTime: 10/24/2006 5:48:52
    EndTime: 10/24/2006 15:48:52
    RenewUntil: 10/31/2006 5:48:52
    TimeSkew: 1/1/1601 2:00:00          Now we also have a C implemtation we use for our native Windows client, which uses the Microsoft version of GSS (SSPI),
    and it works fine, so the problem must be connected to the Java implementation. I've used Ethereal to find out what happens
    when login fails and I can see that two requests are send to the KDC and that the last one is a request for the renewal of the TGT.
    The replies from the KDC looks fine and doesn't contain any error messages.
    If anyone has an idea as to what is causing this problem I would be very grateful. I should mention that the KDC is Active Directory
    running on a Windows 2003 server, and that we use JRE version 1.5_08. We haven't changed the default parameters in AD, so the default life time for a TGT is 10 hours.
    Message was edited by:
    peter_waern
    Message was edited by:
    peter_waern stack traces updated
    peter_waern

    Hi again,
    In connection with changing from daylight saving time I found out some more about this problem.
    It seems like the Java interpretation of the TGT expiration time is dependent on the time zone of the client computer.
    I set up my Active Directory to have a service ticket lifetime of 4 hours and then tried to change the
    time zone on my client computer with the following results:
    GMT+01:00
    TGT information from klist.exe:
    ServiceName: krbtgt
    TargetName: krbtgt
    FullServiceName: pwaern
    DomainName: EXAMPLE.MAC
    TargetDomainName: EXAMPLE.MAC
    AltTargetDomainName: EXAMPLE.MAC
    TicketFlags: 0xe00000
    KeyExpirationTime: 1/1/1601 1:00:00
    StartTime: 11/1/2006 10:20:22
    EndTime: 11/1/2006 14:20:22
    RenewUntil: 11/8/2006 10:20:22
    TimeSkew: 1/1/1601 1:00:00
    Java debug output:
    Debug is true storeKey false useTicketCache true useKeyTab false doNotPrompt true ticketCache is null KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    KinitOptions cache name is C:\Documents and Settings\pwaern\krb5cc_pwaernAcquire default native Credentials
    Obtained TGT from LSA: Credentials:
    [email protected]
    server=krbtgt/[email protected]
    authTime=20061101082022Z
    startTime=20061101082022Z
    endTime=20061101122022Z
    renewTill=20061108082022Z
    flags: RENEWABLE;INITIAL;PRE-AUTHENT
    EType (int): 3
    Principal is [email protected]
    Commit Succeeded
    Found ticket for [email protected] to go to krbtgt/[email protected] expiring on Wed Nov 01 13:20:22 CET 2006
    GMT+03:30
    TGT information from klist.exe:
    ServiceName: krbtgt
    TargetName: krbtgt
    FullServiceName: pwaern
    DomainName: EXAMPLE.MAC
    TargetDomainName: EXAMPLE.MAC
    AltTargetDomainName: EXAMPLE.MAC
    TicketFlags: 0xe00000
    KeyExpirationTime: 1/1/1601 3:30:00
    StartTime: 11/1/2006 12:41:02
    EndTime: 11/1/2006 16:41:02
    RenewUntil: 11/8/2006 12:41:02
    TimeSkew: 1/1/1601 3:30:00
    Java debug output:
    Debug is true storeKey false useTicketCache true useKeyTab false doNotPrompt true ticketCache is null KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    KinitOptions cache name is C:\Documents and Settings\pwaern\krb5cc_pwaernAcquire default native Credentials
    Obtained TGT from LSA: Credentials:
    [email protected]
    server=krbtgt/[email protected]
    authTime=20061101054102Z
    startTime=20061101054102Z
    endTime=20061101094102Z
    renewTill=20061108054102Z
    flags: RENEWABLE;INITIAL;PRE-AUTHENT
    EType (int): 3
    Principal is [email protected]
    Commit Succeeded
    Found ticket for [email protected] to go to krbtgt/[email protected] expiring on Wed Nov 01 13:11:02 IRST 2006
    GMT-08:00
    TGT information from klist.exe:
    ServiceName: krbtgt
    TargetName: krbtgt
    FullServiceName: pwaern
    DomainName: EXAMPLE.MAC
    TargetDomainName: EXAMPLE.MAC
    AltTargetDomainName: EXAMPLE.MAC
    TicketFlags: 0xe00000
    KeyExpirationTime: 0/41/4 0:00:10776
    StartTime: 11/1/2006 1:16:56
    EndTime: 11/1/2006 5:16:56
    RenewUntil: 11/8/2006 1:16:56
    TimeSkew: 11/8/2006 1:16:56
    Java debug output:
    Debug is true storeKey false useTicketCache true useKeyTab false doNotPrompt true ticketCache is null KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    KinitOptions cache name is C:\Documents and Settings\pwaern\krb5cc_pwaernAcquire default native Credentials
    Obtained TGT from LSA: Credentials:
    [email protected]
    server=krbtgt/[email protected]
    authTime=20061101171759Z
    startTime=20061101171759Z
    endTime=20061101181759Z
    renewTill=20061108171656Z
    flags: RENEWABLE;PRE-AUTHENT
    EType (int): 3
    Principal is [email protected]
    Commit Succeeded
    Found ticket for [email protected] to go to krbtgt/[email protected] expiring on Wed Nov 01 10:17:59 PST 2006
    As you can see the exiration time found by the Java application is highly dependent on the time zone.
    I should add that if you are at GMT the Java expiration time matches the one from klist.exe.
    So clearly there is a problem somewhere.
    The question is whether it is something in my setup or it is a bug in either Active Directory or Java. Can anyone help?
    Thanks,

  • Kerberos authentication fail on ASA 5505 -Decrypt integrity-

    Hi,
    I'm trying to configure Kerberos authentication on ipsec-l2tp vpn tunnel. However, when I use my domain user to establish a connection I get this error:
    ASA-Oslo# kerberos mkreq: 0x176
    kip_lookup_by_sessID: kip with id 374 not found
    alloc_kip 0xd9b9bdf0
        new request 0x176 --> 11 (0xd9b9bdf0)
    add_req 0xd9b9bdf0 session 0x176 id 11
    In kerberos_build_request
    In kerberos_open_connection
    In kerberos_send_request
    ********** START: KERBEROS PACKET DECODE ************
    Kerberos: Message type KRB_AS_REQ
    Kerberos: Option forwardable
    Kerberos: Option renewable
    Kerberos: Option renewable accepted
    Kerberos: Client Name antonio.torres
    Kerberos: Client Realm IBISTIC.LOCAL
    Kerberos: Server Name krbtgt
    Kerberos: Start time 0
    Kerberos: End time -643858960
    Kerberos: Renew until time -653409600
    Kerberos: Nonce 0x5242a360
    Kerberos: Encryption type rc4-hmac-md5
    Kerberos: Encryption type des-cbc-md5
    Kerberos: Encryption type des-cbc-crc
    Kerberos: Encryption type des-cbc-md4
    Kerberos: Encryption type des3-cbc-sha1
    Kerberos: Address 10.40.49.1
    ********** END: KERBEROS PACKET DECODE ************
    In kerberos_recv_msg
    In kerberos_process_response
    ********** START: KERBEROS PACKET DECODE ************
    Kerberos: Message type KRB_AS_REP
    Kerberos: Client Name antonio.torres
    Kerberos: Client Realm IBISTIC.LOCAL
    ********** END: KERBEROS PACKET DECODE ************
    Kerberos library reports: "Decrypt integrity check failed"
    In kerberos_close_connection
    remove_req 0xd9b9bdf0 session 0x176 id 11
    free_kip 0xd9b9bdf0
    kerberos: work queue empty
    I've been looking for documentation about this error but I was not able to figure out what's wrong. I've already also turned off 'Do not require pre-authentication' on account option.
    Some one get also this error?
    Any help will be more than welcome,
    Thanks in advance,
    Antonio

    Hi,
    I'm trying to configure Kerberos authentication on ipsec-l2tp vpn tunnel. However, when I use my domain user to establish a connection I get this error:
    ASA-Oslo# kerberos mkreq: 0x176
    kip_lookup_by_sessID: kip with id 374 not found
    alloc_kip 0xd9b9bdf0
        new request 0x176 --> 11 (0xd9b9bdf0)
    add_req 0xd9b9bdf0 session 0x176 id 11
    In kerberos_build_request
    In kerberos_open_connection
    In kerberos_send_request
    ********** START: KERBEROS PACKET DECODE ************
    Kerberos: Message type KRB_AS_REQ
    Kerberos: Option forwardable
    Kerberos: Option renewable
    Kerberos: Option renewable accepted
    Kerberos: Client Name antonio.torres
    Kerberos: Client Realm IBISTIC.LOCAL
    Kerberos: Server Name krbtgt
    Kerberos: Start time 0
    Kerberos: End time -643858960
    Kerberos: Renew until time -653409600
    Kerberos: Nonce 0x5242a360
    Kerberos: Encryption type rc4-hmac-md5
    Kerberos: Encryption type des-cbc-md5
    Kerberos: Encryption type des-cbc-crc
    Kerberos: Encryption type des-cbc-md4
    Kerberos: Encryption type des3-cbc-sha1
    Kerberos: Address 10.40.49.1
    ********** END: KERBEROS PACKET DECODE ************
    In kerberos_recv_msg
    In kerberos_process_response
    ********** START: KERBEROS PACKET DECODE ************
    Kerberos: Message type KRB_AS_REP
    Kerberos: Client Name antonio.torres
    Kerberos: Client Realm IBISTIC.LOCAL
    ********** END: KERBEROS PACKET DECODE ************
    Kerberos library reports: "Decrypt integrity check failed"
    In kerberos_close_connection
    remove_req 0xd9b9bdf0 session 0x176 id 11
    free_kip 0xd9b9bdf0
    kerberos: work queue empty
    I've been looking for documentation about this error but I was not able to figure out what's wrong. I've already also turned off 'Do not require pre-authentication' on account option.
    Some one get also this error?
    Any help will be more than welcome,
    Thanks in advance,
    Antonio

  • Advanced Server 10.5.7, Kerberos Authentication not responding

    Hi everyone,
    Hoping Captain Obvious can help me out. I have searched the web and forums and i'm not getting very far.
    This is the first time I am managing a Mac Server - I come from a Windoz Server background.
    So ->
    Installed 10.5.7 Server
    Setup DNS
    (tested AOK)
    Setup Open Directory
    Setup iChat Server
    Setup AFP
    The server seems to be running ok, all the above services work. It has been working for a few weeks.
    Then I started to harden it and was looking at kerberos authentication, so I first went into iChat server and changed the form of Authentication to "Any" method.
    When I try to log in from iChat I go into this endless Certificate acceptance loop
    When I try to log in via AFP with Kerberos authentication, I go noplace.
    Second I switch back to standard authentication, i get right in.
    I turned on VPN services and that is a dead end as well because of this authentication issue.
    What could be causing this Kerberos issue? DNS? or did Captain Obvious miss a button?
    Your help is greatly appreciated

    Hi davidh,
    Thank you for responding. I found that command just as I was passing out last night, so it was ironic to find your msg when I woke up. The thing is that I didn't know what I was looking at until I read your msg and yes, I see 3 entries for each kerberized service.
    Keytab name: FILE:/etc/krb5.keytab
    KVNO Timestamp Principal
    3 05/05/09 21:37:50 afpserver/LKDC:SHA1.43AB07C7E595E78DBA6658C9FE5AD54683DA4A8F@LKDC:SHA1.43AB07C7 E595E78DBA6658C9FE5AD54683DA4A9F
    3 05/05/09 21:37:50 afpserver/LKDC:SHA1.43AB07C7E595E78DBA6658C9FE5AD54683DA4A8F@LKDC:SHA1.43AB07C7 E595E78DBA6658C9FE5AD54683DA4A9F
    3 05/05/09 21:37:50 afpserver/LKDC:SHA1.43AB07C7E595E78DBA6658C9FE5AD54683DA4A8F@LKDC:SHA1.43AB07C7 E595E78DBA6658C9FE5AD54683DA4A9F
    3 05/05/09 21:37:50 cifs/LKDC:SHA1.43AB07C7E595E78DBA6658C9FE5AD54683DA4A8F@LKDC:SHA1.43AB07C7E595E 78DBA6658C9FE5AD54683DA4A9F
    3 05/05/09 21:37:50 cifs/LKDC:SHA1.43AB07C7E595E78DBA6658C9FE5AD54683DA4A8F@LKDC:SHA1.43AB07C7E595E 78DBA6658C9FE5AD54683DA4A9F
    3 05/05/09 21:37:50 cifs/LKDC:SHA1.43AB07C7E595E78DBA6658C9FE5AD54683DA4A8F@LKDC:SHA1.43AB07C7E595E 78DBA6658C9FE5AD54683DA4A9F
    3 05/05/09 21:37:50 vnc/LKDC:SHA1.43AB07C7E595E78DBA6658C9FE5AD54683DA4A8F@LKDC:SHA1.43AB07C7E595E7 8DBA6658C9FE5AD54683DA4A9F
    3 05/05/09 21:37:50 vnc/LKDC:SHA1.43AB07C7E595E78DBA6658C9FE5AD54683DA4A8F@LKDC:SHA1.43AB07C7E595E7 8DBA6658C9FE5AD54683DA4A9F
    3 05/05/09 21:37:51 vnc/LKDC:SHA1.43AB07C7E595E78DBA6658C9FE5AD54683DA4A8F@LKDC:SHA1.43AB07C7E595E7 8DBA6658C9FE5AD54683DA4A9F
    3 05/27/09 22:44:34 fcsvr/[email protected]
    3 05/27/09 22:44:34 fcsvr/vader. mydomain.com@VADER. MYDOMAIN.COM
    3 05/27/09 22:44:34 fcsvr/vader. mydomain.com@VADER. MYDOMAIN.COM
    3 05/27/09 22:44:34 pcast/vader. mydomain.com@VADER. MYDOMAIN.COM
    3 05/27/09 22:44:34 pcast/vader. mydomain.com@VADER. MYDOMAIN.COM
    3 05/27/09 22:44:34 pcast/vader. mydomain.com@VADER. MYDOMAIN.COM
    3 05/27/09 22:44:34 vnc/vader. mydomain.com@VADER. MYDOMAIN.COM
    3 05/27/09 22:44:34 vnc/vader. mydomain.com@VADER. MYDOMAIN.COM
    3 05/27/09 22:44:34 vnc/vader. mydomain.com@VADER. MYDOMAIN.COM
    I'm starting to think that it's actually running, but if it is... how come i can't authenticate via Kerb?
    Let me know what you think and what I can do next..thanks

  • Can i use a different ADS server as KDC for Kerberos authentication ?

    Hi all:
       For some security concerns, I cannot use my central ADS as KDC and run ktpss, setspn in central ADS.
       Can I use another ADS server as KDC server and run ktpass, setspn to configure the Kerberos ?

    My portal UME is configured to central ADS as Database+LDAP
    I donot want to make the central ADS as KDC server running. I just want to make another ADS server as KDC server, is it possible ?

  • EMC won't open. kerberos authentication failed. After SP3 update

    Sorry for the long story but please read and help me out.
    I have just upgraded Exchange 2010 from SP1 to SP3.  I have two Exchange servers both running Windows Server 2008 R2 and both are VMs on VMWare ESXi 5, one has the CAS role and the other has the Hub and Mailbox Role.  Had problems during the upgrade
    process.  I upgraded the schema and the CAS server first and they were fine.  The Hub/Mailbox server had a problem stopping Exchange services and i had to remove VMWare Tools and reboot the server, this then broken the MBR and i had to restore the
    server from a backup i took before the start of the upgrade process.  After the restore of the Hub/Mailbox server Exchange came backup fine with the CAS on SP3 and Hub/Mailbox on SP1.  So i started the upgrade process again on the Hub/Mailbox server
    and it gave errors about Powershell on the Hub Transport upgrade task.  I followed these guides to fix the problem and enabled me to install SP3 on the server:
    Click    Click
    Also followed another guide that i can't find the link to telling me to remove the PowerShell and PowerShell-Proxy from IIS on the CAS server.  This enabled the install or SP3 on the Hub/Mailbox server and Exchange has come up and is working fine.
    However when i try and open the EMC or EMS on the CAS server i receive the following error:
    I assume it's to do with the missing PowerShell and PowerShell-Proxy from IIS on the CAS server.  I have tried recreating the PowerShell and Powershell-Proxy on the CAS server in IIS using the same settings as on the Hub/Mailbox server, but that hasn't
    worked as i guess the registry and AD objects are now missing to.  I really need to get this working as a third party Email archive system uses the CAS server to change Exchange settings and that isn't working now.
    Thanks

    Please check this.
    http://technet.microsoft.com/en-in/library/dd351136%28en-us%29.aspx
    Make sure all the prerequisites are installed as per :
    http://technet.microsoft.com/hi-in/library/bb691354(en-us).aspx
    1. Make sure IIS WinRM extension is installed
    2. open powershell and run command : WinRM Quickconfig
    3. Open IIS go to Powershell virtual directory and check that SSL in disabled and authentification is set only to Anonymous
    4. Open Windows powershell modules
    5. run Remove-PowershellVirtualDirectory command
    6. run New-PowershellVirtuallirectory command
    7. IISreset
    Thanks, MAS
    Please mark as helpful if you find my comment helpful or as an answer if it does answer your question. That will encourage me - and others - to take time out to help you.

  • Kerberos authentication prompting for credentials in Sharepoint 2013

    Hello all,
    I think I’m a bit confused on what I should expect out of Kerberos and sharepoint.
    Following the steps located in
    http://blog.blksthl.com/2012/09/26/the-first-kerberos-guide-for-sharepoint-2013-technicians/ , I’ve setup Kerberos in my Sharepoint 2013 environment. My hope was that configuring kerberos authentication would solve the issue of users being prompted for
    credentials when they access sharepoint. I know that one way to address this problem is to tweak the IE settings by adding the site to the local intranet or trusted zones, but am I wrong in thinking that Kerberos should also authenticate the user on to the
    site? Here’s my situation:
    Previously, I had our sharepoint URL in the trusted zone and had IE set to pass my credentials through, and that worked. After configuring Kerberos, I can see the tickets on my system using klist and the security log on our web front-end shows that I authenticated
    using Kerberos.
    However, if I then remove the sharepoint URL from the trusted zone in IE, I still get prompted for credentials. If I cancel the credential prompt, I get a 401 error and the security log on the server shows a NTLM login attempt.
    As soon as I put the URL back in the trusted zone, I can access the site and the server log shows a Kerberos authentication.
    I’m I wrong in thinking that if Kerberos was working properly then I shouldn't need to have the URL in the trusted zone?
    Thanks
    Bill

    Thanks for the quick reply, Alex. At least it’s good to know it appears to be working as designed.
    Thanks again,
    Bill

  • Kerberos Authentication between Sharepoint 2013 Foundation - SSRS 2012 - Oracle 11g failing with ORA-12638: Credential retrieval failed

    I have set up SharePoint 2013 Foundation, SharePoint Reporting Services and SQL Server 2012 in a single server. I then created a Data Connection to Oracle 11g. Upon testing the connection, it throws the error “ORA-12638: Credential retrieval failed”.
    Given below are the steps of installation and configuration.
    Installation till basic authentication:
    The installation has been done in a
    single server.
    Installed SQL Server 2012 (Developer version).
    Selected only the following features:
    Database Engine Services
    Analysis Services
    Reporting Services – SharePoint
    Reporting Services Add-in for SharePoint Products
    Management Tools – Basic
    - Management Tools - Complete
      2. Installed SQL Server 2012 SP1.
      3. Installed SQL Server 2012 SP2.
      4. Installed SharePoint Foundation 2013.
      5. Created web application (without Kerberos; we did not even create the SPNs).
          The application pool has been configured to use Reporting Services account since it is a single server installation. This account has been registered as a managed
    account.
      6. Created Site Collection.
      7. Verified that Reporting Services is not installed.
      8. Installed SharePoint Reporting Services from SharePoint 2013 Management Shell.
      9. Verified that Reporting Services is installed.
     10. Created a new SQL Server Reporting Services Service Application and associated the Web Application to the new SQL server Reporting Services Service Application.
      11. Verified that SQL Server Reporting Services Service Application and its proxy have started. Reset IIS.
      12. Created a Site.
      13. Created a Data Connection library with “Report Data Source” content type.
      14. Created a Report Model library with “Report Builder Model” content type.
      15. Created a Report library with “Report Builder Report” content type.
      16. Uploaded an SMDL to the Report Model library.
      17. Added the top level site to Local Intranet instead of as a Trusted Site in the browser settings.
      18. Able to create and save a report using Report Builder.
    Hence, basic authentication is working and SSRS is able to connect to Oracle database.
    Next we have to configure Kerberos settings between SharePoint and SQL Server.
    Implementation of Kerberos authentication
    In the Report Server machine, opened the file C:\Program Files\Common Files\Microsoft Shared\Web Server Extensions\15\WebServices\Reporting\rsreportserver.config  and added the Authentication Types of RSWindowsNegotiate
    and RSWindowsKerberos.
     2.  Set up the following SPNs.
                   a) SQL Server Database Engine service (sqlDbSrv2):
                    setspn -S MSSQLSvc/CER1110:1433 CERDEMO\sqlDbSrv2
                    setspn -S MSSQLSvc/CER1110.cer.demo.com:1433 CERDEMO\sqlDbSrv2
                 In the Delegation tab of the account, selected "Trust this user for delegation to any service (Kerberos only)".
    b) Account: SharePoint Setup Admin account (spAdmin2)
         setspn -S HTTP/CER1110:9999 CERDEMO\spAdmin2
                    setspn -S HTTP/CER1110.cer.demo.com:9999 CERDEMO\spAdmin2
                    In the Delegation tab of the account, selected "Trust this user for delegation to any  service
    (Kerberos only)".
    c) Account: SQL Server Reporting Service account (sqlRepSrv2)
                       setspn -S HTTP/CER1110 CERDEMO\sqlRepSrv2
                       setspn -S HTTP/CER1110.cer.demo.com CERDEMO\sqlRepSrv2
                       In the Delegation tab of the account, selected "Trust this user for delegation to any service
    (Kerberos only)".
      3. Configure the Web Application to use “Negotiate (Kerberos)”.
      4. Logged in as SharePoint Administrator to the SharePoint server and opened the top level site in the IE browser.
         The Event Viewer logged the login process for the SharePoint Administration account as
    Negotiate and not Kerberos.
      5. Implemented Kerberos for Oracle database and client.
         Able to connect to the Oracle database via Kerberos authentication using SQL Plus.
      6. Turn on Windows Firewall.
      7. While testing the site's data connection using Kerberos settings, got the error
    “Can not convert claims identity to windows token. This may be due to user not logging in using windows credentials.”
          Note: The Data Connection for basic authentication still worked.
      8. Created a Claims to Windows Token Service account (spC2WTS2).
      9. Started the Claims to Windows Token Service.
     10. Registered the Claims to Windows Token Service account as a Managed Account.
     11. Changed the Claims To Windows Token Service to use the above managed account.
     12. Verified that the Claims to Windows Token Service account (spC2WTS2) is automatically added to the WSS_WPG local group on the SharePoint box.
          Note: The Reporting Services service account is also a part of the WSS_WPG local group.
     13. Added the Claims to Windows Token Service account (spC2WTS2) to the Local Admin Group on the machine having the SharePoint App Server.
     14. In the SharePoint box, added the Claims to Windows Token Service account (spC2WTS2) in the Act as part of the operating system policy right.
     15. The Claims to Windows Token Service account (spC2WTS2) has the WSS_WPG group configured.
          When the C2WTS service was configured to use the managed account Claims to Windows Token Service account (spC2WTS2) earlier, the spC2WTS2 account was automatically
    added to the WSS_WPG local group on the SharePoint box. The WSS_WPG group in turn is configured in c2wtshost.exe.config file.
     16. Verified that the Reporting Services account is a managed account and part of the WSS_WPG group.
     17. Earlier Service Application Pool - SQL Server Reporting Services App Pool service was associated with the SharePoint Admin account.
          Changed this to associate the Reporting Service account with the Service Application Pool - SQL Server Reporting Services App Pool service.
     18. Changed the delegation of the Reporting Service account to constrained delegation with Protocol Transitioning. This is because we are transitioning from one authentication scheme (Claims) to another (Windows Token).
          For this, the delegation has been changed to "Trust this user for delegation to specified services only". Also, selected the sub radio button "Use
    any authentication protocol". Selected the Oracle Kerberos service as the service to which this account can present delegated credentials.
          Note: The Reporting Service account already had an HTTP SPN.
     19. Next, the goal was to make the Claims To Windows Token Service account match the Reporting Service account.
           For this, we created a fake SPN for the Claims To Windows Token Service account since the delegation tab was missing.
           The delegation has been changed to "Trust this user for delegation to specified services only". Also, selected the sub radio button "Use any
    authentication protocol". Selected the Oracle Kerberos service as the service to which this account can present delegated credentials.
     20. Restarted the SharePoint server.
     21. Tested the data connection with the Kerberos settings again.
           Got the error
    “ORA-12638: Credential retrieval failed”.
    Can anyone tell me what is wrong with this setup?

    http://www.freeoraclehelp.com/2011/10/kerberos-authentication-for-oracle.html
    Problem4: ORA-12638: Credential retrieval failed
    Solution:  Make sure that SQLNET.KERBEROS5_CC_NAME is set in sqlnet.ora and okinit has been run before attempting to connect to the database.
    Do check 
    http://webcache.googleusercontent.com/search?q=cache:5a2Pf3FH7vkJ:externaltable.blogspot.com/2012/06/kerberos-authentication-and-proxy-users.html+&cd=5&hl=en&ct=clnk&gl=in
    If this helped you resolve your issue, please mark it Answered. You can reach me through http://itfreesupport.com/

  • ICal Server - Can't log in with Kerberos?

    Hello, I have been struggling the past few days getting ical server properly installed and configured to incorporate into our environment (just installed 10.6 server). I am very new to Kerberos, in fact never heard of it before getting into this, but would like to possibly use it as an authentication option. I have my master open directory installed and running, it says Kerberos is running, ldap as well as password server, all running. I created some test users in the LDAPv3/127.0.0.1 directory with open directory password types. I have opened ticket viewer and assigned tickets to these test users. In my Ical settings in server admin, I have authentication type set to kerberos. When I try to add an account via my ical client on my workstation (also 10.6 just installed), it searches and I get the message:
    "Ical found the CALDAV server "servername" but couldn't log in with the user name "username". Make sure the user name and password you entered are correct, then try again"
    If I click next and go to the calendar server options screen I select Ical server template, the port changes to 8443 I believe and I change it back to the default of 8008, and click use kerberos v5 for authentication, and uncheck Use SSL as I have that off. I then get the message of:
    "Authentication failed. The server does not support Kerberos authentication."
    Now, if I go completely backward, and change my iCal server authentication type to Digest, or Any Method, I can log in using any of my local user names and passwords and any open directory password users. This is great because it shows me the system is working, and I can get in, however what I don't quite understand is if I log in with a different/various usernames and passwords, I get a separate calendar for each login. When watching the apple demo video of Ical server here http://www.youtube.com/watch?v=7bzMTpLv-EE&feature=related , it seems there is one calendar, and multiple users are logging in using different logins, but accessing the same calendar.
    So I guess my main questions are, why isn't Kerberos working, and how do I get it to work, am I missing something? And how do I get Ical server to operate the way it is in the video, so people log in with different various logins but are able to see the same "work" calendar as shown in the video.
    I appreciate any help/insight. Thank you.

    One additional piece of information that I don't know if it is a bug or if anyone else has this problem, but when I am logged in with a user, and access my address panel via my ical client, none of my locations, resources, people, or groups show up, every category is empty. However, if I start to type a search for a location name or user that I know the name of that I have added, THEN it will show up and I can click/select it. Almost behaving completely backwards, any ideas why these are not showing up without using the search??? Thank you again.

  • Cannot access my email, Sending of password did not succeed. Authentication failed.

    Was able to use my Thunderbird Mozilla email on both computers and then suddenly on both I rc'd msg that, "Sending of password did not succeed. Mail server incoming Verizon.net responded Authentication Failed".
    On the computer that I use all the time, I played around with it and all of a sudden it was "fixed". No idea what I did.
    Today I turned on the other computer that is only used by the Grandkids for games, etc., and received the same msg and decided it was time to fix but am not able to figure out how.

    Best starting point is to remove all stored passwords for the affected accounts.
    [http://kb.mozillazine.org/Menu_differences_in_Windows,_Linux,_and_Mac Tools|Options]|Security|Passwords→Saved Passwords.
    Use the filter at the top to locate all entries relating to the affected account.

Maybe you are looking for

  • Asus Transformer book T200TA

    Hello, I'm trying to put an Archlinux on the Asus Transformer book T200TA, and I will share here my progress. I will take note of a lot of things, when I manage to do something or when something does not work. And if you have any ideas to make someth

  • Maximum number of selections in an info package

    Hi friends, i want to load an ODS with data from MSEG. Due to the great number of records I've to select by 0ATERIAL. Selection criteria are provided by a routine I'll write for this selection, reading a different ODS. Estimated number of records for

  • HT2589 having trouble with redeeming iTunes card??? please help.

    I need help please. Wow this is asking so many question that aren't getting me any where.. I can't redeem my itunes card..

  • How to activate an InfoObject in background in target system

    Hello, after I made changes to an characteristic InfoObject in development system I have activated it in background, this has run the background job  IOBJ_ACTIVATE. When I transported the IO change and activation into the test system, the IO has been

  • Automatic assignment of hierarchy field in the main table

    Hi, We are upgrading from SRM-MDM catalog 2.0 to SRM-MDM catalog 3.0 sp07 patch 10. In the main table, we have the standard field Hierarchy, that is a lookup on table Hierarchy. In order to value this field, we have a specific field in the Main table