Guest User

Untitled

a guest
Dec 12th, 2018
160
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.21 KB | None | 0 0
  1. INFO | jvm 1 | 2018/12/12 17:38:02.587 | EF KerberosContext subject is: antman@TESTKERB.COM
  2. INFO | jvm 1 | 2018/12/12 17:38:02.587 | Java config name: null
  3. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Native config name: /etc/krb5.conf
  4. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Loaded from native config
  5. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KdcAccessibility: reset
  6. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KdcAccessibility: reset
  7. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTabInputStream, readName(): TESTKERB.COM
  8. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTabInputStream, readName(): antman
  9. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTab: load() entry length: 45; type: 1
  10. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTabInputStream, readName(): TESTKERB.COM
  11. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTabInputStream, readName(): antman
  12. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTab: load() entry length: 45; type: 3
  13. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTabInputStream, readName(): TESTKERB.COM
  14. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTabInputStream, readName(): antman
  15. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTab: load() entry length: 53; type: 23
  16. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTabInputStream, readName(): TESTKERB.COM
  17. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTabInputStream, readName(): antman
  18. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTab: load() entry length: 69; type: 18
  19. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTabInputStream, readName(): TESTKERB.COM
  20. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTabInputStream, readName(): antman
  21. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KeyTab: load() entry length: 53; type: 17
  22. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Looking for keys for: antman@TESTKERB.COM
  23. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Added key: 17version: 1
  24. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Found unsupported keytype (18) for antman@TESTKERB.COM
  25. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Added key: 23version: 1
  26. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Found unsupported keytype (3) for antman@TESTKERB.COM
  27. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Found unsupported keytype (1) for antman@TESTKERB.COM
  28. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Looking for keys for: antman@TESTKERB.COM
  29. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Added key: 17version: 1
  30. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Found unsupported keytype (18) for antman@TESTKERB.COM
  31. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Added key: 23version: 1
  32. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Found unsupported keytype (3) for antman@TESTKERB.COM
  33. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Found unsupported keytype (1) for antman@TESTKERB.COM
  34. INFO | jvm 1 | 2018/12/12 17:38:02.588 | Using builtin default etypes for default_tkt_enctypes
  35. INFO | jvm 1 | 2018/12/12 17:38:02.588 | default etypes for default_tkt_enctypes: 17 16 23.
  36. INFO | jvm 1 | 2018/12/12 17:38:02.588 | >>> KrbAsReq creating message
  37. INFO | jvm 1 | 2018/12/12 17:38:02.688 | >>> KrbKdcReq send: kdc=win-server.testkerb.com UDP:88, timeout=30000, number of retries =3, #bytes=138
  38. INFO | jvm 1 | 2018/12/12 17:38:02.688 | >>> KDCCommunication: kdc=win-server.testkerb.com UDP:88, timeout=30000,Attempt =1, #bytes=138
  39. INFO | jvm 1 | 2018/12/12 17:38:02.688 | >>> KrbKdcReq send: #bytes read=186
  40. INFO | jvm 1 | 2018/12/12 17:38:02.688 | >>>Pre-Authentication Data:
  41. INFO | jvm 1 | 2018/12/12 17:38:02.688 | PA-DATA type = 19
  42. INFO | jvm 1 | 2018/12/12 17:38:02.688 | PA-ETYPE-INFO2 etype = 17, salt = TESTKERB.COMantman, s2kparams = null
  43. INFO | jvm 1 | 2018/12/12 17:38:02.688 | PA-ETYPE-INFO2 etype = 23, salt = null, s2kparams = null
  44. INFO | jvm 1 | 2018/12/12 17:38:02.688 |
  45. INFO | jvm 1 | 2018/12/12 17:38:02.688 | >>>Pre-Authentication Data:
  46. INFO | jvm 1 | 2018/12/12 17:38:02.688 | PA-DATA type = 2
  47. INFO | jvm 1 | 2018/12/12 17:38:02.688 | PA-ENC-TIMESTAMP
  48. INFO | jvm 1 | 2018/12/12 17:38:02.688 | >>>Pre-Authentication Data:
  49. INFO | jvm 1 | 2018/12/12 17:38:02.688 | PA-DATA type = 16
  50. INFO | jvm 1 | 2018/12/12 17:38:02.688 |
  51. INFO | jvm 1 | 2018/12/12 17:38:02.688 | >>>Pre-Authentication Data:
  52. INFO | jvm 1 | 2018/12/12 17:38:02.688 | PA-DATA type = 15
  53. INFO | jvm 1 | 2018/12/12 17:38:02.688 |
  54. INFO | jvm 1 | 2018/12/12 17:38:02.688 | >>> KdcAccessibility: remove win-server.testkerb.com
  55. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>> KDCRep: init() encoding tag is 126 req type is 11
  56. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>>KRBError:
  57. INFO | jvm 1 | 2018/12/12 17:38:02.689 | sTime is Wed Dec 12 17:37:29 EET 2018 1544629049000
  58. INFO | jvm 1 | 2018/12/12 17:38:02.689 | suSec is 726463
  59. INFO | jvm 1 | 2018/12/12 17:38:02.689 | error code is 25
  60. INFO | jvm 1 | 2018/12/12 17:38:02.689 | error Message is Additional pre-authentication required
  61. INFO | jvm 1 | 2018/12/12 17:38:02.689 | sname is krbtgt/TESTKERB.COM@TESTKERB.COM
  62. INFO | jvm 1 | 2018/12/12 17:38:02.689 | eData provided.
  63. INFO | jvm 1 | 2018/12/12 17:38:02.689 | msgType is 30
  64. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>>Pre-Authentication Data:
  65. INFO | jvm 1 | 2018/12/12 17:38:02.689 | PA-DATA type = 19
  66. INFO | jvm 1 | 2018/12/12 17:38:02.689 | PA-ETYPE-INFO2 etype = 17, salt = TESTKERB.COMantman, s2kparams = null
  67. INFO | jvm 1 | 2018/12/12 17:38:02.689 | PA-ETYPE-INFO2 etype = 23, salt = null, s2kparams = null
  68. INFO | jvm 1 | 2018/12/12 17:38:02.689 |
  69. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>>Pre-Authentication Data:
  70. INFO | jvm 1 | 2018/12/12 17:38:02.689 | PA-DATA type = 2
  71. INFO | jvm 1 | 2018/12/12 17:38:02.689 | PA-ENC-TIMESTAMP
  72. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>>Pre-Authentication Data:
  73. INFO | jvm 1 | 2018/12/12 17:38:02.689 | PA-DATA type = 16
  74. INFO | jvm 1 | 2018/12/12 17:38:02.689 |
  75. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>>Pre-Authentication Data:
  76. INFO | jvm 1 | 2018/12/12 17:38:02.689 | PA-DATA type = 15
  77. INFO | jvm 1 | 2018/12/12 17:38:02.689 |
  78. INFO | jvm 1 | 2018/12/12 17:38:02.689 | KrbAsReqBuilder: PREAUTH FAILED/REQ, re-send AS-REQ
  79. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Using builtin default etypes for default_tkt_enctypes
  80. INFO | jvm 1 | 2018/12/12 17:38:02.689 | default etypes for default_tkt_enctypes: 17 16 23.
  81. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Looking for keys for: antman@TESTKERB.COM
  82. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Added key: 17version: 1
  83. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Found unsupported keytype (18) for antman@TESTKERB.COM
  84. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Added key: 23version: 1
  85. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Found unsupported keytype (3) for antman@TESTKERB.COM
  86. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Found unsupported keytype (1) for antman@TESTKERB.COM
  87. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Looking for keys for: antman@TESTKERB.COM
  88. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Added key: 17version: 1
  89. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Found unsupported keytype (18) for antman@TESTKERB.COM
  90. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Added key: 23version: 1
  91. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Found unsupported keytype (3) for antman@TESTKERB.COM
  92. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Found unsupported keytype (1) for antman@TESTKERB.COM
  93. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Using builtin default etypes for default_tkt_enctypes
  94. INFO | jvm 1 | 2018/12/12 17:38:02.689 | default etypes for default_tkt_enctypes: 17 16 23.
  95. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>> EType: sun.security.krb5.internal.crypto.Aes128CtsHmacSha1EType
  96. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>> KrbAsReq creating message
  97. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>> KrbKdcReq send: kdc=win-server.testkerb.com UDP:88, timeout=30000, number of retries =3, #bytes=225
  98. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>> KDCCommunication: kdc=win-server.testkerb.com UDP:88, timeout=30000,Attempt =1, #bytes=225
  99. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>> KrbKdcReq send: #bytes read=1379
  100. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>> KdcAccessibility: remove win-server.testkerb.com
  101. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Looking for keys for: antman@TESTKERB.COM
  102. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Added key: 17version: 1
  103. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Found unsupported keytype (18) for antman@TESTKERB.COM
  104. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Added key: 23version: 1
  105. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Found unsupported keytype (3) for antman@TESTKERB.COM
  106. INFO | jvm 1 | 2018/12/12 17:38:02.689 | Found unsupported keytype (1) for antman@TESTKERB.COM
  107. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>> EType: sun.security.krb5.internal.crypto.Aes128CtsHmacSha1EType
  108. INFO | jvm 1 | 2018/12/12 17:38:02.689 | >>> KrbAsRep cons in KrbAsReq.getReply antman
  109. INFO | jvm 1 | 2018/12/12 17:38:02.689 | [LoginContext]: login success
  110. INFO | jvm 1 | 2018/12/12 17:38:02.689 | [LoginContext]: commit success
Add Comment
Please, Sign In to add comment