Advertisement
Guest User

Untitled

a guest
Apr 23rd, 2024
24
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.79 KB | None | 0 0
  1. [88466] 1713928645.863846: Matching HTTP/srv-proxy.mydomain.ru@mydomain.ru in collection with result: -1765328243/Can't find client principal HTTP/srv-proxy.mydomain.ru@mydomain.ru in cache collection
  2. [88466] 1713928645.863847: Getting initial credentials for HTTP/srv-proxy.mydomain.ru@mydomain.ru
  3. [88466] 1713928645.863848: Unrecognized enctype name in default_tkt_enctypes: DES-CBC-CRC
  4. [88466] 1713928645.863849: Unrecognized enctype name in default_tkt_enctypes: DES3-CBC-SHA1
  5. [88466] 1713928645.863850: Unrecognized enctype name in default_tkt_enctypes: DES-CBC-MD5
  6. [88466] 1713928645.863851: Found entries for HTTP/srv-proxy.mydomain.ru@mydomain.ru in keytab: aes256-cts, aes128-cts, rc4-hmac
  7. [88466] 1713928645.863853: Sending unauthenticated request
  8. [88466] 1713928645.863854: Sending request (209 bytes) to mydomain.ru
  9. [88466] 1713928645.863855: Resolving hostname dc1.mydomain.ru
  10. [88466] 1713928645.863856: Sending initial UDP request to dgram 127.0.0.1:88
  11. [88466] 1713928645.863857: Received answer (390 bytes) from dgram 127.0.0.1:88
  12. [88466] 1713928645.863858: Sending DNS URI query for _kerberos.mydomain.ru.
  13. [88466] 1713928645.863859: No URI records found
  14. [88466] 1713928645.863860: Sending DNS SRV query for _kerberos-master._udp.mydomain.ru.
  15. [88466] 1713928645.863861: Sending DNS SRV query for _kerberos-master._tcp.mydomain.ru.
  16. [88466] 1713928645.863862: No SRV records found
  17. [88466] 1713928645.863863: Response was not from primary KDC
  18. [88466] 1713928645.863864: Received error from KDC: -1765328359/Additional pre-authentication required
  19. [88466] 1713928645.863867: Preauthenticating using KDC method data
  20. [88466] 1713928645.863868: Processing preauth types: PA-PK-AS-REQ (16), PA-PK-AS-REP_OLD (15), PA-ENC-TIMESTAMP (2), PA-FX-FAST (136), PA-ETYPE-INFO2 (19), PA_AS_FRESHNESS (150)
  21. [88466] 1713928645.863869: Selected etype info: etype aes256-cts, salt "mydomain.ruicsuser", params "\x00\x00\x10\x00"
  22. [88466] 1713928645.863870: PKINIT client has no configured identity; giving up
  23. [88466] 1713928645.863871: PKINIT client received freshness token from KDC
  24. [88466] 1713928645.863872: Preauth module pkinit (150) (info) returned: 0/Success
  25. [88466] 1713928645.863873: PKINIT client has no configured identity; giving up
  26. [88466] 1713928645.863874: Preauth module pkinit (16) (real) returned: 22/Недопустимый аргумент
  27. [88466] 1713928645.863875: Retrieving HTTP/srv-proxy.mydomain.ru@mydomain.ru from FILE:/tmp/icsproxy.keytab (vno 0, enctype aes256-cts) with result: 0/Success
  28. [88466] 1713928645.863876: AS key obtained for encrypted timestamp: aes256-cts/EF79
  29. [88466] 1713928645.863878: Encrypted timestamp (for 1713928645.874333): plain 301AA011180F32303234303432343033313732355AA10502030D575D, encrypted 0434FA21850EE5D5910780F592AC75D970AB02FFE6FA3C671FA9C9FDEF0C5613ECE7B8F4029548A27C832F89CDF65C63DC5D0736D595FE2E
  30. [88466] 1713928645.863879: Preauth module encrypted_timestamp (2) (real) returned: 0/Success
  31. [88466] 1713928645.863880: Produced preauth for next request: PA-ENC-TIMESTAMP (2)
  32. [88466] 1713928645.863881: Sending request (289 bytes) to mydomain.ru
  33. [88466] 1713928645.863882: Resolving hostname dc1.mydomain.ru
  34. [88466] 1713928645.863883: Sending initial UDP request to dgram 127.0.0.1:88
  35. [88466] 1713928645.863884: Received answer (235 bytes) from dgram 127.0.0.1:88
  36. [88466] 1713928645.863885: Sending DNS URI query for _kerberos.mydomain.ru.
  37. [88466] 1713928645.863886: No URI records found
  38. [88466] 1713928645.863887: Sending DNS SRV query for _kerberos-master._udp.mydomain.ru.
  39. [88466] 1713928645.863888: Sending DNS SRV query for _kerberos-master._tcp.mydomain.ru.
  40. [88466] 1713928645.863889: No SRV records found
  41. [88466] 1713928645.863890: Response was not from primary KDC
  42. [88466] 1713928645.863891: Received error from KDC: -1765328332/Response too big for UDP, retry with TCP
  43. [88466] 1713928645.863892: Request or response is too big for UDP; retrying with TCP
  44. [88466] 1713928645.863893: Sending request (289 bytes) to mydomain.ru (tcp only)
  45. [88466] 1713928645.863894: Resolving hostname dc1.mydomain.ru
  46. [88466] 1713928645.863895: Initiating TCP connection to stream 127.0.0.1:88
  47. [88466] 1713928645.863896: Sending TCP request to stream 127.0.0.1:88
  48. [88466] 1713928645.863897: Received answer (1738 bytes) from stream 127.0.0.1:88
  49. [88466] 1713928645.863898: Terminating TCP connection to stream 127.0.0.1:88
  50. [88466] 1713928645.863899: Sending DNS URI query for _kerberos.mydomain.ru.
  51. [88466] 1713928645.863900: No URI records found
  52. [88466] 1713928645.863901: Sending DNS SRV query for _kerberos-master._tcp.mydomain.ru.
  53. [88466] 1713928645.863902: No SRV records found
  54. [88466] 1713928645.863903: Response was not from primary KDC
  55. [88466] 1713928645.863904: Processing preauth types: PA-ETYPE-INFO2 (19)
  56. [88466] 1713928645.863905: Selected etype info: etype aes256-cts, salt "mydomain.ruicsuser", params "\x00\x00\x10\x00"
  57. [88466] 1713928645.863906: Produced preauth for next request: (empty)
  58. [88466] 1713928645.863907: AS key determined by preauth: aes256-cts/EF79
  59. [88466] 1713928645.863908: Decrypted AS reply; session key is: aes256-cts/1C4A
  60. [88466] 1713928645.863909: FAST negotiation: available
  61. [88466] 1713928645.863910: Resolving unique ccache of type MEMORY
  62. [88466] 1713928645.863911: Initializing MEMORY:sq8TS2v with default princ HTTP/srv-proxy.mydomain.ru@mydomain.ru
  63. [88466] 1713928645.863912: Storing config in MEMORY:sq8TS2v for krbtgt/mydomain.ru@mydomain.ru: fast_avail: yes
  64. [88466] 1713928645.863913: Storing HTTP/srv-proxy.mydomain.ru@mydomain.ru -> krb5_ccache_conf_data/fast_avail/krbtgt\/mydomain.ru\@mydomain.ru@X-CACHECONF: in MEMORY:sq8TS2v
  65. [88466] 1713928645.863914: Storing config in MEMORY:sq8TS2v for krbtgt/mydomain.ru@mydomain.ru: pa_type: 2
  66. [88466] 1713928645.863915: Storing HTTP/srv-proxy.mydomain.ru@mydomain.ru -> krb5_ccache_conf_data/pa_type/krbtgt\/mydomain.ru\@mydomain.ru@X-CACHECONF: in MEMORY:sq8TS2v
  67. [88466] 1713928645.863916: Storing HTTP/srv-proxy.mydomain.ru@mydomain.ru -> krbtgt/mydomain.ru@mydomain.ru in MEMORY:sq8TS2v
  68. [88466] 1713928645.863917: Moving ccache MEMORY:sq8TS2v to KEYRING:persistent:1000:krb_ccache_cR5b6rI
  69. [88466] 1713928645.863918: Initializing KEYRING:persistent:1000:krb_ccache_cR5b6rI with default princ HTTP/srv-proxy.mydomain.ru@mydomain.ru
  70. [88466] 1713928645.863919: Storing HTTP/srv-proxy.mydomain.ru@mydomain.ru -> krb5_ccache_conf_data/fast_avail/krbtgt\/mydomain.ru\@mydomain.ru@X-CACHECONF: in KEYRING:persistent:1000:krb_ccache_cR5b6rI
  71. [88466] 1713928645.863920: Storing HTTP/srv-proxy.mydomain.ru@mydomain.ru -> krb5_ccache_conf_data/pa_type/krbtgt\/mydomain.ru\@mydomain.ru@X-CACHECONF: in KEYRING:persistent:1000:krb_ccache_cR5b6rI
  72. [88466] 1713928645.863921: Storing HTTP/srv-proxy.mydomain.ru@mydomain.ru -> krbtgt/mydomain.ru@mydomain.ru in KEYRING:persistent:1000:krb_ccache_cR5b6rI
  73. [88466] 1713928645.863922: Destroying ccache MEMORY:sq8TS2v
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement