MIT kerberos failed to decrypt KRB_AP_REQ with error KRB5KRB_AP_ERR_BAD_INTEGRITY

2017-03-09 Thread Ashi1986
Hi sir, While using the encryption type RC4-HMAC-NT, AES128-SHA1 or AES256-SHA1 connection to the principal is failed due to KRB_AP_REQ cannot be decrypted by the MIT kerberos 1.13.2. After configuring the DES-BSC-CRC and DES-CBC-MD5 encryption type, from the client machine connection to the princ

RE: Kerberos failed with krb5krb_AP_ERR_ BAD_INTEGRITY

2017-03-24 Thread Ashi1986
Thanks for the response. >Consider using msktutil(1), it does a very good job with the Active Directory. I am using BS2000 machine as server, and on BS2000 it is not required to merge the keytab files, on BS2000 only /ADD-KEYTAB-ENTRY and /MODIFY-LOGON-PROTECTION need to performed. Thank You

RE: Kerberos failed with krb5krb_AP_ERR_ BAD_INTEGRITY

2017-06-01 Thread Ashi1986
>>Consider using msktutil(1), it does a very good job with the Active Directory. After creating the keytab file by using the KTPASS command, keytab file is added in BS2000 machine and connection test becomes successful for encryption types RC4_HMAC_NT, AES128-SHA1, AES256-SHA1, DES_CBC_CRC and DE

wrong key is generated by krb5_c_string_to_key

2017-06-02 Thread Ashi1986
Hi All , This is my setup . windows 8.1 64 bit windows 2012 R2 server AD and KDC . BS2000 with MIT kerberos 1.13.2 I generate keytab for SPN using this command : ktpass -princ host/@domain name -mapuser pass -crypto RC4-HMAC-NT -ptype KRB5_NT_PRINCIPAL -out C:\KeyTab\HMAC7U6.keytab I am tr

Re: wrong key is generated by krb5_c_string_to_key

2017-06-04 Thread Ashi1986
Thanks for your response. can you please specify the version which I should use. Thank You -- View this message in context: http://kerberos.996246.n3.nabble.com/wrong-key-is-generated-by-krb5-c-string-to-key-tp47082p47084.html Sent from the Kerberos - General mailing list archive at Nabble.co

Re: wrong key is generated by krb5_c_string_to_key

2017-06-06 Thread Ashi1986
Thank you very much for the response. >manually since its just an md4 hash with no salt, something like: ># echo -n password | iconv -t UTF-16LE | openssl dgst -md4 >And compare with the key in the keytab: ># klist -Kekt krb5.keytab I have derived the key manually by using the below command: # e

Re: wrong key is generated by krb5_c_string_to_key

2017-06-06 Thread Ashi1986
Thanks for your response. >>If so, you might try to apply manually the diff from the commit that >>Robbie mentioned already. I am new to open source, can you please share the link from where I can get the commit sources. Thank You -- View this message in context: http://kerberos.996246.n3.na

Re: wrong key is generated by krb5_c_string_to_key

2017-09-19 Thread Ashi1986
Thanks for your response. after removing the function krb5int_utf8cs_to_ucs2les from krb5int_arcfour_string_to_key function and after making few more modifications, correct keys are generated for HMAC-RC4 encryption type. now the generated keys are same as RC4 keys generated by KTPASS command.

pbkdf2_string_to_key generating wrong encryption key

2017-09-19 Thread Ashi1986
Hi All , This is my setup . windows 8.1 64 bit windows 2012 R2 server AD and KDC . BS2000 with MIT kerberos 1.13.2 I generate keytab for SPN using this command : ktpass -princ host/@domain name -mapuser pass -crypto AES256-SHA1 -ptype KRB5_NT_PRINCIPAL -out C:\KeyTab\AES256U6.keytab

krb5_k_decrypt fails with KRB5_BAD_MSIZE

2017-11-27 Thread Ashi1986
Hi All , This is my setup . windows 10 64 bit windows 2008 R2 server AD and KDC . BS2000 with MIT kerberos 1.15.1 while handling Kerberos ticket function, krb5_k_decrypt [lib/crypto/krb/decrypt.c], returns with KRB5_BAD_MSIZE. below condition gets failed: if (output->length < plain_len)