[OpenAFS] ticket contained unknown key version number

Davis, Adam adam.davis@imperial.ac.uk
Tue, 30 Aug 2005 19:46:13 +0100


This is a multi-part message in MIME format.

------_=_NextPart_001_01C5AD93.3E4B78B0
Content-Type: text/plain;
	charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable



upgraded to AFS_1.3.87 so that i can authenticate against Windows 2003

Seem to be getting a key mismatch !!! I forced all kvno to 0 and am =
using MD5

keytabs imported using ktutil and bos_util ok =20

anyone seen this "ticket contained unknown key version number" before ?=20


[adamd@icafs2 ~]$ kinit user1
Password for user1@IC.AC.UK:
[user1@icafs2 ~]$ aklog
[user1@icafs2 ~]$ klist -e -f
Ticket cache: FILE:/tmp/krb5cc_500
Default principal: user1@IC.AC.UK
=20
Valid starting     Expires            Service principal
08/30/05 15:42:36  08/31/05 01:42:39  krbtgt/IC.AC.UK@IC.AC.UK
        renew until 08/31/05 01:42:36, Flags: RIA
        Etype (skey, tkt): ArcFour with HMAC/md5, ArcFour with HMAC/md5 =
08/30/05 15:42:42  08/31/05 01:42:39  afs/ic.ac.uk@IC.AC.UK
        renew until 08/31/05 01:42:36, Flags: RA
        Etype (skey, tkt): DES cbc mode with CRC-32, DES cbc mode with =
RSA-MD5
=20
=20
Kerberos 4 ticket cache: /tmp/tkt500
klist: You have no tickets cached

[user1@icafs2 ~]$ pts examine user
pts: ticket contained unknown key version number so couldn't look up =
names


------_=_NextPart_001_01C5AD93.3E4B78B0
Content-Type: text/html;
	charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2//EN">
<HTML>
<HEAD>
<META HTTP-EQUIV=3D"Content-Type" CONTENT=3D"text/html; =
charset=3Diso-8859-1">
<META NAME=3D"Generator" CONTENT=3D"MS Exchange Server version =
6.5.7226.0">
<TITLE> ticket contained unknown key version number</TITLE>
</HEAD>
<BODY>
<!-- Converted from text/plain format -->
<BR>
<BR>

<P><FONT SIZE=3D2>upgraded to AFS_1.3.87 so that i can authenticate =
against Windows 2003<BR>
<BR>
Seem to be getting a key mismatch !!! I forced all kvno to 0 and am =
using MD5<BR>
<BR>
keytabs imported using ktutil and bos_util ok&nbsp;<BR>
<BR>
anyone seen this &quot;ticket contained unknown key version number&quot; =
before ?<BR>
<BR>
<BR>
[adamd@icafs2 ~]$ kinit user1<BR>
Password for user1@IC.AC.UK:<BR>
[user1@icafs2 ~]$ aklog<BR>
[user1@icafs2 ~]$ klist -e -f<BR>
Ticket cache: <A =
HREF=3D"FILE:/tmp/krb5cc_500">FILE:/tmp/krb5cc_500</A><BR>
Default principal: user1@IC.AC.UK<BR>
<BR>
Valid starting&nbsp;&nbsp;&nbsp;&nbsp; =
Expires&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;=
 Service principal<BR>
08/30/05 15:42:36&nbsp; 08/31/05 01:42:39&nbsp; =
krbtgt/IC.AC.UK@IC.AC.UK<BR>
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; renew until 08/31/05 =
01:42:36, Flags: RIA<BR>
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Etype (skey, tkt): ArcFour =
with HMAC/md5, ArcFour with HMAC/md5 08/30/05 15:42:42&nbsp; 08/31/05 =
01:42:39&nbsp; afs/ic.ac.uk@IC.AC.UK<BR>
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; renew until 08/31/05 =
01:42:36, Flags: RA<BR>
&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; Etype (skey, tkt): DES cbc =
mode with CRC-32, DES cbc mode with RSA-MD5<BR>
<BR>
<BR>
Kerberos 4 ticket cache: /tmp/tkt500<BR>
klist: You have no tickets cached<BR>
<BR>
[user1@icafs2 ~]$ pts examine user<BR>
pts: ticket contained unknown key version number so couldn't look up =
names<BR>
<BR>
</FONT>
</P>

</BODY>
</HTML>
------_=_NextPart_001_01C5AD93.3E4B78B0--