cancel
Showing results for 
Search instead for 
Did you mean: 

Testing Java AD Kerberos configuration

Former Member
0 Kudos

I have a similar error when I run the command kinit.exe servact password

Exception: krb_error 24 Pre-authentication information was invalid (24) Pre-authentication information was invalid

KrbException: Pre-authentication information was invalid (24)

at sun.security.krb5.KrbAsRep.<init>(DashoA12275:67)

at sun.security.krb5.KrbAsReq.getReply(DashoA12275:315)

at sun.security.krb5.KrbAsReq.getReply(DashoA12275:276)

at sun.security.krb5.internal.tools.Kinit.<init>(DashoA12275:271)

at sun.security.krb5.internal.tools.Kinit.main(DashoA12275:109)

Caused by: KrbException: Identifier doesn't match expected value (906)

at sun.security.krb5.internal.ah.a(DashoA12275:134)

at sun.security.krb5.internal.av.a(DashoA12275:63)

at sun.security.krb5.internal.av.<init>(DashoA12275:58)

at sun.security.krb5.KrbAsRep.<init>(DashoA12275:53)

... 4 more

Any idea?

Accepted Solutions (0)

Answers (1)

Answers (1)

BasicTek
Advisor
Advisor
0 Kudos

Started a new thread, when you post on an answered thread many contributors may not notice your post.

Preauth errors could be as simple as a mistyped password, or complex due to an incompatibility with AD and our default JDK (1.4.2.xx)

Try resetting the password in AD (mmc), this has been known to resolve preauth errors. If that doesn't work look up business objects note - search terms (upgrade java SDK)

You will find JDK 1.5 (default with XI 3.x) is much easier to configure with kerberos.

Regards,

Tim