Windows 10: Generate kerberos ticket with secure32.dll fails after disabling RC4_HMAC_MD5

Discus and support Generate kerberos ticket with secure32.dll fails after disabling RC4_HMAC_MD5 in Windows 10 Gaming to solve the problem; Hi all,We use the secure32.dll to generate a kerberos ticket on a windows 2019 Server.After disabling the RC4 security advisory 2868725 the... Discussion in 'Windows 10 Gaming' started by Daniel Ackermann, Feb 23, 2024.

  1. Generate kerberos ticket with secure32.dll fails after disabling RC4_HMAC_MD5


    Hi all,We use the secure32.dll to generate a kerberos ticket on a windows 2019 Server.After disabling the RC4 security advisory 2868725 the InitializeSecurityContext fails with error 2146892990How to work around this ?Any help is highly appreciated.TIA Dan

    :)
     
    Daniel Ackermann, Feb 23, 2024
    #1

  2. Check for Valid Kerberos Ticket

    Hello everyone,

    I'm looking to be able to generate a command klist to check and see if a kerberos ticket is valid.

    If the ticket is valid return 1 if a ticket is invalid return something a 0.

    We are moving from Linux to Windows for this process but I have yet to find any documentation regarding how you would do this.

    I would believe that a sample or model would be everywhere.

    Regardless does anyone have some suggestions on getting this accomplished.

    Regards,

    Jonathan
     
    Marshall_99, Feb 23, 2024
    #2
  3. Sali S Win User
    Question about ciphers used in Kerberos ticket

    Hi,

    From time to time I would see monitoring system alerting on requests using RC4 cipher in Kerberos ticket:

    Client server (client1) : Windows 2008 R2

    Domain controller (dc1) : Windows 2016

    Following is a sample capture from the monitoring system:

    client : *** Email address is removed for privacy ***

    dest_server: dc1

    dest_port: 88

    auth_ticket_cipher : aes256-cts-hmac-sha1-96

    auth_ticket_ciphertext - xxxxxx

    request_type : TGS

    new_ticket_cipher: rc4-hmac

    new_ticket_ciphertext: xxxxxxx

    I'm wondering what determines the encryption cipher to to be used in a Kerberos ticket request? I've heard about Kerberoasting so I would like to know how to identify if such a request is normal or not, thanks.

    Regards,
     
    Sali S, Feb 23, 2024
    #3
  4. Generate kerberos ticket with secure32.dll fails after disabling RC4_HMAC_MD5

    Kerberos Known Issue introduced with KB5007206 has incorrect public information

    The November 2021 Known Issue "Authentication might fail on DCs with certain Kerberos delegation scenarios" introduced via Windows Updates states that "Kerberos delegation scenarios where a Kerberos client provides the front-end service with an evidence ticket are not impacted.", but this is false. I've just tested with Wireshark and klist, and I do see the front-end HTTP ticket there (it is not an S4U2Self ticket), and the KRB_AP_ERR_MODIFIED is still thrown. In short: this Known Issue breaks any Kerberos constrained delegation scenarios.

    Has anyone else experienced this?
     
    Victor Wolf, Feb 23, 2024
    #4
Thema:

Generate kerberos ticket with secure32.dll fails after disabling RC4_HMAC_MD5

Loading...
  1. Generate kerberos ticket with secure32.dll fails after disabling RC4_HMAC_MD5 - Similar Threads - Generate kerberos ticket

  2. Kerberos pre-authentication failed after changing domain administrator password

    in Windows 10 Gaming
    Kerberos pre-authentication failed after changing domain administrator password: Repeated event generation of Kerberos pre-authentication failed with event ID 4771 and failure code 0x18 and the event is generating from multiple instances targeting event source to domain controller.The issue occurred after change the domain administrator password and...
  3. Generate kerberos ticket with secure32.dll fails after disabling RC4_HMAC_MD5

    in Windows 10 Software and Apps
    Generate kerberos ticket with secure32.dll fails after disabling RC4_HMAC_MD5: Hi all,We use the secure32.dll to generate a kerberos ticket on a windows 2019 Server.After disabling the RC4 security advisory 2868725 the InitializeSecurityContext fails with error 2146892990How to work around this ?Any help is highly appreciated.TIA Dan...
  4. Suspected identity theft pass-the-ticket we can see kerberos ticket from one server and...

    in Windows 10 Gaming
    Suspected identity theft pass-the-ticket we can see kerberos ticket from one server and...: Suspected identity theft pass-the-ticket we can see kerberos ticket from one server and used it on 2 computers is this can be possible as we have received the incidents from defender for identity...
  5. Suspected identity theft pass-the-ticket we can see kerberos ticket from one server and...

    in Windows 10 Software and Apps
    Suspected identity theft pass-the-ticket we can see kerberos ticket from one server and...: Suspected identity theft pass-the-ticket we can see kerberos ticket from one server and used it on 2 computers is this can be possible as we have received the incidents from defender for identity...
  6. Kerberos pre-authentication failed.

    in Windows Hello & Lockscreen
    Kerberos pre-authentication failed.: Kerberos pre-authentication failed.Account Information: Security ID: NIACL\33338 Account Name: 33338Service Information: Service Name: krbtgt/NIACL.CO.INNetwork Information: Client Address: ::ffff:10.54.1.188 Client Port: 50207Additional Information: Ticket Options:...
  7. Kerberos pre-authentication failed.

    in Windows 10 Gaming
    Kerberos pre-authentication failed.: Kerberos pre-authentication failed.Account Information: Security ID: NIACL\33338 Account Name: 33338Service Information: Service Name: krbtgt/NIACL.CO.INNetwork Information: Client Address: ::ffff:10.54.1.188 Client Port: 50207Additional Information: Ticket Options:...
  8. Kerberos pre-authentication failed.

    in Windows 10 Software and Apps
    Kerberos pre-authentication failed.: Kerberos pre-authentication failed.Account Information: Security ID: NIACL\33338 Account Name: 33338Service Information: Service Name: krbtgt/NIACL.CO.INNetwork Information: Client Address: ::ffff:10.54.1.188 Client Port: 50207Additional Information: Ticket Options:...
  9. Multiple failed login request Kerberos pre-authentication failed.

    in Windows 10 Gaming
    Multiple failed login request Kerberos pre-authentication failed.: Event ID: 4771 Log Name: SecuritySource: Microsoft-Windows-Security-AuditingDate: 16-02-2023 14:37:05Event ID: 4771Task Category: Kerberos Authentication ServiceLevel: InformationKeywords: Audit FailureUser: N/AComputer:...
  10. Huge number of Kerberos pre-authentication failed(4771) Event generates in DC but no...

    in AntiVirus, Firewalls and System Security
    Huge number of Kerberos pre-authentication failed(4771) Event generates in DC but no...: Hi All, Can you please help me to find out the reason of following issue. In our domain after enabling audit we found that huge numbers(around 50k) of Kerberos pre-authentication failed(4771) security failure events are generating in DCs. If any one can explain why this...