4 Replies Latest reply on Sep 11, 2014 7:08 AM by dlofthouse

    EncryptedData is encrypted using keytype NULL but decryption key is of type AES256 CTS mode with HMAC SHA1-96

    wguo

      Hi ,

         

           Is there any reasons to cause this exception:

       

      23:53:12,509 ERROR [org.jboss.security.auth.spi.AbstractServerLoginModule] (http-localhost/127.0.0.1:8080-1) Unable to authenticate: GSSException: Failure unspecified at GSS-API level (Mechanism level: EncryptedData is encrypted using keytype NULL but decryption key is of type AES256 CTS mode with HMAC SHA1-96)

          at sun.security.jgss.krb5.Krb5Context.acceptSecContext(Krb5Context.java:788) [rt.jar:1.7.0_51]

          at sun.security.jgss.GSSContextImpl.acceptSecContext(GSSContextImpl.java:342) [rt.jar:1.7.0_51]

          at sun.security.jgss.GSSContextImpl.acceptSecContext(GSSContextImpl.java:285) [rt.jar:1.7.0_51]

          at org.jboss.security.negotiation.spnego.SPNEGOLoginModule$AcceptSecContext.run(SPNEGOLoginModule.java:424) [jboss-negotiation-spnego.jar:2.2.5.Final-redhat-1]

          at java.security.AccessController.doPrivileged(Native Method) [rt.jar:1.7.0_51]

          at javax.security.auth.Subject.doAs(Subject.java:356) [rt.jar:1.7.0_51]

          at org.jboss.security.negotiation.spnego.SPNEGOLoginModule.spnegoLogin(SPNEGOLoginModule.java:259) [jboss-negotiation-spnego.jar:2.2.5.Final-redhat-1]

          at org.jboss.security.negotiation.spnego.SPNEGOLoginModule.innerLogin(SPNEGOLoginModule.java:201) [jboss-negotiation-spnego.jar:2.2.5.Final-redhat-1]

          at org.jboss.security.negotiation.spnego.SPNEGOLoginModule.login(SPNEGOLoginModule.java:144) [jboss-negotiation-spnego.jar:2.2.5.Final-redhat-1]

          at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) [rt.jar:1.7.0_51]

          at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57) [rt.jar:1.7.0_51]

          at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) [rt.jar:1.7.0_51]

          at java.lang.reflect.Method.invoke(Method.java:606) [rt.jar:1.7.0_51]

          at javax.security.auth.login.LoginContext.invoke(LoginContext.java:775) [rt.jar:1.7.0_51]

          at javax.security.auth.login.LoginContext.access$000(LoginContext.java:205) [rt.jar:1.7.0_51]

          at javax.security.auth.login.LoginContext$5.run(LoginContext.java:697) [rt.jar:1.7.0_51]

          at javax.security.auth.login.LoginContext$5.run(LoginContext.java:695) [rt.jar:1.7.0_51]

          at java.security.AccessController.doPrivileged(Native Method) [rt.jar:1.7.0_51]

          at javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:694) [rt.jar:1.7.0_51]

          at javax.security.auth.login.LoginContext.login(LoginContext.java:602) [rt.jar:1.7.0_51]

          at org.jboss.security.authentication.JBossCachedAuthenticationManager.defaultLogin(JBossCachedAuthenticationManager.java:408) [picketbox-infinispan.jar:4.0.17.Final-redhat-1]

          at org.jboss.security.authentication.JBossCachedAuthenticationManager.proceedWithJaasLogin(JBossCachedAuthenticationManager.java:345) [picketbox-infinispan.jar:4.0.17.Final-redhat-1]

          at org.jboss.security.authentication.JBossCachedAuthenticationManager.authenticate(JBossCachedAuthenticationManager.java:333) [picketbox-infinispan.jar:4.0.17.Final-redhat-1]

          at org.jboss.security.authentication.JBossCachedAuthenticationManager.isValid(JBossCachedAuthenticationManager.java:146) [picketbox-infinispan.jar:4.0.17.Final-redhat-1]

          at org.jboss.as.web.security.JBossWebRealm.authenticate(JBossWebRealm.java:216) [jboss-as-web.jar:7.2.0.Final-redhat-8]

          at org.jboss.security.negotiation.NegotiationAuthenticator.authenticate(NegotiationAuthenticator.java:193) [jboss-negotiation-common.jar:2.2.5.Final-redhat-1]

          at com.redhat.engineering.maitai.web.MaitaiNegotiationAuthenticator.authenticate(MaitaiNegotiationAuthenticator.java:20) [classes:]

          at org.apache.catalina.authenticator.AuthenticatorBase.invoke(AuthenticatorBase.java:447) [jbossweb.jar:7.2.0.Final-redhat-1]

          at org.jboss.as.web.security.SecurityContextAssociationValve.invoke(SecurityContextAssociationValve.java:169) [jboss-as-web.jar:7.2.0.Final-redhat-8]

          at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:145) [jbossweb.jar:7.2.0.Final-redhat-1]

          at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:97) [jbossweb.jar:7.2.0.Final-redhat-1]

          at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:102) [jbossweb.jar:7.2.0.Final-redhat-1]

          at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:336) [jbossweb.jar:7.2.0.Final-redhat-1]

          at org.apache.coyote.http11.Http11AprProcessor.process(Http11AprProcessor.java:880) [jbossweb.jar:7.2.0.Final-redhat-1]

          at org.apache.coyote.http11.Http11AprProtocol$Http11ConnectionHandler.process(Http11AprProtocol.java:607) [jbossweb.jar:7.2.0.Final-redhat-1]

          at org.apache.tomcat.util.net.AprEndpoint$Worker.run(AprEndpoint.java:2036) [jbossweb.jar:7.2.0.Final-redhat-1]

          at java.lang.Thread.run(Thread.java:744) [rt.jar:1.7.0_51]

      Caused by: KrbException: EncryptedData is encrypted using keytype NULL but decryption key is of type AES256 CTS mode with HMAC SHA1-96

          at sun.security.krb5.EncryptedData.decrypt(EncryptedData.java:169) [rt.jar:1.7.0_51]

          at sun.security.krb5.KrbCred.<init>(KrbCred.java:131) [rt.jar:1.7.0_51]

          at sun.security.jgss.krb5.InitialToken$OverloadedChecksum.<init>(InitialToken.java:291) [rt.jar:1.7.0_51]

          at sun.security.jgss.krb5.InitSecContextToken.<init>(InitSecContextToken.java:130) [rt.jar:1.7.0_51]

          at sun.security.jgss.krb5.Krb5Context.acceptSecContext(Krb5Context.java:771) [rt.jar:1.7.0_51]

          ... 36 more