JiscMail Logo
Email discussion lists for the UK Education and Research communities

Help for JISC-SHIBBOLETH Archives


JISC-SHIBBOLETH Archives

JISC-SHIBBOLETH Archives


JISC-SHIBBOLETH@JISCMAIL.AC.UK


View:

Message:

[

First

|

Previous

|

Next

|

Last

]

By Topic:

[

First

|

Previous

|

Next

|

Last

]

By Author:

[

First

|

Previous

|

Next

|

Last

]

Font:

Proportional Font

LISTSERV Archives

LISTSERV Archives

JISC-SHIBBOLETH Home

JISC-SHIBBOLETH Home

JISC-SHIBBOLETH  July 2009

JISC-SHIBBOLETH July 2009

Options

Subscribe or Unsubscribe

Subscribe or Unsubscribe

Log In

Log In

Get Password

Get Password

Subject:

Authentication Failure

From:

SUBSCRIBE UKFEDERATION-DISCUSS Baljit <[log in to unmask]>

Reply-To:

Discussion list for Shibboleth developments <[log in to unmask]>

Date:

Tue, 14 Jul 2009 11:34:12 +0100

Content-Type:

multipart/mixed

Parts/Attachments:

Parts/Attachments

text/plain (15 lines) , C:Download20090130onShibboleth200907141110.txt (197 lines)

Hi,

I'm setting up my first IDP.  When I test with testshib I get an authentication 
failure.  I've attached relevant sections of the IDP process log and security 
log.  Has anyone come across this problem and solved it?

Regards,

B Chima
Systems Analyst
Computing Services
Stratford upon Avon College




IDP process log 11:10:17.526 - INFO [Shibboleth-Access:72] - 20090714T101017Z|172.16.101.168|vm-idp.strat-col.stratford.ac.uk:443|/profile/SAML2/Redirect/SSO| 11:10:17.536 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:85] - shibboleth.HandlerManager: Looking up profile handler for request path: /SAML2/Redirect/SSO 11:10:17.536 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.IdPProfileHandlerManager:93] - shibboleth.HandlerManager: Located profile handler of the following type for the request path: edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler 11:10:17.536 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:144] - Incoming request does not contain a login context, processing as first leg of request 11:10:17.536 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:288] - Decoding message with decoder binding urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect 11:10:17.536 - DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder:72] - Beginning to decode message from inbound transport of type: org.opensaml.ws.transport.http.HttpServletRequestAdapter 11:10:17.536 - DEBUG [org.opensaml.saml2.binding.decoding.HTTPRedirectDeflateDecoder:93] - Decoded RelayState: null 11:10:17.536 - DEBUG [org.opensaml.saml2.binding.decoding.HTTPRedirectDeflateDecoder:130] - Base64 decoding and inflating SAML message 11:10:17.536 - DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder:140] - Parsing message stream into DOM document 11:10:17.536 - DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder:150] - Unmarshalling message DOM 11:10:17.536 - DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder:162] - Message succesfully unmarshalled 11:10:17.536 - DEBUG [org.opensaml.saml2.binding.decoding.HTTPRedirectDeflateDecoder:108] - Decoded SAML message 11:10:17.536 - DEBUG [org.opensaml.saml2.binding.decoding.BaseSAML2MessageDecoder:111] - Extracting ID, issuer and issue instant from request 11:10:17.536 - DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider:194] - Checking child metadata provider for entity descriptor with entity ID: https://sp.testshib.org/shibboleth-sp 11:10:17.536 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:206] - Searching for entity descriptor with an entity ID of https://sp.testshib.org/shibboleth-sp 11:10:17.536 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:77] - Metadata document does not contain an EntityDescriptor with the ID https://sp.testshib.org/shibboleth-sp 11:10:17.536 - DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider:194] - Checking child metadata provider for entity descriptor with entity ID: https://sp.testshib.org/shibboleth-sp 11:10:17.536 - DEBUG [org.opensaml.saml2.metadata.provider.HTTPMetadataProvider:200] - Cached metadata is stale, refreshing 11:10:17.536 - DEBUG [org.opensaml.saml2.metadata.provider.HTTPMetadataProvider:228] - Refreshing cache of metadata from URL http://www.testshib.org/metadata/testshib-providers.xml, max cache duration set to 2880 seconds 11:10:17.536 - DEBUG [org.opensaml.saml2.metadata.provider.HTTPMetadataProvider:271] - Fetching metadata document from remote server 11:10:18.257 - DEBUG [org.opensaml.saml2.metadata.provider.HTTPMetadataProvider:284] - Unmarshalled metadata from remote server 11:10:18.257 - DEBUG [org.opensaml.saml2.metadata.provider.FileBackedHTTPMetadataProvider:106] - Writting retrieved metadata to backup file D:\Shibboleth\idp\metadata\testshib.xml 11:10:18.257 - DEBUG [org.opensaml.saml2.metadata.provider.FileBackedHTTPMetadataProvider:158] - Converting DOM to a string 11:10:18.267 - DEBUG [org.opensaml.saml2.metadata.provider.HTTPMetadataProvider:233] - Calculating expiration time 11:10:18.267 - DEBUG [org.opensaml.saml2.metadata.provider.HTTPMetadataProvider:236] - Metadata cache expires on 2009-07-14T11:58:18.267+01:00 11:10:18.267 - INFO [org.opensaml.security.MetadataCredentialResolver:450] - Credential cache cleared 11:10:18.267 - DEBUG [edu.internet2.middleware.shibboleth.common.security.MetadataPKIXValidationInformationResolver:797] - Write lock over cache acquired 11:10:18.267 - INFO [edu.internet2.middleware.shibboleth.common.security.MetadataPKIXValidationInformationResolver:802] - PKIX validation info cache cleared 11:10:18.267 - DEBUG [edu.internet2.middleware.shibboleth.common.security.MetadataPKIXValidationInformationResolver:805] - Write lock over cache released 11:10:18.267 - INFO [org.opensaml.security.MetadataCredentialResolver:450] - Credential cache cleared 11:10:18.267 - DEBUG [edu.internet2.middleware.shibboleth.common.security.MetadataPKIXValidationInformationResolver:797] - Write lock over cache acquired 11:10:18.267 - INFO [edu.internet2.middleware.shibboleth.common.security.MetadataPKIXValidationInformationResolver:802] - PKIX validation info cache cleared 11:10:18.267 - DEBUG [edu.internet2.middleware.shibboleth.common.security.MetadataPKIXValidationInformationResolver:805] - Write lock over cache released 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:206] - Searching for entity descriptor with an entity ID of https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:126] - Looking up relying party configuration for https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:132] - No custom relying party configuration found for https://sp.testshib.org/shibboleth-sp, looking up configuration based on metadata groups. 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider:194] - Checking child metadata provider for entity descriptor with entity ID: https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:206] - Searching for entity descriptor with an entity ID of https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:77] - Metadata document does not contain an EntityDescriptor with the ID https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider:194] - Checking child metadata provider for entity descriptor with entity ID: https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:206] - Searching for entity descriptor with an entity ID of https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:155] - No custom or group-based relying party configuration found for https://sp.testshib.org/shibboleth-sp. Using default relying party configuration. 11:10:18.277 - DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder:82] - Evaluating security policy of type 'edu.internet2.middleware.shibboleth.common.security.ShibbolethSecurityPolicy' for decoded message 11:10:18.277 - DEBUG [org.opensaml.util.storage.ReplayCache:91] - Attempting to acquire lock for replay cache check 11:10:18.277 - DEBUG [org.opensaml.util.storage.ReplayCache:93] - Lock acquired 11:10:18.277 - DEBUG [org.opensaml.util.storage.ReplayCache:104] - Message ID _97e2c007f4c34f50726a820b67b5172a was not a replay 11:10:18.277 - DEBUG [org.opensaml.util.storage.ReplayCache:131] - Writing message ID https://sp.testshib.org/shibboleth-sp_97e2c007f4c34f50726a820b67b5172a to replay cache with expiration time 2009-07-14T11:15:18.277+01:00 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider:194] - Checking child metadata provider for entity descriptor with entity ID: https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:206] - Searching for entity descriptor with an entity ID of https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:77] - Metadata document does not contain an EntityDescriptor with the ID https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider:194] - Checking child metadata provider for entity descriptor with entity ID: https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:206] - Searching for entity descriptor with an entity ID of https://sp.testshib.org/shibboleth-sp 11:10:18.277 - DEBUG [org.opensaml.saml2.binding.security.SAML2AuthnRequestsSignedRule:91] - SPSSODescriptor for entity ID 'https://sp.testshib.org/shibboleth-sp' does not require AuthnRequests to be signed 11:10:18.277 - INFO [org.opensaml.common.binding.security.SAMLProtocolMessageXMLSignatureSecurityPolicyRule:99] - SAML protocol message was not signed, skipping XML signature processing 11:10:18.277 - DEBUG [org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule:63] - Evaluating simple signature rule of type: org.opensaml.saml2.binding.security.SAML2HTTPRedirectDeflateSignatureRule 11:10:18.277 - DEBUG [org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule:86] - HTTP request was not signed via simple signature mechanism, skipping 11:10:18.277 - DEBUG [org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule:63] - Evaluating simple signature rule of type: org.opensaml.saml2.binding.security.SAML2HTTPPostSimpleSignRule 11:10:18.277 - DEBUG [org.opensaml.common.binding.security.BaseSAMLSimpleSignatureSecurityPolicyRule:80] - Rule can not handle this request, skipping processing 11:10:18.277 - INFO [org.opensaml.ws.transport.http.HttpServletRequestAdapter:129] - Wrapped HTTP servlet request did not contain a client certificate 11:10:18.277 - INFO [org.opensaml.ws.security.provider.ClientCertAuthRule:97] - Inbound message transport did not contain a peer credential, skipping client certificate authentication 11:10:18.277 - DEBUG [org.opensaml.ws.message.decoder.BaseMessageDecoder:94] - Successfully decoded message. 11:10:18.277 - DEBUG [PROTOCOL_MESSAGE:96] - <?xml version="1.0" encoding="UTF-8"?><samlp:AuthnRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol" AssertionConsumerServiceURL="https://sp.testshib.org/Shibboleth.sso/SAML2/POST" Destination="https://vm-idp.strat-col.stratford.ac.uk/idp/profile/SAML2/Redirect/SSO" ID="_97e2c007f4c34f50726a820b67b5172a" IssueInstant="2009-07-14T10:10:17Z" ProtocolBinding="urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST" Version="2.0">    <saml:Issuer xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">https://sp.testshib.org/shibboleth-sp</saml:Issuer>    <samlp:NameIDPolicy AllowCreate="1"/> </samlp:AuthnRequest> 11:10:18.277 - DEBUG [org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder:180] - Checking SAML message intended destination endpoint against receiver endpoint 11:10:18.277 - DEBUG [org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder:199] - Intended message destination endpoint: https://vm-idp.strat-col.stratford.ac.uk/idp/profile/SAML2/Redirect/SSO 11:10:18.277 - DEBUG [org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder:200] - Actual message receiver endpoint: https://vm-idp.strat-col.stratford.ac.uk/idp/profile/SAML2/Redirect/SSO 11:10:18.277 - DEBUG [org.opensaml.common.binding.decoding.BaseSAMLMessageDecoder:208] - SAML message intended destination endpoint matched recipient endpoint 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:307] - Decoded request 11:10:18.287 - DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider:194] - Checking child metadata provider for entity descriptor with entity ID: https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:206] - Searching for entity descriptor with an entity ID of https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:77] - Metadata document does not contain an EntityDescriptor with the ID https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider:194] - Checking child metadata provider for entity descriptor with entity ID: https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:206] - Searching for entity descriptor with an entity ID of https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:126] - Looking up relying party configuration for https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:132] - No custom relying party configuration found for https://sp.testshib.org/shibboleth-sp, looking up configuration based on metadata groups. 11:10:18.287 - DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider:194] - Checking child metadata provider for entity descriptor with entity ID: https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:206] - Searching for entity descriptor with an entity ID of https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:77] - Metadata document does not contain an EntityDescriptor with the ID https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [org.opensaml.saml2.metadata.provider.ChainingMetadataProvider:194] - Checking child metadata provider for entity descriptor with entity ID: https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [org.opensaml.saml2.metadata.provider.AbstractMetadataProvider:206] - Searching for entity descriptor with an entity ID of https://sp.testshib.org/shibboleth-sp 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.common.relyingparty.provider.SAMLMDRelyingPartyConfigurationManager:155] - No custom or group-based relying party configuration found for https://sp.testshib.org/shibboleth-sp. Using default relying party configuration. 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.profile.saml2.SSOProfileHandler:180] - Creating login context and transferring control to authentication engine 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:262] - Processing incoming request 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:292] - Beginning user authentication process. 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:351] - Filtering configured login handlers by requested athentication methods. 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:352] - Configured LoginHandlers: {urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@161100c, urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@1649b1a} 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:353] - Requested authentication methods: org.opensaml.xml.util.LazyList@645ccb 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:300] - Possible authentication handlers for this request: {urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@161100c, urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@1649b1a} 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:313] - Possible authentication handlers after filtering: {urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport=edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler@161100c, urn:oasis:names:tc:SAML:2.0:ac:classes:PreviousSession=edu.internet2.middleware.shibboleth.idp.authn.provider.PreviousSessionLoginHandler@1649b1a} 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.AuthenticationEngine:326] - Authenticating user with login handler of type edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler 11:10:18.287 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginHandler:75] - Redirecting to https://vm-idp.strat-col.stratford.ac.uk:443/idp/Authn/UserPassword 11:10:18.337 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:142] - Redirecting to login page /login.jsp 11:10:29.022 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:163] - Attempting to authenticate user testbc 11:10:29.022 - DEBUG [edu.vt.middleware.ldap.LdapProperties:299] - edu.vt.middleware.ldap.auth.userField = samAccountName 11:10:29.022 - DEBUG [edu.vt.middleware.ldap.LdapProperties:299] - edu.vt.middleware.ldap.auth.subtreeSearch = true 11:10:29.022 - DEBUG [edu.vt.middleware.ldap.Authenticator:143] - Looking up DN from userfield and base 11:10:29.022 - DEBUG [edu.vt.middleware.ldap.Ldap:549] - Search with the following parameters: 11:10:29.022 - DEBUG [edu.vt.middleware.ldap.Ldap:550] - dn = dc=Strat-Col,dc=stratford,dc=ac,dc=uk 11:10:29.022 - DEBUG [edu.vt.middleware.ldap.Ldap:551] - filter = (samAccountName=testbc) 11:10:29.022 - DEBUG [edu.vt.middleware.ldap.Ldap:552] - filterArgs = 11:10:29.032 - DEBUG [edu.vt.middleware.ldap.Ldap:554] - none 11:10:29.032 - DEBUG [edu.vt.middleware.ldap.Ldap:558] - retAttrs = 11:10:29.032 - DEBUG [edu.vt.middleware.ldap.Ldap:562] - [] 11:10:29.032 - DEBUG [edu.vt.middleware.ldap.Ldap:1538] - Bind with the following parameters: 11:10:29.032 - DEBUG [edu.vt.middleware.ldap.Ldap:1539] - dn = cn=famshib,ou=ServiceAccounts,ou=UserAccounts,ou=MainCampus,dc=Strat-Col,dc=stratford,dc=ac,dc=uk 11:10:29.032 - DEBUG [edu.vt.middleware.ldap.Ldap:1543] - credential = <suppressed> 11:10:29.042 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:192] - User authentication for [testbc] failed 11:10:29.042 - DEBUG [edu.internet2.middleware.shibboleth.idp.authn.provider.UsernamePasswordLoginServlet:142] - Redirecting to login page /login.jsp Security log on DC Event Type: Success Audit Event Source: Security Event Category: Account Logon Event ID: 680 Date: 14/07/2009 Time: 11:10:30 User: STRAT-COL\famshib Computer: VM-AD-02 Description: Logon attempt by: MICROSOFT_AUTHENTICATION_PACKAGE_V1_0  Logon account: famshib  Source Workstation: VM-AD-02  Error Code: 0x0 For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp. Event Type: Success Audit Event Source: Security Event Category: Logon/Logoff Event ID: 552 Date: 14/07/2009 Time: 11:10:30 User: NT AUTHORITY\SYSTEM Computer: VM-AD-02 Description: Logon attempt using explicit credentials:  Logged on user:   User Name: VM-AD-02$   Domain: STRAT-COL   Logon ID: (0x0,0x3E7)   Logon GUID: -  User whose credentials were used:   Target User Name: famshib   Target Domain: STRAT-COL   Target Logon GUID: -  Target Server Name: localhost  Target Server Info: localhost  Caller Process ID: 400  Source Network Address: 172.26.100.17  Source Port: 1734 For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp. Event Type: Success Audit Event Source: Security Event Category: Logon/Logoff Event ID: 540 Date: 14/07/2009 Time: 11:10:30 User: STRAT-COL\famshib Computer: VM-AD-02 Description: Successful Network Logon:   User Name: famshib   Domain: STRAT-COL   Logon ID: (0x0,0x23E05A)   Logon Type: 3   Logon Process: Advapi   Authentication Package: Negotiate   Workstation Name: VM-AD-02   Logon GUID: -   Caller User Name: VM-AD-02$   Caller Domain: STRAT-COL   Caller Logon ID: (0x0,0x3E7)   Caller Process ID: 400   Transited Services: -   Source Network Address: 172.26.100.17   Source Port: 1734 For more information, see Help and Support Center at http://go.microsoft.com/fwlink/events.asp.

Top of Message | Previous Page | Permalink

JiscMail Tools


RSS Feeds and Sharing


Advanced Options


Archives

November 2023
February 2023
January 2023
November 2022
October 2022
September 2022
June 2022
January 2022
November 2021
October 2021
September 2021
May 2021
April 2021
March 2021
February 2021
January 2021
December 2020
November 2020
October 2020
September 2020
July 2020
June 2020
May 2020
April 2020
March 2020
February 2020
January 2020
December 2019
November 2019
October 2019
September 2019
August 2019
June 2019
May 2019
March 2019
February 2019
January 2019
November 2018
July 2018
June 2018
May 2018
April 2018
March 2018
January 2018
November 2017
October 2017
September 2017
August 2017
July 2017
June 2017
May 2017
March 2017
February 2017
January 2017
October 2016
September 2016
August 2016
July 2016
June 2016
May 2016
March 2016
February 2016
January 2016
December 2015
November 2015
September 2015
August 2015
June 2015
April 2015
March 2015
February 2015
December 2014
November 2014
October 2014
September 2014
August 2014
July 2014
June 2014
May 2014
April 2014
March 2014
February 2014
January 2014
December 2013
November 2013
October 2013
September 2013
August 2013
June 2013
May 2013
April 2013
March 2013
February 2013
January 2013
December 2012
November 2012
October 2012
September 2012
August 2012
July 2012
June 2012
May 2012
April 2012
March 2012
February 2012
January 2012
December 2011
November 2011
October 2011
September 2011
August 2011
July 2011
June 2011
May 2011
April 2011
March 2011
February 2011
January 2011
December 2010
November 2010
October 2010
September 2010
August 2010
July 2010
June 2010
May 2010
April 2010
March 2010
February 2010
January 2010
December 2009
November 2009
October 2009
September 2009
August 2009
July 2009
June 2009
May 2009
April 2009
March 2009
February 2009
January 2009
December 2008
November 2008
October 2008
September 2008
August 2008
July 2008
June 2008
May 2008
April 2008
March 2008
February 2008
January 2008
December 2007
November 2007
October 2007
September 2007
August 2007
July 2007
June 2007
May 2007
April 2007
March 2007
February 2007
January 2007
December 2006
November 2006
October 2006
August 2006
July 2006
June 2006
May 2006
April 2006
March 2006
February 2006
January 2006
December 2005
November 2005
October 2005
September 2005
August 2005
July 2005
June 2005
May 2005
April 2005


JiscMail is a Jisc service.

View our service policies at https://www.jiscmail.ac.uk/policyandsecurity/ and Jisc's privacy policy at https://www.jisc.ac.uk/website/privacy-notice

For help and support help@jisc.ac.uk

Secured by F-Secure Anti-Virus CataList Email List Search Powered by the LISTSERV Email List Manager