Return-Path: Delivered-To: apmail-directory-users-archive@www.apache.org Received: (qmail 76510 invoked from network); 26 Feb 2007 16:15:09 -0000 Received: from hermes.apache.org (HELO mail.apache.org) (140.211.11.2) by minotaur.apache.org with SMTP; 26 Feb 2007 16:15:09 -0000 Received: (qmail 93349 invoked by uid 500); 26 Feb 2007 16:15:17 -0000 Delivered-To: apmail-directory-users-archive@directory.apache.org Received: (qmail 93336 invoked by uid 500); 26 Feb 2007 16:15:17 -0000 Mailing-List: contact users-help@directory.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: users@directory.apache.org Delivered-To: mailing list users@directory.apache.org Received: (qmail 93324 invoked by uid 99); 26 Feb 2007 16:15:17 -0000 Received: from herse.apache.org (HELO herse.apache.org) (140.211.11.133) by apache.org (qpsmtpd/0.29) with ESMTP; Mon, 26 Feb 2007 08:15:17 -0800 X-ASF-Spam-Status: No, hits=2.0 required=10.0 tests=HTML_MESSAGE,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (herse.apache.org: domain of akarasulu@gmail.com designates 64.233.182.186 as permitted sender) Received: from [64.233.182.186] (HELO nf-out-0910.google.com) (64.233.182.186) by apache.org (qpsmtpd/0.29) with ESMTP; Mon, 26 Feb 2007 08:15:06 -0800 Received: by nf-out-0910.google.com with SMTP id o25so1800713nfa for ; Mon, 26 Feb 2007 08:14:44 -0800 (PST) DKIM-Signature: a=rsa-sha1; c=relaxed/relaxed; d=gmail.com; s=beta; h=domainkey-signature:received:received:message-id:date:from:sender:to:subject:in-reply-to:mime-version:content-type:references:x-google-sender-auth; b=iuu3u/d8Z+oM1ytr9HbWwcWkR28bEeyTbrUOZVnNMpPlyhH5d7aeoGR4oCicVU9Q43WsGYtxBy+JVg1yUkzIwL+iSqGZMH2726H/hgwfJ/A/BO726alijnolIFFy9FtPaYPZV52XIxr70QU3cFOWrzKY39ep4efqNT/pPUxTOeE= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=beta; h=received:message-id:date:from:sender:to:subject:in-reply-to:mime-version:content-type:references:x-google-sender-auth; b=Y0cjuD01/9mEWrPo0647CyoKOWOMJg6Skd7BoX7jgBNZpbM34rG5KwRSnEypjNB0fbzZSRkHc98Zz3QY0nf6x9ZZCBfVZ8/EFsRQKarY/gve+cevvgBBq37CVFyXFqGrqQ8lrtuXV7q5QJaAiqi8y6b4mnQaTqiEsPMn0gmBu5I= Received: by 10.49.94.18 with SMTP id w18mr12919276nfl.1172506484169; Mon, 26 Feb 2007 08:14:44 -0800 (PST) Received: by 10.49.29.12 with HTTP; Mon, 26 Feb 2007 08:14:44 -0800 (PST) Message-ID: Date: Mon, 26 Feb 2007 11:14:44 -0500 From: "Alex Karasulu" Sender: akarasulu@gmail.com To: users@directory.apache.org, "Arnab Hazra" Subject: Re: [Triplesec] User Authentication problem in Windows XP In-Reply-To: <001601c759b3$7e550e70$ae01a8c0@arnab> MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_Part_93637_11601684.1172506484127" References: <001601c759b3$7e550e70$ae01a8c0@arnab> X-Google-Sender-Auth: 97984e70d26315d2 X-Virus-Checked: Checked by ClamAV on apache.org ------=_Part_93637_11601684.1172506484127 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Content-Disposition: inline Arnab, On 2/26/07, Arnab Hazra wrote: > > Hi, > > I am using Triplesec 0.7.1 in an windows XP operating system. JDK 1.4.2and Tomcat > 4.1.34 is installed in my system. Now I am having some problem in running > the demo application which I downloaded from the link provided in User's > Guide/Running Demo Application using Triplesec. It is a web application that > asks for a username and password to log into the application. > > The problems that I am facing are in configuration settings :- > > 1> I did not find any krb5.ini or krb5.conf in my system. So, I manually > created the file and copied it into the directory C:\WINNT. That's fine. The file that I created was obtained by editing a linux version krb5.conffile which I found in the user guide manual. Many files like > krb5libs.log, krbkdc.log, kadmind.log, kdc.conf are also missing from my > system, and I have no idea what it should contain. No need for the rest of these files. Just the krb5.ini is sufficient. So, it would be a great help if you can suggest a proper krb5.ini file for > an windows XP operating system and along with it the details related to the > missing files. I am using the following krb5.ini file : > > [logging] > default = C:/log/krb5libs.log > kdc = C:/log/krb5kdc.log > admin_server = C:/log/kadmind.log These are not used. [libdefaults] > default_realm = SAFEHAUS.ORG > dns_lookup_realm = false > dns_lookup_kdc = false > > ticket_lifetime = 24h > forwardable = yes > > default_tgs_enctypes = des-cbc-md5 > default_tkt_enctypes = des-cbc-md5 > preferred_enctypes = des-cbc-md5 > permitted_enctypes = des-cbc-md5 > > [realms] > SAFEHAUS.ORG = { > kdc = localhost:88 > admin_server = localhost:749 > default_domain = karasulu.homeip.net > } > > [domain_realm] > .karasulu.homeip.net = SAFEHAUS.ORG > karasulu.homeip.net = SAFEHAUS.ORG Here you're telling the kerberos client to lookup karasulu.homeip.net as the kdc. You might want to switch to localhost if your server and client are both running on the same machine. [kdc] > profile = C:/kerberos/krb5kdc/kdc.conf Also ignored. [appdefaults] > pam = { > debug = false > forwardable = true > krb4_convert = false > } > > 2> Secondly, from where should we retrieve the user login id and HausPass > password. You can use a login id that is built into the server with an example user and generate a hauspass (OTP) from the mobile token generator for that user. You can download a demo account hauskeys application onto you cell from visiting wap.safehaus.org using your mobile phone. HTH, Alex ------=_Part_93637_11601684.1172506484127--