Return-Path: Delivered-To: apmail-hc-dev-archive@www.apache.org Received: (qmail 55093 invoked from network); 6 May 2010 14:38:14 -0000 Received: from unknown (HELO mail.apache.org) (140.211.11.3) by 140.211.11.9 with SMTP; 6 May 2010 14:38:14 -0000 Received: (qmail 17266 invoked by uid 500); 6 May 2010 14:38:13 -0000 Delivered-To: apmail-hc-dev-archive@hc.apache.org Received: (qmail 17142 invoked by uid 500); 6 May 2010 14:38:13 -0000 Mailing-List: contact dev-help@hc.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: "HttpComponents Project" Delivered-To: mailing list dev@hc.apache.org Received: (qmail 17134 invoked by uid 99); 6 May 2010 14:38:13 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 06 May 2010 14:38:13 +0000 X-ASF-Spam-Status: No, hits=-2000.0 required=10.0 tests=ALL_TRUSTED X-Spam-Check-By: apache.org Received: from [140.211.11.22] (HELO thor.apache.org) (140.211.11.22) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 06 May 2010 14:38:11 +0000 Received: from thor (localhost [127.0.0.1]) by thor.apache.org (8.13.8+Sun/8.13.8) with ESMTP id o46EbnVU013831 for ; Thu, 6 May 2010 14:37:50 GMT Message-ID: <19529391.11521273156669365.JavaMail.jira@thor> Date: Thu, 6 May 2010 10:37:49 -0400 (EDT) From: "Oleg Kalnichevski (JIRA)" To: dev@hc.apache.org Subject: [jira] Commented: (HTTPCLIENT-934) kerberos auth not working In-Reply-To: <14523325.26241273082763226.JavaMail.jira@thor> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit X-JIRA-FingerPrint: 30527f35849b9dde25b450d4833f0394 X-Virus-Checked: Checked by ClamAV on apache.org [ https://issues.apache.org/jira/browse/HTTPCLIENT-934?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=12864784#action_12864784 ] Oleg Kalnichevski commented on HTTPCLIENT-934: ---------------------------------------------- All I can say something craps out inside Java security code either due to unexpected or invalid input or due to an incompatibility with the Sun's Kerberos implementation. I do not have a slightest idea how Kerberos works and unfortunately cannot be of any help here. This is how open-source functions: you have to be prepared to scratch your own itch. It is very unlikely anyone else would do that for you. If you are willing to troubleshoot Kerberos related stuff I will happily help you with HttpClient specific aspects, as well as review and apply patches. Oleg > kerberos auth not working > ------------------------- > > Key: HTTPCLIENT-934 > URL: https://issues.apache.org/jira/browse/HTTPCLIENT-934 > Project: HttpComponents HttpClient > Issue Type: Bug > Components: Examples, HttpClient > Affects Versions: 4.1 Alpha1 > Reporter: Dennis Rieks > Priority: Minor > > Hi, > i used org/apache/http/examples/client/ClientKerberosAuthentication.java to test kerberos authentication. > My Setup: > Apache2 on Debian (virtual machine "server4.kdctest.local") is setup to deliver kerberos authenticated content via http and https. > The Kerberos kdc (virtual maschine "kdc.kdctest.local") also runs on debian. > On my Desktop (ubuntu) i can use kinit/klist/kdestory to sign in on the kerberos domain and server4 only delivers content when signed on. > I used firefox (with extra settings for http in about:config) and curl (curl -k --negotiate -u : http://server4.kdctest.local/test.php) to test my kerberos setup. > The Problem: > ClientKerberosAuthentication always asks the username/password and dont care about kinit. Also there is always an http 401 error and no content is deliverd. > I used the latest svn version of httpclient -- This message is automatically generated by JIRA. - You can reply to this email to add a comment to the issue online. --------------------------------------------------------------------- To unsubscribe, e-mail: dev-unsubscribe@hc.apache.org For additional commands, e-mail: dev-help@hc.apache.org