Return-Path: X-Original-To: apmail-qpid-users-archive@www.apache.org Delivered-To: apmail-qpid-users-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 3EDC3D9CE for ; Tue, 14 Aug 2012 10:34:51 +0000 (UTC) Received: (qmail 29546 invoked by uid 500); 14 Aug 2012 10:34:51 -0000 Delivered-To: apmail-qpid-users-archive@qpid.apache.org Received: (qmail 29363 invoked by uid 500); 14 Aug 2012 10:34:48 -0000 Mailing-List: contact users-help@qpid.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: users@qpid.apache.org Delivered-To: mailing list users@qpid.apache.org Received: (qmail 29299 invoked by uid 99); 14 Aug 2012 10:34:46 -0000 Received: from nike.apache.org (HELO nike.apache.org) (192.87.106.230) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 14 Aug 2012 10:34:46 +0000 X-ASF-Spam-Status: No, hits=-0.7 required=5.0 tests=RCVD_IN_DNSWL_LOW,SPF_HELO_PASS,SPF_PASS X-Spam-Check-By: apache.org Received-SPF: pass (nike.apache.org: local policy) Received: from [85.115.60.190] (HELO cluster-d.mailcontrol.com) (85.115.60.190) by apache.org (qpsmtpd/0.29) with ESMTP; Tue, 14 Aug 2012 10:34:36 +0000 Received: from exsmtp04.nasstar-t1.net (exsmtp04.nasstar-t1.net [89.28.233.151]) by rly26d.srv.mailcontrol.com (MailControl) with ESMTP id q7EAWdnO022529 for ; Tue, 14 Aug 2012 11:34:12 +0100 Received: from EXVS01.nasstar-t1.net ([10.2.10.104]) by exsmtp04.nasstar-t1.net with Microsoft SMTPSVC(6.0.3790.3959); Tue, 14 Aug 2012 11:33:30 +0100 X-MimeOLE: Produced By Microsoft Exchange V6.5 Content-class: urn:content-classes:message MIME-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Subject: RE: Setting up Kerberos security Date: Tue, 14 Aug 2012 11:33:12 +0100 Message-ID: In-Reply-To: <5028E72C.8070908@redhat.com> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: Setting up Kerberos security Thread-Index: Ac15R8o6iZoSGW+5QcyWKOv7oLjp8AAwA4QQ References: <50237D36.4000205@redhat.com> <5023CBDB.6070006@redhat.com> <50251D50.5020509@redhat.com> <5028E72C.8070908@redhat.com> From: "Davide Anastasia" To: X-OriginalArrivalTime: 14 Aug 2012 10:33:30.0810 (UTC) FILETIME=[3F8C51A0:01CD7A08] X-Scanned-By: MailControl 8316.0 (www.mailcontrol.com) on 10.68.0.136 Hi, Yes, I can kinit the server without problem. I'll go thru the document linked to see whether my krb5.conf is set correctly. Best, Davide -----Original Message----- From: Gordon Sim [mailto:gsim@redhat.com]=20 Sent: 13 August 2012 12:38 To: users@qpid.apache.org Subject: Re: Setting up Kerberos security On 08/13/2012 12:25 PM, Davide Anastasia wrote: > Hi Gordon, > I'm trying to setup my Kerberos subsystem, hence I don't exclude there > are errors in my current configuration. > Is there anything that I should check more specifically? The first test is whether you can kinit a user successfully on the machine(s) from which you wish to run any qpid components. That step doesn't involve those qpid components at all, but ensures that the kerberos setup is valid. If you have a pre-existing KDC for example, then it will check that the krb5.conf correctly points at it (in the error message the realm used is EXAMPLE.COM, which sounds liker it has not been explicitly configured). A useful reference might be https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-singl e/Managing_Smart_Cards/index.html#Using_Kerberos --------------------------------------------------------------------- To unsubscribe, e-mail: users-unsubscribe@qpid.apache.org For additional commands, e-mail: users-help@qpid.apache.org --------------------------------------------------------------------- To unsubscribe, e-mail: users-unsubscribe@qpid.apache.org For additional commands, e-mail: users-help@qpid.apache.org