[38252] in Kerberos

home help back first fref pref prev next nref lref last post

Re: help needed for testing s4u constrained delegation

daemon@ATHENA.MIT.EDU (Greg Hudson)
Thu Jun 14 10:45:30 2018

To: Santosh Kumar <santoshjeergi@gmail.com>, kerberos@mit.edu
From: Greg Hudson <ghudson@mit.edu>
Message-ID: <8595c75c-5ea4-4c40-40be-050b9a9c98fb@mit.edu>
Date: Thu, 14 Jun 2018 10:45:12 -0400
MIME-Version: 1.0
In-Reply-To: <CAFnsFFf9v7EGvDy4oYSvbM3cLVXWtL_mdKMZP+Sx-bqh9iNsBA@mail.gmail.com>
Content-Language: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: kerberos-bounces@mit.edu

On 06/12/2018 12:35 PM, Santosh Kumar wrote:
> Testing the constrained delagation, to fetch service ticket on behalf of
> user
> 
> could anyone please help where to look to debug logs, what are
> prerequisites to use this?

Our mailing list gateway does not pass through HTML, attachments, or 
images, so I think the screen shot of you acquiring the keytab didn't 
make it.

In your transcript I don't see you running kinit as mentioned in the 
usage comment in t_s4u.c.  You need a TGT for the intermediate service 
in order to perform an S4U2Proxy operation.

If you set the environment variable KRB5_TRACE to a filename or to 
/dev/stdout, you can see information about the underlying libkrb5 
operations performed by the GSS operations.
________________________________________________
Kerberos mailing list           Kerberos@mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos

home help back first fref pref prev next nref lref last post