[Freeipa-users] unable to add service principle from F17

Dale Macartney dale at themacartneyclan.com
Mon Jun 25 18:35:07 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Hi all

I have a RHEL 6.2 ipa domain and I am running through one of my known
working kickstarts for kerberised squid but instead of using RHEL i'm
setting it up on Fedora 17.

I get the following error on the fedora system which has
freeipa-admintools installed

[root at proxy02 ~]# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: admin at EXAMPLE.COM

Valid starting     Expires            Service principal
06/25/12 20:34:33  06/26/12 20:34:31  krbtgt/EXAMPLE.COM at EXAMPLE.COM
[root at proxy02 ~]# ipa service-add HTTP/$(hostname)
ipa: ERROR: did not receive Kerberos credentials
[root at proxy02 ~]# ipa service-add HTTP/proxy02.example.com
ipa: ERROR: did not receive Kerberos credentials
[root at proxy02 ~]#



Nothing appears in the logs apart from

==> /var/log/messages <==
Jun 25 20:35:34 proxy02 pcscd[25567]: 35998884
winscard.c:241:SCardConnect() Reader E-Gate 0 0 Not Found
Jun 25 20:35:34 proxy02 pcscd[25567]: 00001428
winscard.c:241:SCardConnect() Reader E-Gate 0 0 Not Found
Jun 25 20:35:34 proxy02 pcscd[25567]: 00001013
winscard.c:241:SCardConnect() Reader E-Gate 0 0 Not Found
Jun 25 20:35:34 proxy02 pcscd[25567]: 00001230
winscard.c:241:SCardConnect() Reader E-Gate 0 0 Not Found


Any ideas?

This doesn't block me from what I am trying to achieve as I can add the
service principle from the IPA server. Just thought I might ask the
question.

Dale

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
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=iGUe
-----END PGP SIGNATURE-----

-------------- next part --------------
A non-text attachment was scrubbed...
Name: 0xB5B41FAA.asc
Type: application/pgp-keys
Size: 5790 bytes
Desc: not available
URL: <http://listman.redhat.com/archives/freeipa-users/attachments/20120625/54f86785/attachment.bin>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: 0xB5B41FAA.asc.sig
Type: application/pgp-signature
Size: 543 bytes
Desc: not available
URL: <http://listman.redhat.com/archives/freeipa-users/attachments/20120625/54f86785/attachment.sig>


More information about the Freeipa-users mailing list