search for: komanek

Displaying 11 results from an estimated 11 matches for "komanek".

Did you mean: tomanek
2005 May 26
5
samba3 and kerberos authentication of users
...EROS.REALM.NAME use kerberos keytab = yes While it is heimdal's kerberos implementation, I added default_keytab_name = FILE:/etc/krb5.keytab to the [libdefaults] section of /etc/krb5.conf as I saw somewhere. But this is still not working for me: Debud on the client side: $ smbclient -d3 -U komanek //127.0.0.1/homes lp_load: refreshing parameters Initialising global parameters params.c:pm_process() - Processing configuration file "/usr/local/lib/smb.conf" Processing section "[global]" added interface ip=127.0.0.1 bcast=127.255.255.255 nmask=255.0.0.0 added interface ip=a....
2002 Jun 20
0
[Bug 281] New: unable to authorize with local shadow password
...dow password Product: Portable OpenSSH Version: -current Platform: MIPS OS/Version: IRIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: komanek at natur.cuni.cz I get compilled OpenSSH 3.2.3p1 on Irix 6.2 with both the following configure options sets. I use shadow passwords, which work fine when loggin via telnet or pop. Using OpenSSH, I can only use the krb4 authentication, local passwords are not accepted. CC="cc -n32" CFL...
2004 Jan 26
4
ADDENDUM: Portable OpenSSH and GSSAPI
...developers, to my previous post I have some additional info. I just erased all the krb5 data and set it up from scratch. Now the message in sshd debug changed to: debug1: Miscellaneous failure (see text) Decrypt integrity check failed debug1: Got no client credentials Failed gssapi-with-mic for komanek .... So it seems the problem is somewhere in the kerberos, not in openssh. Is here anybody on the list who can confirm this ? Thanks in advance, David Komanek original post follows: Dear developers, I am already playing with openssh + heimdal krb5 + gssapi on Tru64Unix 5.1a and Irix 6.5.20...
2003 Jul 10
4
[Bug 614] bug in krb4 support for OpenSSH on IRIX 64-bit ABI
http://bugzilla.mindrot.org/show_bug.cgi?id=614 Summary: bug in krb4 support for OpenSSH on IRIX 64-bit ABI Product: Portable OpenSSH Version: 3.6.1p2 Platform: MIPS URL: http://lib.natur.cuni.cz/komanek/webland/html/unix/opens sh_patches.html OS/Version: IRIX Status: NEW Severity: normal Priority: P2 Component: Kerberos support AssignedTo: openssh-bugs at mindrot.org ReportedBy: komanek at natur.cuni.cz Problem:...
2016 Sep 08
2
smbd to authenticate via pam modules
On 09/08/2016 05:10 PM, Volker Lendecke wrote: > On Thu, Sep 08, 2016 at 04:59:14PM +0200, David Komanek via samba wrote: >> and there is nothing logged by pam libraries, so I suppose they are not >> called at all (other services are using it successfully and logging >> without problems). But as long as I am using plaintext passwords, it >> should be going to pam libraries, sho...
2003 Jan 07
1
[Bug 281] unable to authorize with local shadow password
http://bugzilla.mindrot.org/show_bug.cgi?id=281 ------- Additional Comments From djm at mindrot.org 2003-01-07 18:15 ------- does "ssh -oKerberosAuthentication=no host" work? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2004 Jan 26
0
Portable OpenSSH and GSSAPI
...on tru64unix as ./sshd -p 2222 -d -d -d I get the following: debug2: input_userauth_request: try method gssapi-with-mic debug3: entering: type 37 debug3: entering: type 38 debug3: entering debug3: : checking request 37 debug3: entering: type 38 debug3: entering Postponed gssapi-with-mic for komanek from xxx.xxx.xxx.xxx port 57083 ssh2 Where should I search for the problem - in OpenSSH code or in Heimdal code ? What actually this "postpone" means ? It seems very strange to me, because if the sshd server is running on another platform than tru64unix, it works. I already "upgrad...
2016 Sep 08
2
smbd to authenticate via pam modules
Hi, I have a simple setup with pam modules to use kerberos authentication (heimdal kdc) for various services, i.e. ssh/scp/sftp, ftp and others. I would like to connect my standalone smbd (no AD membership) to this system, but have problems to force smbd to use pam. local smbpasswd works spnego + kerberos works with a ticket but pam modules are not accessed at all In my test setup, local samba
2016 Sep 08
0
smbd to authenticate via pam modules
On Thu, Sep 08, 2016 at 05:25:44PM +0200, David Komanek wrote: > obey pam restrictions (G) > > When Samba 3.0 is configured to enable PAM support (i.e. > --with-pam), this parameter will control whether or not Samba should > obey PAM's account and session management directives. > The default behavior is to us...
2003 Feb 14
0
patch for krb4 authentization in openssh-3.5p1 on RH 8.0
Dear developers, recently I tried to compile kerberos4 authentization support in openssh-3.5p1 on Redhat 8.0, unfortunately autentization against kerberos server in a kerberos4 realm doesn't work well, probably due to the bug in auth-krb4.c. My colleague David Komanek wrote patch to this file solving the problem, so credits goes to him. I'm sending this here, believing that it can help somebody else. PROBLEM DESCRIPTION: SSH Daemon isn't able to authenticate user against kerberos4 server, although he accepts already authenticated ssh client user with a...
2003 Sep 05
20
[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)
http://bugzilla.mindrot.org/show_bug.cgi?id=635 Summary: openssh-SNAP-20030903: configure does not work well with heimdal(krb5) Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Kerberos support