similar to: [Bug 614] bug in krb4 support for OpenSSH on IRIX 64-bit ABI

Displaying 20 results from an estimated 1000 matches similar to: "[Bug 614] bug in krb4 support for OpenSSH on IRIX 64-bit ABI"

2005 May 26
5
samba3 and kerberos authentication of users
Hi all, this is probably VFAQ, but I never found a working solution. I have a standalone samba server running samba ver. 3. In the network, we have heimdal kerberos used to authenticate users for pop3,imap,web-based applications etc. Now I would like to make the samba communicating with kerberos kdc so there will no longer be users in smbpasswd with separate passwords outside of kerberos. I
2003 Feb 14
0
patch for krb4 authentization in openssh-3.5p1 on RH 8.0
Dear developers, recently I tried to compile kerberos4 authentization support in openssh-3.5p1 on Redhat 8.0, unfortunately autentization against kerberos server in a kerberos4 realm doesn't work well, probably due to the bug in auth-krb4.c. My colleague David Komanek wrote patch to this file solving the problem, so credits goes to him. I'm sending this here, believing that it can help
2002 Jun 20
0
[Bug 281] New: unable to authorize with local shadow password
http://bugzilla.mindrot.org/show_bug.cgi?id=281 Summary: unable to authorize with local shadow password Product: Portable OpenSSH Version: -current Platform: MIPS OS/Version: IRIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2004 Jan 26
4
ADDENDUM: Portable OpenSSH and GSSAPI
Dear developers, to my previous post I have some additional info. I just erased all the krb5 data and set it up from scratch. Now the message in sshd debug changed to: debug1: Miscellaneous failure (see text) Decrypt integrity check failed debug1: Got no client credentials Failed gssapi-with-mic for komanek .... So it seems the problem is somewhere in the kerberos, not in openssh. Is here
2001 Mar 06
0
Problem compiling openssh on Solaris 2.6 with AFS-krb4 (fwd)
-- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ---------- Forwarded message ---------- Date: Tue, 6 Mar 2001 22:28:52 +0100 (MET) From: "[iso-8859-2] Martin MOKREJ?" <mmokrejs at natur.cuni.cz> To: openssh at openssh.com Subject: Re: Problem compiling
2001 Feb 05
0
Problem compiling openssh on Solaris 2.6 with AFS-krb4
Heelo, I'm trying to copmpile openssh-2.3.0p1 against KTH-KRB dist. (ftp.pdc.kth.se/pub/krb/src) of kerberosIV and AFS 3.6. However, I get two errors: 1. redifinition of types, conflicting with krb.h (which #includes ktypes.h) - removing temporarily the u_int code from ktypes.h helped 2. send_afs_tokens() - in the sshconnect1.c show both problems, although the redefinition problems occured
2002 Apr 24
2
OpenSSH and support for KTH-Krb4
Hello, I have tried to compile openssh-3.1p1 and then two later snapshots. It seems that I can not have support for KTH-Krb4, according to this errorlist from make: gcc -o ssh ssh.o sshconnect.o sshconnect1.o sshconnect2.o sshtty.o readconf.o clientloop.o -L. -Lopenbsd-compat/ -R/usr/local/ssl/lib -L/usr/local/ssl/lib -L/usr/local/lib -R/usr/local/lib -L/usr/athena/lib -R/usr/athena/lib -lssh
2003 Jan 07
1
[Bug 281] unable to authorize with local shadow password
http://bugzilla.mindrot.org/show_bug.cgi?id=281 ------- Additional Comments From djm at mindrot.org 2003-01-07 18:15 ------- does "ssh -oKerberosAuthentication=no host" work? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Dec 02
0
Cannot compile openssh-3.5.p1 on Irix 6.5.15 with kerberos4
Hi, I have the following problem. I think it's arising from the fact, that DES algorithms are fetched from libcrypto and not from libdes anymore. But, some types still clash. I use krb4-1.2.1 from http://www.pdc.kth.se/kth-krb cc -O2 -n32 -TARG:platform=IP22 -OPT:Olimit=0 -I/usr/local/include -I/software/@sys/usr/include -I/usr/local/BerkeleyDB.4.0/include -I/usr/local/openssl/include
2016 Sep 08
2
smbd to authenticate via pam modules
On 09/08/2016 05:10 PM, Volker Lendecke wrote: > On Thu, Sep 08, 2016 at 04:59:14PM +0200, David Komanek via samba wrote: >> and there is nothing logged by pam libraries, so I suppose they are not >> called at all (other services are using it successfully and logging >> without problems). But as long as I am using plaintext passwords, it >> should be going to pam
2003 Sep 05
20
[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)
http://bugzilla.mindrot.org/show_bug.cgi?id=635 Summary: openssh-SNAP-20030903: configure does not work well with heimdal(krb5) Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Kerberos support
2002 Oct 16
3
ssh-3.5p1 core dumps on Solaris 2.6
Hi, I've reported this problem a month ago on this list, and probably no-one is interested? Binaries were configured with krb4 and afs enabled. However, only the second crash seems to be related to krb4. Any thoughts? I had to add one line to includes.h: #include <sys/types.h> #include <sys/socket.h> #include <sys/ioctl.h> +#include <sys/ioccom.h> #include
2002 Jun 29
0
[Bug 324] New: privsep break KRB4 auth, KRB4 TGT forwarding and AFS token forwarding
http://bugzilla.mindrot.org/show_bug.cgi?id=324 Summary: privsep break KRB4 auth, KRB4 TGT forwarding and AFS token forwarding Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2002 Jun 29
3
[Bug 324] privsep break KRB4 auth, KRB4 TGT forwarding and AFS token forwarding
http://bugzilla.mindrot.org/show_bug.cgi?id=324 ------- Additional Comments From jan.iven at cern.ch 2002-06-30 09:19 ------- Created an attachment (id=125) KRB4/KRB5/AFS with privsep ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jan 23
1
OpenSSH w/ kth-krb4 on AIX
Hi, I'm suffering from a memory corruption problem when compiling OpenSSH 3.0.2p1 with kth-krb4 1.1 on AIX 4.3.2 and 4.3.3. The symptom is that the file name gets zeroed out during ssh key generation, for example during "make install": Generating public/private rsa1 key pair. open failed: No such file or directory. ^ filename normally goes here When I remove krb4 from the
2002 Jan 18
0
KTH krb4 and OpenSSL conflict building OpenSSH 3.0.2p1
Hi, I configured OpenSSH 3.0.2p1 with ./configure --disable-suid-ssh --with-pam --with-kerberos4=/usr/athena \ --with-afs=/usr/afsws --with-ipaddr-display \ --with-ssl-dir=/afs/bi/v/@sys/libraries/openssl/latest My "latest" OpenSSL is 0.9.6a. KTH krb4 is 1.1. When linking the binaries, the KTH krb4 libdes conflicts with the OpenSSL libdes. It seems to be possible to get around
2002 Mar 18
0
[Bug 170] New: Double free() and heap corruption when krb4 auth fails
http://bugzilla.mindrot.org/show_bug.cgi?id=170 Summary: Double free() and heap corruption when krb4 auth fails Product: Portable OpenSSH Version: 3.1p1 Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Jan 23
1
Fix AFS and Kerberos interaction
Hello, I going to use ssh with Kerberos V5 support along with support for AFS. I don't want to use Kerberos V4 or AFS token passing. The only thing I need from AFS is creating an AFS token (using appropriate function from krb5 API) after user's authentication. It seems to me that such scenario is not much supported by the current code. Rather it is assumed only Kerberos 4 will be used
2000 Feb 08
0
compile with KTH-KRB4
Hello, Has anyone tried to compile Openssh with KTH-KRB4? I tried using: ./configure --prefix=/usr --sysconfdir=/etc/ssh \ --with-gnome-askpass --with-tcp-wrappers \ --with-ipv4-default \ --with-kerberos4=/usr/athena but it complains that it cannot find krb.h (which is in /usr/athena/include). I didn't find anything in the
2002 May 13
1
[Bug 44] Can't pass KRB4 TGT on RH7.2 due to glibc mkstemp
http://bugzilla.mindrot.org/show_bug.cgi?id=44 ------- Additional Comments From djm at mindrot.org 2002-05-13 15:39 ------- Have you filed a bug in the glibc bug tracking system? BTW, how did you compile with krb4 on Redhat 7.2 without running over libdes conflicts? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.