similar to: [Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)

Displaying 20 results from an estimated 600 matches similar to: "[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)"

2004 Feb 17
1
SNAP-20040216 configure mangles krb5-config output
In the latest snapshot's configure file, there is a K5LIBS="`$KRB5CONF --libs gssapi | sed 's/-L[^- ]*//g'`" which doesn't work well on my system: $ krb5-config --libs gssapi -L/opt/heimdal-0.6/lib -lgssapi -lkrb5 -lasn1 -L/opt/lib -lcrypto -lroken Please consider changing it to K5LIBS="`$KRB5CONF --libs gssapi | sed 's/-L[^ ]*//g'`" if that
2003 Sep 05
20
[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)
http://bugzilla.mindrot.org/show_bug.cgi?id=635 Summary: openssh-SNAP-20030903: configure does not work well with heimdal(krb5) Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Kerberos support
2007 Jan 17
3
[Bug 1276] Link stage fails when gssapi exists
http://bugzilla.mindrot.org/show_bug.cgi?id=1276 Summary: Link stage fails when gssapi exists Product: Portable OpenSSH Version: v4.5p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: bitbucket at mindrot.org ReportedBy: jengelh
2020 Mar 24
4
ZSTD compression support for OpenSSH
I hacked zstd support into OpenSSH a while ago and just started to clean it up in the recent days. The cleanup includes configuration support among other things that I did not have. During testing I noticed the following differences compared to zlib: - highly interactive shell output (as in refreshed at a _very_ high rate) may result in higher bandwidth compared to zlib. Since zstd is quicker
2006 Jul 19
2
Patch suggestion
Hi, Would it be possible to make a change in the configure file to search for gssapi.h in <kerberosV/gssapi.h> if it fails to find it in <gssapi/gssapi.h>? That would allow to compile dovecot with gssapi easily on OpenBSD without patching it. -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 186
2009 May 20
1
[PATCH server] update host-browser to use ipa commands rather than kadmin
This completes the server side daemons ipa support --- installer/modules/ovirt/manifests/ovirt.pp | 5 ++++ src/host-browser/host-browser.rb | 29 +++++++++++++++++++++------ 2 files changed, 27 insertions(+), 7 deletions(-) diff --git a/installer/modules/ovirt/manifests/ovirt.pp b/installer/modules/ovirt/manifests/ovirt.pp index 2e91e69..d3d01d6 100644 ---
2016 Oct 19
3
auth problems with samba 4.4.6 (winbind) *(suppected bug)
Hai,   I had some users today that couldnt login. Windows stopped at the “Welcome” screen.     Now, i checked the logs and i noticed a change in winbind. i noticed 2 logs files with increase a 1000% in size.  log.winbindd-idmap and log.wb-NTDOM     Before ( samba 4.4.5 ) log.winbindd-idmap [2016/09/30 11:32:37.040567,  0] ../source3/winbindd/winbindd.c:280(winbindd_sig_term_handler)
2017 Jan 16
2
Question on Kerberos (GSSAPI) auth
I?m working on an implementation of ?gssapi-with-mic? authentication for my AsyncSSH package and trying to get it to interoperate with OpenSSH. I?ve gotten it working, but there seems to be a discrepancy between the OpenSSH implementation and RFC 4462. Specifically, RFC 4462 says the following in section 3.4: Since the user authentication process by its nature authenticates only the client,
2020 May 17
2
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 5/17/2020 5:29 AM, Rowland penny via samba wrote: > On 17/05/2020 00:24, James Atwell wrote: >>>> So I suppose I still have trouble with my domain. >>>> >>>> root at pfdc1:/# net ads user info administrator -U administrator >>>> >>>> Enter administrator's password: >>>> kerberos_kinit_password SAMBA at SAMBA.LOCAL
2013 Apr 14
10
[samba4] crash of winbind after "ls -l /usr/local/samba/var/locks/sysvol"
Hi, I used Samba 4.0.5 in Wheezy. Here is that I have done: --------------------------------------------------------------- samba-tool domain provision --realm=CHEZMOI.PRIV --domain=CHEZMOI \ --server-role=dc --dns-backend=SAMBA_INTERNAL --adminpass='+toto123' echo "nameserver 192.168.0.21" > /etc/resolv.conf samba ln -s /usr/local/samba/lib/libnss_winbind.so
2020 May 17
4
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 5/17/2020 1:43 PM, Rowland penny via samba wrote: > On 17/05/2020 16:54, James Atwell wrote: >> >> Strange results on a domain member >> >> jatwell at osticket:~$ net ads user info administrator -U administrator >> Enter administrator's password: >> create_local_private_krb5_conf_for_domain: smb_mkstemp failed, for >> file
2016 Sep 09
2
CentOS 6.8 and samba
> You might want to take a look at "Integrating Red Hat Enterprise Linux 6 with Active Directory". It's the best document I've seen on this topic. I found that Samba/Kerberos/Winbind is the most complete solution for attaching a Samba fileserver in my AD environment. https://access.redhat.com/sites/default/files/attachments/rhel-ad-integration-deployment-guidelines-v1.5.pdf
2004 Nov 01
4
FreeBSD kerberos for AD integration: MIT or Heimdal?
I have previously gotten samba 3.0.4 to work with the MIT implementation, now with 3.0.7, the configure is looking for -lgssapi and not finding it. I can get the AD to issue me a kerberos ticket, samba is just complaining about not geing able to find the gssapi library. Does anyone have a tried-and-true approach using the ports system? Thanks, Graham
2016 Jul 11
2
Testing a forest trusts in Samba 4.4.5 AD environment
Hi List, I am currently testing inter-forest trusts between a pair of AD domains. All DCs and member servers are using Sernet Samba 4.4.5. I have set up conditional forwarding in by Bind setup (I'm using BIND9_DLZ) and all machines can resolve each other. On the DCs, I can see users from the other side of the trust using wbinfo -u --domain=<other domain>. In addition if I set up ID
2016 Jan 19
2
OpenSSH portability & buildsystem fixes
Hi, I recently ported OpenSSH to my hobbyist operating system. The portable release is very straightforward to work with, but it had a few minor issues where it assumes the existence of things that might not be on a POSIX 2008 system. This are the list of issues I encountered that I believe makes sense to upstream. * <sys/param.h> is included in many files and isn't a standard
2023 Jun 17
2
[PATCH] ssh-agent: add systemd socket-based activation
This adds support for systemd socket-based activation in the ssh-agent. When using socket activation, the -a flag value must match the socket path provided by systemd, as a sanity check. Support for this feature is enabled by the --with-systemd configure flag. --- Something tells me upstream would not be interested in this patch, but as it may be useful on linux, I'm submitting it here.
2017 Jan 17
2
Question on Kerberos (GSSAPI) auth
On Jan 17, 2017, at 9:57 AM, Douglas E Engert <deengert at gmail.com> wrote: > On 1/16/2017 2:09 PM, Ron Frederick wrote: >> I?m working on an implementation of ?gssapi-with-mic? authentication for my AsyncSSH package and trying to get it to interoperate with OpenSSH. I?ve gotten it working, but there seems to be a discrepancy between the OpenSSH implementation and RFC 4462.
2017 Aug 11
2
NT_STATUS_INTERNAL_ERROR and cannot join windows 7 samba4-ad-dc fresh install, get NT_STATUS_INTERNAL_ERROR
On Sat, 12 Aug 2017 05:56:36 +1200 Andrew Bartlett via samba <samba at lists.samba.org> wrote: > On Fri, 2017-08-11 at 08:02 -0400, Ing. Luis Felipe Domínguez Vega via > samba wrote: > > gss_init_sec_context failed with [ The context has expired: Success] > > SPNEGO(gse_krb5) creating NEG_TOKEN_INIT failed: > > NT_STATUS_INTERNAL_ERROR > > Can you please show
2016 Sep 14
3
CentOS 6.8 and samba
> Not sure what would cause that error message, nor have I experienced it. Looks like other people have seen it: > https://www.google.com/?gws_rd=ssl#q=gss_init_sec_context+failed+with+%5BUnspecified+GSS+failure.++Minor+code+may+provide+more+information:+No+credentials+cache+found I found no way to get rid of this, although everything seems to work fine. Red Hat need to push out an update
2016 Jun 08
1
keytabs basics linux <=> AD ?
hi users a novice here hoping to grasp fundamentals soon I have a samba+sssd as a client to an AD - I have all the keytabs for a host(I think) but I noticed weird(to me at least) smbclient behavior. when I do: $ smbclient -L swir -U me at AAA.PRIVATE.DOM -k all works, clients sees local samba's shares, when I do: $ smbclient -L swir.private.aaa.private.dom -U pe243 at AAA.PRIVATE.DOM -k