similar to: kerberosIV authentication is broken in openssh-3.4p1

Displaying 20 results from an estimated 1000 matches similar to: "kerberosIV authentication is broken in openssh-3.4p1"

2002 Sep 27
1
Listing Domain controllers, Local and Master Browsers running in your network
Hi, when trying to configure my samba server, I was curious if there's any Domain controller running on our subnet. I could only find notes in documentation of samba, that there has to be only one Domain Controller running, otherwise weird things would happen ... Btw what are those weird things? I couldn't find an option in smbclient or nmblookup to list for example Domain
2002 Dec 08
1
Building openssh-3.5p1 with new DES functions
Hi, I've seen that openssh will have different function names for des, I think thats great. As kerberos4 nor kerbero5 from KTH in Sweden support those new calls yet, I thought it would be best for me to switch back to the old behaviour, i.e. have kerberized libkrb and other libs with disabled support for openssl (which means libdes is compiled). Then, compile openssh-3.5p1 with kerberos4
2002 Oct 16
3
ssh-3.5p1 core dumps on Solaris 2.6
Hi, I've reported this problem a month ago on this list, and probably no-one is interested? Binaries were configured with krb4 and afs enabled. However, only the second crash seems to be related to krb4. Any thoughts? I had to add one line to includes.h: #include <sys/types.h> #include <sys/socket.h> #include <sys/ioctl.h> +#include <sys/ioccom.h> #include
2001 Mar 06
0
Problem compiling openssh on Solaris 2.6 with AFS-krb4 (fwd)
-- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ---------- Forwarded message ---------- Date: Tue, 6 Mar 2001 22:28:52 +0100 (MET) From: "[iso-8859-2] Martin MOKREJ?" <mmokrejs at natur.cuni.cz> To: openssh at openssh.com Subject: Re: Problem compiling
2005 Jun 02
1
FW: openssh 4.0 - sftp batch mode behavior
Hello, I just installed the openssh 4.0 for Solaris. The users have reported a difference in behavior when using the batch mode of sftp client. Previously they could issue the following command sftp -b batchfile user at hostname and in the absence of publickey authentication they would be issued the password prompt and they could enter password and the process would continue. After upgrading from
2002 Dec 02
0
Cannot compile openssh-3.5.p1 on Irix 6.5.15 with kerberos4
Hi, I have the following problem. I think it's arising from the fact, that DES algorithms are fetched from libcrypto and not from libdes anymore. But, some types still clash. I use krb4-1.2.1 from http://www.pdc.kth.se/kth-krb cc -O2 -n32 -TARG:platform=IP22 -OPT:Olimit=0 -I/usr/local/include -I/software/@sys/usr/include -I/usr/local/BerkeleyDB.4.0/include -I/usr/local/openssl/include
2002 Sep 16
2
privsep versus compression
Hi, I'm unable to get Kerberos4 authentication working with openssh-3.4p1. I'm getting a message that privsep is not available on my platform (Irix 6.5.15) and another message stating that compression and privsep are mutually exclusive. But, ssh decided to turn off compression, I think because of servconf.c. I think it would be more usefull to have compression enabled and disable privsep
2002 Sep 26
0
Weird errors in logfile for 2.2.5
Hi, I see some wird messages in samba's logfile on Solaris 2.6. Could anyone explain me what's that? I think some hostanmes and usernames are just missing. [2002/09/25 19:17:33, 3] smbd/oplock.c:init_oplocks(1211) open_oplock_ipc: opening loopback UDP socket. [2002/09/25 19:17:33, 3] lib/util_sock.c:open_socket_in(813) bind succeeded on port 0 [2002/09/25 19:17:33, 3]
2002 Jul 12
0
rsync-2.5.5 and sys/mode.h on Irix 6.5.15f
Hi, it seems rsync's configure complains about sys/mode.h. here's the relevant part from config.log. Any idea what should I do now with it? Thanks! configure:4360: checking sys/mode.h usability configure:4369: cc -c -O3 -n32 -TARG:platform=IP22 -I/usr/local/include -I/software/@sys/usr/include -I/usr/local/Berkele yDB.4.0/include -DHAVE_CONFIG_H -O3 -n32 -TARG:platform=IP22
2001 Sep 13
0
Can't compile openssh-SNAP-20010913
Hi, I'm trying to compiled openssh with kerberosIV support and AFS on Irix 6.5.10 with cc, but no luck: cc -O3 -n32 -TARG:platform=IP22 -I/usr/local/include -I/software/@sys/usr/local/include -L/usr/local/lib -L/software/@sys/usr/local/lib -I. -I. -I/usr/local/include -I/usr/athena/include -DETCDIR=\"/usr/local/etc\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"
2002 Oct 16
2
ssh-keygen opens NULL filename
Hi, it's impossible to use -f option with ssh-keygen with version 3.5p1: $ ./ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N "" Generating public/private dsa key pair. open failed: No such file or directory. Saving the key failed: . $ -- Martin Mokrejs <mmokrejs at natur.cuni.cz>, <m.mokrejs at gsf.de> PGP5.0i key is at http://www.natur.cuni.cz/~mmokrejs MIPS /
2001 Feb 05
0
Problem compiling openssh on Solaris 2.6 with AFS-krb4
Heelo, I'm trying to copmpile openssh-2.3.0p1 against KTH-KRB dist. (ftp.pdc.kth.se/pub/krb/src) of kerberosIV and AFS 3.6. However, I get two errors: 1. redifinition of types, conflicting with krb.h (which #includes ktypes.h) - removing temporarily the u_int code from ktypes.h helped 2. send_afs_tokens() - in the sshconnect1.c show both problems, although the redefinition problems occured
2002 Jun 20
0
[Bug 281] New: unable to authorize with local shadow password
http://bugzilla.mindrot.org/show_bug.cgi?id=281 Summary: unable to authorize with local shadow password Product: Portable OpenSSH Version: -current Platform: MIPS OS/Version: IRIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Jul 04
4
With bounds checking patch for gcc-3.1 problems if using AES
Hello developers, some informations before I come to the problem: At work we're using Open-SSH 3.4p1 under Solaris 8. I compiled the Open-SSH by myself with gcc-3.1. In the gcc is the bounds checking patch included (http://web.inter.nl.net/hcc/Haj.Ten.Brugge/bounds-checking-gcc-3.1-1.01.patch.bz2). With this patch I compiled: - prngd 0.9.25 - zlib 1.1.4 - Open-SSL 0.9.6d Everything
2006 Jul 10
1
[Bug 944] ssh_config missing default configuration values for GSSAPI
http://bugzilla.mindrot.org/show_bug.cgi?id=944 mmokrejs at ribosome.natur.cuni.cz changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|FIXED | ------- Comment #3 from mmokrejs at ribosome.natur.cuni.cz
2003 Jan 09
0
Building openssh-3.5p1 with new DES functions
Hi, I've installed openssl-0.9.7 and now am testing current openssh-cvs. The kerberosIV installation has it's own libdes.a. I'm quite please openssh built successfully, congratulations! Unfortunately, kerberos autentication is not tried at all. As far as I remeber, Ja Iven who wrote some patch, which as he said got into 3.5p1 also removed the ifdef's that --with-privsep no longer
2003 Oct 17
9
[Bug 745] agent-ptrace.sh fails
http://bugzilla.mindrot.org/show_bug.cgi?id=745 Summary: agent-ptrace.sh fails Product: Portable OpenSSH Version: -current Platform: All OS/Version: OSF/1 Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org ReportedBy: mmokrejs at
2002 Mar 14
0
OpenSSH 3.1 and OpenBSD 2.8 problem
I'm having trouble with OpenSSH 3.1 on an OpenBSD 2.8 box. I apply the patch (the second patch, date/time March 7 12:41 GMT) and I can't connect to it from any other box using Version 1 protocols. I get this: (collector1 is an OpenBSD 3.0 box running OpenSSH 3.1) [kwhite at collector1 kwhite]$ ssh -1 -v scooby.local OpenSSH_3.1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1:
2006 Jul 10
0
[Bug 1004] X11 forwarding not working with ssh3.9p1 (Error: Can't open display)
http://bugzilla.mindrot.org/show_bug.cgi?id=1004 ------- Comment #18 from mmokrejs at ribosome.natur.cuni.cz 2006-07-11 04:22 ------- I wonder whether using "-X -Y" switches would solve your problem. Sometimes I need -Y. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 Oct 17
1
[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)
http://bugzilla.mindrot.org/show_bug.cgi?id=635 ------- Additional Comments From mmokrejs at natur.cuni.cz 2003-10-17 21:13 ------- Please commit the patch http://bugzilla.mindrot.org/attachment.cgi?id=396&action=view and close this bug. KRB5 does not work, but I don't care anymore as there's krb4 patch from ftp://ftp.mcc.ac.uk/pub/misc/ssh/ . :) Thanks! ------- You are