similar to: Openssh-3.5, Kerberos 5

Displaying 20 results from an estimated 10000 matches similar to: "Openssh-3.5, Kerberos 5"

2007 Sep 07
0
OpenSSH 4.7p1, AIX 5.2, with IBM Kerberos = No Joy.
I just tried to build the 4.7p1 on AIX 5.2, with Kerberos 5 enabled, using the IBM Kerberos implementation (krb5.client.rte, krb5.toolkit.adt, etc.) Is this supposed to work, or is the full MIT Kerberos distribution required? IBM provides an older version of OpenSSH (4.3p2), with Kerberos support, but there are some problems with it, and I was hoping the problems would be resolved with
2004 Mar 29
1
openssh and SEAM (Kerberos)
I'm trying to get openssh to work with SEAM(Solaris Enterprise Authentication Mechanism) on Solaris 9. I have a few questions. Any help would be appreciated. I am working with openssh 3.8. 1. First of all, does anyone know if it is possible to get openssh working with SEAM? 2. Which options do i need to use when compiling openssh? Do i need to use --with-kerberos5=kerbpath or --with-pam
2010 Sep 05
1
Problems setting up dovecot 2.0.1 with kerberos auth
Hi, I'm trying to setup dovecot 2.0.1 on a debian squeeze test box. I want to integrate it into an already working kerberos5 setup, but I don't get it to work. I've added created host/ smtp/ and imap/ service principals with random key for the test machine and added them to its keytab. I can also obtain user credentials using kinit, but when I try to telnet to port 143, I only get
2007 Jan 17
3
[Bug 1276] Link stage fails when gssapi exists
http://bugzilla.mindrot.org/show_bug.cgi?id=1276 Summary: Link stage fails when gssapi exists Product: Portable OpenSSH Version: v4.5p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: bitbucket at mindrot.org ReportedBy: jengelh
2003 Aug 10
9
updated gssapi diff
this is the proposed gssapi diff against OpenSSH-current (non-portable). note: if this goes in, the old krb5 auth (ssh.com compatible) will be removed. please comment. jakob Index: auth.h =================================================================== RCS file: /home/hack/jakob/mycvs/sshgss/auth.h,v retrieving revision 1.1.1.2 retrieving revision 1.3 diff -u -r1.1.1.2 -r1.3 --- auth.h
2005 Nov 12
1
[PATCH] Use krb5-config if avaialable for Kerberos parameters
Hi. I've had this patch a while (and I posted an earlier version a while back): it tries to use krb5-config to obtain the Kerberos build options. If it's not available, or isn't in the path specified to --with-kerberos5 then the existing behaviour is kept. It seems to work for me with MIT and Heimdal. I got some feedback from one person, would any of the Kerberos-using folk care to
2005 Sep 05
3
[Bug 1078] passing --without-kerberos5 still checks for some kerberos support
http://bugzilla.mindrot.org/show_bug.cgi?id=1078 Summary: passing --without-kerberos5 still checks for some kerberos support Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Documentation AssignedTo:
2002 Jun 25
0
[Bug 295] New: rpm specfile needs build prereqs for Kerberos
http://bugzilla.mindrot.org/show_bug.cgi?id=295 Summary: rpm specfile needs build prereqs for Kerberos Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: openssh-unix-dev at mindrot.org
2006 Jul 22
0
OpenSSH and Solaris SEAM/Kerberos
Greetings all, I hope this is the right place to ask this question, if not please redirect me. I'm compiling OpenSSH 4.3p2 on Solaris 9, and want to compile with Kerberos5 support. However, since we are using Solaris SEAM for Kerberos, I can't seem to specify "--with-kerberos5=PATH" during configure because it doesn't look like SEAM's gssapi libraries are all in
2001 Nov 16
0
[PATCH] Re: Kerberos support for portable
Thanks, Simon for the MIT Kerberos5 patches. FWIW, here are further patches which allow openssh-3.0p1 to work with paleo-MIT Kerberos5 1.0.6, more or less (more with tickets and less with the auth_krb5_password {get,verify}_init_creds stuff). BTW, the patches I pulled out of the archive seemed to have some line wrapping problems; I had to apply several chunks by hand. I'm therefore including
2005 Nov 27
3
OpenSSH and Kerberos / Active Directory authentication problems: Credentials cache permission incorrect / No Credentials Cache found
Greetings, I'm working on the infrastructure of a medium size client/server environment using an Active Directory running on Windows Server 2003 for central authentication of users on linux clients. Additionally OpenAFS is running using Kerberos authentication through Active Directory as well. Now I want to grant users remote access to their AFS data by logging in into a central OpenSSH
2005 Jul 06
0
[PATCH] Simplify Kerberos credentials cache code
The attached patch removes the duplicated credentials cache generation code in auth-krb5.c and gss-serv-krb5.c, by turning it into a procedure which is then called by both sections of code. It's against the latest portable CVS tree. Cheers, Simon. -------------- next part -------------- Index: auth-krb5.c =================================================================== RCS file:
2005 Aug 27
1
Samba works!: Samba, Kerberos, Win2K Active Directory authentication
After some days, here is my personal cookbook for Samba in Solaris. I needed to share a folder in my Solaris server, but using my Windows Active Directory Account. Here are my proccess, if it can help to anyone or if anyone can make corrections or suggestions. Thx. Personal Cookbook for Samba. Objective: To enable a Unix server for share folders for Microsoft Windows machines with
2012 Aug 13
0
ldapsearch -> samba4
Samba 4.0.0beta4, CentOS 6.3 (openldap 2.4.23-26.el6), samba-generated krb5.conf. I have joined a Linux client to the samba4 domain and extracted the kerberos5 keytab (using "kerberos method = system keytab"): # kinit Administrator (succeeds) # net ads join createupn=host/<client.fqdn>@REALM -k (succeeds) # net ads keytab create (succeeds) # net ads testjoin (is OK) #
2011 Jul 19
1
nfsv4 and kerberos - fails to mount
I have been trying all sorts of things to get this working. nfsv4 works fine if I just use the nfs-v3 form of export i.e. /nfs4exports 192.168.230.237/24(ro,fsid=0,sync,insecure,no_root_squash,no_subtree_check,squash_uids=0-99) /nfs4exports/NDG 192.168.230.237/24(rw,insecure,no_subtree_check,nohide,sync,no_root_squash,squash_uids=0-99) but this is inherently open to all on this machine. so then
2003 May 01
2
Kerberos password auth/expiry kbdint patch
I took Markus Friedl's advice and set up a KbdintDevice for Kerberos password authentication/expiry. It took me a bit to wrap my head around privsep, but I think it's working properly (code stolen shamelessly from FBSD's PAM implementation :->). The hardest part was working out how to get the interaction between krb5_get_init_creds_password() (along with the prompter) to work
2006 Feb 08
0
Vijay - kerberos + vsftpd
Hi, I have configured vsftpd on a RHEL 4 server box. Have configured Kerberos to work with the Windows 2003 Active Directory server and using the kinit & klist command verify that the Kerberos authentication is working. What I would like to do is : Only for vsftpd the authentication should be against the Active Directory, Below is the output of the /etc/pam.d/vsftpd --------------
2004 May 18
1
samba3.0.4 with FreeBSD
???????????? samba, I compile kerberos5 root@romanof2 : cd /usr/ports/security/krb5/ root@romanof2 : make && make install && make clean && rehash ------------------------------------------------------ This port of MIT Kerberos 5 includes remote login daemons (telnetd and klogind). These daemons default to using the system login program (/usr/bin/login). Please see the
2005 Jan 20
1
LDAP + SASL (kerberos) password syncing
I am getting a bit confused about which methods to use to keep my passwords synced given the following scenario. Samba PDC using LDAP backend. LDAP uses {SASL}princ@REALM type passwords Sasl mechanism is saslauthd using kerberos5 I can use pam like: password required pam_smbpass.so password required pam_krb5.so use_first_pass and then passwd will set both passwords but how can I make it
2005 Jan 12
1
Compiling openssh-3.9p1 Without Kerberos
I'm trying to compile openssh-3.9p1 for an embedded Linux distro without kerberos support. I pass the flag --without-kerberos5 to configure and the script output indicates that I've chosen to not link against the kerberos libs: OpenSSH has been configured with the following options: User binaries: /usr/local/bin System binaries: /usr/local/sbin