similar to: [Bug 508] Krb4/AFS token passing doesn't work because of mkstemp

Displaying 20 results from an estimated 3000 matches similar to: "[Bug 508] Krb4/AFS token passing doesn't work because of mkstemp"

2003 Feb 14
0
patch for krb4 authentization in openssh-3.5p1 on RH 8.0
Dear developers, recently I tried to compile kerberos4 authentization support in openssh-3.5p1 on Redhat 8.0, unfortunately autentization against kerberos server in a kerberos4 realm doesn't work well, probably due to the bug in auth-krb4.c. My colleague David Komanek wrote patch to this file solving the problem, so credits goes to him. I'm sending this here, believing that it can help
2003 Mar 12
0
[Bug 44] Can't pass KRB4 TGT on RH7.2 due to glibc mkstemp
http://bugzilla.mindrot.org/show_bug.cgi?id=44 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |ksulliva at psc.edu ------- Additional Comments From djm at mindrot.org 2003-03-13 09:43 ------- *** Bug 508 has been marked as a
2002 Jun 29
0
[Bug 324] New: privsep break KRB4 auth, KRB4 TGT forwarding and AFS token forwarding
http://bugzilla.mindrot.org/show_bug.cgi?id=324 Summary: privsep break KRB4 auth, KRB4 TGT forwarding and AFS token forwarding Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2002 Jun 29
3
[Bug 324] privsep break KRB4 auth, KRB4 TGT forwarding and AFS token forwarding
http://bugzilla.mindrot.org/show_bug.cgi?id=324 ------- Additional Comments From jan.iven at cern.ch 2002-06-30 09:19 ------- Created an attachment (id=125) KRB4/KRB5/AFS with privsep ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 May 13
1
[Bug 44] Can't pass KRB4 TGT on RH7.2 due to glibc mkstemp
http://bugzilla.mindrot.org/show_bug.cgi?id=44 ------- Additional Comments From djm at mindrot.org 2002-05-13 15:39 ------- Have you filed a bug in the glibc bug tracking system? BTW, how did you compile with krb4 on Redhat 7.2 without running over libdes conflicts? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jul 04
2
[Bug 44] Can't pass KRB4 TGT on RH7.2 due to glibc mkstemp
http://bugzilla.mindrot.org/show_bug.cgi?id=44 ------- Additional Comments From jan.iven at cern.ch 2002-07-05 01:11 ------- Update: I have reported this to the glibc people, who say that they will not modify their mkstemp(). (http://bugs.gnu.org/cgi-bin/gnatsweb.pl?debug=&database=default&cmd=view+audit-trail&cmd=view&pr=3573) Attached is a patch to configure{ac,in} to
2001 Mar 06
0
Problem compiling openssh on Solaris 2.6 with AFS-krb4 (fwd)
-- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ---------- Forwarded message ---------- Date: Tue, 6 Mar 2001 22:28:52 +0100 (MET) From: "[iso-8859-2] Martin MOKREJ?" <mmokrejs at natur.cuni.cz> To: openssh at openssh.com Subject: Re: Problem compiling
2002 Jan 24
1
PATCH: krb4/krb5/... names/patterns in auth_keys entries
This patch (to OpenSSH 3.0.2p1) adds support for using krb4, krb5 and other principal names in authorized_keys entries. It's a sort of replacement for .klogin and .k5login, but it's much more general than .k*login as it applies to any authentication mechanism where a name is associated with the ssh client and it supports name patterns and all the normal authorized_keys entry options
2002 Jan 23
1
Fix AFS and Kerberos interaction
Hello, I going to use ssh with Kerberos V5 support along with support for AFS. I don't want to use Kerberos V4 or AFS token passing. The only thing I need from AFS is creating an AFS token (using appropriate function from krb5 API) after user's authentication. It seems to me that such scenario is not much supported by the current code. Rather it is assumed only Kerberos 4 will be used
2003 Jan 07
0
[Bug 44] Can't pass KRB4 TGT on RH7.2 due to glibc mkstemp
http://bugzilla.mindrot.org/show_bug.cgi?id=44 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From djm at mindrot.org 2003-01-07 15:18
2002 Jun 30
0
[Bug 326] New: Bug in AFS token forwarding
http://bugzilla.mindrot.org/show_bug.cgi?id=326 Summary: Bug in AFS token forwarding Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P4 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: alfw at
2002 Jun 28
1
Bug in AFS token forwarding
There is a bug in the code for getting AFS tokens in function send_afs_tokens() in sshconnect1.c Here is how the bug manifests itself: If I have an AFS token that is still valid _and_ one that was valid but is now expired then AFS token forwarding ignores both tokens instead of forwarding the still valid one. I can reproduce this problem on Red Hat Linux 7.2 systems with OpenSSH-3.4p1 (and
2001 Feb 05
0
Problem compiling openssh on Solaris 2.6 with AFS-krb4
Heelo, I'm trying to copmpile openssh-2.3.0p1 against KTH-KRB dist. (ftp.pdc.kth.se/pub/krb/src) of kerberosIV and AFS 3.6. However, I get two errors: 1. redifinition of types, conflicting with krb.h (which #includes ktypes.h) - removing temporarily the u_int code from ktypes.h helped 2. send_afs_tokens() - in the sshconnect1.c show both problems, although the redefinition problems occured
2001 Oct 02
2
AFS and tokenforwarding
For some reasons the afs tokenforwarding stuff has changed siginificantly from v 2.9p2 to 2.9.9p2. This makes it impossible to use public key authenticication in a standart AFS environment. I don't know the reasons for these changes. In any case attached is a patch which restores the old behaviour. Regards Serge -- Serge Droz Paul Scherrer Institut mailto:serge.droz at
2002 Jan 18
0
KTH krb4 and OpenSSL conflict building OpenSSH 3.0.2p1
Hi, I configured OpenSSH 3.0.2p1 with ./configure --disable-suid-ssh --with-pam --with-kerberos4=/usr/athena \ --with-afs=/usr/afsws --with-ipaddr-display \ --with-ssl-dir=/afs/bi/v/@sys/libraries/openssl/latest My "latest" OpenSSL is 0.9.6a. KTH krb4 is 1.1. When linking the binaries, the KTH krb4 libdes conflicts with the OpenSSL libdes. It seems to be possible to get around
2002 Mar 18
0
[Bug 170] New: Double free() and heap corruption when krb4 auth fails
http://bugzilla.mindrot.org/show_bug.cgi?id=170 Summary: Double free() and heap corruption when krb4 auth fails Product: Portable OpenSSH Version: 3.1p1 Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 May 02
0
IRIX 6.5 + AFS/Kerberos Problems
I am having problems compiling ssh 3.1.p1 under IRIX 6.5.15. I can get ssh to compile but it does not seem to be able to authenticate using afs passwords. Some details: gcc 3.0.1 ssl-0.9.6c zlib-1.1.4. I am configuring with: ./configure --with-kerberos4=/usr/kerberos --with-afs=/usr/afsws \ --with-tcp-wrappers=/usr/local Straight out of the box, this fails with: gcc -g -O2 -Wall
2002 Jan 23
1
OpenSSH w/ kth-krb4 on AIX
Hi, I'm suffering from a memory corruption problem when compiling OpenSSH 3.0.2p1 with kth-krb4 1.1 on AIX 4.3.2 and 4.3.3. The symptom is that the file name gets zeroed out during ssh key generation, for example during "make install": Generating public/private rsa1 key pair. open failed: No such file or directory. ^ filename normally goes here When I remove krb4 from the
2000 Feb 08
0
compile with KTH-KRB4
Hello, Has anyone tried to compile Openssh with KTH-KRB4? I tried using: ./configure --prefix=/usr --sysconfdir=/etc/ssh \ --with-gnome-askpass --with-tcp-wrappers \ --with-ipv4-default \ --with-kerberos4=/usr/athena but it complains that it cannot find krb.h (which is in /usr/athena/include). I didn't find anything in the
2002 Jul 31
2
privsep+kerb5+ssh1
please test Olaf Kirch's patch. it looks fine to me, but i don't to K5. i'd like to see this in the next release. thx -m -------------- next part -------------- --- openssh-3.4p1/auth-krb5.c.krb Sun Jun 9 21:41:48 2002 +++ openssh-3.4p1/auth-krb5.c Tue Jul 23 15:15:43 2002 @@ -73,18 +73,17 @@ * from the ticket */ int -auth_krb5(Authctxt *authctxt, krb5_data *auth, char