similar to: pam_krb5 errors on OpenSSH3.6.1p2

Displaying 20 results from an estimated 100 matches similar to: "pam_krb5 errors on OpenSSH3.6.1p2"

2003 Apr 07
2
Simon Wilkinson's GSS-API patch
Hi, I understand that Simon may be discontinuing his OpenSSH work. Does anyone know if someone plans to maintain the patch? Thank you, -- ******************************************************* Quellyn L. Snead UNIX Effort Team ( unixeffort at lanl.gov ) CCN-2 Enterprise Software Management Team Los Alamos National Laboratory (505) 667-4185 Schedule B
2005 May 21
3
Compiling openssh-4.0p1 on Solaris 10.
I am trying to compile OpenSSH 4.0p1 on a new Solaris 10 system using the OpenSSL that comes w/ the OS (0.9.7d) as well as MIT Krb5 1.4.1 (for various reasons we are not using Sun's Krb5 implementation): ./configure --prefix=/usr/local --with-kerberos5=/usr/local/krb5 --with-ssl-dir=/usr/sfw And it looks to be bombing here (adding in random support?): -=- gmake[1]: Entering directory
2003 Jan 07
0
Confirm OpenSSH3.5p1 for Irix
Platform: Irix 6.5.16 OpenSSH 3.5p1 built with MIT Kerb5 v. 1.2.6, OpenSSL 0.9.6g Everything (privsep, ticket forwarding, etc) so far works like a charm. You guys do great work. -- ******************************************************* Quellyn L. Snead CCN-2 Enterprise Software Management Team Los Alamos National Laboratory Schedule B (505) 667-4185
2002 Jul 31
2
privsep+kerb5+ssh1
please test Olaf Kirch's patch. it looks fine to me, but i don't to K5. i'd like to see this in the next release. thx -m -------------- next part -------------- --- openssh-3.4p1/auth-krb5.c.krb Sun Jun 9 21:41:48 2002 +++ openssh-3.4p1/auth-krb5.c Tue Jul 23 15:15:43 2002 @@ -73,18 +73,17 @@ * from the ticket */ int -auth_krb5(Authctxt *authctxt, krb5_data *auth, char
2003 Jun 22
2
Problem with Configure
I try to set up openssh-3.6.1p2 on a baox and get: Script started on Sun Jun 22 07:55:36 2003 gallifrey.nk.ca//usr/source/openssh-3.6.1p2$ cat /usr/contrib/bin/configssh ./configure --prefix=/usr/contrib --localstatedir=/var --infodir=/usr/share/info\ --mandir=/usr/share/man --with-low-memory --with-elf --with-ncurses\ --with-ssl=/usr/source/openssl-engine-0.9.7g\
2003 Sep 17
5
problems with 3.7.1p1 on IRIX (again)
Hi, I've seen a few messages re. problems with 3.7.1p1 on IRIX 6.5... I'm using 6.5.19 and having no trouble compiling, installing and starting, but sshd just closes the connection with no explanation. debug/verbose modes don't seem to give any clues. Darren Tucker suggested defining BROKEN_GETADDRINFO in config.h, but I find that compilation then fails (assuming I've implemented
2005 Nov 11
0
pam_krb5 pam_sm_authenticate question
First time poster so be kind :) I was looking at the pam_krb5.c code and noticed that for authentication to succeed getpwnam() has to succeed. Previously I had setup a web site using mod_auth_pam to authenticate against an active directory (AD) server using a pam config like: # auth auth required pam_krb5.so no_ccache no_warn # account account required
2003 Jul 01
0
pam_krb5 and xdm
pam_krb5 work perfectly with login(1), ie. I can login and I get a TGT. With xdm however, I can still login with my kerberos pass, but I don't get the TGT :( -Richard
2002 Feb 27
0
[Bug 127] New: PAM with ssh authentication and pam_krb5 doesn't work properly
http://bugzilla.mindrot.org/show_bug.cgi?id=127 Summary: PAM with ssh authentication and pam_krb5 doesn't work properly Product: Portable OpenSSH Version: 3.0.2p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2002 Feb 24
0
Sol8/pam_krb5/OpenSSH 3.0.2
with the following pam.conf entries, after being prompted for a login password the connection is closed: other auth sufficient /usr/lib/security/$ISA/pam_krb5.so.1 other auth required /usr/lib/security/$ISA/pam_unix.so.1 try_first_pass the system logs the error: sshd[4215]: fatal: input_userauth_info_response_pam: no authentication context if the pam.conf entry is changed to the
2004 May 27
0
Patch: OpenSSH 3.8.1p1, PAM, pam_krb5 & Privilege Separation
A non-text attachment was scrubbed... Name: openssh-setcred.patch Type: text/x-patch Size: 2735 bytes Desc: PAM and Kerberos Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20040527/d7678ac6/attachment.bin -------------- next part -------------- A non-text attachment was scrubbed... Name: openssh-pam-privsep.patch Type: text/x-patch Size: 1171 bytes Desc: GSSAPIAuth PAM and
2002 Feb 27
0
[Bug 128] New: PAM with ssh authentication and pam_krb5 doesn't work properly
http://bugzilla.mindrot.org/show_bug.cgi?id=128 Summary: PAM with ssh authentication and pam_krb5 doesn't work properly Product: Portable OpenSSH Version: 3.0.2p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2002 Apr 26
0
[Bug 228] New: pam_krb5 on Solaris creates credentials with wrong owner
http://bugzilla.mindrot.org/show_bug.cgi?id=228 Summary: pam_krb5 on Solaris creates credentials with wrong owner Product: Portable OpenSSH Version: 3.1p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Apr 26
0
[Bug 228] pam_krb5 on Solaris creates credentials with wrong owner
http://bugzilla.mindrot.org/show_bug.cgi?id=228 ------- Additional Comments From djm at mindrot.org 2002-04-26 21:06 ------- Solaris PAM breaks in other ways if the PAM stuff is done after the fork+setuid. CVS -current contains built-in krbV support, can you try that instead? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2003 Jan 07
2
[Bug 127] PAM with ssh authentication and pam_krb5 doesn't work properly
http://bugzilla.mindrot.org/show_bug.cgi?id=127 ------- Additional Comments From djm at mindrot.org 2003-01-07 17:13 ------- This fix is incorrect - the creds (which are often supplemental groups) need to be restablished after initgroups(), which we call elsewhere. Does the PAM module not support restablishing credentials? ------- You are receiving this mail because: ------- You are the
2003 Jan 07
0
[Bug 128] PAM with ssh authentication and pam_krb5 doesn't work properly
http://bugzilla.mindrot.org/show_bug.cgi?id=128 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE ------- Additional Comments From djm at mindrot.org 2003-01-07 17:58
2003 Jan 07
0
[Bug 228] pam_krb5 on Solaris creates credentials with wrong owner
http://bugzilla.mindrot.org/show_bug.cgi?id=228 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE ------- Additional Comments From djm at mindrot.org 2003-01-07 17:58
2003 May 15
0
[Bug 127] PAM with ssh authentication and pam_krb5 doesn't work properly
http://bugzilla.mindrot.org/show_bug.cgi?id=127 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From djm at mindrot.org 2003-05-15 18:23
2004 Jan 23
3
[Bug 563] getaddrinfo() in libopenbsd-compat.a breaks heimdal-linked pam_krb5
http://bugzilla.mindrot.org/show_bug.cgi?id=563 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |793 nThis| | ------- Additional Comments From dtucker at zip.com.au 2004-01-22 21:16 -------
2004 Aug 17
0
[Bug 688] PAM modules relying on module-private data (pam_dhkeys, pam_krb5, AFS) fail
http://bugzilla.mindrot.org/show_bug.cgi?id=688 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|822 |914 nThis| | ------- Additional Comments From dtucker at zip.com.au 2004-08-17 19:08 -------