similar to: SNAP-20040216 configure mangles krb5-config output

Displaying 20 results from an estimated 400 matches similar to: "SNAP-20040216 configure mangles krb5-config output"

2003 Oct 17
1
[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)
http://bugzilla.mindrot.org/show_bug.cgi?id=635 ------- Additional Comments From mmokrejs at natur.cuni.cz 2003-10-17 21:13 ------- Please commit the patch http://bugzilla.mindrot.org/attachment.cgi?id=396&action=view and close this bug. KRB5 does not work, but I don't care anymore as there's krb4 patch from ftp://ftp.mcc.ac.uk/pub/misc/ssh/ . :) Thanks! ------- You are
2003 Sep 05
20
[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)
http://bugzilla.mindrot.org/show_bug.cgi?id=635 Summary: openssh-SNAP-20030903: configure does not work well with heimdal(krb5) Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Kerberos support
2007 Mar 27
3
Building problem on FreeBSD with GSSAPI
I have error while compiling dovecot with GSSAPI under FreeBSD 6.2: Is this dovecot-related or not? cc -std=gnu99 -O2 -fno-strict-aliasing -pipe -Wall -W -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith -Wchar-subscripts -Wformat=2 -Wbad-function-cast -o dovecot-auth auth.o auth-cache.o auth-client-connection.o auth-master-connection.o auth-master-listener.o auth-module.o
2009 May 20
1
[PATCH server] update host-browser to use ipa commands rather than kadmin
This completes the server side daemons ipa support --- installer/modules/ovirt/manifests/ovirt.pp | 5 ++++ src/host-browser/host-browser.rb | 29 +++++++++++++++++++++------ 2 files changed, 27 insertions(+), 7 deletions(-) diff --git a/installer/modules/ovirt/manifests/ovirt.pp b/installer/modules/ovirt/manifests/ovirt.pp index 2e91e69..d3d01d6 100644 ---
2007 Jan 17
3
[Bug 1276] Link stage fails when gssapi exists
http://bugzilla.mindrot.org/show_bug.cgi?id=1276 Summary: Link stage fails when gssapi exists Product: Portable OpenSSH Version: v4.5p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: bitbucket at mindrot.org ReportedBy: jengelh
2004 Jun 25
1
Compilation with Kerberos problem
I'm trying to compile Samba 3.0.4 with Active Directory support on OpenBSD 3.5, using the native Kerberos libraries (which happens to be Heimdal 0.6). Unfortunately, ./configure isn't working right. If anyone can help me figure out what the problem is, i would appreciate it. First a bit of info on OpenBSD's Kerberos path layout, in case it matters: /usr/libexec - daemons
2004 Mar 04
4
Solaris 9 --with-krb5 problems
Hi, I am running configure with the option --with-krb5=/opt/local which is where I have heimdal installed. The problem is that after running make, it still tries to use the include files from SUN that are in /usr/ and this screws up the compile. I can compile samba just fine using --without-krb5. I have already tried: setenv CFLAGS "-L/opt/local/lib" setenv CPPFLAGS
2006 Jun 12
1
./configure and /or Makefile problem
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 This is on OpenBSD 3.x. I'll fully admit not being a savvy programmer and therefore unable to suggest a decent resolution. It seems that _something_ in either the main "configure" script or one of the Makefile.in templates is causing the Makefiles in src/auth and src/util to add two variables named "AUTH_CFLAGS" and
2005 Nov 12
1
[PATCH] Use krb5-config if avaialable for Kerberos parameters
Hi. I've had this patch a while (and I posted an earlier version a while back): it tries to use krb5-config to obtain the Kerberos build options. If it's not available, or isn't in the path specified to --with-kerberos5 then the existing behaviour is kept. It seems to work for me with MIT and Heimdal. I got some feedback from one person, would any of the Kerberos-using folk care to
2006 May 09
1
xmalloc symbol in libssh
Hi list, (Please Cc: me in your replies because I'm not subscribed to this list.) While trying to build lukemftpd staticaly on FreeBSD, I got a link-time error. Libssh.a indeed provides the "xmalloc" symbol (I suppose there are more). I wonder if this is whether intentional or not. It is a very common function name, and I think it would be worth renaming it to something like
2002 Jun 24
1
remove --with-rsh
is this ok (complete, correct)? Index: INSTALL =================================================================== RCS file: /var/cvs/openssh/INSTALL,v retrieving revision 1.53 diff -u -r1.53 INSTALL --- INSTALL 13 May 2002 05:22:21 -0000 1.53 +++ INSTALL 24 Jun 2002 00:50:20 -0000 @@ -105,11 +105,6 @@ There are a few other options to the configure script: ---with-rsh=PATH allows you to
2017 Feb 11
2
[RFC][cifs-utils PATCH] cifs.upcall: allow scraping of KRB5CCNAME out of initiating task's /proc/<pid>/environ file
Chad reported that he was seeing a regression in cifs-utils-6.6. Prior to that, cifs.upcall was able to find credcaches in non-default FILE: locations, but with the rework of that code, that ability was lost. Unfortunately, the krb5 library design doesn't really take into account the fact that we might need to find a credcache in a process that isn't descended from the session. When the
2004 Jul 02
0
Can't configure Samba with Kerberos support
I'm trying to compile Samba 3.0.4 with Active Directory support on OpenBSD 3.5, using the native Kerberos libraries (which happens to be Heimdal 0.6). Unfortunately, ./configure isn't working right. I think i'm missing a switch or something. If anyone can help me figure out what the problem is, i would really appreciate it. First a bit of info on OpenBSD's Kerberos path
2023 Oct 14
3
Compiling within Samba Source-Tree
Dear Samba-experts: we migrated from Samba 3.6 to 4.18 and everything works well. But there are two problems where I need some expert-help: We are using a daemon that is running on our AD-server. It accepts connections from remote machines and changes the passwords of certain users. Calling system("smbpasswd") from within that daemon would be too slow so the daemon calls
2016 Apr 19
0
libsmbregistry.so: undefined reference to `gfree_charcnv'
When compiling Samba 4.4.2 with Ubuntu 14.04 x64, I get this output as below. <...> [3511/3922] Linking default/source4/lib/http/libhttp.so 21:22:07 runner /usr/bin/gcc default/source4/lib/http/http_1.o default/source4/lib/http/http_auth_1.o -o /tmp/build-debs.Z500qB/build/bin/default/source4/lib/http/libhttp.so -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -Wl,-z,relro,-z,now
2023 Jun 17
2
[PATCH] ssh-agent: add systemd socket-based activation
This adds support for systemd socket-based activation in the ssh-agent. When using socket activation, the -a flag value must match the socket path provided by systemd, as a sanity check. Support for this feature is enabled by the --with-systemd configure flag. --- Something tells me upstream would not be interested in this patch, but as it may be useful on linux, I'm submitting it here.
2008 Aug 04
3
Kerberos-related configure script problem on Solaris with 3.2.0
I'm building samba-3.2.0 on a Solaris 10 x64 box using the Sun Studio cc compiler. I'm running into a problem. I have a workaround. Let me know if I should post a bug report. A. The problem: $ ./configure --prefix=/usr/local/samba-3.2.0 --with-ads --with-pam --with-acl-support --with-shared-modules=idmap_ad --enable-socket-wrapper --enable-nss-wrapper
2017 Feb 15
5
[cifs-utils PATCH v3 0/4] cifs.upcall: allow cifs.upcall to scrape cache location initiating task's environment
Third respin of this series. Reordered for better safety for bisecting. The environment scraping is now on by default, but can be disabled with "-E" in environments where it's not needed. Also, I've added a patch to make cifs.upcall drop capabilities before doing most of its work. This may help reduce the attack surface of the program. Jeff Layton (4): cifs.upcall: convert
2016 Jan 19
2
OpenSSH portability & buildsystem fixes
Hi, I recently ported OpenSSH to my hobbyist operating system. The portable release is very straightforward to work with, but it had a few minor issues where it assumes the existence of things that might not be on a POSIX 2008 system. This are the list of issues I encountered that I believe makes sense to upstream. * <sys/param.h> is included in many files and isn't a standard
2017 Feb 14
3
[PATCH v2 0/2] cifs.upcall: allow cifs.upcall to grab $KRB5CCNAME from initiating process
Small respin of the patches that I posted a few days ago. The main difference is the reordering of the series to make it do the group and grouplist manipulation first, and then the patch that makes it grab the KRB5CCNAME from the initiating process. I think the code is sound, my main question is whether we really need the command-line switch for this. Should this just be the default mode of