Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 23 May 2001 16:48:31 -0700 (PDT)
From:      Peter Losher <Peter.Losher@nominum.com>
To:        "Jacques A. Vidrine" <n@nectar.com>
Cc:        Peter Losher <Peter.Losher@nominum.com>, <freebsd-stable@freebsd.org>
Subject:   Re: OpenSSH and Krb5, FreeBSD style...
Message-ID:  <Pine.NEB.4.33.0105231643410.10317-100000@shell1.nominum.com>
In-Reply-To: <20010523182104.C2431@shade.nectar.com>

next in thread | previous in thread | raw e-mail | index | archive | help
On Wed, 23 May 2001, Jacques A. Vidrine wrote:

> It is still not  clear to me what SSHD you are  talking about.  Let me
> try another approach:  are both client and server  the FreeBSD OpenSSH
> built  as  part of  a  world  with  MAKE_KERBEROS5=yes?  This  is  the
> environment which I know works.

Yes, but it's a straight vanilla install, I haven't tried updating the src
tree to stable and make buildword on that yet. (w/ MAKE_KERBEROS5=yes)  But
I will try that shortly.

> I'd need a backtrace to guess  what the segment violation is about.  I
> just  double-checked  on a  fairly  fresh  4.3-RELEASE machine,  newly
> installed Heimdal port + pam_krb5 port, and it works as expected.

I am doing this on a pam_krb5 port linked to the MIT Krb5 install from
ports.  The client works, the server barfs...  If I can get PAM to work,
then I think my problems would be solved, as I could just compile SSH and
UW-IMAP w/ PAM support and have PAM handle the Krb5 stuff.

Thanks - Peter
-- 
Peter.Losher@nominum.com - [ Systems Admin. | Nominum, Inc. ]


To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-stable" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?Pine.NEB.4.33.0105231643410.10317-100000>