Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 23 May 2001 19:08:01 -0500
From:      "Jacques A. Vidrine" <n@nectar.com>
To:        Peter Losher <Peter.Losher@nominum.com>
Cc:        freebsd-stable@freebsd.org
Subject:   Re: OpenSSH and Krb5, FreeBSD style...
Message-ID:  <20010523190801.B503@shade.nectar.com>
In-Reply-To: <Pine.NEB.4.33.0105231643410.10317-100000@shell1.nominum.com>; from Peter.Losher@nominum.com on Wed, May 23, 2001 at 04:48:31PM -0700
References:  <20010523182104.C2431@shade.nectar.com> <Pine.NEB.4.33.0105231643410.10317-100000@shell1.nominum.com>

next in thread | previous in thread | raw e-mail | index | archive | help
On Wed, May 23, 2001 at 04:48:31PM -0700, Peter Losher wrote:
> I am doing this on a pam_krb5 port linked to the MIT Krb5 install from
> ports.  The client works, the server barfs...  If I can get PAM to work,
> then I think my problems would be solved, as I could just compile SSH and
> UW-IMAP w/ PAM support and have PAM handle the Krb5 stuff.

Hmm,  I haven't  tried the  pam_krb5 using  MIT Kerberos  5 in  over a
month, but  I don't see  why either would  have broken (they  have not
been updated).  That backtrace would be most telling.

Cheers,
-- 
Jacques Vidrine / n@nectar.com / jvidrine@verio.net / nectar@FreeBSD.org

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-stable" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20010523190801.B503>