SCIENTIFIC-LINUX-USERS Archives

August 2004

SCIENTIFIC-LINUX-USERS@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Troy Dawson <[log in to unmask]>
Reply To:
Troy Dawson <[log in to unmask]>
Date:
Tue, 17 Aug 2004 15:56:45 -0500
Content-Type:
text/plain
Parts/Attachments:
text/plain (78 lines)
*Troy sits with a puzzled look on his face*
I really could have sworn that this had worked for me.  Really, I tested it.
But now it isn't.  I can only think that maybe I already had some AFS tokens
and I was just regrabbing them.

I hearby pull out my "works for me".

I so far have found at least one problem.  After getting a kerberos ticket, if
  I do just a
  /usr/bin/aklog
I get a
  Segmentation fault
So clearly  the /usr/bin/aklog isn't working as it should.
I'm investigating.
Troy

Connie Sieh wrote:
> Stephan,
>
> This recompiled version of openssh is located in
>
> ftp://ftp.scientificlinux.org/linux/scientific/302/{x86_64,i386}/contrib/RPMS/
>
> -connie
> On Mon, 9 Aug 2004, Troy Dawson wrote:
>
>
>>Connie Sieh wrote:
>>
>>>Troy,
>>>
>>>On Mon, 9 Aug 2004, Troy Dawson wrote:
>>>
>>>
>>>
>>>>Hi,
>>>>Well, here's the "works for me".
>>>>I am logging in via ssh.  But it is the kerberized openssh that we have in
>>>>contrib, not the plain openssh that normally comes with redhat (and hense
>>>>scientific linux).  Other that the openssh, we found that we didn't need any
>>>>other changes to get both kerberos tickets and afs tokens.
>>>>
>>>># rpm -qa | grep openssh
>>>>openssh-3.6.1p2-33.30.1gss
>>>>openssh-clients-3.6.1p2-33.30.1gss
>>>>openssh-server-3.6.1p2-33.30.1gss
>>>
>>>
>>>But that openssh is neither the Fermi one or the "redhat" one,  is'nt it
>>>the one you rebuilt that has real kerberos support?
>>>
>>>-Connie Sieh
>>>
>>
>>This openssh is really just redhat's, but recompiled with the name gss.  If
>>you look through their spec file, if you just change the name to what I have
>>it, it changes the options in the spec file so that it has the kerberos
>>gassapi authentication.
>>
>>So, the answer is yes and no.
>>
>>Yes, this is the openssh source straight from redhat.  But no, it is compiled
>>so that the binaries are different than what you get straight from redhat..
>>
>>Troy
>>--
>>__________________________________________________
>>Troy Dawson  [log in to unmask]  (630)840-6468
>>Fermilab  ComputingDivision/CSS  CSI Group
>>__________________________________________________
>>

--
__________________________________________________
Troy Dawson  [log in to unmask]  (630)840-6468
Fermilab  ComputingDivision/CSS  CSI Group
__________________________________________________

ATOM RSS1 RSS2