SCIENTIFIC-LINUX-USERS Archives

August 2008

SCIENTIFIC-LINUX-USERS@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Wayne Betts <[log in to unmask]>
Reply To:
Wayne Betts <[log in to unmask]>
Date:
Fri, 22 Aug 2008 12:40:31 -0400
Content-Type:
text/plain
Parts/Attachments:
text/plain (27 lines)
I inadvertently had sl-contrib enabled on an SL4.6 system and this morning it updated openssh, 
openssh-server, etc, getting them from sl-contrib.  For instance:

openssh-server-3.9p1-22.SL.4.22.i386

According to the changelog, the changes appear to only include some bug fixes compared to the 
"stock" SL version (3.9p1-8).  But upon logging in, it now tries (unsuccessfully) to get an AFS 
token with the aklog command, which I'd rather it not do.  I don't see any reason for this in the 
sshd_config, which matches a box with the 3.9p1-8 version.  Specifically, all the Kerberos options 
are commented out:

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no


Could the package in sl-contrib be a build for SLF instead of an SL build or possibly have some 
remnant(s) of the changes for SLF/LTS?

I know I can downgrade to the non-contrib version, but am wondering if this might be a small oops in 
the contrib section?  Or perhaps I don't understand the contrib section's purpose.  Then again, 
perhaps all of this will clear up with the openssh updates due out later today for other reasons.

-Wayne

ATOM RSS1 RSS2