Bug#285267: RFA: libpam-heimdal -- PAM module for Heimdal Kerberos 5

2005-08-18 Thread Matthijs Mohlmann
 I'm going to throw in my $0.02 as well, and suggest that this module be
 dropped from the archive, and libpam-krb5 made to provide
 libpam-heimdal.

The libpam-krb5 modules doesn't work together with the heimdal-kdc or
reverse. I tested this but somehow it isn't possible.

Aug 18 17:52:39 monster login[2656]: FAILED LOGIN (1) on `tty1' FOR
`matthijs',
Authentication failure
Aug 18 17:55:18 monster login[13203]: pam_krb5:
pam_sm_authenticate(login matthijs): entry:
Aug 18 17:55:20 monster login[13203]: pam_krb5:
pam_sm_authenticate(login matthijs): krb5_get_init_creds_password():
Invalid argument
Aug 18 17:55:20 monster login[13203]: pam_krb5:
pam_sm_authenticate(login matthijs): exit: failure
Aug 18 17:55:21 monster login[13203]: (pam_unix) authentication failure;
logname=LOGIN uid=0 euid=0 tty=tty1 ruser= rhost=  user=matthijs

And when I use libpam-heimdal everything works ok.

I intend to take this package, I'll retitle it to ITA.

Regards,

Matthijs Mohlmann


signature.asc
Description: OpenPGP digital signature


Bug#285267: RFA: libpam-heimdal

2004-12-11 Thread Brian May
Package: wnpp
Severity: normal

Hello,

I longer use this package, not able to test it, nor am I interested in
maintaining it anymore.

There is one reported bug (#269457, with patch) and one wishlist item
(#234882).

It is likely that other bugs exist that haven't been reported.

The best solution (as suggested in bug #269457) might be to switch to
the FreeBSD source code or some other source code.

Once this is done, I expect this package to be a very low maintance
package.

-- System Information:
Debian Release: 3.1
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)
Kernel: Linux 2.4.26
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)