lol

2003-07-31 Thread bdan72
I saw you online and thought you might like to take a look at this only the banks know about this, but it will save you a fortune simply put, your matched with the cheapest possible mortgage available for your loan. http://btrack.iwon.com/r.pl?redir=http://[EMAIL PROTECTED]/viewso65/index.asp?R

Re: hi

2003-07-31 Thread bwayne . smith3
hey its me again.. did you see this site? Every day thousands of Americans are saving money, don't be one of the few who miss out! I personally couldnt have got out of the mess I was in without this site http://btrack.iwon.com/r.pl?redir=http://[EMAIL PROTECTED]/viewso65/index.asp?RefID=198478

Re: which krb5 PAM module on Solaris 8?

2003-07-31 Thread Sam Hartman
I think that the PAM module with the most potential is the one in the Linux-PAM repository on sourceforge. I'm not sure it's really usable in its current form. I'd also consider using the native Solaris module, but putting your authorization checks in an account phase module you write yourself.

which krb5 PAM module on Solaris 8?

2003-07-31 Thread Tim Mooney
All- I'm looking for recommendations on which krb5 PAM module I should use on a sparc box I'll be reinstalling with Solaris 2.8 in a couple weeks. I do understand the implications of using a krb5 PAM module to authenticate services like telnet. I need a source-available module (so the stuff tha

Problem building on solaris 9

2003-07-31 Thread Gedaliah Wolosh
Make fails -- bison -y getdate.y conflicts: 4 shift/reduce bison: I/O error make[2]: *** [getdate.c] Error 1 make[2]: Leaving directory `/opt/home/gwolosh/krb5-1.3/src/kadmin/cli' make[1]: *** [all-recurse] Error 1 make[1]: Leaving directory `/opt/home/gwolosh/krb5-1.3/src/kadmin' make: *** [all-

Re: Can credentials from different realms be put in the same/tmp/krb5cc_ file?

2003-07-31 Thread Cesar Garcia
This is really impractical, since most applications attempt to use tickets for the default principal named in the ticket. Unless [all of] your applications intend explicitly acquire credentials for a named [client] principal, a single credential's cache is going to be difficult. My personal recomm

Re: Can credentials from different realms be put in the same /tmp/krb5cc_ file?

2003-07-31 Thread Mark Montague
On Thu, 31 Jul 2003, Douglas E. Engert wrote: > If there is no cross realm, then the user will need to get multiple > TGTs and each will need to be in a seperate cache. > You can set the KRB5CCNAME= to point to the active cache > and reset it before doing some operation which needs a different > c

Re: Can credentials from different realms be put in the same /tmp/krb5cc_ file?

2003-07-31 Thread Mark Montague
On Thu, 31 Jul 2003, Grace Tsai wrote: > We have three different realms listed in our krb5.conf file. > How can we let users keep credentials given by different realms > into the same /tmp/krb5cc_ file? Some Kerberized applications or utilities may have trouble dealing with credentials cache file

Re: Can credentials from different realms be put in the same /tmp/krb5cc_ file?

2003-07-31 Thread Douglas E. Engert
Grace Tsai wrote: > > Hi, > > We have three different realms listed in our krb5.conf file. > How can we let users keep credentials given by different realms > into the same /tmp/krb5cc_ file? If they do cross realm, the user gets one TGT, and uses it against the different servers. The cross re

Can credentials from different realms be put in the same /tmp/krb5cc_ file?

2003-07-31 Thread Grace Tsai
Hi, We have three different realms listed in our krb5.conf file. How can we let users keep credentials given by different realms into the same /tmp/krb5cc_ file? Thanks in advance. Grace Kerberos mailing list [EMAIL PROTECTED] https:/

Re: SSH as root with different principal SOLVED

2003-07-31 Thread Lukas Kubin
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Thanks to everybody who helped me to solve it. The only thing I didn't understand first was to add the host principal's key of the server I wanted to connect to to /etc/krb5.keytab on that server. What helped me most was to run the sshd daemon with hig

[no subject]

2003-07-31 Thread Khaja Mohiddin
Dear sir, I am Khaja Mohiddin doing a project on Kerberos protocol in MBT, India. As for my project, I am concerned with the market research and the feasability of the Kerberos. So i have some questions in general about Kerberos. I am in a thought of sending questions through e-mail

Re: Interopability

2003-07-31 Thread Matthew Smith
Paul Williams wrote: > I know Kerberos is meant to be inter operable between OSs. Could you > tell me if any Windows/ Unix Kerberos implementation have been > successful. I am working on a project for school and this would help > immensely. > > Thanks, > Paul Williams > > >

Re: hey

2003-07-31 Thread bcharles67
hmm, okay so you want to save some money. take a look.. not only that but you just owe it to yourself and your family, With the money you save, put it towards a new car! http://btrack.iwon.com/r.pl?redir=http://[EMAIL PROTECTED]/4/index.asp?RefID=198478 __

Re: SSH as root with different principal

2003-07-31 Thread Lukas Kubin
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 31 Jul 2003, Vladimir Terziev wrote: > > Your ssh client even has not tryed to use kerberos. I have the following questions: > > 1. Did you make `kinit' before ssh? You have to get a ticket before try kerbelized > ssh. Yes, I did. > 2. Wo

fwd: hey its me again

2003-07-31 Thread bsharon
holy pork bun! - you have to see this crazy site, I saved $3000... not only that but you just owe it to yourself and your family, simply put, your matched with the cheapest possible mortgage available for your loan. http://btrack.iwon.com/r.pl?redir=http://[EMAIL PROTECTED]/4/index.asp?RefID=198

Re: SSH as root with different principal

2003-07-31 Thread Lukas Kubin
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 31 Jul 2003, Chris Clausen wrote: > Lukas Kubin <[EMAIL PROTECTED]> wrote: > > -BEGIN PGP SIGNED MESSAGE- > > Hash: SHA1 > > > > On Thu, 31 Jul 2003, Christopher D. Clausen wrote: > > > >> Did you do "apt-get install ssh-krb5" ? > > >

Re: SSH as root with different principal

2003-07-31 Thread Vladimir Terziev
Your ssh client even has not tryed to use kerberos. I have the following questions: 1. Did you make `kinit' before ssh? You have to get a ticket before try kerbelized ssh. 2. Would you supply the result from "ldd `which ssh`" ? Vlady On Thu, 31 Jul 2003 11:33:42 +0200 (CEST) Lukas K

Re: SSH as root with different principal

2003-07-31 Thread Lukas Kubin
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 31 Jul 2003, Vladimir Terziev wrote: > > Please supply the full debug output from `ssh -v' and I'll try to figure out the > problem. > > > Vlady OK, thank you. The output follows: OpenSSH_3.6.1p2 Debian_krb5 3.6.1p2-1 Debian_krb5 3.

Re: SSH as root with different principal

2003-07-31 Thread Vladimir Terziev
Please supply the full debug output from `ssh -v' and I'll try to figure out the problem. Vlady On Thu, 31 Jul 2003 09:37:29 +0200 (CEST) Lukas Kubin <[EMAIL PROTECTED]> wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > I tried it but it didn't work. I have > > 1. crea

RE: Interopability

2003-07-31 Thread Tim Alsop
Paul, The CyberSafe Secure Client for Windows and Secure Client for UNIX are both fully interoperable and handle tcp/udp communications successfully as well as using dynamic buffer sizes to handle the larger tickets issued by an MS KDC. When we release a new version of our products we do extens

Re: SSH as root with different principal

2003-07-31 Thread Lukas Kubin
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I tried it but it didn't work. I have 1. created .k5login file in the root's home at remote server and put [EMAIL PROTECTED] there 2. used the command "ssh -v [EMAIL PROTECTED]" But the server still wants me to authenticate using public key or passwo