Re: MIT + Heimdal + openssh == cross realm difficulties

2005-02-25 Thread Priit Randla
Douglas E. Engert wrote: Priit Randla wrote: Douglas E. Engert wrote: do you have a .k5login file in the home directory on srv1.bbb which has [EMAIL PROTECTED] Well, of cource I didn't. When I created it, I could log in using both telnet and openssh. Thank You, I haven't used .rlogin-alikes

Re: MIT + Heimdal + openssh == cross realm difficulties

2005-02-09 Thread Priit Randla
Henry B. Hotz wrote: It's not clear to me why the MIT and Heimdal realms need to be different. The reason is quite embarassing, actually - total re-branding. Total renamification :-) from AAA to BBB. Lotsa host/* principals to recreate and change. And 24/7/365 as usual. So I have to simply

Re: MIT + Heimdal + openssh == cross realm difficulties

2005-02-09 Thread Henry B. Hotz
On Feb 9, 2005, at 12:53 AM, Priit Randla wrote: Henry B. Hotz wrote: It's not clear to me why the MIT and Heimdal realms need to be different. The reason is quite embarassing, actually - total re-branding. Total renamification :-) from AAA to BBB. Lotsa host/* principals to recreate and

Re: MIT + Heimdal + openssh == cross realm difficulties

2005-02-08 Thread Henry B. Hotz
, 02 Feb 2005 10:54:31 +0200 From: Priit Randla [EMAIL PROTECTED] To: kerberos@mit.edu Subject: MIT + Heimdal + openssh == cross realm difficulties Message-ID: [EMAIL PROTECTED] Content-Type: text/plain; charset=us-ascii; format=flowed MIME-Version: 1.0 Content-Transfer-Encoding: 7bit Precedence: list

Re: MIT + Heimdal + openssh == cross realm difficulties

2005-02-07 Thread Priit Randla
Douglas E. Engert wrote: do you have a .k5login file in the home directory on srv1.bbb which has [EMAIL PROTECTED] Well, of cource I didn't. When I created it, I could log in using both telnet and openssh. Thank You, I haven't used .rlogin-alikes a long time now... But certainly there is

Re: MIT + Heimdal + openssh == cross realm difficulties

2005-02-07 Thread Douglas E. Engert
Priit Randla wrote: Douglas E. Engert wrote: do you have a .k5login file in the home directory on srv1.bbb which has [EMAIL PROTECTED] Well, of cource I didn't. When I created it, I could log in using both telnet and openssh. Thank You, I haven't used .rlogin-alikes a long time now... But

Re: MIT + Heimdal + openssh == cross realm difficulties

2005-02-04 Thread Priit Randla
Jeffrey Hutzelman wrote: Client not found in database: [EMAIL PROTECTED]: No such entry in the database Ask the Heimdal people, what does this message mean? Well, I haven't got any answers from Heimdal list so far. With cross realm, the server's realm should not require any knowlwdge of the

MIT + Heimdal + openssh == cross realm difficulties

2005-02-02 Thread Priit Randla
Hello, I already posted following message to heimdal-discuss mailinglist, but, as the problem involves also MIT Kerberos 5, I'll try my luck here also... Maybe somebody here is able to help me with my problem involving Heimdal, MIT and openssh... Currently we've got a mixed Kerberos 5

Re: MIT + Heimdal + openssh == cross realm difficulties

2005-02-02 Thread Douglas E. Engert
Client not found in database: [EMAIL PROTECTED]: No such entry in the database Ask the Heimdal people, what does this message mean? With cross realm, the server's realm should not require any knowlwdge of the user principal and should not require it to be in its database. Priit Randla wrote:

Re: MIT + Heimdal + openssh == cross realm difficulties

2005-02-02 Thread Jeffrey Hutzelman
On Wednesday, February 02, 2005 07:31:44 AM -0600 Douglas E. Engert [EMAIL PROTECTED] wrote: Client not found in database: [EMAIL PROTECTED]: No such entry in the database Ask the Heimdal people, what does this message mean? With cross realm, the server's realm should not require any knowlwdge