Kerberos support in SSH

Austin Gonyou austin at coremetrics.com
Thu May 2 16:43:12 EDT 2002


You will need the openssh gssapi patches, unless you're already got
them. This is specifically for KRB5.

On Tue, 2002-04-30 at 01:49, Phil Camus wrote:
> Hello all,
> 
> I have my Solaris 5.8 systems running SSH-3.1.0. I've decided to install
> Kerberos 5-1.0.6. Both softwares work fine, and I've decided to make the
> final step : to compile SSH with kerberos support.
> 
> Unfortunately, here is what I got :
> 
> ./configure --prefix=/data/tools/admin/ssh 
> --with-kerberos5=/krb5
>  --with-libwrap=/usr/lib/libwrap.a --without-none
> --disable-group-writeability
> 
> .........
> checking whether to use Kerberos... yes
> checking for gethostbyname in -lresolv... (cached) yes
> checking for com_err in -lcom_err... (cached) yes
> checking for krb5_decrypt in -lk5crypto... (cached) no
> checking for krb5_auth_con_init in -lkrb5... (cached) no
> No Kerberos5 installed - support disabled.
> .........
> 
> The krb5 directory includes the lib and include directories, and the
> binaries. I've looked for a while on the internet, but I coudn't find
> anything. Any help would be welcome !
> 
> Thanks in advance,
> 
> Phil
> ________________________________________________
> Kerberos mailing list           Kerberos at mit.edu
> http://mailman.mit.edu/mailman/listinfo/kerberos
-- 
Austin Gonyou
Systems Architect, CCNA
Coremetrics, Inc.
Phone: 512-698-7250
email: austin at coremetrics.com

"It is the part of a good shepherd to shear his flock, not to skin it."
Latin Proverb
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 232 bytes
Desc: This is a digitally signed message part
Url : http://mailman.mit.edu/pipermail/kerberos/attachments/20020502/fd908d2b/attachment.bin


More information about the Kerberos mailing list