LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware
User Name
Password
Slackware This Forum is for the discussion of Slackware Linux.

Notices


Reply
  Search this Thread
Old 07-02-2009, 10:10 AM   #1
Ron Parker
LQ Newbie
 
Registered: Jul 2009
Posts: 5

Rep: Reputation: 1
Question Added Kerberos support to OpenSSH and sudo broke


I need MIT Kerberos 5 support in OpenSSH at work. I am running Slackware64-current, so I grabbed the contents of the n/openssh source directory and modified the openssh.SlackBuild thusly:

diff --git a/openssh.SlackBuild b/openssh.SlackBuild
index 4a66113..3632363 100644
--- a/openssh.SlackBuild
+++ b/openssh.SlackBuild
@@ -30,7 +30,7 @@ PKG=$TMP/package-openssh

VERSION=${VERSION:-5.2p1}
ARCH=${ARCH:-x86_64}
-BUILD=${BUILD:-2}
+BUILD=${BUILD:-2.krb5}

if [ "$ARCH" = "i486" ]; then
SLKCFLAGS="-O2 -march=i486 -mtune=i686"
@@ -62,6 +62,7 @@ CFLAGS="$SLKCFLAGS" \
--mandir=/usr/man \
--sysconfdir=/etc/ssh \
--without-pam \
+ --with-kerberos5 \
--with-md5-passwords \
--with-tcp-wrappers \
--with-default-path=/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/bin:/bin \

After removing the original openssh package, building this modified version, and installing it sudo now fails:

$ sudo echo
sudo: can't open /etc/sudoers: Permission denied

It will not work again until I remove this version and reinstall the original. It even continues working at that point if I uninstall the original openssh again.

In both cases I am using openssh-5.2p1-x86_64-2.
 
Old 07-16-2009, 09:12 AM   #2
Bruce Hill
HCL Maintainer
 
Registered: Jun 2003
Location: McCalla, AL, USA
Distribution: Arch, Gentoo
Posts: 6,940

Rep: Reputation: 129Reputation: 129
Did you try naming your new build openssh-5.2p1-x86_64-3 and then
using "upgradepkg openssh-5.2p1-x86_64-3" ?
 
Old 07-17-2009, 11:24 AM   #3
Ron Parker
LQ Newbie
 
Registered: Jul 2009
Posts: 5

Original Poster
Rep: Reputation: 1
Quote:
Originally Posted by Bruce Hill View Post
Did you try naming your new build openssh-5.2p1-x86_64-3 and then
using "upgradepkg openssh-5.2p1-x86_64-3" ?
The problem seems to have gone away through some combination of uninstalls, reinstalls, and slackware64-current updates. If it reoccurs, I will try this.

Thanks
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
passwordless OpenSSH with MIT-Kerberos and PAM dbalsige Linux - Software 1 11-12-2009 12:12 PM
LXer: Trying OpenSSH in Debian Etch ... plus thoughts on security, sudo and nano vs. LXer Syndicated Linux News 0 03-05-2008 07:30 AM
no usb support, how can it be added sir-lancealot DamnSmallLinux 6 12-17-2007 06:46 PM
Can you have "sudo" automatically added to each line in the CLI? Free_beer Ubuntu 7 09-29-2006 03:59 PM
Webmail with Kerberos support nocturn00 Linux - Networking 0 08-09-2005 07:19 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > Slackware

All times are GMT -5. The time now is 07:11 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration