[32882] in Kerberos

home help back first fref pref prev next nref lref last post

Re: Static ticket cache name

daemon@ATHENA.MIT.EDU (Russ Allbery)
Wed Nov 10 18:18:12 2010

From: Russ Allbery <rra@stanford.edu>
To: Techie <techchavez@gmail.com>
In-Reply-To: <AANLkTinG-2XYf+PCcMerAnY+yt6vcRfQ5MYvGSvRBLU3@mail.gmail.com>
	(Techie's message of "Wed, 10 Nov 2010 16:15:20 -0700")
Date: Wed, 10 Nov 2010 15:18:05 -0800
Message-ID: <87mxpgn4ya.fsf@windlord.stanford.edu>
MIME-Version: 1.0
Cc: kerberos@mit.edu
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
Errors-To: kerberos-bounces@mit.edu

Techie <techchavez@gmail.com> writes:

> Right I put this in the common-session file only now no more
> common-auth.  I can indeed login with pam_krb5 but it creates the ticket
> cache as /tmp/krb5cc_$UID_randomstring like this
> /tmp/krb5cc_23542_Cdk2d0. which I believe is the default behavior.

> So it looks like it is not honouring the pam argument I put in
> common-session. I tried both through sshd and gnome and both use
> common-session.  I turned on debugging by appending the debug arg to the
> end of pam_krb5.so line in common-session but no success.  It must be
> something simple I am missing.

By "no success" in the last, do you mean that after you added debug, you
still didn't see any log messages from pam-krb5 in your logs?  That would
indicate that whatever files you're editing are not the files that your
PAM configuration is actually using, or that pam_krb5.so isn't running, or
something along those lines.

-- 
Russ Allbery (rra@stanford.edu)             <http://www.eyrie.org/~eagle/>
________________________________________________
Kerberos mailing list           Kerberos@mit.edu
https://mailman.mit.edu/mailman/listinfo/kerberos

home help back first fref pref prev next nref lref last post