Problem with ssh and kerberos

Marcio d'Avila Scheibler mds at smail.ufsm.br
Fri Sep 17 07:39:47 EDT 2004


Try to start another sshd instance "by hand" in server using another 
port and enabling debuging options just to see error messages regarding
GSSAPI auth... Sometimes it shows the "little" errors that prevent auth 
from proceeding successfully.

In your server, for instance, type

serverhost:/# /usr/sbin/sshd -p 8000 -ddd

(( server process does not detach from terminal and
    display debug/error information, so that you can
    see what's happening ))


In client host:

client:~$ ssh -p 8000 serverhost



Ghe Rivero wrote:
> Hi people!
> 	I've some debian machines with kerberos properly working to
> authenticate users. The problem is that i have installed ssh-krb5 and it
> doesn't works.
>     In the kdc server i have created and ktadd a principal for
> host/ssh.server.com, and export it to the krb5.keytab file on the
> ssh.server.com. With klist -k in the ssh.server and kvno in the kdc and
> clients machines they return me the same number. When i connect with
> ssh, it ask me for a password and i don't get a ticket for it (i already
> kave a krbtgt ticket).
> 	The configuration of ssh_config and sshd_config files are the defaults
> from debian sarge.
> 
> 	Any idea about what can be happeninig? Thx in advanced
> 
> 	Ghe Rivero
> 
> 
> ------------------------------------------------------------------------
> 
> ________________________________________________
> Kerberos mailing list           Kerberos at mit.edu
> https://mailman.mit.edu/mailman/listinfo/kerberos


-- 
--------------------------------------------------------------------------
Marcio d'Avila Scheibler - Divisao de Suporte (marcio at cpd.ufsm.br)
Centro de Processamento de Dados - Campus Universitario - CEP 97105-900
Universidade Federal de Santa Maria - RS - Brasil
==========================================================================


More information about the Kerberos mailing list