Help: noaddresses help

Jeet Joshi jeetjoshi4u at gmail.com
Wed Mar 5 13:26:14 EST 2008


Hi

Sorry for the repetition.

I can ssh from the same network with GSSAPI. But I am not able to login from
other network without root password.

Here are some details--
on server side-->
[root at vmainkdc ~]# /usr/local/sbin/sshd -d
debug1: sshd version OpenSSH_4.7p1
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: rexec_argv[0]='/usr/local/sbin/sshd'
debug1: rexec_argv[1]='-d'
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug1: Bind to port 22 on 0.0.0.0.
Bind to port 22 on 0.0.0.0 failed: Address already in use.
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 4 out 4 newsock 4 pipe -1 sock 7
debug1: inetd sockets after dupping: 3, 3
Connection from 192.168.20.1 port 49818
debug1: Client protocol version 2.0; client software version OpenSSH_4.7
debug1: match: OpenSSH_4.7 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_4.7
debug1: permanently_set_uid: 74/74
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: client->server aes128-cbc hmac-md5 none
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user root service ssh-connection method none
debug1: attempt 0 failures 0
Failed none for root from 192.168.20.1 port 49818 ssh2
debug1: userauth-request for user root service ssh-connection method
gssapi-with-mic
debug1: attempt 1 failures 1
Postponed gssapi-with-mic for root from 192.168.20.1 port 49818 ssh2
debug1: Unspecified GSS failure.  Minor code may provide more information
Wrong principal in request

debug1: Got no client credentials
debug1: userauth-request for user root service ssh-connection method
gssapi-with-mic
debug1: attempt 2 failures 2
debug1: userauth-request for user root service ssh-connection method
gssapi-with-mic
debug1: attempt 3 failures 2
debug1: userauth-request for user root service ssh-connection method
keyboard-interactive
debug1: attempt 4 failures 2
debug1: keyboard-interactive devs
debug1: auth2_challenge: user=root devs=
debug1: kbdint_alloc: devices ''
debug1: userauth-request for user root service ssh-connection method
password
debug1: attempt 5 failures 3
Accepted password for root from 192.168.20.1 port 49818 ssh2
debug1: monitor_child_preauth: root has been authenticated by privileged
process
debug1: Entering interactive session for SSH2.
debug1: server_init_dispatch_20
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max
16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: init
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_channel_req: channel 0 request pty-req reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug1: session_pty_req: session 0 alloc /dev/pts/3
debug1: server_input_channel_req: channel 0 request shell reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
debug1: Setting controlling tty using TIOCSCTTY.
debug1: Received SIGCHLD.
debug1: session_by_pid: pid 4249
debug1: session_exit_message: session 0 channel 0 pid 4249
debug1: session_exit_message: release channel 0
debug1: session_pty_cleanup: session 0 release /dev/pts/3
debug1: session_by_channel: session 0 channel 0
debug1: session_close_by_channel: channel 0 child 0
debug1: session_close: session 0 pid 0
debug1: channel 0: free: server-session, nchannels 1
Connection closed by 192.168.20.1
debug1: do_cleanup
Closing connection to 192.168.20.1
[root at vmainkdc ~]#


On my gateway PC, 2 IP addresses are 192.168.20.1 and 192.168.0.4
My ssh client is on 192.168.0.14 and ssh server and kdc is on 192.168.20.20


krb5.conf on server file is

[libdefaults]
 default_realm = EXAMPLE.COM
 dns_lookup_realm = false
 dns_lookup_kdc = false
 noaddresses =    true
 forwardable = true
 proxiable = true
[realms]
    EXAMPLE.COM = {
  kdc = 192.168.20.20:88
  admin_server = 192.168.20.20:749
    default_domain=example.com
    }
[domain_realm]
    .example.com = EXAMPLE.COM
[logging]
    kdc = FILE:/var/log/krb5kdc.log
    admin_server = FILE:/var/log/kadmind.log
    default = FILE:/var/log/krb5lib.log


kinit from 192.168.0.14 is giving me ticket with
addresses = [none]
when "I do klist -a -n".

What is meaning of  "Wrong principal in request"?
I am using same principal by which I am able to login from 192.168.20.1
Please Help me if any other setting is required?


Thanks
Jeet



More information about the Kerberos mailing list