LinuxQuestions.org
Download your favorite Linux distribution at LQ ISO.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie
User Name
Password
Linux - Newbie This Linux forum is for members that are new to Linux.
Just starting out and have a question? If it is not in the man pages or the how-to's this is the place!

Notices


Reply
  Search this Thread
Old 12-12-2014, 10:22 AM   #1
bikesh
LQ Newbie
 
Registered: Nov 2014
Posts: 10

Rep: Reputation: Disabled
problem with kerberos in centos 6.5


i think i have configure kerberos for password authentication and i am checking it for a ssh service,
on server machine i run klist it shows nothing and when i run kinit it shows some information regarding ticket issue date and expire date ..
now i configure /etc/ssh/sshd_config file and i changes GSSAPIAuhtrntication and GSSAPIcleanCredential= yes
now i try to log in using ssh and i am succeed but i should provide a password to log in.
why it is asking me for a password??? i think i should use ticket to log in
does any body encounter such suitation ?? is there any promblem in my kerberos configuration file
 
Old 12-13-2014, 07:15 AM   #2
jpollard
Senior Member
 
Registered: Dec 2012
Location: Washington DC area
Distribution: Fedora, CentOS, Slackware
Posts: 4,912

Rep: Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513Reputation: 1513
We will need more information first.

Try "ssh -v servername"

This should show something similar to:
Code:
ssh -v localhost
OpenSSH_5.8p2, OpenSSL 1.0.0j-fips 10 May 2012
debug1: Reading configuration data /home/jesse/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: identity file /home/jesse/.ssh/id_rsa type -1
debug1: identity file /home/jesse/.ssh/id_rsa-cert type -1
debug1: identity file /home/jesse/.ssh/id_dsa type -1
debug1: identity file /home/jesse/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.8
debug1: match: OpenSSH_5.8 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.8
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: Server host key: RSA 72:db:d6:64:5d:f7:cd:a0:89:db:35:3c:b3:ee:10:21
debug1: Host 'localhost' is known and matches the RSA host key.
debug1: Found key in /home/jesse/.ssh/known_hosts:2
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug1: Next authentication method: gssapi-with-mic
debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_500' not found

debug1: Unspecified GSS failure.  Minor code may provide more information
Credentials cache file '/tmp/krb5cc_500' not found

debug1: Unspecified GSS failure.  Minor code may provide more information


debug1: Unspecified GSS failure.  Minor code may provide more information


debug1: Next authentication method: publickey
debug1: Trying private key: /home/jesse/.ssh/id_rsa
debug1: Trying private key: /home/jesse/.ssh/id_dsa
debug1: Next authentication method: password
jesse@localhost's password:
The errors shown for the GSS problem are due to me not having Kerberos setup.

Note, I'm assuming you have already done a kinit to get credentials. Once you do get credentials, you should be able to do a klist on your workstation - and should see only your principle. Once you have attempted a "ssh server" command you SHOULD see a service ticket added to the klist output EVEN IF you are still prompted for a password.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Centos 6.5 SSSD / Kerberos and password changes rocker65 Linux - Desktop 1 10-16-2014 02:13 PM
Assistance ldap kerberos auth against AD 2008 centos 5.8 shiden Linux - General 0 06-16-2013 08:12 PM
[SOLVED] Kerberos on Centos is not working catchvjay Linux - Server 1 10-26-2012 01:10 AM
Can't mount nfs4 directories with Kerberos auth on CentOS 5 pinkunicorn Linux - General 0 10-19-2010 09:55 AM
CentOS 5.2 LDAP/kerberos authentication fails against Active Directory ccaum Linux - Server 14 03-24-2010 11:15 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Newbie

All times are GMT -5. The time now is 07:30 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration