LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 03-18-2014, 07:39 PM   #1
xenner
Member
 
Registered: Jul 2009
Location: Brisbane
Distribution: RHEL 6.5
Posts: 39

Rep: Reputation: 0
Kerberos Auth with SSH Difficulty


Good day Linux friends!!

I have an issue, where I need to have a user log in to a RHEL 6.5 server, using SSH with Kerberos against a Server 2008 domain controller.

I have searched online and followed a number of How To's on this, but nothing is working.. I MUST have missed something.

I have created a user account in AD (HTTP/servername.domain.local), and I can kinit against it. I can klist and see that I have a ticket, and it expires within ten minutes. However, I cannot get SSH to authenticate using kerberos at all.

I've modified the /etc/ssh/sshd_config to ensure it uses Kerberos Authentication.

When I attempt to log in, /var/log/secure shows:
sshd[494]: pam_unix(sshd:auth): check pass; user unknown
sshd[494]: pam_succeed_if(sshd:auth): error retrieving information about user myusername

When I log in to a server that already has Kerberos configured at an application level, I can see:

pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=mypc.domain.local user=myusername
pam_krb5[16353]: error reading keytab 'FILE:/etc/krb5.keytab'
pam_krb5[16353]: authentication succeeds for 'myusername' (myusername@DOMAIN.LOCAL)
Accepted password for myusername from 10.10.21.10 port 56615 ssh2
pam_unix(sshd:session): session opened for user myusername by (uid=0)

How do I get pam_krb5 to be used for the non-working server... Anyone?

Thank you very much for your time and assistance,

Xen.
 
Old 03-19-2014, 12:51 AM   #2
xenner
Member
 
Registered: Jul 2009
Location: Brisbane
Distribution: RHEL 6.5
Posts: 39

Original Poster
Rep: Reputation: 0
Hi,

Turns out, the information I provided is incorrect. Sorry.

I can authenticate, and it does work ONLY if I have a local account created. I'd like to change to subject now... How can I have RHEL 6.5 create local account once I've authenticated, so that I can then log in? I've looked at oddjob, but I believe that just creates the home directory, which is also working.

Thank you for your patience and assistance!

Xen.
 
  


Reply

Tags
authentication, kerberos, ssh



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Assistance ldap kerberos auth against AD 2008 centos 5.8 shiden Linux - General 0 06-16-2013 08:12 PM
ssh and kerberos error: Server not found in Kerberos database Felipe Linux - Server 1 01-17-2011 03:12 AM
Can't mount nfs4 directories with Kerberos auth on CentOS 5 pinkunicorn Linux - General 0 10-19-2010 09:55 AM
Kerberos Auth IwantLINUX Linux - Newbie 2 05-06-2007 02:22 AM
LXer: LDAP replication with Kerberos auth and k5start LXer Syndicated Linux News 0 01-25-2007 02:33 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 11:54 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration