I've got this running on debian machines so I'm going to gamble that you still need the kerberized ssh - apt-get install ssh-krb5 - do this on the client and the server.

D.


David Kuhl Parity Systems [EMAIL PROTECTED] -----------------------



rachel elizabeth dillon wrote:
Have you tried looking in /var/krb5/kdc.log on your KDC to see if the
KDC is getting a ticket request? It if is, there should be an error
associated; if not, you may need to change something in one of the
ssh config files. (Also, you are using ssh-krb5 on both the server
and client machines, correct? If you are not, you should.)

Hope this helps,

-r.




On Wed, Sep 15, 2004 at 08:42:43AM +0200, Ghe Rivero wrote:

Hi people!
        I've some debian machines with kerberos properly working to
authenticate users. The problem is that i have installed ssh-krb5 and it
doesn't works.
   In the kdc server i have created and ktadd a principal for
host/ssh.server.com, and export it to the krb5.keytab file on the
ssh.server.com. With klist -k in the ssh.server and kvno in the kdc and
clients machines they return me the same number. When i connect with
ssh, it ask me for a password and i don't get a ticket for it (i already
kave a krbtgt ticket).
        The configuration of ssh_config and sshd_config files are the defaults
from debian sarge.

        Any idea about what can be happeninig? Thx in advanced

Ghe Rivero




________________________________________________
Kerberos mailing list           [EMAIL PROTECTED]
https://mailman.mit.edu/mailman/listinfo/kerberos


________________________________________________
Kerberos mailing list           [EMAIL PROTECTED]
https://mailman.mit.edu/mailman/listinfo/kerberos
________________________________________________
Kerberos mailing list           [EMAIL PROTECTED]
https://mailman.mit.edu/mailman/listinfo/kerberos

Reply via email to