Kerberos + ssh

Alle weiteren Dienste, die nicht in die drei oberen Foren gehören.
Antworten
Daywalker3k
Beiträge: 46
Registriert: 01.11.2003 01:21:10

Kerberos + ssh

Beitrag von Daywalker3k » 21.07.2004 13:40:17

Hi
Ich habe ein Problem beim zusammenspiel zwischen ssh und kerberos
user@computer1:~$ ssh -a computer1.domain
Permission denied (external-keyx,gssapi,publickey,keyboard-interactive).
user@computer1:~$
Die Namesauflösung funktioniert
user@computer1:~$ nslookup -sil 10.0.0.5
Server: 10.0.0.3
Address: 10.0.0.3#53

5.0.0.10.in-addr.arpa name = computer.domain.

user@computer1:~$


user@computer1:~$ nslookup -sil computer1.domain
Server: 10.0.0.3
Address: 10.0.0.3#53

Name: computer1.domain
Address: 10.0.0.5

user@computer1:~$
und die Kerberos Prinzipls sind vorhanden
user@computer1:~$ klist
Ticket cache: FILE:/tmp/krb5cc_1003
Default principal: user@DOMAIN

Valid starting Expires Service principal
07/21/04 12:53:03 07/21/04 22:52:56 krbtgt/DOMAIN@DOMAIN
07/21/04 12:53:20 07/21/04 22:52:56 host/computer1.domain@DOMAIN


Kerberos 4 ticket cache: /tmp/tkt1003
klist: You have no tickets cached
user@computer1:~$ klist -k
KVNO Principal
---- --------------------------------------------------------------------------
3 host/computer1.domain@DOMAIN
3 host/computer1.domain@DOMAIN
3 ssh/computer1.domain@DOMAIN
3 ssh/computer1.domain@DOMAIN
user@computer1:~$
bei den sshconfig dateien bin ich mir nicht ganz sicher ob sie richtig sind

Code: Alles auswählen

#/etc/ssh/sshd_config
# Package generated configuration file
# See the sshd(8) manpage for details

Port 22
Protocol 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
UsePrivilegeSeparation yes
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
#LogLevel INFO
LogLevel DEBUG
LoginGraceTime 600
PermitRootLogin yes
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Change to yes to enable tunnelled clear text passwords
PasswordAuthentication no


# To change Kerberos options
KerberosAuthentication yes
KerberosOrLocalPasswd yes
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

X11Forwarding no
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
KeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

Subsystem       sftp    /usr/lib/sftp-server

#UsePAM yes
GssapiAuthentication yes
GssapiKeyExchange yes

Code: Alles auswählen

#/etc/ssh/ssh_config
#       $OpenBSD: ssh_config,v 1.16 2002/07/03 14:21:05 markus Exp $

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for various options

# Host *
#   ForwardAgent no
#   ForwardX11 no
#   RhostsAuthentication no
   RhostsRSAAuthentication no
   RSAAuthentication no
   PasswordAuthentication no
   HostbasedAuthentication no
   BatchMode no
#   CheckHostIP yes
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/identity
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   Port 22
   Protocol 2
#   Cipher 3des
#   Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
#   EscapeChar ~

# Kerberos options
# Ticket forwarding is disabled by default as forwarding tickets
# to an untrusted system can be very bad.
# enable for systems you trust.
KerberosAuthentication yes
KerberosTGTPassing yes
GSSAPIAuthentication yes
GSSAPIDelegateCredentials no


Hier noch die ssh debugging infos:

sshd:

Code: Alles auswählen

user@computer1:~$ su --command="sshd -D -d -d -d"
Password:
debug2: read_server_config: filename /etc/ssh/sshd_config
debug1: sshd version OpenSSH_3.6.1p2 Debian_krb5 3.6.1p2-5
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug1: Bind to port 22 on 0.0.0.0.
debug1: Server will not fork when running in debugging mode.
Connection from ::ffff:10.0.0.5 port 33676
debug1: Client protocol version 2.0; client software version OpenSSH_3.6.1p2 Debian_krb5 3.6.1p2-5
debug1: match: OpenSSH_3.6.1p2 Debian_krb5 3.6.1p2-5 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.6.1p2 Debian_krb5 3.6.1p2-5
debug2: Network child is on pid 4246
debug3: preauth child monitor started
debug3: mm_request_receive entering
debug3: privsep user:group 100:65534
debug1: permanently_set_uid: 100/65534
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug3: mm_request_send entering: type 28
debug3: monitor_read: checking request 28
debug3: mm_request_send entering: type 29
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 29
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 20
debug3: monitor_read: checking request 20
debug1: Miscellaneous failure
[b]No principal in keytab matches desired name[/b]

debug3: mm_request_send entering: type 21
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 21
debug3: mm_request_receive entering
debug1: no credentials for GSSAPI mechanism Kerberos
debug3: mm_request_send entering: type 20
debug3: monitor_read: checking request 20
debug1: Miscellaneous failure
No principal in keytab matches desired name

debug3: mm_request_send entering: type 21
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 21
debug3: mm_request_receive entering
debug1: no credentials for GSSAPI mechanism Kerberos
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: gss-group1-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-group1-sha1-A/vxljAEU54gt9a48EiANQ==,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,null
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug3: mm_request_send entering: type 0
debug3: monitor_read: checking request 0
debug3: mm_answer_moduli: got parameters: 1024 2048 8192
debug3: mm_request_send entering: type 1
debug2: monitor_read: 0 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
debug3: mm_request_receive_expect entering: type 1
debug3: mm_request_receive entering
debug3: mm_choose_dh: remaining 0
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug2: dh_gen_key: priv key bits set: 124/256
debug2: bits set: 1593/3191
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug2: bits set: 1574/3191
debug3: mm_key_sign entering
debug3: mm_request_send entering: type 4
debug3: monitor_read: checking request 4
debug3: mm_answer_sign
debug3: mm_answer_sign: signature 0x8099fc0(143)
debug3: mm_request_send entering: type 5
debug2: monitor_read: 4 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
debug3: mm_request_receive_expect entering: type 5
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user user service ssh-connection method none
debug1: attempt 0 failures 0
debug3: mm_getpwnamallow entering
debug3: mm_request_send entering: type 6
debug3: monitor_read: checking request 6
debug3: mm_answer_pwnamallow
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 7
debug3: mm_request_receive entering
debug2: input_userauth_request: setting up authctxt for user
debug3: mm_start_pam entering
debug3: mm_request_send entering: type 55
debug3: monitor_read: checking request 55
debug1: Starting up PAM with username "user"
debug3: Trying to reverse map address 10.0.0.5.
debug1: PAM setting rhost to "computer1.domain"
debug2: monitor_read: 55 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_inform_authserv entering
debug3: mm_request_send entering: type 3
debug3: monitor_read: checking request 3
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 3 used once, disabling now
debug3: mm_request_receive entering
debug2: input_userauth_request: try method none
Failed none for user from ::ffff:10.0.0.5 port 33676 ssh2
debug1: userauth-request for user user service ssh-connection method external-keyx
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method external-keyx
debug3: mm_request_send entering: type 26
debug3: monitor_read: checking request 26
debug1: No suitable client data
debug3: mm_answer_gss_userok: sending result 0
debug3: mm_request_send entering: type 27
Failed gssapi for user from ::ffff:10.0.0.5 port 33676 ssh2
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 27
debug3: mm_request_receive entering
debug3: mm_ssh_gssapi_userok: user not authenticated
Failed external-keyx for user from ::ffff:10.0.0.5 port 33676 ssh2
debug1: userauth-request for user user service ssh-connection method gssapi
debug1: attempt 2 failures 2
debug2: input_userauth_request: try method gssapi
debug3: mm_request_send entering: type 28
debug3: monitor_read: checking request 28
debug3: mm_request_send entering: type 29
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 29
debug3: mm_request_receive entering
Failed gssapi for user from ::ffff:10.0.0.5 port 33676 ssh2
debug1: userauth-request for user user service ssh-connection method gssapi
debug1: attempt 3 failures 3
debug2: input_userauth_request: try method gssapi
debug3: mm_request_send entering: type 28
debug3: monitor_read: checking request 28
debug3: mm_request_send entering: type 29
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 29
debug3: mm_request_receive entering
Failed gssapi for user from ::ffff:10.0.0.5 port 33676 ssh2
debug1: userauth-request for user user service ssh-connection method keyboard-interactive
debug1: attempt 4 failures 4
debug2: input_userauth_request: try method keyboard-interactive
debug1: keyboard-interactive devs
debug1: auth2_challenge: user=user devs=
debug1: kbdint_alloc: devices ''
debug2: auth2_challenge_start: devices
Failed keyboard-interactive for user from ::ffff:10.0.0.5 port 33676 ssh2
Connection closed by ::ffff:10.0.0.5
debug1: Calling cleanup 0x8072e00(0x0)
debug1: Calling cleanup 0x80676f0(0x0)
user@computer1:~$

und der log für den client

Code: Alles auswählen

user@computer1:~$ su --command="sshd -D -d -d -d"
Password:
debug2: read_server_config: filename /etc/ssh/sshd_config
debug1: sshd version OpenSSH_3.6.1p2 Debian_krb5 3.6.1p2-5
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug1: Bind to port 22 on 0.0.0.0.
debug1: Server will not fork when running in debugging mode.
Connection from ::ffff:10.0.0.5 port 33676
debug1: Client protocol version 2.0; client software version OpenSSH_3.6.1p2 Debian_krb5 3.6.1p2-5
debug1: match: OpenSSH_3.6.1p2 Debian_krb5 3.6.1p2-5 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.6.1p2 Debian_krb5 3.6.1p2-5
debug2: Network child is on pid 4246
debug3: preauth child monitor started
debug3: mm_request_receive entering
debug3: privsep user:group 100:65534
debug1: permanently_set_uid: 100/65534
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug3: mm_request_send entering: type 28
debug3: monitor_read: checking request 28
debug3: mm_request_send entering: type 29
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 29
debug3: mm_request_receive entering
debug3: mm_request_send entering: type 20
debug3: monitor_read: checking request 20
debug1: Miscellaneous failure
No principal in keytab matches desired name

debug3: mm_request_send entering: type 21
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 21
debug3: mm_request_receive entering
debug1: no credentials for GSSAPI mechanism Kerberos
debug3: mm_request_send entering: type 20
debug3: monitor_read: checking request 20
debug1: Miscellaneous failure
No principal in keytab matches desired name

debug3: mm_request_send entering: type 21
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 21
debug3: mm_request_receive entering
debug1: no credentials for GSSAPI mechanism Kerberos
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: gss-group1-sha1-toWM5Slw5Ew8Mqkay+al2g==,gss-group1-sha1-A/vxljAEU54gt9a48EiANQ==,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss,null
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,rijndael-cbc@lysator.liu.se
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: hmac-md5,hmac-sha1,hmac-ripemd160,hmac-ripemd160@openssh.com,hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_init: found hmac-md5
debug1: kex: client->server aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: server->client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug3: mm_request_send entering: type 0
debug3: monitor_read: checking request 0
debug3: mm_answer_moduli: got parameters: 1024 2048 8192
debug3: mm_request_send entering: type 1
debug2: monitor_read: 0 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
debug3: mm_request_receive_expect entering: type 1
debug3: mm_request_receive entering
debug3: mm_choose_dh: remaining 0
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug2: dh_gen_key: priv key bits set: 124/256
debug2: bits set: 1593/3191
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug2: bits set: 1574/3191
debug3: mm_key_sign entering
debug3: mm_request_send entering: type 4
debug3: monitor_read: checking request 4
debug3: mm_answer_sign
debug3: mm_answer_sign: signature 0x8099fc0(143)
debug3: mm_request_send entering: type 5
debug2: monitor_read: 4 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_key_sign: waiting for MONITOR_ANS_SIGN
debug3: mm_request_receive_expect entering: type 5
debug3: mm_request_receive entering
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug2: kex_derive_keys
debug2: set_newkeys: mode 1
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug2: set_newkeys: mode 0
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user user service ssh-connection method none
debug1: attempt 0 failures 0
debug3: mm_getpwnamallow entering
debug3: mm_request_send entering: type 6
debug3: monitor_read: checking request 6
debug3: mm_answer_pwnamallow
debug3: mm_getpwnamallow: waiting for MONITOR_ANS_PWNAM
debug3: mm_answer_pwnamallow: sending MONITOR_ANS_PWNAM: 1
debug3: mm_request_send entering: type 7
debug2: monitor_read: 6 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 7
debug3: mm_request_receive entering
debug2: input_userauth_request: setting up authctxt for user
debug3: mm_start_pam entering
debug3: mm_request_send entering: type 55
debug3: monitor_read: checking request 55
debug1: Starting up PAM with username "user"
debug3: Trying to reverse map address 10.0.0.5.
debug1: PAM setting rhost to "computer1.domain"
debug2: monitor_read: 55 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_inform_authserv entering
debug3: mm_request_send entering: type 3
debug3: monitor_read: checking request 3
debug3: mm_answer_authserv: service=ssh-connection, style=
debug2: monitor_read: 3 used once, disabling now
debug3: mm_request_receive entering
debug2: input_userauth_request: try method none
Failed none for user from ::ffff:10.0.0.5 port 33676 ssh2
debug1: userauth-request for user user service ssh-connection method external-keyx
debug1: attempt 1 failures 1
debug2: input_userauth_request: try method external-keyx
debug3: mm_request_send entering: type 26
debug3: monitor_read: checking request 26
debug1: No suitable client data
debug3: mm_answer_gss_userok: sending result 0
debug3: mm_request_send entering: type 27
Failed gssapi for user from ::ffff:10.0.0.5 port 33676 ssh2
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 27
debug3: mm_request_receive entering
debug3: mm_ssh_gssapi_userok: user not authenticated
Failed external-keyx for user from ::ffff:10.0.0.5 port 33676 ssh2
debug1: userauth-request for user user service ssh-connection method gssapi
debug1: attempt 2 failures 2
debug2: input_userauth_request: try method gssapi
debug3: mm_request_send entering: type 28
debug3: monitor_read: checking request 28
debug3: mm_request_send entering: type 29
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 29
debug3: mm_request_receive entering
Failed gssapi for user from ::ffff:10.0.0.5 port 33676 ssh2
debug1: userauth-request for user user service ssh-connection method gssapi
debug1: attempt 3 failures 3
debug2: input_userauth_request: try method gssapi
debug3: mm_request_send entering: type 28
debug3: monitor_read: checking request 28
debug3: mm_request_send entering: type 29
debug3: mm_request_receive entering
debug3: mm_request_receive_expect entering: type 29
debug3: mm_request_receive entering
Failed gssapi for user from ::ffff:10.0.0.5 port 33676 ssh2
debug1: userauth-request for user user service ssh-connection method keyboard-interactive
debug1: attempt 4 failures 4
debug2: input_userauth_request: try method keyboard-interactive
debug1: keyboard-interactive devs
debug1: auth2_challenge: user=user devs=
debug1: kbdint_alloc: devices ''
debug2: auth2_challenge_start: devices
Failed keyboard-interactive for user from ::ffff:10.0.0.5 port 33676 ssh2
Connection closed by ::ffff:10.0.0.5
debug1: Calling cleanup 0x8072e00(0x0)
debug1: Calling cleanup 0x80676f0(0x0)
user@computer1:~$
mfg Daywalker

Daywalker3k
Beiträge: 46
Registriert: 01.11.2003 01:21:10

Beitrag von Daywalker3k » 24.07.2004 19:26:15

hmm ein den hostname auf hostname.domain setzen hat geholfen :oops:

Antworten