oscar-cluster / oscar

OSCAR main source repository.
GNU General Public License v2.0
13 stars 2 forks source link

Problem when using ssh -v to connect to clients #586

Closed dikim33 closed 7 years ago

dikim33 commented 7 years ago

Reported by valleegr on 15 Dec 2009 19:40 UTC From Olivier Lahaye:

Hi,

On CentOS 5.4 x86_64 (and maybe elsewhere), trying to ssh on a node will trigger the following error if -v option is used.
=> Unspecified GSS failure.
It seems that kerberos is involved here (missing).

A solution is to update the /etc/ssh/sshd_config on clients and replace
GSSAPIAuthentication yes => GSSAPIAuthentication no

(nice to have config cleanup).

[mpich](root@is005760)# ssh -v root@oscarnode1
OpenSSH_4.3p2, OpenSSL 0.9.8e-fips-rhel5 01 Jul 2008
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *                        
debug1: Connecting to oscarnode1 [port 22.
debug1: Connection established.                        
debug1: permanently_set_uid: 0/0                      
debug1: identity file /root/.ssh/identity type 0      
debug1: identity file /root/.ssh/id_rsa type 1        
debug1: identity file /root/.ssh/id_dsa type 2        
debug1: loaded 3 keys                                  
debug1: Remote protocol version 2.0, remote software version OpenSSH_4.3
debug1: match: OpenSSH_4.3 pat OpenSSH*                                
debug1: Enabling compatibility mode for protocol 2.0                    
debug1: Local version string SSH-2.0-OpenSSH_4.3                        
debug1: SSH2_MSG_KEXINIT sent                                          
debug1: SSH2_MSG_KEXINIT received                                      
debug1: kex: server->client aes128-cbc hmac-md5 none                    
debug1: kex: client->server aes128-cbc hmac-md5 none                    
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent                
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP                            
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent                                  
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY                            
debug1: Host 'oscarnode1' is known and matches the RSA host key.        
debug1: Found key in /root/.ssh/known_hosts:3                          
debug1: ssh_rsa_verify: signature correct                              
debug1: SSH2_MSG_NEWKEYS sent                                          
debug1: expecting SSH2_MSG_NEWKEYS                                      
debug1: SSH2_MSG_NEWKEYS received                                      
debug1: SSH2_MSG_SERVICE_REQUEST sent                                  
debug1: SSH2_MSG_SERVICE_ACCEPT received                                
debug1: Authentications that can continue: publickey,gssapi-with-mic,password
debug1: Next authentication method: gssapi-with-mic                          
debug1: Unspecified GSS failure.  Minor code may provide more information    
Unknown code krb5 195                                                        

debug1: Unspecified GSS failure.  Minor code may provide more information
Unknown code krb5 195                                                    

debug1: Unspecified GSS failure.  Minor code may provide more information
Unknown code krb5 195                                                    

debug1: Next authentication method: publickey
debug1: Offering public key: /root/.ssh/id_rsa
debug1: Server accepts key: pkalg ssh-rsa blen 277
debug1: read PEM private key done: type RSA      
debug1: Authentication succeeded (publickey).    
debug1: channel 0: new [client-session](192.168.1.1])          
debug1: Entering interactive session.            
debug1: Sending environment.                      
debug1: Sending env LANG = fr_FR.UTF-8            
Last login: Thu Aug  6 21:17:24 2009 from head 
dikim33 commented 7 years ago

Comment by valleegr on 8 Jun 2010 13:22 UTC (In [9220]) This check-in fixes #586 - Fixes problem when using ssh -v to connect to clients.