As someone kind made me realise in an off-list reply, I should have
included my sshd_config on the machine in question. I should further
note that it is a 3.9-stable machine (although I did not spot changes
relating to the OpenSSH behaviour regarding GSSAPI for the versions
included with 4.0/4.1).

The following parameters differ from the stock sshd_config (the
complete file is at the bottom of this message):
        KerberosAuthentication yes
        KerberosGetAFSToken yes
        GSSAPIAuthentication yes
        X11Forwarding yes

The above lines allow me to enter a username/password combination to
login (after which OpenSSH properly obtains the AFS tokens for me). As
I said, this bit works nicely.

If my clients (MIT KfW, SecureCRT) attempt GSSAPI authentication,
OpenSSH properly obtains the Krb5 TGT (with the same end time as the
one listed in my MIT KfW) and lets me login. In the GSSAPI case,
however, OpenSSH does not obtain any AFS token, forcing me to run
afslog manually.

Hence my original question: can/should I use login.conf(5)'s 'approve'
stanza and a special script to run the afslog for me to get my AFS
tokens in order for the GSSAPI case?

Cheers,

Rogier


# cat /etc/ssh/sshd_config
#       $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options change a
# default value.

#Port 22
#Protocol 2,1
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
PermitRootLogin without-password
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile     .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
KerberosAuthentication yes
#KerberosOrLocalPasswd no
KerberosGetAFSToken yes

# GSSAPI options
GSSAPIAuthentication yes
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem       sftp    /usr/libexec/sftp-server

--
If you don't know where you're going, any road will get you there.

Reply via email to