You are not logged in.

#1 2022-08-09 08:57:05

philippm
Member
Registered: 2022-08-09
Posts: 2

Troubleshooting passwordless Kerberos authentication

I have set up Kerberos as in https://wiki.archlinux.org/title/Kerberos, however, I have trouble connecting password-less with ssh.

node1$ KRB5_TRACE=/dev/stdout ssh -v -o GSSAPIDelegateCredentials=yes -o GSSAPIAuthentication=yes -vvv node2
OpenSSH_9.0p1, OpenSSL 1.1.1o  3 May 2022
debug1: Reading configuration data /home/philipp/.ssh/config
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 20: Applying options for *
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' -> '/home/philipp/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' -> '/home/philipp/.ssh/known_hosts2'
debug2: resolving "node2" port 22
debug3: resolve_host: lookup node2:22
debug3: ssh_connect_direct: entering
debug1: Connecting to node2 [fdea:d4a3:86df::3f9] port 22.
debug3: set_sock_tos: set socket 3 IPV6_TCLASS 0x48
debug1: Connection established.
debug1: identity file /home/philipp/.ssh/id_rsa type 0
debug1: identity file /home/philipp/.ssh/id_rsa-cert type -1
debug1: identity file /home/philipp/.ssh/id_ecdsa type -1
debug1: identity file /home/philipp/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/philipp/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/philipp/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/philipp/.ssh/id_ed25519 type -1
debug1: identity file /home/philipp/.ssh/id_ed25519-cert type -1
debug1: identity file /home/philipp/.ssh/id_ed25519_sk type -1
debug1: identity file /home/philipp/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/philipp/.ssh/id_xmss type -1
debug1: identity file /home/philipp/.ssh/id_xmss-cert type -1
debug1: identity file /home/philipp/.ssh/id_dsa type -1
debug1: identity file /home/philipp/.ssh/id_dsa-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_9.0
debug1: Remote protocol version 2.0, remote software version OpenSSH_9.0
debug1: compat_banner: match: OpenSSH_9.0 pat OpenSSH* compat 0x04000000
debug2: fd 3 setting O_NONBLOCK
debug1: Authenticating to node2:22 as 'philipp'
debug3: record_hostkey: found key type ED25519 in file /home/philipp/.ssh/known_hosts:15
debug3: load_hostkeys_file: loaded 1 keys from node2
debug1: load_hostkeys: fopen /home/philipp/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug3: order_hostkeyalgs: have matching best-preference key type ssh-ed25519-cert-v01@openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256,ext-info-c
debug2: host key algorithms: ssh-ed25519-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521-cert-v01@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256-cert-v01@openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com,zlib
debug2: compression stoc: none,zlib@openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms: sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256
debug2: host key algorithms: rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519
debug2: ciphers ctos: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: ciphers stoc: chacha20-poly1305@openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com
debug2: MACs ctos: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: MACs stoc: umac-64-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1
debug2: compression ctos: none,zlib@openssh.com
debug2: compression stoc: none,zlib@openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: sntrup761x25519-sha512@openssh.com
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519 SHA256:ANYcCeZHVz3SwzF7O73V1diL0fbGQO4GbDMyrD6Uxyg
debug3: record_hostkey: found key type ED25519 in file /home/philipp/.ssh/known_hosts:15
debug3: load_hostkeys_file: loaded 1 keys from node2
debug1: load_hostkeys: fopen /home/philipp/.ssh/known_hosts2: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts: No such file or directory
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or directory
debug1: Host 'node2' is known and matches the ED25519 host key.
debug1: Found key in /home/philipp/.ssh/known_hosts:15
debug3: send packet: type 21
debug2: ssh_set_newkeys: mode 1
debug1: rekey out after 134217728 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: ssh_set_newkeys: mode 0
debug1: rekey in after 134217728 blocks
debug1: Will attempt key: /home/philipp/.ssh/id_rsa RSA SHA256:AuYj02nv9Y+n7eWRZB7Ai3CmD4BZmwfNefn1sqDTY+Y
debug1: Will attempt key: /home/philipp/.ssh/id_ecdsa 
debug1: Will attempt key: /home/philipp/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/philipp/.ssh/id_ed25519 
debug1: Will attempt key: /home/philipp/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/philipp/.ssh/id_xmss 
debug1: Will attempt key: /home/philipp/.ssh/id_dsa 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info: server-sig-algs=<ssh-ed25519,sk-ssh-ed25519@openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256@openssh.com,webauthn-sk-ecdsa-sha2-nistp256@openssh.com>
debug1: kex_input_ext_info: publickey-hostbound@openssh.com=<0>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: gssapi-with-mic,password
debug3: start over, passed a different list gssapi-with-mic,password
debug3: preferred gssapi-with-mic,publickey,keyboard-interactive,password
debug3: authmethod_lookup gssapi-with-mic
debug3: remaining preferred: publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
[16286] 1660035188.105213: ccselect module realm chose cache FILE:/tmp/krb5cc_1001_EETqBx with client principal philipp@EXAMPLE.ORG for server principal host/node2.lan@EXAMPLE.ORG
[16286] 1660035188.105214: Getting credentials philipp@EXAMPLE.ORG -> host/node2.lan@EXAMPLE.ORG using ccache FILE:/tmp/krb5cc_1001_EETqBx
[16286] 1660035188.105215: Retrieving philipp@EXAMPLE.ORG -> krb5_ccache_conf_data/start_realm@X-CACHECONF: from FILE:/tmp/krb5cc_1001_EETqBx with result: -1765328243/Matching credential not found (filename: /tmp/krb5cc_1001_EETqBx)
[16286] 1660035188.105216: Retrieving philipp@EXAMPLE.ORG -> host/node2.lan@EXAMPLE.ORG from FILE:/tmp/krb5cc_1001_EETqBx with result: 0/Success
[16286] 1660035188.105218: Creating authenticator for philipp@EXAMPLE.ORG -> host/node2.lan@EXAMPLE.ORG, seqnum 783970180, subkey aes256-cts/B160, session key aes256-cts/21DB
debug3: send packet: type 50
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: gssapi-with-mic,password
[16286] 1660035188.105225: ccselect module realm chose cache FILE:/tmp/krb5cc_1001_EETqBx with client principal philipp@EXAMPLE.ORG for server principal host/node2.lan@EXAMPLE.ORG
[16286] 1660035188.105226: Getting credentials philipp@EXAMPLE.ORG -> host/node2.lan@EXAMPLE.ORG using ccache FILE:/tmp/krb5cc_1001_EETqBx
[16286] 1660035188.105227: Retrieving philipp@EXAMPLE.ORG -> krb5_ccache_conf_data/start_realm@X-CACHECONF: from FILE:/tmp/krb5cc_1001_EETqBx with result: -1765328243/Matching credential not found (filename: /tmp/krb5cc_1001_EETqBx)
[16286] 1660035188.105228: Retrieving philipp@EXAMPLE.ORG -> host/node2.lan@EXAMPLE.ORG from FILE:/tmp/krb5cc_1001_EETqBx with result: 0/Success
[16286] 1660035188.105230: Getting credentials philipp@EXAMPLE.ORG -> host/node2.lan@EXAMPLE.ORG using ccache FILE:/tmp/krb5cc_1001_EETqBx
[16286] 1660035188.105231: Retrieving philipp@EXAMPLE.ORG -> krb5_ccache_conf_data/start_realm@X-CACHECONF: from FILE:/tmp/krb5cc_1001_EETqBx with result: -1765328243/Matching credential not found (filename: /tmp/krb5cc_1001_EETqBx)
[16286] 1660035188.105232: Retrieving philipp@EXAMPLE.ORG -> host/node2.lan@EXAMPLE.ORG from FILE:/tmp/krb5cc_1001_EETqBx with result: 0/Success
[16286] 1660035188.105234: Creating authenticator for philipp@EXAMPLE.ORG -> host/node2.lan@EXAMPLE.ORG, seqnum 103858575, subkey aes256-cts/884E, session key aes256-cts/21DB
debug3: send packet: type 50
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: receive packet: type 51
debug1: Authentications that can continue: gssapi-with-mic,password
debug2: we did not send a packet, disable method
debug3: authmethod_lookup password
debug3: remaining preferred: ,keyboard-interactive,password
debug3: authmethod_is_enabled password
debug1: Next authentication method: password

How can I debug this further?

Offline

#2 2022-08-10 09:54:18

philippm
Member
Registered: 2022-08-09
Posts: 2

Re: Troubleshooting passwordless Kerberos authentication

I could debug this by turning on debug logging of ssh on the server: There was a missing `node2.lan` entry in `/etc/hosts`.

Offline

Board footer

Powered by FluxBB