Kerberos5 + SSH Questions

Lee Eric openlinuxsource at gmail.com
Tue Jan 4 05:57:20 EST 2011


Brian,

Here's SSHD server side log.

debug1: sshd version OpenSSH_5.5p1
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1: rexec_argv[0]='/usr/sbin/sshd'
debug1: rexec_argv[1]='-p99'
debug1: rexec_argv[2]='-d'
Set /proc/self/oom_adj from 0 to -17
debug1: Bind to port 99 on 0.0.0.0.
Server listening on 0.0.0.0 port 99.
debug1: Bind to port 99 on ::.
Server listening on :: port 99.
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
debug1: inetd sockets after dupping: 3, 3
Connection from 172.16.14.81 port 34804
debug1: Client protocol version 2.0; client software version OpenSSH_5.4
debug1: match: OpenSSH_5.4 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.5
debug1: permanently_set_uid: 74/482
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: KEX done
debug1: userauth-request for user ericlee service ssh-connection method none
debug1: attempt 0 failures 0
debug1: PAM: initializing for "ericlee"
debug1: PAM: setting PAM_RHOST to "client1.herdingcat.internal"
debug1: PAM: setting PAM_TTY to "ssh"
debug1: userauth-request for user ericlee service ssh-connection
method gssapi-with-mic
debug1: attempt 1 failures 0
debug1: Unspecified GSS failure.  Minor code may provide more information
Key table entry not found

debug1: userauth-request for user ericlee service ssh-connection
method gssapi-with-mic
debug1: attempt 2 failures 0
debug1: userauth-request for user ericlee service ssh-connection
method gssapi-with-mic
debug1: attempt 3 failures 0
Connection closed by 172.16.14.81
debug1: do_cleanup
debug1: do_cleanup
debug1: PAM: cleanup

Here's client side log.

OpenSSH_5.4p1, OpenSSL 1.0.0-fips 29 Mar 2010
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to ns.herdingcat.internal [172.16.14.1] port 99.
debug1: Connection established.
debug1: identity file /home/ericlee/.ssh/id_rsa type -1
debug1: identity file /home/ericlee/.ssh/id_rsa-cert type -1
debug1: identity file /home/ericlee/.ssh/id_dsa type -1
debug1: identity file /home/ericlee/.ssh/id_dsa-cert type -1
debug1: Remote protocol version 2.0, remote software version OpenSSH_5.5
debug1: match: OpenSSH_5.5 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_5.4
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: server->client aes128-ctr hmac-md5 none
debug1: kex: client->server aes128-ctr hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST(1024<1024<8192) sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
debug1: SSH2_MSG_KEX_DH_GEX_INIT sent
debug1: expecting SSH2_MSG_KEX_DH_GEX_REPLY
debug1: checking without port identifier
debug1: Host 'ns.herdingcat.internal' is known and matches the RSA host key.
debug1: Found key in /home/ericlee/.ssh/known_hosts:1
debug1: found matching key w/out port
debug1: ssh_rsa_verify: signature correct
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug1: SSH2_MSG_NEWKEYS received
debug1: Roaming not allowed by server
debug1: SSH2_MSG_SERVICE_REQUEST sent
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug1: Authentications that can continue: gssapi-keyex,gssapi-with-mic
debug1: Next authentication method: gssapi-keyex
debug1: No valid Key exchange context
debug1: Next authentication method: gssapi-with-mic
debug1: Authentications that can continue: gssapi-keyex,gssapi-with-mic
debug1: Authentications that can continue: gssapi-keyex,gssapi-with-mic
debug1: Authentications that can continue: gssapi-keyex,gssapi-with-mic
debug1: No more authentication methods to try.
Permission denied (gssapi-keyex,gssapi-with-mic).

So I notice that it was due to SSH server side cannot find keytab but
it exists in /etc/krb5.keytab:
-r--------. 1 root root 526 Jan  3 00:58 /etc/krb5.keytab

What I suppose that is is there any sshd_config entry I need to setup
to indicate the path of keytab?

Thanks.

Eric
On Tue, Jan 4, 2011 at 6:23 PM, Brian Candler <B.Candler at pobox.com> wrote:
> On Tue, Jan 04, 2011 at 06:05:46PM +0800, Lee Eric wrote:
>> Hi mate, I have pasted the configuration file already.
>
> I meant "I couldn't see anything wrong with it".
>
> The other thing you can try is run klist *after* your ssh attempt. Then you
> can see if your client has picked up the expected ticket for
> host/whatever at REALM
>
> If you won't follow my advice by running sshd in debug mode, then I'm afraid
> I can't help you any further.
>
> Regards,
>
> Brian.
>



More information about the Kerberos mailing list