Re: [Freeipa-users] Troubleshooting SSO

2015-04-07 Thread Gould, Joshua
On 4/6/15, 2:26 PM, Gould, Joshua joshua.go...@osumc.edu wrote:

On 4/4/15, 9:57 AM, Sumit Bose sb...@redhat.com wrote:

Really strange but SSO is working from the test Windows box to both the
IPA server and client. No changes were made other than I added the linux
client to the IPA domain. (It was with ipa-client-install, it
auto-discovered the values, which I used and I enrolled it with the admin
ad-user).

Note: ssh connection from Windows test machine to IPA client and IPA
server used the exact same saved putty config other than changing the
hostname.

SSO from Windows to our two IPA clients seems to work intermittently
today. (no config changes on either end)

In both cases, the first attempted to connect via Putty/SSO failed but
signin to password worked. We then disconnected the ssh session and
immediately tried SSO via SSH to the same client SSO worked. We were able
to replicate this for both clients.

SSH output from the failed SSO logins: (Sorry but the kvno and other
command were not captured)

To Test Client01:
-sh-4.2$ export KRB5_TRACE=/dev/stdout
-sh-4.2$ kinit ad-user@TEST.OSUWMC
[23557] 1428416095.525107: Getting initial credentials for
ad-user@TEST.OSUWMC
[23557] 1428416095.527977: Sending request (170 bytes) to TEST.OSUWMC
[23557] 1428416095.529496: Resolving hostname test-dc-vt01.test.osuwmc.
[23557] 1428416095.530694: Sending initial UDP request to dgram
10.0.0.239:88
[23557] 1428416095.531745: Received answer (187 bytes) from dgram
10.0.0.239:88
[23557] 1428416095.531978: Response was not from master KDC
[23557] 1428416095.532006: Received error from KDC: -1765328359/Additional
pre-authentication required
[23557] 1428416095.532039: Processing preauth types: 16, 15, 19, 2
[23557] 1428416095.532053: Selected etype info: etype aes256-cts, salt
TEST.OSUWMCad-user, params 
[23557] 1428416095.532094: PKINIT client has no configured identity;
giving up
[23557] 1428416095.532111: PKINIT client has no configured identity;
giving up
[23557] 1428416095.532122: Preauth module pkinit (16) (real) returned:
22/Invalid argument
[23557] 1428416095.532132: PKINIT client has no configured identity;
giving up
[23557] 1428416095.532139: Preauth module pkinit (14) (real) returned:
22/Invalid argument
Password for ad-user@TEST.OSUWMC:
[23557] 1428416098.700510: AS key obtained for encrypted timestamp:
aes256-cts/BA80
[23557] 1428416098.700574: Encrypted timestamp (for 1428416098.622522):
plain 301AA011180F32303135303430373134313435385AA1050203097FBA, encrypted
DDE7C80B8F1F1B5877E7E05764895E024E65D83CA6BFB633E4281384E03D60F27AB6A6EDF68
C161720933FD481FF881BE203238F816D4393
[23557] 1428416098.700600: Preauth module encrypted_timestamp (2) (real)
returned: 0/Success
[23557] 1428416098.700605: Produced preauth for next request: 2
[23557] 1428416098.700626: Sending request (248 bytes) to TEST.OSUWMC
[23557] 1428416098.701350: Resolving hostname test-dc-vt01.test.osuwmc.
[23557] 1428416098.701661: Sending initial UDP request to dgram
10.0.0.239:88
[23557] 1428416098.703161: Received answer (94 bytes) from dgram
10.0.0.239:88
[23557] 1428416098.703374: Response was not from master KDC
[23557] 1428416098.703397: Received error from KDC: -1765328332/Response
too big for UDP, retry with TCP
[23557] 1428416098.703403: Request or response is too big for UDP;
retrying with TCP
[23557] 1428416098.703408: Sending request (248 bytes) to TEST.OSUWMC (tcp
only)
[23557] 1428416098.703735: Resolving hostname test-dc-vt01.test.osuwmc.
[23557] 1428416098.704667: Initiating TCP connection to stream
10.0.0.239:88
[23557] 1428416098.705090: Sending TCP request to stream 10.0.0.239:88
[23557] 1428416098.706260: Received answer (1649 bytes) from stream
10.0.0.239:88
[23557] 1428416098.706268: Terminating TCP connection to stream
10.0.0.239:88
[23557] 1428416098.706486: Response was not from master KDC
[23557] 1428416098.706522: Processing preauth types: 19
[23557] 1428416098.706530: Selected etype info: etype aes256-cts, salt
TEST.OSUWMCad-user, params 
[23557] 1428416098.706538: Produced preauth for next request: (empty)
[23557] 1428416098.706546: AS key determined by preauth: aes256-cts/BA80
[23557] 1428416098.706600: Decrypted AS reply; session key is:
aes256-cts/21BF
[23557] 1428416098.706605: FAST negotiation: unavailable
[23557] 1428416098.706629: Initializing
KEYRING:persistent:2398410:krb_ccache_v8K2ML2 with default princ
ad-user@TEST.OSUWMC
[23557] 1428416098.706675: Removing ad-user@TEST.OSUWMC -
krbtgt/TEST.OSUWMC@TEST.OSUWMC from
KEYRING:persistent:2398410:krb_ccache_v8K2ML2
[23557] 1428416098.706683: Storing ad-user@TEST.OSUWMC -
krbtgt/TEST.OSUWMC@TEST.OSUWMC in
KEYRING:persistent:2398410:krb_ccache_v8K2ML2
[23557] 1428416098.706754: Storing config in
KEYRING:persistent:2398410:krb_ccache_v8K2ML2 for
krbtgt/TEST.OSUWMC@TEST.OSUWMC: pa_type: 2
[23557] 1428416098.706771: Removing ad-user@TEST.OSUWMC -
krb5_ccache_conf_data/pa_type/krbtgt\/TEST.OSUWMC\@TEST.OSUWMC@X-CACHECONF:
from 

Re: [Freeipa-users] Troubleshooting SSO

2015-03-31 Thread Jan Cholasta

Hi,

Dne 30.3.2015 v 19:42 Gould, Joshua napsal(a):


On 3/30/15, 11:56 AM, Dmitri Pal d...@redhat.com wrote:


#  auth_to_local =
RULE:[1:$1@$0](^.*@TEST.OSUWMC$)s/@TEST.OSUWMC/@test.osuwmc/
auth_to_local = RULE:[1:$1 $0](^ *
TEST.OSUWMC$)s/@TEST.OSUWMC/@test.osuwmc/

If you use the plugin then this RULE should not be needed.
Have you tried commenting it out and restarting SSSD?


I commented out those lines and restarted SSSD. I still was not able to
get in with SSO.

Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: fd 5 is not O_NONBLOCK
Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug1: Forked child 13750.
Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: send_rexec_state:
entering fd = 8 config len 899
Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: ssh_msg_send: type 0
Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: send_rexec_state: done
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: oom_adjust_restore
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: Set /proc/self/oom_score_adj to 0
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: rexec start in 5 out 5
newsock 5 pipe 7 sock 8
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: inetd sockets after
dupping: 3, 3
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: Connection from 10.80.5.239 port
65333 on 10.127.26.73 port 22
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: Client protocol version
2.0; client software version PuTTY_Release_0.64
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: no match:
PuTTY_Release_0.64
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: Enabling compatibility
mode for protocol 2.0
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: Local version string
SSH-2.0-OpenSSH_6.6.1
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: fd 3 setting O_NONBLOCK
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: ssh_sandbox_init:
preparing rlimit sandbox
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: Network child is on pid
13751
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: preauth child monitor
started
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: SELinux support enabled
[preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3:
ssh_selinux_change_context: setting context from
'system_u:system_r:sshd_t:s0-s0:c0.c1023' to 'system_u:
system_r:sshd_net_t:s0-s0:c0.c1023' [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: privsep user:group 74:74
[preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: permanently_set_uid:
74/74 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: list_hostkey_types:
ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: SSH2_MSG_KEXINIT sent
[preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: SSH2_MSG_KEXINIT
received [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
curve25519-sha...@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha
2-nistp521
,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,di
ffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c
om,aes256-
g...@openssh.com,chacha20-poly1...@openssh.com,aes128-cbc,3des-cbc,blowfish-
cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
[prea
uth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c
om,aes256-
g...@openssh.com,chacha20-poly1...@openssh.com,aes128-cbc,3des-cbc,blowfish-
cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
[prea
uth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,umac-64-...@openssh.com,
umac-128-e
t...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,hmac-md5-96-etm
@ope
nssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,umac-...@openssh.com,hmac-s
ha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-9
6,hm
ac-md5-96 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,umac-64-...@openssh.com,
umac-128-e
t...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,hmac-md5-96-etm
@ope
nssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,umac-...@openssh.com,hmac-s
ha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-9
6,hm
ac-md5-96 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
none,z...@openssh.com [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
none,z...@openssh.com [preauth]
Mar 

Re: [Freeipa-users] Troubleshooting SSO

2015-03-31 Thread Sumit Bose
On Tue, Mar 31, 2015 at 07:56:53AM +0200, Jan Cholasta wrote:
 Hi,
 
 Dne 30.3.2015 v 19:42 Gould, Joshua napsal(a):
 
 On 3/30/15, 11:56 AM, Dmitri Pal d...@redhat.com wrote:
 
 #  auth_to_local =
 RULE:[1:$1@$0](^.*@TEST.OSUWMC$)s/@TEST.OSUWMC/@test.osuwmc/
 auth_to_local = RULE:[1:$1 $0](^ *
 TEST.OSUWMC$)s/@TEST.OSUWMC/@test.osuwmc/
 If you use the plugin then this RULE should not be needed.
 Have you tried commenting it out and restarting SSSD?
 
 I commented out those lines and restarted SSSD. I still was not able to
 get in with SSO.
 
 Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: fd 5 is not O_NONBLOCK
 Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug1: Forked child 13750.
 Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: send_rexec_state:
 entering fd = 8 config len 899
 Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: ssh_msg_send: type 0
 Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: send_rexec_state: done
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: oom_adjust_restore
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: Set /proc/self/oom_score_adj to 0
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: rexec start in 5 out 5
 newsock 5 pipe 7 sock 8
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: inetd sockets after
 dupping: 3, 3
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: Connection from 10.80.5.239 port
 65333 on 10.127.26.73 port 22
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: Client protocol version
 2.0; client software version PuTTY_Release_0.64
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: no match:
 PuTTY_Release_0.64
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: Enabling compatibility
 mode for protocol 2.0
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: Local version string
 SSH-2.0-OpenSSH_6.6.1
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: fd 3 setting O_NONBLOCK
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: ssh_sandbox_init:
 preparing rlimit sandbox
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: Network child is on pid
 13751
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: preauth child monitor
 started
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: SELinux support enabled
 [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3:
 ssh_selinux_change_context: setting context from
 'system_u:system_r:sshd_t:s0-s0:c0.c1023' to 'system_u:
 system_r:sshd_net_t:s0-s0:c0.c1023' [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: privsep user:group 74:74
 [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: permanently_set_uid:
 74/74 [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: list_hostkey_types:
 ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: SSH2_MSG_KEXINIT sent
 [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: SSH2_MSG_KEXINIT
 received [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
 curve25519-sha...@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha
 2-nistp521
 ,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,di
 ffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
 ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c
 om,aes256-
 g...@openssh.com,chacha20-poly1...@openssh.com,aes128-cbc,3des-cbc,blowfish-
 cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
 [prea
 uth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c
 om,aes256-
 g...@openssh.com,chacha20-poly1...@openssh.com,aes128-cbc,3des-cbc,blowfish-
 cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
 [prea
 uth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
 hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,umac-64-...@openssh.com,
 umac-128-e
 t...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
 hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,hmac-md5-96-etm
 @ope
 nssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,umac-...@openssh.com,hmac-s
 ha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-9
 6,hm
 ac-md5-96 [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
 hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,umac-64-...@openssh.com,
 umac-128-e
 t...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
 hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,hmac-md5-96-etm
 @ope
 nssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,umac-...@openssh.com,hmac-s
 ha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-9
 6,hm
 ac-md5-96 [preauth]
 Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: 

Re: [Freeipa-users] Troubleshooting SSO

2015-03-31 Thread Sumit Bose
On Tue, Mar 31, 2015 at 10:02:37AM -0400, Gould, Joshua wrote:
 Klist in Windows showed one ticket for the IPA domain.
 
 #0   Client: adm-faru03 @ test.osuwmc
   Server: krbtgt/UNIX.TEST.OSUWMC @ TEST.OSUWMC
   KerbTicket Encryption Type: AES-256-CTS-HMAC-SHA1-96
   Ticket Flags 0x40a4 - forward able renewable pre_authent
 ok_as_delegate
   Start Time: 3/31/2015: 9:29:25 (local)
   End Time:   3/31/2015: 15:28:22 (local)
   Session Key Type: AES-256-CTS-HMAC-SHA1-96

The means that you do not have a ticket for the IPA client. Please make
sure you use 'mid-ipa-vp01.unix.test.osuwmc' as hostname with putty.

Since the AD DC gave you the cross-realm TGT (the ticket you've shown
above) I would expect that you Windows client has issues resolving a KDC
in the IPA domain. Please check on the Windows client with the nslookup
utility you DNS SRV records like

_kerberos._tcp.dc._msdcs.unix.test.osuwmc

and

_kerberos._tcp.unix.test.osuwmc

can be resolved.

 
 IPA and SSSD are:
 ipa-server.x86_64  
 4.1.0-18.el7_1.3
 sssd.x86_64
 1.12.2-58.el7_1.6.1
 
 Kinit adm-faru03@TEST.OSUWMC was telling. Once it reported ³kinit: KDC
 reply did not match expectations while getting initial credentials². We
 waited a minute or two (were discussing results) and tried again just
 adding the -V flag and it worked.
 
 Kvno host/mid-ipa-vp01.unix.test.osu...@unix.test.OSUWMC = 2
 
 Verbose logging in putty gave the following error:
 

Which errors do you see when using ssh in the IPA client after calling
kinit? Or is it working in this case?

bye,
Sumit

 
 On 3/31/15, 3:30 AM, Sumit Bose sb...@redhat.com wrote:
 
 
 Can you do the follwoing checks:
 
 Can you check by calling klist in a Windows Command window if you got
   
   
 a proper host/... ticket for the IPA host?
   
   
   
   
   
 What version of IPA and SSSD are you using.
   
   
   
   
   
 Can you check if the following works on a IPA host:
   
   
   
   
   
 kinit adm-faru03@TEST.OSUWMC
   
   
 kvno host/name.of.the.ipa-client.to.login@IPA.REALM
   
   
 ssh -v -l adm-faru03@test.osuwmc name.of.the.ipa-client.to.login
   
   
 
 

-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project


Re: [Freeipa-users] Troubleshooting SSO

2015-03-31 Thread Gould, Joshua
Putty error was:

Event Log: GSSAPI authentication initialisation failed
Event Log: No authority could be contacted for authentication.The domain
name of the authenticating party could be wrong, the domain could be
unreachable, or there might have been a trust relationship failure.
 



On 3/31/15, 10:02 AM, Gould, Joshua joshua.go...@osumc.edu wrote:

Klist in Windows showed one ticket for the IPA domain.

#0Client: adm-faru03 @ test.osuwmc
   Server: krbtgt/UNIX.TEST.OSUWMC @ TEST.OSUWMC
   KerbTicket Encryption Type: AES-256-CTS-HMAC-SHA1-96
   Ticket Flags 0x40a4 - forward able renewable pre_authent
ok_as_delegate
   Start Time: 3/31/2015: 9:29:25 (local)
   End Time:   3/31/2015: 15:28:22 (local)
   Session Key Type: AES-256-CTS-HMAC-SHA1-96

IPA and SSSD are:
ipa-server.x86_64 
4.1.0-18.el7_1.3
sssd.x86_64   
1.12.2-58.el7_1.6.1

Kinit adm-faru03@TEST.OSUWMC was telling. Once it reported ³kinit: KDC
reply did not match expectations while getting initial credentials². We
waited a minute or two (were discussing results) and tried again just
adding the -V flag and it worked.

Kvno host/mid-ipa-vp01.unix.test.osu...@unix.test.OSUWMC = 2

Verbose logging in putty gave the following error:


On 3/31/15, 3:30 AM, Sumit Bose sb...@redhat.com wrote:


Can you do the follwoing checks:

Can you check by calling klist in a Windows Command window if you got
 
 
a proper host/... ticket for the IPA host?
 
 
 
 
 
What version of IPA and SSSD are you using.
 
 
 
 
 
Can you check if the following works on a IPA host:
 
 
 
 
 
kinit adm-faru03@TEST.OSUWMC
 
 
kvno host/name.of.the.ipa-client.to.login@IPA.REALM
 
 
ssh -v -l adm-faru03@test.osuwmc name.of.the.ipa-client.to.login
 
 



-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project

Re: [Freeipa-users] Troubleshooting SSO

2015-03-31 Thread Gould, Joshua
Klist in Windows showed one ticket for the IPA domain.

#0 Client: adm-faru03 @ test.osuwmc
Server: krbtgt/UNIX.TEST.OSUWMC @ TEST.OSUWMC
KerbTicket Encryption Type: AES-256-CTS-HMAC-SHA1-96
Ticket Flags 0x40a4 - forward able renewable pre_authent
ok_as_delegate
Start Time: 3/31/2015: 9:29:25 (local)
End Time:   3/31/2015: 15:28:22 (local)
Session Key Type: AES-256-CTS-HMAC-SHA1-96

IPA and SSSD are:
ipa-server.x86_64  
4.1.0-18.el7_1.3
sssd.x86_64
1.12.2-58.el7_1.6.1

Kinit adm-faru03@TEST.OSUWMC was telling. Once it reported ³kinit: KDC
reply did not match expectations while getting initial credentials². We
waited a minute or two (were discussing results) and tried again just
adding the -V flag and it worked.

Kvno host/mid-ipa-vp01.unix.test.osu...@unix.test.OSUWMC = 2

Verbose logging in putty gave the following error:


On 3/31/15, 3:30 AM, Sumit Bose sb...@redhat.com wrote:


Can you do the follwoing checks:

Can you check by calling klist in a Windows Command window if you got
  
  
a proper host/... ticket for the IPA host?
  
  
  
  
  
What version of IPA and SSSD are you using.
  
  
  
  
  
Can you check if the following works on a IPA host:
  
  
  
  
  
kinit adm-faru03@TEST.OSUWMC
  
  
kvno host/name.of.the.ipa-client.to.login@IPA.REALM
  
  
ssh -v -l adm-faru03@test.osuwmc name.of.the.ipa-client.to.login
  
  



-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project


Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Sumit Bose
On Mon, Mar 30, 2015 at 09:08:54AM -0400, Gould, Joshua wrote:
 SSO works intermittently. I’m having trouble tracing the issue. Here is what 
 I see from /var/log/secure. Where should I look for more detail to figure out 
 why the SSO login is failing?

assuming you have a valid Kerberos ticket the most probable reason is
that libkrb5 cannot properly relate the Kerberos principal from the
ticket to the local user name you use at the login prompt. With DEBUG3
you should see some messages containing '*userok*'. If you see failures
related to these messages it most probable is this case.

Recent versions of SSSD will configure a plugin for libkrb5 which can
handle this. But for older version you either have to create a .k5login
file in the users home directory containing the Kerberos principal or
use auth_to_local directives in /etc/krb5.conf as described in
http://www.freeipa.org/page/Active_Directory_trust_setup#Edit_.2Fetc.2Fkrb5.conf

HTH

bye,
Sumit

 
 Mar 30 08:47:39 mid-ipa-vp01 sshd[9317]: Starting session: shell on pts/0 for 
 root from 10.34.149.105 port 49725
 Mar 30 08:47:39 mid-ipa-vp01 sshd[9322]: debug1: Setting controlling tty 
 using TIOCSCTTY.
 Mar 30 08:47:39 mid-ipa-vp01 sshd[9322]: debug1: PAM: reinitializing 
 credentials
 Mar 30 08:47:39 mid-ipa-vp01 sshd[9322]: debug1: permanently_set_uid: 0/0
 Mar 30 08:49:05 mid-ipa-vp01 sshd[9317]: debug1: server_input_global_request: 
 rtype keepal...@openssh.com want_reply 1
 Mar 30 08:50:05 mid-ipa-vp01 sshd[9317]: debug1: server_input_global_request: 
 rtype keepal...@openssh.com want_reply 1
 Mar 30 08:51:57 mid-ipa-vp01 sshd[9317]: debug1: server_input_global_request: 
 rtype keepal...@openssh.com want_reply 1
 Mar 30 08:52:57 mid-ipa-vp01 sshd[9317]: debug1: server_input_global_request: 
 rtype keepal...@openssh.com want_reply 1
 Mar 30 08:53:51 mid-ipa-vp01 sshd[1388]: debug1: Forked child 12621.
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: Set /proc/self/oom_score_adj to 0
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: rexec start in 5 out 5 
 newsock 5 pipe 7 sock 8
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: inetd sockets after 
 dupping: 3, 3
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: Connection from 10.80.5.239 port 
 52982 on 10.127.26.73 port 22
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: Client protocol version 
 2.0; client software version PuTTY_Release_0.64
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: no match: PuTTY_Release_0.64
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: Enabling compatibility mode 
 for protocol 2.0
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: Local version string 
 SSH-2.0-OpenSSH_6.6.1
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: SELinux support enabled 
 [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: permanently_set_uid: 74/74 
 [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: list_hostkey_types: 
 ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: SSH2_MSG_KEXINIT sent 
 [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: SSH2_MSG_KEXINIT received 
 [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: kex: client-server 
 aes256-ctr hmac-sha2-256 none [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: kex: server-client 
 aes256-ctr hmac-sha2-256 none [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: kex: 
 diffie-hellman-group-exchange-sha256 need=32 dh_need=32 [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: kex: 
 diffie-hellman-group-exchange-sha256 need=32 dh_need=32 [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: 
 SSH2_MSG_KEX_DH_GEX_REQUEST_OLD received [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: SSH2_MSG_KEX_DH_GEX_GROUP 
 sent [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: expecting 
 SSH2_MSG_KEX_DH_GEX_INIT [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: SSH2_MSG_KEX_DH_GEX_REPLY 
 sent [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: SSH2_MSG_NEWKEYS sent 
 [preauth]
 Mar 30 08:53:51 mid-ipa-vp01 sshd[12621]: debug1: expecting SSH2_MSG_NEWKEYS 
 [preauth]
 Mar 30 08:53:52 mid-ipa-vp01 sshd[12621]: debug1: SSH2_MSG_NEWKEYS received 
 [preauth]
 Mar 30 08:53:52 mid-ipa-vp01 sshd[12621]: debug1: KEX done [preauth]
 Mar 30 08:53:52 mid-ipa-vp01 sshd[12621]: debug1: userauth-request for user 
 adm-faru03@test.osuwmc service ssh-connection method none [preauth]
 Mar 30 08:53:52 mid-ipa-vp01 sshd[12621]: debug1: attempt 0 failures 0 
 [preauth]
 Mar 30 08:53:53 mid-ipa-vp01 sshd[12621]: debug1: PAM: initializing for 
 adm-faru03@test.osuwmc
 Mar 30 08:53:53 mid-ipa-vp01 sshd[12621]: debug1: PAM: setting PAM_RHOST to 
 svr-addc-vt01.test.osuwmc
 Mar 30 08:53:53 mid-ipa-vp01 sshd[12621]: debug1: PAM: setting PAM_TTY to 
 ssh
 Mar 30 08:53:53 mid-ipa-vp01 sshd[12621]: debug1: userauth-request for user 
 adm-faru03@test.osuwmc service ssh-connection method gssapi-with-mic 

Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Gould, Joshua
I configured the .k5login per the RH docs.

$ cat .k5login
adm-faru03@TEST.OSUWMC
TEST.OSUWMC\adm-faru03
$


I upped the debugging to DEBUG3 but I can¹t make sense of the error. Can
you help? I¹m getting better but I can¹t get this one yet.

Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: Connection from 10.80.5.239 port
50824 on 10.127.26.73 port 22
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: Client protocol version
2.0; client software version PuTTY_Release_0.64
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: no match:
PuTTY_Release_0.64
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: Enabling compatibility
mode for protocol 2.0
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: Local version string
SSH-2.0-OpenSSH_6.6.1
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: fd 3 setting O_NONBLOCK
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug3: ssh_sandbox_init:
preparing rlimit sandbox
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: Network child is on pid
12794
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug3: preauth child monitor
started
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: SELinux support enabled
[preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug3:
ssh_selinux_change_context: setting context from
'system_u:system_r:sshd_t:s0-s0:c0.c1023' to
'system_u:system_r:sshd_net_t:s0-s0:c0.c1023' [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug3: privsep user:group 74:74
[preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: permanently_set_uid:
74/74 [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: list_hostkey_types:
ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: SSH2_MSG_KEXINIT sent
[preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: SSH2_MSG_KEXINIT
received [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
curve25519-sha...@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha
2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchan
ge-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c
om,aes256-...@openssh.com,chacha20-poly1...@openssh.com,aes128-cbc,3des-cbc
,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysato
r.liu.se [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c
om,aes256-...@openssh.com,chacha20-poly1...@openssh.com,aes128-cbc,3des-cbc
,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysato
r.liu.se [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,umac-64-...@openssh.com,
umac-128-...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-sha2-512-etm@op
enssh.com,hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,hmac-
md5-96-...@openssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,umac-128@open
ssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.c
om,hmac-sha1-96,hmac-md5-96 [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,umac-64-...@openssh.com,
umac-128-...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-sha2-512-etm@op
enssh.com,hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,hmac-
md5-96-...@openssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,umac-128@open
ssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.c
om,hmac-sha1-96,hmac-md5-96 [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
none,z...@openssh.com [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
none,z...@openssh.com [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
[preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
[preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
first_kex_follows 0  [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
reserved 0  [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,dif
fie-hellman-group14-sha1,diffie-hellman-group1-sha1,rsa2048-sha256,rsa1024-
sha1 [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
ssh-rsa,ssh-dss [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
aes256-ctr,aes256-cbc,rijndael-...@lysator.liu.se,aes192-ctr,aes192-cbc,aes
128-ctr,aes128-cbc,blowfish-ctr,blowfish-cbc,3des-ctr,3des-cbc,arcfour256,a
rcfour128 [preauth]
Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: 

Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Jan Pazdziora
On Mon, Mar 30, 2015 at 09:08:54AM -0400, Gould, Joshua wrote:
 SSO works intermittently. I’m having trouble tracing the issue. Here is what 
 I see from /var/log/secure. Where should I look for more detail to figure out 
 why the SSO login is failing?

What OS versions is this and how was the machine enrolled --
ipa-client-install, realm join, or some other way?

-- 
Jan Pazdziora
Principal Software Engineer, Identity Management Engineering, Red Hat

-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project

Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Sumit Bose
On Mon, Mar 30, 2015 at 10:09:00AM -0400, Gould, Joshua wrote:
 I configured the .k5login per the RH docs.
 
 $ cat .k5login
 adm-faru03@TEST.OSUWMC
 TEST.OSUWMC\adm-faru03

The second line is not needed. Please note that .k5login must only be
read-writable for the owner.

Can you check by calling klist in a Windows Command window if you got
a proper host/... ticket for the IPA host?

What version of IPA and SSSD are you using.

Can you check if the following works on a IPA host:

kinit adm-faru03@TEST.OSUWMC
kvno host/name.of.the.ipa-client.to.login@IPA.REALM
ssh -v -l adm-faru03@test.osuwmc name.of.the.ipa-client.to.login

The error messages return by the ssh -v output might help to see why
GSSAPI auth failed.

bye,
Sumit

 $
 
 
 I upped the debugging to DEBUG3 but I can¹t make sense of the error. Can
 you help? I¹m getting better but I can¹t get this one yet.
 
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: Connection from 10.80.5.239 port
 50824 on 10.127.26.73 port 22
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: Client protocol version
 2.0; client software version PuTTY_Release_0.64
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: no match:
 PuTTY_Release_0.64
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: Enabling compatibility
 mode for protocol 2.0
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: Local version string
 SSH-2.0-OpenSSH_6.6.1
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: fd 3 setting O_NONBLOCK
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug3: ssh_sandbox_init:
 preparing rlimit sandbox
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: Network child is on pid
 12794
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug3: preauth child monitor
 started
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: SELinux support enabled
 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug3:
 ssh_selinux_change_context: setting context from
 'system_u:system_r:sshd_t:s0-s0:c0.c1023' to
 'system_u:system_r:sshd_net_t:s0-s0:c0.c1023' [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug3: privsep user:group 74:74
 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: permanently_set_uid:
 74/74 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: list_hostkey_types:
 ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: SSH2_MSG_KEXINIT sent
 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug1: SSH2_MSG_KEXINIT
 received [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 curve25519-sha...@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha
 2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchan
 ge-sha1,diffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c
 om,aes256-...@openssh.com,chacha20-poly1...@openssh.com,aes128-cbc,3des-cbc
 ,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysato
 r.liu.se [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c
 om,aes256-...@openssh.com,chacha20-poly1...@openssh.com,aes128-cbc,3des-cbc
 ,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysato
 r.liu.se [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,umac-64-...@openssh.com,
 umac-128-...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-sha2-512-etm@op
 enssh.com,hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,hmac-
 md5-96-...@openssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,umac-128@open
 ssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.c
 om,hmac-sha1-96,hmac-md5-96 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,umac-64-...@openssh.com,
 umac-128-...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-sha2-512-etm@op
 enssh.com,hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,hmac-
 md5-96-...@openssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,umac-128@open
 ssh.com,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.c
 om,hmac-sha1-96,hmac-md5-96 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 none,z...@openssh.com [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 none,z...@openssh.com [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 [preauth]
 Mar 30 09:57:20 mid-ipa-vp01 sshd[12793]: debug2: kex_parse_kexinit:
 first_kex_follows 0  [preauth]
 

Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Gould, Joshua
It¹s actually my IPA server which is also a client, so both are 7.1. My
memory is fuzzy as far as the client on the server. Isn¹t it setup already
as part of the server install?

On 3/30/15, 10:45 AM, Jan Pazdziora jpazdzi...@redhat.com wrote:

On Mon, Mar 30, 2015 at 09:08:54AM -0400, Gould, Joshua wrote:
 SSO works intermittently. I¹m having trouble tracing the issue. Here is
what I see from /var/log/secure. Where should I look for more detail to
figure out why the SSO login is failing?

What OS versions is this and how was the machine enrolled --
ipa-client-install, realm join, or some other way?

-- 
Jan Pazdziora
Principal Software Engineer, Identity Management Engineering, Red Hat



-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project


Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Gould, Joshua
Sorry I mis-read your question!

We’re trying SSO from the test domain conroller via ssh (putty) to the
test IPA server.

Unix.test.osuwmc is the IPA realm.
Test.osuwmc is the AD realm.

IPA server is RHEL 7.1
Windows AD DC is Windows Server 2008 R2

They have a two way trust and we’re mapping SID’s. Since most of our SID’s
are in the 300,000, we chose to add 1M to each SID to make mapping them
easy.

Right now I have the allow-all rule configured to allow everyone in on
every service to every host, just to rule that out.

# ipa trust-show
Realm name: TEST.OSUWMC
  Realm name: test.osuwmc
  Domain NetBIOS name: TEST
  Domain Security Identifier: S-1-5-21-226267946-722566613-1883572810
  Trust direction: Two-way trust
  Trust type: Active Directory domain
# ipa idrange-find --all

2 ranges matched

  dn: cn=TEST.OSUWMC_id_range,cn=ranges,cn=etc,dc=unix,dc=test,dc=osuwmc
  Range name: TEST.OSUWMC_id_range
  First Posix ID of the range: 100
  Number of IDs in the range: 90
  First RID of the corresponding RID range: 0
  Domain SID of the trusted domain: S-1-5-21-226267946-722566613-1883572810
  Range type: Active Directory domain range
  iparangetyperaw: ipa-ad-trust
  objectclass: ipatrustedaddomainrange, ipaIDrange

  dn: 
cn=UNIX.TEST.OSUWMC_id_range,cn=ranges,cn=etc,dc=unix,dc=test,dc=osuwmc
  Range name: UNIX.TEST.OSUWMC_id_range
  First Posix ID of the range: 23360
  Number of IDs in the range: 20
  First RID of the corresponding RID range: 1000
  First RID of the secondary RID range: 1
  Range type: local domain range
  iparangetyperaw: ipa-local
  objectclass: top, ipaIDrange, ipaDomainIDRange

Number of entries returned 2

# # id adm-faru03@test.osuwmc
uid=1398410(adm-faru03@test.osuwmc) gid=1398410(adm-faru03@test.osuwmc)
groups=1398410(adm-faru03@test.osuwmc), 23368(citrix_users)
#


On 3/30/15, 10:55 AM, Jan Pazdziora jpazdzi...@redhat.com wrote:

On Mon, Mar 30, 2015 at 10:50:11AM -0400, Gould, Joshua wrote:
 It¹s actually my IPA server which is also a client, so both are 7.1. My
 memory is fuzzy as far as the client on the server. Isn¹t it setup
already
 as part of the server install?

So you are logging in from the server to the server? But you have

   Connection from 10.80.5.239 port 52982 on 10.127.26.73 port 22
   debug1: Client protocol version 2.0; client software version
PuTTY_Release_0.64

in the log -- different IP addresses, and the client looks like Putty,
which would mean you try to log in from a Windows machine ...

So that test.osuwmc realm -- is that your IPA server's realm, or AD
realm?

-- 
Jan Pazdziora
Principal Software Engineer, Identity Management Engineering, Red Hat


-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project

Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Jan Pazdziora
On Mon, Mar 30, 2015 at 11:04:58AM -0400, Gould, Joshua wrote:
 
 We’re trying SSO from the test domain conroller via ssh (putty) to the
 test IPA server.
 
 Unix.test.osuwmc is the IPA realm.   Test.osuwmc is the AD realm.
 
 IPA server is RHEL 7.1
 Windows AD DC is Windows Server 2008 R2
 
 They have a two way trust and we’re mapping SID’s. Since most of our SID’s
 are in the 300,000, we chose to add 1M to each SID to make mapping them
 easy.

Can you check that

/etc/krb5.conf

contains line

includedir /var/lib/sss/pubconf/krb5.include.d/

and that

/var/lib/sss/pubconf/krb5.include.d/localauth_plugin

exists and configures

module = sssd:/usr/lib64/sssd/modules/sssd_krb5_localauth_plugin.so

?

-- 
Jan Pazdziora
Principal Software Engineer, Identity Management Engineering, Red Hat

-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project

Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Jan Pazdziora
On Mon, Mar 30, 2015 at 10:50:11AM -0400, Gould, Joshua wrote:
 It¹s actually my IPA server which is also a client, so both are 7.1. My
 memory is fuzzy as far as the client on the server. Isn¹t it setup already
 as part of the server install?

So you are logging in from the server to the server? But you have

Connection from 10.80.5.239 port 52982 on 10.127.26.73 port 22
debug1: Client protocol version 2.0; client software version 
PuTTY_Release_0.64

in the log -- different IP addresses, and the client looks like Putty,
which would mean you try to log in from a Windows machine ...

So that test.osuwmc realm -- is that your IPA server's realm, or AD
realm?

-- 
Jan Pazdziora
Principal Software Engineer, Identity Management Engineering, Red Hat

-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project


Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Gould, Joshua
The include is there:
# head /etc/krb5.conf
includedir /var/lib/sss/pubconf/krb5.include.d/

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 default_realm = UNIX.TEST.OSUWMC
 dns_lookup_realm = true

# ls -l /var/lib/sss/pubconf/krb5.include.d/localauth_plugin
-rw-r--r--. 1 root root 118 Mar 30 08:46
/var/lib/sss/pubconf/krb5.include.d/localauth_plugin
# grep module  /var/lib/sss/pubconf/krb5.include.d/localauth_plugin
  module = sssd:/usr/lib64/sssd/modules/sssd_krb5_localauth_plugin.so
#




Different write-ups had slightly different examples for this line. Would
this be the issue?

#  auth_to_local = 
RULE:[1:$1@$0](^.*@TEST.OSUWMC$)s/@TEST.OSUWMC/@test.osuwmc/
  auth_to_local = RULE:[1:$1 $0](^ *
TEST.OSUWMC$)s/@TEST.OSUWMC/@test.osuwmc/



On 3/30/15, 11:08 AM, Jan Pazdziora jpazdzi...@redhat.com wrote:

On Mon, Mar 30, 2015 at 11:04:58AM -0400, Gould, Joshua wrote:
 
 We¹re trying SSO from the test domain conroller via ssh (putty) to the
 test IPA server.
 
 Unix.test.osuwmc is the IPA realm.   Test.osuwmc is the AD realm.
 
 IPA server is RHEL 7.1
 Windows AD DC is Windows Server 2008 R2
 
 They have a two way trust and we¹re mapping SID¹s. Since most of our
SID¹s
 are in the 300,000, we chose to add 1M to each SID to make mapping them
 easy.

Can you check that

   /etc/krb5.conf

contains line

   includedir /var/lib/sss/pubconf/krb5.include.d/

and that

   /var/lib/sss/pubconf/krb5.include.d/localauth_plugin

exists and configures

   module = sssd:/usr/lib64/sssd/modules/sssd_krb5_localauth_plugin.so

?

-- 
Jan Pazdziora
Principal Software Engineer, Identity Management Engineering, Red Hat



-- 
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project


Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Gould, Joshua

On 3/30/15, 11:56 AM, Dmitri Pal d...@redhat.com wrote:

#  auth_to_local =
RULE:[1:$1@$0](^.*@TEST.OSUWMC$)s/@TEST.OSUWMC/@test.osuwmc/
auth_to_local = RULE:[1:$1 $0](^ *
TEST.OSUWMC$)s/@TEST.OSUWMC/@test.osuwmc/
If you use the plugin then this RULE should not be needed.
Have you tried commenting it out and restarting SSSD?

I commented out those lines and restarted SSSD. I still was not able to
get in with SSO.

Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: fd 5 is not O_NONBLOCK
Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug1: Forked child 13750.
Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: send_rexec_state:
entering fd = 8 config len 899
Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: ssh_msg_send: type 0
Mar 30 13:33:35 mid-ipa-vp01 sshd[12789]: debug3: send_rexec_state: done
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: oom_adjust_restore
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: Set /proc/self/oom_score_adj to 0
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: rexec start in 5 out 5
newsock 5 pipe 7 sock 8
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: inetd sockets after
dupping: 3, 3
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: Connection from 10.80.5.239 port
65333 on 10.127.26.73 port 22
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: Client protocol version
2.0; client software version PuTTY_Release_0.64
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: no match:
PuTTY_Release_0.64
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: Enabling compatibility
mode for protocol 2.0
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: Local version string
SSH-2.0-OpenSSH_6.6.1
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: fd 3 setting O_NONBLOCK
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: ssh_sandbox_init:
preparing rlimit sandbox
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: Network child is on pid
13751
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: preauth child monitor
started
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: SELinux support enabled
[preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3:
ssh_selinux_change_context: setting context from
'system_u:system_r:sshd_t:s0-s0:c0.c1023' to 'system_u:
system_r:sshd_net_t:s0-s0:c0.c1023' [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug3: privsep user:group 74:74
[preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: permanently_set_uid:
74/74 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: list_hostkey_types:
ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: SSH2_MSG_KEXINIT sent
[preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug1: SSH2_MSG_KEXINIT
received [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
curve25519-sha...@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha
2-nistp521
,diffie-hellman-group-exchange-sha256,diffie-hellman-group-exchange-sha1,di
ffie-hellman-group14-sha1,diffie-hellman-group1-sha1 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
ssh-rsa,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c
om,aes256-
g...@openssh.com,chacha20-poly1...@openssh.com,aes128-cbc,3des-cbc,blowfish-
cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
[prea
uth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
aes128-ctr,aes192-ctr,aes256-ctr,arcfour256,arcfour128,aes128-gcm@openssh.c
om,aes256-
g...@openssh.com,chacha20-poly1...@openssh.com,aes128-cbc,3des-cbc,blowfish-
cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-...@lysator.liu.se
[prea
uth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,umac-64-...@openssh.com,
umac-128-e
t...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,hmac-md5-96-etm
@ope
nssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,umac-...@openssh.com,hmac-s
ha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-9
6,hm
ac-md5-96 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
hmac-md5-...@openssh.com,hmac-sha1-...@openssh.com,umac-64-...@openssh.com,
umac-128-e
t...@openssh.com,hmac-sha2-256-...@openssh.com,hmac-sha2-512-...@openssh.com,
hmac-ripemd160-...@openssh.com,hmac-sha1-96-...@openssh.com,hmac-md5-96-etm
@ope
nssh.com,hmac-md5,hmac-sha1,umac...@openssh.com,umac-...@openssh.com,hmac-s
ha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd...@openssh.com,hmac-sha1-9
6,hm
ac-md5-96 [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
none,z...@openssh.com [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: kex_parse_kexinit:
none,z...@openssh.com [preauth]
Mar 30 13:33:35 mid-ipa-vp01 sshd[13750]: debug2: 

Re: [Freeipa-users] Troubleshooting SSO

2015-03-30 Thread Dmitri Pal

On 03/30/2015 11:17 AM, Gould, Joshua wrote:

The include is there:
# head /etc/krb5.conf
includedir /var/lib/sss/pubconf/krb5.include.d/

[logging]
  default = FILE:/var/log/krb5libs.log
  kdc = FILE:/var/log/krb5kdc.log
  admin_server = FILE:/var/log/kadmind.log

[libdefaults]
  default_realm = UNIX.TEST.OSUWMC
  dns_lookup_realm = true

# ls -l /var/lib/sss/pubconf/krb5.include.d/localauth_plugin
-rw-r--r--. 1 root root 118 Mar 30 08:46
/var/lib/sss/pubconf/krb5.include.d/localauth_plugin
# grep module  /var/lib/sss/pubconf/krb5.include.d/localauth_plugin
   module = sssd:/usr/lib64/sssd/modules/sssd_krb5_localauth_plugin.so
#




Different write-ups had slightly different examples for this line. Would
this be the issue?

#  auth_to_local =
RULE:[1:$1@$0](^.*@TEST.OSUWMC$)s/@TEST.OSUWMC/@test.osuwmc/
   auth_to_local = RULE:[1:$1 $0](^ *
TEST.OSUWMC$)s/@TEST.OSUWMC/@test.osuwmc/

If you use the plugin then this RULE should not be needed.
Have you tried commenting it out and restarting SSSD?





On 3/30/15, 11:08 AM, Jan Pazdziora jpazdzi...@redhat.com wrote:


On Mon, Mar 30, 2015 at 11:04:58AM -0400, Gould, Joshua wrote:

We¹re trying SSO from the test domain conroller via ssh (putty) to the
test IPA server.

Unix.test.osuwmc is the IPA realm.   Test.osuwmc is the AD realm.

IPA server is RHEL 7.1
Windows AD DC is Windows Server 2008 R2

They have a two way trust and we¹re mapping SID¹s. Since most of our
SID¹s
are in the 300,000, we chose to add 1M to each SID to make mapping them
easy.

Can you check that

/etc/krb5.conf

contains line

includedir /var/lib/sss/pubconf/krb5.include.d/

and that

/var/lib/sss/pubconf/krb5.include.d/localauth_plugin

exists and configures

module = sssd:/usr/lib64/sssd/modules/sssd_krb5_localauth_plugin.so

?

--
Jan Pazdziora
Principal Software Engineer, Identity Management Engineering, Red Hat






--
Thank you,
Dmitri Pal

Sr. Engineering Manager IdM portfolio
Red Hat, Inc.

--
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project