I looked through the info you sent, however, i think my problem lies
somewhere else. I ran the packets through ethereal and it looks like
the authentication process is working properly. The only problem is
openbsd will not use the ticket i've been granted to log-on a user
locally (i'm not even sure that's what is supposed to happen).
Below is an analysis of the traffic between the KDC and the host.
No. Time Source Destination Protocol Info
1 0.000000 192.168.0.152 192.168.0.65 KRB5 AS-REQ
Frame 1 (202 bytes on wire, 202 bytes captured)
Ethernet II, Src: 00:00:00:00:00:00, Dst: 00:00:00:00:00:01
Internet Protocol, Src Addr: 192.168.0.152 (192.168.0.152), Dst Addr:
192.168.0.65 (192.168.0.65)
User Datagram Protocol, Src Port: 36603 (36603), Dst Port: kerberos (88)
Kerberos AS-REQ
Pvno: 5
MSG Type: AS-REQ (10)
KDC_REQ_BODY
Padding: 0
KDCOptions: 00000000
Client Name (Principal): jsmith
Name-type: Principal (1)
Name: jsmith
Realm: REALM.COM
Server Name (Principal): krbtgt REALM.COM
till: 2004-10-27 00:54:04 (Z)
Nonce: 3750450790
Encryption Types: des-cbc-crc
Encryption type: des-cbc-crc (1)
HostAddresses: 192.168.0.152
HostAddress 192.168.0.152
Addr-type: IPv4 (2)
IP Address: 192.168.0.152 (192.168.0.152)
No. Time Source Destination Protocol Info
2 0.002396 192.168.0.65 192.168.0.152 KRB5
KRB Error: KRB5KDC_ERR_PREAUTH_REQUIRED
Frame 2 (216 bytes on wire, 216 bytes captured)
Ethernet II, Src: 00:00:00:00:00:01, Dst: 00:00:00:00:00:00
Internet Protocol, Src Addr: 192.168.0.65 (192.168.0.65), Dst Addr:
192.168.0.152 (192.168.0.152)
User Datagram Protocol, Src Port: kerberos (88), Dst Port: 36603 (36603)
Kerberos KRB-ERROR
Pvno: 5
MSG Type: KRB-ERROR (30)
stime: 2004-10-26 14:53:53 (Z)
susec: 541995
error_code: KRB5KDC_ERR_PREAUTH_REQUIRED (25)
Realm: REALM.COM
Server Name (Service and Instance): krbtgt REALM.COM
e-data
padata: PA-ENCTYPE-INFO PA-ENC-TIMESTAMP PA-PK-AS-REP
No. Time Source Destination Protocol Info
3 0.006327 192.168.0.152 192.168.0.65 KRB5 AS-REQ
Frame 3 (268 bytes on wire, 268 bytes captured)
Ethernet II, Src: 00:00:00:00:00:00, Dst: 00:00:00:00:00:01
Internet Protocol, Src Addr: 192.168.0.152 (192.168.0.152), Dst Addr:
192.168.0.65 (192.168.0.65)
User Datagram Protocol, Src Port: 41575 (41575), Dst Port: kerberos (88)
Kerberos AS-REQ
Pvno: 5
MSG Type: AS-REQ (10)
padata: PA-ENC-TIMESTAMP
KDC_REQ_BODY
Padding: 0
KDCOptions: 00000000
Client Name (Principal): jsmith
Name-type: Principal (1)
Name: jsmith
Realm: REALM.COM
Server Name (Principal): krbtgt REALM.COM
till: 2004-10-27 00:54:04 (Z)
Nonce: 3750450790
Encryption Types: des-cbc-crc
Encryption type: des-cbc-crc (1)
HostAddresses: 192.168.0.152
HostAddress 192.168.0.152
Addr-type: IPv4 (2)
IP Address: 192.168.0.152 (192.168.0.152)
No. Time Source Destination Protocol Info
4 0.010487 192.168.0.65 192.168.0.152 KRB5 AS-REP
Frame 4 (1291 bytes on wire, 1291 bytes captured)
Ethernet II, Src: 00:00:00:00:00:01, Dst: 00:00:00:00:00:00
Internet Protocol, Src Addr: 192.168.0.65 (192.168.0.65), Dst Addr:
192.168.0.152 (192.168.0.152)
User Datagram Protocol, Src Port: kerberos (88), Dst Port: 41575 (41575)
Kerberos AS-REP
Pvno: 5
MSG Type: AS-REP (11)
padata: PA-PW-SALT
Client Realm: REALM.COM
Client Name (Principal): jsmith
Name-type: Principal (1)
Name: jsmith
Ticket
Tkt-vno: 5
Realm: REALM.COM
Server Name (Principal): krbtgt REALM.COM
enc-part des-cbc-crc
enc-part des-cbc-crc
No. Time Source Destination Protocol Info
5 0.016320 192.168.0.152 192.168.0.65 KRB5 TGS-REQ
Frame 5 (1283 bytes on wire, 1283 bytes captured)
Ethernet II, Src: 00:00:00:00:00:00, Dst: 00:00:00:00:00:01
Internet Protocol, Src Addr: 192.168.0.152 (192.168.0.152), Dst Addr:
192.168.0.65 (192.168.0.65)
User Datagram Protocol, Src Port: 29665 (29665), Dst Port: kerberos (88)
Kerberos TGS-REQ
Pvno: 5
MSG Type: TGS-REQ (12)
padata: PA-TGS-REQ
KDC_REQ_BODY
Padding: 0
KDCOptions: 00000000
Realm: REALM.COM
Server Name (Principal): host theos.realm.com
till: 1970-01-01 00:00:00 (Z)
Nonce: 1346486156
Encryption Types: des-cbc-crc
Encryption type: des-cbc-crc (1)
HostAddresses: 192.168.0.152
HostAddress 192.168.0.152
Addr-type: IPv4 (2)
IP Address: 192.168.0.152 (192.168.0.152)
No. Time Source Destination Protocol Info
6 0.019673 192.168.0.65 192.168.0.152 KRB5 TGS-REP
Frame 6 (1218 bytes on wire, 1218 bytes captured)
Ethernet II, Src: 00:00:00:00:00:01, Dst: 00:00:00:00:00:00
Internet Protocol, Src Addr: 192.168.0.65 (192.168.0.65), Dst Addr:
192.168.0.152 (192.168.0.152)
User Datagram Protocol, Src Port: kerberos (88), Dst Port: 29665 (29665)
Kerberos TGS-REP
Pvno: 5
MSG Type: TGS-REP (13)
Client Realm: REALM.COM
Client Name (Principal): jsmith
Name-type: Principal (1)
Name: jsmith
Ticket
Tkt-vno: 5
Realm: REALM.COM
Server Name (Principal): host theos.realm.com
enc-part des-cbc-crc
enc-part des-cbc-crc
Hi,
dunno if it'll help but i did some similar successful testing with
NetBSD's K5 vs. MS AD
see here http://mail-index.netbsd.org/tech-net/2001/01/
Pete
Post by John WallerI am trying to get kerberos auth working with a windows active
directory server. kinit works fine for getting tickets for a user, but
i am unable to login locally using krb5 auth in the login.conf. klist
My krb5.conf is pretty much empty (everything works using dns).
[logging]
default=FILE:/var/log/krb5.log
[libdefaults]
krb4_get_tickets = FALSE
default_etypes = des-cbc-crc
default_etypes_des = des-cbc-crc
kinit: krb5_get_init_creds: Additional pre-authentication required
When I try to login, i get nothing in the authlog. If i give a bad
krb5-or-pwd: verify: Preauthentication failed
I have exported the keytab from the w2k machine using instructions
found on microsoft's site.
Vno Type Principal
Do i need another service principal in the keytab? I think that
perhaps the problem stems from `kinit -k` failing?
I have found a few references to the same problem, but none have
resolutions. Maybe I am exporting the keytab entries wrong from the
w2k server?
Everything resolves correctly through dns, but my hosts file gives the
ip address for machine.domain.com as 127.0.0.1. tcpdump shows
communication between the server and client.
unfortunately, even though i enabled kerberos logging on the w2k
server, nothing shows in the logs.
Thanks for you help,
--
John Waller
--
John Waller
***@gmail.com