[Bug 3507] New: Cannot get host-based authentication to work

bugzilla-daemon at mindrot.org bugzilla-daemon at mindrot.org
Wed Dec 7 20:48:33 AEDT 2022


https://bugzilla.mindrot.org/show_bug.cgi?id=3507

            Bug ID: 3507
           Summary: Cannot get host-based authentication to work
           Product: Portable OpenSSH
           Version: 8.8p1
          Hardware: amd64
                OS: Linux
            Status: NEW
          Severity: normal
          Priority: P5
         Component: ssh
          Assignee: unassigned-bugs at mindrot.org
          Reporter: thomas at koeller.dyndns.org

Created attachment 3629
  --> https://bugzilla.mindrot.org/attachment.cgi?id=3629&action=edit
ssh_config fragment included from /etc/ssh/ssh_config

I am trying get host-base authentication to work, unsuccessfully so
far.
As it appears to me, the host key is successfully retrieved from
/etc/ssh/ssh_known_hosts and accepted, but authorization is rejected
anyway for reasons I am unable to figure out. On the server side I can
see that the client is unexpectedly termination the connection, so the
problem is most likely with the client. I am using a
/etc/ssh/shosts.equiv file containing just one single line with only a
'+' character.

Here is a transcript of the client output from a failed authentication
attempt:

OpenSSH_8.8p1, OpenSSL 3.0.5 5 Jul 2022
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 55: Including file
/etc/ssh/ssh_config.d/40-standard_user.conf depth 0
debug1: Reading configuration data
/etc/ssh/ssh_config.d/40-standard_user.conf
debug3: /etc/ssh/ssh_config line 55: Including file
/etc/ssh/ssh_config.d/50-redhat.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf
debug2: checking match for 'final all' host sarkovy.koeller.dyndns.org
originally sarkovy.koeller.dyndns.org
debug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: not matched
'final'
debug2: match not found
debug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file
/etc/crypto-policies/back-ends/openssh.config depth 1 (parse only)
debug1: Reading configuration data
/etc/crypto-policies/back-ends/openssh.config
debug3: gss kex names ok:
[gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]
debug3: kex names ok:
[curve25519-sha256,curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]
debug1: configuration requests final Match pass
debug1: re-parsing configuration
debug1: Reading configuration data /etc/ssh/ssh_config
debug3: /etc/ssh/ssh_config line 55: Including file
/etc/ssh/ssh_config.d/40-standard_user.conf depth 0
debug1: Reading configuration data
/etc/ssh/ssh_config.d/40-standard_user.conf
debug3: /etc/ssh/ssh_config line 55: Including file
/etc/ssh/ssh_config.d/50-redhat.conf depth 0
debug1: Reading configuration data /etc/ssh/ssh_config.d/50-redhat.conf
debug2: checking match for 'final all' host sarkovy.koeller.dyndns.org
originally sarkovy.koeller.dyndns.org
debug3: /etc/ssh/ssh_config.d/50-redhat.conf line 3: matched 'final'
debug2: match found
debug3: /etc/ssh/ssh_config.d/50-redhat.conf line 5: Including file
/etc/crypto-policies/back-ends/openssh.config depth 1
debug1: Reading configuration data
/etc/crypto-policies/back-ends/openssh.config
debug3: gss kex names ok:
[gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-]
debug3: kex names ok:
[curve25519-sha256,curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512]
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts' ->
'/home/thomas/.ssh/known_hosts'
debug3: expanded UserKnownHostsFile '~/.ssh/known_hosts2' ->
'/home/thomas/.ssh/known_hosts2'
debug2: resolving "sarkovy.koeller.dyndns.org" port 22
debug3: resolve_host: lookup sarkovy.koeller.dyndns.org:22
debug3: ssh_connect_direct: entering
debug1: Connecting to sarkovy.koeller.dyndns.org [fd46:1ffa:d8e0::1]
port 22.
debug3: set_sock_tos: set socket 4 IPV6_TCLASS 0x48
debug1: Connection established.
debug1: identity file /home/thomas/.ssh/id_rsa type -1
debug1: identity file /home/thomas/.ssh/id_rsa-cert type -1
debug1: identity file /home/thomas/.ssh/id_dsa type -1
debug1: identity file /home/thomas/.ssh/id_dsa-cert type -1
debug1: identity file /home/thomas/.ssh/id_ecdsa type -1
debug1: identity file /home/thomas/.ssh/id_ecdsa-cert type -1
debug1: identity file /home/thomas/.ssh/id_ecdsa_sk type -1
debug1: identity file /home/thomas/.ssh/id_ecdsa_sk-cert type -1
debug1: identity file /home/thomas/.ssh/id_ed25519 type -1
debug1: identity file /home/thomas/.ssh/id_ed25519-cert type -1
debug1: identity file /home/thomas/.ssh/id_ed25519_sk type -1
debug1: identity file /home/thomas/.ssh/id_ed25519_sk-cert type -1
debug1: identity file /home/thomas/.ssh/id_xmss type -1
debug1: identity file /home/thomas/.ssh/id_xmss-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_8.8
debug1: Remote protocol version 2.0, remote software version
OpenSSH_8.8
debug1: compat_banner: match: OpenSSH_8.8 pat OpenSSH* compat
0x04000000
debug2: fd 4 setting O_NONBLOCK
debug1: Authenticating to sarkovy.koeller.dyndns.org:22 as 'thomas'
debug1: load_hostkeys: fopen /home/thomas/.ssh/known_hosts: No such
file or directory
debug1: load_hostkeys: fopen /home/thomas/.ssh/known_hosts2: No such
file or directory
debug3: record_hostkey: found key type ED25519 in file
/etc/ssh/ssh_known_hosts:2
debug3: load_hostkeys_file: loaded 1 keys from
sarkovy.koeller.dyndns.org
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or
directory
debug3: order_hostkeyalgs: have matching best-preference key type
ssh-ed25519-cert-v01 at openssh.com, using HostkeyAlgorithms verbatim
debug3: send packet: type 20
debug1: SSH2_MSG_KEXINIT sent
debug3: receive packet: type 20
debug1: SSH2_MSG_KEXINIT received
debug2: local client KEXINIT proposal
debug2: KEX algorithms:
curve25519-sha256,curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,ext-info-c
debug2: host key algorithms:
ssh-ed25519-cert-v01 at openssh.com,ecdsa-sha2-nistp256-cert-v01 at openssh.com,ecdsa-sha2-nistp384-cert-v01 at openssh.com,ecdsa-sha2-nistp521-cert-v01 at openssh.com,sk-ssh-ed25519-cert-v01 at openssh.com,sk-ecdsa-sha2-nistp256-cert-v01 at openssh.com,rsa-sha2-512-cert-v01 at openssh.com,rsa-sha2-256-cert-v01 at openssh.com,ssh-ed25519,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ssh-ed25519 at openssh.com,sk-ecdsa-sha2-nistp256 at openssh.com,rsa-sha2-512,rsa-sha2-256
debug2: ciphers ctos:
aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes256-ctr,aes128-gcm at openssh.com,aes128-ctr
debug2: ciphers stoc:
aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes256-ctr,aes128-gcm at openssh.com,aes128-ctr
debug2: MACs ctos:
hmac-sha2-256-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha2-256,hmac-sha1,umac-128 at openssh.com,hmac-sha2-512
debug2: MACs stoc:
hmac-sha2-256-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha2-256,hmac-sha1,umac-128 at openssh.com,hmac-sha2-512
debug2: compression ctos: none,zlib at openssh.com,zlib
debug2: compression stoc: none,zlib at openssh.com,zlib
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug2: peer server KEXINIT proposal
debug2: KEX algorithms:
curve25519-sha256,curve25519-sha256 at libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512
debug2: host key algorithms: ssh-ed25519
debug2: ciphers ctos:
aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes256-ctr,aes128-gcm at openssh.com,aes128-ctr
debug2: ciphers stoc:
aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes256-ctr,aes128-gcm at openssh.com,aes128-ctr
debug2: MACs ctos:
hmac-sha2-256-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha2-256,hmac-sha1,umac-128 at openssh.com,hmac-sha2-512
debug2: MACs stoc:
hmac-sha2-256-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha2-256,hmac-sha1,umac-128 at openssh.com,hmac-sha2-512
debug2: compression ctos: none,zlib at openssh.com
debug2: compression stoc: none,zlib at openssh.com
debug2: languages ctos: 
debug2: languages stoc: 
debug2: first_kex_follows 0 
debug2: reserved 0 
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ssh-ed25519
debug1: kex: server->client cipher: aes256-gcm at openssh.com MAC:
<implicit> compression: none
debug1: kex: client->server cipher: aes256-gcm at openssh.com MAC:
<implicit> compression: none
debug1: kex: curve25519-sha256 need=32 dh_need=32
debug1: kex: curve25519-sha256 need=32 dh_need=32
debug3: send packet: type 30
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug3: receive packet: type 31
debug1: SSH2_MSG_KEX_ECDH_REPLY received
debug1: Server host key: ssh-ed25519
SHA256:csWU9fi5IWZ7AOmRGcYQJgHi5jk2jEG6x3Nl+EkadHk
debug1: load_hostkeys: fopen /home/thomas/.ssh/known_hosts: No such
file or directory
debug1: load_hostkeys: fopen /home/thomas/.ssh/known_hosts2: No such
file or directory
debug3: record_hostkey: found key type ED25519 in file
/etc/ssh/ssh_known_hosts:2
debug3: load_hostkeys_file: loaded 1 keys from
sarkovy.koeller.dyndns.org
debug1: load_hostkeys: fopen /etc/ssh/ssh_known_hosts2: No such file or
directory
debug1: Host 'sarkovy.koeller.dyndns.org' is known and matches the
ED25519 host key.
debug1: Found key in /etc/ssh/ssh_known_hosts:2
debug3: check_host_key: host key found in GlobalKnownHostsFile;
disabling UpdateHostkeys
debug3: send packet: type 21
debug2: set_newkeys: mode 1
debug1: rekey out after 4294967296 blocks
debug1: SSH2_MSG_NEWKEYS sent
debug1: expecting SSH2_MSG_NEWKEYS
debug3: receive packet: type 21
debug1: SSH2_MSG_NEWKEYS received
debug2: set_newkeys: mode 0
debug1: rekey in after 4294967296 blocks
debug1: Will attempt key: /home/thomas/.ssh/id_rsa 
debug1: Will attempt key: /home/thomas/.ssh/id_dsa 
debug1: Will attempt key: /home/thomas/.ssh/id_ecdsa 
debug1: Will attempt key: /home/thomas/.ssh/id_ecdsa_sk 
debug1: Will attempt key: /home/thomas/.ssh/id_ed25519 
debug1: Will attempt key: /home/thomas/.ssh/id_ed25519_sk 
debug1: Will attempt key: /home/thomas/.ssh/id_xmss 
debug2: pubkey_prepare: done
debug3: send packet: type 5
debug3: receive packet: type 7
debug1: SSH2_MSG_EXT_INFO received
debug1: kex_input_ext_info:
server-sig-algs=<ssh-ed25519,sk-ssh-ed25519 at openssh.com,ssh-rsa,rsa-sha2-256,rsa-sha2-512,ssh-dss,ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,sk-ecdsa-sha2-nistp256 at openssh.com,webauthn-sk-ecdsa-sha2-nistp256 at openssh.com>
debug3: receive packet: type 6
debug2: service_accept: ssh-userauth
debug1: SSH2_MSG_SERVICE_ACCEPT received
debug3: send packet: type 50
debug3: receive packet: type 51
debug1: Authentications that can continue: hostbased
debug3: start over, passed a different list hostbased
debug3: preferred gssapi-with-mic,hostbased,password
debug3: authmethod_lookup hostbased
debug3: remaining preferred: password
debug3: authmethod_is_enabled hostbased
debug1: Next authentication method: hostbased
debug3: userauth_hostbased: trying key type ssh-ed25519
debug3: userauth_hostbased: trying key type
ssh-ed25519-cert-v01 at openssh.com
debug1: No more client hostkeys for hostbased authentication.
debug2: we did not send a packet, disable method
debug1: No more authentication methods to try.
thomas at sarkovy.koeller.dyndns.org: Permission denied (hostbased).

-- 
You are receiving this mail because:
You are watching the assignee of the bug.


More information about the openssh-bugs mailing list