How to debug ssh authentication failures with gssapi-with-mic

Posted by Arthur Ulfeldt on Server Fault See other posts from Server Fault or by Arthur Ulfeldt
Published on 2010-06-09T21:41:34Z Indexed on 2010/06/09 21:53 UTC
Read the original article Hit count: 422

Filed under:
|
|

when i ssh to DOMAIN\user@localhosts-name authentication works fine through gssapi-with-mic:

debug3: remaining preferred: gssapi,publickey,keyboard-interactive,password
debug3: authmethod_is_enabled gssapi-with-mic
debug1: Next authentication method: gssapi-with-mic
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: Wrote 112 bytes for a total of 1255
debug1: Delegating credentials
debug3: Wrote 2816 bytes for a total of 4071
debug1: Delegating credentials
debug3: Wrote 80 bytes for a total of 4151
debug1: Authentication succeeded (gssapi-with-mic).

when I connect to a different machine It just seems to stop half way through the gssapi-with-mic authentication:

debug1: Next authentication method: gssapi-with-mic
debug2: we sent a gssapi-with-mic packet, wait for reply
debug3: Wrote 112 bytes for a total of 1255
debug1: Delegating credentials
debug3: Wrote 2816 bytes for a total of 4071  <----- ????
debug1: Authentications that can continue: publickey,gssapi-keyex,gssapi-with-mic,password,keyboard-interactive

How should I go about finding out what happened differently the second time. How can I find out if/why the auth was rejected by kerberos?

© Server Fault or respective owner

Related posts about ssh

Related posts about kerberos