[SSSD] krb5 ticket renewal via gnome-screensaver not working

Sumit Bose sbose at redhat.com
Mon Nov 9 20:19:41 UTC 2009


On Mon, Nov 09, 2009 at 09:56:24AM -0500, Brian J. Murrell wrote:
> On Mon, 2009-11-09 at 15:47 +0100, Sumit Bose wrote: 
> > 
> > yes, can you send the log files for the gnome-screensaver case ?
> 
> Sure.  Nothing new in the krb5_child.log, however, sssd_pam.log:

Does this mean you are still seeing [Credentials cache I/O operation
failed XXX] in krb5_child.log?

> 
> (1257778320) [sssd[pam]] [accept_fd_handler] (4): Client connected!
> (1257778320) [sssd[pam]] [sss_cmd_get_version] (5): Received client version [3].
> (1257778320) [sssd[pam]] [sss_cmd_get_version] (5): Offered version [3].
> (1257778320) [sssd[pam]] [pam_cmd_authenticate] (4): entering pam_cmd_authenticate
> (1257778320) [sssd[pam]] [pam_print_data] (4): command: 241
> (1257778320) [sssd[pam]] [pam_print_data] (4): domain: (null)
> (1257778320) [sssd[pam]] [pam_print_data] (4): user: brian
> (1257778320) [sssd[pam]] [pam_print_data] (4): service: gnome-screensaver
> (1257778320) [sssd[pam]] [pam_print_data] (4): tty: :0.0
> (1257778320) [sssd[pam]] [pam_print_data] (4): ruser: (null)
> (1257778320) [sssd[pam]] [pam_print_data] (4): rhost: (null)
> (1257778320) [sssd[pam]] [pam_print_data] (4): authtok type: 1
> (1257778320) [sssd[pam]] [pam_print_data] (4): authtok size: 8
> (1257778320) [sssd[pam]] [pam_print_data] (4): newauthtok type: 0
> (1257778320) [sssd[pam]] [pam_print_data] (4): newauthtok size: 0
> (1257778320) [sssd[pam]] [pam_print_data] (4): priv: 0
> (1257778320) [sssd[pam]] [pam_print_data] (4): pw_uid: 0
> (1257778320) [sssd[pam]] [pam_print_data] (4): gr_gid: 0
> (1257778320) [sssd[pam]] [pam_print_data] (4): cli_pid: 24609
> (1257778320) [sssd[pam]] [sss_dp_send_acct_req_create] (4): Sending request for [KRB][1][core][name=brian]
> (1257778321) [sssd[pam]] [sss_dp_get_reply] (4): Got reply (0, 0, Success) from Data Provider
> (1257778321) [sssd[pam]] [pam_dp_send_req] (4): Sending request with the following data:
> (1257778321) [sssd[pam]] [pam_print_data] (4): command: 241
> (1257778321) [sssd[pam]] [pam_print_data] (4): domain: KRB
> (1257778321) [sssd[pam]] [pam_print_data] (4): user: brian
> (1257778321) [sssd[pam]] [pam_print_data] (4): service: gnome-screensaver
> (1257778321) [sssd[pam]] [pam_print_data] (4): tty: :0.0
> (1257778321) [sssd[pam]] [pam_print_data] (4): ruser: (null)
> (1257778321) [sssd[pam]] [pam_print_data] (4): rhost: (null)
> (1257778321) [sssd[pam]] [pam_print_data] (4): authtok type: 1
> (1257778321) [sssd[pam]] [pam_print_data] (4): authtok size: 8
> (1257778321) [sssd[pam]] [pam_print_data] (4): newauthtok type: 0
> (1257778321) [sssd[pam]] [pam_print_data] (4): newauthtok size: 0
> (1257778321) [sssd[pam]] [pam_print_data] (4): priv: 0
> (1257778321) [sssd[pam]] [pam_print_data] (4): pw_uid: 1001
> (1257778321) [sssd[pam]] [pam_print_data] (4): gr_gid: 1001
> (1257778321) [sssd[pam]] [pam_print_data] (4): cli_pid: 24609
> (1257778321) [sssd[pam]] [pam_dom_forwarder] (4): pam_dp_send_req returned 0
> (1257778321) [sssd[pam]] [pam_dp_process_reply] (4): received: [0][KRB]

this indicates that everything is ok, please send krb5_child.log, if
possible with debug level 10.

bye,
Sumit



More information about the sssd-devel mailing list