<div dir="ltr">Removed the line from krb5.conf<div>restarted sssd</div><div><br></div><div>Still same issue</div><div><br></div><div><div>[ola@galaxy ~]$ klist</div><div>klist: No credentials cache found while retrieving principal name</div><div>[ola@galaxy ~]$ kinit</div><div>Password for ola@ENSKEDE.LOCAL: </div><div>[ola@galaxy ~]$ klist</div><div>Ticket cache: KEYRING:persistent:11103</div><div>Default principal: ola@ENSKEDE.LOCAL</div><div><br></div><div>Valid starting     Expires            Service principal</div><div>04/14/15 23:36:33  04/15/15 09:36:36  krbtgt/ENSKEDE.LOCAL@ENSKEDE.LOCAL</div><div>        renew until 04/21/15 23:36:33</div><div>[ola@galaxy ~]$ cat /etc/krb5.conf </div><div>[logging]</div><div> default = FILE:/var/log/krb5libs.log</div><div> kdc = FILE:/var/log/krb5kdc.log</div><div> admin_server = FILE:/var/log/kadmind.log</div><div><br></div><div>[libdefaults]</div><div> default_realm = ENSKEDE.LOCAL</div><div> dns_lookup_realm = true</div><div> dns_lookup_kdc = true</div><div> ticket_lifetime = 24h</div><div> renew_lifetime = 7d</div><div> forwardable = true</div><div> rdns = false</div><div>[ola@galaxy ~]$</div></div><div><br></div></div><div class="gmail_extra"><br><div class="gmail_quote">On Tue, Apr 14, 2015 at 11:20 PM, Lukas Slebodnik <span dir="ltr">&lt;<a href="mailto:lslebodn@redhat.com" target="_blank">lslebodn@redhat.com</a>&gt;</span> wrote:<br><blockquote class="gmail_quote" style="margin:0 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex"><span class="">On (14/04/15 23:09), Ola Nystrom wrote:<br>
&gt;Sure, I have that envirnment variable defined.<br>
&gt;<br>
&gt;[ola@galaxy ~]$ export | grep KRB5CCNAME<br>
&gt;declare -x KRB5CCNAME=&quot;KEYRING:persistent:11103&quot;<br>
&gt;<br>
&gt;<br>
&gt;[ola@galaxy ~]$ klist<br>
&gt;klist: No credentials cache found while retrieving principal name<br>
&gt;<br>
&gt;[ola@galaxy ~]$ kinit<br>
&gt;Password for ola@ENSKEDE.LOCAL:<br>
&gt;<br>
&gt;[ola@galaxy ~]$ klist<br>
&gt;Ticket cache: KEYRING:persistent:11103<br>
&gt;Default principal: ola@ENSKEDE.LOCAL<br>
&gt;<br>
&gt;Valid starting     Expires            Service principal<br>
&gt;04/14/15 23:08:55  04/15/15 09:08:58  krbtgt/ENSKEDE.LOCAL@ENSKEDE.LOCAL<br>
&gt;        renew until 04/21/15 23:08:55<br>
&gt;<br>
&gt;[ola@galaxy ~]$ grep ola /etc/passwd<br>
&gt;<br>
&gt;[ola@galaxy ~]$ getent passwd ola<br>
&gt;ola:*:11103:11116:Ola Nystrom:/home/ola:/bin/bash<br>
&gt;<br>
&gt;<br>
</span>That&#39;s strange.<br>
<br>
Could you test without &quot;default_ccache_name&quot; in krb5.conf?<br>
I&#39;m curious wheter it will work or no.<br>
<div class="HOEnZb"><div class="h5"><br>
LS<br>
_______________________________________________<br>
sssd-users mailing list<br>
<a href="mailto:sssd-users@lists.fedorahosted.org">sssd-users@lists.fedorahosted.org</a><br>
<a href="https://lists.fedorahosted.org/mailman/listinfo/sssd-users" target="_blank">https://lists.fedorahosted.org/mailman/listinfo/sssd-users</a><br>
</div></div></blockquote></div><br><br clear="all"><div><br></div>-- <br><div class="gmail_signature">Ola Nyström<br><br>“OSI model jokes work on so many levels”<br>— jorge_rbs</div>
</div>