Bug 1553056 - KCM "Matching credential not found while getting default ccache" error as user
Summary: KCM "Matching credential not found while getting default ccache" error as user
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: sssd
Version: 30
Hardware: Unspecified
OS: Unspecified
unspecified
high
Target Milestone: ---
Assignee: Michal Zidek
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-08 07:40 UTC by Lorenzo Dalrio
Modified: 2020-05-26 15:29 UTC (History)
16 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-05-26 15:29:26 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
sssd_kcm log file with debug_level = 10 (10.62 KB, text/plain)
2018-03-08 07:41 UTC, Lorenzo Dalrio
no flags Details
sssd_secrets log file with debug_level = 10 (18.81 KB, text/plain)
2018-03-08 07:41 UTC, Lorenzo Dalrio
no flags Details
sssd_kcm.log with debug_level = 10 (10.01 KB, text/plain)
2018-06-05 22:32 UTC, Vojtech Sokol
no flags Details
sssd_secrets.log with debug_level = 10 (17.62 KB, text/plain)
2018-06-05 22:32 UTC, Vojtech Sokol
no flags Details
output of systemctl status sssd-kcm.socket sssd-secrets.socket (883 bytes, application/octet-stream)
2018-06-05 22:33 UTC, Vojtech Sokol
no flags Details

Description Lorenzo Dalrio 2018-03-08 07:40:01 UTC
Description of problem:
Any krb command returns this error:
Matching credential not found while getting default ccache

When sssd-kcm is set as default ccache provider.


Version-Release number of selected component (if applicable):
sssd-1.16.0-6.fc27.x86_64
sssd-kcm-1.16.0-6.fc27.x86_64


How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:
with root user no problem. No additional output when adding KRB5_TRACE=/dev/stderr.

Comment 1 Lorenzo Dalrio 2018-03-08 07:41:13 UTC
Created attachment 1405727 [details]
sssd_kcm log file with debug_level = 10

Comment 2 Lorenzo Dalrio 2018-03-08 07:41:56 UTC
Created attachment 1405728 [details]
sssd_secrets log file with debug_level = 10

Comment 3 Fabiano Fidêncio 2018-03-19 23:20:45 UTC
Lorenzo,

I'd like to know what's the output of:
systemctl status sssd-kcm.socket sssd-secrets.socket

Also, please, let us know whether you did a fresh installation or upgraded from f26 to f27.

Comment 4 Fabiano Fidêncio 2018-03-21 19:58:05 UTC
Lorenzo,

I do believe this issue may be related to one that I've found this afternoon and in case you're still able to reproduce it ... would you be wiling to give a try to a test build? If so, please, just install the test build by doing: `dnf copr enable fidencio/sssd-kcm-issues && dnf update sssd`.

In case the issue still persists, I'd like to ask you again for more up-to-date debug logs so I can keep debugging the issue.

Thanks in advance,

Comment 5 Lorenzo Dalrio 2018-03-22 13:04:23 UTC
Fabiano,
last weekend i have reinstalled my system with fedora atomic workstation and now sssd-kcm works as expected.

I am no longer able to reproduce the problem so it can be closed.

Thank you for your help!

Comment 6 Fabiano Fidêncio 2018-03-22 13:08:39 UTC
Lorenzo,

Thanks for the answer.

Hopefully you won't mind, but I'm changing this bug again to "NEW" as there are similar issues already filed, so better to keep it opened at least for now.

Comment 7 Lorenzo Dalrio 2018-03-22 17:29:43 UTC
(In reply to Fabiano Fidêncio from comment #6)

> 
> Hopefully you won't mind, but I'm changing this bug again to "NEW" as there
> are similar issues already filed, so better to keep it opened at least for
> now.

No problem!

Comment 8 Jens Petersen 2018-05-29 13:14:50 UTC
I am hitting this since last night ;-(

Comment 9 Fabiano Fidêncio 2018-05-29 13:29:58 UTC
Jens,

Please, I'd like to ask whether you'd be able to provide us:
- /var/log/sssd/sssd-kcm.log
- /var/log/sssd/sssd-secrets.log

We are interested in those logs when debug_level = 10. So, please, be sure to create and/or add to your /etc/sssd/sssd.conf file:
```
[kcm]
debug_level = 10

[secrets]
debug_level = 10
```

sssd.conf file must be owned by root:root and have permissions 400.

Also, SSSD and its services need to be restarted to pick up the new debug_level. So, please, do: `systemctl stop sssd sssd-kcm sssd-secrets; systemctl start sssd`

sssd-kcm and sssd-secrets are socket-activated thus no need to start then manually.

Last but not least, be sure that sssd-kcm.socket and sssd-secrets.socket are both enabled.

Comment 10 Jens Petersen 2018-05-30 03:33:56 UTC
Thanks Fabiano, I have made the config changes you suggested.

Comment 11 Jens Petersen 2018-05-30 03:38:19 UTC
No log files have been generated yet.

[localhost ~]$ sudo cat /etc/sssd/sssd.conf
[kcm]
debug_level = 10

[secrets]
debug_level = 10
[localhost ~]$ LANG=en_US sudo ls -l /etc/sssd/sssd.conf
-r--------. 1 root root 51 May 30 12:36 /etc/sssd/sssd.conf

Comment 12 Jens Petersen 2018-05-30 03:39:12 UTC
[localhost ~]$ LANG=en_US sudo ls -lZ /etc/sssd/sssd.conf
-r--------. 1 root root unconfined_u:object_r:sssd_conf_t:s0 51 May 30 12:36 /etc/sssd/sssd.conf

Comment 13 Fabiano Fidêncio 2018-05-30 04:43:52 UTC
(In reply to Jens Petersen from comment #12)
> [localhost ~]$ LANG=en_US sudo ls -lZ /etc/sssd/sssd.conf
> -r--------. 1 root root unconfined_u:object_r:sssd_conf_t:s0 51 May 30 12:36
> /etc/sssd/sssd.conf

Jens,

My bad. The permission must be 600:
[root@pessoa sssd]# ls -lZ /etc/sssd/sssd.conf 
-rw-------. 1 root root unconfined_u:object_r:sssd_conf_t:s0 597 Mar 15 16:47 /etc/sssd/sssd.conf

Comment 14 Jens Petersen 2018-05-30 04:45:55 UTC
Ah nevermind I see the log files with underscore - I will attach later.

Comment 16 Jens Petersen 2018-05-30 06:51:52 UTC
Created attachment 1445678 [details]
sssd_kcm.log.gz

Comment 17 Jens Petersen 2018-05-30 06:54:43 UTC
Created attachment 1445691 [details]
sssd_secrets.log.gz

Comment 18 Jens Petersen 2018-05-30 07:14:19 UTC
Basically I can't use fedpkg now on my laptop so it is quite a pain point.

Comment 19 Lorenzo Dalrio 2018-05-30 15:22:15 UTC
(In reply to Jens Petersen from comment #18)
> Basically I can't use fedpkg now on my laptop so it is quite a pain point.

As a workaround you can comment out these two lines:

#[libdefaults]
#    default_ccache_name = KCM:

In file /etc/krb5.conf.d/kcm_default_ccache

Doing this will disable kcm and re-enable default ccache.

Comment 20 Jens Petersen 2018-05-31 08:15:34 UTC
Thanks that saved me - since the problem came back to me again later, after having deleted the ghost KCM "ticket" once.

Comment 21 Vojtech Sokol 2018-06-05 22:29:39 UTC
I have the same problem for 3 days:

$ kinit vsokol
kinit: Matching credential not found while getting default ccache

$ cat /etc/*release
Fedora release 27 (Twenty Seven)

$ rpm -q sssd sssd-kcm
sssd-1.16.1-8.fc27.x86_64
sssd-kcm-1.16.1-8.fc27.x86_64

The problem disappears when krb command are issued as root user or when workaround from comment 19 is used.

Comment 22 Vojtech Sokol 2018-06-05 22:32:07 UTC
Created attachment 1448024 [details]
sssd_kcm.log with debug_level = 10

Comment 23 Vojtech Sokol 2018-06-05 22:32:56 UTC
Created attachment 1448025 [details]
sssd_secrets.log with debug_level = 10

Comment 24 Vojtech Sokol 2018-06-05 22:33:51 UTC
Created attachment 1448026 [details]
output of systemctl status sssd-kcm.socket sssd-secrets.socket

Comment 25 Lorenzo Dalrio 2019-02-28 08:12:40 UTC
Still present on Fedora 29.

Comment 26 Lorenzo Dalrio 2019-05-29 07:05:47 UTC
Still present on Fedora 30, I created another local non admin user for testing this problem, running kinit as this new user works as expected.

Could it be something related to my (local) user? Is there something cached on the system or in the home directory that I can clean up?

Comment 27 Ben Cotton 2020-04-30 21:54:22 UTC
This message is a reminder that Fedora 30 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 30 on 2020-05-26.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '30'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 30 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 28 Ben Cotton 2020-05-26 15:29:26 UTC
Fedora 30 changed to end-of-life (EOL) status on 2020-05-26. Fedora 30 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.