After an evaluation, GNOME has moved from Bugzilla to GitLab. Learn more about GitLab.
No new issues can be reported in GNOME Bugzilla anymore.
To report an issue in a GNOME project, go to GNOME GitLab.
Do not go to GNOME Gitlab for: Bluefish, Doxygen, GnuCash, GStreamer, java-gnome, LDTP, NetworkManager, Tomboy.
Bug 748544 - krb5-auth-dialog no longer appears to renew tickets
krb5-auth-dialog no longer appears to renew tickets
Status: RESOLVED OBSOLETE
Product: krb5-auth-dialog
Classification: Other
Component: general
3.15.x
Other Linux
: Normal normal
: ---
Assigned To: Christopher Aillon
krb5-auth-dialog-maint
Depends on:
Blocks:
 
 
Reported: 2015-04-27 18:23 UTC by pedrum
Modified: 2018-01-10 21:10 UTC
See Also:
GNOME target: ---
GNOME version: ---


Attachments
full krb5 log with debugging (1.74 KB, application/gzip)
2015-04-28 18:58 UTC, pedrum
Details

Description pedrum 2015-04-27 18:23:35 UTC
After upgrading to Gnome 3.16, the tool (version 3.15.4) appears to no longer renew my tickets. I need to manually run 'kinit'.

Also, I noticed that the 'renew' check box is unclickable (doesn't change state). I believe this used to be toggle-able.


I see following logs, but they appear related to GUI and not auth related.

Apr 24 17:28:28 mycomputer.domain.com krb5-auth-dialog.desktop[472]: (krb5-auth-dialog:472): GLib-GObject-WARNING **: The property GtkMisc:yalign is deprecated and shouldn't be used anymore. It will be removed
Apr 24 17:28:28 mycomputer.domain.com  krb5-auth-dialog.desktop[472]: (krb5-auth-dialog:472): GLib-GObject-WARNING **: The property GtkAlignment:bottom-padding is deprecated and shouldn't be used anymore. It wi
A

Any further tips on debugging this issue? Thanks.
Comment 1 pedrum 2015-04-27 18:29:00 UTC
I found this env setting ('G_MESSAGES_DEBUG=all') from grepping the code. I'll attach after next failure attempt.
Comment 2 pedrum 2015-04-28 18:57:05 UTC
After leaving it running overnight to trigger the renewal attempt, I see the following log during when it expires after multiple notifications (preferences set to 30 min before expiration)

From logs below, it was checking and then it expired.

(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Checking expiry <1800s
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Checking expiry <1800s
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Expiry @ 1430245301
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Checking expiry <1800s


I did see this in logs earlier. Perhaps for another ticket since the expiry time differs. I'm using this to keep cifs mounts active.

(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Expiry @ 1430229113
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Credentials renewed
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: /tmp/krb5cc_16430 changed
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Checking expiry <1800s
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: Refreshing ticket list
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: /tmp/krb5cc_16430 changed
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Checking expiry <1800s
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: Refreshing ticket list
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: /tmp/krb5cc_16430 changed
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Checking expiry <1800s
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: Refreshing ticket list
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: /tmp/krb5cc_16430 unhandled event: 1
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: /tmp/krb5cc_16430 unhandled event: 4
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: /tmp/krb5cc_16430 changed
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Checking expiry <1800s
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: Refreshing ticket list
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: /tmp/krb5cc_16430 unhandled event: 1
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: /tmp/krb5cc_16430 changed
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Checking expiry <1800s
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: Refreshing ticket list
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: ccache_changed_cb: /tmp/krb5cc_16430 unhandled event: 1
(krb5-auth-dialog:17865): KrbAuthDialog-DEBUG: credentials_expiring: Checking expiry <1800s

Here's the klist entry showing the expired entry.
Valid starting       Expires              Service principal
04/28/2015 06:22:23  04/28/2015 11:21:41  krbtgt/CORP.MYCOMPANY.COM@CORP.MYCOMPANY.COM
	renew until 04/28/2015 11:21:41
pedrum@sabu:~$ date 
Tue Apr 28 11:24:22 PDT 2015

I did confirm than I'm able to renew this ticket from command line by using kinit and then kinit -R.
Comment 3 pedrum 2015-04-28 18:58:19 UTC
Created attachment 302527 [details]
full krb5 log with debugging
Comment 4 Guido Günther 2015-04-29 18:42:53 UTC
Thanks for the details. What version did you update from?
Comment 5 pedrum 2015-04-29 20:03:10 UTC
The version of krb5-auth-dialog remain unchanged. 

I did a Gnome upgrade from 3.14 to 3.16 (with related libs). The krb5 package is version 1.13.1-1 and remains unchanged from when it worked.
Comment 6 GNOME Infrastructure Team 2018-01-10 21:10:58 UTC
-- GitLab Migration Automatic Message --

This bug has been migrated to GNOME's GitLab instance and has been closed from further activity.

You can subscribe and participate further through the new bug through this link to our GitLab instance: https://gitlab.gnome.org/GNOME/krb5-auth-dialog/issues/6.