Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2013-01-02 Thread Stephen Gallagher

On 12/28/2012 10:23 AM, Michael B. Trausch wrote:

On 12/28/2012 08:56 AM, Simo Sorce wrote:

However re-reading the ticket made me wonder. Is this happening on the
F18 machine or on the Centos 6.3 machine ?


The sigsegv is happening on the Fedora 18 box, the one running FreeIPA
3.1.0.

I am completely unable to install debug symbols for the following libraries:

===
Missing separate debuginfos, use: debuginfo-install
cyrus-sasl-gssapi-2.1.25-2.fc18.x86_64
cyrus-sasl-lib-2.1.25-2.fc18.x86_64 cyrus-sasl-md5-2.1.25-2.fc18.x86_64
cyrus-sasl-plain-2.1.25-2.fc18.x86_64 glibc-2.16-28.fc18.x86_64
pcre-8.31-3.fc18.x86_64 sssd-client-1.9.3-1.fc18.x86_64
===

When I run that command, I get the following message:

===
No debuginfo packages available to install
===

Which of course, is unhelpful.

--- Mike




That's the problem with running Fedora pre-releases. If you don't 
remember to disable the updates-testing repo, you get untested packages. 
The latest version of cyrus-sasl that is in the stable repo is 
cyrus-sasl-gssapi-2.1.23-36.fc18.x86_64. The reason you can't get the 
debuginfo packages for cyrus-sasl is because the update was yanked from 
the testing repo due to *drumroll* segfaults.


I strongly recommend that you do the following:
'yum clean all' (Purges your yum cache completely, so we don't get stale 
data)
'yum update fedora-release' (The latest version that is now in stable 
disables updates-testing)
'yum distro-sync' (This upgrades and downgrades all packages so that 
they match what is in the enabled repositories, in this case it will 
guarantee that you have the latest stable versions of all packages).


Alternately you can wait until next week (January 8th) when Fedora 18 
stable is expected to be released (assuming that tomorrow's Go/No-Go 
meeting does not delay it for another week) and install fresh from there.


___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2013-01-02 Thread Simo Sorce
On Wed, 2013-01-02 at 08:00 -0500, Stephen Gallagher wrote:
 On 12/28/2012 10:23 AM, Michael B. Trausch wrote:
  On 12/28/2012 08:56 AM, Simo Sorce wrote:
  However re-reading the ticket made me wonder. Is this happening on the
  F18 machine or on the Centos 6.3 machine ?
 
  The sigsegv is happening on the Fedora 18 box, the one running FreeIPA
  3.1.0.
 
  I am completely unable to install debug symbols for the following libraries:
 
  ===
  Missing separate debuginfos, use: debuginfo-install
  cyrus-sasl-gssapi-2.1.25-2.fc18.x86_64
  cyrus-sasl-lib-2.1.25-2.fc18.x86_64 cyrus-sasl-md5-2.1.25-2.fc18.x86_64
  cyrus-sasl-plain-2.1.25-2.fc18.x86_64 glibc-2.16-28.fc18.x86_64
  pcre-8.31-3.fc18.x86_64 sssd-client-1.9.3-1.fc18.x86_64
  ===
 
  When I run that command, I get the following message:
 
  ===
  No debuginfo packages available to install
  ===
 
  Which of course, is unhelpful.
 
  --- Mike
 
 
 
 That's the problem with running Fedora pre-releases. If you don't 
 remember to disable the updates-testing repo, you get untested packages. 
 The latest version of cyrus-sasl that is in the stable repo is 
 cyrus-sasl-gssapi-2.1.23-36.fc18.x86_64. The reason you can't get the 
 debuginfo packages for cyrus-sasl is because the update was yanked from 
 the testing repo due to *drumroll* segfaults.
 
 I strongly recommend that you do the following:
 'yum clean all' (Purges your yum cache completely, so we don't get stale 
 data)
 'yum update fedora-release' (The latest version that is now in stable 
 disables updates-testing)
 'yum distro-sync' (This upgrades and downgrades all packages so that 
 they match what is in the enabled repositories, in this case it will 
 guarantee that you have the latest stable versions of all packages).
 
 Alternately you can wait until next week (January 8th) when Fedora 18 
 stable is expected to be released (assuming that tomorrow's Go/No-Go 
 meeting does not delay it for another week) and install fresh from there.

Thanks Stephen, I'll close the bug as invalid.

Simo.

-- 
Simo Sorce * Red Hat, Inc * New York

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-28 Thread Simo Sorce
On Thu, 2012-12-27 at 10:11 -0500, Michael B. Trausch wrote:
 On 12/26/2012 10:23 AM, Simo Sorce wrote:
  It's missing the sasl library's debug info.
  
  Could you install cyrus-sasl-debuginfo and regenerate the stack trace
  from the core file ?
  
  I do not have a centos box handy.
 
 Done; updated stack trace is on the ticket now.

Unfortunately all the interesting info is still missing :-/

However re-reading the ticket made me wonder. Is this happening on the
F18 machine or on the Centos 6.3 machine ?

If you can add to the ticket the exact rpm version of the following
packages I can try to use the core file.
freeipa-client/ipa-client
krb5-libs
cyrus-sasl

Simo.

-- 
Simo Sorce * Red Hat, Inc * New York

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-28 Thread Michael B. Trausch
On 12/28/2012 08:56 AM, Simo Sorce wrote:
 However re-reading the ticket made me wonder. Is this happening on the
 F18 machine or on the Centos 6.3 machine ?

The sigsegv is happening on the Fedora 18 box, the one running FreeIPA
3.1.0.

I am completely unable to install debug symbols for the following libraries:

===
Missing separate debuginfos, use: debuginfo-install
cyrus-sasl-gssapi-2.1.25-2.fc18.x86_64
cyrus-sasl-lib-2.1.25-2.fc18.x86_64 cyrus-sasl-md5-2.1.25-2.fc18.x86_64
cyrus-sasl-plain-2.1.25-2.fc18.x86_64 glibc-2.16-28.fc18.x86_64
pcre-8.31-3.fc18.x86_64 sssd-client-1.9.3-1.fc18.x86_64
===

When I run that command, I get the following message:

===
No debuginfo packages available to install
===

Which of course, is unhelpful.

--- Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-27 Thread Michael B. Trausch
On 12/26/2012 10:23 AM, Simo Sorce wrote:
 It's missing the sasl library's debug info.
 
 Could you install cyrus-sasl-debuginfo and regenerate the stack trace
 from the core file ?
 
 I do not have a centos box handy.

Done; updated stack trace is on the ticket now.

Thanks!
Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-26 Thread Simo Sorce
On Tue, 2012-12-25 at 19:54 -0500, Michael B. Trausch wrote:
 On 12/25/2012 07:53 PM, Simo Sorce wrote:
  Could you install the sasl debuginfo packages and provide a trace with
  debugging info ?
 
 Did I do it wrong on the ticket?

It's missing the sasl library's debug info.

Could you install cyrus-sasl-debuginfo and regenerate the stack trace
from the core file ?

I do not have a centos box handy.

Simo.


-- 
Simo Sorce * Red Hat, Inc * New York

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-25 Thread Dmitri Pal
On 12/24/2012 09:30 PM, Michael B. Trausch wrote:
 On 12/23/2012 03:32 PM, Michael B. Trausch wrote:
 Whoops.  Let's try this again, I failed to post it correctly the first
 time.
 Hrm.  It'd seem I overlooked something...

 [776940.813555] ipa-getkeytab[28840]: segfault at 0 ip 7fa38cda61dc
 sp 7fffbdf1bce0 error 6 in libgssapiv2.so.2.0.25[7fa38cda3000+7000]

 I guess I better get a bug filed if there isn't one already.  I assume
 that the bug should go to Fedora, and not the FreeIPA project, would
 that be correct?

Either way is OK.
Putting it directly into the project trac will give it a bit more
visibility.

   Thanks and Happy Holidays!

   Mike

 ___
 Freeipa-users mailing list
 Freeipa-users@redhat.com
 https://www.redhat.com/mailman/listinfo/freeipa-users


-- 
Thank you,
Dmitri Pal

Sr. Engineering Manager for IdM portfolio
Red Hat Inc.


---
Looking to carve out IT costs?
www.redhat.com/carveoutcosts/



___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-25 Thread Michael B. Trausch
On 12/25/2012 09:01 AM, Dmitri Pal wrote:
 Hrm.  It'd seem I overlooked something...
 
  [776940.813555] ipa-getkeytab[28840]: segfault at 0 ip 7fa38cda61dc
  sp 7fffbdf1bce0 error 6 in libgssapiv2.so.2.0.25[7fa38cda3000+7000]
 
  I guess I better get a bug filed if there isn't one already.  I assume
  that the bug should go to Fedora, and not the FreeIPA project, would
  that be correct?
 Either way is OK.
 Putting it directly into the project trac will give it a bit more
 visibility.
 

I'm trying to collect information for the bug report, but I'm having
trouble; it seems that ipa-join calls ipa-getkeytab, so I can't, for
example, get a useful dump of information using catchsegv.

ABRT keeps popping up that there's a problem detected, but I cannot get
it to submit the bug report to save my life.

That means that, at least for right now, the above is literally all I
have to go on, and that doesn't make for a useful bug report (unless
those numbers have some sort of magic meaning to the FreeIPA developers,
but I'd reckon not, since they're specific to the F18 packages).

I just made another package crash, and ABRT worked just fine for it.

Any assistance so that I can provide a real, useful bug report would be
very appreciated.

Thanks!

Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-25 Thread Michael B. Trausch
On 12/25/2012 01:50 PM, Michael B. Trausch wrote:
 I'm trying to collect information for the bug report, but I'm having
 trouble; it seems that ipa-join calls ipa-getkeytab, so I can't, for
 example, get a useful dump of information using catchsegv.
 
 ABRT keeps popping up that there's a problem detected, but I cannot get
 it to submit the bug report to save my life.
 
 That means that, at least for right now, the above is literally all I
 have to go on, and that doesn't make for a useful bug report (unless
 those numbers have some sort of magic meaning to the FreeIPA developers,
 but I'd reckon not, since they're specific to the F18 packages).
 
 I just made another package crash, and ABRT worked just fine for it.
 
 Any assistance so that I can provide a real, useful bug report would be
 very appreciated.

Sorry to be replying to myself so much here.

I just attempted to install debuginfo packages, but it says that none
are available:

[mbt@aloe ipa-client]$ sudo debuginfo-install ipa-client
Loaded plugins: presto, refresh-packagekit
enabling fedora-debuginfo
enabling updates-debuginfo
No debuginfo packages available to install

Trying to manually run the commands the script does doesn't give me
anything useful either; I'm not entirely sure why.

So, to summarize, all I really know is that there is an apparent NULL
pointer dereferenced somewhere in the GSS library when called from
ipa-getkeytab, and I don't have any apparent way to collect a stack
trace or otherwise get anything more useful.  :-/

So, in short, I'll definitely need some help to report this usefully.

Thanks a million,

Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-25 Thread Michael B. Trausch
On 12/25/2012 02:08 PM, Michael B. Trausch wrote:
 So, to summarize, all I really know is that there is an apparent NULL
 pointer dereferenced somewhere in the GSS library when called from
 ipa-getkeytab, and I don't have any apparent way to collect a stack
 trace or otherwise get anything more useful.  :-/
 
 So, in short, I'll definitely need some help to report this usefully.

Hah!  I got a core file.

This has been reported in the FreeIPA tracker as #3317.

Thanks,

Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-25 Thread Simo Sorce
On Mon, 2012-12-24 at 21:30 -0500, Michael B. Trausch wrote:
 On 12/23/2012 03:32 PM, Michael B. Trausch wrote:
  Whoops.  Let's try this again, I failed to post it correctly the first
  time.
 
 Hrm.  It'd seem I overlooked something...
 
 [776940.813555] ipa-getkeytab[28840]: segfault at 0 ip 7fa38cda61dc
 sp 7fffbdf1bce0 error 6 in libgssapiv2.so.2.0.25[7fa38cda3000+7000]
 
 I guess I better get a bug filed if there isn't one already.  I assume
 that the bug should go to Fedora, and not the FreeIPA project, would
 that be correct?

Mike, what gssapi library is this ?

This does not look like the MIT krb5 provided libgssapi, so you have
non-standard gssapi libraries installed on your system ?

Simo.

-- 
Simo Sorce * Red Hat, Inc * New York

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-25 Thread Simo Sorce
On Tue, 2012-12-25 at 18:34 -0500, Michael B. Trausch wrote:
 On 12/25/2012 02:08 PM, Michael B. Trausch wrote:
  So, to summarize, all I really know is that there is an apparent NULL
  pointer dereferenced somewhere in the GSS library when called from
  ipa-getkeytab, and I don't have any apparent way to collect a stack
  trace or otherwise get anything more useful.  :-/
  
  So, in short, I'll definitely need some help to report this usefully.
 
 Hah!  I got a core file.
 
 This has been reported in the FreeIPA tracker as #3317.

Ah nvm my previous email, it looks like the gssapi v2 plugin of the sasl
library.

Could you install the sasl debuginfo packages and provide a trace with
debugging info ?

Simo.

-- 
Simo Sorce * Red Hat, Inc * New York

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-25 Thread Michael B. Trausch
On 12/25/2012 07:47 PM, Simo Sorce wrote:
 Mike, what gssapi library is this ?
 
 This does not look like the MIT krb5 provided libgssapi, so you have
 non-standard gssapi libraries installed on your system ?

It is whatever came with the system.  I haven't done anything custom at
all; in order to pull in the FreeIPA client, I simply did yum install
freeipa-client.

The library is owned by the Cyrus package:

[mbt@aloe ~]$ rpm -qf /usr/lib64/sasl2/libgssapiv2.so.2.0.25
cyrus-sasl-gssapi-2.1.25-2.fc18.x86_64


--- Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-25 Thread Michael B. Trausch
On 12/25/2012 07:53 PM, Simo Sorce wrote:
 Could you install the sasl debuginfo packages and provide a trace with
 debugging info ?

Did I do it wrong on the ticket?

--- Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-25 Thread Michael B. Trausch
On 12/25/2012 07:53 PM, Simo Sorce wrote:
 On Tue, 2012-12-25 at 18:34 -0500, Michael B. Trausch wrote:
 On 12/25/2012 02:08 PM, Michael B. Trausch wrote:
 So, to summarize, all I really know is that there is an apparent NULL
 pointer dereferenced somewhere in the GSS library when called from
 ipa-getkeytab, and I don't have any apparent way to collect a stack
 trace or otherwise get anything more useful.  :-/

 So, in short, I'll definitely need some help to report this usefully.

 Hah!  I got a core file.

 This has been reported in the FreeIPA tracker as #3317.
 
 Ah nvm my previous email, it looks like the gssapi v2 plugin of the sasl
 library.
 
 Could you install the sasl debuginfo packages and provide a trace with
 debugging info ?
 
 Simo.
 

It would appear that the answer to your question is no, I cannot:

[root@aloe ~]# debuginfo-install cyrus-sasl-gssapi-2.1.25-2.fc18.x86_64
Loaded plugins: auto-update-debuginfo, presto, refresh-packagekit
enabling fedora-debuginfo
enabling updates-debuginfo
Could not find debuginfo for main pkg:
cyrus-sasl-gssapi-2.1.25-2.fc18.x86_64
Could not find debuginfo pkg for dependency package
glibc-2.16-28.fc18.x86_64
Could not find debuginfo pkg for dependency package
glibc-2.16-28.fc18.x86_64
Could not find debuginfo pkg for dependency package
glibc-2.16-28.fc18.x86_64
Could not find debuginfo pkg for dependency package
glibc-2.16-28.fc18.x86_64
Could not find debuginfo pkg for dependency package
glibc-2.16-28.fc18.x86_64
Could not find debuginfo pkg for dependency package
glibc-2.16-28.fc18.x86_64
Package e2fsprogs-debuginfo-1.42.5-1.fc18.x86_64 already installed and
latest version
Could not find debuginfo pkg for dependency package
glibc-2.16-28.fc18.x86_64
Package krb5-debuginfo-1.10.3-5.fc18.x86_64 already installed and latest
version
Package krb5-debuginfo-1.10.3-5.fc18.x86_64 already installed and latest
version
Could not find debuginfo pkg for dependency package
cyrus-sasl-gssapi-2.1.25-2.fc18.x86_64
Package krb5-debuginfo-1.10.3-5.fc18.x86_64 already installed and latest
version
Package krb5-debuginfo-1.10.3-5.fc18.x86_64 already installed and latest
version
Package krb5-debuginfo-1.10.3-5.fc18.x86_64 already installed and latest
version
Could not find debuginfo pkg for dependency package
glibc-2.16-28.fc18.x86_64
No debuginfo packages available to install

Thanks,

Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-25 Thread Michael B. Trausch
On 12/25/2012 07:56 PM, Michael B. Trausch wrote:
 It would appear that the answer to your question is no, I cannot:

The core dump file is available, though:

https://fedorahosted.org/freeipa/ticket/3317

Thanks!

Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


Re: [Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-24 Thread Michael B. Trausch
On 12/23/2012 03:32 PM, Michael B. Trausch wrote:
 Whoops.  Let's try this again, I failed to post it correctly the first
 time.

Hrm.  It'd seem I overlooked something...

[776940.813555] ipa-getkeytab[28840]: segfault at 0 ip 7fa38cda61dc
sp 7fffbdf1bce0 error 6 in libgssapiv2.so.2.0.25[7fa38cda3000+7000]

I guess I better get a bug filed if there isn't one already.  I assume
that the bug should go to Fedora, and not the FreeIPA project, would
that be correct?

Thanks and Happy Holidays!

Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users


[Freeipa-users] Joining Fedora 18 (FreeIPA 3.1.0) to CentOS 6.3 (FreeIPA 2.1.90rc1)

2012-12-23 Thread Michael B. Trausch

Whoops.  Let's try this again, I failed to post it correctly the first time.

The Reader's Digest version:  I set up a FreeIPA server on CentOS 6.3. 
I then setup a FreeIPA client on another CentOS 6.3 system.  So far, so 
good.  Then I attempted to setup a FreeIPA client on a F18 system, which 
has FreeIPA 3.1.0, but that fails with the error Failed to obtain host 
TGT., and then reverts the changes.


The log file shows everything succeeding up to this point:

--
2012-12-23T19:39:38Z DEBUG args=/usr/sbin/ipa-join -s 
s0.ipa.naunetcorp.com -b dc=ipa,dc=naunetcorp,dc=com -h 
aloe.ipa.naunetcorp.com

2012-12-23T19:39:40Z DEBUG Process finished, return code=0
2012-12-23T19:39:40Z DEBUG stdout=
2012-12-23T19:39:40Z DEBUG stderr=Certificate subject base is: 
O=IPA.NAUNETCORP.COM


2012-12-23T19:39:40Z INFO Enrolled in IPA realm IPA.NAUNETCORP.COM
2012-12-23T19:39:40Z DEBUG Starting external process
2012-12-23T19:39:40Z DEBUG args=kdestroy
2012-12-23T19:39:40Z DEBUG Process finished, return code=0
2012-12-23T19:39:40Z DEBUG stdout=
2012-12-23T19:39:40Z DEBUG stderr=
2012-12-23T19:39:40Z DEBUG Starting external process
2012-12-23T19:39:40Z DEBUG args=/usr/bin/kinit -k -t /etc/krb5.keytab 
host/aloe.ipa.naunetcorp@ipa.naunetcorp.com

2012-12-23T19:39:40Z DEBUG Process finished, return code=1
2012-12-23T19:39:40Z DEBUG stdout=
2012-12-23T19:39:40Z DEBUG stderr=kinit: Generic preauthentication 
failure while getting initial credentials


2012-12-23T19:39:40Z ERROR Failed to obtain host TGT.
2012-12-23T19:39:40Z ERROR Installation failed. Rolling back changes.
--

Every time I run the client script, the following appears in krb5kdc.log 
on the server:


--
Dec 23 15:28:38 s0 krb5kdc[1208](info): AS_REQ (4 etypes {18 17 16 23}) 
2001:db8::1: NEEDED_PREAUTH: 
host/aloe.ipa.naunetcorp@ipa.naunetcorp.com for 
krbtgt/ipa.naunetcorp@ipa.naunetcorp.com, Additional 
pre-authentication required

--

(Yes the timestamps are different, because I just thought to check the 
server log and so I ran the client command again; the clock skew between 
the two systems is not measurable.)


The problem occurs every time I attempt to join the FreeIPA domain; I 
have run it about 100 times now, just to see, as I found a verified RH 
ticket against an older FreeIPA where a user was indicating that they 
had this same type of trouble intermittently, but that was no use to me.


Anyone have an idea?  Someplace else to look?  Should I downgrade the 
client, or upgrade the server?  Am I doing something wrong?


Thanks a million!

Mike

___
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users