hautreux / auks

Kerberos credential support for batch environments
Other
20 stars 18 forks source link

Unable to deserialize credential data #31

Closed Jylhis closed 5 years ago

Jylhis commented 5 years ago

Hi,

I have been trying to get Auks working on our cluster and currently I'm having this error and i'm not quite sure where the problem might be. I'm on CentOS 7.6

→ auks -vvvvvvv -g -C /tmp/ccache
auks_engine: initializing engine from 'common' block of file /etc/auks/auks.conf
auks_engine: initializing engine from 'api' block of file /etc/auks/auks.conf
auks_engine: initializing engine from 'renewer' block of file /etc/auks/auks.conf
auks_engine: engine primary daemon is 'primary.example.org'
auks_engine: engine primary daemon address is 'primary.example.org'
auks_engine: engine primary daemon port is 5000
auks_engine: engine primary daemon principal is host/primary.example.org@EXAMPLE.ORG
auks_engine: engine secondary daemon is 'secondary.example.org'
auks_engine: engine secondary daemon address is 'secondary.example.org'
auks_engine: engine secondary daemon port is 5000
auks_engine: engine secondary daemon principal is host/secondary.example.org@EXAMPLE.ORG
auks_engine: engine logfile is /var/log/auksapi.log
auks_engine: engine loglevel is 10
auks_engine: engine debugfile is /var/log/auksapi.log
auks_engine: engine debuglevel is 10
auks_engine: engine retry number is 3
auks_engine: engine timeout is 10
auks_engine: engine delay is 3
auks_engine: engine NAT traversal mode is disabled
auks_engine: engine renewer_logfile is /var/log/auksdrenewer.log
auks_engine: engine renewer_loglevel is 10
auks_engine: engine renewer_debugfile is /var/log/auksdrenewer.log
auks_engine: engine renewer_debuglevel is 10
auks_engine: engine renewer delay is 60
auks_engine: engine renewer min cred lifetime is 600
auks_api: starting retry 1 of 3
xstream: socket creation succeed
xstream: socket non-blocking flag is now set
xstream: connect (123.456.789.10:5000) succeed while polling
auks_api: successfully connected to auks server primary.example.org:5000
auks_krb5_stream: local endpoint stream 4 informations request succeed
auks_krb5_stream: remote endpoint stream 4 informations request succeed
auks_krb5_stream: remote host is 123.456.789.10
auks_krb5_stream: context initialization succeed
auks_krb5_stream: connection authentication context initialisation succeed
auks_krb5_stream: authentication context addrs set up succeed
auks_krb5_stream: default kstream initialisation succeed
auks_krb5_stream: kstream basic initialisation succeed
auks_krb5_stream: ccache initialisation succeed
auks_krb5_stream: client kstream initialisation succeed
auks_krb5_stream: authentication succeed
auks_krb5_stream: message encryption succeed
auks_krb5_stream: message transmission succeed : 8 bytes sended
auks_krb5_stream: message reception succeed
auks_krb5_stream: message decryption succeed
auks_krb5_stream: message reception succeed : 8361 bytes stored
auks_krb5_stream: message encryption succeed
auks_krb5_stream: message transmission succeed : 4 bytes sended
auks_krb5_cred: kerberos context successfully initialized
auks_krb5_cred: kerberos authentication context successfully initialized
auks_krb5_cred: unable to deserialize credential data : ASN.1 encoding ended unexpectedly
auks_api: unable to store cred in file '/tmp/ccache' : krb5 cred : unable to load credential from memory
Auks API request failed : auks api : reply processing failed

With auks -a and auks -p I get Auks API request succeed, so that works. Any insights about what could be the problem?