Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Issue: authentication fails after too many "regenerate code" #532

Open
2 tasks done
jibel opened this issue Sep 12, 2024 · 1 comment
Open
2 tasks done

Issue: authentication fails after too many "regenerate code" #532

jibel opened this issue Sep 12, 2024 · 1 comment
Labels
bug Something isn't working medium Medium importance bug

Comments

@jibel
Copy link
Collaborator

jibel commented Sep 12, 2024

Is there an existing issue for this?

  • I have searched the existing issues and found none that matched mine

Describe the issue

After too many "Regenerate Code" authentication fails in several ways such as
selected authentication mode "newpassword" does not exist

Steps to reproduce

Test Case

  1. Do a device authentication in a terminal with login
  2. When the QR code is displays
  3. Press Enter to create another QR Code and keep the key pressed for 10 seconds
  4. After 10 seconds authenticate in your web browser and enter the displayed code

Expected result

Authentication succeeds

Actual result

It fails in several ways for instance:

Sep 12 10:43:25 ls authd-pam[54740]: adapter.isAuthenticatedResultReceived{access:"next", challenge:(*string)(nil), msg:"{}"}
Sep 12 10:43:25 ls authd-pam[54740]: adapter.GetAuthenticationModesRequested{}
Sep 12 10:43:25 ls authd-pam[54740]: adapter.AuthModeSelected{ID:""}
Sep 12 10:43:25 ls authd[6539]: 2024/09/12 10:43:25 WARN can't select authentication mode: selected authentication mode "newpassword" does not exist
Sep 12 10:43:25 ls authd-pam[54740]: adapter.pamError{status:4, msg:"can't select authentication mode: selected authentication mode \"newpassword\" does not exist"}
Sep 12 10:43:25 ls authd-pam[54740]: authModes[id:"newpassword"  label:"Define your local password"]
Sep 12 10:43:25 ls authd-pam[54740]: adapter.authModesReceived{authModes:[]*authd.GAMResponse_AuthenticationMode{(*authd.GAMResponse_AuthenticationMode)(0xc0001ec5f0)}}
Sep 12 10:43:25 ls authd-pam[54740]: adapter.authModeSelected{id:"newpassword"}
Sep 12 10:43:25 ls authd-pam[54740]: adapter.AuthModeSelected{ID:"newpassword"}
Sep 12 10:43:25 ls authd[6539]: 2024/09/12 10:43:25 WARN can't select authentication mode: no broker found for session "2102147668-b9294490-60d1-470e-b81e-df4df6500d03"
Sep 12 10:43:25 ls authd-pam[54740]: adapter.pamError{status:4, msg:"can't select authentication mode: can't select authentication mode: no broker found for session \"2102147668-b9294490-60d1-470e-b81e-df4df6500d03\""}
Sep 12 10:43:25 ls authd-pam[54740]: adapter.SessionEnded{}
Sep 12 10:43:25 ls authd-pam[54740]: AUTH: exiting with error System error: can't select authentication mode: selected authentication mode "newpassword" does not exist

System information and logs

authd version

authd   0.3.4~ppa3

authd-msentraid broker version

name:      authd-msentraid
summary:   MSEntra ID broker for authd
publisher: Canonical**
store-url: https://snapcraft.io/authd-msentraid
license:   GPL-3.0
description: |
  This is the MS Entra ID broker snap for authd  to provide MS Entra ID OIDC
  based authentication on Ubuntu with authd.
services:
  authd-msentraid: simple, enabled, active
snap-id:      vS3oJLMss6lgWwoFcPqYDUA2HB20I1Dc
tracking:     0.x/edge
refresh-date: yesterday at 11:12 CEST
channels:
  0.x/stable:    0.1 2024-08-23 (33) 17MB -
  0.x/candidate: ^
  0.x/beta:      ^
  0.x/edge:      0.1 2024-09-10 (44) 17MB -
installed:       0.1            (44) 17MB -

gnome-shell version

gnome-shell:
  Installed: 46.3.1-1ubuntu1~24.04.1authd1
  Candidate: 46.3.1-1ubuntu1~24.04.1authd1
  Version table:
 *** 46.3.1-1ubuntu1~24.04.1authd1 500
        500 https://ppa.launchpadcontent.net/ubuntu-enterprise-desktop/authd-edge/ubuntu noble/main amd64 Packages
        100 /var/lib/dpkg/status
     46.3.1-1ubuntu1~24.04.1 500
        500 https://ppa.launchpadcontent.net/ubuntu-enterprise-desktop/authd/ubuntu noble/main amd64 Packages
     46.0-0ubuntu6~24.04.4 500
        500 http://fr.archive.ubuntu.com/ubuntu noble-updates/main amd64 Packages
     46.0-0ubuntu6~24.04.3 500
        500 http://security.ubuntu.com/ubuntu noble-security/main amd64 Packages
     46.0-0ubuntu5 500
        500 http://fr.archive.ubuntu.com/ubuntu noble/main amd64 Packages

Distribution

Distributor ID: Ubuntu
Description:    Ubuntu 24.04.1 LTS
Release:    24.04
Codename:   noble

Logs

[   34.779675] ls systemd[1]: Starting authd.service - Authd daemon service...
[   35.597782] ls authd[1037]: INFO No configuration file: Config File "authd" Not Found in "[/ /etc/authd /usr/libexec]".
[   35.597782] ls authd[1037]: We will only use the defaults, env variables or flags.
[   35.606342] ls authd[1037]: DEBUG Debug mode is enabled
[   35.606342] ls authd[1037]: DEBUG Building authd object
[   35.618181] ls authd[1037]: DEBUG Building broker detection
[   35.652118] ls authd[1037]: DEBUG Auto-detecting brokers
[   35.652118] ls authd[1037]: DEBUG Loading broker from "/etc/authd/brokers.d/msentraid.conf"
[   35.652118] ls authd[1037]: DEBUG Dbus broker configuration at "/etc/authd/brokers.d/msentraid.conf"
[   35.722986] ls authd[1037]: DEBUG Building new GRPC NSS service
[   35.722986] ls authd[1037]: DEBUG Building new GRPC PAM service
[   35.722986] ls authd[1037]: DEBUG Building new daemon
[   35.722986] ls authd[1037]: DEBUG Use socket activation
[   35.724882] ls authd[1037]: DEBUG Registering GRPC services
[   35.728090] ls authd[1037]: DEBUG Starting to serve requests on /run/authd.sock
[   35.728090] ls authd[1037]: DEBUG Ready state sent to systemd
[   35.728090] ls authd[1037]: INFO Serving GRPC requests on /run/authd.sock
[   35.731927] ls systemd[1]: Started authd.service - Authd daemon service.
[   47.460682] ls systemd[1]: Started snap.authd-msentraid.authd-msentraid.service - Service for snap application authd-msentraid.authd-msentraid.
[  339.436333] ls authd[1037]: 2024/09/12 10:11:31 WARN rpc error: code = NotFound desc =
[  408.742211] ls systemd[1]: Stopping authd.service - Authd daemon service...
[  408.745168] ls authd[1037]: INFO Stopping daemon requested.
[  408.746312] ls authd[1037]: INFO Wait for active requests to close.
[  408.746312] ls authd[1037]: DEBUG All connections have now ended.
[  408.757051] ls systemd[1]: authd.service: Deactivated successfully.
[  408.758223] ls systemd[1]: Stopped authd.service - Authd daemon service.
[  408.773948] ls systemd[1]: Starting authd.service - Authd daemon service...
[  408.912274] ls systemd[1]: Started authd.service - Authd daemon service.
[  483.693137] ls authd[6539]: 2024/09/12 10:13:55 WARN rpc error: code = NotFound desc =
[ 1311.163001] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:43.235+02:00 level=ERROR msg="context canceled"
[ 1311.168481] ls authd[6539]: 2024/09/12 10:27:43 WARN can't check authentication: invalid access authentication key:
[ 1312.031618] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:44.104+02:00 level=ERROR msg="context canceled"
[ 1312.037232] ls authd[6539]: 2024/09/12 10:27:44 WARN can't check authentication: invalid access authentication key:
[ 1313.059904] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:45.132+02:00 level=ERROR msg="context canceled"
[ 1313.061146] ls authd[6539]: 2024/09/12 10:27:45 WARN can't check authentication: invalid access authentication key:
[ 1313.617165] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:45.689+02:00 level=ERROR msg="context canceled"
[ 1313.617809] ls authd[6539]: 2024/09/12 10:27:45 WARN can't check authentication: invalid access authentication key:
[ 1314.160686] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:46.231+02:00 level=ERROR msg="context canceled"
[ 1314.161183] ls authd[6539]: 2024/09/12 10:27:46 WARN can't check authentication: invalid access authentication key:
[ 1315.241926] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:47.314+02:00 level=ERROR msg="context canceled"
[ 1315.243457] ls authd[6539]: 2024/09/12 10:27:47 WARN can't check authentication: invalid access authentication key:
[ 1315.765308] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:47.837+02:00 level=ERROR msg="context canceled"
[ 1315.766954] ls authd[6539]: 2024/09/12 10:27:47 WARN can't check authentication: invalid access authentication key:
[ 1316.323120] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:48.395+02:00 level=ERROR msg="context canceled"
[ 1316.324814] ls authd[6539]: 2024/09/12 10:27:48 WARN can't check authentication: invalid access authentication key:
[ 1316.875826] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:48.948+02:00 level=ERROR msg="context canceled"
[ 1316.877228] ls authd[6539]: 2024/09/12 10:27:48 WARN can't check authentication: invalid access authentication key:
[ 1317.404786] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:49.477+02:00 level=ERROR msg="context canceled"
[ 1317.406100] ls authd[6539]: 2024/09/12 10:27:49 WARN can't check authentication: invalid access authentication key:
[ 1317.980800] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:50.052+02:00 level=ERROR msg="context canceled"
[ 1317.981586] ls authd[6539]: 2024/09/12 10:27:50 WARN can't check authentication: invalid access authentication key:
[ 1318.560947] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:50.633+02:00 level=ERROR msg="context canceled"
[ 1318.562347] ls authd[6539]: 2024/09/12 10:27:50 WARN can't check authentication: invalid access authentication key:
[ 1319.125144] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:51.197+02:00 level=ERROR msg="context canceled"
[ 1319.125891] ls authd[6539]: 2024/09/12 10:27:51 WARN can't check authentication: invalid access authentication key:
[ 1319.667437] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:51.740+02:00 level=ERROR msg="context canceled"
[ 1319.668932] ls authd[6539]: 2024/09/12 10:27:51 WARN can't check authentication: invalid access authentication key:
[ 1320.196356] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:52.269+02:00 level=ERROR msg="context canceled"
[ 1320.201047] ls authd[6539]: 2024/09/12 10:27:52 WARN can't check authentication: invalid access authentication key:
[ 1320.740984] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:52.813+02:00 level=ERROR msg="context canceled"
[ 1320.744937] ls authd[6539]: 2024/09/12 10:27:52 WARN can't check authentication: invalid access authentication key:
[ 1321.271782] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:53.342+02:00 level=ERROR msg="context canceled"
[ 1321.272939] ls authd[6539]: 2024/09/12 10:27:53 WARN can't check authentication: invalid access authentication key:
[ 1321.804395] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:53.876+02:00 level=ERROR msg="context canceled"
[ 1321.807056] ls authd[6539]: 2024/09/12 10:27:53 WARN can't check authentication: invalid access authentication key:
[ 1323.780506] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:55.853+02:00 level=ERROR msg="context canceled"
[ 1323.786337] ls authd[6539]: 2024/09/12 10:27:55 WARN can't check authentication: invalid access authentication key:
[ 1324.326972] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:56.399+02:00 level=ERROR msg="context canceled"
[ 1324.328846] ls authd[6539]: 2024/09/12 10:27:56 WARN can't check authentication: invalid access authentication key:
[ 1324.652995] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:56.725+02:00 level=ERROR msg="context canceled"
[ 1324.660458] ls authd[6539]: 2024/09/12 10:27:56 WARN can't check authentication: invalid access authentication key:
[ 1325.146727] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:57.218+02:00 level=ERROR msg="context canceled"
[ 1325.152138] ls authd[6539]: 2024/09/12 10:27:57 WARN can't check authentication: invalid access authentication key:
[ 1325.692025] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:57.763+02:00 level=ERROR msg="context canceled"
[ 1325.692744] ls authd[6539]: 2024/09/12 10:27:57 WARN can't check authentication: invalid access authentication key:
[ 1326.239764] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:58.312+02:00 level=ERROR msg="context canceled"
[ 1326.246365] ls authd[6539]: 2024/09/12 10:27:58 WARN can't check authentication: invalid access authentication key:
[ 1326.775764] ls authd[6539]: 2024/09/12 10:27:58 WARN can't check authentication: invalid access authentication key:
[ 1326.777972] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:58.850+02:00 level=ERROR msg="context canceled"
[ 1327.356785] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:27:59.423+02:00 level=ERROR msg="context canceled"
[ 1327.362770] ls authd[6539]: 2024/09/12 10:27:59 WARN can't check authentication: invalid access authentication key:
[ 1328.644245] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:28:00.716+02:00 level=ERROR msg="context canceled"
[ 1328.647048] ls authd[6539]: 2024/09/12 10:28:00 WARN can't check authentication: invalid access authentication key:
[ 1329.180317] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:28:01.252+02:00 level=ERROR msg="context canceled"
[ 1329.180967] ls authd[6539]: 2024/09/12 10:28:01 WARN can't check authentication: invalid access authentication key:
[ 1329.696456] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:28:01.769+02:00 level=ERROR msg="context canceled"
[ 1329.699588] ls authd[6539]: 2024/09/12 10:28:01 WARN can't check authentication: invalid access authentication key:
[ 1330.003224] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:28:02.075+02:00 level=ERROR msg="context canceled"
[ 1330.004985] ls authd[6539]: 2024/09/12 10:28:02 WARN can't check authentication: invalid access authentication key:
[ 1330.547941] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:28:02.620+02:00 level=ERROR msg="context canceled"
[ 1330.550579] ls authd[6539]: 2024/09/12 10:28:02 WARN can't check authentication: invalid access authentication key:
[ 1331.098894] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:28:03.171+02:00 level=ERROR msg="context canceled"
[ 1331.102772] ls authd[6539]: 2024/09/12 10:28:03 WARN can't check authentication: invalid access authentication key:
[ 1331.703938] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:28:03.776+02:00 level=ERROR msg="context canceled"
[ 1331.704489] ls authd[6539]: 2024/09/12 10:28:03 WARN can't check authentication: invalid access authentication key:
[ 1371.587915] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:28:43.647+02:00 level=ERROR msg="oauth2: \"expired_token\" \"AADSTS70020: The provided value for the input parameter 'device_code' is not valid. This device code has expired. Trace ID: <UUID redacted> Correlation ID: <UUID redacted> Timestamp: 2024-09-12 08:28:43Z\" \"https://login.microsoftonline.com/error?code=70020\""
[ 1375.174726] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:28:47.247+02:00 level=ERROR msg="oauth2: \"expired_token\" \"AADSTS70020: The provided value for the input parameter 'device_code' is not valid. This device code has expired. Trace ID: <UUID redacted> Correlation ID: <UUID redacted> Timestamp: 2024-09-12 08:28:47Z\" \"https://login.microsoftonline.com/error?code=70020\""
[ 1375.191476] ls authd[6539]: 2024/09/12 10:28:47 WARN can't select authentication mode: selected authentication mode "newpassword" does not exist
[ 1375.205032] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:28:47.276+02:00 level=ERROR msg="context canceled"
[ 1375.215038] ls authd[6539]: 2024/09/12 10:28:47 WARN can't check authentication: context canceled
[ 1418.062592] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:29:30.135+02:00 level=ERROR msg="oauth2: \"expired_token\" \"AADSTS70020: The provided value for the input parameter 'device_code' is not valid. This device code has expired. Trace ID: <UUID redacted> Correlation ID: <UUID redacted> Timestamp: 2024-09-12 08:29:30Z\" \"https://login.microsoftonline.com/error?code=70020\""
[ 1418.068817] ls authd[6539]: 2024/09/12 10:29:30 WARN can't check authentication: invalid access authentication key:
[ 1711.082032] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:23.154+02:00 level=ERROR msg="context canceled"
[ 1711.083062] ls authd[6539]: 2024/09/12 10:34:23 WARN can't check authentication: invalid access authentication key:
[ 1711.627797] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:23.700+02:00 level=ERROR msg="context canceled"
[ 1711.631216] ls authd[6539]: 2024/09/12 10:34:23 WARN can't check authentication: invalid access authentication key:
[ 1712.233752] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:24.306+02:00 level=ERROR msg="context canceled"
[ 1712.237239] ls authd[6539]: 2024/09/12 10:34:24 WARN can't check authentication: invalid access authentication key:
[ 1713.749784] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:25.822+02:00 level=ERROR msg="context canceled"
[ 1713.757844] ls authd[6539]: 2024/09/12 10:34:25 WARN can't check authentication: invalid access authentication key:
[ 1715.093691] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:27.166+02:00 level=ERROR msg="context canceled"
[ 1715.095749] ls authd[6539]: 2024/09/12 10:34:27 WARN can't check authentication: invalid access authentication key:
[ 1715.416026] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:27.487+02:00 level=ERROR msg="context canceled"
[ 1715.416613] ls authd[6539]: 2024/09/12 10:34:27 WARN can't check authentication: invalid access authentication key:
[ 1715.986294] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:28.058+02:00 level=ERROR msg="context canceled"
[ 1715.987882] ls authd[6539]: 2024/09/12 10:34:28 WARN can't check authentication: invalid access authentication key:
[ 1716.559782] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:28.631+02:00 level=ERROR msg="context canceled"
[ 1716.560303] ls authd[6539]: 2024/09/12 10:34:28 WARN can't check authentication: invalid access authentication key:
[ 1717.139930] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:29.210+02:00 level=ERROR msg="context canceled"
[ 1717.144293] ls authd[6539]: 2024/09/12 10:34:29 WARN can't check authentication: invalid access authentication key:
[ 1717.705232] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:29.777+02:00 level=ERROR msg="context canceled"
[ 1717.716089] ls authd[6539]: 2024/09/12 10:34:29 WARN can't check authentication: invalid access authentication key:
[ 1718.200418] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:30.272+02:00 level=ERROR msg="context canceled"
[ 1718.203459] ls authd[6539]: 2024/09/12 10:34:30 WARN can't check authentication: invalid access authentication key:
[ 1718.764033] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:30.836+02:00 level=ERROR msg="context canceled"
[ 1718.767191] ls authd[6539]: 2024/09/12 10:34:30 WARN can't check authentication: invalid access authentication key:
[ 1719.287825] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:34:31.360+02:00 level=ERROR msg="context canceled"
[ 1719.290800] ls authd[6539]: 2024/09/12 10:34:31 WARN can't check authentication: invalid access authentication key:
[ 1776.161570] ls authd[6539]: 2024/09/12 10:35:28 WARN can't select authentication mode: selected authentication mode "newpassword" does not exist
[ 1862.796968] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:36:54.868+02:00 level=ERROR msg="Post \"https://login.microsoftonline.com/<UUID redacted>/oauth2/v2.0/token\": context canceled"
[ 1862.797679] ls authd[6539]: 2024/09/12 10:36:54 WARN can't check authentication: invalid access authentication key:
[ 1958.764136] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:38:30.836+02:00 level=ERROR msg="oauth2: \"expired_token\" \"AADSTS70020: The provided value for the input parameter 'device_code' is not valid. This device code has expired. Trace ID: <UUID redacted> Correlation ID: <UUID redacted> Timestamp: 2024-09-12 08:38:30Z\" \"https://login.microsoftonline.com/error?code=70020\""
[ 1958.769192] ls authd[6539]: 2024/09/12 10:38:30 WARN can't check authentication: invalid access authentication key:
[ 2023.518150] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:35.590+02:00 level=ERROR msg="context canceled"
[ 2023.522145] ls authd[6539]: 2024/09/12 10:39:35 WARN can't check authentication: invalid access authentication key:
[ 2024.050517] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:36.123+02:00 level=ERROR msg="context canceled"
[ 2024.057409] ls authd[6539]: 2024/09/12 10:39:36 WARN can't check authentication: invalid access authentication key:
[ 2024.587874] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:36.660+02:00 level=ERROR msg="context canceled"
[ 2024.589033] ls authd[6539]: 2024/09/12 10:39:36 WARN can't check authentication: invalid access authentication key:
[ 2025.115444] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:37.188+02:00 level=ERROR msg="context canceled"
[ 2025.117520] ls authd[6539]: 2024/09/12 10:39:37 WARN can't check authentication: invalid access authentication key:
[ 2025.643963] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:37.716+02:00 level=ERROR msg="context canceled"
[ 2025.646997] ls authd[6539]: 2024/09/12 10:39:37 WARN can't check authentication: invalid access authentication key:
[ 2026.180861] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:38.253+02:00 level=ERROR msg="context canceled"
[ 2026.185757] ls authd[6539]: 2024/09/12 10:39:38 WARN can't check authentication: invalid access authentication key:
[ 2026.731740] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:38.804+02:00 level=ERROR msg="context canceled"
[ 2026.734749] ls authd[6539]: 2024/09/12 10:39:38 WARN can't check authentication: invalid access authentication key:
[ 2027.253450] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:39.326+02:00 level=ERROR msg="context canceled"
[ 2027.256212] ls authd[6539]: 2024/09/12 10:39:39 WARN can't check authentication: invalid access authentication key:
[ 2028.418973] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:40.491+02:00 level=ERROR msg="context canceled"
[ 2028.422712] ls authd[6539]: 2024/09/12 10:39:40 WARN can't check authentication: invalid access authentication key:
[ 2028.969921] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:41.042+02:00 level=ERROR msg="context canceled"
[ 2028.971446] ls authd[6539]: 2024/09/12 10:39:41 WARN can't check authentication: invalid access authentication key:
[ 2029.542331] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:41.614+02:00 level=ERROR msg="context canceled"
[ 2029.549682] ls authd[6539]: 2024/09/12 10:39:41 WARN can't check authentication: invalid access authentication key:
[ 2030.067261] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:42.139+02:00 level=ERROR msg="context canceled"
[ 2030.071185] ls authd[6539]: 2024/09/12 10:39:42 WARN can't check authentication: invalid access authentication key:
[ 2030.994566] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:43.066+02:00 level=ERROR msg="context canceled"
[ 2031.001544] ls authd[6539]: 2024/09/12 10:39:43 WARN can't check authentication: invalid access authentication key:
[ 2031.544912] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:43.613+02:00 level=ERROR msg="context canceled"
[ 2031.549839] ls authd[6539]: 2024/09/12 10:39:43 WARN can't check authentication: invalid access authentication key:
[ 2031.902048] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:43.974+02:00 level=ERROR msg="context canceled"
[ 2031.904216] ls authd[6539]: 2024/09/12 10:39:43 WARN can't check authentication: invalid access authentication key:
[ 2032.473036] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:44.545+02:00 level=ERROR msg="context canceled"
[ 2032.475164] ls authd[6539]: 2024/09/12 10:39:44 WARN can't check authentication: invalid access authentication key:
[ 2033.039981] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:39:45.111+02:00 level=ERROR msg="context canceled"
[ 2033.042215] ls authd[6539]: 2024/09/12 10:39:45 WARN can't check authentication: invalid access authentication key:
[ 2066.392393] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:40:18.465+02:00 level=ERROR msg="oauth2: \"expired_token\" \"AADSTS70020: The provided value for the input parameter 'device_code' is not valid. This device code has expired. Trace ID: <UUID redacted> Correlation ID: <UUID redacted> Timestamp: 2024-09-12 08:40:18Z\" \"https://login.microsoftonline.com/error?code=70020\""
[ 2169.803112] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:01.875+02:00 level=ERROR msg="context canceled"
[ 2169.808442] ls authd[6539]: 2024/09/12 10:42:01 WARN can't check authentication: invalid access authentication key:
[ 2170.476118] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:02.548+02:00 level=ERROR msg="context canceled"
[ 2170.480129] ls authd[6539]: 2024/09/12 10:42:02 WARN can't check authentication: invalid access authentication key:
[ 2171.150779] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:03.221+02:00 level=ERROR msg="context canceled"
[ 2171.154042] ls authd[6539]: 2024/09/12 10:42:03 WARN can't check authentication: invalid access authentication key:
[ 2171.722676] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:03.795+02:00 level=ERROR msg="context canceled"
[ 2171.725217] ls authd[6539]: 2024/09/12 10:42:03 WARN can't check authentication: invalid access authentication key:
[ 2172.570697] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:04.643+02:00 level=ERROR msg="context canceled"
[ 2172.582277] ls authd[6539]: 2024/09/12 10:42:04 WARN can't check authentication: invalid access authentication key:
[ 2173.104826] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:05.176+02:00 level=ERROR msg="context canceled"
[ 2173.105149] ls authd[6539]: 2024/09/12 10:42:05 WARN can't check authentication: invalid access authentication key:
[ 2173.717509] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:05.790+02:00 level=ERROR msg="context canceled"
[ 2173.720244] ls authd[6539]: 2024/09/12 10:42:05 WARN can't check authentication: invalid access authentication key:
[ 2174.345017] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:06.417+02:00 level=ERROR msg="context canceled"
[ 2174.352188] ls authd[6539]: 2024/09/12 10:42:06 WARN can't check authentication: invalid access authentication key:
[ 2174.911373] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:06.982+02:00 level=ERROR msg="context canceled"
[ 2174.919620] ls authd[6539]: 2024/09/12 10:42:06 WARN can't check authentication: invalid access authentication key:
[ 2175.533221] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:07.605+02:00 level=ERROR msg="context canceled"
[ 2175.535759] ls authd[6539]: 2024/09/12 10:42:07 WARN can't check authentication: invalid access authentication key:
[ 2176.664625] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:08.737+02:00 level=ERROR msg="context canceled"
[ 2176.668505] ls authd[6539]: 2024/09/12 10:42:08 WARN can't check authentication: invalid access authentication key:
[ 2177.199603] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:09.272+02:00 level=ERROR msg="context canceled"
[ 2177.207236] ls authd[6539]: 2024/09/12 10:42:09 WARN can't check authentication: invalid access authentication key:
[ 2177.756613] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:09.829+02:00 level=ERROR msg="context canceled"
[ 2177.764299] ls authd[6539]: 2024/09/12 10:42:09 WARN can't check authentication: invalid access authentication key:
[ 2178.335730] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:10.407+02:00 level=ERROR msg="context canceled"
[ 2178.344114] ls authd[6539]: 2024/09/12 10:42:10 WARN can't check authentication: invalid access authentication key:
[ 2179.686149] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:11.758+02:00 level=ERROR msg="context canceled"
[ 2179.690050] ls authd[6539]: 2024/09/12 10:42:11 WARN can't check authentication: invalid access authentication key:
[ 2180.021697] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:12.092+02:00 level=ERROR msg="context canceled"
[ 2180.030911] ls authd[6539]: 2024/09/12 10:42:12 WARN can't check authentication: invalid access authentication key:
[ 2180.553912] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:12.626+02:00 level=ERROR msg="context canceled"
[ 2180.555104] ls authd[6539]: 2024/09/12 10:42:12 WARN can't check authentication: invalid access authentication key:
[ 2181.061335] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:13.133+02:00 level=ERROR msg="context canceled"
[ 2181.065667] ls authd[6539]: 2024/09/12 10:42:13 WARN can't check authentication: invalid access authentication key:
[ 2181.590052] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:13.662+02:00 level=ERROR msg="context canceled"
[ 2181.593147] ls authd[6539]: 2024/09/12 10:42:13 WARN can't check authentication: invalid access authentication key:
[ 2182.492086] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:14.563+02:00 level=ERROR msg="context canceled"
[ 2182.495819] ls authd[6539]: 2024/09/12 10:42:14 WARN can't check authentication: invalid access authentication key:
[ 2185.313889] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:17.386+02:00 level=ERROR msg="context canceled"
[ 2185.317526] ls authd[6539]: 2024/09/12 10:42:17 WARN can't check authentication: invalid access authentication key:
[ 2185.977697] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:18.050+02:00 level=ERROR msg="context canceled"
[ 2185.979440] ls authd[6539]: 2024/09/12 10:42:18 WARN can't check authentication: invalid access authentication key:
[ 2189.160379] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:21.232+02:00 level=ERROR msg="oauth2: \"expired_token\" \"AADSTS70020: The provided value for the input parameter 'device_code' is not valid. This device code has expired. Trace ID: <UUID redacted> Correlation ID: <UUID redacted> Timestamp: 2024-09-12 08:42:21Z\" \"https://login.microsoftonline.com/error?code=70020\""
[ 2214.195709] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:46.268+02:00 level=ERROR msg="context deadline exceeded"
[ 2214.198155] ls authd[6539]: 2024/09/12 10:42:46 WARN can't check authentication: invalid access authentication key:
[ 2227.434307] ls authd-msentraid.authd-msentraid[1209]: time=2024-09-12T10:42:59.506+02:00 level=ERROR msg="context deadline exceeded"
[ 2227.448036] ls authd[6539]: 2024/09/12 10:42:59 WARN can't check authentication: invalid access authentication key:
[ 2253.228710] ls authd[6539]: 2024/09/12 10:43:25 WARN can't select authentication mode: selected authentication mode "newpassword" does not exist
[ 2253.235312] ls authd[6539]: 2024/09/12 10:43:25 WARN can't select authentication mode: no broker found for session "2102147668-<UUID redacted>"
[ 2321.747301] ls systemd[1]: Stopping snap.authd-msentraid.authd-msentraid.service - Service for snap application authd-msentraid.authd-msentraid...
[ 2321.768426] ls authd[6539]: 2024/09/12 10:44:33 WARN can't check authentication: invalid access authentication key:
[ 2321.771383] ls authd[6539]: 2024/09/12 10:44:33 WARN can't check authentication: invalid access authentication key:
[ 2321.789710] ls systemd[1]: snap.authd-msentraid.authd-msentraid.service: Deactivated successfully.
[ 2321.802221] ls systemd[1]: Stopped snap.authd-msentraid.authd-msentraid.service - Service for snap application authd-msentraid.authd-msentraid.
[ 2321.802388] ls systemd[1]: snap.authd-msentraid.authd-msentraid.service: Consumed 8.906s CPU time, 104.8M memory peak, 0B memory swap peak.
[ 2321.934067] ls systemd[1]: Started snap.authd-msentraid.authd-msentraid.service - Service for snap application authd-msentraid.authd-msentraid.
[ 2322.019087] ls systemd[1]: Stopping authd.service - Authd daemon service...
[ 2322.050895] ls systemd[1]: authd.service: Deactivated successfully.
[ 2322.054203] ls systemd[1]: Stopped authd.service - Authd daemon service.
[ 2322.066359] ls systemd[1]: authd.service: Consumed 1.799s CPU time.
[ 2332.613737] ls systemd[1]: Starting authd.service - Authd daemon service...
[ 2332.891889] ls systemd[1]: Started authd.service - Authd daemon service.
[ 2343.794431] ls authd[59518]: 2024/09/12 10:44:55 WARN rpc error: code = NotFound desc =
[ 2343.802728] ls authd[59518]: 2024/09/12 10:44:55 WARN rpc error: code = NotFound desc =
[ 2349.048842] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:01.121+02:00 level=ERROR msg="context canceled"
[ 2349.053503] ls authd[59518]: 2024/09/12 10:45:01 WARN can't check authentication: invalid access authentication key:
[ 2349.653214] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:01.722+02:00 level=ERROR msg="context canceled"
[ 2349.653609] ls authd[59518]: 2024/09/12 10:45:01 WARN can't check authentication: invalid access authentication key:
[ 2351.019070] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:03.091+02:00 level=ERROR msg="context canceled"
[ 2351.024845] ls authd[59518]: 2024/09/12 10:45:03 WARN can't check authentication: invalid access authentication key:
[ 2351.580230] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:03.652+02:00 level=ERROR msg="context canceled"
[ 2351.585156] ls authd[59518]: 2024/09/12 10:45:03 WARN can't check authentication: invalid access authentication key:
[ 2352.107721] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:04.174+02:00 level=ERROR msg="context canceled"
[ 2352.140240] ls authd[59518]: 2024/09/12 10:45:04 WARN can't check authentication: invalid access authentication key:
[ 2352.794391] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:04.857+02:00 level=ERROR msg="context canceled"
[ 2352.794799] ls authd[59518]: 2024/09/12 10:45:04 WARN can't check authentication: invalid access authentication key:
[ 2353.312165] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:05.384+02:00 level=ERROR msg="context canceled"
[ 2353.326502] ls authd[59518]: 2024/09/12 10:45:05 WARN can't check authentication: invalid access authentication key:
[ 2353.863575] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:05.932+02:00 level=ERROR msg="context canceled"
[ 2353.873255] ls authd[59518]: 2024/09/12 10:45:05 WARN can't check authentication: invalid access authentication key:
[ 2354.475980] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:06.548+02:00 level=ERROR msg="context canceled"
[ 2354.477174] ls authd[59518]: 2024/09/12 10:45:06 WARN can't check authentication: invalid access authentication key:
[ 2354.992960] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:07.065+02:00 level=ERROR msg="context canceled"
[ 2354.998243] ls authd[59518]: 2024/09/12 10:45:07 WARN can't check authentication: invalid access authentication key:
[ 2355.547619] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:07.619+02:00 level=ERROR msg="context canceled"
[ 2355.552483] ls authd[59518]: 2024/09/12 10:45:07 WARN can't check authentication: invalid access authentication key:
[ 2356.044444] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:08.116+02:00 level=ERROR msg="context canceled"
[ 2356.050692] ls authd[59518]: 2024/09/12 10:45:08 WARN can't check authentication: invalid access authentication key:
[ 2356.555178] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:08.625+02:00 level=ERROR msg="context canceled"
[ 2356.556228] ls authd[59518]: 2024/09/12 10:45:08 WARN can't check authentication: invalid access authentication key:
[ 2357.115348] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:09.183+02:00 level=ERROR msg="context canceled"
[ 2357.117431] ls authd[59518]: 2024/09/12 10:45:09 WARN can't check authentication: invalid access authentication key:
[ 2357.707770] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:09.780+02:00 level=ERROR msg="context canceled"
[ 2357.724885] ls authd[59518]: 2024/09/12 10:45:09 WARN can't check authentication: invalid access authentication key:
[ 2359.000765] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:11.073+02:00 level=ERROR msg="context canceled"
[ 2359.016351] ls authd[59518]: 2024/09/12 10:45:11 WARN can't check authentication: invalid access authentication key:
[ 2359.309235] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:11.380+02:00 level=ERROR msg="context canceled"
[ 2359.313876] ls authd[59518]: 2024/09/12 10:45:11 WARN can't check authentication: invalid access authentication key:
[ 2381.722244] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:45:33.793+02:00 level=ERROR msg="oauth2: \"expired_token\" \"AADSTS70020: The provided value for the input parameter 'device_code' is not valid. This device code has expired. Trace ID: <UUID redacted> Correlation ID: <UUID redacted> Timestamp: 2024-09-12 08:45:33Z\" \"https://login.microsoftonline.com/error?code=70020\""
[ 2500.024921] ls authd[59518]: 2024/09/12 10:47:32 WARN can't check authentication: rpc error: code = InvalidArgument desc = no session ID provided
[ 2500.034169] ls authd[59518]: 2024/09/12 10:47:32 WARN can't select authentication mode: context canceled
[ 2503.536650] ls authd[59518]: 2024/09/12 10:47:35 WARN rpc error: code = NotFound desc =
[ 2678.719112] ls authd[59518]: 2024/09/12 10:50:30 WARN rpc error: code = NotFound desc =
[ 2704.752591] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:50:56.825+02:00 level=ERROR msg="oauth2: \"expired_token\" \"AADSTS70020: The provided value for the input parameter 'device_code' is not valid. This device code has expired. Trace ID: <UUID redacted> Correlation ID: <UUID redacted> Timestamp: 2024-09-12 08:50:56Z\" \"https://login.microsoftonline.com/error?code=70020\""
[ 2738.475658] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:51:30.548+02:00 level=ERROR msg="oauth2: \"expired_token\" \"AADSTS70020: The provided value for the input parameter 'device_code' is not valid. This device code has expired. Trace ID: <UUID redacted> Correlation ID: <UUID redacted> Timestamp: 2024-09-12 08:51:30Z\" \"https://login.microsoftonline.com/error?code=70020\""
[ 2744.565804] ls authd-msentraid.authd-msentraid[59282]: time=2024-09-12T10:51:36.636+02:00 level=ERROR msg="context canceled"
[ 2744.579241] ls authd[59518]: 2024/09/12 10:51:36 WARN can't check authentication: context canceled
[ 2747.941339] ls systemd[1]: Stopping snap.authd-msentraid.authd-msentraid.service - Service for snap application authd-msentraid.authd-msentraid...
[ 2747.948092] ls authd[59518]: 2024/09/12 10:51:40 WARN can't check authentication: invalid access authentication key:
[ 2747.950885] ls authd[59518]: 2024/09/12 10:51:40 WARN can't check authentication: invalid access authentication key:
[ 2747.952289] ls systemd[1]: snap.authd-msentraid.authd-msentraid.service: Deactivated successfully.
[ 2747.954201] ls systemd[1]: Stopped snap.authd-msentraid.authd-msentraid.service - Service for snap application authd-msentraid.authd-msentraid.
[ 2747.954557] ls systemd[1]: snap.authd-msentraid.authd-msentraid.service: Consumed 1.504s CPU time, 8.4M memory peak, 0B memory swap peak.
[ 2748.000065] ls systemd[1]: Started snap.authd-msentraid.authd-msentraid.service - Service for snap application authd-msentraid.authd-msentraid.
[ 2748.134232] ls systemd[1]: Stopping authd.service - Authd daemon service...
[ 2748.172196] ls systemd[1]: authd.service: Deactivated successfully.
[ 2748.174648] ls systemd[1]: Stopped authd.service - Authd daemon service.
[ 2748.134232] ls systemd[1]: Stopping authd.service - Authd daemon service...
[ 2748.172196] ls systemd[1]: authd.service: Deactivated successfully.
[ 2748.174648] ls systemd[1]: Stopped authd.service - Authd daemon service.
[ 2749.592069] ls systemd[1]: Starting authd.service - Authd daemon service...
[ 2749.747125] ls systemd[1]: Started authd.service - Authd daemon service.
[ 2766.126266] ls authd[71179]: 2024/09/12 10:51:58 WARN rpc error: code = NotFound desc =
[ 2828.997723] ls gpasswd[73206]: user [email protected] added by root to group cdrom
[ 2829.034552] ls gpasswd[73213]: user [email protected] added by root to group sudo
[ 2829.098736] ls authd[71179]: 2024/09/12 10:53:01 WARN rpc error: code = NotFound desc =
[ 2829.104662] ls authd[71179]: 2024/09/12 10:53:01 WARN rpc error: code = NotFound desc =
[ 2829.104662] ls authd[71179]: 2024/09/12 10:53:01 WARN rpc error: code = NotFound desc =
[ 2994.807512] ls authd[71179]: 2024/09/12 10:55:46 WARN rpc error: code = NotFound desc =
[ 3000.295273] ls systemd[1]: Stopping snap.authd-msentraid.authd-msentraid.service - Service for snap application authd-msentraid.authd-msentraid...
[ 3000.310216] ls systemd[1]: snap.authd-msentraid.authd-msentraid.service: Deactivated successfully.
[ 3000.310492] ls systemd[1]: Stopped snap.authd-msentraid.authd-msentraid.service - Service for snap application authd-msentraid.authd-msentraid.
[ 3000.310829] ls systemd[1]: snap.authd-msentraid.authd-msentraid.service: Consumed 1.054s CPU time, 39.7M memory peak, 0B memory swap peak.
[ 3000.349501] ls systemd[1]: Started snap.authd-msentraid.authd-msentraid.service - Service for snap application authd-msentraid.authd-msentraid.
[ 3000.410422] ls systemd[1]: Stopping authd.service - Authd daemon service...
[ 3000.423651] ls systemd[1]: authd.service: Deactivated successfully.
[ 3000.423996] ls systemd[1]: Stopped authd.service - Authd daemon service.
[ 3007.678207] ls systemd[1]: Starting authd.service - Authd daemon service...
[ 3007.765792] ls systemd[1]: Started authd.service - Authd daemon service.
[ 3007.775242] ls authd[78341]: 2024/09/12 10:55:59 WARN rpc error: code = NotFound desc =
[ 3039.926204] ls authd[78341]: 2024/09/12 10:56:31 WARN rpc error: code = NotFound desc =
[ 3039.931310] ls authd[78341]: 2024/09/12 10:56:32 WARN rpc error: code = NotFound desc =
[ 3039.935822] ls authd[78341]: 2024/09/12 10:56:32 WARN rpc error: code = NotFound desc =

authd broker configuration

/etc/authd/brokers.d/msentraid.conf

[authd]
name = Microsoft Entra ID
brand_icon = /snap/authd-msentraid/current/broker_icon.png
dbus_name = com.ubuntu.authd.MSEntraID
dbus_object = /com/ubuntu/authd/MSEntraID

authd-msentraid configuration

[oidc]
issuer = https://login.microsoftonline.com/<UUID redacted>/v2.0
client_id = <UUID redacted>

[users]
home_base_dir = /h
ssh_allowed_suffixes = @uaadtest.onmicrosoft.com

Double check your logs

  • I have redacted any sensitive information from the logs
@jibel jibel added the bug Something isn't working label Sep 12, 2024
@3v1n0
Copy link
Collaborator

3v1n0 commented Sep 12, 2024

I feel we should consider looking again at the how the broker handles the cancelation, because none, even the previous failure (before rate limit check) was happening on the example broker when hardly stressed.

So maybe we should simulate a real behavior better in order to test it properly.

@jibel jibel added the medium Medium importance bug label Sep 17, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working medium Medium importance bug
Projects
None yet
Development

No branches or pull requests

2 participants