LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   CentOS (https://www.linuxquestions.org/questions/centos-111/)
-   -   sssd.conf file missing (https://www.linuxquestions.org/questions/centos-111/sssd-conf-file-missing-4175582839/)

kaplan71 06-22-2016 11:52 AM

sssd.conf file missing
 
Hello --

We are running CentOS 7.2 on a virtual machine, and we are trying to set up LDAP authentication. The ldap packages that are currently installed on the system are the following:

Quote:

python-sss 1.13.0-40.el7_2.4
python-sssdconfig 1.13.0-40.el7_2.4
sssd 1.13.0-40.el7_2.4
sssd-ad 1.13.0-40.el7_2.4
sssd-client 1.13.0-40.el7_2.4
sssd-common 1.13.0-40.el7_2.4
sssd-common-pac 1.13.0-40.el7_2.4
sssd-dbus 1.13.0-40.el7_2.4
sssd-ipa 1.13.0-40.el7_2.4
sssd-krb5 1.13.0-40.el7_2.4
sssd-krb5-common 1.13.0-40.el7_2.4
sssd-ldap 1.13.0-40.el7_2.4
sssd-libwbclient 1.13.0-40.el7_2.4
sssd-libwbclient-devel 1.13.0-40.el7_2.4
sssd-proxy 1.13.0-40.el7_2.4
sssd-tools 1.13.0-40.el7_2.4
I ran the following commands to set up LDAP?AD authentication:

Quote:

# ln -s /bin/bash /bin/PHSshell
# ln -s /home /PHShome
# authconfig --enablesssdauth --enablemkhomedir --enablesssd –update
# chkconfig sssd on
# service sssd restart
However, when I run the service sssd restart command, I encounter the following error:
Quote:

Job for sssd.service failed because the control process exited with error code. See "systemctl status sssd.service" and "journalctl -xe" for details.
The output from the journalctl -xe command has the following entries:

Quote:

-- Unit sssd.service has begun starting up.
Jun 20 15:17:46 roadtest2.partners.org sssd[21401]: Configuration file: /etc/sssd/sssd.conf does not exist.
Jun 20 15:17:46 roadtest2.partners.org systemd[1]: sssd.service: control process exited, code=exited status=4
Jun 20 15:17:46 roadtest2.partners.org systemd[1]: Failed to start System Security Services Daemon.
-- Subject: Unit sssd.service has failed
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman.../systemd-devel
--
-- Unit sssd.service has failed.
--
-- The result is failed.
Jun 20 15:17:46 roadtest2.partners.org systemd[1]: Unit sssd.service entered failed state.
Jun 20 15:17:46 roadtest2.partners.org systemd[1]: sssd.service failed.
Jun 20 15:17:46 roadtest2.partners.org polkitd[787]: Unregistered Authentication Agent for unix-process:21386:35020550 (system bus name :1.1533, object path /
I checked the /etc/sssd directory, and there is no sssd.conf file at that location. It appears the authconfig command is not creating the necessary file.

To get around this issue I tried copying the /usr/share/doc/sssd-common-1.13.0/sssd-example.conf file to the appropriate directory. However, the same error message appeared on-screen, and the journalctl -xe command listed the following:

Quote:

Unit sssd.service has begun starting up.
Jun 22 12:50:42 roadtest2.partners.org sssd[2925]: Cannot read config file /etc/sssd/sssd.conf. Please check that the file is accessible only by the owner and
Jun 22 12:50:42 roadtest2.partners.org systemd[1]: sssd.service: control process exited, code=exited status=4
Jun 22 12:50:42 roadtest2.partners.org systemd[1]: Failed to start System Security Services Daemon.
-- Subject: Unit sssd.service has failed
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman.../systemd-devel
--
-- Unit sssd.service has failed.
--
-- The result is failed.
Jun 22 12:50:42 roadtest2.partners.org systemd[1]: Unit sssd.service entered failed state.
Jun 22 12:50:42 roadtest2.partners.org systemd[1]: sssd.service failed.
Jun 22 12:50:42 roadtest2.partners.org polkitd[787]: Unregistered Authentication Agent for unix-process:2910:51418098 (system bus name :1.2234, object path /o
lines 4610-4673/4673
How can I correct this problem?

Thanks.

AlucardZero 06-22-2016 02:02 PM

> Configuration file: /etc/sssd/sssd.conf does not exist.

You need to create it. The man page for authconfig states that authconfig does not do this for you.

> Cannot read config file /etc/sssd/sssd.conf. Please check that the file is accessible only by the owner and

You need to check that the file is accessible only by the owner and owned by root.root.

kaplan71 06-22-2016 03:09 PM

Hello –

I have made some progress: I created an sssd.conf file, and its contents are the following:

Quote:

[<domain>.org]
enumate = true
cache_credentials = TRUE

id_provider = ldap
auth_provider = ldap
chpass_provider = ldap

ldap_uri = ldap://ldap.<domain>.org
ldap_search_base = dc=<domain>,dc=org
tls_reqcert = demand
ldap_tls_cacert /etc/pki/tls/certs/ca-bundle.crt
If there are any additions or corrections that I need to make, please let me know.

I reran the service sssd restart command, and the error message that I am seeing via journalctl –xe is the following:

Quote:

Unit sssd.service has begun starting up.
Jun 22 16:05:34 roadtest2.partners.org sssd[6384]: SSSD couldn't load the configuration database [5]: Input/output error.
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: sssd.service: control process exited, code=exited status=4
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: Failed to start System Security Services Daemon.
-- Subject: Unit sssd.service has failed
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman.../systemd-devel
--
-- Unit sssd.service has failed.
--
-- The result is failed.
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: Unit sssd.service entered failed state.
Jun 22 16:05:34 roadtest2.partners.org systemd[1]: sssd.service failed.
Jun 22 16:05:34 roadtest2.partners.org polkitd[787]: Unregistered Authentication Agent for unix-process:6369:52587318 (system bus name :1.2287,
object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.UTF-8) (disconnected from bus)
Any ideas?


All times are GMT -5. The time now is 12:27 PM.