LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 03-07-2012, 01:07 PM   #1
trekgirl
Member
 
Registered: Feb 2009
Location: Bremerton, WA, USA
Distribution: Red Hat
Posts: 60

Rep: Reputation: 26
Problems setting up SSSD


I have SSSD installed on RHEL 5.7. Everything looks to be configured correctly. When I do an ldapsearch I get a good return.It is the 1.5.1-49.el5.x86_64 version of the package. However, when I do a getent passwd uid I get no return even though the ldapsearch clearly shows the uid is there. Obviously it won't let the user log on either...hoepfully somebody has seen this.
When I look at the log files, this is what I am seeing:
sssd_nss.log
[sssd[nss]] [sss_dp_init] (0): Failed to connect to monitor services [sssd[nss]] [sss_process_init] (0): fatal error setting up backend connector
sssd_pam.log
[sssd[pam]] [sss_dp_init] (0): Failed to connect to monitor services [sssd[pam]] [sss_process_init] (0): fatal error setting up backend connector
sssd.log
[sssd] [monitor_quit] (0): Monitor received Terminated: terminating children
sssd_LDAP.log
[sssd[be[LDAP]]][sdap_service_init] (0): Failed to parse ldap URI (ldap://SERVER NAME ldap://IP ADDRESS)! [sssd[be[LDAP]]] [load_backend_module] (0): Error (22) in module (ldap) initialization (sssm_ldap_id_init)! [sssd[be[LDAP]]] [be_process_init] (0): fatal error initializing data providers [sssd[be[LDAP]]] [main] (0): Could not initialize backend (22)

Thanks in advance for any assistance you may be able to provide
 
Old 03-07-2012, 05:14 PM   #2
manyrootsofallevil
Member
 
Registered: Dec 2010
Distribution: Red Hat, Kubuntu
Posts: 130

Rep: Reputation: 14
Quote:
Originally Posted by trekgirl View Post
I have SSSD installed on RHEL 5.7. Everything looks to be configured correctly. When I do an ldapsearch I get a good return.It is the 1.5.1-49.el5.x86_64 version of the package. However, when I do a getent passwd uid I get no return even though the ldapsearch clearly shows the uid is there. Obviously it won't let the user log on either...hoepfully somebody has seen this.
When I look at the log files, this is what I am seeing:
sssd_nss.log
[sssd[nss]] [sss_dp_init] (0): Failed to connect to monitor services [sssd[nss]] [sss_process_init] (0): fatal error setting up backend connector
sssd_pam.log
[sssd[pam]] [sss_dp_init] (0): Failed to connect to monitor services [sssd[pam]] [sss_process_init] (0): fatal error setting up backend connector
sssd.log
[sssd] [monitor_quit] (0): Monitor received Terminated: terminating children
sssd_LDAP.log
[sssd[be[LDAP]]][sdap_service_init] (0): Failed to parse ldap URI (ldap://SERVER NAME ldap://IP ADDRESS)! [sssd[be[LDAP]]] [load_backend_module] (0): Error (22) in module (ldap) initialization (sssm_ldap_id_init)! [sssd[be[LDAP]]] [be_process_init] (0): fatal error initializing data providers [sssd[be[LDAP]]] [main] (0): Could not initialize backend (22)

Thanks in advance for any assistance you may be able to provide

Can you post your ldapsearch command?

Can you also post you sssd.conf file?
 
Old 03-07-2012, 10:14 PM   #3
jefro
Moderator
 
Registered: Mar 2008
Posts: 21,978

Rep: Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624Reputation: 3624
"SERVER NAME"

Any chance this is a name issue? Are you using ip address to access ldap?
 
Old 03-08-2012, 10:39 AM   #4
trekgirl
Member
 
Registered: Feb 2009
Location: Bremerton, WA, USA
Distribution: Red Hat
Posts: 60

Original Poster
Rep: Reputation: 26
Quote:
Originally Posted by jefro View Post
"SERVER NAME"

Any chance this is a name issue? Are you using ip address to access ldap?
It shouldn't be, I have tried it both ways. With both addresses, with just the IP, and with just the server name. The results are similar. With just the name it tries for a while, but gets no where. With the IP, it fails right away. /var/log/secure shows the failed authentication if the IP is in that field but not if it is just the server name. The entry is not only in /etc/hosts but also in teh DNS server and everything resolves perfectly.
 
Old 03-08-2012, 10:43 AM   #5
trekgirl
Member
 
Registered: Feb 2009
Location: Bremerton, WA, USA
Distribution: Red Hat
Posts: 60

Original Poster
Rep: Reputation: 26
Quote:
Originally Posted by manyrootsofallevil View Post
Can you post your ldapsearch command?

Can you also post you sssd.conf file?
ldapsearch doesn't use the sssd.conf file it uses the ldap.conf file. It returnes the domain, the one host I have in there now and the one user. So that seems successful, the server does answer queries.
My sssd.conf file is below, though just so you know it has been sanitized to remove sensitive information.

[sssd]
config_file_version = 2
reconnection_retries = 3
sbus_timeout = 30
services = nss, pam
# SSSD will not start if you do not configure any domains.
# Add new domain configurations as [domain/<NAME>] sections, and
# then add the list of domains (in the order you want them to be
# queried) to the "domains" attribute below and uncomment it.
domains = LDAP

[nss]
filter_groups = root
filter_users = root
reconnection_retries = 3
entry_cache_timeout = 300
entry_cache_nowait_percentage = 75

[pam]

# Example LDAP domain
[domain/LDAP]
id_provider = ldap
auth_provider = ldap
# ldap_schema can be set to "rfc2307", which stores group member names in the
# "memberuid" attribute, or to "rfc2307bis", which stores group member DNs in
# the "member" attribute. If you do not know this value, ask your LDAP
# administrator.
ldap_schema = rfc2307
ldap_uri = ldap://SERVERNAME ldap://IP ADDRESS
ldap_search_base = dc=prod,dc=example,dc=com
ldap_id_use_start_tls = true
ldap_tls_reqcert = never
ldap_tls_cacert = /etc/pki/tls/certs/slapd-cert.pem
ldap_tls_cacertdir = /etc/pki/tls/certs/
ldap_default_bind_dn = cn=admin,dc=prod,dc=example,dc=com
ldap_default_authtok_type = password
ldap_default_authtok = supersecret

# Note that enabling enumeration will have a moderate performance impact.
# Consequently, the default value for enumeration is FALSE.
# Refer to the sssd.conf man page for full details.
enumerate = false
# Allow offline logins by locally storing password hashes (default: false).
cache_credentials = true

# An example Active Directory domain. Please note that this configuration
# works for AD 2003R2 and AD 2008, because they use pretty much RFC2307bis
# compliant attribute names. To support UNIX clients with AD 2003 or older,
# you must install Microsoft Services For Unix and map LDAP attributes onto
# msSFU30* attribute names.
; [domain/AD]
; id_provider = ldap
; auth_provider = krb5
; chpass_provider = krb5
;
; ldap_uri = ldap://your.ad.example.com
; ldap_search_base = dc=example,dc=com
; ldap_schema = rfc2307bis
; ldap_sasl_mech = GSSAPI
; ldap_user_object_class = user
; ldap_group_object_class = group
; ldap_user_home_directory = unixHomeDirectory
; ldap_user_principal = userPrincipalName
; ldap_account_expire_policy = ad
; ldap_force_upper_case_realm = true
;
; krb5_server = your.ad.example.com
; krb5_realm = EXAMPLE.COM
 
Old 03-09-2012, 06:27 AM   #6
sgallagh
LQ Newbie
 
Registered: Mar 2011
Posts: 26

Rep: Reputation: 13
Quote:
Originally Posted by trekgirl View Post
ldap_uri = ldap://SERVERNAME ldap://IP ADDRESS
Here's your problem. You need to have these comma-separated, not space-separated. It's trying to contact a server called "SERVERNAME ldap://IP ADDRESS", rather than one called "SERVERNAME" and a second called "IP ADDRESS".
 
Old 03-12-2012, 01:17 PM   #7
trekgirl
Member
 
Registered: Feb 2009
Location: Bremerton, WA, USA
Distribution: Red Hat
Posts: 60

Original Poster
Rep: Reputation: 26
That is what the gentleman from Red Hat told me as well, though when I did that it still wouldn't work. The fix I found was simple...after several days of troubleshooting with Red Hat, googling...you name it, I switched to SSL instead of StartTLS, and it magically started working. I don't know if there are issues between StartTLS and SSSD or if there was a misconfiguration (totally possible) but I am happy to use SSL. I appreciate your input.
Thanks!
 
Old 03-13-2012, 06:24 AM   #8
sgallagh
LQ Newbie
 
Registered: Mar 2011
Posts: 26

Rep: Reputation: 13
Quote:
Originally Posted by trekgirl View Post
That is what the gentleman from Red Hat told me as well, though when I did that it still wouldn't work. The fix I found was simple...after several days of troubleshooting with Red Hat, googling...you name it, I switched to SSL instead of StartTLS, and it magically started working. I don't know if there are issues between StartTLS and SSSD or if there was a misconfiguration (totally possible) but I am happy to use SSL. I appreciate your input.
Thanks!
I'd like to see the logs you get when using the comma-separated list and TLS. If TLS didn't work, but LDAPS does, it suggests to me that your LDAP server might just not support STARTTLS. But in case it is an SSSD issue, I'd like to track it down.

p.s. I'm the SSSD development lead.
 
Old 03-14-2012, 10:17 AM   #9
trekgirl
Member
 
Registered: Feb 2009
Location: Bremerton, WA, USA
Distribution: Red Hat
Posts: 60

Original Poster
Rep: Reputation: 26
I have the zipped file I had sent to Red Hat, and I would be willing to send that to you. However it may have sensitive information...so I am willing to email it to you, but not post it here. If that is ok with you, let me know which address to send it to.
Thanks!
 
Old 03-15-2012, 09:51 AM   #10
sgallagh
LQ Newbie
 
Registered: Mar 2011
Posts: 26

Rep: Reputation: 13
Quote:
Originally Posted by trekgirl View Post
I have the zipped file I had sent to Red Hat, and I would be willing to send that to you. However it may have sensitive information...so I am willing to email it to you, but not post it here. If that is ok with you, let me know which address to send it to.
Thanks!
You can email me at sgallagh (at) redhat (dot) com. Let's see what we can find.
 
Old 03-15-2012, 03:48 PM   #11
trekgirl
Member
 
Registered: Feb 2009
Location: Bremerton, WA, USA
Distribution: Red Hat
Posts: 60

Original Poster
Rep: Reputation: 26
I have sent you the SOS report that had the other config files and the zipped sssd as well that should have the conf file and the log files from the /var/log/sssd. Thanks much and let me know if you find anything...I am not ruling out user error, I haven't been a Linux admin for long.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Are multiple ldap_access_filter values possible in SSSD? joeldavis Linux - Security 2 08-25-2017 06:41 PM
sshd with sssd help needed Aaron.D Linux - Server 7 11-15-2012 11:52 PM
rhel6 sssd ldap for authentication and local files for userNumber (unix uid). mwd Linux - Enterprise 1 08-22-2011 07:14 AM
Problems setting up an intranet horaliar Linux - Newbie 7 06-14-2006 03:20 PM
Problems setting up ProFTP tjulius Linux - Newbie 6 04-22-2005 11:15 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 01:44 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration