search for: sssd

Displaying 20 results from an estimated 2010 matches for "sssd".

Did you mean: ssd
2023 Jan 09
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
...r wrote: >>> On 1/3/23 05:17, Orion Poplawski wrote: >>>> On 12/30/22 04:06, Jelle de Jong wrote: >>>>> On 12/27/22 22:55, Gordon Messmer wrote: >>>>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>>>>>> causing sssd.service systemctl failures all over my CentosOS >>>>>>> machines. >>>>>> ... >>>>>>> [sssd] [confdb_expand_app_domains] (0x0010): No domains configured, >&gt...
2023 Jan 09
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
...3 13:41, Simon Matter wrote: >> On 1/3/23 05:17, Orion Poplawski wrote: >>> On 12/30/22 04:06, Jelle de Jong wrote: >>>> On 12/27/22 22:55, Gordon Messmer wrote: >>>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>>>>> causing sssd.service systemctl failures all over my CentosOS >>>>>> machines. >>>>> ... >>>>>> [sssd] [confdb_expand_app_domains] (0x0010): No domains configured, >>>>>&gt...
2023 Jan 03
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
> On 1/3/23 05:17, Orion Poplawski wrote: >> On 12/30/22 04:06, Jelle de Jong wrote: >>> On 12/27/22 22:55, Gordon Messmer wrote: >>>> On 2022-12-25 07:44, Jelle de Jong wrote: >>>>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>>>> causing sssd.service systemctl failures all over my CentosOS >>>>> machines. >>>> ... >>>>> [sssd] [confdb_expand_app_domains] (0x0010): No domains configured, >>>>> fatal error! >&...
2023 Jan 13
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
On 12/30/22 04:06, Jelle de Jong wrote: > On 12/27/22 22:55, Gordon Messmer wrote: >> On 2022-12-25 07:44, Jelle de Jong wrote: >>> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >>> causing sssd.service systemctl failures all over my CentosOS machines. >> ... >>> [sssd] [confdb_expand_app_domains] (0x0010): No domains configured, >>> fatal error! >> >> >> Were you previously using ss...
2022 Dec 30
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
On 12/27/22 22:55, Gordon Messmer wrote: > On 2022-12-25 07:44, Jelle de Jong wrote: >> A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is >> causing sssd.service systemctl failures all over my CentosOS machines. > ... >> [sssd] [confdb_expand_app_domains] (0x0010): No domains configured, >> fatal error! > > > Were you previously using sssd?? Or is the problem mer...
2022 Dec 25
1
CentOS Stream 8 sssd.service failing part of sssd-common-2.8.1-1.el8.x86_64 baseos package
Hello everybody, A recent update of the sssd-common-2.8.1-1.el8.x86_64 package is causing sssd.service systemctl failures all over my CentosOS machines. What is the best way to report this issue and when can we expect an update from the sssd-common package for this regression bug? I think sssd-common is part of the baseos repository and i...
2016 Jun 23
3
sssd.conf file missing
Hello -- I made the suggested changes to the sssd.conf file, and the results are the same. Just to make sure my syntax is correct: The following section was added to the end of the file: [sssd] debug_level = 4 config_file_version = 2 domains = company/company.org -----Original Message----- From: l at avc.su [mailto:l at avc.su] Sent: Thursd...
2014 Aug 01
1
howto test ddns
Hi everyone my sssd log shows the nsupdate command failing, how do i test ddns separately from sssd to see if the problem is in sssd or samba. shadrock /etc/sssd/sssd.conf ------------------------------------------------- (Fri Aug 1 12:18:30 2014) [sssd[be[tissisat.co.uk]]] [be_nsupdate_timer_schedule] (0x0200):...
2016 Jun 23
2
sssd.conf file missing
Hello ? Thank-you for your e-mail. I corrected the syntax in the file, and I have confirmed the permissions are correct: -rw-------. 1 root root 266 Jun 23 08:45 sssd.conf Unfortunately, the error condition and messages listed in my initial e-mail are still present. From: l at avc.su [mailto:l at avc.su] Sent: Thursday, June 23, 2016 8:34 AM To: CentOS mailing list; Kaplan, Andrew H. Subject: Re: [CentOS] sssd.conf file missing Hello Andrew. The sssd.conf...
2016 Jun 23
1
sssd.conf file missing
...llo -- I have not touched that file. What change(s) do I need to make there? -----Original Message----- From: centos-bounces at centos.org [mailto:centos-bounces at centos.org] On Behalf Of m.roth at 5-cent.us Sent: Thursday, June 23, 2016 9:36 AM To: CentOS mailing list Subject: Re: [CentOS] sssd.conf file missing Kaplan, Andrew H. wrote: > Hello -- > > I made the suggested changes to the sssd.conf file, and the results > are the same. > > Just to make sure my syntax is correct: > > The following section was added to the end of the file: > > [sssd] > debug...
2014 Mar 25
1
sssd run level get turned off automagically
CentOS 6.5 (AMD64) LDAP DS: via SSSD When I did the OS installation (client site), I had turned the service ON with 'chkconfig sssd on' and 'chkconfig sssd --list' showed that it was ON However, whenever the server has been 'hard' rebooted, 'service sssd status' shows that it is not running. '...
2016 Jun 23
1
sssd.conf file missing
...<company>.org ... Method = nsswitch and I have restarted idmapd service. I checked the nsswitch.conf file, and references to sss are mentioned in the following lines: passwd: shadow: group: ... services: netgroup: ... automount: I also ran the following command syntax as root to check the sssd configuration: sssd -c /etc/sssd/sssd.conf -d2 -i The output was as follows: sssd -c /etc/sssd/sssd.conf -d2 -i (Thu Jun 23 10:44:39:600097 2016) [sssd] [add_implicit_services] (0x0040): id_provider is not set for domain [<company>.org], trying next domain. (Thu Jun 23 10:44:39:600411 2016...
2015 May 12
3
ldap host attribute is ignored
On 05/12/2015 06:25 AM, Ulrich Hiller wrote: > > i have set logging in sssd to 9: 7 might be good enough for what you want to find. I added this to domain/default section: access_provider = ldap ldap_access_order = host ldap_user_authorized_host = host debug_level = 7 /var/log/sssd/sssd_default.log logged the following for one user which had no "host" attri...
2016 Sep 02
3
Samba4 and sssd authentication not working due "Transport encryption required."
Hi Experts I have setup samba4 version "samba-4.4.5" , Windows Authentication working fine. however sssd authentication not working, Same setup work with older version of samba4 , so i guess bellow requirement has been added new, but I dont understand what shall i do to make sssd work . bellow log i am getting from sssd log [simple_bind_done] (3): Bind result: Strong(er) authentication required(8)...
2016 Jun 23
0
sssd.conf file missing
Kaplan, Andrew H. wrote: > Hello -- > > I made the suggested changes to the sssd.conf file, and the results are > the same. > > Just to make sure my syntax is correct: > > The following section was added to the end of the file: > > [sssd] > debug_level = 4 > config_file_version = 2 > domains = company/company.org > One little detail you may have...
2016 Jun 23
0
sssd.conf file missing
OK, lets dig further. Does your sssd.conf have [sssd] section? Something like [sssd] debug_level = 4 config_file_version = 2 domains = your-domain-name-here If it's not there, add it and modify the [your-domain-name-here] section so it'll look like this: [domain/your-domain-name-here] 23.06.2016, 15:51, "Kaplan,...
2015 Mar 18
0
CEEA-2015:0701 CentOS 6 sssd Enhancement Update
...ef5bc3c3c9ca4d640f896113de0acfa457865620a536a9c627ceb6bbf8 libsss_nss_idmap-devel-1.11.6-30.el6_6.4.i686.rpm 0bd1439b331f8e56dc303aea3cb630045ec079293397be75cd958d2bfdde239f libsss_nss_idmap-python-1.11.6-30.el6_6.4.i686.rpm 43ad7c250f903184929faa80c63573ca99a591ada6edcff70ba3e2bcbacf6002 python-sssdconfig-1.11.6-30.el6_6.4.noarch.rpm 8a58664365cd401608cc7d502d994350f73b47693907816da1dc7fea7669c6e5 sssd-1.11.6-30.el6_6.4.i686.rpm 7688c68f9c9bac5cd960e76d288183e34b2cff88f8c51b7126498e25dac23a7e sssd-ad-1.11.6-30.el6_6.4.i686.rpm 616c867706f445dc8fe1c286ffc433f15b2e291be60e39f6ea4a91de1ccd949b...
2014 Dec 08
0
CEBA-2014:1967 CentOS 6 sssd BugFix Update
...c5eaf6952c193a62c2bb0144a612812c459a729f1cac8715ea55edd1de libsss_nss_idmap-devel-1.11.6-30.el6_6.3.i686.rpm 50a87613b7df65d464611e6b55348fe5265b763f419877518cb7314d0bf5dcad libsss_nss_idmap-python-1.11.6-30.el6_6.3.i686.rpm 64d3708ac824a3d9580a6b984c8bba1b22e6ea10a620a21b9c385bbc8540acae python-sssdconfig-1.11.6-30.el6_6.3.noarch.rpm 43625e2482666719b1acedd97d0ee1ce2df40d39ffbe611a3d06c8ec700eac1b sssd-1.11.6-30.el6_6.3.i686.rpm c72d8a7cbfc4cf0970bc0d7fdb9670042fc4a64a26fec8768860a99ca8ef3c4e sssd-ad-1.11.6-30.el6_6.3.i686.rpm 68b38de91ccc7bb98f30c7ee75c03bb4f6b6c4bec3d74205fe884cf53be23966...
2015 Mar 30
3
sssd-ad cannot be installed with sernet samba
On 30/03/15 15:49, Luca Olivetti wrote: > El 30/03/15 a les 15:43, L.P.H. van Belle ha escrit: >> The problem here is that >> >> sssd does not know sernet-samba-libs is also providing samba-libs > Not only that, the layout is also different (at least, trying to force > the installation of sssd-ad/sssd-ad-common I see that it doesn't find > libndr-nbt.so.0, which the sernet package put in /usr/lib/x86_64/samba/ > w...
2016 Sep 02
4
Samba4 and sssd authentication not working due "Transport encryption required."
...ri, 2 Sep 2016 12:33:34 -0700 John Yocum via samba <samba at lists.samba.org> wrote: > On 09/02/2016 08:36 AM, Fosiul Alam via samba wrote: > > Hi Experts > > I have setup samba4 version "samba-4.4.5" , Windows Authentication > > working fine. > > however sssd authentication not working, Same setup work with older > > version of samba4 , so i guess bellow requirement has been added > > new, but I dont understand what shall i do to make sssd work . > > > > bellow log i am getting from sssd log > > > > > > [sim...