ldap_sasl_bind failed
Here is my sssd.conf
I'm using DNS resolution to grab my kdc and kpasswd servers
[sssd]
config_file_version = 2
services = nss, pam
domains = AD
debug_level = 10
[nss]
filter_groups = root, jason
filter_users = root, jason
[pam]
[domain/AD]
min_id = 1000
id_provider = ldap
acces_provider = ldap
auth_provider = krb5
chpass_provider = krb5
ldap_access_order = expire
ldap_account_
ldap_uri = ldaps:/
ldap_search_base = dc=us,dc=
ldap_schema = rfc2307bis
ldap_tls_reqcert = allow
ldap_krb5_
ldap_sasl_mech = GSSAPI
ldap_krb5_keytab = /etc/krb5.keytab
dns_discovery_
krb5_realm = US.MYCOMPANY.COM
krb5_keytab = /etc/krb5.keytab
i can see that a tgt is created in /var/lib/sss/db
when I run sssd -i -d 10 I can see the following
(Tue Apr 3 16:22:33 2012) [sssd[be[AD]]] [sdap_kinit_send] (0x0400): Attempting kinit (/etc/krb5.keytab, (null), US.MYCOMPANY.COM, 86400)
(Tue Apr 3 16:22:33 2012) [sssd[be[AD]]] [sdap_kinit_
(Tue Apr 3 16:22:33 2012) [sssd[be[AD]]] [sdap_kinit_
why is it attempting to send (null) as my username.
Question information
- Language:
- English Edit question
- Status:
- Solved
- For:
- Ubuntu sssd Edit question
- Assignee:
- No assignee Edit question
- Solved by:
- Jason Sharp
- Solved:
- Last query:
- Last reply: