[SSSD] ldap_result found nothing!

Stephen Gallagher sgallagh at redhat.com
Thu Jul 29 12:08:20 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 07/29/2010 08:01 AM, Patrik Martinsson wrote:
> Thanks for a quick answer !
> 
> To answer your questions,
> 1. No, i dont have those attributes msSFU30UidNumber/msSFU30GidNumber.
> However, i have uidNumber and gidNumber.
> 
> 2. Hmm, i though we were running AD 2003R2 with SFU, but I'm a bit 
> uncertain.
> Winsysman is on vacation so i cant really check with him either.
> 
> Hmm, in ldap.conf we've set these mappings, if that could help.
> nss_map_objectclass    posixAccount User
> nss_map_attribute    uid sAMAccountName
> nss_map_attribute    uniqueMember member
> nss_map_attribute    homeDirectory msSFUHomeDirectory
> nss_map_objectclass    posixGroup Group
> 
> I thought that as long as i got the ldap_search right, which seems to 
> be, calling ldap_search_ext with 
> [(&(cn=xx)(objectclass=person))][ou=People,dc=xx,dc=xx,dc=xx],
> i would get some results out of it, even if the some attributes are 
> wrong, but maybe I'm mistaken.
> 
> I just tried changing to this in sssd.conf, but that didn't matter, same 
> result.
> ldap_user_uid_number = uidNumber
> ldap_user_gid_number = gidNumber
> 
> Any suggestions on how to proceed ?

Would you mind attaching your [sanitized] log with these new attributes?
I assume you're hitting a different error now. (Since the effective
error you were hitting the first time was
[sdap_save_user_send] (1): no uid provided for [xx] in domain [FOO]"



- -- 
Stephen Gallagher
RHCE 804006346421761

Delivering value year after year.
Red Hat ranks #1 in value among software vendors.
http://www.redhat.com/promo/vendor/
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iEYEARECAAYFAkxRbzMACgkQeiVVYja6o6OYVQCfZwjldFzP4h16/PD23SxRL24w
ZZYAn1POe5m8PyavOZQrdHmOvE1pLzuS
=uVm6
-----END PGP SIGNATURE-----



More information about the sssd-devel mailing list