[SSSD] why is the sssd_be process killed by the error "The Monitor returned an error [org.freedesktop.DBus.Error.NoReply]"

Mark London mrl at psfc.mit.edu
Fri Aug 3 16:18:54 UTC 2012


Hi - We use SSSD with LDAP, and this morning we are having network 
problems, and for some reason, this was causing the sssd_be process to 
be killed.  From the log file I see:

(Fri Aug  3 11:31:34 2012) [sssd[be[PSFC]]] [id_callback] (0x0010): The 
Monitor returned an error [org.freedesktop.DBus.Error.NoReply]

And then sssd_be stops.  I have to restart it manually.  Why is it doing 
this?  Here's my sssd.conf.   What I can I do to prevent this? - Mark

[sssd]
config_file_version = 2
# Number of times services should attempt to reconnect in the
# event of a crash or restart before they give up
reconnection_retries = 3

# If a back end is particularly slow you can raise this timeout here
sbus_timeout = 30
services = nss, pam

# SSSD will not start if you do not configure any domains.
# Add new domain configurations as [domain/<NAME>] sections, and
# then add the list of domains (in the order you want them to be
# queried) to the "domains" attribute below and uncomment it.
; domains = LOCAL,LDAP

domains = PSFC

[nss]
# The following prevents SSSD from searching for the root user/group in
# all domains (you can add here a comma-separated list of system 
accounts that
# are always going to be /etc/passwd users, or that you want to filter out).
filter_groups = root
filter_users = root
reconnection_retries = 3
debug_level = 0
# The entry_cache_timeout indicates the number of seconds to retain an
# entry in cache before it is considered stale and must block to refresh.
# The entry_cache_nowait_timeout indicates the number of seconds to
# wait before updating the cache out-of-band. (NSS requests will still
# be returned from cache until the full entry_cache_timeout). Setting this
# value to 0 turns this feature off (default).
; entry_cache_timeout = 600
; entry_cache_nowait_timeout = 300

[pam]
reconnection_retries = 3
debug_level = 0

[domain/PSFC]
 description = LDAP domain with AD server
 enumerate = true
 min_id = 501
 cache_credentials = true
 enum_cache_timeout = 86400
 debug_level = 0
 ldap_purge_cache_timeout = 0
 ldap_enumeration_refresh_timeout = 300

 id_provider = ldap
 chpass_provider = none
 auth_provider = ldap
 ldap_uri = 
ldaps://psfcdc1.psfc.mit.edu,ldaps://psfcdc2.psfc.mit.edu,ldaps://psfcdc3.psfc.mit.edu
 ldap_tls_cacertdir = /etc/openldap/cacerts
 #ldap_tls_cacert = /etc/openldap/cacerts/test.cer
 ldap_schema = rfc2307bis
 ldap_search_base = dc=psfc,dc=mit,dc=edu
 ldap_user_search_base = dc=psfc,dc=mit,dc=edu
 ldap_group_search_base = dc=psfc,dc=mit,dc=edu
 ldap_default_bind_dn = CN=ADldapreadonly,OU=Computer Group,OU=PSFC 
Users,DC=psfc,DC=mit,DC=edu
 ldap_default_authtok_type = password
 ldap_default_authtok = ldapread
 #ldap_pwd_policy = none
 ldap_user_object_class = person
 ldap_user_name = sAMAccountName
 ldap_user_uid_number = msSFU30UidNumber
 ldap_user_gid_number = msSFU30GidNumber
 ldap_user_home_directory = msSFU30HomeDirectory
 ldap_user_shell = msSFU30LoginShell
 ldap_user_principal = userPrincipalName
 ldap_group_object_class = group
 ldap_group_member = msSFU30PosixMember
 ldap_user_member_of = msSFU30PosixMemberOf
 ldap_group_name = name
 ldap_group_gid_number = msSFU30GidNumber
 ldap_force_upper_case_realm = True




More information about the sssd-devel mailing list