Re: [SSSD-users] ldap config

2013-04-25 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu 25 Apr 2013 02:02:56 PM EDT, Brandon Foster wrote: > On Wed, Apr 24, 2013 at 11:20 AM, Stephen Gallagher > wrote: >> > > * *BEGIN ENCRYPTED or SIGNED PART* * > > On Wed 24 Apr 2013 02:15:51 PM EDT, Brandon Foster wrote: >> fo

Re: [SSSD-users] ldap config

2013-04-25 Thread Brandon Foster
On Wed, Apr 24, 2013 at 11:20 AM, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On Wed 24 Apr 2013 02:15:51 PM EDT, Brandon Foster wrote: >> forgot to attach *facepalm >> > > > Ah, sorry. I forgot to tell you to set 'timeout = 5400' in the > [domain/DOMAINNAME] sec

Re: [SSSD-users] ldap config

2013-04-24 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed 24 Apr 2013 02:15:51 PM EDT, Brandon Foster wrote: > forgot to attach *facepalm > Ah, sorry. I forgot to tell you to set 'timeout = 5400' in the [domain/DOMAINNAME] section of sssd.conf. By default, the SSSD will forcibly kill off the unrespo

Re: [SSSD-users] ldap config

2013-04-24 Thread Brandon Foster
forgot to attach *facepalm Attaching to process 441 Reading symbols from /usr/libexec/sssd/sssd_be...Reading symbols from /usr/lib/debug/usr/libexec/sssd/sssd_be.debug...done. done. Reading symbols from /lib64/libpam.so.0...Reading symbols from /usr/lib/debug/lib64/libpam.so.0.82.2.debug...done.

Re: [SSSD-users] ldap config

2013-04-24 Thread Brandon Foster
On Wed, Apr 24, 2013 at 10:30 AM, Brandon Foster wrote: > On Wed, Apr 24, 2013 at 9:53 AM, Stephen Gallagher > wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> On 04/24/2013 12:49 PM, Brandon Foster wrote: >>> On Tue, Apr 23, 2013 at 12:20 PM, Stephen Gallagher >>> wrote: >> ...

Re: [SSSD-users] ldap config

2013-04-24 Thread Brandon Foster
On Wed, Apr 24, 2013 at 9:53 AM, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 04/24/2013 12:49 PM, Brandon Foster wrote: >> On Tue, Apr 23, 2013 at 12:20 PM, Stephen Gallagher >> wrote: > ... >>> Would you mind trying out the SSSD from CentOS 6.4 to see if >>>

Re: [SSSD-users] ldap config

2013-04-24 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/24/2013 12:49 PM, Brandon Foster wrote: > On Tue, Apr 23, 2013 at 12:20 PM, Stephen Gallagher > wrote: ... >> Would you mind trying out the SSSD from CentOS 6.4 to see if >> this particular crash has already been fixed there? If not, >> please t

Re: [SSSD-users] ldap config

2013-04-24 Thread Brandon Foster
On Tue, Apr 23, 2013 at 12:20 PM, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 04/23/2013 01:44 PM, Brandon Foster wrote: >> hey thanks for the quick reply. >> >> that is the end of the log after the user search has finish. the >> next line after that is: >> >>

Re: [SSSD-users] ldap config

2013-04-24 Thread Brandon Foster
Yep On Apr 24, 2013 8:27 AM, "Jakub Hrozek" wrote: > On Wed, Apr 24, 2013 at 07:06:27AM -0700, Brandon Foster wrote: > > sorry for the delay got pulled away for a bit. > > I can confirm that I have updated to 6.4 and all of my packages are up > to date. > > > > i'll do the debuginfo shortly > > S

Re: [SSSD-users] ldap config

2013-04-24 Thread Jakub Hrozek
On Wed, Apr 24, 2013 at 07:06:27AM -0700, Brandon Foster wrote: > sorry for the delay got pulled away for a bit. > I can confirm that I have updated to 6.4 and all of my packages are up to > date. > > i'll do the debuginfo shortly So you're seeing the same problem even with 6.4?

Re: [SSSD-users] ldap config

2013-04-24 Thread Brandon Foster
On Wed, Apr 24, 2013 at 2:53 AM, Jakub Hrozek wrote: > On Tue, Apr 23, 2013 at 03:20:45PM -0400, Stephen Gallagher wrote: >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> On 04/23/2013 01:44 PM, Brandon Foster wrote: >> > hey thanks for the quick reply. >> > >> > that is the end of the lo

Re: [SSSD-users] ldap config

2013-04-24 Thread Jakub Hrozek
On Tue, Apr 23, 2013 at 03:20:45PM -0400, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On 04/23/2013 01:44 PM, Brandon Foster wrote: > > hey thanks for the quick reply. > > > > that is the end of the log after the user search has finish. the > > next line after t

Re: [SSSD-users] ldap config

2013-04-23 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/23/2013 01:44 PM, Brandon Foster wrote: > hey thanks for the quick reply. > > that is the end of the log after the user search has finish. the > next line after that is: > > > --- (Tue Apr 23 12:52:29 2013) [sssd[be[default]]]

Re: [SSSD-users] ldap config

2013-04-23 Thread Brandon Foster
On Tue, Apr 23, 2013 at 10:00 AM, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On Tue 23 Apr 2013 12:55:19 PM EDT, Brandon Foster wrote: >> hey all, Im new to sssd and ldap so be gentle =) >> >> I've followed some guides on how to set up sssd ldap client >> authen

Re: [SSSD-users] ldap config

2013-04-23 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue 23 Apr 2013 12:55:19 PM EDT, Brandon Foster wrote: > hey all, Im new to sssd and ldap so be gentle =) > > I've followed some guides on how to set up sssd ldap client > authentication on Centos 6.3 but mine doesnt seem to be working > here is m

[SSSD-users] ldap config

2013-04-23 Thread Brandon Foster
hey all, Im new to sssd and ldap so be gentle =) I've followed some guides on how to set up sssd ldap client authentication on Centos 6.3 but mine doesnt seem to be working here is my sssd.conf - [sssd] config_file_version = 2 services = nss, pam domains = default [nss] filter_users = root,l