Account provider generic errr: SSSD exit code 1

I would appreciate some help. I have read the prior posts about this error, and have been unable to sort this out.

I did a fresh install of Nethserver from the ISO, and restore of my prior Nethserver configuration. Previously I had Nethserver installed on bare metal, but this install is on Proxmox hypervisor as a VM. I had to manually set up the network connections, which seem to work fine. Nethserver is set up with the WAN (Internet) interface name of eth1, wqhich connects to a cable modem, and is configured as a DHCP client. The LAN interface name is eth0, and it is assigned the same IP address of the prior installation. Nethserver is a gateway, and the firewall/gateway, DNS, DHCP Server, Internet browsing, accessing external mail servers, etc. and Threat Shield seem to work correctly.

Since the restore, or soon after, I have an error that is displayed on the old Server Manager dashboard, and on the Management > Users and groups page:
Account provider generic error: SSSD exit code 1

I had no users and groups, except for three OpenVPN Road Warrior accounts. I have now deleted those. I do not need to use Nethserver as an LDAP server or as an AD controller. I want to use OpenVPN, and because i was advised by a computer security guy that using OpenVPN with just a certificate is risky, I want to create users, but it will not let create them, and it displays the SSSD error when I click SUBMIT.

The Accounts provider config is the default:
LDAP server: ldap://127.0.0.1 STARTTLS default

Base, User and Group DNs are blank, and Anonymous bind is selected.

If I click SAVE, I get a red banner with an exclamation point in a triangle, and the message:
Authentication credentials for LDAP applications
valid_platform,ldap-credentials,ldaptestbind,255

Here is the output of the account-provider-test dump command. Other than the weird characters in the LdapUriDn, it all looks correct to my untrained eye.


[root@roy ~]# account-provider-test dump
{
“BindDN” : “cn=ldapservice,dc=directory,dc=nh”,
“LdapURI” : “ldap://127.0.0.1”,
“DiscoverDcType” : “dns”,
“StartTls” : “”,
“port” : 389,
“host” : “127.0.0.1”,
“isAD” : “”,
“isLdap” : “1”,
“UserDN” : “ou=People,dc=directory,dc=nh”,
“GroupDN” : “ou=Groups,dc=directory,dc=nh”,
“BindPassword” : “xxxxxxxxxxxxxxxxxxxx”,
“BaseDN” : “dc=directory,dc=nh”,
“LdapUriDn” : “ldap:///dc%3Dquackenboss%2Cdc%3Dcom”
}
[root@roy ~]#

And here are selected lines from the messages log. There appears to be a certificate problem, which I have not investigated.

Aug 16 21:02:11 roy shorewall: Shorewall configuration compiled to /var/lib/shorewall/.start
Aug 16 21:02:11 roy systemd: Removed slice User Slice of root.
Aug 16 21:02:11 roy httpd: [ERROR] NethServer\Tool\GroupProvider: Account provider generic error: SSSD exit code 1
Aug 16 21:02:11 roy httpd: [ERROR] (No such file or directory): connect: No such file or directory

Aug 16 21:02:14 roy cockpit-ws: Using certificate: /etc/cockpit/ws-certs.d/99-nethserver.cert
Aug 16 21:02:14 roy admin-todos: (No such file or directory): connect: No such file or directory
Aug 16 21:02:14 roy systemd: Removed slice User Slice of root.
Aug 16 21:02:35 roy chronyd[782]: Selected source 209.222.98.149
Aug 16 21:02:36 roy chronyd[782]: Selected source 69.89.207.99
Aug 16 21:02:57 roy cockpit-session: pam_ssh_add: Failed adding some keys
Aug 16 21:02:57 roy systemd: Created slice User Slice of root.
Aug 16 21:02:57 roy systemd-logind: New session 1 of user root.
Aug 16 21:02:57 roy systemd: Started Session 1 of user root.
Aug 16 21:02:57 roy cockpit-ws: logged in user session
Aug 16 21:02:59 roy cockpit-ws: New connection to session from 10.20.30.25
Aug 16 21:02:59 roy dbus[754]: [system] Activating via systemd: service name=‘org.freedesktop.hostname1’ unit=‘dbus-org.freedesktop.hostname1.service’
Aug 16 21:02:59 roy systemd: Cannot add dependency job for unit postfix-get-group.socket, ignoring: Unit not found.

@harry

Hi Harry

I’ve had that on a few NethServers in the past, but not in recent times. But still NethServer 7x, not the older 6x.

I run networks for my 25-30 clients, all use Proxmox since about 3 years now. Before some were on VMWare, some on bare metal.

I never used the LDAP as AccountProvider, it was always the Samba-AD.

When the error cropped up, what helped was doing a config restore (latest ok version before the error) and a reboot. The error disappeared afterwards and didn’t reappear.

Maybe this can help in your (different) case.

As to the LDAP-URI:

If I’m not mistaken, those funky charachters are the replacements also used in http for the equal sign “=” and a comma. These symbols can’t be used in a URL directly, and need to be replaced by using the above…

My 2 cents
Andy

@Andy_Wismer Thanks, I will try that. BTW, Proxmox seems to work fine. When I get time I intend to write what I did to configure it. Proxmox has only one active Ethernet port, and I have a USB port assigned to Nethserver for the UPS.

@harry

I am a massive Proxmox user, and I can confirm that Proxmox runs as stable as VMWare, or even better! It also has a LOT of updates, but needs only about one reboot a year!

A few ideas:
https://wiki.nethserver.org/doku.php?id=userguide:nethserver_and_proxmox

There are quite a few docs here in the wiki and forum about installing Proxmox itself and NethServer on Proxmox…

My Home Proxmox also uses vLANs, as I do not have enough NICs on this old HP Proliant ML110 G6 for my testing purposes. The hardware has only 2 NICs.

My 2 cents
Andy

The account provider is Local LDAP, correct?. If yes, can you try this command?

/usr/sbin/account-provider-test

I have not configured an LDAP server before.

When I run account-provider-test I get:
ldap_sasl_bind (SIMPLE) Can’t contact LDAP server (-1)

I ended up doing a clean install of Nethserver, and now I have an option to configure LDAP, so I didn’t technically solve the problem, but I eliminated it.

Thank you, everybody, for responding to my post.

2 Likes