Hi Rex,

Looking closer at the logging which you provided when debug_level = 4,
the important part is:

[sss_ldap_init_sys_connect_done] (0x0020): ldap_install_tls failed:
[Connect error] [(unknown error code)]

This looks very similar to this upstream bug report:
https://github.com/SSSD/sssd/issues/5531

In which case, I believe the below commit should fix the issue:

commit da55e3e69707de416b7949d08c165c950090bbb6
From: Iker Pedrosa <ipedr...@redhat.com>
Date: Wed, 3 Mar 2021 15:34:49 +0100
Subject: ldap: retry ldap_install_tls() when watchdog interruption
Link: 
https://github.com/SSSD/sssd/commit/da55e3e69707de416b7949d08c165c950090bbb6

I will make some test packages for Bionic, Focal, Hirsute and Impish.
Will you be able to try some test packages? I will also try and
reproduce myself, but this looks like a unreliable race condition
between the watchdog and ldap_install_tls().

Thanks,
Matthew

** Bug watch added: github.com/SSSD/sssd/issues #5531
   https://github.com/SSSD/sssd/issues/5531

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1921494

Title:
  ad_use_ldaps error could not start tls encryption

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1921494/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to