Hi all. Apologies for delay in response, but workload has been getting
in the way.

I appreciate the time used to reproduce this - I have also used a non-trivial 
amount of time on this issue also. Especially annoying and frustrating is that 
ad_use_ldaps just worked 'out of the box' for all of my RH7, RH8 and CentOS7 
servers.
The SSL cert used on my Ubuntu 18.04 and 20.04 servers is the same as used by 
my RH/CentOS srvrs for ad_use_ldaps with port 636. The only difference is on my 
RH/CentOS servers the SSL cert is used 'standalone' and not merged, as I have 
done for Ubuntu, within the ca-certificates bundle. Although I have also tested 
with the SSL cert outside of the ca-certificate bundle without any joy on my 
Ubuntu 18.04 and 20.04 servers.

An initial install of
Matthews2.2.3-3ubuntu0.7+lp1921494v20211020b1.really.2.6.0 packages
threw up multiple issues immediately - so I am currently trawling
through all of the previous release notes to figure out what has
changed, so that sssd can start without complaining. But my time today
on this issue was limited and it has now run out. So I will need to come
back to testing with 2.2.3-3ubuntu0.7+lp1921494v20211020b1.really.2.6.0
and let you know the results.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1921494

Title:
  ldap_install_tls occasionally fails due to watchdog timeout when using
  ad_use_ldaps with tls

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1921494/+subscriptions


-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to