Search

B.3. Identity Management Clients

download PDF
This section describes common client problems for IdM in Red Hat Enterprise Linux.
Additional resources:

B.3.1. The Client Is Unable to Resolve Reverse Lookups when Using an External DNS

An external DNS server returns a wrong host name for the IdM server. The following errors related to the IdM server appear in the Kerberos database:
Jun 30 11:11:48 server1 krb5kdc[1279](info): AS_REQ (4 etypes {18 17 16 23}) 192.0.2.1: NEEDED_PREAUTH: admin EXAMPLE COM for krbtgt/EXAMPLE COM EXAMPLE COM, Additional pre-authentication required
Jun 30 11:11:48 server1 krb5kdc[1279](info): AS_REQ (4 etypes {18 17 16 23}) 192.0.2.1: ISSUE: authtime 1309425108, etypes {rep=18 tkt=18 ses=18}, admin EXAMPLE COM for krbtgt/EXAMPLE COM EXAMPLE COM
Jun 30 11:11:49 server1 krb5kdc[1279](info): TGS_REQ (4 etypes {18 17 16 23}) 192.0.2.1: UNKNOWN_SERVER: authtime 0,  admin EXAMPLE COM for HTTP/server1.wrong.example.com@EXAMPLE.COM, Server not found in Kerberos database

What this means:

The external DNS name server returns the wrong host name for the IdM server or returns no answer at all.

To fix the problem:

  1. Verify your DNS configuration, and make sure the DNS domains used by IdM are properly delegated. See Section 2.1.5, “Host Name and DNS Configuration” for details.
  2. Verify your reverse (PTR) DNS records settings. See Chapter 33, Managing DNS for details.

B.3.2. The Client Is Not Added to the DNS Zone

When running the ipa-client-install utility, the nsupdate utility fails to add the client to the DNS zone.

What this means:

The DNS configuration is incorrect.

To fix the problem:

  1. Verify your configuration for DNS delegation from the parent zone to IdM. See Section 2.1.5, “Host Name and DNS Configuration” for details.
  2. Make sure that dynamic updates are allowed in the IdM zone. See Section 33.5.1, “Enabling Dynamic DNS Updates” for details.
For details on managing DNS in IdM, see Section 33.7, “Managing Reverse DNS Zones”. For details on managing DNS in Red Hat Enterprise Linux, see Editing Zone Files in the Networking Guide.

B.3.3. Client Connection Problems

Users cannot log in to a machine. Attempts to access user and group information, such as with the getent passwd admin command, fail.

What this means:

Client authentication problems often indicate problems with the System Security Services Daemon (SSSD) service.

To fix the problem:

Examine the SSSD logs in the /var/log/sssd/ directory. The directory includes a log file for the DNS domain, such as sssd_example.com.log.
If the logs do not include enough information, increase the log level:
  1. In the /etc/sssd/sssd.conf file, look up the [domain/example.com] section. Adjust the debug_level option to record more information in the logs.
    debug_level = 9
  2. Restart the sssd service.
    # systemctl start sssd
  3. Examine sssd_example.com.log again. The file now includes more error messages.
Red Hat logoGithubRedditYoutubeTwitter

Learn

Try, buy, & sell

Communities

About Red Hat Documentation

We help Red Hat users innovate and achieve their goals with our products and services with content they can trust.

Making open source more inclusive

Red Hat is committed to replacing problematic language in our code, documentation, and web properties. For more details, see the Red Hat Blog.

About Red Hat

We deliver hardened solutions that make it easier for enterprises to work across platforms and environments, from the core datacenter to the network edge.

© 2024 Red Hat, Inc.