Chapter 11. Eliminating typographical errors in local SSSD configuration

You can test if the /etc/sssd/sssd.conf file on your host contains any typographical errors using the sssctl config-check command.

Prerequisites

  • You are logged in as root.
  • The sssd-tools package is installed.

Procedure

  1. Enter the sssctl config-check command:

    # sssctl config-check
    
    Issues identified by validators: 1
    [rule/allowed_domain_options]: Attribute 'ldap_search' is not allowed in section 'domain/example1'. Check for typos.
    
    Messages generated during configuration merging: 0
    
    Used configuration snippet files: 0
  2. Open the /etc/sssd/sssd.conf file and correct the typo. If you, for example, received the error message in the previous step, replace ldap_search with ldap_search_base:

    [...]
    [domain/example1]
    ldap_search_base = dc=example,dc=com
    [...]
  3. Save the file.
  4. Restart SSSD:

    # systemctl restart sssd

Verification steps

  • Enter the sssctl config-check command:

    # sssctl config-check
    
    Issues identified by validators: 0
    
    Messages generated during configuration merging: 0
    
    Used configuration snippet files: 0

The /etc/sssd/sssd.conf file now has no typographical errors.