1.6.0.p9 389 sync dails on attributes

Previous release of Check_mk1.4.0p34 worked against the IDM servers. when installing a new host with the same configuration information using check_mk 1.6.0p8 we are seeing the following error. Google has not been helpful in pointing to any possible resolutions. We are using the 389 target in this example, RHEL uses 389 for the IDM servers.

[NWCSS-IDM] Exception: The “Authentication Expiration” attribute (krbpasswordexpiration) could not be fetched from the LDAP server for user {‘dn’: u’uid=xxxxxxxxxxx,cn=users,cn=accounts,dc=owp,dc=nws,dc=noaa,dc=gov’, u’mail’: [u’xxxxxxxxx’], u’uid’: [u’xxxxxx’], u’cn’: [u’xxxxxxxx’]}.
2020-03-23 18:27:05,618 [40] [cmk.web 15603] Exception (NWCSS-IDM, userdb_job): Traceback (most recent call last):
File “/omd/sites/OWP/lib/python/cmk/gui/userdb.py”, line 1380, in _execute_sync_action
connection.do_sync(add_to_changelog=add_to_changelog, only_username=False)
File “/omd/sites/OWP/lib/python/cmk/gui/plugins/userdb/ldap_connector.py”, line 1213, in do_sync
self._execute_active_sync_plugins(user_id, ldap_user, user)
File “/omd/sites/OWP/lib/python/cmk/gui/plugins/userdb/ldap_connector.py”, line 1298, in _execute_active_sync_plugins
user.update(plugin.sync_func(self, key, params or {}, user_id, ldap_user, user))
File “/omd/sites/OWP/lib/python/cmk/gui/plugins/userdb/ldap_connector.py”, line 2295, in sync_func
‘from the LDAP server for user %s.’) % (changed_attr, ldap_user))
MKLDAPException: The “Authentication Expiration” attribute (krbpasswordexpiration) could not be fetched from the LDAP server for user {‘dn’: u’uid=bxxxxxxxx,cn=users,cn=accounts,dc=owp,dc=nws,dc=noaa,dc=gov’, u’mail’: [u’xxxxxxxxxxxx’], u’uid’: [u’bxxxxxxxx’], u’cn’: [u’xxxxxxxxxxxxxxx’]}.

And of course I resolve it after I post the question. the check for expiration was apparently checked by default in 1.6. Unchecked theat box and sync started working.

1 Like

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.