Bug 1030974

Summary: Non descriptive error message when sssd.conf is missing completely
Product: Red Hat Enterprise Linux 7 Reporter: Branislav Blaškovič <bblaskov>
Component: sssdAssignee: Jakub Hrozek <jhrozek>
Status: CLOSED CURRENTRELEASE QA Contact: Kaushik Banerjee <kbanerje>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 7.0CC: apeetham, bblaskov, dpal, grajaiya, jgalipea, lslebodn, mkosek, pbrezina, todoleza
Target Milestone: rc   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: sssd-1.11.2-3.el7 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2014-06-13 09:27:01 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Branislav Blaškovič 2013-11-15 12:37:17 UTC
Freshly installed RHEL7.
sssd-1.11.2-1.el7.x86_64

# systemctl status sssd -l
sssd.service - System Security Services Daemon
   Loaded: loaded (/usr/lib/systemd/system/sssd.service; enabled)
   Active: failed (Result: exit-code) since Fri 2013-11-15 13:22:45 CET; 7min ago
  Process: 18985 ExecStart=/usr/sbin/sssd -D -f (code=exited, status=4)

Nov 15 13:22:45 localhost systemd[1]: Starting System Security Services Daemon...
Nov 15 13:22:45 localhost systemd[1]: sssd.service: control process exited, code=exited status=4
Nov 15 13:22:45 localhost systemd[1]: Failed to start System Security Services Daemon.
Nov 15 13:22:45 localhost systemd[1]: Unit sssd.service entered failed state.

# journalctl
Nov 15 13:32:01 localhost systemd[1]: Starting System Security Services Daemon...
Nov 15 13:32:02 localhost sssd[19050]: SSSD couldn't load the configuration database [5]: Input/output error.
Nov 15 13:32:02 localhost systemd[1]: sssd.service: control process exited, code=exited status=4
Nov 15 13:32:02 localhost systemd[1]: Failed to start System Security Services Daemon.
Nov 15 13:32:02 localhost systemd[1]: Unit sssd.service entered failed state.

Comment 2 Jakub Hrozek 2013-11-15 13:17:33 UTC
I'm sorry, but my crystal ball is not quite working today, would you mind attaching the config file that is not working?

Comment 3 Branislav Blaškovič 2013-11-18 09:34:35 UTC
We were testing default RHEL7 tree during RHEL7 Beta testday. I would assume that there should not be any failing services on startup and errors in journal.

If this is normal behaviour, please feel free to close this bug.

Comment 4 Jakub Hrozek 2013-11-18 09:58:27 UTC
(In reply to Branislav Blaškovič from comment #3)
> We were testing default RHEL7 tree during RHEL7 Beta testday. I would assume
> that there should not be any failing services on startup and errors in
> journal.
> 

This assumption doesn't work with SSSD, it must be configured in order to be useful. We can't guess the type of server on behalf of the user (well, sometimes we can. But not in the general case.)

> If this is normal behaviour, please feel free to close this bug.

I would say we need to improve the error message in case the config file is missing completely.

btw can you find out why is SSSD pulled into the default install? I would agree with pulling in the sssd-client packages, but pulling in the deamon sounds weird to me.

Comment 5 Branislav Blaškovič 2013-11-18 10:56:59 UTC
It's default RHEL7-Workstation installation.

I hope you will find something usefull from these logs:

# cat anaconda-ks.cfg 
#version=RHEL7
# System authorization information
auth --enableshadow --passalgo=sha512

# Use network installation
url --url="http://download-01.eng.brq.redhat.com/pub/rhel/nightly/RHEL-7.0-20131114.n.0/compose/Workstation/x86_64/os/"
# Run the Setup Agent on first boot
firstboot --enable
ignoredisk --only-use=vda
# Keyboard layouts
keyboard --vckeymap=us --xlayouts='us'
# System language
lang en_US.UTF-8

# Network information
network  --hostname=localhost.localdomain
# Root password
rootpw --iscrypted $6$h8defcx9dpOmwJjr$FFJMWoyQaS9cIFRilK6o.m.jjT/xejgNYRhjwE3UScqQvC3q/Nea3Sw/xnAEhPzPPwKEPGYksxfvcBHfpAXKm0
# System services
services --enabled="chronyd"
# System timezone
timezone Europe/Prague --isUtc --ntpservers=0.rhel.pool.ntp.org,1.rhel.pool.ntp.org,2.rhel.pool.ntp.org,3.rhel.pool.ntp.org
user --name=bblaskov --password=$6$u7fj9e6kS/RLXITA$eTrkDufzEZpFyOm1EzC.goXx4X5KKUTY4AKO.8IyAZ2gJZP78mgiFsCtXTVZyQh0kVX4qh32v1iUMLJzS0V7P1 --iscrypted --gecos="Branislav Blaskovic"
# X Window System configuration information
xconfig  --startxonboot
# System bootloader configuration
bootloader --location=mbr --boot-drive=vda
autopart --type=lvm
# Partition clearing information
clearpart --none --initlabel 

%packages
@base
@core
@desktop-debugging
@dial-up
@directory-client
@fonts
@gnome-desktop
@guest-desktop-agents
@input-methods
@internet-browser
@multimedia
@network-file-system-client
@print-client
@x11
chrony

%end

# repoquery --whatrequires sssd-common
ipa-client-0:3.3.3-4.el7.x86_64
sssd-0:1.11.2-1.el7.x86_64
sssd-ad-0:1.11.2-1.el7.x86_64
sssd-common-pac-0:1.11.2-1.el7.x86_64
sssd-ipa-0:1.11.2-1.el7.x86_64
sssd-krb5-0:1.11.2-1.el7.x86_64
sssd-krb5-common-0:1.11.2-1.el7.x86_64
sssd-ldap-0:1.11.2-1.el7.x86_64
sssd-proxy-0:1.11.2-1.el7.x86_64
sssd-tools-0:1.11.2-1.el7.x86_64

Comment 6 Branislav Blaškovič 2013-11-18 10:57:44 UTC
And thids could be relevant too:

# repoquery --whatrequires sssd
ipa-client-0:3.3.3-4.el7.x86_64

Comment 7 Jakub Hrozek 2013-11-18 11:07:46 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2156

Comment 8 Branislav Blaškovič 2013-11-18 11:59:09 UTC
Is it required to have sssd enabled right after rhel7 installation?

Comment 9 Jakub Hrozek 2013-11-27 10:05:04 UTC
Fixed upstream:
    master: b5ee224324b0158641d9b110f81d2bc6eddddc13
    sssd-1-11: 867124eeca59f014d0c3968d3cf77807d0fcf67a

Comment 10 Amith 2013-12-04 13:53:22 UTC
Verified the bug on SSSD Version: sssd-1.11.2-10.el7.x86_64

During verification sssd.conf file was removed. With the latest sssd version installed, following error message shows up upon running #journalctl -xn --

#journalctl -xn

-- Unit sssd.service has begun starting up.
Dec 04 18:56:31 rhel-7.redhat.com sssd[5104]: Configuration file: /etc/sssd/sssd.conf does not exist.
Dec 04 18:56:31 rhel-7.redhat.com systemd[1]: sssd.service: control process exited, code=exited status=4
Dec 04 18:56:31 rhel-7.redhat.com systemd[1]: Failed to start System Security Services Daemon.
-- Subject: Unit sssd.service has failed
-- Defined-By: systemd
-- Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel
-- Documentation: http://www.freedesktop.org/wiki/Software/systemd/catalog/be02cf6855d2428ba40df7e9d022f03d
-- 
-- Unit sssd.service has failed.
-- 
-- The result is failed.

Comment 11 Ludek Smid 2014-06-13 09:27:01 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.