Bug 1626067

Summary: authconfig --update ignores current profiles other than default profiles
Product: [Fedora] Fedora Reporter: Edgar Hoch <edgar.hoch>
Component: authselectAssignee: Pavel Březina <pbrezina>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: high Docs Contact:
Priority: unspecified    
Version: 28CC: edgar.hoch, pbrezina
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: authselect-1.0.1-2.fc28 authselect-1.0.1-2.fc29 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of:
: 1628492 (view as bug list) Environment:
Last Closed: 2018-10-01 02:47:38 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1628492    

Description Edgar Hoch 2018-09-06 13:57:11 UTC
Description of problem:
Package ecryptfs-utils calls "authconfig --enableecryptfs --update" in preinstall script and "authconfig --disableecryptfs --update" in postuninstall script. This is another problem, see bug 1577174.

But this directs me to a problem in authconfig of authselect-compat-1.0-1.fc28.x86_64. If authconfig is called with --update, it assumes the profile is sssd and checks for profiles nis and winbind, but ignores other current profiles. This breaks active systems with custom profiles selected (as we have, because there was no "nis" profile in previous versions of authselect).

See /usr/lib/python3.6/site-packages/authselect/authcompat.py:

        profile = "sssd"
        if self.options.getBool("nis"):
            profile = "nis"
        elif self.options.getBool("winbind"):
            profile = "winbind"

This should be changed to use the current (active) profile, if it is set (I don't know if there is as situation where no current profile is configured).



Version-Release number of selected component (if applicable):
authselect-compat-1.0-1.fc28.x86_64
ecryptfs-utils-111-12.fc28.x86_64

How reproducible:
Always.

Comment 1 Pavel Březina 2018-09-07 08:35:59 UTC
Package ecryptfs-utils does not have dependency on authconfig so it unfortunately slipped my eyes and I did not ask for change there before F28 release.

The compat tool reads current authconfig configuration from /etc/sysconfig/authconfig. It is not possible to use both authconfig and authselect so the current situation is actually expected.

Maybe we can use the current profile if those options are not actually set, i.e. when /etc/sysconfig/authconfig does not exist but authselect was used to create configuration. Is this your case? I assume it exist now after installation of this package but did it exist before?

Also as I read the other bug, I will probably update ecryptfs-utils myself.

Comment 2 Edgar Hoch 2018-09-07 09:01:02 UTC
I have checked all our Fedora 28 systems: none of them contains the file /etc/sysconfig/authconfig. But the file has exist on Fedora 27 systems.

But I need to say that I have reinstalled the systems that was affected by this bug with a new kickstart installation and have excluded package ecryptfs-utils.

Now I have done a test: "dnf install ecryptfs-utils".
Yes, after that file /etc/sysconfig/authconfig exists, and nis is disabled.

The file still exists after "dnf remove ecryptfs-utils".

I think the reason that package ecryptfs-utils is installed on our system, but file /etc/sysconfig/authconfig doensn't exist, is, that I have installed most systems some weeks ago, when authselect-compat-0.4-4.fc28.x86_64 was installed. The problem occurs now on new installations, when authselect-compat-1.0-1.fc28.x86_64 is used and ecryptfs-utils calls authconfig.


Yes, an update of ecryptfs-utils would be fine, because now I cannot uninstall it in a save way, because %postuninstall of ecryptfs-utils also calls authconfig... - and would disable nis on running systems.

I don't use authconfig myself on Fedora 28, I have changed all my scripts to authselect.

Comment 3 Pavel Březina 2018-09-07 09:29:26 UTC
Thank you. I will provide a fix.

Upstream ticket:
https://github.com/pbrezina/authselect/issues/82

Comment 4 Pavel Březina 2018-09-07 09:56:23 UTC
In the mean time, I have prepared ecryptfs-utils scratch build for F28 that disables the authconfig call. It does not call authselect instead, I left this for the user. If your custom profile supports it, you can call 'authselect enable-feature with-ecryptfs' to enable it.

Can you please test this build before I push it?
https://koji.fedoraproject.org/koji/taskinfo?taskID=29533970

Comment 5 Edgar Hoch 2018-09-07 10:29:11 UTC
I have tested the build - it installs without calling authconfig. Thanks!


[root@myhost ~]# LANG=C dnf install --repofrompath=test,/root/repo ecryptfs-utils --nogpgcheck
Added test repo from /root/repo
Last metadata expiration check: 0:04:44 ago on Fri Sep  7 12:21:50 2018.
Dependencies resolved.
======================================================================================================================
 Package                         Arch                    Version                          Repository             Size
======================================================================================================================
Installing:
 ecryptfs-utils                  x86_64                  111-12.1.fc28                    test                  199 k

Transaction Summary
======================================================================================================================
Install  1 Package

Total size: 199 k
Installed size: 625 k
Is this ok [y/N]: y
Downloading Packages:
Running transaction check
Transaction check succeeded.
Running transaction test
Transaction test succeeded.
Running transaction
  Preparing        :                                                                                              1/1 
  Running scriptlet: ecryptfs-utils-111-12.1.fc28.x86_64                                                          1/1 
  Installing       : ecryptfs-utils-111-12.1.fc28.x86_64                                                          1/1 
  Running scriptlet: ecryptfs-utils-111-12.1.fc28.x86_64                                                          1/1 
  Verifying        : ecryptfs-utils-111-12.1.fc28.x86_64                                                          1/1 
New leaves:
  ecryptfs-utils.x86_64

Installed:
  ecryptfs-utils.x86_64 111-12.1.fc28                                                                                 

Complete!
[root@myhost ~]# rpm -q --scripts ecryptfs-utils
preinstall scriptlet (using /bin/sh):
groupadd -r -f ecryptfs
postinstall scriptlet (using /bin/sh):
/sbin/ldconfig
postuninstall scriptlet (using /bin/sh):
/sbin/ldconfig
[root@myhost ~]# ypwhich 
mynisserver

Comment 6 Pavel Březina 2018-09-07 10:43:53 UTC
I find some time and migrate the calls to authselect enable/disable-feature including also message in ecryptfs-migrate-home script that previously adviced users to use authconfig.

Could you give it one more shot and try this build please? You can safely upgrade to it as the version is higher then the previous one.
https://koji.fedoraproject.org/koji/taskinfo?taskID=29535019

I will push it to f28, f29 and rawhide then.

Comment 7 Edgar Hoch 2018-09-07 10:56:29 UTC
It works, thanks!


[root@myhost ~]# LANG=C dnf install --repofrompath=test,/root/repo ecryptfs-utils --nogpgcheck --refresh
Added test repo from /root/repo
test                                                                                  7.6 MB/s | 7.8 kB     00:00    
Last metadata expiration check: 0:00:00 ago on Fri Sep  7 12:53:40 2018.
Dependencies resolved.
======================================================================================================================
 Package                         Arch                    Version                          Repository             Size
======================================================================================================================
Installing:
 ecryptfs-utils                  x86_64                  111-12.2.fc28                    test                  199 k

Transaction Summary
======================================================================================================================
Install  1 Package

Total size: 199 k
Installed size: 625 k
Is this ok [y/N]: y
Downloading Packages:
Running transaction check
Transaction check succeeded.
Running transaction test
Transaction test succeeded.
Running transaction
  Preparing        :                                                                                              1/1 
  Running scriptlet: ecryptfs-utils-111-12.2.fc28.x86_64                                                          1/1 
  Installing       : ecryptfs-utils-111-12.2.fc28.x86_64                                                          1/1 
  Running scriptlet: ecryptfs-utils-111-12.2.fc28.x86_64                                                          1/1 
  Verifying        : ecryptfs-utils-111-12.2.fc28.x86_64                                                          1/1 
New leaves:
  ecryptfs-utils.x86_64

Installed:
  ecryptfs-utils.x86_64 111-12.2.fc28                                                                                 

Complete!
[root@myhost ~]# rpm -q --scripts ecryptfs-utils
preinstall scriptlet (using /bin/sh):
groupadd -r -f ecryptfs
postinstall scriptlet (using /bin/sh):
/sbin/ldconfig
if [ $1 -eq 1 ] ; then 
 # Initial installation 
 authselect enable-feature with-ecryptfs &> /dev/null
fi
postuninstall scriptlet (using /bin/sh):
/sbin/ldconfig
if [ $1 -eq 0 ] ; then
 # Package removal, not upgrade
 authselect disable-feature with-ecryptfs &> /dev/null
fi
[root@myhost ~]# ypwhich 
mynisserver
[root@myhost ~]# authselect current
Profile ID: custom/imsnis
Enabled features:
- with-ecryptfs

Comment 8 Edgar Hoch 2018-09-07 11:24:45 UTC
I think that "authselect disable-feature with-ecryptfs" does not work as expected. See below. It doesn't remove pam_ecryptfs.so from session entry in postlogin.



[root@myhostname ~]# authselect enable-feature with-ecryptfs
[root@myhostname ~]# cat /etc/authselect/postlogin
# Generated by authselect on Fri Sep  7 13:21:09 2018
# Do not modify this file manually.

auth        optional                   pam_ecryptfs.so unwrap

password    optional                   pam_ecryptfs.so unwrap

session     optional      	       pam_ecryptfs.so unwrap
session     optional                   pam_umask.so silent
session     [success=1 default=ignore] pam_succeed_if.so service !~ gdm* service !~ su* quiet
session     [default=1]                pam_lastlog.so nowtmp showfailed
session     optional                   pam_lastlog.so silent noupdate showfailed
[root@myhostname ~]# authselect disable-feature with-ecryptfs
[root@myhostname ~]# cat /etc/authselect/postlogin
# Generated by authselect on Fri Sep  7 13:21:20 2018
# Do not modify this file manually.



session     optional      	       pam_ecryptfs.so unwrap
session     optional                   pam_umask.so silent
session     [success=1 default=ignore] pam_succeed_if.so service !~ gdm* service !~ su* quiet
session     [default=1]                pam_lastlog.so nowtmp showfailed
session     optional                   pam_lastlog.so silent noupdate showfailed
[root@myhostname ~]# ll /etc/pam.d/postlogin 
lrwxrwxrwx. 1 root root 25  7. Sep 13:21 /etc/pam.d/postlogin -> /etc/authselect/postlogin

Comment 9 Pavel Březina 2018-09-07 11:37:07 UTC
This line
session     optional      	       pam_ecryptfs.so unwrap
was moved out of postlogin to system-auth and password-auth [1]

You can now use "nis" profile that is distributed with authselect-1.0. I do not know how old is your custom profile, so there may be some old configuration?

Can you past me contents of /etc/authselect/custom/your-profile/postlogin?

[1] https://bugzilla.redhat.com/show_bug.cgi?id=1559600

Comment 10 Edgar Hoch 2018-09-07 12:45:20 UTC
You are right: The line is in my custom profile. I will remove it (or change to nis profile).

[root@myhost ~]# diff /usr/share/authselect/default/nis/postlogin /etc/authselect/custom/imsnis/postlogin
4a5
> session     optional      	       pam_ecryptfs.so unwrap


I have created my custom profile from working configuration from Fedora 27, with some adaptions, because there was no profile for nis after release of Fedora 28, and sssd profile didn't work. Now I have compared default nis with my custom profile. The main changes are:

Files password-auth and system-auth:

- I have removed "local_users_only" from password pam_pwquality.so entry, because I want password quality also to nis passwords, because nis (yppasswdd) doesn't check passwords for quality. The option may be useful for FreeIPA which does it's own checks, but not for nis.

password    requisite                                    pam_pwquality.so try_first_pass

- I have added "nis" to password pam_unix.so, but I'm not sure if it is still neccessary.

> password    sufficient                                   pam_unix.so sha512 shadow nis nullok try_first_pass use_authtok


- I miss some entries for nis in nsswitch.conf:

[root@myhost ~]# diff --ignore-space-change /usr/share/authselect/default/nis/nsswitch.conf /etc/authselect/custom/imsnis/nsswitch.conf
1,2c1
< passwd:     files nis
< group:      files nis
---
> passwd:     files nis systemd
3a3,4
> group:      files nis systemd
> hosts:      files nis mdns4_minimal dns myhostname
6c7,16
< hosts:      files nis dns myhostname
---
> ethers:     files nis
> aliases:    files nis
> netmasks:   files nis
> networks:   files nis
> services:   files
> sudoers:    files
> protocols:  files
> rpc:        files
> # bootparams: files
> # publickey:  files

Comment 11 Pavel Březina 2018-09-11 09:55:03 UTC
Edgar, could you please test the following [1] scratch build? It makes sure that current authselect configuration is extended instead of overwritten if:

1) /etc/sysconfig/authconfig does not exist
2) options that specify profile (--enablenis, --enablesssd, ...) are not set in command line nor in sysconfig file

Thank you for the feedback on nis profile. Yes, I believe pam_unix nis should be used and also it makes sense to use pwquality for nis. I will prepare another patch for it. If you want, you can open another bug for this to track it in BZ.

[1] https://koji.fedoraproject.org/koji/taskinfo?taskID=29613291

Comment 12 Edgar Hoch 2018-09-12 10:48:51 UTC
Pavel, thanks for the update. I have tested it with authselect - see below. It works as expected.
Should I also test something with authconfig command?

[root@myhost ~]# rpm -qa authselect\*
authselect-compat-1.0-3.1.fc28.x86_64
authselect-1.0-3.1.fc28.x86_64
authselect-libs-1.0-3.1.fc28.x86_64
[root@myhost ~]# authselect current
Profile ID: custom/imsnis
Enabled features:
- with-ecryptfs
[root@myhost ~]# authselect enable-feature with-ecryptfs
[root@myhost ~]# authselect current
Profile ID: custom/imsnis
Enabled features:
- with-ecryptfs
[root@myhost ~]# authselect disable-feature with-ecryptfs
[root@myhost ~]# authselect current
Profile ID: custom/imsnis
Enabled features: None
[root@myhost ~]# authselect enable-feature with-ecryptfs
[root@myhost ~]# authselect current
Profile ID: custom/imsnis
Enabled features:
- with-ecryptfs

Comment 13 Pavel Březina 2018-09-12 11:53:20 UTC
Please, also test that removing /etc/sysconfig/authconfig and calling authconfig, e.g.: "authconfig --enableecryptfs --update" does not change your selected profile.

Comment 14 Edgar Hoch 2018-09-12 12:06:16 UTC
(In reply to Pavel Březina from comment #13)
> Please, also test that removing /etc/sysconfig/authconfig and calling
> authconfig, e.g.: "authconfig --enableecryptfs --update" does not change
> your selected profile.

It doesn't change authselect profile, but still disables important services:
It disables ypbind.service and rpcbind.service, which are needed for nis, and rpcbind is also needed for nfs. It should not do this - it breaks running systems. See below.


[root@myhost ~]# ll /etc/sysconfig/authconfig
ls: Zugriff auf '/etc/sysconfig/authconfig' nicht möglich: Datei oder Verzeichnis nicht gefunden
[root@maeusebussard ~]# authconfig --enableecryptfs --update
Running authconfig compatibility tool.
The purpose of this tool is to enable authentication against chosen services with authselect and minimum configuration. It does not provide all capabilities of authconfig.

IMPORTANT: authconfig is replaced by authselect, please update your scripts.
See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/AuthselectAsDefault
See man authselect-migration(7) to help you with migration to authselect

Executing: /usr/bin/authselect check
Executing: /usr/bin/authselect current --raw
Executing: /usr/bin/authselect select custom/imsnis with-ecryptfs --force
Removing file: /etc/krb5.conf.d/authconfig-krb.conf
Executing: /usr/bin/systemctl disable sssd.service
Executing: /usr/bin/systemctl stop sssd.service
Removing file: /etc/sssd/conf.d/authconfig-sssd.conf
Executing: /usr/bin/systemctl disable winbind.service
Executing: /usr/bin/systemctl stop winbind.service
Executing: /usr/bin/domainname (none)
Executing: /usr/sbin/setsebool -P allow_ypbind 0
Executing: /usr/bin/systemctl disable rpcbind.service
Executing: /usr/bin/systemctl disable ypbind.service
Executing: /usr/bin/systemctl stop rpcbind.service
Executing: /usr/bin/systemctl stop ypbind.service
[root@myhost ~]# rpm -qa authselect\*
authselect-compat-1.0-3.1.fc28.x86_64
authselect-1.0-3.1.fc28.x86_64
authselect-libs-1.0-3.1.fc28.x86_64
[root@myhost ~]# ll /etc/sysconfig/authconfig
-rw-r-----. 1 root root 16 12. Sep 13:55 /etc/sysconfig/authconfig
[root@myhost ~]# cat /etc/sysconfig/authconfig
USEECRYPTFS=yes
[root@myhost ~]# authselect current
Profile ID: custom/imsnis
Enabled features:
- with-ecryptfs
[root@myhost ~]# rm /etc/sysconfig/authconfig
rm: reguläre Datei '/etc/sysconfig/authconfig' entfernen? y
[root@myhost ~]# authconfig --enableecryptfs --update
Running authconfig compatibility tool.
The purpose of this tool is to enable authentication against chosen services with authselect and minimum configuration. It does not provide all capabilities of authconfig.

IMPORTANT: authconfig is replaced by authselect, please update your scripts.
See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/AuthselectAsDefault
See man authselect-migration(7) to help you with migration to authselect

Executing: /usr/bin/authselect check
Executing: /usr/bin/authselect current --raw
Executing: /usr/bin/authselect select custom/imsnis with-ecryptfs --force
Removing file: /etc/krb5.conf.d/authconfig-krb.conf
Executing: /usr/bin/systemctl disable sssd.service
Executing: /usr/bin/systemctl stop sssd.service
Removing file: /etc/sssd/conf.d/authconfig-sssd.conf
Executing: /usr/bin/systemctl disable winbind.service
Executing: /usr/bin/systemctl stop winbind.service
Executing: /usr/bin/domainname (none)
Executing: /usr/sbin/setsebool -P allow_ypbind 0
Executing: /usr/bin/systemctl disable rpcbind.service
Executing: /usr/bin/systemctl disable ypbind.service
Executing: /usr/bin/systemctl stop rpcbind.service
Executing: /usr/bin/systemctl stop ypbind.service
[root@myhost ~]# authselect current
Profile ID: custom/imsnis
Enabled features:
- with-ecryptfs
[root@myhost ~]# LANG=C ypwhich
ypwhich: can't get local yp domain: Local domain name not set

[root@myhost ~]# LANG=C systemctl --no-pager --no-legend --output=cat --lines=0 status ypbind.service rpcbind.service sssd.service
* ypbind.service - NIS/YP (Network Information Service) Clients to NIS Domain Binder
   Loaded: loaded (/usr/lib/systemd/system/ypbind.service; disabled; vendor preset: disabled)
   Active: inactive (dead) since Wed 2018-09-12 13:55:44 CEST; 8min ago
 Main PID: 842 (code=exited, status=0/SUCCESS)
   Status: "Processing requests..."

* rpcbind.service - RPC Bind
   Loaded: loaded (/usr/lib/systemd/system/rpcbind.service; disabled; vendor preset: disabled)
   Active: active (running) since Wed 2018-09-12 14:01:16 CEST; 2min 30s ago
     Docs: man:rpcbind(8)
 Main PID: 953 (rpcbind)
    Tasks: 1 (limit: 4915)
   Memory: 992.0K
   CGroup: /system.slice/rpcbind.service
           `-953 /usr/bin/rpcbind -w -f

* sssd.service - System Security Services Daemon
   Loaded: loaded (/usr/lib/systemd/system/sssd.service; disabled; vendor preset: enabled)
   Active: inactive (dead)

Comment 15 Pavel Březina 2018-09-13 09:49:22 UTC
Thank you for the feedback. Would you mind trying this scratch build?
https://koji.fedoraproject.org/koji/taskinfo?taskID=29646640

Comment 16 Edgar Hoch 2018-09-13 11:52:47 UTC
(In reply to Pavel Březina from comment #15)
> Thank you for the feedback. Would you mind trying this scratch build?
> https://koji.fedoraproject.org/koji/taskinfo?taskID=29646640

Now it works right, authconfig doesn't disable services if not requested.


[root@myhost ~]# ll /etc/sysconfig/authconfig
ls: cannot access '/etc/sysconfig/authconfig': No such file or directory
[root@myhost ~]# systemctl --no-pager --no-legend --output=cat --lines=0 status ypbind.service rpcbind.service sssd.service
* ypbind.service - NIS/YP (Network Information Service) Clients to NIS Domain Binder
   Loaded: loaded (/usr/lib/systemd/system/ypbind.service; enabled; vendor preset: disabled)
   Active: active (running) since Thu 2018-09-13 12:25:18 CEST; 1h 20min ago
  Process: 7507 ExecStartPost=/usr/libexec/ypbind-post-waitbind (code=exited, status=0/SUCCESS)
  Process: 7503 ExecStartPre=/usr/sbin/setsebool allow_ypbind=1 (code=exited, status=0/SUCCESS)
  Process: 7499 ExecStartPre=/usr/libexec/ypbind-pre-setdomain (code=exited, status=0/SUCCESS)
 Main PID: 7504 (ypbind)
   Status: "Processing requests..."
    Tasks: 3 (limit: 4915)
   Memory: 2.8M
   CGroup: /system.slice/ypbind.service
           `-7504 /usr/sbin/ypbind -n

* rpcbind.service - RPC Bind
   Loaded: loaded (/usr/lib/systemd/system/rpcbind.service; disabled; vendor preset: disabled)
   Active: active (running) since Wed 2018-09-12 23:49:28 CEST; 13h ago
     Docs: man:rpcbind(8)
 Main PID: 747 (rpcbind)
    Tasks: 1 (limit: 4915)
   Memory: 3.5M
   CGroup: /system.slice/rpcbind.service
           `-747 /usr/bin/rpcbind -w -f

* sssd.service - System Security Services Daemon
   Loaded: loaded (/usr/lib/systemd/system/sssd.service; disabled; vendor preset: enabled)
   Active: inactive (dead)
[root@myhost ~]# ypwhich
mynisserver
[root@myhost ~]# authconfig --enableecryptfs --update
Running authconfig compatibility tool.
The purpose of this tool is to enable authentication against chosen services with authselect and minimum configuration. It does not provide all capabilities of authconfig.

IMPORTANT: authconfig is replaced by authselect, please update your scripts.
See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/AuthselectAsDefault
See man authselect-migration(7) to help you with migration to authselect

Executing: /usr/bin/authselect check
Executing: /usr/bin/authselect current --raw
Executing: /usr/bin/authselect select custom/imsnis with-ecryptfs --force
[root@myhost ~]# ll /etc/sysconfig/authconfig
-rw-r--r--. 1 root root 16 Sep 13 13:45 /etc/sysconfig/authconfig
[root@myhost ~]# cat /etc/sysconfig/authconfig
USEECRYPTFS=yes
[root@myhost ~]# ypwhich
mynisserver
[root@myhost ~]# systemctl --no-pager --no-legend --output=cat --lines=0 status ypbind.service rpcbind.service sssd.service
* ypbind.service - NIS/YP (Network Information Service) Clients to NIS Domain Binder
   Loaded: loaded (/usr/lib/systemd/system/ypbind.service; enabled; vendor preset: disabled)
   Active: active (running) since Thu 2018-09-13 12:25:18 CEST; 1h 21min ago
  Process: 7507 ExecStartPost=/usr/libexec/ypbind-post-waitbind (code=exited, status=0/SUCCESS)
  Process: 7503 ExecStartPre=/usr/sbin/setsebool allow_ypbind=1 (code=exited, status=0/SUCCESS)
  Process: 7499 ExecStartPre=/usr/libexec/ypbind-pre-setdomain (code=exited, status=0/SUCCESS)
 Main PID: 7504 (ypbind)
   Status: "Processing requests..."
    Tasks: 3 (limit: 4915)
   Memory: 2.8M
   CGroup: /system.slice/ypbind.service
           `-7504 /usr/sbin/ypbind -n

* rpcbind.service - RPC Bind
   Loaded: loaded (/usr/lib/systemd/system/rpcbind.service; disabled; vendor preset: disabled)
   Active: active (running) since Wed 2018-09-12 23:49:28 CEST; 13h ago
     Docs: man:rpcbind(8)
 Main PID: 747 (rpcbind)
    Tasks: 1 (limit: 4915)
   Memory: 3.5M
   CGroup: /system.slice/rpcbind.service
           `-747 /usr/bin/rpcbind -w -f

* sssd.service - System Security Services Daemon
   Loaded: loaded (/usr/lib/systemd/system/sssd.service; disabled; vendor preset: enabled)
   Active: inactive (dead)
[root@myhost ~]# authconfig --disableecryptfs --update
Running authconfig compatibility tool.
The purpose of this tool is to enable authentication against chosen services with authselect and minimum configuration. It does not provide all capabilities of authconfig.

IMPORTANT: authconfig is replaced by authselect, please update your scripts.
See Fedora 28 Change Page: https://fedoraproject.org/wiki/Changes/AuthselectAsDefault
See man authselect-migration(7) to help you with migration to authselect

Executing: /usr/bin/authselect check
Executing: /usr/bin/authselect current --raw
Executing: /usr/bin/authselect select custom/imsnis --force
[root@myhost ~]# ypwhich
mynisserver
[root@myhost ~]# systemctl --no-pager --no-legend --output=cat --lines=0 status ypbind.service rpcbind.service sssd.service
* ypbind.service - NIS/YP (Network Information Service) Clients to NIS Domain Binder
   Loaded: loaded (/usr/lib/systemd/system/ypbind.service; enabled; vendor preset: disabled)
   Active: active (running) since Thu 2018-09-13 12:25:18 CEST; 1h 21min ago
  Process: 7507 ExecStartPost=/usr/libexec/ypbind-post-waitbind (code=exited, status=0/SUCCESS)
  Process: 7503 ExecStartPre=/usr/sbin/setsebool allow_ypbind=1 (code=exited, status=0/SUCCESS)
  Process: 7499 ExecStartPre=/usr/libexec/ypbind-pre-setdomain (code=exited, status=0/SUCCESS)
 Main PID: 7504 (ypbind)
   Status: "Processing requests..."
    Tasks: 3 (limit: 4915)
   Memory: 2.8M
   CGroup: /system.slice/ypbind.service
           `-7504 /usr/sbin/ypbind -n

* rpcbind.service - RPC Bind
   Loaded: loaded (/usr/lib/systemd/system/rpcbind.service; disabled; vendor preset: disabled)
   Active: active (running) since Wed 2018-09-12 23:49:28 CEST; 13h ago
     Docs: man:rpcbind(8)
 Main PID: 747 (rpcbind)
    Tasks: 1 (limit: 4915)
   Memory: 3.5M
   CGroup: /system.slice/rpcbind.service
           `-747 /usr/bin/rpcbind -w -f

* sssd.service - System Security Services Daemon
   Loaded: loaded (/usr/lib/systemd/system/sssd.service; disabled; vendor preset: enabled)
   Active: inactive (dead)
[root@myhost ~]# cat /etc/sysconfig/authconfig
USEECRYPTFS=no
[root@myhost ~]# authselect current
Profile ID: custom/imsnis
Enabled features: None
[root@myhost ~]# rpm -qa authselect\*
authselect-libs-1.0-3.2.fc28.x86_64
authselect-compat-1.0-3.2.fc28.x86_64
authselect-1.0-3.2.fc28.x86_64

Comment 17 Fedora Update System 2018-09-27 13:27:44 UTC
authselect-1.0.1-1.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-18cdaf94c1

Comment 18 Fedora Update System 2018-09-27 13:33:25 UTC
authselect-1.0.1-1.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-29bdc75404

Comment 19 Fedora Update System 2018-09-27 16:43:34 UTC
authselect-1.0.1-1.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-29bdc75404

Comment 20 Fedora Update System 2018-09-27 18:42:50 UTC
authselect-1.0.1-1.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-18cdaf94c1

Comment 21 Fedora Update System 2018-09-28 07:31:32 UTC
authselect-1.0.1-2.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2018-738a0e5f83

Comment 22 Fedora Update System 2018-09-28 07:31:47 UTC
authselect-1.0.1-2.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-00221867d7

Comment 23 Fedora Update System 2018-09-28 19:35:15 UTC
authselect-1.0.1-2.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-738a0e5f83

Comment 24 Fedora Update System 2018-09-28 20:31:59 UTC
authselect-1.0.1-2.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-00221867d7

Comment 25 Fedora Update System 2018-10-01 02:47:38 UTC
authselect-1.0.1-2.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 26 Fedora Update System 2018-10-02 19:33:24 UTC
authselect-1.0.1-2.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.