RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1075141 - [GSS 7.0] if access_provider is not set sssd fails with no good error
Summary: [GSS 7.0] if access_provider is not set sssd fails with no good error
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL: http//
Whiteboard:
Depends On:
Blocks: 1064025 1113520
TreeView+ depends on / blocked
 
Reported: 2014-03-11 14:53 UTC by Dave Sullivan
Modified: 2024-03-25 14:53 UTC (History)
8 users (show)

Fixed In Version: sssd-1.12.0-1.el7
Doc Type: Bug Fix
Doc Text:
Cause: The man pages didn't sufficiently explain that when mixing several different types of providers (such as AD provider and LDAP provider), each provider must be fully configured Consequence: As a consequence, users were configuring a mix of providers (typically id_provider=ad and access_provider=ldap) without configuring the LDAP provider fully. Fix: The documentation was amended, stating that the LDAP provider requires separate configuration and is not able to read configuration of the AD provider. Result: Better documentation, less confused admins.
Clone Of:
Environment:
Last Closed: 2015-03-05 10:27:33 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 3323 0 None closed [GSS 7.0] if access_provider is not set sssd fails with no good error 2021-02-08 15:56:09 UTC
Red Hat Product Errata RHBA-2015:0441 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2015-03-05 15:05:27 UTC

Description Dave Sullivan 2014-03-11 14:53:49 UTC
Description of problem:

Apparently its critical that "id_provider" and "access_provider" be "ad".  If access_provider is ldap, sssd falls over hard without any good error.  If both are set to "ad", things seem to work correctly and Sites is consulted.


Version-Release number of selected component (if applicable):


How reproducible:

Configure sssd to talk to AD server.

Set id_provider=ad but leave access_provider set to something else.


Actual results:

sssd falls over hard without a good error message


Expected results:

Have sssd indicate via error message that there are inconsistencies with 

"id_provider" and "access_provider"


Additional info:

https://fedorahosted.org/sssd/wiki/Configuring_sssd_with_ad_server 
http://jhrozek.livejournal.com/#post-jhrozek-2801 
http://jhrozek.livejournal.com/#post-jhrozek-3019

Comment 1 Dave Sullivan 2014-03-11 14:56:39 UTC
>>> BZ to look for inconsistencies between access_provider and id_provider
>> OK, but I'd like to ask you to formulate exactly what you see
>> as lacking. I'm all for fixing the documentation, but since I know
>> the internals, the inconsistencies might not be apparent to me.
> I think the BZ here is that sssd doesn't show a good error message
> when this the two above are not in sync or correct.

Makes sense. As a matter of fact, we discovered another similar case
last week, where a user wasn't able to troubleshoot a configuration that
included id_provider=ad && sudo_provider=ldap

Comment 6 Dmitri Pal 2014-03-13 12:57:13 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/2281

Comment 7 Jakub Hrozek 2014-07-14 13:18:39 UTC
Fixed upstream:
    master: b3f56d9e4bd065590383eb1f812a3b77e3c56f24

Comment 9 Kaushik Banerjee 2015-01-06 15:06:55 UTC
Verified in version sssd-1.12.2-39.el7

man sssd-ad now includes:

However, unless the “ad” access control provider is explicitly
configured, the default access provider is “permit”. Please note that
if you configure an access provider other than “ad”, you need to set
all the connection parameters (such as LDAP URIs and encryption
details) manually.

Comment 11 errata-xmlrpc 2015-03-05 10:27:33 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-0441.html


Note You need to log in before you can comment on or make changes to this bug.