RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1379969 - No sssctl commands can be run if the configuration has fatal errors
Summary: No sssctl commands can be run if the configuration has fatal errors
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.4
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Michal Zidek
QA Contact: Madhuri
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-09-28 09:34 UTC by Steeve Goveas
Modified: 2020-05-02 18:31 UTC (History)
7 users (show)

Fixed In Version: sssd-1.15.0-2.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-08-01 09:00:03 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 4242 0 None None None 2020-05-02 18:31:14 UTC
Red Hat Product Errata RHEA-2017:2294 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2017-08-01 12:39:55 UTC

Description Steeve Goveas 2016-09-28 09:34:52 UTC
Description of problem:
This bug found during the sssd test day for  rhel 7.3 features.

Multiple mistakes in sssd.conf : 
    a. typo: id provider (sid provider)
    b. domains: default (removed)

Error: no domains configured 
# sssctl config-check
(Tue Sep 13 14:59:27:675033 2016) [sssd] [confdb_get_domains] (0x0010): No domains configured, fatal error!

Answer (Michal): This is expected in the current version. No sssctl commands can be run (including config-check) if the configuration has fatal errors (errors preventing SSSD from starting). This is suboptimal, especially for command like config-check. Please file a BZ or upstream ticket, so that we enhance this in the future version.


Version-Release number of selected component (if applicable):
sssd-1.14.0-43.el7.x86_64.rpm

Comment 2 Jakub Hrozek 2016-09-29 14:11:40 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/3209

Comment 3 Lukas Slebodnik 2016-10-27 10:16:23 UTC
master:
* cbee11e912bb391ba254b0bac8c1159c1f634533

sssd-1-14:
* ec1829de7cd529c2c68b4bdb9b6d43ac6bb545d3

Comment 5 Madhuri 2017-05-30 07:42:36 UTC
Tested with:
sssd-1.15.2-37.el7.x86_64
sssd-tools-1.15.2-37.el7.x86_64


Steps followed during verification:
1. Installed sssd and sssd-tools package.
2. Created the sssd configuration file with following multiple mistakes
    a. typo: id provider (sid provider)
    b. domains: default (removed)
3. Ran # sssctl config-check


# cat /etc/sssd/sssd.conf
[sssd]
config_file_version = 2
domains = LDAP
services = nss, pam

ldap_search_base = dc=example,dc=com
debug_level = 9
sid_provider = ldap
auth_provider = ldap
ldap_user_home_directory = /home/%u
ldap_uri = ldaps://server.example.com:636
ldap_tls_cacert = /etc/openldap/certs/cacert.pem
use_fully_qualified_names = True

[nss]

[pam]


# sssctl config-check
Issues identified by validators: 7
[rule/allowed_sssd_options]: Attribute 'ldap_search_base' is not allowed in section 'sssd'. Check for typos.
[rule/allowed_sssd_options]: Attribute 'sid_provider' is not allowed in section 'sssd'. Check for typos.
[rule/allowed_sssd_options]: Attribute 'auth_provider' is not allowed in section 'sssd'. Check for typos.
[rule/allowed_sssd_options]: Attribute 'ldap_user_home_directory' is not allowed in section 'sssd'. Check for typos.
[rule/allowed_sssd_options]: Attribute 'ldap_uri' is not allowed in section 'sssd'. Check for typos.
[rule/allowed_sssd_options]: Attribute 'ldap_tls_cacert' is not allowed in section 'sssd'. Check for typos.
[rule/allowed_sssd_options]: Attribute 'use_fully_qualified_names' is not allowed in section 'sssd'. Check for typos.

Messages generated during configuration merging: 0

Used configuration snippet files: 0

Comment 6 errata-xmlrpc 2017-08-01 09:00:03 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHEA-2017:2294


Note You need to log in before you can comment on or make changes to this bug.