RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1443949 - authconfig generates sssd.conf with --updateall --enablesssd --enablesssdauth
Summary: authconfig generates sssd.conf with --updateall --enablesssd --enablesssdauth
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: authconfig
Version: 7.4
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: rc
: ---
Assignee: Pavel Březina
QA Contact: Dalibor Pospíšil
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-04-20 10:18 UTC by Patrik Kis
Modified: 2017-08-01 07:27 UTC (History)
3 users (show)

Fixed In Version: authconfig-6.2.8-23.el7
Doc Type: No Doc Update
Doc Text:
undefined
Clone Of:
Environment:
Last Closed: 2017-08-01 07:27:56 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:2285 0 normal SHIPPED_LIVE Moderate: authconfig security, bug fix, and enhancement update 2017-08-01 11:26:21 UTC

Description Patrik Kis 2017-04-20 10:18:54 UTC
Description of problem:
This is a regression with the new version of authconfig. With older released versions the behavior was different.
Now authonfig generates an sssd.conf with names of sections and a few options (see below).

Not sure which change caused it or if it is intentional, but it is clearly changes the behavior fixed in bug 874527 (there is no attempt to start sssd, though).
If the change is intentional, please document it, and explain why it was added.

Version-Release number of selected component (if applicable):
authconfig-6.2.8-19.el7

How reproducible:
always

Steps to Reproduce:
# rm -rf /etc/sysconfig/authconfig /etc/sssd/sssd.conf 
# strace authconfig --enablesssd --enablesssdauth --updateall 2>&1  |grep sssd.conf
open("/etc/sssd/sssd.conf", O_RDONLY)   = -1 ENOENT (No such file or directory)
open("/etc/sssd/sssd.conf", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 7
#
# cat /etc/sssd/sssd.conf
[sssd]
services = nss, pam

[nss]
homedir_substring = /home

[pam]

[sudo]

[autofs]

[ssh]

[pac]

[ifp]

[secrets]

#

Interestingly, if there is already an sssd.conf file, the content is not added.

# rm -rf /etc/sysconfig/authconfig /etc/sssd/sssd.conf 
# touch /etc/sssd/sssd.conf
# strace authconfig --enablesssd --enablesssdauth --updateall 2>&1  |grep sssd.conf
open("/etc/sssd/sssd.conf", O_RDONLY)   = 3
read(7, "c/sssd.conf\n\n        === Returns"..., 4096) = 4096
# cat /etc/sssd/sssd.conf
#

Comment 8 errata-xmlrpc 2017-08-01 07:27:56 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2017:2285


Note You need to log in before you can comment on or make changes to this bug.