RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1507607 - ding-libs: libini_config: `ini_config_augment` reports errors on match failure
Summary: ding-libs: libini_config: `ini_config_augment` reports errors on match failure
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: ding-libs
Version: 7.4
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Michal Zidek
QA Contact: sssd-qe
URL: https://pagure.io/SSSD/ding-libs/issu...
Whiteboard:
Depends On: 1507608
Blocks: 1505741
TreeView+ depends on / blocked
 
Reported: 2017-10-30 17:24 UTC by Robbie Harwood
Modified: 2018-10-30 10:44 UTC (History)
5 users (show)

Fixed In Version: ding-libs-0.6.1-31.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1507608 (view as bug list)
Environment:
Last Closed: 2018-10-30 10:44:00 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:3160 0 None None None 2018-10-30 10:44:05 UTC

Description Robbie Harwood 2017-10-30 17:24:44 UTC
When `ini_config_augment()` is called on a directory with a pattern supplied, `error_list` is populated with an entry for each file that does not match the pattern.

These not being errors and rather the point of passing a pattern at all, it seems incorrect to provide them here.  Calling programs (e.g., gssproxy) try to display the contents of the library errors to the user, which results in spurious messages like:

    Error when reading config directory: File /etc/gssproxy/gssproxy.conf did not match provided patterns. Skipping.

which is very confusing (including to systemd).

Comment 3 Michal Zidek 2017-12-05 14:47:49 UTC
Upstream fix in master:
be9ca3a2c26b061d1f22bd4a09009bba7a01f67b

Comment 4 Michal Zidek 2017-12-05 14:59:07 UTC
Sorry it should have been:
- be9ca3a2c26b061d1f22bd4a09009bba7a01f67b
- a731d8c8c515e7e42a4fb448e0ecb6934d5bf99b

Comment 12 Madhuri 2018-08-09 10:39:10 UTC
Verified with
    sssd-1.16.2-10.el7


The following scenarios already automated in current test suite and running without any failures:
1) A hidden file(/etc/sssd/conf.d/._01_snippet.conf) in /etc/sssd/conf.d/ directory
2) A file did not have .conf extension, /etc/sssd/conf.d/01_snippet.conf.disable

sssd service start without any error messages, and after running 
#sssctl config-check does not give any error message, so marking this bug verified as SanityOnly.

Comment 14 errata-xmlrpc 2018-10-30 10:44:00 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:3160


Note You need to log in before you can comment on or make changes to this bug.