RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1662479 - While installing ipa-client SSHD service is failing to start
Summary: While installing ipa-client SSHD service is failing to start
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: ipa
Version: 6.10
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: IPA Maintainers
QA Contact: ipa-qe
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-12-28 20:26 UTC by Vinay Mishra
Modified: 2022-03-13 16:38 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-14 14:34:56 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Vinay Mishra 2018-12-28 20:26:09 UTC
Description of problem:

While installing ipa-client sshd service is failing to start. I also tried to install with "--no-ssh" option.

Version-Release number of selected component (if applicable):
ipa-client-3.0.0-51.el6.x86_64

How reproducible:

#ipa-client-install -d --domain gsslab.pnq2.redhat.com --server vm250-105.gsslab.pnq2.redhat.com --realm GSSLAB.PNQ2.REDHAT.COM  --ca-cert-file=/etc/ipa/ca.crt -p admin -w RedHat1! --no-ssh

Actual results:
~~~ 
...
stdout=openssh-daemon (pid  5414) is running...

stderr=
args=/sbin/service sshd restart 
stdout=Stopping sshd:                                      [  OK  ]
Starting sshd:                                             [FAILED]

stderr=/etc/ssh/sshd_config line 147: Directive 'UsePAM' is not allowed within a Match block

sshd failed to restart: Command '/sbin/service sshd restart ' returned non-zero exit status 255
Client configuration complete.
~~~

Expected results:

~~~
stderr=
args=/sbin/service sshd restart 
stdout=Stopping sshd:                                      [  OK  ]
Starting sshd:                                             [  OK  ]

stderr=
args=/sbin/service sshd status 
stdout=openssh-daemon (pid  25393) is running...

stderr=
Client configuration complete.
~~~

Additional info:
 Bug 1282845

Comment 3 Rob Crittenden 2019-01-02 20:41:13 UTC
Configuring with --no-ssh should completely skip sshd configuration. Are you saying it is not?

I believe the original intention was to ensure that all Match User|Host was configured in the same way as globally but didn't take into consideration global-only options (I suppose as a strengthening process though it might have surprising consequences). It also won't handle multiple Match nor also configure the global system if a Match is found.

Comment 4 Vinay Mishra 2019-01-03 08:55:06 UTC
(In reply to Rob Crittenden from comment #3)
> Configuring with --no-ssh should completely skip sshd configuration. Are you
> saying it is not?
> 
> I believe the original intention was to ensure that all Match User|Host was
> configured in the same way as globally but didn't take into consideration
> global-only options (I suppose as a strengthening process though it might
> have surprising consequences). It also won't handle multiple Match nor also
> configure the global system if a Match is found.

Yes, it is not skipping sshd configuration part.

Comment 5 Rob Crittenden 2019-01-04 20:27:20 UTC
You are missing --no-sshd. Add that and the configuration will not be touched.

Comment 6 Rob Crittenden 2019-01-04 20:33:46 UTC
Upstream ticket:
https://pagure.io/freeipa/issue/7826

Comment 7 Martin Kosek 2019-05-14 14:34:56 UTC
Red Hat Enterprise Linux 6 is in the Maintenance Support 2 Phase. During the Maintenance Support 2 Phase, Critical impact Security Advisories (RHSAs) and selected Urgent Priority Bug Fix Advisories (RHBAs) may be released as they become available.

The official life cycle policy can be reviewed here:
http://redhat.com/rhel/lifecycle

This issue does not meet the inclusion criteria for the Maintenance Support 2 Phase and will be marked as CLOSED/WONTFIX. If this remains a critical requirement, please contact Red Hat Customer Support to request a re-evaluation of the issue, citing a clear business justification.  Red Hat Customer Support can be contacted via the Red Hat Customer Portal at the following URL:

https://access.redhat.com


Note You need to log in before you can comment on or make changes to this bug.