RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 2074648 - sssd_nss exiting (due to missing 'sssd' local user) making SSSD service to restart in a loop [rhel-8.6.0.z]
Summary: sssd_nss exiting (due to missing 'sssd' local user) making SSSD service to re...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: sssd
Version: 8.6
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Alexey Tikhonov
QA Contact: shridhar
URL:
Whiteboard: sync-to-jira
Depends On: 2072050
Blocks:
TreeView+ depends on / blocked
 
Reported: 2022-04-12 17:54 UTC by RHEL Program Management Team
Modified: 2022-05-10 17:19 UTC (History)
19 users (show)

Fixed In Version: sssd-2.6.2-4.el8_6
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 2072050
Environment:
Last Closed: 2022-05-10 17:19:46 UTC
Type: ---
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 6107 0 None open SSSD fails to start if 'sssd user' isn't resolvable by 'libnss_files.so' 2022-04-12 18:35:09 UTC
Red Hat Issue Tracker RHELPLAN-118690 0 None None None 2022-04-12 18:04:40 UTC
Red Hat Issue Tracker SSSD-4567 0 None None None 2022-04-13 06:42:57 UTC
Red Hat Product Errata RHBA-2022:2147 0 None None None 2022-05-10 17:19:49 UTC

Comment 1 Alexey Tikhonov 2022-04-12 18:35:10 UTC
Upstream PR: https://github.com/SSSD/sssd/pull/6108

Comment 2 Alexey Tikhonov 2022-04-14 09:39:54 UTC
Pushed PR: https://github.com/SSSD/sssd/pull/6108

* `master`
    * 3c6218aa91026e066e793ee26333ea64fd6bc50e - Revert "man: sssd.conf and sssd-ifp clarify user option"
    * 37f90057792a0b4543f34684ed9a240fe8e869c1 - Revert "usertools: force local user for sssd process user"

Comment 5 HuijingHei 2022-04-22 12:45:03 UTC
To verify this, should create repo for sssd-2.6.2-4.el8_6 on internal http server, does anyone know which can be used to post the related packages?

Comment 7 HuijingHei 2022-04-24 02:57:25 UTC
Thanks Alexey for creating the repo! It works well.

Build locally using rhel8.6 nightly repo and sssd-2.6.2-4.el8_6, sssd works well

[core@cosa-devsh ~]$ rpm -q sssd
sssd-2.6.2-4.el8_6.x86_64
[core@cosa-devsh ~]$ systemctl status sssd
● sssd.service - System Security Services Daemon
   Loaded: loaded (/usr/lib/systemd/system/sssd.service; enabled; vendor preset: enabled)
   Active: active (running) since Sun 2022-04-24 02:47:16 UTC; 22s ago
 Main PID: 1466 (sssd)
    Tasks: 3 (limit: 5554)
   Memory: 51.7M
   CGroup: /system.slice/sssd.service
           ├─1466 /usr/sbin/sssd -i --logger=files
           ├─1521 /usr/libexec/sssd/sssd_be --domain implicit_files --uid 0 --gid 0 --logger=files
           └─1527 /usr/libexec/sssd/sssd_nss --uid 0 --gid 0 --logger=files

Apr 24 02:47:16 localhost systemd[1]: Starting System Security Services Daemon...
Apr 24 02:47:16 localhost sssd[1466]: Starting up
Apr 24 02:47:16 localhost sssd_be[1521]: Starting up
Apr 24 02:47:16 localhost sssd_nss[1527]: Starting up
Apr 24 02:47:16 localhost systemd[1]: Started System Security Services Daemon.

Comment 16 errata-xmlrpc 2022-05-10 17:19:46 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (sssd bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2022:2147


Note You need to log in before you can comment on or make changes to this bug.