Bug 578325 - authconfig uses sss for automount
Summary: authconfig uses sss for automount
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: authconfig
Version: 13
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Tomas Mraz
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: 949961
TreeView+ depends on / blocked
 
Reported: 2010-03-30 21:31 UTC by Orion Poplawski
Modified: 2013-04-09 11:27 UTC (History)
3 users (show)

Fixed In Version: authconfig-6.1.3-1.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 949961 (view as bug list)
Environment:
Last Closed: 2010-04-22 22:57:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Orion Poplawski 2010-03-30 21:31:10 UTC
Description of problem:

automount currently does not support sssd, but authconfig --enableldap --enablesssd results in:

automount: files sss

Needs to be:

automount: files ldap 

as before.

/var/log/messages shows:
Mar 30 13:46:11 cynosure automount[1118]: ignored unsupported autofs nsswitch source "sss"

and no automounted directories are available.

Version-Release number of selected component (if applicable):
authconfig-6.1.2-1.fc13

Comment 1 Tomas Mraz 2010-03-31 06:36:13 UTC
There is a slight problem with this - will that really work in all cases to combine sss and ldap in this way?

Wouldn't it be better to just disable sssd altogether if you need automount?

Comment 2 Stephen Gallagher 2010-03-31 11:27:47 UTC
Well, this is something of an interesting case. SSSD will work just fine combined with nss_ldap for other maps. However, it will add to the duties of authconfig.

Authconfig, when setting up LDAP as the identity store, will need to configure both the sssd.conf (for users and groups) and also the traditional ldap.conf (so nss_ldap can handle automount and friends).

The resulting configuration should be:

passwd    files sss
shadow    files sss
group     files sss
netgroup  files ldap
automount files ldap

This should be a perfectly sound configuration. As I said, the only limitation is that it requires configuring both sssd.conf and ldap.conf (which you may already be doing. I don't know the internals at the moment).

Comment 3 Tomas Mraz 2010-03-31 11:46:40 UTC
OK, I'll modify the nss configuration according to this.

Comment 4 Fedora Update System 2010-04-07 20:30:55 UTC
authconfig-6.1.3-1.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/authconfig-6.1.3-1.fc13

Comment 5 Fedora Update System 2010-04-09 04:04:28 UTC
authconfig-6.1.3-1.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update authconfig'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/authconfig-6.1.3-1.fc13

Comment 6 Taunus 2010-04-16 07:44:21 UTC
On rhel5 I have:
automount files

in nsswitch.conf and it works anyway...?

Comment 7 Stephen Gallagher 2010-04-16 10:53:19 UTC
Taunus:
Are you using LDAP to serve automount information? If not, then this is irrelevant to you.

Comment 8 Taunus 2010-04-22 08:02:44 UTC
No I'm not

Comment 9 Fedora Update System 2010-04-22 22:57:27 UTC
authconfig-6.1.3-1.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Orion Poplawski 2010-04-22 23:04:35 UTC
Similar issue in RHEL 6:

automount:  files sss ldap

Should this be cloned to track that?

Comment 11 Tomas Mraz 2010-04-23 07:04:46 UTC
I don't need it, as we have authconfig-6.1.3 already staged for the next beta release.


Note You need to log in before you can comment on or make changes to this bug.