RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 640393 - [RFE] Should check the cacertdir and the cacert during startup.
Summary: [RFE] Should check the cacertdir and the cacert during startup.
Keywords:
Status: CLOSED DEFERRED
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: All
OS: Linux
low
low
Target Milestone: pre-dev-freeze
: ---
Assignee: SSSD Maintainers
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On: 644119
Blocks: 703208 756082
TreeView+ depends on / blocked
 
Reported: 2010-10-05 18:04 UTC by Gowrishankar Rajaiyan
Modified: 2020-05-02 16:16 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Enhancement
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-04-24 11:20:53 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 1691 0 None closed Should check the cacertdir and the cacert during startup. 2020-05-02 16:16:50 UTC

Description Gowrishankar Rajaiyan 2010-10-05 18:04:39 UTC
Description of problem:
SSSD doesn't check cacertdir or the cacert during startup.

Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1. Configure sssd.conf with incorrect ldap_tls_cacertdir and ldap_tls_cacert.
<snip>
[domain/LDAP]
id_provider = ldap
auth_provider = ldap
ldap_uri = ldaps://sssdldap.domain.com
ldap_search_base = dc=example,dc=com
cache_credentials = true
enumerate = true
ldap_tls_cacertdir = /etc/openldap/cacert
ldap_tls_cacert = /etc/openldap/cacert/cacert.asc
debug_level = 9
</snip>
2. Restart sssd.
3. Observe sssd_DOMAIN.log or /var/log/messages.
  
Actual results:
sssd_DOMAIN.log
<snip>
(Tue Oct  5 23:14:57 2010) [sssd[be[LDAP]]] [sdap_get_generic_send] (3): ldap_search_ext failed: Can't contact LDAP server
(Tue Oct  5 23:14:57 2010) [sssd[be[LDAP]]] [sdap_get_generic_send] (3): Connection error: (null)
(Tue Oct  5 23:14:57 2010) [sssd[be[LDAP]]] [sdap_install_ldap_callbacks] (8): Trace: sh[0xffe3d70], connected[1], ops[(nil)], fde[0xffd0270], ldap[0xffe3f40]
(Tue Oct  5 23:14:57 2010) [sssd[be[LDAP]]] [fo_set_port_status] (4): Marking port 636 of server 'sssdldap.domain.com' as 'not working'
</snip>

/var/log/message
<snip>
Oct  5 23:17:32 rhel5-6-Server sssd: Starting up
Oct  5 23:17:32 rhel5-6-Server sssd[be[LDAP]]: Starting up
Oct  5 23:17:32 rhel5-6-Server sssd[nss]: Starting up
Oct  5 23:17:32 rhel5-6-Server sssd[pam]: Starting up
Oct  5 23:17:43 rhel5-6-Server sssd[be[LDAP]]: LDAP connection error: (null)
</snip>

Expected results:
Should check the cacertdir and the cacert during provider startup and fail with a debug message earlier and also report this into syslog.

Additional info:

Comment 2 Dmitri Pal 2010-10-13 16:04:30 UTC
https://fedorahosted.org/sssd/ticket/649

Comment 4 Jenny Severance 2011-05-05 12:50:46 UTC
Please check to see if the defined directory exists, if not ... error.  Then check if the cacert file is defined and if it not ... error.

Comment 10 Martin Kosek 2015-04-24 11:20:53 UTC
Thank you taking your time and submitting this request for Red Hat Enterprise Linux. Unfortunately, this bug was not given a priority and was deferred both in the upstream project and in Red Hat Enterprise Linux.

Given that we are unable to fulfill this request in following Red Hat Enterprise Linux releases, I am closing the Bugzilla as DEFERRED. To request that Red Hat re-considers the decision, please re-open the Bugzilla via appropriate support channels and provide additional business and/or technical details about its importance to you.

Note that you can still track this request or even contribute patches in the referred upstream Trac ticket.


Note You need to log in before you can comment on or make changes to this bug.