RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 670763 - Missing primary group with simple access provider.
Summary: Missing primary group with simple access provider.
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.1
Hardware: Unspecified
OS: Unspecified
low
medium
Target Milestone: rc
: ---
Assignee: Stephen Gallagher
QA Contact: Chandrasekar Kannan
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-01-19 09:54 UTC by Gowrishankar Rajaiyan
Modified: 2015-01-04 23:45 UTC (History)
5 users (show)

Fixed In Version: sssd-1.5.1-1.el6
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2011-05-19 11:42:25 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:0560 0 normal SHIPPED_LIVE Low: sssd security, bug fix, and enhancement update 2011-05-19 11:38:17 UTC

Description Gowrishankar Rajaiyan 2011-01-19 09:54:20 UTC
Description of problem:
When starting with an empty cache, without enumeration the simple access provider does not resolve the primary group at the time of authentication and authentication fails.

Version-Release number of selected component (if applicable):
sssd-1.5.0-2.el6.x86_64

How reproducible:
Always

Steps to Reproduce:
1. Server setup: (make sure all users have primary group defined)
   SimpleGroup1 => simpleUserA simpleUserB simpleGroup3
   SimpleGroup2 => simpleUserC simpleUserD
   SimpleGroup3 => simpleUserE

2. Configure SSSD with "enumerate = false". See additional info for relevant configuration.
3. restart sssd clearing cache.
4. Try authenticating with simpleuserA
  
Actual results:
Authentication fails.

Expected results:
Authentication succeeds.

Additional info:
1]  Relevant sssd configuration:
[domain/LDAP]
id_provider = ldap
auth_provider = ldap
ldap_uri = ldaps://rhds-server.redhat.com:636
ldap_search_base = dc=example,dc=com
ldap_tls_reqcert = demand
ldap_tls_cacertdir = /etc/openldap/cacerts
ldap_tls_cacert = /etc/openldap/cacerts/cacert.asc
ldap_schema = rfc2307bis

cache_credentials = true
enumerate = false
debug_level = 9

access_provider = simple
simple_allow_groups = simplegroup1


2]  Relevant logs sssd_LDAP.log
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sbus_dispatch] (9): Dispatching.
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sbus_message_handler] (9): Received SBUS method [getAccountInfo]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [be_get_account_info] (4): Got request for [1][1][name=simpleuserA]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_id_op_connect_step] (9): reusing cached connection
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (6): calling ldap_search_ext with [(&(uid=simpleuserA)(objectclass=posixAccount))][dc=example,dc=com].
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [objectClass]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [uid]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [userPassword]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [uidNumber]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [gidNumber]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [gecos]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [homeDirectory]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [loginShell]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [krbPrincipalName]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [cn]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [memberOf]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [nsUniqueId]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [modifyTimestamp]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [modifyTimestamp]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [shadowLastChange]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [shadowMin]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [shadowMax]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [shadowWarning]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [shadowInactive]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [shadowExpire]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [shadowFlag]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [krbLastPwdChange]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [krbPasswordExpiration]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [pwdAttribute]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (7): Requesting attrs: [authorizedService]
(Wed Jan 19 15:27:27 2011) [sssd[be[LDAP]]] [sdap_get_generic_send] (8): ldap_search_ext called, msgid = 6
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_process_result] (8): Trace: sh[0xd8c6c0], connected[1], ops[0xe70d10], ldap[0xd8c730]
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_parse_entry] (9): OriginalDN: [uid=simpleuserA,ou=People,dc=example,dc=com].
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_process_result] (8): Trace: sh[0xd8c6c0], connected[1], ops[0xe70d10], ldap[0xd8c730]
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_get_generic_done] (6): Search result: Success(0), (null)
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_get_users_process] (6): Search for users, returned 1 results.
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): start ldb transaction (nesting: 0)
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_save_user] (9): Save user
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_save_user] (7): Adding original DN [uid=simpleuserA,ou=People,dc=example,dc=com] to attributes of [simpleuserA].
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_save_user] (7): Adding original memberOf attributes to [simpleuserA].
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_save_user] (7): Original USN value is not available for [simpleuserA].
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_save_user] (7): User principal is not available for [simpleuserA].
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_save_user] (6): Storing info for user simpleuserA
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_callback": 0xe7a870

(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_timeout": 0xe7a990

(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Destroying timer event 0xe7a990 "ltdb_timeout"

(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Ending timer event 0xe7a870 "ltdb_callback"

(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): start ldb transaction (nesting: 1)
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_callback": 0xe7f250

(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_timeout": 0xe7f370

(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Destroying timer event 0xe7f370 "ltdb_timeout"

(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Ending timer event 0xe7f250 "ltdb_callback"

(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): commit ldb transaction (nesting: 1)
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_save_users] (9): User 0 processed!
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [ldb] (9): commit ldb transaction (nesting: 0)
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_get_users_process] (9): Saving 1 Users - Done
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_id_op_done] (9): releasing operation connection
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [acctinfo_callback] (4): Request processed. Returned 0,0,Success
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_process_result] (8): Trace: sh[0xd8c6c0], connected[1], ops[(nil)], ldap[0xd8c730]
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_process_result] (8): Trace: ldap_result found nothing!
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sbus_dispatch] (9): dbus conn: D82860
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sbus_dispatch] (9): Dispatching.
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sbus_message_handler] (9): Received SBUS method [pamHandler]
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [be_pam_handler] (4): Got request with the following data
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): command: PAM_AUTHENTICATE
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): domain: LDAP
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): user: simpleuserA
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): service: sshd
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): tty: ssh
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): ruser: 
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): rhost: localhost
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): authtok type: 1
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): authtok size: 9
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): newauthtok type: 0
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): newauthtok size: 0
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): priv: 0
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [pam_print_data] (4): cli_pid: 10657
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [fo_resolve_service_send] (4): Trying to resolve service 'LDAP'
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [get_server_status] (7): Status of server 'hp-bl685cg6-01.rhts.eng.bos.redhat.com' is 'working'
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [get_port_status] (7): Port status of port 636 for server 'hp-bl685cg6-01.rhts.eng.bos.redhat.com' is 'working'
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [get_server_status] (7): Status of server 'hp-bl685cg6-01.rhts.eng.bos.redhat.com' is 'working'
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [be_resolve_server_done] (4): Found address for server hp-bl685cg6-01.rhts.eng.bos.redhat.com: [10.16.66.105]
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_connect_send] (4): Executing START TLS
(Wed Jan 19 15:27:28 2011) [sssd[be[LDAP]]] [sdap_ldap_connect_callback_add] (9): New LDAP connection to [ldaps://hp-bl685cg6-01.rhts.eng.bos.redhat.com:636] with fd [26].
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sdap_process_result] (8): Trace: sh[0xe79ae0], connected[1], ops[0xe84780], ldap[0xe840d0]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sdap_connect_done] (3): START TLS result: Operations error(1), SSL connection already established.
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sdap_connect_done] (9): SSL/TLS handler already in place.
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [fo_set_port_status] (4): Marking port 636 of server 'hp-bl685cg6-01.rhts.eng.bos.redhat.com' as 'working'
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [set_server_common_status] (4): Marking server 'hp-bl685cg6-01.rhts.eng.bos.redhat.com' as 'working'
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_callback": 0xe820d0

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_timeout": 0xe82180

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Destroying timer event 0xe82180 "ltdb_timeout"

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Ending timer event 0xe820d0 "ltdb_callback"

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [find_password_expiration_attributes] (9): No password policy requested.
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sdap_control_create] (3): Server does not support the requested control [1.3.6.1.4.1.42.2.27.8.5.1].
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [simple_bind_send] (4): Executing simple bind as: uid=simpleuserA,ou=People,dc=example,dc=com
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [simple_bind_send] (8): ldap simple bind sent, msgid = 2
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sdap_process_result] (8): Trace: sh[0xe79ae0], connected[1], ops[0xe79d50], ldap[0xe840d0]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sdap_process_result] (8): Trace: ldap_result found nothing!
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sdap_process_result] (8): Trace: sh[0xe79ae0], connected[1], ops[0xe79d50], ldap[0xe840d0]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [simple_bind_done] (5): Server returned no controls.
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [simple_bind_done] (3): Bind result: Success(0), (null)
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sdap_handle_release] (8): Trace: sh[0xe79ae0], connected[1], ops[(nil)], ldap[0xe840d0], destructor_lock[0], release_memory[0]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [remove_connection_callback] (9): Successfully removed connection callback.
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): start ldb transaction (nesting: 0)
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_callback": 0xe79980

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_timeout": 0xe83d10

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Destroying timer event 0xe83d10 "ltdb_timeout"

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Ending timer event 0xe79980 "ltdb_callback"

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): commit ldb transaction (nesting: 0)
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sdap_pam_auth_done] (2): Failed to cache password for simpleuserA
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [be_pam_handler_callback] (4): Backend returned: (0, 0, <NULL>) [Success]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [be_pam_handler_callback] (4): Sending result [0][LDAP]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [be_pam_handler_callback] (4): Sent result [0][LDAP]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sbus_dispatch] (9): dbus conn: D82860
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sbus_dispatch] (9): Dispatching.
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sbus_message_handler] (9): Received SBUS method [pamHandler]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [be_pam_handler] (4): Got request with the following data
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): command: PAM_ACCT_MGMT
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): domain: LDAP
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): user: simpleuserA
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): service: sshd
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): tty: ssh
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): ruser: 
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): rhost: localhost
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): authtok type: 0
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): authtok size: 0
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): newauthtok type: 0
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): newauthtok size: 0
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): priv: 0
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [pam_print_data] (4): cli_pid: 10657
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_callback": 0xd69780

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_timeout": 0xe84560

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Destroying timer event 0xe84560 "ltdb_timeout"

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Ending timer event 0xd69780 "ltdb_callback"

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_callback": 0xe8dda0

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Added timed event "ltdb_timeout": 0xd69780

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Destroying timer event 0xd69780 "ltdb_timeout"

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [ldb] (9): tevent: Ending timer event 0xe8dda0 "ltdb_callback"

(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [sysdb_search_group_by_gid] (6): Error: 2 (No such file or directory)
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [simple_access_check] (1): Could not look up primary group [99100]: [2][No such file or directory]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [be_pam_handler_callback] (4): Backend returned: (0, 4, <NULL>) [Success]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [be_pam_handler_callback] (4): Sending result [4][LDAP]
(Wed Jan 19 15:27:29 2011) [sssd[be[LDAP]]] [be_pam_handler_callback] (4): Sent result [4][LDAP]
(Wed Jan 19 15:27:32 2011) [sssd[be[LDAP]]] [sbus_dispatch] (9): dbus conn: D7BF80
(Wed Jan 19 15:27:32 2011) [sssd[be[LDAP]]] [sbus_dispatch] (9): Dispatching.
(Wed Jan 19 15:27:32 2011) [sssd[be[LDAP]]] [sbus_message_handler] (9): Received SBUS method [ping]

Comment 1 Gowrishankar Rajaiyan 2011-01-19 09:55:36 UTC
https://fedorahosted.org/sssd/ticket/778

Comment 4 Gowrishankar Rajaiyan 2011-04-12 12:11:37 UTC
Auth works as expected.

# rpm -qi sssd | head 
Name        : sssd                         Relocations: (not relocatable)
Version     : 1.5.1                             Vendor: Red Hat, Inc.
Release     : 26.el6                        Build Date: Tue 12 Apr 2011 01:49:31 AM IST
Install Date: Tue 12 Apr 2011 02:29:09 PM IST      Build Host: x86-005.build.bos.redhat.com
Group       : Applications/System           Source RPM: sssd-1.5.1-26.el6.src.rpm
Size        : 3462772                          License: GPLv3+
Signature   : (none)
Packager    : Red Hat, Inc. <http://bugzilla.redhat.com/bugzilla>
URL         : http://fedorahosted.org/sssd/
Summary     : System Security Services Daemon

Comment 5 errata-xmlrpc 2011-05-19 11:42:25 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHSA-2011-0560.html

Comment 6 errata-xmlrpc 2011-05-19 13:09:15 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on therefore solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHSA-2011-0560.html


Note You need to log in before you can comment on or make changes to this bug.