This is not a fatal error, as the non-socket-activated instances of the
service startup. It's incorrect though, as the sssd package defaults to
socket-activated and realmd should be in sync with that.

Example right after joining the domain:
    579 ?        Ss     0:00 /usr/sbin/sssd -i --logger=files
    580 ?        S      0:00  \_ /usr/libexec/sssd/sssd_be --domain 
ad1.example.com --uid 0 --gid 0 --logger=files
    581 ?        S      0:00  \_ /usr/libexec/sssd/sssd_nss --uid 0 --gid 0 
--logger=files
    582 ?        S      0:00  \_ /usr/libexec/sssd/sssd_pam --uid 0 --gid 0 
--logger=files
    618 ?        Ss     0:00 /usr/libexec/sssd/sssd_sudo --socket-activated

We see that nss and pam started in their non-socket-activated modes,
because they are specified in sssd.conf, whereas sudo, which is NOT
specified in sssd.conf, started as socket-activated.

I'm downgrading the severity, but it's still worth fixing.

** Changed in: realmd (Ubuntu)
   Importance: High => Low

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1880157

Title:
  realmd generates wrong 'services' section in sssd.conf during joining
  to AD

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/realmd/+bug/1880157/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to