#1345 sssd does not warn into sssd.log for broken configurations
Closed: Fixed None Opened 11 years ago by sgallagh.

https://bugzilla.redhat.com/show_bug.cgi?id=824244 (Red Hat Enterprise Linux 6)

Description of problem:
sssd does not warn into sssd.log for broken configurations

Version-Release number of selected component (if applicable):
1.8.0-28

How reproducible:
Always

Steps to Reproduce:
1. Configure sssd with the following in sssd, domain section:
[sssd]
config_file_version = 2
services = nss, pam
domains = LOCAL
debug_level = 0xFFF0

[domain/LOCAL]
max_id = 1999
min_id = 2000
debug_level = 0xFFF0
id_provider = local

2. Try to start sssd:
# service sssd start
Starting sssd:                                             [FAILED]


Actual results:
/var/log/sssd/sssd.log doesn't show any errors/output

Expected results:
/var/log/sssd/sssd.log should show appropriate error messages.

Additional info:
Running sssd from cmdline shows appropriate error.
# sssd -i -d 0xFFF0
(Tue May 22 15:14:06:921929 2012) [sssd] [check_file] (0x0020): lstat for
[/var/run/nscd/socket] failed: [2][No such file or directory].
(Tue May 22 15:14:06:922464 2012) [sssd] [ldb] (0x0400): server_sort:Unable to
register control with rootdse!
(Tue May 22 15:14:06:922987 2012) [sssd] [confdb_get_domain_internal] (0x0020):
No enumeration for [LOCAL]!
(Tue May 22 15:14:06:923036 2012) [sssd] [confdb_get_domain_internal] (0x0010):
Invalid domain range
(Tue May 22 15:14:06:923066 2012) [sssd] [confdb_get_domains] (0x0010): Error
(22 [Invalid argument]) retrieving domain [LOCAL], skipping!
(Tue May 22 15:14:06:923092 2012) [sssd] [confdb_get_domains] (0x0010): No
properly configured domains, fatal error!
(Tue May 22 15:14:06:923115 2012) [sssd] [get_monitor_config] (0x0010): No
domains configured.
(Tue May 22 15:14:06:923187 2012) [sssd] [main] (0x0020): Error loading
configuration database: [2]: No such file or directory

Fields changed

blockedby: =>
blocking: =>
coverity: =>
feature_milestone: =>
milestone: NEEDS_TRIAGE => SSSD 1.9.0
tests: => 0
testsupdated: => 0
upgrade: => 0

Fields changed

owner: somebody => pbrezina
status: new => assigned

Fields changed

patch: 0 => 1

master: 2990aa5

resolution: => fixed
status: assigned => closed

Fields changed

milestone: SSSD 1.9.0 => SSSD 1.9.0 RC1

Fields changed

design: =>
design_review: => 0
fedora_test_page: =>
resolution: fixed =>
status: closed => reopened

Fields changed

owner: pbrezina => mzidek
status: reopened => new

Fields changed

milestone: SSSD 1.9.0 beta 7 => SSSD 1.9.0 beta 4

Sorry I meant to move the ticket to 1.9.4 not 1.9.0 beta 4.

milestone: SSSD 1.9.0 beta 4 => SSSD 1.9.4

Fixed again in:

milestone: SSSD 1.9.4 => SSSD 1.9.3
resolution: => fixed
status: new => closed

Metadata Update from @sgallagh:
- Issue assigned to mzidek
- Issue set to the milestone: SSSD 1.9.3

7 years ago

SSSD is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in SSSD's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/SSSD/sssd/issues/2387

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Login to comment on this ticket.

Metadata