#485 sssd should emit warnings if there are problems with /etc/krb5.keytab file
Closed: Fixed None Opened 13 years ago by sgallagh.

Cloned from https://bugzilla.redhat.com/show_bug.cgi?id=591677

Description of problem

I think that when sssd searches for krb5.keytab, and doesn't find it, for whatever reason can not read it, or can not find appropriate data (exact host principal) it should at least emit some warning.

Version-Release number of selected component (if applicable)

sssd-1.1.1-3.fc12.x86_64

How reproducible

Any error in keytab file, including if it's missing, will trigger this behavior.

Steps to Reproduce

  1. Configure sssd to use FreeIPA as authentication server, but remove keytab file
  2. Start sssd, it doesn't report any problems with keytab.

Actual results

sssd doesn't work correcty and there is no indication why.

Expected results

There should be indication in syslog.


Fields changed

version: 1.1.91 => 1.1.1

Fields changed

description:

Description of problem:
I think that when sssd searches for krb5.keytab, and doesn't find it,
for whatever reason can not read it, or can not find appropriate data
(exact host principal) it should at least emit some warning.

Version-Release number of selected component (if applicable):
sssd-1.1.1-3.fc12.x86_64

How reproducible:
Any error in keytab file, including if it's missing, will trigger this
behavior.

Steps to Reproduce:
1. Configure sssd to use FreeIPA as authentication server, but remove keytab
file
2. Start sssd, it doesn't report any problems with keytab.

Actual results:
sssd doesn't work correcty and there is no indication why.

Expected results:
There should be indication in syslog. => Cloned from https://bugzilla.redhat.com/show_bug.cgi?id=591677

== Description of problem ==
I think that when sssd searches for krb5.keytab, and doesn't find it, for whatever reason can not read it, or can not find appropriate data (exact host principal) it should at least emit some warning.

== Version-Release number of selected component (if applicable) ==
sssd-1.1.1-3.fc12.x86_64

== How reproducible ==
Any error in keytab file, including if it's missing, will trigger this behavior.

== Steps to Reproduce ==
1. Configure sssd to use FreeIPA as authentication server, but remove keytab file
1. Start sssd, it doesn't report any problems with keytab.

=== Actual results ===
sssd doesn't work correcty and there is no indication why.

=== Expected results ===
There should be indication in syslog.

This is low-priority. Bumping it back to 1.3

milestone: SSSD 1.2.1 => SSSD 1.3.0

Fields changed

milestone: SSSD 1.3.0 => SSSD 1.2.2

Fixed by 8e739b8

fixedin: => 1.2.2
resolution: => fixed
status: new => closed
tests: 0 => 1

Metadata Update from @sgallagh:
- Issue assigned to sgallagh
- Issue set to the milestone: SSSD 1.2.2

7 years ago

SSSD is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in SSSD's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/SSSD/sssd/issues/1527

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Login to comment on this ticket.

Metadata