Bug 591677

Summary: sssd should emit warnings if there are problems with /etc/krb5.keytab file
Product: [Fedora] Fedora Reporter: Stjepan Gros <stjepan.gros>
Component: sssdAssignee: Stephen Gallagher <sgallagh>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: jhrozek, sbose, sgallagh, ssorce, tmraz
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: sssd-1.2.2-20.fc12 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of:
: 591715 (view as bug list) Environment:
Last Closed: 2010-09-16 11:26:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 591715    

Description Stjepan Gros 2010-05-12 20:00:40 UTC
Description of problem:
I think that when sssd searches for krb5.keytab, and doesn't find it,
for whatever reason can not read it, or can not find appropriate data
(exact host principal) it should at least emit some warning. 

Version-Release number of selected component (if applicable):
sssd-1.1.1-3.fc12.x86_64

How reproducible:
Any error in keytab file, including if it's missing, will trigger this behavior.

Steps to Reproduce:
1. Configure sssd to use FreeIPA as authentication server, but remove keytab file
2. Start sssd, it doesn't report any problems with keytab.
  
Actual results:
sssd doesn't work correcty and there is no indication why.

Expected results:
There should be indication in syslog.

Comment 1 Stephen Gallagher 2010-09-16 11:26:14 UTC
This bug should have been closed some time ago. It was resolved in SSSD 1.2.2