Bug 872324

Summary: pam: fd leak when writing the selinux login file in the pam responder
Product: Red Hat Enterprise Linux 6 Reporter: Jakub Hrozek <jhrozek>
Component: sssdAssignee: Jakub Hrozek <jhrozek>
Status: CLOSED ERRATA QA Contact: Kaushik Banerjee <kbanerje>
Severity: unspecified Docs Contact:
Priority: high    
Version: 6.4CC: baiesi, dpal, grajaiya, jgalipea, pbrezina
Target Milestone: rcKeywords: Regression
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: sssd-1.9.2-6.el6 Doc Type: Bug Fix
Doc Text:
Cause: When SSSD created a selinux login file, it errnously kept file descriptor of this file opened. Consequence: Number of file descriptor used by SSSD increased every time a user logged in. Fix: SSSD closes the file descriptor when it is not needed anymore. Result: File descriptor is not leaked.
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-21 09:39:33 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Jakub Hrozek 2012-11-01 19:28:38 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/sssd/ticket/1619

We don't close the fd when we write the selinux login file in the pam responder. This results in a fd leak.

Comment 1 Jakub Hrozek 2012-11-01 19:33:41 UTC
To reproduce:

1. lsof -p $(pidof sssd_pam) | grep selinux
2. login as a user
3. lsof -p $(pidof sssd_pam) | grep selinux

Expected results:
The number stays the same

Actual results:
The file stays open

Comment 3 Jakub Hrozek 2012-11-01 23:07:49 UTC
Fixed upstream.

Comment 4 Jakub Hrozek 2012-11-02 14:24:47 UTC
*** Bug 872595 has been marked as a duplicate of this bug. ***

Comment 6 baiesi 2012-11-13 15:21:51 UTC
Test Type:
-System Test Defect Verification

Test Run Duration:
-6+ days

Test Env /Config:
-Red Hat Enterprise Linux Server release 6.4 Beta (Santiago)
-IPA server version 3.0.1.pre1. API version 2.44
-Installed 2012-10-29 10:49:25 -04:00 -04:00 Job=324310
-Kernel Linux version 2.6.32-330.el6.x86_64
-Installed 2 Ipa Servers and 2 Ipa clients
-10K Users divided into 10 user groups
-11 sudo rules and approx 1500 sudo commands

Installed Packages:
ipa-server-3.0.0-106.20121101T0117zgit5ff4025.el6.x86_64
ipa-client-3.0.0-106.20121101T0117zgit5ff4025.el6.x86_64
libipa_hbac-python-1.9.90-0.20121101T0057zgitf46bf56.el6.x86_64
ipa-pki-ca-theme-9.0.3-7.20121101T0026z.el6.noarch
libipa_hbac-1.9.90-0.20121101T0057zgitf46bf56.el6.x86_64
ipa-pki-common-theme-9.0.3-7.20121101T0026z.el6.noarch
ipa-python-3.0.0-106.20121101T0117zgit5ff4025.el6.x86_64
ipa-admintools-3.0.0-106.20121101T0117zgit5ff4025.el6.x86_64
ipa-server-selinux-3.0.0-106.20121101T0117zgit5ff4025.el6.x86_64
sssd-client-1.9.90-0.20121101T0057zgitf46bf56.el6.x86_64
sssd-1.9.90-0.20121101T0057zgitf46bf56.el6.x86_64
389-ds-base-libs-1.2.11.15-2.el6.x86_64
389-ds-base-debuginfo-1.2.11.15-2.el6.x86_64
389-ds-base-1.2.11.15-2.el6.x86_64

Load Applied:
-I yum upgraded my test environment with the fixes Jakub submitted and the issue immediately disappeared in the next system test run.

-The test environment has been subjected to tests that previously triggered the defect.  The test load is running through runtime ssh/sudo multi-thread load, cycling through 10k ipa users.  Load simulating 10 concurrent simulated users 24/7 while applying light administration work via cli and UI. Over 6+ days consisting of pos/neg ssh/sudo use cases were applied against the test environment.  The UI admin load use case was to add/delete sudo rules from each Ipa Server simultaneously each day.

Observations:
-I'm not seeing the reported symptoms/results described in this defect. Not able to reproduced, this is a good thing.

Closing defect as Verified

Comment 7 errata-xmlrpc 2013-02-21 09:39:33 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHSA-2013-0508.html