RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1478250 - Idle nss file descriptors should be closed [rhel-7.4.z]
Summary: Idle nss file descriptors should be closed [rhel-7.4.z]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.4
Hardware: All
OS: All
urgent
urgent
Target Milestone: rc
: ---
Assignee: SSSD Maintainers
QA Contact: Amith
URL:
Whiteboard:
Depends On: 1464049
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-08-04 06:36 UTC by Oneata Mircea Teodor
Modified: 2020-05-04 11:02 UTC (History)
10 users (show)

Fixed In Version: sssd-1.15.2-50.el7_4.2
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1464049
Environment:
Last Closed: 2017-09-05 11:24:49 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 4475 0 None None None 2020-05-04 11:02:34 UTC
Red Hat Product Errata RHBA-2017:2574 0 normal SHIPPED_LIVE sssd bug fix update 2017-09-05 15:17:48 UTC

Description Oneata Mircea Teodor 2017-08-04 06:36:06 UTC
This bug has been copied from bug #1464049 and has been proposed to be backported to 7.4 z-stream (EUS).

Comment 4 Amith 2017-08-18 13:57:23 UTC
Verified the bug on SSSD Version: sssd-1.15.2-50.el7_4.2.x86_64

Steps followed during verification:

1. Setup sssd.conf as mentioned in https://bugzilla.redhat.com/show_bug.cgi?id=1464049#c0

2. login as ldap user in SSSD client machine and wait for over a minute.

3. Monitor NSS and PAM file descriptors on a different terminal.

With the latest sssd build, the count of FD's has come down to one. Earlier with old build we use to see more than 2 idle connections.

[root@idm-qe-01 ~]# lsof -p $(pidof sssd_nss) | grep /var/lib/sss/pipes/nss
sssd_nss 30620 root   17u     unix 0xffff8801fefcb400       0t0     56264 /var/lib/sss/pipes/nss
[root@idm-qe-01 ~]# 
[root@idm-qe-01 ~]# lsof -p $(pidof sssd_pam) | grep /var/lib/sss/pipes/pam
sssd_pam 30621 root    0u     unix 0xffff8800e0a16800       0t0     57000 /var/lib/sss/pipes/pam
[root@idm-qe-01 ~]# 
[root@idm-qe-01 ~]# lsof -p $(pidof sssd_nss) | grep /var/lib/sss/pipes/nss
sssd_nss 30620 root   17u     unix 0xffff8801fefcb400       0t0     56264 /var/lib/sss/pipes/nss
[root@idm-qe-01 ~]# 
[root@idm-qe-01 ~]# lsof -p $(pidof sssd_pam) | grep /var/lib/sss/pipes/pam
sssd_pam 30621 root    0u     unix 0xffff8800e0a16800       0t0     57000 /var/lib/sss/pipes/pam

Comment 6 errata-xmlrpc 2017-09-05 11:24:49 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:2574


Note You need to log in before you can comment on or make changes to this bug.