RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1558943 - winbind use 100%cpu and disfunctional
Summary: winbind use 100%cpu and disfunctional
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: samba
Version: 7.4
Hardware: x86_64
OS: Linux
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Andreas Schneider
QA Contact: Robin Hack
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-21 11:24 UTC by m.wandel
Modified: 2018-10-30 08:01 UTC (History)
4 users (show)

Fixed In Version: samba-4.8.0-1.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-10-30 07:59:53 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2018:3056 0 None None None 2018-10-30 08:01:00 UTC

Description m.wandel 2018-03-21 11:24:38 UTC
Description of problem:

we have a setup with samba fileserver joined to a ad domain. We are using winbind and approx. 350 client with more than 10000 open files on the shares.

after a while (some hours) the winbind process uses 100%, but it is functional, then after a time the winbind is disfunctional without any errors in the log (log level=6)

Version-Release number of selected component (if applicable):

samba-winbind-4.6.2-12.el7_4.x86_64
samba-winbind-clients-4.6.2-12.el7_4.x86_64
samba-winbind-modules-4.6.2-12.el7_4.x86_64

How reproducible:
that will be difficult in synthetic.

Actual results:
disfunctional nss id mapping

Expected results:
working nss id mapping

Additional info:
stripped smb.conf

[global]
	workgroup = EXAMPLE-AD
        security = ADS
        realm = EXAMPLE-AD
        idmap config * : backend = tdb
        idmap config * : range = 99000 - 100000
        idmap config EXAMPLE-AD : backend = ad
        idmap config EXAMPLE-AD : schema_mode = rfc2307
        idmap config EXAMPLE-AD : range = 200 - 90000
	    idmap config EXAMPLE-AD : unix_nss_info = yes
        winbind use default domain = yes
        winbind nss info = rfc2307
	winbind cache time = 1800
	max open files = 170000
	csc policy = disable
	socket options = TCP_NODELAY SO_KEEPALIVE TCP_KEEPCNT=4 TCP_KEEPIDLE=240 TCP_KEEPINTVL=15
	write cache size = 262144
        use sendfile = no
    	winbind max clients = 400
    	winbind max domain connections = 4

Comment 6 errata-xmlrpc 2018-10-30 07:59:53 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2018:3056


Note You need to log in before you can comment on or make changes to this bug.