RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1610667 - sssd_ssh leaks file descriptors when more than one certificate is converted into an SSH key
Summary: sssd_ssh leaks file descriptors when more than one certificate is converted i...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.6
Hardware: All
OS: Linux
unspecified
urgent
Target Milestone: rc
: ---
Assignee: SSSD Maintainers
QA Contact: Michal Reznik
URL:
Whiteboard:
Depends On: 1609382
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-08-01 07:41 UTC by Jakub Hrozek
Modified: 2020-05-02 18:59 UTC (History)
17 users (show)

Fixed In Version: sssd-1.16.2-12.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1609382
Environment:
Last Closed: 2018-10-30 10:42:59 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 4790 0 None closed sssd_ssh leaks file descriptors when more than one certificate is converted into an SSH key 2020-08-13 20:09:22 UTC
Red Hat Product Errata RHSA-2018:3158 0 None None None 2018-10-30 10:43:33 UTC

Description Jakub Hrozek 2018-08-01 07:41:27 UTC
+++ This bug was initially created as a clone of Bug #1609382 +++

Description of problem:

sssd_ssh accumulates lots of open pipe file descriptors, e.g:

sssd_ssh 25415 root   68r     FIFO               0,12      0t0    707481 pipe
sssd_ssh 25415 root   69w     FIFO               0,12      0t0    707398 pipe
sssd_ssh 25415 root   71w     FIFO               0,12      0t0    707473 pipe
sssd_ssh 25415 root   73w     FIFO               0,12      0t0    707482 pipe

eventually (quickly) it runs out and stops working with:

(Fri Jul 27 11:09:16 2018) [sssd[ssh]] [cert_to_ssh_key_step] (0x0020): pipe failed [24][Too many open files].
(Fri Jul 27 11:09:16 2018) [sssd[ssh]] [ssh_get_output_keys_done] (0x0040): cert_to_ssh_key request failed.

They seem to be triggered by execution of /usr/bin/sss_ssh_authorizedkeys and perhaps other things.

This is with an IPA<->AD trust and we are returning ssh keys from AD user certificates.

Version-Release number of selected component (if applicable):
sssd-1.16.2-4.fc28.x86_64


strace shows:

25415 pipe([118, 120])                  = 0
25415 pipe([122, 123])                  = 0
25415 clone( <unfinished ...>
1771  set_robust_list(0x7f34310acbe0, 24 <unfinished ...>
25415 <... clone resumed> child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x7f34310acbd0) = 1771
1771  <... set_robust_list resumed> )   = 0
25415 close(120 <unfinished ...>
1771  close(123 <unfinished ...>
25415 <... close resumed> )             = 0
1771  <... close resumed> )             = 0
25415 fcntl(118, F_GETFL <unfinished ...>
1771  dup2(122, 0 <unfinished ...>
25415 <... fcntl resumed> )             = 0 (flags O_RDONLY)
1771  <... dup2 resumed> )              = 0
25415 fcntl(118, F_SETFL, O_RDONLY|O_NONBLOCK <unfinished ...>
1771  close(118 <unfinished ...>
25415 <... fcntl resumed> )             = 0
1771  <... close resumed> )             = 0
25415 close(122 <unfinished ...>
1771  dup2(120, 1 <unfinished ...>
25415 <... close resumed> )             = 0
1771  <... dup2 resumed> )              = 1
25415 fcntl(123, F_GETFL <unfinished ...>
1771  execve("/usr/libexec/sssd/p11_child", ["/usr/libexec/sssd/p11_child", "--debug-microseconds=0", "--debug-timestamps=1", "--debug-fd=2", "--debug-level=0xf7f0", "--verification", "--nssdb", "/etc/pki/nssdb", "--certificate", "XXX"
25415 <... fcntl resumed> )             = 0x1 (flags O_WRONLY)
25415 fcntl(123, F_SETFL, O_WRONLY|O_NONBLOCK) = 0
1771  <... execve resumed> )            = 0
25415 write(7, "(Fri Jul 27 12:53:17 2018) [sssd[ssh]] [child_handler_setup] (0x2000): Setting up signal handler up for pid [1771]\n", 115 <unfinished ...>


But lsof shows:

sssd_ssh 25415 root  118r     FIFO               0,12      0t0    720911 pipe
sssd_ssh 25415 root  119w     FIFO               0,12      0t0    719651 pipe
sssd_ssh 25415 root  120r     FIFO               0,12      0t0    721018 pipe
sssd_ssh 25415 root  121w     FIFO               0,12      0t0    719660 pipe
sssd_ssh 25415 root  122r     FIFO               0,12      0t0    721100 pipe
sssd_ssh 25415 root  123w     FIFO               0,12      0t0    720912 pipe

Looks like CLONE_FILES is not being set but the FDs are being closed in the child process?

I don't see the issue in sssd-1.16.0-19.el7_5.5, and strace shows a completely different trace there.

--- Additional comment from Orion Poplawski on 2018-07-27 16:25:42 EDT ---

Well, sssd is just calling fork(), so I think it's just a matter of cert_to_ssh_key_step not closing the needed FDs in the parent.

--- Additional comment from Orion Poplawski on 2018-07-27 16:31:46 EDT ---

(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [cache_req_search_send] (0x0400): CR #0: Returning [USER.com] from cache
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [cache_req_search_ncache_filter] (0x0400): CR #0: This request type does not support filtering result by negative cache
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [cache_req_create_and_add_result] (0x0400): CR #0: Found 1 entries in domain ad.nwra.com
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [cache_req_done] (0x0400): CR #0: Finished: Success
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [child_sig_handler] (0x1000): Waiting for child [4203].
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [child_sig_handler] (0x0100): child [4203] finished successfully.
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [cert_to_ssh_key_done] (0x1000): Certificate [MIIXXX] is valid.
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [child_sig_handler] (0x1000): Waiting for child [4210].
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [child_sig_handler] (0x0100): child [4210] finished successfully.
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [cert_to_ssh_key_done] (0x1000): Certificate [MIIXXX] is valid.
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [child_sig_handler] (0x1000): Waiting for child [4212].
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [child_sig_handler] (0x0100): child [4212] finished successfully.
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [cert_to_ssh_key_done] (0x1000): Certificate [MIIXXX] is valid.
(Fri Jul 27 13:29:53 2018) [sssd[ssh]] [client_recv] (0x0200): Client disconnected!

--- Additional comment from Orion Poplawski on 2018-07-27 16:34:24 EDT ---

I suspect this check is not right:

done:
    if (ret != EOK) {
        PIPE_CLOSE(pipefd_from_child);
        PIPE_CLOSE(pipefd_to_child);
    }


After the pipes are created, you are always going to want to close them regardless of other errors.

--- Additional comment from Orion Poplawski on 2018-07-27 16:39:54 EDT ---

I see other examples of code like this:

src/providers/ad/ad_machine_pw_renewal.c:ad_machine_account_password_renewal_send()
src/providers/be_dyndns.c:be_nsupdate_send()
src/responder/pam/pamsrv_p11.c:pam_check_cert_send()
src/util/cert/cert_common_p11_child.c:cert_to_ssh_key_step()

but PIPE_CLOSE->PIPE_FD_CLOSE() has checks and so should be safe to call at any time.

--- Additional comment from Orion Poplawski on 2018-07-27 17:33:58 EDT ---

Okay, I'll try to stop making a fool of myself pretending I understand the code and let someone else figure this out...

--- Additional comment from Jakub Hrozek on 2018-07-31 05:17:55 EDT ---

I'm sorry, but so far I can't reproduce this issue. Code-wise the pipes to the p11 child should be closed using a destructor:

 77     state->io = talloc(state, struct child_io_fds);
 78     if (state->io == NULL) {
 79         DEBUG(SSSDBG_OP_FAILURE, "talloc failed.\n");
 80         ret = ENOMEM;
 81         goto done;
 82     }
 83     state->io->write_to_child_fd = -1;
 84     state->io->read_from_child_fd = -1;
 85     talloc_set_destructor((void *) state->io, child_io_destructor);

Can you show more context from an strace run that captures some of the leaks? Can you also paste the output of "lsof -E -p $(pidof sssd_ssh)" that matches the strace? The -E argument should print some more useful info about the pipe.

--- Additional comment from Orion Poplawski on 2018-07-31 12:41 EDT ---

I'm not seeing any more useful info from lsof -E, but here it is:

sssd_ssh 1911 root   22u     unix 0x00000000470574d6       0t0  548765 /var/lib/sss/pipes/ssh type=STREAM
sssd_ssh 1911 root   24r     FIFO               0,12       0t0  559448 pipe
sssd_ssh 1911 root   25r     FIFO               0,12       0t0  558814 pipe
sssd_ssh 1911 root   27w     FIFO               0,12       0t0  559449 pipe
sssd_ssh 1911 root   29w     FIFO               0,12       0t0  558815 pipe

strace attached

I ran:

/usr/bin/sss_ssh_authorizedkeys orion

to reproduce the issue.

--- Additional comment from Lukas Slebodnik on 2018-07-31 17:06:33 EDT ---

(In reply to Jakub Hrozek from comment #6)
> I'm sorry, but so far I can't reproduce this issue. Code-wise the pipes to
> the p11 child should be closed using a destructor:
> 
>  77     state->io = talloc(state, struct child_io_fds);
>  78     if (state->io == NULL) {
>  79         DEBUG(SSSDBG_OP_FAILURE, "talloc failed.\n");
>  80         ret = ENOMEM;
>  81         goto done;
>  82     }
>  83     state->io->write_to_child_fd = -1;
>  84     state->io->read_from_child_fd = -1;
>  85     talloc_set_destructor((void *) state->io, child_io_destructor);
> 
> Can you show more context from an strace run that captures some of the
> leaks? Can you also paste the output of "lsof -E -p $(pidof sssd_ssh)" that
> matches the strace? The -E argument should print some more useful info about
> the pipe.

Here is a patch https://pagure.io/SSSD/sssd/pull-request/3793
And IIRC Orion already tried that.

BTW it was introduced in 1.16.2

--- Additional comment from Jakub Hrozek on 2018-08-01 03:12:12 EDT ---

(In reply to Lukas Slebodnik from comment #8)
> (In reply to Jakub Hrozek from comment #6)
> > I'm sorry, but so far I can't reproduce this issue. Code-wise the pipes to
> > the p11 child should be closed using a destructor:
> > 
> >  77     state->io = talloc(state, struct child_io_fds);
> >  78     if (state->io == NULL) {
> >  79         DEBUG(SSSDBG_OP_FAILURE, "talloc failed.\n");
> >  80         ret = ENOMEM;
> >  81         goto done;
> >  82     }
> >  83     state->io->write_to_child_fd = -1;
> >  84     state->io->read_from_child_fd = -1;
> >  85     talloc_set_destructor((void *) state->io, child_io_destructor);
> > 
> > Can you show more context from an strace run that captures some of the
> > leaks? Can you also paste the output of "lsof -E -p $(pidof sssd_ssh)" that
> > matches the strace? The -E argument should print some more useful info about
> > the pipe.
> 
> Here is a patch https://pagure.io/SSSD/sssd/pull-request/3793
> And IIRC Orion already tried that.
> 
> BTW it was introduced in 1.16.2

Thank you for the patch. Because I had no idea you are also working at the issue, I also wrote a patch, just different, which still uses the destructors.

We can discuss which one we should use in the PR.

Comment 3 Jakub Hrozek 2018-08-01 07:47:56 UTC
Upstream ticket:
https://pagure.io/SSSD/sssd/issue/3794

Comment 4 Jakub Hrozek 2018-08-02 10:26:46 UTC
To test, add two or more certificates to an IPA user. Run "sss_ssh_authorizedkeys user".

Before the patch, each invocation of the sss_ssh_authorizedkeys helper will leak 2 file descriptors, which you can observe with "lsof -p $(pidof sssd_ssh) | wc -l".

About automating the lsof -- the first request might load some shared libraries etc so it is expected the very first request might open files that were not opened before. But checking for file types as well, IOW making sure just the number of pipes is the same should be safe.

Comment 5 Jakub Hrozek 2018-08-02 10:55:11 UTC
master: a76f96ac143128c11bdb975293d667aca861cd91

Comment 10 Michal Reznik 2018-08-15 15:28:34 UTC
Reproducible on: 

[root@kvm-03-guest03 ~]# rpm -q sssd-common
sssd-common-1.16.2-9.el7.x86_64

[root@kvm-03-guest03 ~]# ipa user-show tuser
  User login: tuser
  First name: tuser
  Last name: tuser
  Home directory: /home/tuser
  Login shell: /bin/sh
  Principal name: tuser
  Principal alias: tuser
  Email address: tuser
  UID: 1274000001
  GID: 1274000001
  Certificate: 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,
               MIIDITCCAgkCCQCCwnOu73sn4DANBgkqhkiG9w0BAQsFADBTMQswCQYDVQQGEwJYWDEVMBMGA1UEBwwMRGVmYXVsdCBDaXR5MRwwGgYDVQQKDBNEZWZhdWx0IENvbXBhbnkgTHRkMQ8wDQYDVQQDDAZ0ZXN0Q0EwHhcNMTgwODE1MTI0NjA3WhcNMjEwNjA0MTI0NjA3WjBSMQswCQYDVQQGEwJYWDEVMBMGA1UEBwwMRGVmYXVsdCBDaXR5MRwwGgYDVQQKDBNEZWZhdWx0IENvbXBhbnkgTHRkMQ4wDAYDVQQDDAV0dXNlcjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAN3NJnVEivPftK4K2Iq9yI21k8nPKpIXK588y0UzW7MRSX2Wp2VAUCB7QPTgHAn/87oE9r+Y2XryYq6NI7K+RZuukYVzA9rdfKihGIazDU9Cmy4sIzZbnXp8nXH6SBsc5SEsXlR1r4eVymN8qQJJZZi5VX5xUYKOmUTY6wnkCyMFaEk55WfwW3qBPaYKN7YbXSsvcpIoPX15SUFP8zPMalr6BoocMI17wTX3AIwWXVIdvuDf6qql3gwKVwBOcarENM2LLWdL72gg2aTT60lkMMz1N8EvFoUe8hyeNV8iYR5TxAazKn4rHa8hJKmAkAuMF/igbSB9j2eT9tYayIMaxmECAwEAATANBgkqhkiG9w0BAQsFAAOCAQEASSDUMP7cfAQKdcMNvnjBIK5h2tXhLQJZcLYYXo4rG0HT0W3ljVWj6rpdouIVKF8K8Ve3yiuLDWnpV2SU2An70wjteR6bU6PEx45HJ9574m5Nsegvsi9biJlPNpvlYoR6ya+65cDPvS7ORRPPgYmrf5MNdkyweeWJScx1JMhw2/dmJx8g4/e/65RNf/QBv20duA2tZsdeE4Glyv7jrM2XZRs6XBQNmdMINImiY2q7vA/mDohMTvPJmd+AMxt7aZuUMQ0Bf4Ef2pCGCvjb37OpyA3CVEvOKEDlSQGD8q/xGRVtbnvjae7UA5bmHh/LatqQ3LCBDZsHcT0N5wBiT2VXCQ==,
               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
  Account disabled: False
  Password: False
  Member of groups: ipausers
  Kerberos keys available: False
[root@kvm-03-guest03 ~]# 
[root@kvm-03-guest03 ~]# 
[root@kvm-03-guest03 ~]# lsof -p $(pidof sssd_ssh) | wc -l
99
[root@kvm-03-guest03 ~]# 
[root@kvm-03-guest03 ~]# 
[root@kvm-03-guest03 ~]# sss_ssh_authorizedkeys tuser
[root@kvm-03-guest03 ~]# lsof -p $(pidof sssd_ssh) | wc -l
103
[root@kvm-03-guest03 ~]# sss_ssh_authorizedkeys tuser
[root@kvm-03-guest03 ~]# lsof -p $(pidof sssd_ssh) | wc -l
107
[root@kvm-03-guest03 ~]# 
[root@kvm-03-guest03 ~]# 

Verified on:

[root@kvm-03-guest03 sssd]# rpm -q sssd-common
sssd-common-1.16.2-12.el7.x86_64

[root@kvm-03-guest03 sssd]# 
[root@kvm-03-guest03 sssd]# lsof -p $(pidof sssd_ssh) | wc -l
87
[root@kvm-03-guest03 sssd]# sss_ssh_authorizedkeys tuser
[root@kvm-03-guest03 sssd]# lsof -p $(pidof sssd_ssh) | wc -l
87
[root@kvm-03-guest03 sssd]# sss_ssh_authorizedkeys tuser
[root@kvm-03-guest03 sssd]# lsof -p $(pidof sssd_ssh) | wc -l
87
[root@kvm-03-guest03 sssd]#

Comment 13 errata-xmlrpc 2018-10-30 10:42:59 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2018:3158


Note You need to log in before you can comment on or make changes to this bug.