Bug 1641147 - sssd no longer starts after upgrade
Summary: sssd no longer starts after upgrade
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: sssd
Version: 31
Hardware: x86_64
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: sssd-maintainers
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-10-19 17:59 UTC by Jeff Weeks
Modified: 2020-11-24 18:45 UTC (History)
11 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-11-24 18:45:23 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Jeff Weeks 2018-10-19 17:59:29 UTC
Description of problem:
Possibly related to Bug 1602025 - sssd problem 
However, this occurs on Fedora 27, after an update earlier this week.

$ service sssd status
Redirecting to /bin/systemctl status sssd.service
● sssd.service - System Security Services Daemon
   Loaded: loaded (/usr/lib/systemd/system/sssd.service; enabled; vendor preset: enabled)
   Active: failed (Result: exit-code) since Tue 2018-10-16 09:49:08 EDT; 3 days ago
 Main PID: 845 (code=exited, status=4)

Oct 16 09:49:07 jweeks-lnx-1 systemd[1]: Starting System Security Services Daemon...
Oct 16 09:49:08 jweeks-lnx-1 sssd[845]: ldb: module version mismatch in ../modules/asq.c : ldb_version=1.3.2 module_version=1.2.3
Oct 16 09:49:08 jweeks-lnx-1 sssd[845]: ldb: failed to initialise module /usr/lib64/ldb/modules/ldb/asq.so : Unavailable
Oct 16 09:49:08 jweeks-lnx-1 sssd[845]: SSSD couldn't load the configuration database [5]: Input/output error.
Oct 16 09:49:08 jweeks-lnx-1 systemd[1]: sssd.service: Main process exited, code=exited, status=4/NOPERMISSION
Oct 16 09:49:08 jweeks-lnx-1 systemd[1]: Failed to start System Security Services Daemon.
Oct 16 09:49:08 jweeks-lnx-1 systemd[1]: sssd.service: Unit entered failed state.
Oct 16 09:49:08 jweeks-lnx-1 systemd[1]: sssd.service: Failed with result 'exit-code'.


Version-Release number of selected component (if applicable):

$ uname -a
Linux jweeks-lnx-1 4.18.12-100.fc27.x86_64 #1 SMP Thu Oct 4 16:22:17 UTC 2018 x86_64 x86_64 x86_64 GNU/Linux

$ cat /etc/redhat-release 
Fedora release 27 (Twenty Seven)

How reproducible:

100%

Steps to Reproduce:
1.system was rebooted after an update (it actually crashed; but that's a different matter -> nvidia nouveau drivers issue)
2.at that point, I was no longer able to login (using ldap authentication)
3.realized that sssd is not starting

Actual results:
Unable to login in using non-local user

Expected results:
Should be able to log in

Additional info:
Can be provided upon request

Comment 1 Jakub Hrozek 2018-10-19 18:08:24 UTC
Here is the issue:
Oct 16 09:49:08 jweeks-lnx-1 sssd[845]: ldb: module version mismatch in ../modules/asq.c : ldb_version=1.3.2 module_version=1.2.3

I /thought/ we lifted the requirement for the ldb version a while ago, but apparently not. Can you check if there is any libldb update for your system?

Comment 2 Jeff Weeks 2018-10-19 18:14:23 UTC
Not sure how to check for when it was updated, but I do appear to have two versions of that package; is this expect?

$ rpm -qa | grep libldb
libldb-1.3.2-1.fc27.x86_64
libldb-1.3.2-2.fc27.1.2.3.x86_64

Comment 3 Jeff Weeks 2018-10-20 13:35:37 UTC
I was able to fix this.

It seems likely that the sssd service was updated, which caused me to be logged out (update run as an ldap authenticated user; removing sssd caused me to no longer be authenticated), which caused the update to be stuck in some unknown state.

I had many duplicate packages, likely from the update, and so removed the oldest of each, reinstalled the new ones for sanity, and then did a final update (since I noticed there was a libldb update available) and then started the sssd services again:

sudo dnf repoquery --quiet --duplicated --latest-limit 1 --qf "%{name}.%{arch}" > dupes.list
sudo dnf remove $(dnf repoquery --duplicated --latest-limit=-1 -q)
sudo dnf reinstall $(cat dupes.list)
sudo dnf update
service sssd start

Is there no safe way to update the sssd package if logged in via an authentication method which depends on sssd?

This seems like a fault/hole that either needs to be fixed/patched, or at the very least avoided so that this sort of thing doesn't happen again.

Comment 4 Jakub Hrozek 2018-10-22 08:02:16 UTC
I think rpm-ostree upgrades is the closest we have to prevent an issue like this as it would allow you to go back to a previously known-good set of packages. In general, I can't think of a way to prevent this from within sssd.

And I guess this bug can be closed now?

Comment 5 Ben Cotton 2018-11-27 13:57:54 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 6 Fermulator 2018-12-04 16:48:07 UTC
The bug will still be applicable on future Fedora versions (please ensure it gets pushed forward).

We need to come up with a way to upgrade `sssd` while a user is currently AUTH+LOGIN via GDM sshd session.

Either:
 1) fix it so that upgrades are seamless and DO NOT impact the current session
 2) prevent updates during active session, and defer pkg upgrade to next reboot or something?

Comment 7 Fermulator 2018-12-04 16:49:57 UTC
(+N on behalf of several users; I can verify that the issue described by Jeff happens to any user using GDM+sssd for authentication) - its _especially_ unfortunate in an enterprise environment

Comment 8 Ben Cotton 2019-08-13 19:33:15 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 31 development cycle.
Changing version to 31.

Comment 12 Fedora Admin user for bugzilla script actions 2020-06-18 14:59:14 UTC
This package has changed maintainer in the Fedora.
Reassigning to the new maintainer of this component.

Comment 13 Ben Cotton 2020-11-03 16:51:04 UTC
This message is a reminder that Fedora 31 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 31 on 2020-11-24.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '31'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 31 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 14 Ben Cotton 2020-11-24 18:45:23 UTC
Fedora 31 changed to end-of-life (EOL) status on 2020-11-24. Fedora 31 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.