RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1818878 - sss_cache - clarify intended use and limitations
Summary: sss_cache - clarify intended use and limitations
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: sssd
Version: 8.2
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: 8.0
Assignee: Sumit Bose
QA Contact: Jakub Vavra
URL:
Whiteboard: sync-to-jira
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-03-30 15:26 UTC by Martin Kosek
Modified: 2021-11-10 09:04 UTC (History)
12 users (show)

Fixed In Version: sssd-2.5.2-1.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-09 19:46:33 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 5697 0 None open sss_cache - clarify intended use and limitations 2021-07-02 08:27:12 UTC
Red Hat Knowledge Base (Solution) 4950731 0 None None None 2020-04-01 17:17:31 UTC
Red Hat Product Errata RHBA-2021:4435 0 None None None 2021-11-09 19:46:53 UTC

Description Martin Kosek 2020-03-30 15:26:34 UTC
Description of problem:
sss_cache is may be used to force invalidation of cached data and thus forcing up-to-date data into SSSD cache. However, this approach has own performance limitations (with sshd or other long-running processes leaving open FDs to deleted old versions of the cache).

Thanks to the limitations, sss_cache is typically not recommended as a tool that is run periodically (for example in a cron), but mostly for troubleshooting. Users should rather should define proper timeout for given LDAP object, to balance amount of LDAP traffic and expected freshness of the information (like ldap_sudo_smart_refresh_interval which is set to 15 minutes by default).

The intent for this tool and limitations should be spelled out in man pages (or documentation), so that users are not using it unknowingly in improper way.

Version-Release number of selected component (if applicable):
sssd-2.2.0-19.el8_1.1

Comment 6 Sumit Bose 2021-07-01 19:37:53 UTC
Upstream ticket:
https://github.com/SSSD/sssd/issues/5697

Comment 7 Alexey Tikhonov 2021-07-02 08:27:13 UTC
Upstream PR: https://github.com/SSSD/sssd/pull/5698

Comment 8 Alexey Tikhonov 2021-07-08 09:39:14 UTC
Pushed PR: https://github.com/SSSD/sssd/pull/5703

* `master`
    * b9e60ae067696782e3a52f58172f13077b5ea0f2 - man: clarify effects of sss_cache on the memory cache

Comment 9 Alexey Tikhonov 2021-07-12 21:50:50 UTC
Fixed via rebase (bz 1947671)

Comment 16 errata-xmlrpc 2021-11-09 19:46:33 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (sssd bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2021:4435


Note You need to log in before you can comment on or make changes to this bug.