RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1928648 - SSSD logs improvements: clarify which config option applies to each timeout in the logs
Summary: SSSD logs improvements: clarify which config option applies to each timeout i...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: sssd
Version: 8.3
Hardware: Unspecified
OS: Unspecified
unspecified
medium
Target Milestone: rc
: ---
Assignee: Iker Pedrosa
QA Contact: Anuj Borah
URL:
Whiteboard: sync-to-jira
: 1917490 1923948 1923949 1923959 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2021-02-15 09:36 UTC by Iker Pedrosa
Modified: 2024-03-25 18:10 UTC (History)
9 users (show)

Fixed In Version: sssd-2.5.0-1.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-11-09 19:47:00 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 5514 0 None open [RFE] SSSD logs improvements: clarify which config option applies to each timeout in the logs 2021-04-30 09:51:32 UTC
Github SSSD sssd pull 5730 0 None open Tests: SSSD logs improvements: clarify which config option applies to… 2021-07-30 04:46:15 UTC
Red Hat Product Errata RHBA-2021:4435 0 None None None 2021-11-09 19:47:16 UTC

Description Iker Pedrosa 2021-02-15 09:36:06 UTC
Description of problem:
Reading SSSD logs it's not clear which config option applies to each timeout. For better analysis of the logs it would be helpful if timeout parameter in man pages are displayed in timeout error so that it would be easier to confirm the parameter and customize the timeout value accordingly.

Examples:
----------------------------------------------------------------------------
(Thu Dec 31 05:47:42 2020) [sssd[be[idm.rccad.net]]] [sdap_op_timeout] (0x1000): Issuing timeout for 5
(Thu Dec 31 05:47:42 2020) [sssd[be[idm.rccad.net]]] [sdap_op_destructor] (0x1000): Abandoning operation 5
(Thu Dec 31 05:47:42 2020) [sssd[be[idm.rccad.net]]] [ipa_s2n_get_user_done] (0x0040): s2n exop request failed.
(Thu Dec 31 05:47:42 2020) [sssd[be[idm.rccad.net]]] [sdap_id_op_done] (0x0200): communication error on cached connection, moving to nex
t server
(Thu Dec 31 05:47:42 2020) [sssd[be[idm.rccad.net]]] [sdap_id_op_done] (0x4000): too many communication failures, giving up...
(Thu Dec 31 05:47:42 2020) [sssd[be[idm.rccad.net]]] [sdap_id_op_done] (0x4000): releasing operation connection
(Thu Dec 31 05:47:42 2020) [sssd[be[idm.rccad.net]]] [sdap_id_release_conn_data] (0x4000): releasing unused connection
(Thu Dec 31 05:47:42 2020) [sssd[be[idm.rccad.net]]] [sdap_handle_release] (0x2000): Trace: sh[0x55db61756160], connected[1], ops[(nil)]
, ldap[0x55db617632d0], destructor_lock[0], release_memory[0]
(Thu Dec 31 05:47:42 2020) [sssd[be[idm.rccad.net]]] [remove_connection_callback] (0x4000): Successfully removed connection callback.
(Thu Dec 31 05:47:42 2020) [sssd[be[idm.rccad.net]]] [ipa_subdomain_account_done] (0x0040): ipa_get_*_acct request failed: [110]: Connection timed out.
----------------------------------------------------------------------------

------------------------------------------------------------------------------
(Wed Dec 30 10:18:15 2020) [sssd[be[example.com]]] [sdap_process_message] (0x4000): Message type: [LDAP_RES_EXTENDED]
(Wed Dec 30 10:18:15 2020) [sssd[be[example.com]]] [sdap_connect_done] (0x0080): START TLS result: Server is unavailable(52), 00000000: LdapErr: DSID-0C0912B3, comment: Error initializing SSL/TLS, data 0, v3839
(Wed Dec 30 10:18:15 2020) [sssd[be[example.com]]] [sdap_connect_done] (0x0080): ldap_install_tls failed: [Timed out] [00000000: LdapErr: DSID-0C0912B3, comment: Error initializing SSL/TLS, data 0, v3839]
(Wed Dec 30 10:18:15 2020) [sssd[be[example.com]]] [sdap_op_destructor] (0x2000): Operation 1 finished
------------------------------------------------------------------------------

----------------------------------------------------------------------------
(Tue Dec 29 12:26:37 2020) [sssd[be[example.com]]] [sssd_async_socket_init_send] (0x4000): Using file descriptor [28] for the connection.
(Tue Dec 29 12:26:37 2020) [sssd[be[example.com]]] [sssd_async_socket_init_send] (0x0400): Setting 6 seconds timeout for connecting
----------------------------------------------------------------------------


Version-Release number of selected component (if applicable):
sssd-2.3.0-9.el8.x86_64


How reproducible:


Steps to Reproduce:
1.
2.
3.

Actual results:
Timeout error does not display the corresponding timeout parameter which is used for timeout.


Expected results:
It would be helpful if timeout parameter in man pages are displayed in timeout error so that it would be easier to confirm the parameter and customize the timeout value accordingly.


Additional info:

Comment 1 Iker Pedrosa 2021-02-15 09:44:38 UTC
*** Bug 1917490 has been marked as a duplicate of this bug. ***

Comment 2 Iker Pedrosa 2021-02-15 09:46:10 UTC
*** Bug 1923949 has been marked as a duplicate of this bug. ***

Comment 3 Iker Pedrosa 2021-02-15 09:46:34 UTC
*** Bug 1923959 has been marked as a duplicate of this bug. ***

Comment 5 Iker Pedrosa 2021-02-19 11:37:18 UTC
Upstream ticket:
https://github.com/SSSD/sssd/issues/5514

Comment 6 Iker Pedrosa 2021-02-25 14:21:56 UTC
I merge the request from bz#1923948 also with this bugzilla. The part of the logs that needs improvement:
------------------------------------------------------------------------------
(Wed Dec 30 10:18:15 2020) [sssd[be[example.com]]] [sdap_process_message] (0x4000): Message type: [LDAP_RES_EXTENDED]
(Wed Dec 30 10:18:15 2020) [sssd[be[example.com]]] [sdap_connect_done] (0x0080): START TLS result: Server is unavailable(52), 00000000: LdapErr: DSID-0C0912B3, comment: Error initializing SSL/TLS, data 0, v3839
(Wed Dec 30 10:18:15 2020) [sssd[be[example.com]]] [sdap_connect_done] (0x0080): ldap_install_tls failed: [Timed out] [00000000: LdapErr: DSID-0C0912B3, comment: Error initializing SSL/TLS, data 0, v3839]
(Wed Dec 30 10:18:15 2020) [sssd[be[example.com]]] [sdap_op_destructor] (0x2000): Operation 1 finished
------------------------------------------------------------------------------

Comment 7 Iker Pedrosa 2021-02-25 14:22:25 UTC
*** Bug 1923948 has been marked as a duplicate of this bug. ***

Comment 13 Pavel Březina 2021-05-05 15:13:49 UTC
Pushed PR: https://github.com/SSSD/sssd/pull/5576

* `master`
    * f55c41b7a0d7a58526cbc87be1849f5f7c29cc82 - SSSD Log: log_timeout_parameter_display

Comment 21 errata-xmlrpc 2021-11-09 19:47:00 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (sssd bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2021:4435


Note You need to log in before you can comment on or make changes to this bug.