Bug 604961 - sssd_be consuming 100% of CPU in libtevent
Summary: sssd_be consuming 100% of CPU in libtevent
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: sssd
Version: 12
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Stephen Gallagher
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-06-17 06:39 UTC by Paolo Bonzini
Modified: 2010-07-07 17:53 UTC (History)
4 users (show)

Fixed In Version: sssd-1.2.1-15.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-07-07 17:53:06 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Paolo Bonzini 2010-06-17 06:39:54 UTC
Description of problem:
sssd_be is stuck in libtevent consuming 100% CPU.  My setup includes LDAP and Kerberos servers accessible only via a VPN to which I'm not connected right now.

Indeed, printing the results of epoll_wait shows that the LDAP socket is not accessible and causes a continuous stream of epoll events:

(gdb) p events
$36 = {{events = 25, data = {ptr = 0x926b90, fd = 9595792, u32 = 9595792, u64 = 9595792}}}

(EPOLLIN = 0x001, EPOLLERR = 0x008, EPOLLHUP = 0x010)

(gdb) p *fde
$48 = {prev = 0x0, next = 0x924570, event_ctx = 0x8fd400, fd = 23, flags = 1, handler = 0x7fb1f0644d60 <sdap_ldap_result>, close_fn = 0, private_data = 0x9271d0,
  handler_name = 0x7fb1f065f352 "sdap_ldap_result", location = 0x7fb1f065f4d0 "providers/ldap/sdap_fd_events.c:101", additional_flags = 7, additional_data = 0x0}

I can help debugging sdap_ldap_result if necessary.  However, I won't 

Version-Release number of selected component (if applicable):
sssd-1.2.0-12.fc13.x86_64

How reproducible:
100% on my machine

Comment 2 Jakub Hrozek 2010-06-17 07:58:05 UTC
I think this sounds like upstream issue https://fedorahosted.org/sssd/ticket/494 which was fixes about a week ago and will be in sssd 1.2.1

Comment 3 Paolo Bonzini 2010-06-17 08:13:34 UTC
Looks similar, however I do not see anything like that in any /var/log/sssd/*.log file.

Comment 4 Fedora Update System 2010-06-17 11:35:28 UTC
sssd-1.2.0-13.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/sssd-1.2.0-13.fc13

Comment 5 Stephen Gallagher 2010-06-17 11:36:08 UTC
The reason you're not seeing it in the logs is that your debug_level is set to zero, which suppresses those messages. If your debug_level was at least 2 you would be seeing the "[sssd[be[ldap]]] [sdap_process_result] (2): ERROR:
LDAP connection is not connected!" message.

I've built an update package for Fedora sssd-1.2.0-13.fc13 with this fix. Please test it and give it karma.

Comment 6 Fedora Update System 2010-06-21 12:56:36 UTC
sssd-1.2.1-15.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update sssd'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/sssd-1.2.0-13.fc13

Comment 7 Fedora Update System 2010-06-21 21:32:16 UTC
sssd-1.2.1-15.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update sssd'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/sssd-1.2.1-15.fc13

Comment 8 Fedora Update System 2010-07-07 17:52:41 UTC
sssd-1.2.1-15.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.