RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 840937 - sssd tries to re-connect very frequently after a GSSAPI connection failure.
Summary: sssd tries to re-connect very frequently after a GSSAPI connection failure.
Keywords:
Status: CLOSED DEFERRED
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sssd
Version: 7.0
Hardware: Unspecified
OS: Unspecified
medium
unspecified
Target Milestone: rc
: ---
Assignee: SSSD Maintainers
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-07-17 16:31 UTC by Kaushik Banerjee
Modified: 2020-05-02 16:56 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-04-24 11:23:16 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
sssd_DOMAIN.log on an i386 machine (153.32 KB, application/octet-stream)
2012-07-17 16:31 UTC, Kaushik Banerjee
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 2467 0 None None None 2020-05-02 16:56:13 UTC

Description Kaushik Banerjee 2012-07-17 16:31:17 UTC
Created attachment 598688 [details]
sssd_DOMAIN.log on an i386 machine

Description of problem:
sssd tries to re-connect many times after a GSSAPI connection failure.

Version-Release number of selected component (if applicable):
1.8.0-32

How reproducible:
Always

Steps to Reproduce:
1. Setup sssd for GSSAPI(refer additional info).
2. Configure sssd for the GSSAPI connection to fail(1. Add ldap_sasl_minssf=999 to the domain section. OR 2. Make the hostname unresolvable) Restart sssd.
3. Lookup a user.
  
Actual results:
User lookup fails as expected. But from the logs it seems, sssd continuously tries to re-connect to the server.

/var/log/messages show:
Jul 17 11:27:43 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:27:52 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:27:53 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:27:54 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:27:55 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:27:56 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:27:57 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:27:58 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:27:59 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:28:00 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:28:01 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:28:02 hp-dc5800-01 sssd_be: No worthy mechs found
Jul 17 11:28:03 hp-dc5800-01 sssd_be: No worthy mechs found


Expected results:
sssd shouldn't keep trying to connect so frequently.

Additional info:
Domain section of my sssd.conf
[domain/LDAP-KRB5]
debug_level=0xFFF0
id_provider = ldap
ldap_uri = ldap://SERVER
ldap_search_base = dc=example,dc=com
auth_provider = krb5
krb5_server = SERVER
krb5_realm = EXAMPLE.COM
ldap_sasl_mech = GSSAPI
ldap_sasl_authid = host/CLIENT
ldap_sasl_minssf=999

Comment 2 Jakub Hrozek 2012-07-17 20:15:36 UTC
Upstream ticket:
https://fedorahosted.org/sssd/ticket/1425

Comment 9 Jakub Hrozek 2014-07-02 14:51:30 UTC
The upstream ticket is targeting 1.13, reproposing BZ to 7.2

Comment 10 Martin Kosek 2015-04-24 11:23:16 UTC
Thank you taking your time and submitting this request for Red Hat Enterprise Linux. Unfortunately, this bug was not given a priority and was deferred both in the upstream project and in Red Hat Enterprise Linux.

Given that we are unable to fulfill this request in following Red Hat Enterprise Linux releases, I am closing the Bugzilla as DEFERRED. To request that Red Hat re-considers the decision, please re-open the Bugzilla via appropriate support channels and provide additional business and/or technical details about its importance to you.

Note that you can still track this request or even contribute patches in the referred upstream Trac ticket.


Note You need to log in before you can comment on or make changes to this bug.