[Bug 1771805] Re: AD keytab renewal task leaks a file descriptor

2018-06-07 Thread Launchpad Bug Tracker
This bug was fixed in the package sssd - 1.13.4-1ubuntu1.11 --- sssd (1.13.4-1ubuntu1.11) xenial; urgency=medium * d/p/fix-ad-passwd-renewal-fd-leak.diff: Fix fd leak triggered by the AD machine password renewal task (LP: #1771805). -- Victor Tapia Thu, 17 May 2018 12:49:25

[Bug 1771805] Re: AD keytab renewal task leaks a file descriptor

2018-06-06 Thread Victor Tapia
** Tags removed: verification-needed verification-needed-xenial ** Tags added: verification-done verification-done-xenial -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1771805 Title: AD keytab

[Bug 1771805] Re: AD keytab renewal task leaks a file descriptor

2018-06-05 Thread Victor Tapia
=== VERIFICATION === - Using the packages in xenial-proposed: ubuntu@sssd-xenial:~$ dpkg -l | grep sssd ii sssd 1.13.4-1ubuntu1.11 amd64System Security Services Daemon -- metapackage ii sssd-ad

[Bug 1771805] Re: AD keytab renewal task leaks a file descriptor

2018-05-24 Thread Łukasz Zemczak
Hello Victor, or anyone else affected, Accepted sssd into xenial-proposed. The package will build now and be available at https://launchpad.net/ubuntu/+source/sssd/1.13.4-1ubuntu1.11 in a few hours, and then in the -proposed repository. Please help us by testing this new package. See

[Bug 1771805] Re: AD keytab renewal task leaks a file descriptor

2018-05-24 Thread Victor Tapia
** Description changed: [Impact] When SSSD tries to renew the machine password, a write_to_child_fd is open but never closed, leaking a descriptor per request until it hits the limit and SSSD stops. [Test Case] 1. With an AD deployed, and having the machine registered,

[Bug 1771805] Re: AD keytab renewal task leaks a file descriptor

2018-05-24 Thread Łukasz Zemczak
Could we get a regression potential field on this bug? Thank you! -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. https://bugs.launchpad.net/bugs/1771805 Title: AD keytab renewal task leaks a file descriptor To manage

[Bug 1771805] Re: AD keytab renewal task leaks a file descriptor

2018-05-18 Thread Eric Desrochers
Sponsored for Xenial. It is now waiting in the xenial upload queue on SRU verification team approval to start building in xenial-proposed and enter the testing phase. -- You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 1771805] Re: AD keytab renewal task leaks a file descriptor

2018-05-18 Thread Eric Desrochers
** Also affects: sssd (Ubuntu Xenial) Importance: Undecided Status: New ** Changed in: sssd (Ubuntu Xenial) Assignee: (unassigned) => Victor Tapia (vtapia) ** Changed in: sssd (Ubuntu Xenial) Importance: Undecided => Medium ** Changed in: sssd (Ubuntu Xenial) Status:

[Bug 1771805] Re: AD keytab renewal task leaks a file descriptor

2018-05-18 Thread Ubuntu Foundations Team Bug Bot
The attachment "Xenial debdiff" seems to be a debdiff. The ubuntu- sponsors team has been subscribed to the bug report so that they can review and hopefully sponsor the debdiff. If the attachment isn't a patch, please remove the "patch" flag from the attachment, remove the "patch" tag, and if

[Bug 1771805] Re: AD keytab renewal task leaks a file descriptor

2018-05-18 Thread Victor Tapia
** Patch added: "Xenial debdiff" https://bugs.launchpad.net/ubuntu/+source/sssd/+bug/1771805/+attachment/5141162/+files/lp1771805-xenial-sssd_1.13.4-1ubuntu1.11.debdiff ** Tags added: sts-sru-needed -- You received this bug notification because you are a member of Ubuntu Bugs, which is