#3433 SYSLOG_IDENTIFIER is different
Closed: Fixed 6 years ago Opened 6 years ago by jhrozek.

Ticket was cloned from Red Hat Bugzilla (product Red Hat Enterprise Linux 7): Bug 1460724

Description of problem:
SYSLOG_IDENTIFIER is different

Version-Release number of selected component (if applicable):
sssd-1.15.2-43.el7.x86_64

How reproducible:
Always

Steps to Reproduce:
1. Edit the /etc/systemd/system/sssd.service.d/journal.conf.
2. Set "debug_level = 9" in all sssd section.
3. #systemctl daemon-reload.
4. Restart the sssd.
5. check SYSLOG_IDENTIFIER.

Actual results:
SYSLOG_IDENTIFIER is sssd for all responder .

# journalctl -r --output=json | head -n1
{ "__CURSOR" : "s=ba4284a74f264f70a04df4abbad7dd66;i=4d3c;b=44fa6a20417849b38e4
34e437ba7081a;m=537d78c390;t=551c28926743e;x=d175c6fdfdb4f440",
"__REALTIME_TIMESTAMP" : "1497270850057278", "__MONOTONIC_TIMESTAMP" :
"358587351952", "_BOOT_ID" : "44fa6a20417849b38e434e437ba7081a", "_TRANSPORT" :
"stdout", "PRIORITY" : "6", "SYSLOG_FACILITY" : "3", "SYSLOG_IDENTIFIER" :
"sssd", "_UID" : "0", "_GID" : "0", "_COMM" : "sssd", "_EXE" :
"/usr/sbin/sssd", "_CMDLINE" : "/usr/sbin/sssd -i", "_CAP_EFFECTIVE" :
"1fffffffff", "_SYSTEMD_CGROUP" : "/system.slice/sssd.service", "_SYSTEMD_UNIT"
: "sssd.service", "_SYSTEMD_SLICE" : "system.slice", "_SELINUX_CONTEXT" :
"system_u:system_r:init_t:s0", "_MACHINE_ID" :
"9b03e1ea405a5c2855cd1e9599d5c2a6", "_HOSTNAME" :
"client_multiple.example.com", "_PID" : "25171", "MESSAGE" : "(Mon Jun 12
08:34:09 2017) [sssd[nss]] [client_close_fn] (0x2000): Terminated client
[0x55d6410b6c70][20]" }

Expected results:
SYSLOG_IDENTIFIER for nss responder should sssd_nss or sssd_pam for pam
responder.

Additional info:

Metadata Update from @jhrozek:
- Custom field rhbz adjusted to https://bugzilla.redhat.com/show_bug.cgi?id=1460724

6 years ago

Metadata Update from @jhrozek:
- Custom field rhbz adjusted to https://bugzilla.redhat.com/show_bug.cgi?id=1460724

6 years ago

Metadata Update from @jhrozek:
- Issue set to the milestone: SSSD 1.15 backlog

6 years ago

Metadata Update from @jhrozek:
- Issue priority set to: minor
- Issue tagged with: regression

6 years ago

Metadata Update from @jhrozek:
- Issue set to the milestone: SSSD 1.15.4 (was: SSSD 1.15 backlog)

6 years ago

Metadata Update from @fidencio:
- Issue assigned to fidencio

6 years ago

Metadata Update from @fidencio:
- Assignee reset

6 years ago

This ticket is a regression but it's not considered a blocker for 1.15.4 as there's a workaround for the situation, as mentioned in https://bugzilla.redhat.com/show_bug.cgi?id=1460724#c3

More than that, I've talked to Lukáš on #sssd and he also mentioned that: "(...) and 3433 should also get rid of /etc/systemd/system/sssd.service.d/journal.conf which is against fedora packaging guidelines. so it can be moved to 1.15.5 or 1.16".

Thank you for the investigation, I'm moving the ticket into 1.16.0, then.

Metadata Update from @jhrozek:
- Issue set to the milestone: SSSD 1.16.0 (was: SSSD 1.15.4)

6 years ago

Since we are required to release a new upstream tarball no later than Friday Oct-20, I'm moving tickets that will not be closed by that date to the next milestone, 1.16.1

Metadata Update from @jhrozek:
- Issue set to the milestone: SSSD 1.16.1 (was: SSSD 1.16.0)

6 years ago

Metadata Update from @lslebodn:
- Issue assigned to lslebodn

6 years ago

Metadata Update from @lslebodn:
- Issue tagged with: PR

6 years ago

Metadata Update from @lslebodn:
- Issue close_status updated to: Fixed
- Issue status updated to: Closed (was: Open)

6 years ago

SSSD is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in SSSD's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/SSSD/sssd/issues/4460

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Login to comment on this ticket.

Metadata