RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1329061 - 389-ds-base-1.3.4.0-29.el7_2 "hang"
Summary: 389-ds-base-1.3.4.0-29.el7_2 "hang"
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.2
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: rc
: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On:
Blocks: 1370121
TreeView+ depends on / blocked
 
Reported: 2016-04-21 05:16 UTC by Marc Sauton
Modified: 2020-12-11 12:09 UTC (History)
15 users (show)

Fixed In Version: 389-ds-base-1.3.5.10-6.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1370121 (view as bug list)
Environment:
Last Closed: 2016-11-03 20:41:20 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 1941 0 None closed server can hang in connection list processing 2021-01-22 09:13:25 UTC
Red Hat Product Errata RHSA-2016:2594 0 normal SHIPPED_LIVE Moderate: 389-ds-base security, bug fix, and enhancement update 2016-11-03 12:11:08 UTC

Comment 20 Ludwig 2016-06-09 14:35:53 UTC
I did test on F22 with current master and openssl 1:1.01k-12

When I do the echo "" I get some cert output and theb

---
DONE

If I just run the openssl command I get again the same initial text and then 

----


and it is waiting. If I now type anything it hangs

Comment 22 Rich Megginson 2016-06-09 14:47:10 UTC
Ok.  I was using the `-quiet` option, which alters the EOF behavior.  If you don't use `-quiet`, s_client will send the request and not wait for a reply, it will just close the connection and exit.

The only way to reproduce the problem is to use

echo "" | openssl s_client -quiet -connect localhost:636

or

openssl s_client -connect localhost:636

and then type in some text and hit Enter

That is, you have to tell s_client to send some data to DS and wait for a reply.

Comment 60 Sankar Ramalingam 2016-09-09 06:05:34 UTC
Build tested:
[root@ratangad MMR_WINSYNC]# rpm -qa |grep -i 389-ds-base
389-ds-base-1.3.5.10-10.el7.x86_64
389-ds-base-debuginfo-1.3.5.10-6.el7.x86_64
389-ds-base-libs-1.3.5.10-10.el7.x86_64
389-ds-base-devel-1.3.5.10-10.el7.x86_64

Comment 64 errata-xmlrpc 2016-11-03 20:41:20 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2016-2594.html


Note You need to log in before you can comment on or make changes to this bug.