RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1435615 - nscd is not caching ldap netgroup data properly, hangs on nscd -i netgroup
Summary: nscd is not caching ldap netgroup data properly, hangs on nscd -i netgroup
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: glibc
Version: 7.2
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: DJ Delorie
QA Contact: Sergey Kolosov
URL:
Whiteboard:
Depends On: 1277672
Blocks: 1420851 1473718
TreeView+ depends on / blocked
 
Reported: 2017-03-24 11:41 UTC by Deepu K S
Modified: 2020-12-14 08:23 UTC (History)
14 users (show)

Fixed In Version: glibc-2.17-201.el7
Doc Type: Bug Fix
Doc Text:
Cause: incorrect use of locks in nscd Consequence: On systems where netgroups are cached by nscd, nscd may occasionally hang, resulting in a failure to notice updates in cached information. Fix: nscd has been patched to properly release its internal locks when handling cache timeouts. Result: Cache data should properly update now.
Clone Of: 1277672
Environment:
Last Closed: 2018-04-10 13:58:28 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Debian BTS 800523 0 None None None 2017-03-24 11:41:31 UTC
Red Hat Product Errata RHSA-2018:0805 0 None None None 2018-04-10 14:00:11 UTC
Sourceware 22161 0 None None None 2019-06-30 13:30:16 UTC

Comment 8 DJ Delorie 2017-09-26 15:56:18 UTC
To reproduce the core of this issue, the following steps must happen:

* Configure a service that nscd can cache, which provides netgroup maps.  I use LDAP but others should work also.
* Ensure it has at least one positive query for "in net group" (which may require other maps)
* Perform multiple identical "in net group" queries within the TTL time.  If the cached service is remote, you can tell when you have enough when network traffic stops.  I used getent netgroup QAUsers "" testuser23461 ""

(the bug has now been triggered; the next steps show the effects)

* wait for the entry to time out (the positive TTL time).
* If you watch the logs (enable debug) you can see the message where the cleanup task tries to purge it, or after the timeout time, you can use "nscd -i netgroup" to force a purge

If you let the cleanup task run, you can attach to nscd with gdb and "info threads" - one will be waiting for a write lock.

If you use "nscd -i netgroup" it will hang.

To "reset" this test, you need to stop nscd *and* manually remove the persistent cached databases it uses.

Comment 13 errata-xmlrpc 2018-04-10 13:58:28 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2018:0805


Note You need to log in before you can comment on or make changes to this bug.