RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1510872 - samba 4.6.2-11.el7_4: unreliable winbindd start with Type=notify and double forking
Summary: samba 4.6.2-11.el7_4: unreliable winbindd start with Type=notify and double f...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: samba
Version: 7.6-Alt
Hardware: All
OS: Linux
high
unspecified
Target Milestone: rc
: ---
Assignee: Andreas Schneider
QA Contact: Andrej Dzilský
URL:
Whiteboard:
Depends On:
Blocks: 1686048
TreeView+ depends on / blocked
 
Reported: 2017-11-08 11:15 UTC by Alexey Dobriyan
Modified: 2019-03-06 15:32 UTC (History)
10 users (show)

Fixed In Version: samba-4.7.1-4.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 1686048 (view as bug list)
Environment:
Last Closed: 2018-04-10 17:30:15 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:0937 0 None None None 2018-04-10 17:31:04 UTC
Samba Project 13129 0 None None None 2019-04-11 08:58:52 UTC

Description Alexey Dobriyan 2017-11-08 11:15:31 UTC
Description of problem:

winbindd is shipped with the following .service file:

    Type=notify
    PIDFile=/run/winbindd.pid
    ExecStart=/usr/sbin/winbindd "$WINBINDOPTIONS"

Default WINBINDOPTIONS are empty string.

Internally winbindd does double fork and notifies systemd about main process
PID change at lib/util/become_daemon.c:become_daemon()

Apparently this confuses systemd as Type=notify daemons aren't supposed to double fork.

We got report from user which reboots system often and every once in a while winbindd doesn't actually start despite reporting OK status. Manual restart fixes the problem.

We got confirmation that using

    WINBINDOPTIONS="-F --no-process-group"

(and deleting PIDFile line for a good measure) makes winbindd startup reliable.



Version-Release number of selected component (if applicable):
samba-4.6.2-11.el7_4.src.rpm
et al




How reproducible:
rarely


Steps to Reproduce:
1. reboot machine until winbindd doesn't start

Actual results:


Expected results:
winbindd starts 100% reliably


Additional info:

Comment 2 Alexey Dobriyan 2017-11-08 11:21:00 UTC
smbd and nmbd should have the same problem as they call into become_daemon() as well.

Comment 3 Alexey Dobriyan 2017-11-08 11:22:21 UTC
> Additional info:

What happens is that systemd sends spurious SIGTERM in the middle of daemon start.

Comment 6 Andrej Dzilský 2017-12-18 13:55:21 UTC
This rare bug is Hard to even reproduce nor test. Sanity Only.

Comment 10 errata-xmlrpc 2018-04-10 17:30:15 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:0937


Note You need to log in before you can comment on or make changes to this bug.