RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 986379 - sss_cache -N/-n should invalidate the hash table in sssd_nss
Summary: sss_cache -N/-n should invalidate the hash table in sssd_nss
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: sssd
Version: 6.4
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Jakub Hrozek
QA Contact: Kaushik Banerjee
URL:
Whiteboard:
Depends On: 896558
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-07-19 15:46 UTC by Najmuddin Chirammal
Modified: 2020-05-04 10:37 UTC (History)
8 users (show)

Fixed In Version: sssd-1.9.2-97.el6
Doc Type: Bug Fix
Doc Text:
Cause: sss_cache -N did not invalidate SSSD in-memory cache of netgroups. Consequence: Netgroups that were recently queried were not refreshed before their expiration time, even when sss_cache -N was executed. Fix: sss_cache -N invalidates also SSSD netgroups in-memory cache. Result: sss_cache -N invalidates all netgroups.
Clone Of: 896558
Environment:
Last Closed: 2013-11-21 22:21:02 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github SSSD sssd issues 2801 0 None None None 2020-05-04 10:37:16 UTC
Red Hat Product Errata RHBA-2013:1680 0 normal SHIPPED_LIVE sssd bug fix and enhancement update 2013-11-20 21:52:37 UTC

Description Najmuddin Chirammal 2013-07-19 15:46:34 UTC
+++ This bug was initially created as a clone of Bug #896558 +++

This bug is created as a clone of upstream ticket:
https://fedorahosted.org/sssd/ticket/1759

sss_cache only invalidates the ldb records, but not the in-memory cache that holds the netgroup record. We need to fix that otherwise sssd returns non-logical results:

getent netgroup netgr
 -> shows netgroup, expected
(remove netgroup from LDAP)
sss_cache -N
getent netgroup netgr
 -> still shows the netgroup, should not

Comment 1 Jakub Hrozek 2013-07-26 09:58:14 UTC
A little explanation on why some special casing is needed:

For various reasons (speed, concurrent access, peculiarities of the netgroups GLIBC API), there is yet another caching layer in the NSS responder in a form of hash table. This hash table predates the fast memcache added in 6.4. Currently, all that sss_cache does is invalidate the cache on disk, but it doesn't invalidate entries in the hash table. That's the purpose of this fix.

Comment 2 Jakub Hrozek 2013-08-07 22:42:23 UTC
Fixed upstream.

Comment 4 Nirupama Karandikar 2013-09-26 07:32:39 UTC
with sssd-1.9.2-127.el6.x86_64

[root@dhcp207-156 ~]# getent netgroup netgrp 
netgrp                (machine2.example.com, ,  example.com) (machine1.example.com, ,  example.com)

Removed netgroup from DS.

[root@dhcp207-156 ~]# sss_cache -N
[root@dhcp207-156 ~]# getent netgroup netgrp 
netgrp               
          
[root@dhcp207-156 ~]# echo $?
0

For non-existing netgroup.

[root@dhcp207-156 ~]# getent netgroup ttt 
[root@dhcp207-156 ~]# echo $?
2

Comment 5 Jakub Hrozek 2013-10-03 09:59:40 UTC
Niru, according to Pavel's investigation, you actually hit another bug planned for 6.6 during your testing. Pavel amended the test and it should pass now. Is it the case?

Comment 6 Nirupama Karandikar 2013-10-03 10:17:13 UTC
Hi Jakub,

Yup, after fixing the testcase its passing now.

Thanks,
Niru

Comment 7 Nirupama Karandikar 2013-10-07 09:49:04 UTC
From beaker automation output :

--------------------------------------------------------------------
adding new entry "cn=netgrp,ou=Netgroups,dc=example,dc=com"
Stopping sssd: [  OK  ]
Starting sssd: [  OK  ]
[  OK  ]
netgrp               
:: [   PASS   ] :: Running 'getent netgroup netgrp | grep netgrp' (Expected 0, got 0)
ldap_initialize( ldap://kvm-guest-03.rhts.eng.bos.redhat.com )
deleting entry "cn=netgrp,ou=Netgroups,dc=example,dc=com"
:: [   PASS   ] :: Running 'getent netgroup netgrp' (Expected 2, got 2)
----------------------------------------------------------------------

Comment 8 errata-xmlrpc 2013-11-21 22:21:02 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-1680.html


Note You need to log in before you can comment on or make changes to this bug.