Bug 243538

Summary: ddclient 3.7.1 doesn't update dyndns account
Product: [Fedora] Fedora Reporter: Marc R. Blevins <marcrblevins>
Component: ddclientAssignee: Josh Boyer <jwboyer>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: rawhideCC: thomas
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: 3.7.3-1.fc8 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-02-13 04:55:25 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
My copy of ddclient.conf none

Description Marc R. Blevins 2007-06-09 15:59:18 UTC
Spec URL: <spec info here>
SRPM URL: <srpm info here>
Description: Installed Fedora 7, came with ddclient 3.7.1, doesn't update my dyndns account, ran it in debug/query/verbose, it shown correct new IP address, it just doesn't update my dyndns account of the new IP address.  Bother to downgrade to ddclient 3.6.6, that is working.

Read thru:
http://forums.fedoraforum.org/showpost.php?p=807103&postcount=1

Comment 1 Jason Tibbitts 2007-06-09 16:25:27 UTC
*** Bug 243539 has been marked as a duplicate of this bug. ***

Comment 2 Jason Tibbitts 2007-06-09 16:25:42 UTC
*** Bug 243540 has been marked as a duplicate of this bug. ***

Comment 4 Jason Tibbitts 2007-06-09 18:02:03 UTC
This is simply not a package review.  Let me try to fix up the mess.

Comment 5 Jason Tibbitts 2007-06-09 18:07:12 UTC
OK, that should be done.  The maintainer is assigned, and co-maintainer and
initialCC are CC'd.  Sorry for all the bugspam.

And to the initial submitter, if there's some piece of documentation or wiki
page somewhere that pointed you to the Fedora Extras Package Review Request form
as the proper way to submit a but report for a package, could you let us know
where it is so that it can be fixed?  Occasionally someone tries to report bugs
that way but we've never been able to figure out where we've given the
impression that it's the proper way to do that.

Comment 6 Marc R. Blevins 2007-06-10 05:00:25 UTC
Sorry I was not trying to spam your site, someone mentioned to use
bugzilla.redhat.com, I'm a newbie with bugzilla.

I wrote two extra entries, cause I thought it didn't go thru when I got this
message:
The product name '' is invalid or does not exist.

Got frustrated with it so I left.  Didn't realized it produced 3 bugzilla
entries for me.

Again, I'm sorry, was not trying to spam.

Comment 7 Ville Skyttä 2007-06-10 08:48:41 UTC
I haven't used ddclient in a while, but when I did the update to 3.7.1, it
worked fine for me on FC6 with dyndns.  Attaching your configuration file here
(with passwords and such masked/removed) could help.  By the way, why did you
choose to disable SSL?

Comment 8 Marc R. Blevins 2007-06-10 19:15:38 UTC
Created attachment 156671 [details]
My copy of ddclient.conf

Had to move the file to my home directory, chown/chmod so this Bugzilla can
grab it.  I changed the login info per your request, this is the standard
ddclient.conf that came with ddclient 3.7.1.
I disabled ssl and enabled ssl, either way, doesn't work with Fedora 7.  Update
your Fedora and try it.

Comment 9 Marc R. Blevins 2007-06-10 19:21:57 UTC
I went to My Account at www.dyndns.org and changed the IP address off by one
number to make it incorrect.

Ran in root terminal:
host kiriyamablevins.dyndns.org
curl checkip.dyndns.org
They don't match as expected then I ran:
ddclient -query -force -verbos -noquiet
host kiriyamablevins.dyndns.org
curl checkip.dyndns.org

Still don't match, this is Fedora 7.  Fedora Core 6 worked with ddclient 3.6.6.

Comment 10 Marc R. Blevins 2007-06-10 19:27:06 UTC
I played around with ddclient.conf permission.  It prefers to be:
[root@kiriyamablevins etc]# ll ddcl*
-rw------- 1 ddclient ddclient 5339 2007-06-10 12:06 ddclient.conf

[root@kiriyamablevins etc]# service ddclient restart
Stopping ddclient:                                         [  OK  ]
Starting ddclient:                                         [  OK  ]
[root@kiriyamablevins etc]# host kiriyamablevins.dyndns.org
kiriyamablevins.dyndns.org has address 208.53.80.38
[root@kiriyamablevins etc]# curl checkip.dyndns.org
<html><head><title>Current IP Check</title></head><body>Current IP Address:
208.53.80.39</body></html>
[root@kiriyamablevins etc]#

Comment 11 Marc R. Blevins 2007-06-13 06:41:07 UTC
I get this alot, even with FC6, if it matters.

From ddclient.org  Tue Jun 12 18:47:05 2007
Date: Tue, 12 Jun 2007 18:44:06 -0700
From: Dynamic DNS Client <ddclient.org>
To: root.org
Subject: status report from ddclient.org
X-Virus-Scanned: ClamAV version 0.90.2, clamav-milter version 0.90.2 on 
kiriyamablevins.dyndns.org
X-Virus-Status: Clean


WARNING:  caught SIGTERM; exiting


regards,
   ddclient.org (version 3.7.1)


Comment 12 Ville Skyttä 2007-06-13 14:46:44 UTC
Do you receive those mails all the time/randomly, or only when the box where
ddclient is running is being shut down?  ISTR ddclient sends that on shutdown by
default and there was a way to turn those off in the config file (which would
probably be a good default in the package).

Comment 13 Marc R. Blevins 2007-06-13 15:04:51 UTC
Ok, that make sense.  When kernels gets updated, I rebooted.  Fedora are
intended to be rebooted frequently, its closer to development than RHEL cycle.

Did you try it with Fedora 7, duplicate the issue?

Comment 14 Ville Skyttä 2007-06-13 15:16:53 UTC
Not yet, but I'll try to find time to look into it ASAP.

Comment 15 Ville Skyttä 2007-06-14 16:48:32 UTC
Your ddclient.conf seems malformed, note that the options are comma separated,
except there's no comma between the last foo=bar option and your hostname.  So
instead of this:

server=members.dyndns.org,              \
protocol=dyndns2                        \
login=somelogin                         \
password=somepasswd                     \
wildcard=yes                            \
somesite.dyndns.org

...try this:

server=members.dyndns.org,              \
protocol=dyndns2,                       \
login=somelogin,                        \
password=somepasswd,                    \
wildcard=yes                            \
somesite.dyndns.org

I just tried it on F7 with dyndns, works for me.

Comment 16 Marc R. Blevins 2007-06-14 17:31:02 UTC
Added commas as you requested.
Manually changed to 208.53.80.38 at www.dyndns.org
Doesn't work still.

[root@kiriyamablevins etc]# service ddclient restart
Stopping ddclient:                                         [  OK  ]
Starting ddclient:                                         [  OK  ]
[root@kiriyamablevins etc]# curl 
checkip.dyndns.org                                                             
                                                                 
<html><head><title>Current IP Check</title></head><body>Current IP Address: 
208.53.80.39</body></html>
[root@kiriyamablevins etc]# host 
kiriyamablevins.dyndns.org                                                     
                                                                 
kiriyamablevins.dyndns.org has address 208.53.80.38
[root@kiriyamablevins etc]# ddclient -debug -query -force -quiet
use=if, if=eth0 address is 192.168.1.151
use=if, if=lo address is 127.0.0.1
Use of uninitialized value in concatenation (.) or string 
at /usr/sbin/ddclient line 1660.
use=web, web=dnspark address is 208.53.80.39
Use of uninitialized value in concatenation (.) or string 
at /usr/sbin/ddclient line 1660.
use=web, web=dyndns address is 208.53.80.39
Use of uninitialized value in concatenation (.) or string 
at /usr/sbin/ddclient line 1660.
use=web, web=checkip.dyndns.org/ address is 208.53.80.39
[root@kiriyamablevins etc]# host 
kiriyamablevins.dyndns.org                                                     
                                                             
kiriyamablevins.dyndns.org has address 208.53.80.38
[root@kiriyamablevins etc]# curl 
checkip.dyndns.org                                                             
                                                          
<html><head><title>Current IP Check</title></head><body>Current IP Address: 
208.53.80.39</body></html>
[root@kiriyamablevins etc]# 



Comment 17 Ville Skyttä 2007-06-14 18:44:06 UTC
rpm -V ddclient?

Comment 18 Ville Skyttä 2007-06-14 18:46:51 UTC
Also note that you most likely shouldn't be running ddclient as root, that may
screw permissions of the cache file.  Just start the service using the init
script and watch /var/log/messages.

Comment 19 Marc R. Blevins 2007-06-14 20:03:54 UTC
Oh, how nice, so we can't run ddclient in debug anymore cause you changed it 
to ddclient group, hence, mess up with the cache file?  Cache file is still 
ddclient ownership.

NOTE:
Did I mentioned while back the whole thing works in 3.6.6 and that 
ddclient.conf file didn't have commas as you requested then.  Works like a 
charm.

Anyway, try the step again, but use 'service ddclient restart' and wait 
patiencely.
See my progress/test:
[root@kiriyamablevins ddclient]# curl checkip.dyndns.org
<html><head><title>Current IP Check</title></head><body>Current IP Address: 
208.53.80.39</body></html>
[root@kiriyamablevins ddclient]# host 
kiriyamablevins.dyndns.org                                                     
                                                         
kiriyamablevins.dyndns.org has address 208.53.80.38
[root@kiriyamablevins ddclient]# ps -ef | grep 
ddcl                                                                           
                                       
ddclient  3879     1  0 12:44 ?        00:00:00 ddclient - sleeping for 220 
seconds
[root@kiriyamablevins ddclient]# ps -ef | grep ddcl
ddclient  3879     1  0 12:44 ?        00:00:00 ddclient - sleeping for 220 
seconds
root      3901  3599  0 12:45 pts/0    00:00:00 grep ddcl
[root@kiriyamablevins ddclient]# ps -ef | grep ddcl
ddclient  3879     1  0 12:44 ?        00:00:00 ddclient - sleeping for 210 
seconds
root      3903  3599  0 12:46 pts/0    00:00:00 grep ddcl
[root@kiriyamablevins ddclient]# ps -ef | grep ddcl
ddclient  3879     1  0 12:44 ?        00:00:00 ddclient - sleeping for 170 
seconds
root      3907  3599  0 12:46 pts/0    00:00:00 grep ddcl
[root@kiriyamablevins ddclient]# ps -ef | grep ddcl
ddclient  3879     1  0 12:44 ?        00:00:00 ddclient - sleeping for 260 
seconds
root      3914  3599  0 12:50 pts/0    00:00:00 grep ddcl
[root@kiriyamablevins ddclient]# host 
kiriyamablevins.dyndns.org                                                     
                                                     
kiriyamablevins.dyndns.org has address 208.53.80.38
[root@kiriyamablevins ddclient]# curl 
checkip.dyndns.org                                                             
                                                     
<html><head><title>Current IP Check</title></head><body>Current IP Address: 
208.53.80.39</body></html>
[root@kiriyamablevins ddclient]# 
[root@kiriyamablevins ddclient]# 
[root@kiriyamablevins ddclient]# tail /var/log/messages
Jun 14 08:51:06 kiriyamablevins smartd[2740]: smartd has fork()ed into 
background mode. New PID=2740. 
Jun 14 08:51:07 kiriyamablevins pcscd: winscard.c:219:SCardConnect() Reader E-
Gate 0 0 Not Found
Jun 14 08:51:07 kiriyamablevins last message repeated 3 times
Jun 14 10:07:11 kiriyamablevins ddclient[2302]: WARNING:  caught SIGTERM; 
exiting
Jun 14 10:11:49 kiriyamablevins ddclient[3146]: WARNING:  caught SIGTERM; 
exiting
Jun 14 10:19:46 kiriyamablevins ddclient[3228]: WARNING:  caught SIGTERM; 
exiting
Jun 14 10:26:03 kiriyamablevins restorecond: Will not restore a file with more 
than one hard link (/etc/resolv.conf) Invalid argument 
Jun 14 12:41:05 kiriyamablevins ddclient[3336]: WARNING:  caught SIGTERM; 
exiting
Jun 14 12:41:05 kiriyamablevins ddclient[3320]: WARNING:  caught SIGTERM; 
exiting
Jun 14 12:41:54 kiriyamablevins ddclient[3789]: WARNING:  caught SIGTERM; 
exiting
[root@kiriyamablevins ddclient]# rpm -V ddclient
S.5....T c /etc/ddclient.conf
[root@kiriyamablevins ddclient]# ll /var/cache/ddclient/*
-rw------- 1 ddclient ddclient 299 2007-06-10 
12:36 /var/cache/ddclient/ddclient.cache
[root@kiriyamablevins ddclient]# 

Guessing those SIGTERM bug causing this issue?

Comment 20 Fedora Update System 2008-01-27 07:13:43 UTC
ddclient-3.7.3-1.fc7 has been pushed to the Fedora 7 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update ddclient'.  You can provide feedback for this update here: http://admin.fedoraproject.org/F7/FEDORA-2008-1038

Comment 21 Fedora Update System 2008-02-13 04:55:20 UTC
ddclient-3.7.3-1.fc8 has been pushed to the Fedora 8 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 22 Fedora Update System 2008-02-13 05:01:27 UTC
ddclient-3.7.3-1.fc7 has been pushed to the Fedora 7 stable repository.  If problems still persist, please make note of it in this bug report.