RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1105247 - keepalived plugin
Summary: keepalived plugin
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: sos
Version: 7.0
Hardware: All
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Bryn M. Reeves
QA Contact: David Kutálek
URL:
Whiteboard:
Depends On:
Blocks: 1066675 1107862
TreeView+ depends on / blocked
 
Reported: 2014-06-05 16:43 UTC by Ranjith Rajaram
Modified: 2015-03-05 11:23 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 1107862 (view as bug list)
Environment:
Last Closed: 2015-03-05 11:23:08 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
keepalived.patch (1.38 KB, patch)
2014-06-05 16:44 UTC, Ranjith Rajaram
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:0532 0 normal SHIPPED_LIVE sos bug fix and enhancement update 2015-03-05 16:12:44 UTC

Description Ranjith Rajaram 2014-06-05 16:43:54 UTC
Description of problem:

Plugin to collect keepalived information

Proposed plugin will collect 

1 /etc/keepalived/keepalived.conf
2. ipvsadm -L -n
3. ipvsadm -Lc


Version-Release number of selected component (if applicable):
sos-3.0-23.el7.noarch

Comment 1 Ranjith Rajaram 2014-06-05 16:44:38 UTC
Created attachment 902596 [details]
keepalived.patch

Comment 2 Bryn M. Reeves 2014-06-05 17:25:16 UTC
We already collect ipvsadm -L in the cluster plugin. I'll move this (and the -Lc version) into a new ipvs plugin (since it is used by multiple components). The keepalive plugin is then nice & simple and just collects the configuration (which should probably include /etc/sysconfig/keepalived as well since this is present in el7/f20 packages).

Comment 3 Bryn M. Reeves 2014-06-10 19:59:04 UTC
How does this look?

https://github.com/sosreport/sos/blob/master/sos/plugins/keepalived.py

https://github.com/sosreport/sos/blob/master/sos/plugins/ipvs.py

commit 268bfd5e2b17e41bdc0eb1d3f9664bdc107b8da3
Author: Bryn M. Reeves <bmr>
Date:   Tue Jun 10 20:54:09 2014 +0100

    [keepalived] new plugin
    
    Fixes #302.
    
    Signed-off-by: Bryn M. Reeves <bmr>

commit 65cbfba75d42398460cc830b32e135a35c006525
Author: Bryn M. Reeves <bmr>
Date:   Tue Jun 10 20:52:12 2014 +0100

    [ipvs, cluster] new plugin for IP virtual server
    
    Remove the ipvsadm command collection from the cluster plugin and
    put it in it's own plugin. Also collect connection entries with
    'ipvsadm -Lc'.
    
    Fixes #302.
    
    Signed-off-by: Bryn M. Reeves <bmr>

Comment 8 errata-xmlrpc 2015-03-05 11:23:08 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-0532.html


Note You need to log in before you can comment on or make changes to this bug.