Bug 119924 - /etc/rc.d/init.d/rpcsvcgssd indicates that rpc.svcgssd has started successfully even when it has not
Summary: /etc/rc.d/init.d/rpcsvcgssd indicates that rpc.svcgssd has started successful...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: nfs-utils
Version: rawhide
Hardware: i386
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Steve Dickson
QA Contact: Ben Levenson
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2004-04-03 10:00 UTC by Iain Rae
Modified: 2007-11-30 22:10 UTC (History)
0 users

Fixed In Version: 1.0.6-30
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2006-10-29 22:40:59 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Iain Rae 2004-04-03 10:00:42 UTC
Description of problem:
I'm currently seeing rpc.svcgssd die with the following log message

Apr  3 10:56:25 eagle rpc.svcgssd[7940]: failed to open
/proc/net/rpc/auth.rpcsec.init/channel 

however the rc script indicates that the service has started successfully

[root@eagle rpc]# /etc/rc.d/init.d/rpcsvcgssd restart
Shutting down NFS4 svcgssd:                                [FAILED]
Starting NFS4 svcgssd:                                     [  OK  ]


checking $RETVAL in the script it looks like rpc.svcgssd is returning
0 even when it's not been started successfully.

Version-Release number of selected component (if applicable):

nfs-utils-1.0.6-19.fc2

How reproducible:

every time (assuming /proc/net/rpc/auth.rpcsec.init/channel isn't there)

Comment 1 Steve Dickson 2004-08-13 15:42:38 UTC
This is fixed in a later release (nfs-utils-1.0.6-30).

Comment 2 John Thacker 2006-10-29 22:40:59 UTC
Closing according to earlier message, since this is fixed in every currently
supported version of Fedora Core.


Note You need to log in before you can comment on or make changes to this bug.