RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1336190 - systemctl stop does't always stop keepalived
Summary: systemctl stop does't always stop keepalived
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: keepalived
Version: 7.2
Hardware: Unspecified
OS: Linux
unspecified
medium
Target Milestone: rc
: ---
Assignee: Ryan O'Hara
QA Contact: Brandon Perkins
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-05-15 12:41 UTC by mailinglists
Modified: 2016-11-04 07:51 UTC (History)
3 users (show)

Fixed In Version: keepalived-1.2.13-8.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-11-04 07:51:57 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2016:2523 0 normal SHIPPED_LIVE keepalived bug fix update 2016-11-03 14:15:52 UTC

Description mailinglists 2016-05-15 12:41:55 UTC
When doing "systemctl stop keepalived" there's a high probability that keepalived does not stop. This may relate to using vrrp_script.

Version-Release number of selected component (if applicable):
keepalived-1.2.19-2

How reproducible:
80-100%

Steps to Reproduce:
1. systemctl start keepalived
2. systemctl stop keepalived
3. Notice it's still running

Actual results:
Running keepalived

Expected results:
Stopped keepalived

More info at:
https://bugzilla.redhat.com/show_bug.cgi?id=1334094

Also reported to CentOS:
https://bugs.centos.org/view.php?id=10857

Comment 2 Ryan O'Hara 2016-05-23 14:46:29 UTC
Appears the be the same bug as reported in Fedora (BZ#1280437). I believe this issue was fixed by specifying PIDfile in the systemd unit file, but it is important to note that I was not able to reproduce the problem. I had a script that did start/stop of keepalived, then checked to see if keepalived was still running and never ran into this bug.

Comment 6 Strahinja Kustudic 2016-10-11 12:30:52 UTC
The problem is with running "systemctl restart keepalived", because after restart systemd keeps the old main PID, so stop doesn't work. I reported that bug to keepalived as well https://github.com/acassen/keepalived/issues/443.

The solution is to add:

PIDFile=/var/run/keepalived.pid

That way systemd will be able to detect the main PID of the process after restart.

Comment 8 errata-xmlrpc 2016-11-04 07:51:57 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2016-2523.html


Note You need to log in before you can comment on or make changes to this bug.