Bug 508800 - quagga daemon pidfiles remain after daemons are stopped
Summary: quagga daemon pidfiles remain after daemons are stopped
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 5
Classification: Red Hat
Component: quagga
Version: 5.3
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: rc
: ---
Assignee: Adam Tkac
QA Contact: qe-baseos-daemons
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-06-29 22:59 UTC by Vijay Gadad
Modified: 2013-07-31 13:11 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
: 842308 842309 (view as bug list)
Environment:
Last Closed: 2013-01-08 07:25:04 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2013:0050 0 normal SHIPPED_LIVE quagga bug fix update 2013-01-07 15:28:04 UTC

Description Vijay Gadad 2009-06-29 22:59:24 UTC
Description of problem:
Quagga daemons (e.g. zebra, ospfd) write pidfiles under /var/run/quagga.  These pidfiles are not removed when the daemons are stopped.

Version-Release number of selected component (if applicable):
quagga-0.98.6-5.el5

How reproducible:
Always

Steps to Reproduce:
1. service zebra start
2. service zebra stop
  
Actual results:
The pidfile (/var/run/quagga/zebra.pid) remains after "stop".

Expected results:
The pidfile should be deleted upon stopping the service.

Additional info:
The killproc function in /etc/rc.d/init.d/functions is looking for /var/run/zebra.pid if no pidfile was explicitly passed with -p.

Could either pass the pidfile to killproc:

@@ -35,7 +35,7 @@
        ;;
   stop)
        echo -n $"Shutting down $prog: "
-       killproc zebra
+       killproc -p /var/run/quagga/zebra.pid zebra
        RETVAL=$?
        [ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/zebra
        echo


... or configure quagga with pidfiles under /var/run.

Comment 2 RHEL Program Management 2010-08-09 18:24:33 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated in the
current release, Red Hat is unfortunately unable to address this
request at this time. Red Hat invites you to ask your support
representative to propose this request, if appropriate and relevant,
in the next release of Red Hat Enterprise Linux.

Comment 3 RHEL Program Management 2011-01-11 20:33:48 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated in the
current release, Red Hat is unfortunately unable to address this
request at this time. Red Hat invites you to ask your support
representative to propose this request, if appropriate and relevant,
in the next release of Red Hat Enterprise Linux.

Comment 4 RHEL Program Management 2011-01-11 23:24:23 UTC
This request was erroneously denied for the current release of
Red Hat Enterprise Linux.  The error has been fixed and this
request has been re-proposed for the current release.

Comment 5 RHEL Program Management 2011-05-31 13:26:21 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated in the
current release, Red Hat is unfortunately unable to address this
request at this time. Red Hat invites you to ask your support
representative to propose this request, if appropriate and relevant,
in the next release of Red Hat Enterprise Linux.

Comment 6 RHEL Program Management 2012-06-28 13:59:21 UTC
This request was evaluated by Red Hat Product Management for inclusion
in a Red Hat Enterprise Linux release.  Product Management has
requested further review of this request by Red Hat Engineering, for
potential inclusion in a Red Hat Enterprise Linux release for currently
deployed products.  This request is not yet committed for inclusion in
a release.

Comment 13 errata-xmlrpc 2013-01-08 07:25:04 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

http://rhn.redhat.com/errata/RHBA-2013-0050.html


Note You need to log in before you can comment on or make changes to this bug.