Bug 678137 - Spampd should write a pid file
Summary: Spampd should write a pid file
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: spampd
Version: 20
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Matthias Saou
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-02-16 21:06 UTC by Simon Matter
Modified: 2014-01-30 03:38 UTC (History)
3 users (show)

Fixed In Version: spampd-2.30-16.fc20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-01-30 03:38:20 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
Add pid dir (987 bytes, patch)
2011-02-16 21:06 UTC, Simon Matter
no flags Details | Diff
Add pid dir (682 bytes, patch)
2011-02-16 21:07 UTC, Simon Matter
no flags Details | Diff

Description Simon Matter 2011-02-16 21:06:46 UTC
Created attachment 479211 [details]
Add pid dir

Description of problem:
If spampd is running, it should be restarted after sa-update has updated Spamassassin. The way this is currently handled does not work if a service doesn't write a pid file. See https://bugzilla.redhat.com/show_bug.cgi?id=559954

Version-Release number of selected component (if applicable):
spampd-2.30-10

How reproducible:
Always

Steps to Reproduce:
1. Start spampd
2. Wait until Spamassassin is updated running sa-update
3.
  
Actual results:
Spampd is not restarted.

Expected results:
Spampd should be restarted after the update.

Additional info:
We are using our own Spamassassin and Spampd RPMs which are different from the Fedora/RedHat packages. I just patches current Fedora files to do the same we do in our packages, but it's untested because I'm not using the Fedfora packages.

Comment 1 Simon Matter 2011-02-16 21:07:46 UTC
Created attachment 479212 [details]
Add pid dir

Comment 2 Fedora End Of Life 2013-04-03 16:03:53 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 19 development cycle.
Changing version to '19'.

(As we did not run this process for some time, it could affect also pre-Fedora 19 development
cycle bugs. We are very sorry. It will help us with cleanup during Fedora 19 End Of Life. Thank you.)

More information and reason for this action is here:
https://fedoraproject.org/wiki/BugZappers/HouseKeeping/Fedora19

Comment 3 Bojan Smojver 2013-12-05 03:14:56 UTC
This is still a problem in F-20.

In fact, every time spampd service is shut down, it complains that the pid cannot be removed (because /run is not writeable by spampd).

Comment 4 Bojan Smojver 2013-12-05 03:17:47 UTC
Oh and the patches should reflect the fact that pid files now live in /run, I think.

Comment 5 Bojan Smojver 2013-12-10 00:15:42 UTC
(In reply to Bojan Smojver from comment #3)
> This is still a problem in F-20.
> 
> In fact, every time spampd service is shut down, it complains that the pid
> cannot be removed (because /run is not writeable by spampd).

See: https://bugzilla.redhat.com/show_bug.cgi?id=1038388#c3

Basically, instead of mucking about with PID (which will cause the need to have temporary directory created, SELinux shenanigans etc.), we just don't have the PID and let systemd do its magic. Of course, spamassassin would then have to check for running spampd properly. Like this:

service spampd status >/dev/null 2>&1 && <do something here>

Comment 6 Fedora Update System 2014-01-28 01:07:32 UTC
spampd-2.30-16.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/FEDORA-2014-0705/spampd-2.30-16.fc20

Comment 7 Fedora Update System 2014-01-30 03:38:20 UTC
spampd-2.30-16.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.