#48932 The dirsrv-admin unit file is missing the httpd config file in the ExecStop command causing other httpd instances to be stopped as well
Closed: wontfix None Opened 7 years ago by nhosoi.

Steps to Reproduce:

1. Setup RHDS and enable admin server
   # systemctl enable dirsrv-admin
   # systemctl start dirsrv-admin
2. Enable and start the regular httpd service
   # systemctl enable httpd
   # systemctl start httpd
3. Stop the admin server
   # systemctl stop dirsrv-admin

Suggestion by the reporter.

Setting the config file in the unit file will leave the regular instance
running:
# diff dirsrv-admin.service.org dirsrv-admin.service
19c19
< ExecStop=/usr/sbin/httpd $OPTIONS -k stop
---
> ExecStop=/usr/sbin/httpd $OPTIONS -k stop -f /etc/dirsrv/admin-serv/httpd.conf

bb2465c..decff50 master -> master
commit decff50878e2defcf655343cd16409e2fb335682
Author: Mark Reynolds mreynolds@redhat.com
Date: Wed Aug 3 11:33:24 2016 -0400

Metadata Update from @mreynolds:
- Issue assigned to mreynolds
- Issue set to the milestone: 389-admin,console 1.1.44

7 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/389ds/389-ds-base/issues/1991

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Metadata Update from @spichugi:
- Issue close_status updated to: wontfix (was: Fixed)

3 years ago

Login to comment on this ticket.

Metadata