Bug 10610 - Denyhosts fails to start at boot
Summary: Denyhosts fails to start at boot
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: RPM Packages (show other bugs)
Version: 3
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL:
Whiteboard: MGA3-64-ok MGA3-32-ok
Keywords: Triaged, validated_update
Depends on:
Blocks:
 
Reported: 2013-06-24 19:44 CEST by DariuszSki
Modified: 2013-07-17 22:56 CEST (History)
5 users (show)

See Also:
Source RPM: denyhosts
CVE:
Status comment:


Attachments

Description DariuszSki 2013-06-24 19:44:36 CEST
Description of problem:

With a clean install of Mageia3, I installed Denyhosts, but while it supposed to start at boot, it doesn't.

The following error is produced when looking at systemctl report;


denyhosts.service - LSB: Enable execution of denyhosts, an SSH log watcher
	  Loaded: loaded (/etc/rc.d/init.d/denyhosts)
	  Active: failed (Result: exit-code) since Mon, 2013-06-24 10:36:36 BST; 1min 53s ago
	 Process: 7120 ExecStart=/etc/rc.d/init.d/denyhosts start (code=exited, status=1/FAILURE)
	  CGroup: name=systemd:/system/denyhosts.service

Jun 24 10:36:36 machine1 systemd[1]: Starting LSB: Enable execution of denyhosts, an SSH log watcher...
Jun 24 10:36:36 machine1 denyhosts[7120]: Starting denyhosts: Can't read: /var/log/auth.log
Jun 24 10:36:36 machine1 denyhosts[7120]: [Errno 2] No such file or directory: '/var/log/auth.log'
Jun 24 10:36:36 machine1 denyhosts[7120]: Error deleting DenyHosts lock file: /var/lock/subsys/denyhosts
Jun 24 10:36:36 machine1 denyhosts[7120]: [Errno 2] No such file or directory: '/var/lock/subsys/denyhosts'
Jun 24 10:36:36 machine1 denyhosts[7120]: [FAILED]
Jun 24 10:36:36 machine1 systemd[1]: Failed to start LSB: Enable execution of denyhosts, an SSH log watcher.
Jun 24 10:36:36 machine1 systemd[1]: Unit denyhosts.service entered failed state



Version-Release number of selected component (if applicable):
Denyhosts mga3

How reproducible:
Install Denyhosts from clean installation of Mageia3.

Reproducible: 

Steps to Reproduce:
Comment 1 Adrien D 2013-06-24 23:46:57 CEST
I think you (the maintener of denyhosts package) add rsyslog as Requires ?

Because :

grep auth /etc/syslog.conf 
auth,authpriv.*                                 /var/log/auth.log
*.info;mail,news,authpriv.none                  -/var/log/messages
*.*;auth,authpriv.none                          -/var/log/syslog


urpmf /etc/syslog.conf
rsyslog:/etc/syslog.conf

CC: (none) => adrien_d

Manuel Hiebel 2013-06-25 19:27:08 CEST

Keywords: (none) => Triaged
Assignee: bugsquad => cooker
Source RPM: (none) => denyhosts

Comment 2 Johnny A. Solbu 2013-07-12 19:17:16 CEST
I have uploaded an updated package for mageia 3.

Suggested Advisory:
========================
denyhosts doesn't start unless rsyslog is installed,
as denyhosts relies on log files in /var/log/.
This update fixes this.

========================
Updated packages in {core,tainted}/updates_testing:
denyhosts-2.6-4.1.mga3

Source RPM: 
denyhosts-2.6-4.1.mga3.src.rpm

Keywords: (none) => validated_update
Status: NEW => ASSIGNED
Hardware: x86_64 => All
Assignee: cooker => qa-bugs
CC: (none) => cooker, sysadmin-bugs

Comment 3 Johnny A. Solbu 2013-07-12 19:18:20 CEST
Baah. I knew I forgot to edit something. 
Should read:
"Updated packages in core/updates_testing:"
claire robinson 2013-07-12 19:22:32 CEST

Keywords: validated_update => (none)
CC: sysadmin-bugs => (none)

Comment 4 claire robinson 2013-07-12 19:23:42 CEST
Thanks Johnny, the validated_update keyword is what we add when we're ready to push so removing for now
Comment 5 martyn vidler 2013-07-12 23:18:28 CEST
Tested MGA 64

Installed denyhosts-2.6-4.mga3

$MIRRORLIST: media/core/release/denyhosts-2.6-4.mga3.noarch.rpm
installing denyhosts-2.6-4.mga3.noarch.rpm from /var/cache/urpmi/rpms
Preparing...                     ######################################################
      1/1: denyhosts             ######################################################
denyhosts.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig denyhosts on

Rebooted
sudo systemctl | grep denyhosts
denyhosts.service         loaded failed failed        LSB: Enable execution of denyhosts, an SSH log watcher

tried 2 reboots same out come "Failed"

removed denyhosts

urpmi denyhosts-2.6-4.1.mga3

$MIRRORLIST: media/core/release/rsyslog-5.10.1-2.mga3.x86_64.rpm
    $MIRRORLIST: media/core/updates_testing/denyhosts-2.6-4.1.mga3.noarch.rpm
installing denyhosts-2.6-4.1.mga3.noarch.rpm rsyslog-5.10.1-2.mga3.x86_64.rpm from /var/cache/urpmi/rpms
Preparing...                     ######################################################
      1/2: rsyslog               ######################################################
      2/2: denyhosts             ######################################################
denyhosts.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig denyhosts on

Rebooted

sudo systemctl | grep denyhosts
denyhosts.service         loaded failed failed        LSB: Enable execution of denyhosts, an SSH log watcher

Rebooted again

sudo systemctl | grep denyhosts
[sudo] password for spiky:
denyhosts.service         loaded active running       LSB: Enable execution of denyhosts, an SSH log watcher

Rebooted

denyhosts.service         loaded active running       LSB: Enable execution of denyhosts, an SSH log watcher

I hope this test is sufficient.

CC: (none) => martynvidler
Whiteboard: (none) => MGA3-64-ok

Comment 6 martyn vidler 2013-07-12 23:26:14 CEST
Tested MGA3 32

Ran the same test as comment 5

$MIRRORLIST: media/core/release/rsyslog-5.10.1-2.mga3.i586.rpm
    $MIRRORLIST: media/core/updates_testing/denyhosts-2.6-4.1.mga3.noarch.rpm
installing rsyslog-5.10.1-2.mga3.i586.rpm denyhosts-2.6-4.1.mga3.noarch.rpm from /var/cache/urpmi/rpms
Preparing...                     ######################################################
      1/2: rsyslog               ######################################################
      2/2: denyhosts             ######################################################
denyhosts.service is not a native service, redirecting to /sbin/chkconfig.
Executing /sbin/chkconfig denyhosts on

Reboot

sudo systemctl | grep denyhosts
[sudo] password for spiky:
denyhosts.service         loaded active running       LSB: Enable execution of denyhosts, an SSH log watcher

If there are any other checks/tests let me know
martyn vidler 2013-07-12 23:26:34 CEST

Whiteboard: MGA3-64-ok => MGA3-64-ok MGA3-32-ok

Comment 7 claire robinson 2013-07-15 18:17:02 CEST
Validating. Advisory from comment 2 uploaded.

Could sysadmin please push from 3 core/updates_testing to core/updates

Thanks!

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

Comment 8 Thomas Backlund 2013-07-16 10:39:59 CEST
Update pushed:
http://advisories.mageia.org/MGAA-2013-0061.html

Status: ASSIGNED => RESOLVED
CC: (none) => tmb
Resolution: (none) => FIXED

Comment 9 DariuszSki 2013-07-17 22:56:13 CEST
Update was installed and appears to be running fine. Thanks for the work.

Note You need to log in before you can comment on or make changes to this bug.