Bug 206772

Summary: Sshd services shutdown does'nt work
Product: [Fedora] Fedora Reporter: papapizza <papapizza>
Component: initscriptsAssignee: Bill Nottingham <notting>
Status: CLOSED RAWHIDE QA Contact: Brock Organ <borgan>
Severity: medium Docs Contact:
Priority: medium    
Version: 6CC: chemobejk, dwalsh, justincase, rvokal
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2006-10-09 23:27:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
secure file log
none
/var/log/messages
none
Dmesg output after fails none

Description papapizza 2006-09-16 13:11:29 UTC
Description of problem:
Sshd services shutdown does'nt work

How reproducible:
Everytimes

Steps to Reproduce:
1. open root terminal
2. launch /etc/init.d/sshd start
3. launch /etc/init.d/sshd stop
  
Actual results:
Stopping sshd failed

Additional info:
[root@localhost ~]# /etc/init.d/sshd stop
Stopping sshd:                                             [FAILED]
[root@localhost ~]# /etc/init.d/sshd start
Starting sshd:                                             [  OK  ]
[root@localhost ~]# /etc/init.d/sshd stop
Stopping sshd:                                             [FAILED]
[root@localhost ~]#

Comment 1 papapizza 2006-09-16 13:17:46 UTC
Created attachment 136427 [details]
secure file log

Comment 2 papapizza 2006-09-17 17:15:50 UTC
I have the same prolbem with atd, cups and crond initscript :

[root@localhost ~]# /etc/init.d/atd stop
Stopping atd:                                              [FAILED]
[root@localhost ~]# /etc/init.d/atd start
Starting atd:                                              [  OK  ]
[root@localhost ~]# /etc/init.d/atd stop
Stopping atd:                                              [FAILED]
[root@localhost ~]# /etc/init.d/cups stop
Stopping cups:                                             [FAILED]
[root@localhost ~]# /etc/init.d/cups start
Starting cups:                                             [  OK  ]
[root@localhost ~]# /etc/init.d/cups stop
Stopping cups:                                             [FAILED]
[root@localhost ~]# /etc/init.d/crond stop
Stopping crond:                                            [FAILED]
[root@localhost ~]# /etc/init.d/crond start
Starting crond:                                            [  OK  ]
[root@localhost ~]# /etc/init.d/crond stop
Stopping crond:                                            [FAILED]

Comment 3 papapizza 2006-09-17 17:18:12 UTC
Created attachment 136489 [details]
/var/log/messages

Comment 4 papapizza 2006-09-17 17:19:28 UTC
I have these bugs since I updated my fc6test3 with yum update command.

Comment 5 Bill Nottingham 2006-09-18 17:30:59 UTC
Any AVC messages?

Comment 6 papapizza 2006-09-18 21:04:28 UTC
Sorry, but I don't understand "AVC messages" ...

Comment 7 Bill Nottingham 2006-09-19 01:46:38 UTC
Can you attach the output of 'dmesg' after it fails?

Comment 8 papapizza 2006-09-19 10:47:31 UTC
Created attachment 136623 [details]
Dmesg output after fails

Comment 9 Bill Nottingham 2006-09-19 14:56:39 UTC
CC'ing SELinux maintainer - I don't *think* those errors are relevant to this
problem, but I'm not 100% sure.

Comment 10 Daniel Walsh 2006-09-19 15:11:59 UTC
Does not look like an SELinux problem.

Comment 11 Stefan Becker 2006-09-20 15:35:46 UTC
I think it is a SELinux problem:

# service sshd status
sshd dead but pid file exists
# service atd status
atd dead but pid file exists
# service crond status
crond dead but pid file exists

# setenforce 0
# service sshd status
sshd (pid 1779) is running...
# service atd status
atd (pid 1863) is running...
# service crond status
crond (pid 1815) is running...

SELinux hides processes, even from root, which can come to a surprise when you
run top and but none of the processes is eating those CPU cycles! 

Comment 12 Daniel Walsh 2006-09-20 16:50:17 UTC
Fixed in selinux-policy-2.3.14-4

Comment 13 papapizza 2006-10-09 21:28:12 UTC
Ok, you can close now. It's work for me.