Bug 33977

Summary: sshd does not restart after upgrade
Product: [Retired] Red Hat Linux Reporter: Need Real Name <geoffk>
Component: opensshAssignee: Nalin Dahyabhai <nalin>
Status: CLOSED DUPLICATE QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 7.0   
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2001-03-30 00:32:30 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Need Real Name 2001-03-30 00:32:26 UTC
From Bugzilla Helper:
User-Agent: Mozilla/4.76 [en] (X11; U; Linux 2.2.17-14 i686)


I used 'up2date -u' to upgrade my rh7 boxen.  One of the packages upgraded
was openssh, to version 2.5.2p2.  After the upgrade, sshd was no longer
running.

Reproducible: Always
Steps to Reproduce:
1. Start with a RH7 box running openssh prior to 2.5.2p2-1.7.
2. Log in using ssh.
3. Use up2date (in the just-logged-in window) to upgrade openssh.
4. Try to login again using ssh.
	

Actual Results:  'Connection refused.'

Expected Results:  Normal login sequence.

Also note that running `/etc/rc.d/init.d/sshd start' did not restart sshd. 
I had to manually run /usr/sbin/sshd.

This bug is particularly serious if  the only way to login is ssh or the
console, and the console is a long way away.

I suspect that init.d/sshd is finding the sshd process managing the login
session, assuming that this process is the sshd server, and so not starting
the server.

Comment 1 Jeremy Katz 2001-03-30 01:59:17 UTC

*** This bug has been marked as a duplicate of 33633 ***