Announcement

Collapse
No announcement yet.

openssh-server in any software manager package ?

Collapse
This topic is closed.
X
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

    #16
    Originally posted by SteveRiley View Post
    Then the service definitely isn't running. Have you looked through any logs to see if the system attempts to start the service but is failing for some reason?
    If I can figure out where "any logs" are then I could do that. /var/logs didn't look like it contained anything useful. /etc/ssh_conf didn't look like it contained a setting "put the logs here". Adding output redirects to the start script didn't look like an attractive idea.

    Comment


      #17
      I just rebooted my Debian server to see what OpenSSH might put in logs as it starts. Turns out not much:
      Code:
      root@m92p:~# [B]grep -i ssh /var/log/*[/B]
      . . .
      /var/log/auth.log:Dec 12 00:00:09 m92p sshd[3104]: Server listening on 0.0.0.0 port 22.
      /var/log/auth.log:Dec 12 00:00:09 m92p sshd[3104]: Server listening on :: port 22.
      . . .
      The file /etc/default/ssh can be used to pass various options to the SSH server. Perhaps there are some debugging options that might help. Take a look at man sshd and man sshd_config.

      Comment


        #18
        Originally posted by SteveRiley View Post
        I just rebooted my Debian server to see what OpenSSH might put in logs as it starts. Turns out not much:
        Code:
        root@m92p:~# [B]grep -i ssh /var/log/*[/B]
        . . .
        /var/log/auth.log:Dec 12 00:00:09 m92p sshd[3104]: Server listening on 0.0.0.0 port 22.
        /var/log/auth.log:Dec 12 00:00:09 m92p sshd[3104]: Server listening on :: port 22.
        . . .
        The file /etc/default/ssh can be used to pass various options to the SSH server. Perhaps there are some debugging options that might help. Take a look at man sshd and man sshd_config.

        Aaaaaaaaargh.

        The answer is in var/log/auth.log.

        Dec 15 22:15:17 lat6400 sshd[1016]: error: Bind to port 22 on 192.168.2.9 failed: Cannot assign requested address.
        Dec 15 22:15:17 lat6400 sshd[1016]: fatal: Cannot bind any address.

        192.168.2.9 is the assigned IP address of the machine. So why does this happen ? Is the sshd starting before the IP config is in working order ? How can I check that and if so, fix it ?

        Comment


          #19
          Originally posted by Erwin Smout View Post
          Dec 15 22:15:17 lat6400 sshd[1016]: error: Bind to port 22 on 192.168.2.9 failed: Cannot assign requested address.
          Dec 15 22:15:17 lat6400 sshd[1016]: fatal: Cannot bind any address.
          Ah, so you're specifying a particular listening address in your /etc/ssh/sshd_config. You are encountering Launchpad bug 216847 , which has not been fixed after over 6 1/2 years. Post #10 in the bug report contains a potential workaround. Or, you can revert to 0.0.0.0 for the listening address. You really only need to change this if you have muliple IP addresses on your system.
          Last edited by SteveRiley; Dec 15, 2014, 05:18 PM.

          Comment


            #20
            Originally posted by SteveRiley View Post
            Ah, so you're specifying a particular listening address in your /etc/ssh/sshd_config. You are encountering Launchpad bug 216847 , which has not been fixed after over 6 1/2 years. Post #10 in the bug report contains a potential workaround. Or, you can revert to 0.0.0.0 for the listening address. You really only need to change this if you have muliple IP addresses on your system.
            Ah thanks. Will look into it and see if I can make it work. (Indeed I have both wireless and wired connection on the machine. I rather liked the idea of limiting sshd access to the wire.)
            Last edited by Erwin Smout; Dec 16, 2014, 03:57 PM.

            Comment

            Working...
            X