Bug#497455: openssh-server: connection attempts fail with Connection refused

2008-09-05 Thread Teodor
On Tue, Sep 2, 2008 at 9:20 AM, Christoph Groth [EMAIL PROTECTED] wrote:
 Sep  2 08:08:28 mimoid sshd[4422]: Server listening on :: port 22.

Do you have only IPv6 and no IPv4?

 mimoid:/var/log# ssh localhost
 ssh: connect to host localhost port 22: Connection refused

Try ssh -v localhost.

Cheers


--
 -v  Verbose mode.  Causes ssh to print debugging messages about its
 progress.  This is helpful in debugging connection, authentica‐
 tion, and configuration problems.  Multiple -v options increase
 the verbosity.  The maximum is 3.


Bug#497455: openssh-server: connection attempts fail with Connection refused

2008-09-02 Thread Christoph Groth
Colin Watson [EMAIL PROTECTED] writes:

 Please attach /etc/ssh/sshd_config, and look for relevant entries around
 sshd startup time in /var/log/auth.log.

After running /etc/init.d/ssh restart only two lines are appended to
/var/log/auth.log:

Sep  2 08:08:28 mimoid sshd[3807]: Received signal 15; terminating.
Sep  2 08:08:28 mimoid sshd[4422]: Server listening on :: port 22.

In fact, these are also the only lines found by

zgrep '^Sep  2 08:08' /var/log/*

Also, no logs are generated when I try to log in:

mimoid:/var/log# ssh localhost
ssh: connect to host localhost port 22: Connection refused
mimoid:/var/log# date
Tue Sep  2 08:15:42 CEST 2008
mimoid:/var/log# zgrep '^Sep  2 08:15' /var/log/*
mimoid:/var/log#



This is my /etc/ssh/sshd_config:

# Package generated configuration file
# See the sshd(8) manpage for details

AllowUsers cwg

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
ListenAddress ::
#ListenAddress 192.168.0.1
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 600
PermitRootLogin no
StrictModes yes

#RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to no to disable s/key passwords
ChallengeResponseAuthentication no

# Change to yes to enable tunnelled clear text passwords
PasswordAuthentication no

# To change Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd no
#AFSTokenPassing no
#KerberosTicketCleanup no

# Kerberos TGT Passing does only work with the AFS kaserver
#KerberosTgtPassing yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

Subsystem sftp /usr/lib/openssh/sftp-server

UsePAM yes



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#497455: openssh-server: connection attempts fail with Connection refused

2008-09-01 Thread Christoph Groth
Package: openssh-server
Version: 1:5.1p1-2
Severity: important


After openssh-server was upgraded from 1:4.7p1-12 to 1:5.1p1-2 all connection
attempts (from local and remote systems) fail, e.g.:

mimoid:~# ssh localhost
ssh: connect to host localhost port 22: Connection refused
mimoid:~# telnet localhost 22
Trying 127.0.0.1...
telnet: Unable to connect to remote host: Connection refused

Strangely, sshd appears to be listening:

mimoid:~# lsof | grep sshd | grep LISTEN
sshd  6422root3u IPv6  38220 TCP *:ssh 
(LISTEN)

The problem disappears when I downgrade openssh-server and openssh-client back
to 1:4.7p1-12.

-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (990, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.26-1-686 (SMP w/1 CPU core)
Locale: LANG=C, LC_CTYPE=C (charmap=ANSI_X3.4-1968)
Shell: /bin/sh linked to /bin/bash

Versions of packages openssh-server depends on:
ii  adduser   3.110  add and remove users and groups
ii  debconf [debconf-2.0] 1.5.22 Debian configuration management sy
ii  dpkg  1.14.20Debian package management system
ii  libc6 2.7-13 GNU C Library: Shared libraries
ii  libcomerr21.41.0-3   common error description library
ii  libkrb53  1.6.dfsg.4~beta1-4 MIT Kerberos runtime libraries
ii  libpam-modules1.0.1-4Pluggable Authentication Modules f
ii  libpam-runtime1.0.1-4Runtime support for the PAM librar
ii  libpam0g  1.0.1-4Pluggable Authentication Modules l
ii  libselinux1   2.0.65-4   SELinux shared libraries
ii  libssl0.9.8   0.9.8g-13  SSL shared libraries
ii  libwrap0  7.6.q-16   Wietse Venema's TCP wrappers libra
ii  lsb-base  3.2-19 Linux Standard Base 3.2 init scrip
ii  openssh-blacklist 0.4.1  list of default blacklisted OpenSS
ii  openssh-client1:5.1p1-2  secure shell client, an rlogin/rsh
ii  zlib1g1:1.2.3.3.dfsg-12  compression library - runtime

Versions of packages openssh-server recommends:
ii  openssh-blacklist-extra   0.4.1  list of non-default blacklisted Op
ii  xauth 1:1.0.3-2  X authentication utility

Versions of packages openssh-server suggests:
pn  molly-guard   none (no description available)
pn  rssh  none (no description available)
pn  ssh-askpass   none (no description available)

-- debconf information:
  ssh/insecure_rshd:
  ssh/vulnerable_host_keys:
  ssh/insecure_telnetd:
  ssh/new_config: true
* ssh/use_old_init_script: true
  ssh/encrypted_host_key_but_no_keygen:
  ssh/disable_cr_auth: false



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#497455: openssh-server: connection attempts fail with Connection refused

2008-09-01 Thread Colin Watson
On Mon, Sep 01, 2008 at 10:44:59PM +0200, Christoph Groth wrote:
 After openssh-server was upgraded from 1:4.7p1-12 to 1:5.1p1-2 all connection
 attempts (from local and remote systems) fail, e.g.:
 
 mimoid:~# ssh localhost
 ssh: connect to host localhost port 22: Connection refused
 mimoid:~# telnet localhost 22
 Trying 127.0.0.1...
 telnet: Unable to connect to remote host: Connection refused
 
 Strangely, sshd appears to be listening:
 
 mimoid:~# lsof | grep sshd | grep LISTEN
 sshd  6422root3u IPv6  38220 TCP 
 *:ssh (LISTEN)
 
 The problem disappears when I downgrade openssh-server and openssh-client back
 to 1:4.7p1-12.

Please attach /etc/ssh/sshd_config, and look for relevant entries around
sshd startup time in /var/log/auth.log.

-- 
Colin Watson   [EMAIL PROTECTED]



-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]