bug-guix
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

bug#30622: "Service ssh-daemon could not be started." in desktop VM imag


From: George myglc2 Clemmer
Subject: bug#30622: "Service ssh-daemon could not be started." in desktop VM image
Date: Mon, 26 Feb 2018 19:07:58 -0500
User-agent: mu4e 1.0; emacs 25.3.1

On 02/26/2018 at 23:58 Danny Milosavljevic writes:

>> address@hidden /gnu/store# sshd -d -f 
>> /gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config
>> sshd re-exec requires execution with an absolute path
>
> Try
>
> $(which sshd) -d -f
> /gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config

OOOOOH! DUH! Thanks ...

address@hidden /var/log# $(which sshd) -d -f 
/gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config
debug1: sshd version OpenSSH_7.6, OpenSSL 1.0.2n  7 Dec 2017
debug1: private host key #0: ssh-rsa 
SHA256:4Y2/l5rho7puE5FUHwQ93/ky02ekOyb4aeelkBh6z3U
debug1: private host key #1: ssh-dss 
SHA256:y+dCJmm1qe8X8fFJ258dQfCH4QMsXGCek2YbKcvawB8
debug1: private host key #2: ecdsa-sha2-nistp256 
SHA256:gp64wMW/h9GJpt8BvsxwuJWwBrI3DqO4JZUeknffgvU
debug1: private host key #3: ssh-ed25519 
SHA256:ZJzqmZe0yLcK79Ob5Y3IZhggFHZ6npJ2JuuruqopXGM
debug1: rexec_argv[0]='/run/current-system/profile/sbin/sshd'
debug1: rexec_argv[1]='-d'
debug1: rexec_argv[2]='-f'
debug1: rexec_argv[3]='/gnu/store/ky9d1r3kj7yv6sbf8cjp23ym95lc5kss-sshd_config'
debug1: Set /proc/self/oom_score_adj from 0 to -1000
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug1: Bind to port 22 on ::.
Server listening on :: port 22.
debug1: Server will not fork when running in debugging mode.
debug1: rexec start in 5 out 5 newsock 5 pipe -1 sock 8
debug1: inetd sockets after dupping: 3, 3
Connection from fe80::1ccf:c589:7e5f:a21f%eth0 port 52505 on 
fe80::3a50:30cc:3431:3d8d%eth0 port 22
debug1: Client protocol version 2.0; client software version OpenSSH_7.6
debug1: match: OpenSSH_7.6 pat OpenSSH* compat 0x04000000
debug1: Local version string SSH-2.0-OpenSSH_7.6
debug1: permanently_set_uid: 993/978 [preauth]
debug1: list_hostkey_types: 
ssh-rsa,rsa-sha2-512,rsa-sha2-256,ecdsa-sha2-nistp256,ssh-ed25519 [preauth]
debug1: SSH2_MSG_KEXINIT sent [preauth]
debug1: SSH2_MSG_KEXINIT received [preauth]
debug1: kex: algorithm: curve25519-sha256 [preauth]
debug1: kex: host key algorithm: ecdsa-sha2-nistp256 [preauth]
debug1: kex: client->server cipher: aes128-ctr MAC: address@hidden compression: 
none [preauth]
debug1: kex: server->client cipher: aes128-ctr MAC: address@hidden compression: 
none [preauth]
debug1: expecting SSH2_MSG_KEX_ECDH_INIT [preauth]
debug1: rekey after 4294967296 blocks [preauth]
debug1: SSH2_MSG_NEWKEYS sent [preauth]
debug1: expecting SSH2_MSG_NEWKEYS [preauth]
debug1: SSH2_MSG_NEWKEYS received [preauth]
debug1: rekey after 4294967296 blocks [preauth]
debug1: KEX done [preauth]
debug1: userauth-request for user g1 service ssh-connection method none 
[preauth]
debug1: attempt 0 failures 0 [preauth]
debug1: PAM: initializing for "g1"
debug1: PAM: setting PAM_RHOST to "fe80::1ccf:c589:7e5f:a21f%eth0"
debug1: PAM: setting PAM_TTY to "ssh"
debug1: userauth-request for user g1 service ssh-connection method publickey 
[preauth]
debug1: attempt 1 failures 0 [preauth]
debug1: userauth_pubkey: test whether pkalg/pkblob are acceptable for RSA 
SHA256:RAXP4+5SU3UN09NL+QwkQmAsLIoDa8Wq6Bi61DzUScY [preauth]
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /home/g1/.ssh/authorized_keys
debug1: Could not open authorized keys '/home/g1/.ssh/authorized_keys': No such 
file or directory
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /home/g1/.ssh/authorized_keys2
debug1: Could not open authorized keys '/home/g1/.ssh/authorized_keys2': No 
such file or directory
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /etc/ssh/authorized_keys.d/g1
debug1: fd 4 clearing O_NONBLOCK
debug1: matching key found: file /etc/ssh/authorized_keys.d/g1, line 1 RSA 
SHA256:RAXP4+5SU3UN09NL+QwkQmAsLIoDa8Wq6Bi61DzUScY
debug1: restore_uid: 0/0
Postponed publickey for g1 from fe80::1ccf:c589:7e5f:a21f%eth0 port 52505 ssh2 
[preauth]
debug1: userauth-request for user g1 service ssh-connection method publickey 
[preauth]
debug1: attempt 2 failures 0 [preauth]
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /home/g1/.ssh/authorized_keys
debug1: Could not open authorized keys '/home/g1/.ssh/authorized_keys': No such 
file or directory
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /home/g1/.ssh/authorized_keys2
debug1: Could not open authorized keys '/home/g1/.ssh/authorized_keys2': No 
such file or directory
debug1: restore_uid: 0/0
debug1: temporarily_use_uid: 1000/998 (e=0/0)
debug1: trying public key file /etc/ssh/authorized_keys.d/g1
debug1: fd 4 clearing O_NONBLOCK
debug1: matching key found: file /etc/ssh/authorized_keys.d/g1, line 1 RSA 
SHA256:RAXP4+5SU3UN09NL+QwkQmAsLIoDa8Wq6Bi61DzUScY
debug1: restore_uid: 0/0
debug1: do_pam_account: called
Accepted publickey for g1 from fe80::1ccf:c589:7e5f:a21f%eth0 port 52505 ssh2: 
RSA SHA256:RAXP4+5SU3UN09NL+QwkQmAsLIoDa8Wq6Bi61DzUScY
debug1: monitor_child_preauth: g1 has been authenticated by privileged process
debug1: monitor_read_log: child log fd closed
debug1: PAM: establishing credentials
User child is on pid 576
debug1: PAM: establishing credentials
debug1: permanently_set_uid: 1000/998
debug1: rekey after 4294967296 blocks
debug1: rekey after 4294967296 blocks
debug1: ssh_packet_set_postauth: called
debug1: Entering interactive session for SSH2.
debug1: server_init_dispatch
debug1: server_input_channel_open: ctype session rchan 0 win 1048576 max 16384
debug1: input_session_request
debug1: channel 0: new [server-session]
debug1: session_new: session 0
debug1: session_open: channel 0
debug1: session_open: session 0: link with channel 0
debug1: server_input_channel_open: confirm session
debug1: server_input_global_request: rtype address@hidden want_reply 0
debug1: server_input_channel_req: channel 0 request x11-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req x11-req
debug1: channel 1: new [X11 inet listener]
debug1: channel 2: new [X11 inet listener]
debug1: server_input_channel_req: channel 0 request pty-req reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req pty-req
debug1: Allocating pty.
debug1: session_new: session 0
debug1: session_pty_req: session 0 alloc /dev/pts/3
debug1: Ignoring unsupported tty mode opcode 11 (0xb)
debug1: Ignoring unsupported tty mode opcode 17 (0x11)
debug1: server_input_channel_req: channel 0 request env reply 0
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req env
debug1: server_input_channel_req: channel 0 request shell reply 1
debug1: session_by_channel: session 0 channel 0
debug1: session_input_channel_req: session 0 req shell
Starting session: shell on pts/3 for g1 from fe80::1ccf:c589:7e5f:a21f%eth0 
port 52505 id 0
debug1: Setting controlling tty using TIOCSCTTY.






reply via email to

[Prev in Thread] Current Thread [Next in Thread]