Re: Limiting attack surface for Debian sshd

2025-04-19 Thread tomas
On Sat, Apr 19, 2025 at 05:35:51PM +, Andrew M.A. Cater wrote: [...] > Hi Gene, > > This is probably off topic for the subject of the thread above but - > > You always claim that stuff is grossly broken: in this instance, CUPS > is probably *not* broken. The problem is that the free drivers

Re: Limiting attack surface for Debian sshd

2025-04-19 Thread Andrew M.A. Cater
On Fri, Apr 18, 2025 at 11:09:06PM -0400, gene heskett wrote: > On 4/16/25 03:14, Erwan David wrote: > > On Wed, Apr 16, 2025 at 03:16:29AM CEST, Lee said: > > > On Mon, Apr 14, 2025 at 10:27 AM Dan Purgert wrote: > > > > On Apr 14, 2025, Marc SCHAEFER wrote: > > Which brings up the fact that if

Re: Limiting attack surface for Debian sshd

2025-04-18 Thread gene heskett
On 4/16/25 03:14, Erwan David wrote: On Wed, Apr 16, 2025 at 03:16:29AM CEST, Lee said: On Mon, Apr 14, 2025 at 10:27 AM Dan Purgert wrote: On Apr 14, 2025, Marc SCHAEFER wrote: I wrote: If you sudo systemctl disable cups # and maybe others Actually, if you follow the discussion, the C

Re: Limiting attack surface for Debian sshd

2025-04-16 Thread Eben King
On 4/16/25 06:27, Lee wrote: On Wed, Apr 16, 2025 at 1:32 AM Jeffrey Walton wrote: Add a printer manually using the Printers applet. Where does one find this applet? Or what is it called - I'm I have a "Print Setting" applet (system-config-printer 1.5.18 "A CUPS configuration tool")on

Re: Limiting attack surface for Debian sshd

2025-04-16 Thread Lee
On Wed, Apr 16, 2025 at 1:32 AM Jeffrey Walton wrote: > > On Tue, Apr 15, 2025 at 11:57 PM Lee wrote: > > > > On Sun, Apr 13, 2025 at 11:38 AM Stefan Monnier wrote: > > > > > > >> My laptop has one to two handful of these, depending on what I'm > > > >> currently playing with. > > > > I taking a cl

Re: Limiting attack surface for Debian sshd

2025-04-16 Thread Lee
On Wed, Apr 16, 2025 at 5:37 AM Erwan David wrote: > > On Wed, Apr 16, 2025 at 03:16:29AM CEST, Lee said: > > On Mon, Apr 14, 2025 at 10:27 AM Dan Purgert wrote: > > > > > > On Apr 14, 2025, Marc SCHAEFER wrote: > > > > I wrote: > > > > > > > > > If you > > > > >sudo systemctl disable cups # a

Re: Limiting attack surface for Debian sshd

2025-04-16 Thread Erwan David
On Wed, Apr 16, 2025 at 03:16:29AM CEST, Lee said: > On Mon, Apr 14, 2025 at 10:27 AM Dan Purgert wrote: > > > > On Apr 14, 2025, Marc SCHAEFER wrote: > > > I wrote: > > > > > > > If you > > > >sudo systemctl disable cups # and maybe others > > > > > > Actually, if you follow the discussion, t

Re: Limiting attack surface for Debian sshd

2025-04-16 Thread Michel Verdier
On 2025-04-15, Lee wrote: > If I turn the cups service back on I can print: > > $ sudo systemctl start cups.service > > $ lp -d Canon_MG3600_series check-for-updates.sh > request id is Canon_MG3600_series-4 (1 file(s)) cupsd should listen on ports but only on localhost: # ss -nltup | grep cups t

Re: Limiting attack surface for Debian sshd

2025-04-15 Thread Jeffrey Walton
On Tue, Apr 15, 2025 at 11:57 PM Lee wrote: > > On Sun, Apr 13, 2025 at 11:38 AM Stefan Monnier wrote: > > > > >> My laptop has one to two handful of these, depending on what I'm > > >> currently playing with. > > > I taking a class at the local library; my laptop has avahi and cups > > > ports op

Re: Limiting attack surface for Debian sshd

2025-04-15 Thread Lee
On Mon, Apr 14, 2025 at 10:27 AM Dan Purgert wrote: > > On Apr 14, 2025, Marc SCHAEFER wrote: > > I wrote: > > > > > If you > > >sudo systemctl disable cups # and maybe others > > > > Actually, if you follow the discussion, the CUPS Bonjour auto-discovery > > > >- it presumably handled by t

Re: Limiting attack surface for Debian sshd

2025-04-15 Thread Lee
On Sun, Apr 13, 2025 at 11:38 AM Stefan Monnier wrote: > > >> My laptop has one to two handful of these, depending on what I'm > >> currently playing with. > > I taking a class at the local library; my laptop has avahi and cups > > ports open .. which I'm not thrilled about but I like the zero-conf

Re: Limiting attack surface for Debian sshd

2025-04-14 Thread tomas
On Mon, Apr 14, 2025 at 12:20:34PM -0700, Michael Paoli wrote: > What systemd dependencies? :-) Thanks for reminding us that Debian is (more or less) viable without systemd (I try to keep my daily driver that way, too). But the original poster has another, valid concern. I think the best illustr

Re: Limiting attack surface for Debian sshd

2025-04-14 Thread Michael Paoli
ation: Note that systemd doesn't require systemd-sysv (systemd's Explanation: init system). Package: systemd Pin: version * Pin-Priority: -1 # On Fri, Apr 11, 2025 at 11:12 AM Marc SCHAEFER wrote: > > Hello, > > systemd dependancies that are activated on a Debian system imply

Re: Limiting attack surface for Debian sshd

2025-04-14 Thread Marc SCHAEFER
On Mon, Apr 14, 2025 at 03:08:11PM +0200, didier gaumet wrote: > please take all that precedes with a grain of salt: I do not install and set > up ssh servers :-) All input is welcome, thank you.

Re: Limiting attack surface for Debian sshd

2025-04-14 Thread Dan Purgert
On Apr 14, 2025, Marc SCHAEFER wrote: > I wrote: > > > If you > >sudo systemctl disable cups # and maybe others > > Actually, if you follow the discussion, the CUPS Bonjour auto-discovery > >- it presumably handled by the cups-browsed package > (you can uninstall it, or systemctl di

Re: Limiting attack surface for Debian sshd

2025-04-14 Thread didier gaumet
Le 14/04/2025 à 13:57, Marc SCHAEFER a écrit : Hello, Yes! On the (dynamic) dependancy side it seems ideal. So it means it's a reimplementation of the SSH server, not using libssh? (or it's statically compiled, which could be worse?) libssh does not appear in the build-dependencies of the sou

Re: Limiting attack surface for Debian sshd

2025-04-14 Thread Marc SCHAEFER
I wrote: > If you >sudo systemctl disable cups # and maybe others Actually, if you follow the discussion, the CUPS Bonjour auto-discovery - it presumably handled by the cups-browsed package (you can uninstall it, or systemctl disable it, if you don't want printer auto-detection

cups-browsed installed and open by default (was: Limiting attack surface for Debian sshd)

2025-04-14 Thread Marc SCHAEFER
Hello, On Sun, Apr 13, 2025 at 11:38:01AM -0400, Stefan Monnier wrote: > Why do you need cups ports open to print? You presumably do not, in the general sense. On this machine, I have this: tcp0 0 127.0.0.1:631 0.0.0.0:* LISTEN 10711/cupsd tcp

Re: Limiting attack surface for Debian sshd

2025-04-14 Thread Marc SCHAEFER
Hello, On Sun, Apr 13, 2025 at 06:24:50PM +0200, didier gaumet wrote: > didier@hp-notebook14:~$ ldd /usr/sbin/tinysshd > linux-vdso.so.1 (0x7ffdb29f7000) > libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x7f54a996c000) > /lib64/ld-linux-x86-64.so.2 (0x7f54a9c2e000) >

Re: Limiting attack surface for Debian sshd

2025-04-13 Thread Max Nikulin
On 14/04/2025 06:52, Lee wrote: I taking a class at the local library; my laptop has avahi and cups ports open .. which I'm not thrilled about but I like the zero-conf printing ability. It's nice being able to print when I'm at home. I don't know how to turn this stuff off when I'm not at hom

Re: Limiting attack surface for Debian sshd

2025-04-13 Thread Lee
On Sun, Apr 13, 2025 at 11:38 AM Stefan Monnier wrote: > > >> My laptop has one to two handful of these, depending on what I'm > >> currently playing with. > > I taking a class at the local library; my laptop has avahi and cups > > ports open .. which I'm not thrilled about but I like the zero-conf

Re: Limiting attack surface for Debian sshd

2025-04-13 Thread Nate Bargmann
* On 2025 13 Apr 10:38 -0500, Stefan Monnier wrote: > >> My laptop has one to two handful of these, depending on what I'm > >> currently playing with. > > I taking a class at the local library; my laptop has avahi and cups > > ports open .. which I'm not thrilled about but I like the zero-conf > >

Re: Limiting attack surface for Debian sshd

2025-04-13 Thread didier gaumet
Le 13/04/2025 à 17:13, Marc SCHAEFER a écrit : Hello, would you be open to using another implementation of an ssh server? If so, it would be a third approach: Yes, it would be. It might help with the attack surface issue of current sshd. However, I would guess that most of the alternative

Re: Limiting attack surface for Debian sshd

2025-04-13 Thread Stefan Monnier
>> My laptop has one to two handful of these, depending on what I'm >> currently playing with. > I taking a class at the local library; my laptop has avahi and cups > ports open .. which I'm not thrilled about but I like the zero-conf > printing ability. Why do you need cups ports open to print? I

Re: Limiting attack surface for Debian sshd

2025-04-13 Thread Marc SCHAEFER
Hello, > would you be open to using another implementation of an ssh server? > If so, it would be a third approach: Yes, it would be. It might help with the attack surface issue of current sshd. However, I would guess that most of the alternative to OpenSSH are using libssh, which al

Re: Limiting attack surface for Debian sshd

2025-04-13 Thread Marc SCHAEFER
Hello, On Sun, Apr 13, 2025 at 10:59:45AM -0400, Lee wrote: > I taking a class at the local library; my laptop has avahi and cups > ports open .. which I'm not thrilled about but I like the zero-conf > printing ability. If you sudo systemctl disable cups # and maybe others then, you can do

Re: Limiting attack surface for Debian sshd

2025-04-13 Thread Lee
On Sat, Apr 12, 2025 at 10:48 AM wrote: > > On Sat, Apr 12, 2025 at 09:29:41AM -0400, Lee wrote: > > On Sat, Apr 12, 2025 at 1:44 AM tomas wrote: > > > > > > On Sat, Apr 12, 2025 at 01:32:06PM +0800, jeremy ardley wrote: > > > > > > > > On 12/4/25 13:24, tomas wrote: > > > > > So, share your wisdo

Re: Limiting attack surface for Debian sshd

2025-04-12 Thread tomas
On Sat, Apr 12, 2025 at 09:29:41AM -0400, Lee wrote: > On Sat, Apr 12, 2025 at 1:44 AM tomas wrote: > > > > On Sat, Apr 12, 2025 at 01:32:06PM +0800, jeremy ardley wrote: > > > > > > On 12/4/25 13:24, tomas wrote: > > > > So, share your wisdom with us: what makes ssh less secure than > > > > "a VPN

Re: Limiting attack surface for Debian sshd

2025-04-12 Thread Lee
On Sat, Apr 12, 2025 at 1:44 AM tomas wrote: > > On Sat, Apr 12, 2025 at 01:32:06PM +0800, jeremy ardley wrote: > > > > On 12/4/25 13:24, tomas wrote: > > > So, share your wisdom with us: what makes ssh less secure than > > > "a VPN"? > > > > > > It's quite simple. If you have a VPN exposed to the

Re: Limiting attack surface for Debian sshd

2025-04-12 Thread didier gaumet
Le 11/04/2025 à 20:12, Marc SCHAEFER a écrit : Hello, systemd dependancies that are activated on a Debian system imply a lot of library injections into sshd, much more than the stock OpenBSD ssh. To avoid this, there seem to be two approaches: - remove those dependancies (see below

Re: Limiting attack surface for Debian sshd

2025-04-12 Thread Andy Smith
Hi, On Sat, Apr 12, 2025 at 09:39:53AM +0200, Marc SCHAEFER wrote: > sometimes, yes, I think [VPNs] are overblown compared to a "simple" > ssh server. I think that a decent modern VPN solution is much simpler than OpenSSH and especially when your alternative is recompiling OpenSSH to remove depen

Re: Limiting attack surface for Debian sshd

2025-04-12 Thread tomas
On Sat, Apr 12, 2025 at 09:39:53AM +0200, Marc SCHAEFER wrote: > Hello, > > Jumping into your interesting ssh vs VPN discussion: [...] Thanks for all those interesting details. To sum up, I'd concur with Andy in one point: *if* you are running a VPN anyway, it's better to hide you SSH behind th

Re: Limiting attack surface for Debian sshd

2025-04-12 Thread Marc SCHAEFER
brt.so.1 (0x7fa133eb4000) liblzma.so.5 => /lib/x86_64-linux-gnu/liblzma.so.5 (0x7fa133e8c000) libzstd.so.1 => /lib/x86_64-linux-gnu/libzstd.so.1 (0x7fa133db1000) libgcrypt.so.20 => /lib/x86_64-linux-gnu/libgcrypt.so.20 (0x7fa133c8f000) libgpg-error.so.0 =&g

Re: Limiting attack surface for Debian sshd

2025-04-11 Thread tomas
On Sat, Apr 12, 2025 at 01:32:06PM +0800, jeremy ardley wrote: > > On 12/4/25 13:24, to...@tuxteam.de wrote: > > So, share your wisdom with us: what makes ssh less secure than > > "a VPN"? > > > It's quite simple. If you have a VPN exposed to the internet and an ssh > service then you have two a

Re: Limiting attack surface for Debian sshd

2025-04-11 Thread jeremy ardley
On 12/4/25 13:24, to...@tuxteam.de wrote: So, share your wisdom with us: what makes ssh less secure than "a VPN"? It's quite simple. If you have a VPN exposed to the internet and an ssh service then you have two attack surfaces in parallel. Breach either one and you breach the system If

Re: Limiting attack surface for Debian sshd

2025-04-11 Thread tomas
On Fri, Apr 11, 2025 at 07:59:40PM +, Andy Smith wrote: > Hi, > > On Fri, Apr 11, 2025 at 08:12:14PM +0200, Marc SCHAEFER wrote: > > systemd dependancies that are activated on a Debian system imply a lot > > of library injections into sshd, much more than

Re: Limiting attack surface for Debian sshd

2025-04-11 Thread Andy Smith
Hi, On Fri, Apr 11, 2025 at 08:12:14PM +0200, Marc SCHAEFER wrote: > systemd dependancies that are activated on a Debian system imply a lot > of library injections into sshd, much more than the stock OpenBSD ssh. > > To avoid this, there seem to be two approaches: > >

Re: Limiting attack surface for Debian sshd

2025-04-11 Thread Michael Stone
On Fri, Apr 11, 2025 at 08:12:14PM +0200, Marc SCHAEFER wrote: To solve this, I could use a Bastion host with a limited, non Debian, OS, or I could recompile the OpenSSH package on Debian with options disabled. I'd suggest just backporting the currrent version from sid rather than trying to mo

Limiting attack surface for Debian sshd

2025-04-11 Thread Marc SCHAEFER
Hello, systemd dependancies that are activated on a Debian system imply a lot of library injections into sshd, much more than the stock OpenBSD ssh. To avoid this, there seem to be two approaches: - remove those dependancies (see below) - confine the impact of those dependancies, as

Re: Limiting attack surface for Debian sshd

2025-04-11 Thread Dan Ritter
Marc SCHAEFER wrote: > > To avoid this, there seem to be two approaches: > >- remove those dependancies (see below) > >- confine the impact of those dependancies, as proposed > by some developpers, in having those dependancies confined > (not examined here) > > To solve this,

Re: [solved] Re: No login with Debian 12 ssh client, ssh-rsa key, Debian 8 sshd

2024-06-01 Thread Nicholas Geovanis
Just to compare, when Red Hat released 9.0 maybe 2 years ago (9.2 is current until 30 June) they disabled by default many older key-lengths and algorithms in SSL that were known to be weak. This caused issues for existing installations. You could either re-enable the weaker methods (easy but a pain

Re: [solved] Re: No login with Debian 12 ssh client, ssh-rsa key, Debian 8 sshd

2024-06-01 Thread Max Nikulin
On 01/06/2024 16:42, Thomas Schmitt wrote: debug1: Remote protocol version 2.0, remote software version OpenSSH_6.7p1 Debian-5 (I wonder what the string "Debian-5" may mean. The Debian 12 machine has debug1: Local version string SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u2 So "-5" is not the

[solved] Re: No login with Debian 12 ssh client, ssh-rsa key, Debian 8 sshd

2024-06-01 Thread Thomas Schmitt
eb12u2 So "-5" is not the Debian version. ) NEWS.Debian.gz says OpenSSH has supported RFC8332 RSA/SHA-256/512 signatures since release 7.2 and existing ssh-rsa keys will automatically use the stronger algorithm where possible. So the Debian 8 sshd is too old for a better ssh-

Re: No login with Debian 12 ssh client, ssh-rsa key, Debian 8 sshd

2024-05-31 Thread Max Nikulin
On 01/06/2024 01:52, Thomas Schmitt wrote: debug1: Offering public key:/home/.../.ssh/id_rsa RSA SHA256:... [...] The Debian 12 ssh client is obviously willing to try ssh-rsa. My reading of /usr/share/doc/openssh-client/NEWS.Debian.gz is that ssh-rsa means SHA1 while clients offers SHA256

Re: No login with Debian 12 ssh client, ssh-rsa key, Debian 8 sshd

2024-05-31 Thread Jeffrey Walton
ages from a run of ssh -vvv are: > > debug1: Offering public key: /home/.../.ssh/id_rsa RSA SHA256:... > debug1: send_pubkey_test: no mutual signature algorithm > > To my luck, the old sshd already supports ssh-ed25519 and i was able to > add the content of the Debian 12 id

[solved] Re: No login with Debian 12 ssh client, ssh-rsa key, Debian 8 sshd

2024-05-31 Thread Thomas Schmitt
Hi, the following line in ~/.ssh/config did the trick: PubkeyAcceptedAlgorithms +ssh-rsa This lets ssh -v report: debug1: Offering public key: /home/.../.ssh/id_rsa RSA SHA256:... debug1: Server accepts key: /home/.../.ssh/id_rsa RSA SHA256:... Authenticated to ... ([...]:22) using "pub

Re: No login with Debian 12 ssh client, ssh-rsa key, Debian 8 sshd

2024-05-31 Thread Michael Kjörling
On 31 May 2024 20:52 +0200, from scdbac...@gmx.net (Thomas Schmitt): > The ssh-rsa key was generated by Debian 10. man ssh-keygen of buster > says the default of option -b with RSA was 2048. > (Does anybody know how to analyze a key file in regard to such > parameters ?) $ ssh-keygen -l -f $pubkey

No login with Debian 12 ssh client, ssh-rsa key, Debian 8 sshd

2024-05-31 Thread Thomas Schmitt
/.../.ssh/id_rsa RSA SHA256:... debug1: send_pubkey_test: no mutual signature algorithm To my luck, the old sshd already supports ssh-ed25519 and i was able to add the content of the Debian 12 id_ed25519.pub to the Debian 8 file .ssh/authorized_keys2 . Now ssh to the Debian 8 machine works again. But

Re: Bookworm, fail2ban and sshd

2024-03-15 Thread Charles Curley
On Fri, 15 Mar 2024 14:59:49 - (UTC) Curt wrote: > I guess it's this old bug: > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770171 Yup, thank you. I added the following stanza to /etc/fail2ban/jail.d/curley.conf: [sshd] backend = systemd (The "enabled" pai

Re: Bookworm, fail2ban and sshd

2024-03-15 Thread Michael Meckler
I have fail2ban working for sshd on Bookworm. My jail.local file looks like this: [sshd] bantime = 2d enabled = true mode = extra port = filter = sshd[mode=aggressive] backend = systemd journalmatch = _SYSTEMD_UNIT=ssh.service + _COMM=sshd maxretry = 1 findtime = 300

Re: Bookworm, fail2ban and sshd

2024-03-15 Thread Curt
On 2024-03-14, Charles Curley wrote: > I'm trying to set fail2ban up on bookworm. It refuses to run with the > default configuration (sshd only), reporting: I guess it's this old bug: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770171 > Failed during configuration: Hav

Re: Bookworm, fail2ban and sshd

2024-03-14 Thread Charles Curley
md (as noted in man jail.conf). Also no go. The man page also suggest specifying the path to the journal. I tried [DEFAULT] backend = systemd[journalpath=/var/log/journal/2284a3a8f11544c5a5c355d3ff3e744d/] That worked if I disabled sshd, but sshd still doesn't like it. -- Does anybody read sig

Re: Bookworm, fail2ban and sshd

2024-03-14 Thread Andy Smith
Hi, On Thu, Mar 14, 2024 at 04:01:54PM -0600, Charles Curley wrote: > I'm trying to set fail2ban up on bookworm. It refuses to run with the > default configuration (sshd only), reporting: > > Failed during configuration: Have not found any log file for sshd jail I think you wan

Bookworm, fail2ban and sshd

2024-03-14 Thread Charles Curley
I'm trying to set fail2ban up on bookworm. It refuses to run with the default configuration (sshd only), reporting: Failed during configuration: Have not found any log file for sshd jail Near as I can figure, fail2ban expects sshd's log file to be /var/log/auth.log. Which does not e

Re: latest upgrade to systemd 252.12-1 error about invalid attributes /var/log/journal and slow sshd connections

2023-07-15 Thread Jeffrey Walton
On Sat, Jul 15, 2023 at 1:09 PM David Mehler wrote: > > [...] > > "2. "I noticed that when I change UsePAM yes to UsePAM no then this > issue is resolved." > > BINGO! I flipped that UsePAM setting to no and the problem has gone away. If you need a datapoint about UsePAM... I've been setting it

Re: latest upgrade to systemd 252.12-1 error about invalid attributes /var/log/journal and slow sshd connections

2023-07-15 Thread Gareth Evans
On Sat 15 Jul 2023, at 17:52, David Mehler wrote: [...] > Regarding the original issue of the systemd upgrade and the invalid > attributes [...] here is the output that I've got: > [...] > Cannot set file attributes for '/var/log/journal', maybe due to > incompatibility in specified attributes, pr

Re: latest upgrade to systemd 252.12-1 error about invalid attributes /var/log/journal and slow sshd connections

2023-07-15 Thread David Mehler
huge as a result of people trying to brute-force my server. This was leading to login times of a minute. Clearing this file solved the problem." I did check for /var/log/btmp and it is a nice lovely 25MB in size. I did clear it, restarted sshd and this did not clear up the problem, still had the

Re: latest upgrade to systemd 252.12-1 error about invalid attributes /var/log/journal and slow sshd connections

2023-07-15 Thread Gareth Evans
On Sat 15 Jul 2023, at 13:09, Gareth Evans wrote: > > 2. "I noticed that when I change UsePAM yes to UsePAM no then this > issue is resolved." > > There may be security (or other) issues with (2). See, for example: https://unix.stackexchange.com/questions/673153/ss

Re: latest upgrade to systemd 252.12-1 error about invalid attributes /var/log/journal and slow sshd connections

2023-07-15 Thread Gareth Evans
On Wed 12 Jul 2023, at 18:29, Gareth Evans wrote: >> On 12 Jul 2023, at 15:12, David Mehler wrote: >> [sshd login takes a long time] > [...] > Does > > ssh -vvv ... > > (at client) shed any light? Replying to an off-list message from David in which he stated s

Re: latest upgrade to systemd 252.12-1 error about invalid attributes /var/log/journal and slow sshd connections

2023-07-12 Thread Gareth Evans
g. > I've seen others with this error but only in reference as far as I can > tell to the btrfs filesystem which I'm not using. I've got a single > drive running ext4. I'm also seeing very slow like over a minute > connection times between when I authenticate via s

latest upgrade to systemd 252.12-1 error about invalid attributes /var/log/journal and slow sshd connections

2023-07-12 Thread David Mehler
the btrfs filesystem which I'm not using. I've got a single drive running ext4. I'm also seeing very slow like over a minute connection times between when I authenticate via sshd and I get a terminal prompt which is also since this upgrade. The initial server connection goes as norm

Re: sshd package systemd misconfiguration?

2022-09-17 Thread Michael
when you file your bug report. i did, see my initial post. and since the issue is known, as it seems to be fixed in bookworm, i don't see any reason to file a bug. Personally, I've never configured sshd to use socket activation, nor do I see any advantage in doing so. me neither

Re: sshd package systemd misconfiguration?

2022-09-17 Thread Michael
On Friday, 16 September 2022 14:10:01 CEST, Frank wrote: Apparently this has already been 'fixed' for bookworm. [...] so, this issue is known and 'they' did something about it. Maybe file a bug report to have this added for bullseye? since this issue is known, 'they' should be aware of it,

Re: sshd package systemd misconfiguration?

2022-09-16 Thread David Wright
supposed to be created as needed. There should be two lines in > > the unit file: > > > > unicorn:/lib/systemd/system$ grep RuntimeDirectory ssh@.service > > RuntimeDirectory=sshd > > RuntimeDirectoryMode=0755 > > unicorn:/lib/systemd/syste

Re: sshd package systemd misconfiguration?

2022-09-16 Thread Frank
Op 16-09-2022 om 09:17 schreef Michael: with ssh@.service it is completely different. for each connection there is a dedicated sshd process being started, and each one of them has the same /run/sshd directory assigned. and that's the problem if you have more than one connection to a given

Re: sshd package systemd misconfiguration?

2022-09-16 Thread Greg Wooledge
On Fri, Sep 16, 2022 at 09:17:10AM +0200, Michael wrote: > On Thursday, 15 September 2022 13:01:45 CEST, Greg Wooledge wrote: > > unicorn:/lib/systemd/system$ grep RuntimeDirectory ssh@.service > > RuntimeDirectory=sshd > > RuntimeDirectoryMode=0755 > with ssh@.service it

Re: sshd package systemd misconfiguration?

2022-09-16 Thread Jonathan Dowland
I've been hit by this too. Likewise I haven't deliberately configured sshd for socket activation nor tampered with unit files. In my case the host was a newly imaged raspberry pi using the images linked from the Debian Wiki. I haven't done any further investigation. -- Jonatha

Re: sshd package systemd misconfiguration?

2022-09-16 Thread Michael
icorn:/lib/systemd/system$ grep RuntimeDirectory ssh@.service RuntimeDirectory=sshd RuntimeDirectoryMode=0755 unicorn:/lib/systemd/system$ grep RuntimeDirectory ssh.service RuntimeDirectory=sshd RuntimeDirectoryMode=0755 i never questioned that! my problem wasn't based on these lines are miss

Re: sshd package systemd misconfiguration?

2022-09-15 Thread Greg Wooledge
On Thu, Sep 15, 2022 at 12:02:21PM +0200, Michael wrote: > i recently had problems to reach some of my host with ssh. as it turned out, > it was b/c sshd refused the connection due to a missing /run/sshd directory. > > the logfile entry: > Aug 28 00:10:08 mail sshd[151893]:

sshd package systemd misconfiguration?

2022-09-15 Thread Michael
hey, i recently had problems to reach some of my host with ssh. as it turned out, it was b/c sshd refused the connection due to a missing /run/sshd directory. the logfile entry: Aug 28 00:10:08 mail sshd[151893]: fatal: Missing privilege separation directory: /run/sshd so i started

Re: debian10/11 ssh from ipv6 address not in /etc/hosts.allow = sshd segfault segfault

2021-08-19 Thread raf
On Thu, Aug 19, 2021 at 04:25:34PM +, Andy Smith wrote: > Hello, > > On Tue, Aug 17, 2021 at 11:17:05AM +1000, raf wrote: > > I just noticed many many sshd segfaults listed in > > /var/log/kern.log. There are two versions. They look > > like this: > &g

Re: debian10/11 ssh from ipv6 address not in /etc/hosts.allow = sshd segfault segfault

2021-08-19 Thread Andy Smith
Hello, On Tue, Aug 17, 2021 at 11:17:05AM +1000, raf wrote: > I just noticed many many sshd segfaults listed in > /var/log/kern.log. There are two versions. They look > like this: > > sshd[1086]: segfault at 7fff615eaec8 ip > 7ff2a586f42f sp 7fff615eaed0 error 6

debian10/11 ssh from ipv6 address not in /etc/hosts.allow = sshd segfault segfault

2021-08-16 Thread raf
Hi, I just noticed many many sshd segfaults listed in /var/log/kern.log. There are two versions. They look like this: sshd[1086]: segfault at 7fff615eaec8 ip 7ff2a586f42f sp 7fff615eaed0 error 6 in libwrap.so.0.7.6[7ff2a586e000+5000] sshd[1094]: segfault at 7ffcd3ff6f08 ip

Re: considering a new system and a sshd hybrid drive

2020-01-04 Thread shirish शिरीष
at bottom :- On 30/12/2019, Alexander V. Makartsev wrote: > On 29.12.2019 15:49, shirish शिरीष wrote: >> Hi all, >> >> I read Alexander's reply with interest at [1] . >> >> @Alexander, thank you for taking time to answer my question/s . Maybe >> you can CC me the next time :) >> >> What was also

Re: considering a new system and a sshd hybrid drive

2019-12-30 Thread Gene Heskett
On Monday 30 December 2019 11:38:27 Alexander V. Makartsev wrote: > On 30.12.2019 20:18, Gene Heskett wrote: > > On Monday 30 December 2019 05:16:51 Alexander V. Makartsev wrote: > >> On 29.12.2019 16:56, Gene Heskett wrote: > >>> On Sunday 29 December 2019 04:42:20 Alexander V. Makartsev wrote: >

Re: considering a new system and a sshd hybrid drive

2019-12-30 Thread Alexander V. Makartsev
On 30.12.2019 20:18, Gene Heskett wrote: > On Monday 30 December 2019 05:16:51 Alexander V. Makartsev wrote: > >> On 29.12.2019 16:56, Gene Heskett wrote: >>> On Sunday 29 December 2019 04:42:20 Alexander V. Makartsev wrote: On 29.12.2019 12:37, shirish शिरीष wrote: > Dear all, > >

Re: considering a new system and a sshd hybrid drive

2019-12-30 Thread Gene Heskett
On Monday 30 December 2019 05:16:51 Alexander V. Makartsev wrote: > On 29.12.2019 16:56, Gene Heskett wrote: > > On Sunday 29 December 2019 04:42:20 Alexander V. Makartsev wrote: > >> On 29.12.2019 12:37, shirish शिरीष wrote: > >>> Dear all, > >>> > >>> Last year I had read some articles when I wa

Re: considering a new system and a sshd hybrid drive

2019-12-30 Thread Alexander V. Makartsev
On 29.12.2019 16:56, Gene Heskett wrote: > On Sunday 29 December 2019 04:42:20 Alexander V. Makartsev wrote: > >> On 29.12.2019 12:37, shirish शिरीष wrote: >>> Dear all, >>> >>> Last year I had read some articles when I was looking to build a >>> system there seemed to problems with hybrid drives.

Re: considering a new system and a sshd hybrid drive

2019-12-30 Thread Alexander V. Makartsev
On 29.12.2019 15:49, shirish शिरीष wrote: > Hi all, > > I read Alexander's reply with interest at [1] . > > @Alexander, thank you for taking time to answer my question/s . Maybe > you can CC me the next time :) > > What was also interesting in your answer was the use of dark marketing > practises u

Re: considering a new system and a sshd hybrid drive

2019-12-29 Thread Gene Heskett
On Sunday 29 December 2019 04:42:20 Alexander V. Makartsev wrote: > On 29.12.2019 12:37, shirish शिरीष wrote: > > Dear all, > > > > Last year I had read some articles when I was looking to build a > > system there seemed to problems with hybrid drives. Does anybody > > know how things stand/look t

Re: considering a new system and a sshd hybrid drive

2019-12-29 Thread shirish शिरीष
at bottom :- On 29/12/2019, shirish शिरीष wrote: > Hi all, > > I read Alexander's reply with interest at [1] . > > @Alexander, thank you for taking time to answer my question/s . Maybe > you can CC me the next time :) > > What was also interesting in your answer was the use of dark marketing > pr

Re: considering a new system and a sshd hybrid drive

2019-12-29 Thread shirish शिरीष
Hi all, I read Alexander's reply with interest at [1] . @Alexander, thank you for taking time to answer my question/s . Maybe you can CC me the next time :) What was also interesting in your answer was the use of dark marketing practises used by some manufacturers to disguise TLC (3-bit NAND) me

Re: considering a new system and a sshd hybrid drive

2019-12-29 Thread Alexander V. Makartsev
On 29.12.2019 12:37, shirish शिरीष wrote: > Dear all, > > Last year I had read some articles when I was looking to build a > system there seemed to problems with hybrid drives. Does anybody know > how things stand/look today and if anybody had any good/bad experience > with them ? IIRC, the issues

considering a new system and a sshd hybrid drive

2019-12-28 Thread shirish शिरीष
Dear all, Last year I had read some articles when I was looking to build a system there seemed to problems with hybrid drives. Does anybody know how things stand/look today and if anybody had any good/bad experience with them ? IIRC, the issues were more to do with the firmware rather than the ha

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread yoda woya
solved issue ... thank u On Fri, Sep 27, 2019 at 11:55 AM Greg Wooledge wrote: > On Fri, Sep 27, 2019 at 11:44:25AM -0400, yoda woya wrote: > > The public interface is listed defined as > > > > # The public network interface > > allow-hotplug eno1 > > iface eno1 inet static > > address x

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread Greg Wooledge
On Fri, Sep 27, 2019 at 11:44:25AM -0400, yoda woya wrote: > The public interface is listed defined as > > # The public network interface > allow-hotplug eno1 > iface eno1 inet static > address x.x.x.x > > > But I have that same configuration on another server and it works fine. Replace

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread Reco
Hi. Please do not top-post. On Fri, Sep 27, 2019 at 11:51:08AM -0400, yoda woya wrote: > How can I use to solve the problem: > > "ssh.service has "After=network.target", and network.target only waits > for interfaces marked as "auto" to come up." You have this in your /etc/network/inter

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread yoda woya
art job for unit ssh.service has begun execution. > > Sep 27 10:52:31 nat6pub sshd[690]: error: Bind to port 2022 on x.x.x.x > > failed: Cannot assign requested address. > > Sep 27 10:52:31 nat6pub sshd[690]: fatal: Cannot bind any address. > > Sep 27 10:52:31 nat6pub systemd

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread yoda woya
commented out or set to 0.0.0.0. The service works >> > manually ( /etc/init.d/ssh start) >> > -- Subject: A start job for unit ssh.service has begun execution >> > -- A start job for unit ssh.service has begun execution. >> > Sep 27 10:52:31 nat6pub sshd[690]:

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread yoda woya
d out or set to 0.0.0.0. The service works > > manually ( /etc/init.d/ssh start) > > -- Subject: A start job for unit ssh.service has begun execution > > -- A start job for unit ssh.service has begun execution. > > Sep 27 10:52:31 nat6pub sshd[690]: error: Bind to port 2022 on x.x.

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread Greg Wooledge
ce has begun execution > -- A start job for unit ssh.service has begun execution. > Sep 27 10:52:31 nat6pub sshd[690]: error: Bind to port 2022 on x.x.x.x > failed: Cannot assign requested address. > Sep 27 10:52:31 nat6pub sshd[690]: fatal: Cannot bind any address. > Sep 27 10:52:31 nat6

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread Dan Ritter
nit ssh.service has begun execution. > Sep 27 10:52:31 nat6pub sshd[690]: error: Bind to port 2022 on x.x.x.x > failed: Cannot assign requested address. Do you have an existing interface with x.x.x.x assigned to it? -dsr-

Re: sshd fails to bind to port to IP on boot

2019-09-27 Thread yoda woya
10:52:31 nat6pub sshd[690]: error: Bind to port 2022 on x.x.x.x failed: Cannot assign requested address. Sep 27 10:52:31 nat6pub sshd[690]: fatal: Cannot bind any address. Sep 27 10:52:31 nat6pub systemd[1]: ssh.service: Main process exited, code=exited, status=255/EXCEPTION -- An ExecStart= process

Re: sshd fails to bind to port to IP on boot

2019-09-26 Thread tomas
Address x.x.x > #ListenAddress :: > > > How can i fix this. I want sshd to run only on this one IP Are you sure that specific interface is up at the time sshd starts? To double check that, you could try to restart sshd manually (check with your init's system's instructi

Re: sshd fails to bind to port to IP on boot

2019-09-26 Thread Roberto C . Sánchez
any >#ListenAddress x.x.x >#ListenAddress :: > How can i fix this.  I want sshd to run only on this one IP What is the exact error message when it fails? Regards, -Roberto -- Roberto C. Sánchez

sshd fails to bind to port to IP on boot

2019-09-26 Thread yoda woya
when I use this, the binding fails: Port 2022 #AddressFamily any ListenAddress x.x.x.x #ListenAddress :: but if I do , it binds it to the ip on boot Port 2022 #AddressFamily any #ListenAddress x.x.x #ListenAddress :: How can i fix this. I want sshd to run only on this one IP

Re: buster VM does not always start sshd

2019-05-05 Thread Jonas Smedegaard
Quoting Darac Marjal (2019-05-05 21:13:50) > > On 04/05/2019 19:18, Steve McIntyre wrote: > > f...@deneb.enyo.de wrote: > >> I've got a buster VM (upgraded from stretch) which does not launch > >> sshd (and Unbound) until a login attempt happens on a TTY. (An &

Re: buster VM does not always start sshd

2019-05-05 Thread Darac Marjal
On 04/05/2019 19:18, Steve McIntyre wrote: > f...@deneb.enyo.de wrote: >> I've got a buster VM (upgraded from stretch) which does not launch >> sshd (and Unbound) until a login attempt happens on a TTY. (An >> unsuccessful attempt appears to be enough.) >>

Re: buster VM does not always start sshd

2019-05-04 Thread Florian Weimer
* Steve McIntyre: > f...@deneb.enyo.de wrote: >>I've got a buster VM (upgraded from stretch) which does not launch >>sshd (and Unbound) until a login attempt happens on a TTY. (An >>unsuccessful attempt appears to be enough.) >> >>At that point, both ss

Re: buster VM does not always start sshd

2019-05-04 Thread Steve McIntyre
f...@deneb.enyo.de wrote: >I've got a buster VM (upgraded from stretch) which does not launch >sshd (and Unbound) until a login attempt happens on a TTY. (An >unsuccessful attempt appears to be enough.) > >At that point, both sshd and Unbound start successfully, and network &g

  1   2   3   4   5   >