sshd.socket allows no connection

This forum is for topics specific to the Raspberry Pi and Arch Linux ARM

sshd.socket allows no connection

Postby theCed7 » Sat Jun 13, 2015 4:20 pm

Hi folks,
I've been trying for quite some time now, to get the SSH on my RasPi running Arch ARM running.

$this->bbcode_second_pass_code('', '
systemctl status sshd.socket
* sshd.socket
Loaded: loaded (/usr/lib/systemd/system/sshd.socket; enabled; vendor preset: disabled)
Drop-In: /etc/systemd/system/sshd.socket.d
`-override.conf
Active: active (listening) since Sat 2015-06-13 01:20:19 UTC; 10h ago
Listen: [::]:22 (Stream)
192.168.1.82:1337 (Stream)
Accepted: 1; Connected: 0

Jun 13 01:20:19 alarmpi systemd[1]: Listening on sshd.socket.
Jun 13 01:20:19 alarmpi systemd[1]: Starting sshd.socket.
')

As you can see I've already tried to connect once, hence the "Accepted: 1". However this is sort of misleading, since there was a "Connection refused" Error on my client.

$this->bbcode_second_pass_code('', '
systemctl edit sshd.socket

[Socket]
FreeBind=true
ListenStream=192.168.1.82:1337
')

$this->bbcode_second_pass_code('', '
cat /etc/ssh/sshd_conf

# $OpenBSD: sshd_config,v 1.94 2015/02/02 01:57:44 deraadt Exp $

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.

Port 1337
#AddressFamily any
ListenAddress 192.168.1.82
#ListenAddress ::

# The default requires explicit activation of protocol 1
#Protocol 2

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 1024

# Ciphers and keying
#RekeyLimit default none

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#RSAAuthentication yes
#PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile .ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no # pam does that
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
UsePrivilegeSeparation sandbox # Default for new installations.
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# override default of no subsystems
Subsystem sftp /usr/lib/ssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server
')

$this->bbcode_second_pass_code('', '
journalctl -u sshd.socket

Jun 13 01:16:08 alarmpi systemd[1]: Closed sshd.socket.
Jun 13 01:16:08 alarmpi systemd[1]: Stopping sshd.socket.
-- Reboot --
Jun 13 01:16:08 alarmpi systemd[1]: Listening on sshd.socket.
Jun 13 01:16:08 alarmpi systemd[1]: Starting sshd.socket.
Jun 13 01:20:18 alarmpi systemd[1]: Closed sshd.socket.
Jun 13 01:20:18 alarmpi systemd[1]: Stopping sshd.socket.
-- Reboot --
Jun 13 01:20:19 alarmpi systemd[1]: Listening on sshd.socket.
Jun 13 01:20:19 alarmpi systemd[1]: Starting sshd.socket.
')

I really hope some of you guys knows whats going on here, I've never had trouble with setting up OpenSSH. :/
theCed7
 
Posts: 2
Joined: Sat Jun 13, 2015 4:14 pm

Return to Raspberry Pi

Who is online

Users browsing this forum: No registered users and 9 guests