Bug 826422

Summary: SSH fails to connect to anything with Fedora 17
Product: [Fedora] Fedora Reporter: lukewolf101010
Component: opensshAssignee: Petr Lautrbach <plautrba>
Status: CLOSED NOTABUG QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 17CC: mattias.ellert, mgrepl, plautrba, tmraz
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-06-01 13:47:57 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
log from /var/log/secure
none
netstat log none

Description lukewolf101010 2012-05-30 07:36:42 UTC
Description of problem:
SSH appears to be broken in Fedora 17.  Localhost and other computers are unable to connect and it can't connect to them, regardless of if the firewall is turned off or not.


Version-Release number of selected component (if applicable):


How reproducible:
try to ssh into anything

Steps to Reproduce:
1. ssh 127.0.0.1 (or other address here)
2. watch as it tells you that it cannot connect
  
Actual results:
SSH cannot connect to computers or even the loopback address

Expected results:
being able to ssh into the computer

Additional info:

Comment 1 Miroslav Grepl 2012-05-30 07:42:42 UTC
What are you getting in the /var/log/secure?

Try to connect and then

# tail /var/log/secure

Comment 2 lukewolf101010 2012-05-30 22:37:43 UTC
Created attachment 587869 [details]
log from /var/log/secure

here's the log, I tried sshing as a normal user and also using sudo, both of which as expected still failed.

Comment 3 Tomas Mraz 2012-05-31 06:20:15 UTC
Please try 'ssh -vvv <host>' and post the output here.

Comment 4 lukewolf101010 2012-05-31 06:35:35 UTC
--attempt to connect to another computer--
[luke@Tyionous projects]$ ssh -vvv 192.168.1.138
OpenSSH_5.9p1, OpenSSL 1.0.0j-fips 10 May 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 50: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 192.168.1.138 [192.168.1.138] port 22.
debug1: connect to address 192.168.1.138 port 22: Connection refused
ssh: connect to host 192.168.1.138 port 22: Connection refused

--attempt to connect to localhost--
[luke@Tyionous projects]$ ssh -vvv 127.0.0.1
OpenSSH_5.9p1, OpenSSL 1.0.0j-fips 10 May 2012
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 50: Applying options for *
debug2: ssh_connect: needpriv 0
debug1: Connecting to 127.0.0.1 [127.0.0.1] port 22.
debug1: connect to address 127.0.0.1 port 22: Connection refused
ssh: connect to host 127.0.0.1 port 22: Connection refused

Comment 5 Tomas Mraz 2012-05-31 07:01:07 UTC
This looks like a problem with firewall. telnet 127.0.0.1 22 or telnet 192.168.1.138 22 report what. Is the sshd really running on the localhost and on the another computer and if it does is it listening (netstat reports what?)

Comment 6 lukewolf101010 2012-05-31 07:07:51 UTC
Created attachment 587953 [details]
netstat log

[luke@Tyionous projects]$ telnet 127.0.0.1 22
Trying 127.0.0.1...
telnet: connect to address 127.0.0.1: Connection refused
[luke@Tyionous projects]$ telnet 127.0.0.1
Trying 127.0.0.1...
telnet: connect to address 127.0.0.1: Connection refused
[luke@Tyionous projects]$ telnet 192.168.1.138 22
Trying 192.168.1.138...
telnet: connect to address 192.168.1.138: Connection refused

Comment 7 lukewolf101010 2012-05-31 07:09:58 UTC
Also I'm not seeing sshd listed in system-config-services, and I've yet to get around to learning how to set services to run or see which ones are running in systemd

Comment 8 Tomas Mraz 2012-05-31 07:12:27 UTC
You need the 'netstat -anp | grep sshd' output to find out whether sshd is running or not - do that on both localhost and 192.168.1.138 machine. I suspect sshd is not running on these computers.

Comment 9 lukewolf101010 2012-05-31 07:20:13 UTC
grep is getting nothing. Is it intentional that sshd now defaults to not running with Fedora 17?

Comment 10 Tomas Mraz 2012-05-31 07:29:44 UTC
Nope, it should still start by default. Is it a fresh install or update from some old Fedora?

Comment 11 lukewolf101010 2012-05-31 07:38:12 UTC
Fresh installs on the two machines other than the preserved /home directories, using the KDE spin

Comment 12 Petr Lautrbach 2012-06-01 13:47:57 UTC
openssh server is not enabled on LiveCDs by default. You can check 
its status with this command:

# systemctl status sshd.service

enable openssh server:

# systemctl enable sshd.service
ln -s '/usr/lib/systemd/system/sshd.service' '/etc/systemd/system/multi-user.target.wants/sshd.service'

and finally run:

# systemctl start sshd.service