Upgrade or install fails 1:7.2p2-4ubuntu2.5

Bug #1798884 reported by Ulf Zimmermann
8
This bug affects 1 person
Affects Status Importance Assigned to Milestone
openssh (Ubuntu)
Expired
Undecided
Unassigned

Bug Description

Today I've got an update to openssh-server version 1:7.2p2-4ubuntu2.5 but installation fails. Also when I purge the package and install it again, I get the same error message:

openssh-server (1:7.2p2-4ubuntu2.5) wird eingerichtet ...
insserv: warning: script 'screen-cleanup' missing LSB tags and overrides
insserv: Default-Start undefined, assuming empty start runlevel(s) for script `screen-cleanup'
insserv: Default-Stop undefined, assuming empty stop runlevel(s) for script `screen-cleanup'
Job for ssh.service failed because the control process exited with error code. See "systemctl status ssh.service" and "journalctl -xe" for details.
invoke-rc.d: initscript ssh, action "start" failed.
● ssh.service - OpenBSD Secure Shell server
   Loaded: loaded (/lib/systemd/system/ssh.service; enabled; vendor preset: enabled)
   Active: failed (Result: exit-code) since Fr 2018-10-19 20:53:49 CEST; 12ms ago
  Process: 29682 ExecStart=/usr/sbin/sshd -D $SSHD_OPTS (code=exited, status=255)
  Process: 29678 ExecStartPre=/usr/sbin/sshd -t (code=exited, status=0/SUCCESS)
 Main PID: 29682 (code=exited, status=255)

Okt 19 20:53:48 zulu1451.server4you.de systemd[1]: Starting OpenBSD Secure Shell server...
Okt 19 20:53:49 zulu1451.server4you.de systemd[1]: ssh.service: Main process exited, code=code=exited, status=255/n/a
Okt 19 20:53:49 zulu1451.server4you.de systemd[1]: Failed to start OpenBSD Secure Shell server.
Okt 19 20:53:49 zulu1451.server4you.de systemd[1]: ssh.service: Unit entered failed state.
Okt 19 20:53:49 zulu1451.server4you.de systemd[1]: ssh.service: Failed with result 'exit-code'.
Hint: Some lines were ellipsized, use -l to show in full.
dpkg: Fehler beim Bearbeiten des Paketes openssh-server (--configure):
 Unterprozess installiertes post-installation-Skript gab den Fehlerwert 1 zurück
dpkg: Abhängigkeitsprobleme verhindern Konfiguration von ssh:
 ssh hängt ab von openssh-server (>= 1:7.2p2-4ubuntu2.5); aber:
  Paket openssh-server ist noch nicht konfiguriert.

dpkg: Fehler beim Bearbeiten des Paketes ssh (--configure):
 Abhängigkeitsprobleme - verbleibt unkonfiguriert
Fehler traten auf beim Bearbeiten von:
 openssh-server
 ssh

The system is:
Description: Ubuntu 16.04.5 LTS
Release: 16.04

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Thanks for filing this bug in Ubuntu.

The 1:7.2p2-4ubuntu2.5 openssh update introduced a check in the systemd service file to prevent the daemon from stopping if there is a configuration syntax error (bug #1771340). This is done by calling "/usr/sbin/sshd -t".

It looks like this call worked, from the information you provided:

  Process: 29678 ExecStartPre=/usr/sbin/sshd -t (code=exited, status=0/SUCCESS)

The real failure must have come after.

Could you please attach more logs? You can inspect /var/log/syslog for sshd messages, same for /var/log/auth, or just run:

sudo apport-collect -p openssh 1798884

to attach a default set of logs to this bug.

Changed in openssh (Ubuntu):
status: New → Incomplete
Revision history for this message
Ulf Zimmermann (inkerick) wrote :

syslog:

Oct 25 23:47:23 zulu1451 systemd[1]: Stopped OpenBSD Secure Shell server.
Oct 25 23:47:23 zulu1451 systemd[1]: Starting OpenBSD Secure Shell server...
Oct 25 23:47:23 zulu1451 systemd[1]: ssh.service: Main process exited, code=exited, status=255/n/a
Oct 25 23:47:23 zulu1451 systemd[1]: Failed to start OpenBSD Secure Shell server.
Oct 25 23:47:23 zulu1451 systemd[1]: ssh.service: Unit entered failed state.
Oct 25 23:47:23 zulu1451 systemd[1]: ssh.service: Failed with result 'exit-code'

auth.log:

Oct 25 23:48:33 zulu1451 sshd[2388]: error: Bind to port 22 on 0.0.0.0 failed: Address already in use.
Oct 25 23:48:33 zulu1451 sshd[2388]: error: Bind to port 22 on :: failed: Address already in use.
Oct 25 23:48:33 zulu1451 sshd[2388]: fatal: Cannot bind any address.

I'm running it on a server which I only can access via SSH. So it's obvious that it's already in use. How to solve this?

Regards
Ulf

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

Well, restarting sshd remotely has been done for quite some time:

$ ssh root@duo
...
root@duo:~# pidof sshd
14132 2374
root@duo:~# systemctl restart sshd
root@duo:~# pidof sshd
14286 14132
root@duo:~#

Of course, now that your system is in a state where it's showing that error, care must be taken to not lose access. I'd start another ssh server in a different port just to be safe.

That being said, there is no obvious issue to be fixed at the moment, since as shown above, logging in remotely and restarting ssh works just fine in the common case.

Revision history for this message
Ulf Zimmermann (inkerick) wrote :

Thanks, Andreas!

I've changed the port and was then able to finish the update installation by typing sudo dpkg --configure -a. After that I reverted back to my former port (it wasn't 22) and it works fine now.

How can I close this "bug" report?

Kind regards
Ulf!

Revision history for this message
Andreas Hasenack (ahasenack) wrote :

It's not entirely clear how you got yourself into that situation, so we can leave this bug marked as "incomplete" so that it will auto expire if there is no new information in a few weeks.

Revision history for this message
Launchpad Janitor (janitor) wrote :

[Expired for openssh (Ubuntu) because there has been no activity for 60 days.]

Changed in openssh (Ubuntu):
status: Incomplete → Expired
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.