[Bug 911753] Re: Wrong directive in config file cause server to crash

2013-04-01 Thread Firat Sarlar
Something similar has happened to me, I'm still trying to recover my EC2
instance ..

In Upstart config file ,
instead of 

--   exec /usr/sbin/sshd -D

inside scricpt block 
doing a config test with -t parameter
 and revert to a backup config like /etc/ssh/sshd_config.bk if config test 
fails 
could save someone from trouble..

++
script

if [ $(/usr/sbin/sshd -t 21) !=  ]; then
exec /usr/sbin/sshd -D -f /etc/ssh/sshd_config.bk
else
exec /usr/sbin/sshd -D
fi

end script

++

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/911753

Title:
  Wrong directive in config file cause server to crash

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/911753/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 911753] Re: Wrong directive in config file cause server to crash

2012-01-09 Thread J
Hi, I had the exact same error on my syslog because my config wasn't
valid.

I had at the end of my config.

Match Group sftp
Subsystem sftp internal-sftp
ChrootDirectory %h
ForceCommand internal-sftp
AllowTcpForwarding no

The problem was Subsystem has to be placed outside (before) Match's

Subsystem sftp internal-sftp
Match Group sftp
ChrootDirectory %h
AllowTCPForwarding no
ForceCommand internal-sftp

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/911753

Title:
  Wrong directive in config file cause server to crash

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/911753/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 911753] Re: Wrong directive in config file cause server to crash

2012-01-04 Thread Yongzhi Pan
-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/911753

Title:
  Wrong directive in config file cause server to crash

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/911753/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs


[Bug 911753] Re: Wrong directive in config file cause server to crash

2012-01-04 Thread Serge Hallyn
Thanks for taking the time to submit this bug.  Certainly it would be
nice if there were a meaningful error message in syslog explaining why
ssh failed to start.

** Changed in: openssh (Ubuntu)
   Status: New = Confirmed

** Changed in: openssh (Ubuntu)
   Importance: Undecided = Low

-- 
You received this bug notification because you are a member of Ubuntu
Server Team, which is subscribed to openssh in Ubuntu.
https://bugs.launchpad.net/bugs/911753

Title:
  Wrong directive in config file cause server to crash

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/openssh/+bug/911753/+subscriptions

-- 
Ubuntu-server-bugs mailing list
Ubuntu-server-bugs@lists.ubuntu.com
Modify settings or unsubscribe at: 
https://lists.ubuntu.com/mailman/listinfo/ubuntu-server-bugs