[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#873884: [openssh-server] At boot time ssh is listening at port 22 rather than the one configured in sshd_config



Hi Colin,

thanks for your explanation! However, the bug submitter seems to like
sshd *not* to listen on port 22, which is what I want, too. (Mainly to
prevent log spamming due to failed login attempts.)

Your explanation here seems to *add* a second listening port, which is
probably not what the bug submitter — nor I — wanted.  I assume, that
the old README.Debian was correct, because it overrode the default.

To achieve the desired result, the following works for me:

systemctl start ssh.service
systemctl enable ssh.service
systemctl stop ssh.socket
systemctl disable ssh.socket

Now, only the configured ports from /etc/ssh/sshd_config are used.

Should this be added to README.Debian, maybe?

I wonder, why sshd suddenly used socket activation by systemd instead
of the standalone service? I can't remember that I changed that on my
system and the effect of listening on a different port than before was
highly confusing until reading this bug report. If this were something
intended by the package, it should be probably mentioned in
NEWS.Debian.

Cheers, Martin


Reply to: