Cannot SSH or WINSCP - "failed to start openbsd secure shell server"
-
I broke something and I need help!
I was trying to add a "Power" game system to my menu.
Following directions provided in the forum, I needed root access for WINSCP to copy theme items.
I followed the directions provided here, and then rebooted the system.
I can now NOT SSH or WINSCP into the device.During boot, the following appears; "failed to start openbsd secure shell server"
I would like to find a solution as this is a RaspiBoy build that would require disassembling the unit to remove the SSD card to "start over"
I am on RP 4.3 (updated from 4.2) on a pi0-w.
i am grateful for any help!
-
@thex Why did you need root access via SSH? What was it you were trying to do? What is a "Power" game system? Is it a custom collection you were trying to set up? Btw that site looks super legit...
-
the Raspiboy has a 3.5" screen. adding a power menu like a game system makes it easier to see the shutdown.
I am following the instructions here to add the theme items. you need root access to this directory.
The site is legit - I am sure I may have broke something.
-
@thex You do not need root privileges to add a theme or to alter a theme or add images to a theme or edit the xml of a theme. To be honest you would be best to ask this on the Raspbiboy forum, I'm sure they have much more experienced users in that side of things there. I know a few here have one but we mostly work from the stock image. But hopefully someone can chip in. Sorry I can't help.
-
This is a stock 4.2 image updated to 4.3. I flashed the card with the 4.2 image from this site. The links i provided are from this forum.
i can't get to the theme directory now.... I broke something.
I have built up several systems with RetroPie for the last 3 years. Somehow, I did something to break SSH/WINSCP and I have not been able to find a solution.
-
@thex Why did you change? The themes folder is easily accessible via ssh. Go back into the terminal and find the commands you ran.
If you say exactly what you did then perhaps a solution can be found.
In the terminal press the arrow key up and that should run through the commands that have been run recently or check
/home/pi/.bash_history
Post
/home/pi/,bash_history
on pastebin.
EDIT: Not all of it, just the recent commands. -
these are the commands i executed - rebooted - and SSH/WINSCP stopped working.
sudo nano /etc/ssh/sshd_config
- I changed the line "PermitRootLogin without-password" to "PermitRootLogin yes"
- CTRL X and saved
sudo passwd root
- i changed the root password to "pi"I did edit sshd_config and changed the line back to "PermitRootLogin without-password" rebooted and saved and it still didn't work.
Other commands I executed to try and fix;
-
sudo systemctl enable ssh.service
-
sudo systemctl start ssh.service
-
sudo systemctl disable ssh.service
-
sudo systemctl enable ssh.socket
-
-
@thex If that is what you are sure you did and that caused an issue, then do the reverse. Change it back and see what happens. Maybe you did. This is mine
sshd_config
, Copy and paste it into yours.# Package generated configuration file # See the sshd_config(5) manpage for details # What ports, IPs and protocols we listen for Port 22 # Use these options to restrict which interfaces/protocols sshd will bind to #ListenAddress :: #ListenAddress 0.0.0.0 Protocol 2 # HostKeys for protocol version 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key HostKey /etc/ssh/ssh_host_ecdsa_key HostKey /etc/ssh/ssh_host_ed25519_key #Privilege Separation is turned on for security UsePrivilegeSeparation yes # Lifetime and size of ephemeral version 1 server key KeyRegenerationInterval 3600 ServerKeyBits 1024 # Logging SyslogFacility AUTH LogLevel INFO # Authentication: LoginGraceTime 120 PermitRootLogin without-password StrictModes yes RSAAuthentication yes PubkeyAuthentication yes #AuthorizedKeysFile %h/.ssh/authorized_keys # Don't read the user's ~/.rhosts and ~/.shosts files IgnoreRhosts yes # For this to work you will also need host keys in /etc/ssh_known_hosts RhostsRSAAuthentication no # similar for protocol version 2 HostbasedAuthentication no # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication #IgnoreUserKnownHosts yes # To enable empty passwords, change to yes (NOT RECOMMENDED) PermitEmptyPasswords no # Change to yes to enable challenge-response passwords (beware issues with # some PAM modules and threads) ChallengeResponseAuthentication no # Change to no to disable tunnelled clear text passwords #PasswordAuthentication yes # Kerberos options #KerberosAuthentication no #KerberosGetAFSToken no #KerberosOrLocalPasswd yes #KerberosTicketCleanup yes # GSSAPI options #GSSAPIAuthentication no #GSSAPICleanupCredentials yes X11Forwarding yes X11DisplayOffset 10 PrintMotd no PrintLastLog yes TCPKeepAlive yes #UseLogin no #MaxStartups 10:30:60 #Banner /etc/issue.net # Allow client to pass locale environment variables AcceptEnv LANG LC_* Subsystem sftp /usr/lib/openssh/sftp-server # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication and # PasswordAuthentication. Depending on your PAM configuration, # PAM authentication via ChallengeResponseAuthentication may bypass # the setting of "PermitRootLogin without-password". # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and ChallengeResponseAuthentication to 'no'. UsePAM yes
-
@jonnykesh
thanks for the extract. Since I can't copy - i went thru it line by line and could not find any differences. I thought maybe I added a character somewhere and this is what i needed to validate.I really appreciate your help. if you (or anyone) has any other ideas, I am willing to try!
Contributions to the project are always appreciated, so if you would like to support us with a donation you can do so here.
Hosting provided by Mythic-Beasts. See the Hosting Information page for more information.