Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products

NVE: NVE'de SSH hizmeti başlatılamıyor

Summary: NetWorker Virtual Edition (NVE) cihazına SSH üzerinden erişilemez. Bunun dışında NVE, veri koruma işlemlerini etkilemeden çalışmaya devam eder.

This article applies to This article does not apply to This article is not tied to any specific product. Not all product versions are identified in this article.

Symptoms

NetWorker çözümü, NetWorker Virtual Edition (NVE) Cihazı ile yapılandırılır ancak SSH üzerinden erişilemez.  NVE yönetici yönetim portallarına (NetWorker Management Console, NetWorker Web Kullanıcı Arayüzü ve NetWorker Installation Manager) hala erişilebilir durumdadır ve yedekleme/geri yükleme işlevi de başarıyla çalışmaktadır.  NVE işletim sistemi kabuğuna bir vSphere Web Client uzak konsolu üzerinden erişilebilir.  

SSHD hizmeti çalışmıyor ve aşağıdakileri bildiriyor:
nve:~ # systemctl start sshd.service
Job for sshd.service failed because the control process exited with error code. See "systemctl status sshd.service" and "journalctl -xe" for details.

nve:~ # systemctl status sshd.service
● sshd.service - OpenSSH Daemon
   Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; vendor preset: disabled)
   Active: failed (Result: start-limit) since Tue 2021-04-27 15:43:49 EDT; 17s ago
  Process: 6576 ExecStart=/usr/sbin/sshd -D $SSHD_OPTS (code=exited, status=0/SUCCESS)
  Process: 12164 ExecStartPre=/usr/sbin/sshd -t $SSHD_OPTS (code=exited, status=255)
  Process: 12161 ExecStartPre=/usr/sbin/sshd-gen-keys-start (code=exited, status=0/SUCCESS)
 Main PID: 6576 (code=exited, status=0/SUCCESS)
    Tasks: 6
   CGroup: /system.slice/sshd.service
           ├─11434 sshd: admin@pts/0
           ├─11438 -bash
           ├─11939 sudo su
           ├─11942 su
           ├─11943 bash
           └─12169 systemctl status sshd.service

Apr 27 15:43:48 nve systemd[1]: Failed to start OpenSSH Daemon.
Apr 27 15:43:48 nve systemd[1]: sshd.service: Unit entered failed state.
Apr 27 15:43:48 nve systemd[1]: sshd.service: Failed with result 'exit-code'.
Apr 27 15:43:49 nve systemd[1]: sshd.service: Service RestartSec=100ms expired, scheduling restart.
Apr 27 15:43:49 nve systemd[1]: Stopped OpenSSH Daemon.
Apr 27 15:43:49 nve systemd[1]: sshd.service: Start request repeated too quickly.
Apr 27 15:43:49 nve systemd[1]: Failed to start OpenSSH Daemon.
Apr 27 15:43:49 nve systemd[1]: sshd.service: Unit entered failed state.
Apr 27 15:43:49 nve systemd[1]: sshd.service: Failed with result 'start-limit'.

/var/log/messages dosyası, sshd_config dosyasında bir sorun olduğunu belirtiyor:
nve:~ # tail -n 30 /var/log/messages | grep ssh
Apr 27 15:43:48 nve systemd[1]: sshd.service: Service RestartSec=100ms expired, scheduling restart.
Apr 27 15:43:48 nve sshd-gen-keys-start[12161]: Checking for missing server keys in /etc/ssh
Apr 27 15:43:48 nve ssh-keygen[12162]: OWB:ERROR:BSAFELIB:func(112):reason(113):b_dsa.c:112
Apr 27 15:43:48 nve sshd-gen-keys-start[12161]: ssh-keygen: generating new host keys: DSA key_generate failed: error in libcrypto
Apr 27 15:43:48 nve sshd[12164]: /etc/ssh/sshd_config line 171: Directive 'kexalgorithms' is not allowed within a Match block
Apr 27 15:43:48 nve systemd[1]: sshd.service: Control process exited, code=exited status=255
Apr 27 15:43:48 nve systemd[1]: sshd.service: Unit entered failed state.
Apr 27 15:43:48 nve systemd[1]: sshd.service: Failed with result 'exit-code'.
Apr 27 15:43:49 nve systemd[1]: sshd.service: Service RestartSec=100ms expired, scheduling restart.
Apr 27 15:43:49 nve systemd[1]: sshd.service: Start request repeated too quickly.
Apr 27 15:43:49 nve systemd[1]: sshd.service: Unit entered failed state.
Apr 27 15:43:49 nve systemd[1]: sshd.service: Failed with result 'start-limit'.

Cause

NVE /etc/ssh/sshd_config dosyası, önceki NVE yükseltmesi sırasında kaldırılmamış olan bir kexalgorithms girdisi içerir. 

nve:~ # cat /etc/ssh/sshd_config | grep -b2 kexalgorithms
Match Address ::1,127.0.0.1,127.0.0.1,127.0.0.2,::1,10.0.0.3,fe80::250:56ff:febb:58e7
   PermitRootLogin yes
kexalgorithms diffie-hellman-group-exchange-sha256,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,curve25519-sha256@libssh.org

 

Resolution

/etc/ssh/sshd_config dosyasından kexalgorithms girdisini kaldırın.
  1. vSphere Web Client'tan NVE'de uzak konsol oturumu açın
  2. Kök kullanıcıyla NVE'de kimlik doğrulaması yapın
  3. /etc/ssh/sshd_config dosyasını bir metin düzenleyicide açın: vi /etc/ssh/sshd_config
  4. Kexalgorithms satırını kaldırın veya açıklama satırı ekleyin
  5. Değişiklikleri /etc/ssh/sshd_config dosyasına kaydedin.
  6. SSHD hizmetini başlatın: systemctl start sshd.service

Additional Information

Affected Products

NetWorker
Article Properties
Article Number: 000185884
Article Type: Solution
Last Modified: 11 Oct 2023
Version:  4
Find answers to your questions from other Dell users
Support Services
Check if your device is covered by Support Services.