search for: sock_set_v6only

Displaying 18 results from an estimated 18 matches for "sock_set_v6only".

2012 May 08
1
About bug 640857
Hi, Dear OpenSSH support, I'm writing to ask whether this bug is fixed in your openSSH 6.0. If no, do you have any plan? https://bugzilla.redhat.com/show_bug.cgi?id=640857 Regards, Carol
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
...ec_argv[5]='/Data/openssh-7.3p1/DESTDIR/usr/local/etc/sshd_config' debug3: oom_adjust_setup debug1: Set /proc/self/oom_score_adj from 0 to -1000 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 222 on 0.0.0.0. Server listening on 0.0.0.0 port 222. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 222 on ::. Server listening on :: port 222. -------------- next part -------------- /Data/openssh-7.3p1/DESTDIR/usr/local/bin/ssh -vvv -p 222 -F /Data/openssh-7.3p1/DESTDIR/usr/local/etc/ssh_config host102 OpenSSH_7.3p1, OpenSSL 1.0.1e-fips 11 Feb 20...
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 02:12, Darren Tucker wrote: > On Wed, Aug 3, 2016 at 7:42 AM, rl <rainer.laatsch at t-online.de> wrote: > [...] >> /Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -p 222 -f \n >> DESTDIR/usr/local/etc/sshd_config > > It looks like you have an embedded newline in the config file name > you're passing to sshd. If that's the case I'm
2011 Sep 25
0
sshd 5.6p1 does not accept connections in fips mode
...h_host_dsa_key. debug1: read PEM private key done: type DSA debug1: private host key: #1 type 2 DSA debug1: rexec_argv[0]='/local/fips/sbin/sshd' debug1: rexec_argv[1]='-Dedddp2222' debug3: oom_adjust_setup Set /proc/self/oom_adj from 0 to -17 debug2: fd 3 setting O_NONBLOCK debug3: sock_set_v6only: set socket 3 IPV6_V6ONLY debug1: Bind to port 2222 on ::. Server listening on :: port 2222. debug2: fd 4 setting O_NONBLOCK debug1: Bind to port 2222 on 0.0.0.0. Server listening on 0.0.0.0 port 2222. debug3: fd 5 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug...
2012 May 14
14
[Bug 2008] New: IPV6 Bind to port 22 failed
https://bugzilla.mindrot.org/show_bug.cgi?id=2008 Bug #: 2008 Summary: IPV6 Bind to port 22 failed Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo:
2011 Nov 12
5
[Bug 1950] New: sshd tries to bind over and over to ::1 for several seconds
...(8) = 0 <0.000016> 28636 10:33:49 socket(PF_FILE, SOCK_STREAM|SOCK_CLOEXEC, 0) = 8 <0.000012> 28636 10:33:49 connect(8, {sa_family=AF_FILE, path="/dev/log"}, 110) = 0 <0.000033> 28636 10:33:49 sendto(8, "<39>Nov 12 10:33:49 sshd[28636]: debug3: sock_set_v6only: set socket 7 IPV6_V6ONLY\0", 83, MSG_NOSIGNAL, NULL, 0) = 83 <0.000047> 28636 10:33:49 close(8) = 0 <0.000024> 28636 10:33:49 setsockopt(7, SOL_IPV6, IPV6_V6ONLY, [1], 4) = 0 <0.000011> 28636 10:33:49 setsockopt(7, SOL_SOCKET, SO_REUSEADDR, [1], 4) = 0 <0....
2017 Oct 04
5
X11forwarding yes: how to debug/setup after xauth fix
I do not often use X11 - but when I do I prefer to enable X11forwarding, and when finished - turn it off. This is preferable, imho, to having "clear" X11 processing when local - and otherwise impossible when working remote. Working with openssh-7.5p2 I cannot figure out what (extra) I need to do with sshd_config to get it working. I know that there is a security-fix starting with
2013 Aug 24
12
[Bug 2143] New: X11 forwarding for ipv4 is broken when ipv6 is disabled on the loopback interface
https://bugzilla.mindrot.org/show_bug.cgi?id=2143 Bug ID: 2143 Summary: X11 forwarding for ipv4 is broken when ipv6 is disabled on the loopback interface Product: Portable OpenSSH Version: 5.3p1 Hardware: All OS: Linux Status: NEW Severity: minor Priority: P5
2017 Oct 12
2
X11forwarding yes: how to debug/setup after xauth fix
...ssion_open: session 0: link with channel 0 > debug1: server_input_channel_open: confirm session > debug1: server_input_channel_req: channel 0 request x11-req reply 1 > debug1: session_by_channel: session 0 channel 0 > debug1: session_input_channel_req: session 0 req x11-req > debug3: sock_set_v6only: set socket 7 IPV6_V6ONLY > debug2: fd 6 setting O_NONBLOCK > debug3: fd 6 is O_NONBLOCK > debug1: channel 1: new [X11 inet listener] > debug2: fd 7 setting O_NONBLOCK > debug3: fd 7 is O_NONBLOCK > debug1: channel 2: new [X11 inet listener] > debug1: server_input_channel_req:...
2017 Jan 20
2
^C doesnt work on ssh session
...#39; debug1: rexec_argv[4]='-h' debug1: rexec_argv[5]='/etc/ssh_key' debug3: oom_adjust_setup Set /proc/self/oom_score_adj from 0 to -1000 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 22 on ::. Server listening on :: port 22. tmp # ssh -vvv localhost OpenSSH_6.6, OpenSSL 1.0.1h 5 Jun 2014 debug2: ssh_connect: needpriv 0 debug1: Connecting to localhost [::1] port 22. debug1: Connection established. debug3: fd 5 is not O_NON...
2017 Feb 20
2
second ssh connection for the first ssh request
...key' debug1: rexec_argv[6]='-p' debug1: rexec_argv[7]='2025' debug3: oom_adjust_setup Set /proc/self/oom_score_adj from 0 to -1000 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 2025 on 0.0.0.0. Server listening on 0.0.0.0 port 2025. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 2025 on ::. Server listening on :: port 2025. debug3: fd 5 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 8 config len 782 debug3: ssh_msg_send: type 0 de...
2017 Jan 17
2
^C doesnt work on ssh session
Thanks Ben. i am checking in linux. I do have this command working: ssh localhost -o password=abc123 SSH started with password Could not create directory '/root/.ssh'. Permission denied, please try again. Permission denied, please try again. Permission denied (publickey,password,keyboard-interactive). will try to getback on openssh used. But is it possible to show some pointers for my
2023 Jun 30
1
Subsystem sftp invoked even though forced command created
On 30/06/2023 09:56, Damien Miller wrote: > It's very hard to figure out what is happening here without a debug log. > > You can get one by stopping the listening sshd and running it manually > in debug mode, e.g. "/usr/sbin/sshd -ddd" Or starting one in debug mode on a different port, e.g. "-p99 -ddd"
2014 Mar 27
1
AIX SFTP with chroot : conection closed without error message
...type 4 ED25519 debug1: rexec_argv[0]='/usr/local/ssh/sbin/sshd' debug1: rexec_argv[1]='-ddddd' debug1: rexec_argv[2]='-p2222' debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 2222 on 0.0.0.0. Server listening on 0.0.0.0 port 2222. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 2222 on ::. Bind to port 2222 on :: failed: Address already in use. debug1: fd 4 clearing O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 7 config len 324 debug3: ssh_msg_send: type 0 debu...
2017 Nov 01
2
Winbind, Kerberos, SSH and Single Sign On
...debug1: rexec_argv[2]='-p' debug1: rexec_argv[3]='2233' debug3: oom_adjust_setup debug1: Set /proc/self/oom_score_adj from 0 to -1000 debug2: fd 3 setting O_NONBLOCK debug1: Bind to port 2233 on 0.0.0.0. Server listening on 0.0.0.0 port 2233. debug2: fd 4 setting O_NONBLOCK debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY debug1: Bind to port 2233 on ::. Server listening on :: port 2233. debug3: fd 5 is not O_NONBLOCK debug1: Server will not fork when running in debugging mode. debug3: send_rexec_state: entering fd = 8 config len 530 debug3: ssh_msg_send: type 0 debug3: send_rexec_state: do...
2017 Nov 01
0
Winbind, Kerberos, SSH and Single Sign On
...debug1: rexec_argv[3]='2233' > debug3: oom_adjust_setup > debug1: Set /proc/self/oom_score_adj from 0 to -1000 > debug2: fd 3 setting O_NONBLOCK > debug1: Bind to port 2233 on 0.0.0.0. > Server listening on 0.0.0.0 port 2233. > debug2: fd 4 setting O_NONBLOCK > debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY > debug1: Bind to port 2233 on ::. > Server listening on :: port 2233. > debug3: fd 5 is not O_NONBLOCK > debug1: Server will not fork when running in debugging mode. > debug3: send_rexec_state: entering fd = 8 config len 530 > debug3: ssh_msg_send: type...
2017 Nov 02
2
Winbind, Kerberos, SSH and Single Sign On
...2233' >> debug3: oom_adjust_setup >> debug1: Set /proc/self/oom_score_adj from 0 to -1000 >> debug2: fd 3 setting O_NONBLOCK >> debug1: Bind to port 2233 on 0.0.0.0. >> Server listening on 0.0.0.0 port 2233. >> debug2: fd 4 setting O_NONBLOCK >> debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY >> debug1: Bind to port 2233 on ::. >> Server listening on :: port 2233. >> debug3: fd 5 is not O_NONBLOCK >> debug1: Server will not fork when running in debugging mode. >> debug3: send_rexec_state: entering fd = 8 config len 530 >> deb...
2019 Mar 27
26
Call for testing: OpenSSH 8.0
Hi, OpenSSH 8.0p1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available via git using the instructions at