similar to: sshd -p option vs ListenAddress

Displaying 20 results from an estimated 1100 matches similar to: "sshd -p option vs ListenAddress"

2010 Jan 30
3
[Bug 1709] New: Connection refused occurs under OpenSolaris
https://bugzilla.mindrot.org/show_bug.cgi?id=1709 Summary: Connection refused occurs under OpenSolaris Product: Portable OpenSSH Version: 5.3p1 Platform: amd64 OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624 Bug ID: 2624 Summary: ListenAddress and Port directives only accept a single value Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2000 Sep 14
5
ListenAddress option.
How do I compile OpenSSH so that I can use: ListenAddress 0.0.0.0 in my sshd_config file ? Currently I get: [root at dark openssh-2.2.0p1]# sshd -d debug: sshd version OpenSSH_2.2.0p1 debug: Seeding random number generator debug: read DSA private key done debug: Seeding random number generator error: getnameinfo failed fatal: Cannot bind any address. if I try to use "ListenAddress
2014 May 16
2
? about portable version of sshd crashing
I am porting over the portable version of openssh to our uCLinux implementation. Everything has worked with minimal effort and I appreciate all the work. But, I am having a problem whereby the sshd executable is crashing and I really could use some help on where to look at this in more details. Here is how I start up the sshd for testing. /usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 03:19, Darren Tucker wrote: > > Yes. Debugging something on a system you can't interact with is hard > enough without having information withheld. > I'll run again and add the relevant unedited texts as attachments. There is nothing in /var/log/secure. Also a diff between the config.h 's without and with --with-ssh1 is attached. I have a centos-6.7 under
2014 Sep 17
3
[Bug 2279] New: ListenAddress option does not allow IPv6 link-local addresses
https://bugzilla.mindrot.org/show_bug.cgi?id=2279 Bug ID: 2279 Summary: ListenAddress option does not allow IPv6 link-local addresses Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Other Status: NEW Severity: normal Priority: P5 Component: sshd
2016 Aug 03
2
Configure option '--with-ssh1' breaks openssh-7.3p1
On 08/03/16 02:12, Darren Tucker wrote: > On Wed, Aug 3, 2016 at 7:42 AM, rl <rainer.laatsch at t-online.de> wrote: > [...] >> /Data/openssh-7.3p1/DESTDIR/usr/local/sbin/sshd -p 222 -f \n >> DESTDIR/usr/local/etc/sshd_config > > It looks like you have an embedded newline in the config file name > you're passing to sshd. If that's the case I'm
2005 Jan 12
1
sshd runs with -R flag?
Hi All, Sorry to interrupt, but I recently downloaded and installed a pre-compiled package of OpenSSH 3.9p1 for Solaris. After installation everything seems to work well, but I notice that all of the child sshd daemons are running with a flag '-R' i.e. sh-3.00# ps -ef | grep sshd root 475 1 0 13:45:23 ? 0:00 /usr/local/sbin/sshd -4 root 643 475 0 14:10:55 ?
2001 Jan 02
0
Why add ListenAddress to sshd_conf
?Hola! [Please keep me in the Cc: list, i amn't subscribed to the list] (From ftp://ftp.plig.org/pub/OpenBSD/OpenSSH/portable/openssh-2.2.0p1-vs-openbsd.diff.gz) --- ssh-openbsd-2000090200/sshd_config Tue Aug 8 16:55:05 2000 +++ openssh-2.2.0p1/sshd_config Wed Aug 30 09:40:09 2000 @@ -2,7 +2,7 @@ Port 22 #Protocol 2,1 -#ListenAddress 0.0.0.0 +ListenAddress 0.0.0.0 #ListenAddress ::
2010 Jul 23
0
[Bug 1197] Enhancement request to enable fips compatibility mode in OpenSSH
https://bugzilla.mindrot.org/show_bug.cgi?id=1197 kpimm at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |kpimm at yahoo.com --- Comment #7 from kpimm at yahoo.com --- I'm having likely the same problem as halsteaw. Can someone please
2012 Aug 27
0
[Bug 2037] New: sshd Causing DNS Queries on ListenAddress when binding to IPV4 and IPV6 addresses on AIX
https://bugzilla.mindrot.org/show_bug.cgi?id=2037 Priority: P5 Bug ID: 2037 Assignee: unassigned-bugs at mindrot.org Summary: sshd Causing DNS Queries on ListenAddress when binding to IPV4 and IPV6 addresses on AIX Severity: normal Classification: Unclassified OS: AIX Reporter: caleblloyd at
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|major |trivial CC| |dtucker at zip.com.au --- Comment #1 from Darren Tucker
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org --- Comment #2 from Damien Miller <djm at mindrot.org> --- IMO the behaviour I'd expect
2018 Jan 25
2
issue with openssh-server running in a libvirt based centos virtual machine
Hi, I have a very strange ssh issue, and I do not know how to solve it. I have a centos VM (managed by libvirt) running the latest centos 7 and latest openssh server package (debug1: sshd version OpenSSH_7.4, OpenSSL 1.0.2k-fips 26 Jan 2017). When I ssh remotely to this centos VM (using latest putty 0.70 and other ssh clients as well), I do not get a login prompt whatsoever. I used
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 --- Comment #3 from Darren Tucker <dtucker at zip.com.au> --- (In reply to Damien Miller from comment #2) > Darren just pointed out that we do this wrong wrt ListenAddress too I think you meant AddressFamily. -- You are receiving this mail because: You are the assignee for the bug. You are watching someone on the CC list of the bug.
2015 Apr 27
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Assignee|openssh-bugs at mindrot.org |dtucker at zip.com.au Attachment #2609| |ok?(djm at mindrot.org)
2015 Nov 01
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 --- Comment #8 from Christoph Anton Mitterer <calestyo at scientia.net> --- taking the 2nd paragraph back... I forgot that one can give the port to ListenAddress ;-) -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.
2013 Nov 08
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Tetsuo Handa <penguin-kernel at I-love.SAKURA.ne.jp> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |penguin-kernel at I-love.SAKUR | |A.ne.jp
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 --- Comment #4 from Tetsuo Handa <penguin-kernel at I-love.SAKURA.ne.jp> --- I subscribed to this entry, but I can't recall the reason. Thus, I unsubscribe. If Markus no longer thinks this as a problem, please close this entry. -- You are receiving this mail because: You are the assignee for the bug. You are watching someone on the CC
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Tetsuo Handa <penguin-kernel at I-love.SAKURA.ne.jp> changed: What |Removed |Added ---------------------------------------------------------------------------- CC|penguin-kernel at I-love.SAKUR | |A.ne.jp | -- You are receiving this mail because: You