similar to: [Bug 2037] New: sshd Causing DNS Queries on ListenAddress when binding to IPV4 and IPV6 addresses on AIX

Displaying 20 results from an estimated 3000 matches similar to: "[Bug 2037] New: sshd Causing DNS Queries on ListenAddress when binding to IPV4 and IPV6 addresses on AIX"

2004 Apr 01
1
[patch] net/rsync: problems in client name lookup code
>Submitter-Id: current-users >Originator: Alex Vasylenko >Organization: >Confidential: no >Synopsis: [patch] net/rsync: problems in client name lookup code >Severity: non-critical >Priority: low >Category: ports >Class: sw-bug >Release: FreeBSD 4.8-RELEASE-p16 i386 >Environment: System: FreeBSD 4.8-RELEASE-p16 >Description: rsync does reverse name
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 --- Comment #3 from Darren Tucker <dtucker at zip.com.au> --- (In reply to Damien Miller from comment #2) > Darren just pointed out that we do this wrong wrt ListenAddress too I think you meant AddressFamily. -- You are receiving this mail because: You are the assignee for the bug. You are watching someone on the CC list of the bug.
2015 Apr 27
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Assignee|openssh-bugs at mindrot.org |dtucker at zip.com.au Attachment #2609| |ok?(djm at mindrot.org)
2015 Sep 09
0
[Bug 1457] X11 Forwarding doesn't work anymore on a solaris 10 host where ipv6 has not been enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=1457 --- Comment #9 from Ian Donaldson <iand at ekit-inc.com> --- Ok agreed, my patch reopens that CVE. The problem is that on Solaris 9 and Solaris 10 if you don't have IPv6 addresses configured, getaddrinfo() returns both AF_INET and AF_INET6 entries, and it returns AF_INET6 *first*. An attempted bind() to an AF_INET6 address on a system
2015 Jun 30
2
Call for testing: OpenSSH 6.9
On Tue, 30 Jun 2015, Damien Miller wrote: | On Mon, 29 Jun 2015, Tim Rice wrote: | | > On Tue, 30 Jun 2015, Damien Miller wrote: | > | > | I think we should just disable the test if the host doesn't support IPv6. | > | | > | diff --git a/regress/cfgparse.sh b/regress/cfgparse.sh | > | index 7f377d8..e19b4d0 100644 | > | --- a/regress/cfgparse.sh | > | +++
2015 Aug 07
0
Bug#793921: tftpd-hpa: IPv6 address cannonization breaks IPv4
On 07/29/2015 01:45 AM, Ron via Syslinux wrote: > > Take 2 at bouncing this to the rest of the original recipients through a > different MTA, since mail.zytor.com refused to accept it the first time. > > Please re-add Jason Gunthorpe <jgg at obsidianresearch.com> and > 793921 at bugs.debian.org to the CC for replies. > > > On Wed, Jul 29, 2015 at 05:34:00PM
2007 Jan 06
3
Re: [nut-commits] svn commit r708 - in trunk: . clients server
With the Ipv6 patch (r708), I get: upsclient.c: In function `upscli_connect': upsclient.c:469: `AI_ADDRCONFIG' undeclared (first use in this function) upsclient.c:469: (Each undeclared identifier is reported only once upsclient.c:469: for each function it appears in.) Even if it doesn't break IPv4 support, it may break portability, as IPv6 seems to require specific functions that are
2015 Jul 29
2
Bug#793921: tftpd-hpa: IPv6 address cannonization breaks IPv4
Take 2 at bouncing this to the rest of the original recipients through a different MTA, since mail.zytor.com refused to accept it the first time. Please re-add Jason Gunthorpe <jgg at obsidianresearch.com> and 793921 at bugs.debian.org to the CC for replies. On Wed, Jul 29, 2015 at 05:34:00PM +0930, Ron wrote: > > Hi Jason, > > On Tue, Jul 28, 2015 at 03:45:30PM -0600, Jason
2017 Jan 07
1
sshd problem on reboot
Hi list, I have a dedicated server managed through ssh and this morning I have upgraded my system from 7.2 to 7.3. After yum finished his work, and rebooted my server. After reboot I tried to log in with ssh and got "Connection refused". I've noticed that all public services were online. So I've contacted my provider to get access to the server and I've noticed that ssh
2001 Jan 02
0
Why add ListenAddress to sshd_conf
?Hola! [Please keep me in the Cc: list, i amn't subscribed to the list] (From ftp://ftp.plig.org/pub/OpenBSD/OpenSSH/portable/openssh-2.2.0p1-vs-openbsd.diff.gz) --- ssh-openbsd-2000090200/sshd_config Tue Aug 8 16:55:05 2000 +++ openssh-2.2.0p1/sshd_config Wed Aug 30 09:40:09 2000 @@ -2,7 +2,7 @@ Port 22 #Protocol 2,1 -#ListenAddress 0.0.0.0 +ListenAddress 0.0.0.0 #ListenAddress ::
2011 Nov 12
5
[Bug 1950] New: sshd tries to bind over and over to ::1 for several seconds
https://bugzilla.mindrot.org/show_bug.cgi?id=1950 Bug #: 1950 Summary: sshd tries to bind over and over to ::1 for several seconds Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2
2014 Sep 17
3
[Bug 2279] New: ListenAddress option does not allow IPv6 link-local addresses
https://bugzilla.mindrot.org/show_bug.cgi?id=2279 Bug ID: 2279 Summary: ListenAddress option does not allow IPv6 link-local addresses Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Other Status: NEW Severity: normal Priority: P5 Component: sshd
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|major |trivial CC| |dtucker at zip.com.au --- Comment #1 from Darren Tucker
2013 Mar 10
1
Samba DC join fails - IPv4/IPv6 issue
Hi list, I just tried to add a second DC to an existing Samba4 domain using samba-tool (both hosts run latest samba4 git version). But the join failed, complaining about being unable to find a writeable DC: root at elektron:~# /opt/samba4/bin/samba-tool domain join linex.r00t.la DC Finding a writeable DC for domain 'linex.r00t.la' ERROR(exception): uncaught exception - Failed to find a
2005 Dec 13
1
sshd -p option vs ListenAddress
If all ListenAddress lines in the sshd_config file specify a port, then the -p option to sshd is silently ignored: # cat test_sshd_config2 ListenAddress 0.0.0.0:22 ListenAddress 0.0.0.0:2222 # `pwd`/sshd -D -d -p 4411 -f test_sshd_config2 debug1: sshd version OpenSSH_4.2p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org --- Comment #2 from Damien Miller <djm at mindrot.org> --- IMO the behaviour I'd expect
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624 Bug ID: 2624 Summary: ListenAddress and Port directives only accept a single value Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2000 Sep 14
5
ListenAddress option.
How do I compile OpenSSH so that I can use: ListenAddress 0.0.0.0 in my sshd_config file ? Currently I get: [root at dark openssh-2.2.0p1]# sshd -d debug: sshd version OpenSSH_2.2.0p1 debug: Seeding random number generator debug: read DSA private key done debug: Seeding random number generator error: getnameinfo failed fatal: Cannot bind any address. if I try to use "ListenAddress
2015 Jan 09
12
[Bug 2335] New: Config parser accepts ip/port in ListenAddress and PermitOpen
https://bugzilla.mindrot.org/show_bug.cgi?id=2335 Bug ID: 2335 Summary: Config parser accepts ip/port in ListenAddress and PermitOpen Product: Portable OpenSSH Version: 6.7p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: sshd
2016 May 31
2
[Bug 1071] New: nftables: set does not work within inet table with option flags interval
https://bugzilla.netfilter.org/show_bug.cgi?id=1071 Bug ID: 1071 Summary: nftables: set does not work within inet table with option flags interval Product: nftables Version: unspecified Hardware: x86_64 OS: All Status: NEW Severity: normal Priority: P5 Component: nft