similar to: [Bug 2624] New: ListenAddress and Port directives only accept a single value

Displaying 20 results from an estimated 2000 matches similar to: "[Bug 2624] New: ListenAddress and Port directives only accept a single value"

2014 May 16
2
? about portable version of sshd crashing
I am porting over the portable version of openssh to our uCLinux implementation. Everything has worked with minimal effort and I appreciate all the work. But, I am having a problem whereby the sshd executable is crashing and I really could use some help on where to look at this in more details. Here is how I start up the sshd for testing. /usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
2005 Dec 13
1
sshd -p option vs ListenAddress
If all ListenAddress lines in the sshd_config file specify a port, then the -p option to sshd is silently ignored: # cat test_sshd_config2 ListenAddress 0.0.0.0:22 ListenAddress 0.0.0.0:2222 # `pwd`/sshd -D -d -p 4411 -f test_sshd_config2 debug1: sshd version OpenSSH_4.2p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1
2020 Feb 27
12
[Bug 3126] New: Mark the RDomain configuration option unsupported on non-openbsd builds
https://bugzilla.mindrot.org/show_bug.cgi?id=3126 Bug ID: 3126 Summary: Mark the RDomain configuration option unsupported on non-openbsd builds Product: Portable OpenSSH Version: 8.2p1 Hardware: Other OS: Linux Status: NEW Keywords: patch Severity: enhancement
2000 Sep 14
5
ListenAddress option.
How do I compile OpenSSH so that I can use: ListenAddress 0.0.0.0 in my sshd_config file ? Currently I get: [root at dark openssh-2.2.0p1]# sshd -d debug: sshd version OpenSSH_2.2.0p1 debug: Seeding random number generator debug: read DSA private key done debug: Seeding random number generator error: getnameinfo failed fatal: Cannot bind any address. if I try to use "ListenAddress
2014 Sep 17
3
[Bug 2279] New: ListenAddress option does not allow IPv6 link-local addresses
https://bugzilla.mindrot.org/show_bug.cgi?id=2279 Bug ID: 2279 Summary: ListenAddress option does not allow IPv6 link-local addresses Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Other Status: NEW Severity: normal Priority: P5 Component: sshd
2013 Oct 14
1
Provide AcceptEnv variables to a Linux PAM module?
I've been looking for a while and can't figure out for sure if variables allowed by AcceptEnv are readable by a PAM module. I looked through the openssh source code and found a few calls to pam_putenv(), which looks like the relevant call, but I don't see anything that would copy over AcceptEnv variables. Am I correct that the variables are not available to PAM? I'm
2015 Feb 26
2
Samba4 SSH SSSD-AD Problem
Hi, I'm having a problem with ssh and sssd in a samba4 ad environment. If I logon a linux client everything works fine. When entering klist I'm able to see my ticket. When I try to connect/logon to another linux client with ssh it is possible, but klist shows: klist: Credentials cache file '/run/user/$UID$/krb5cc/tkt' not found. So the ticket cache is not created during
2010 Mar 31
2
Sending PATH using SendEnv
Hi I thought this was something that might concern the developers so I thought I'd post here. Apologies in advance if that's not the case. I'm setting up a CentOS cluster with OpenSSH_4.3p2 which uses ssh to launch processes on the remote nodes. I'm trying to use the SendEnv/AcceptEnv functionality to send the PATH environment variable from the headnode when users are launching
2010 Mar 29
6
AD Auth Trusted Domain issues
I have been killing myself on this issue over the last 2 weeks. I have setup pam AD authentication using winbind on our companies email servers. That part is currently working. I have been trying to add an existing "Trusted" child domain and allow authentication from that domain as well. I am part of the way there, but not quite to the functional point as of yet. Our primary domain
2008 Jul 23
10
[Bug 1490] New: sshd -T reports a string of UNKNOWNs
https://bugzilla.mindrot.org/show_bug.cgi?id=1490 Summary: sshd -T reports a string of UNKNOWNs Classification: Unclassified Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: unassigned-bugs at
2008 Jul 23
10
[Bug 1490] New: sshd -T reports a string of UNKNOWNs
https://bugzilla.mindrot.org/show_bug.cgi?id=1490 Summary: sshd -T reports a string of UNKNOWNs Classification: Unclassified Product: Portable OpenSSH Version: 5.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: unassigned-bugs at
2018 Mar 22
16
Call for testing: OpenSSH 7.7
Hi, OpenSSH 7.7p1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This is a bugfix release. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available via git using the instructions at
2012 Aug 27
0
[Bug 2037] New: sshd Causing DNS Queries on ListenAddress when binding to IPV4 and IPV6 addresses on AIX
https://bugzilla.mindrot.org/show_bug.cgi?id=2037 Priority: P5 Bug ID: 2037 Assignee: unassigned-bugs at mindrot.org Summary: sshd Causing DNS Queries on ListenAddress when binding to IPV4 and IPV6 addresses on AIX Severity: normal Classification: Unclassified OS: AIX Reporter: caleblloyd at
2001 Jan 02
0
Why add ListenAddress to sshd_conf
?Hola! [Please keep me in the Cc: list, i amn't subscribed to the list] (From ftp://ftp.plig.org/pub/OpenBSD/OpenSSH/portable/openssh-2.2.0p1-vs-openbsd.diff.gz) --- ssh-openbsd-2000090200/sshd_config Tue Aug 8 16:55:05 2000 +++ openssh-2.2.0p1/sshd_config Wed Aug 30 09:40:09 2000 @@ -2,7 +2,7 @@ Port 22 #Protocol 2,1 -#ListenAddress 0.0.0.0 +ListenAddress 0.0.0.0 #ListenAddress ::
2016 Sep 27
4
[Bug 2618] New: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon
https://bugzilla.mindrot.org/show_bug.cgi?id=2618 Bug ID: 2618 Summary: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon Product: Portable OpenSSH Version: 7.2p2 Hardware: amd64 OS: Linux Status: NEW Severity: major Priority: P5 Component: sshd
2007 Jul 29
38
[Bug 1346] New: PAM environment takes precedence over SendEnv
http://bugzilla.mindrot.org/show_bug.cgi?id=1346 Summary: PAM environment takes precedence over SendEnv Product: Portable OpenSSH Version: 4.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy:
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|major |trivial CC| |dtucker at zip.com.au --- Comment #1 from Darren Tucker
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org --- Comment #2 from Damien Miller <djm at mindrot.org> --- IMO the behaviour I'd expect
2015 Jun 30
2
Call for testing: OpenSSH 6.9
On Tue, 30 Jun 2015, Damien Miller wrote: | On Mon, 29 Jun 2015, Tim Rice wrote: | | > On Tue, 30 Jun 2015, Damien Miller wrote: | > | > | I think we should just disable the test if the host doesn't support IPv6. | > | | > | diff --git a/regress/cfgparse.sh b/regress/cfgparse.sh | > | index 7f377d8..e19b4d0 100644 | > | --- a/regress/cfgparse.sh | > | +++
2014 Jun 10
1
any concerns about including TZ in AcceptEnv
Hi OpenSSH folks-- this is more of a configuration question than a development question, i think, but: Are there any caveats worth being aware of about including the TZ variable in AcceptEnv for sshd_config by default? I don't see any particular risk, but if there are gotchas people know about, i'd be happy to be made aware of them. Regards, --dkg -------------- next part