similar to: sshd problem on reboot

Displaying 20 results from an estimated 4000 matches similar to: "sshd problem on reboot"

2015 Jun 30
2
Call for testing: OpenSSH 6.9
On Tue, 30 Jun 2015, Damien Miller wrote: | On Mon, 29 Jun 2015, Tim Rice wrote: | | > On Tue, 30 Jun 2015, Damien Miller wrote: | > | > | I think we should just disable the test if the host doesn't support IPv6. | > | | > | diff --git a/regress/cfgparse.sh b/regress/cfgparse.sh | > | index 7f377d8..e19b4d0 100644 | > | --- a/regress/cfgparse.sh | > | +++
2005 Dec 13
1
sshd -p option vs ListenAddress
If all ListenAddress lines in the sshd_config file specify a port, then the -p option to sshd is silently ignored: # cat test_sshd_config2 ListenAddress 0.0.0.0:22 ListenAddress 0.0.0.0:2222 # `pwd`/sshd -D -d -p 4411 -f test_sshd_config2 debug1: sshd version OpenSSH_4.2p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1
2012 Aug 27
0
[Bug 2037] New: sshd Causing DNS Queries on ListenAddress when binding to IPV4 and IPV6 addresses on AIX
https://bugzilla.mindrot.org/show_bug.cgi?id=2037 Priority: P5 Bug ID: 2037 Assignee: unassigned-bugs at mindrot.org Summary: sshd Causing DNS Queries on ListenAddress when binding to IPV4 and IPV6 addresses on AIX Severity: normal Classification: Unclassified OS: AIX Reporter: caleblloyd at
2001 Jul 04
2
IPv6 and sshd
Hello, I am having a some problems getting SSHD to run on the Ipv6 interface. Interface/Ipv6 Address: ipv6.open-systems.org [kevin at satan kevin/xp-0.0.15] 536 $ping6 ipv6.open-systems.org PING6(56=40+8+8 bytes) 3ffe:1200:3028:ff01::cab --> 3ffe:1200:3028:ff01::caa 16 bytes from 3ffe:1200:3028:ff01::caa, icmp_seq=0 hlim=64 time=73.96 ms sshd_config: ListenAddress
2016 Feb 04
3
Unix socket support for sshd
Greetings everyone! I would like to know if adding support for Unix socket to sshd would be a feature that would be consider to be added upstream? (ListenAddress). One of the main reason for this question to you all is that tor now has Unix socket support for hidden services that is traffic of a hidden service can be forwarded to a Unix socket (see HiddenServicePort in tor.1). The rationale
2001 Mar 05
2
--with-ipv4-default and sshd IPv4/6 dual bind hack
Hello all, I just found a bug a nice bug that can be turned into a real feature on systems (usually Linux) that are built with --with-ipv4-default. If you enable IPv6 in kernel, and enable both listenaddress 0.0.0.0 and ::, sshd will error out 'address family not supported'. However, you can work around this error by starting sshd with 'sshd -4 -6'. As far as man page is
2015 Dec 08
8
[Bug 2512] New: Use IP_FREEBIND if available for sshd listening socket
https://bugzilla.mindrot.org/show_bug.cgi?id=2512 Bug ID: 2512 Summary: Use IP_FREEBIND if available for sshd listening socket Product: Portable OpenSSH Version: 7.1p1 Hardware: Other OS: Linux Status: NEW Keywords: patch Severity: enhancement Priority: P5 Component: sshd
2015 Dec 08
8
[Bug 2512] New: Use IP_FREEBIND if available for sshd listening socket
https://bugzilla.mindrot.org/show_bug.cgi?id=2512 Bug ID: 2512 Summary: Use IP_FREEBIND if available for sshd listening socket Product: Portable OpenSSH Version: 7.1p1 Hardware: Other OS: Linux Status: NEW Keywords: patch Severity: enhancement Priority: P5 Component: sshd
2008 Dec 19
2
Using realloc to remove MAX_LISTEN_SOCKS limit on sshd.c
OpenSSH developers, I have removed the fixed, arbitrary limit on the number of ListenAddress allowed by using realloc to dynamically expand listen_socks as needed. This completely removes MAX_LISTEN_SOCKS from the source. I made this change on the version of OpenSSH shipped with CentOS 5.2, version 4.3p2. Please see the attached .c file and .diff file. Please add these changes to OpenSSH
2016 Feb 04
2
Unix socket support for sshd
On 04 Feb (10:46:55), Daniel Kahn Gillmor wrote: > On Thu 2016-02-04 07:40:39 -0500, David Goulet wrote: > > > I would like to know if adding support for Unix socket to sshd would be a > > feature that would be consider to be added upstream? (ListenAddress). > > fwiw, i think this is a good idea, but i wouldn't implement it as an > explicit ListenAddress option:
2003 Nov 13
1
SSHD password authentication issue in 4.9-RELEASE and 5.1-RELEASE
Wonder if you guys could help me out...have a security problem with sshd wich enables a user to do a password login tough the sshd_config states PasswordAuthentication no My config works fine in both gentoo and openbsd 3.3 but users are able to login with tunneled clear text passwords in both 4.9 and 5.1 Im lost.tried everything I can think of. Here is the config:
2015 Apr 15
2
Update to 1503 release problem
Hi there, Yesterday I've updated from 7 to 7.1 and today I've noticed on 2 server that postgresql systemd file was replaced with default values. This make postgres to no start and webserver give me problem. This problem was fixed and now all works good. It's normal that on major update I can get this problem? If so, I've ridden release change but I have not ridden about
2008 Jan 25
8
simple routing & linking question
So I have an existing app & facebook app in same rails application, for now I have decided to go the route of creating a controller for facebook stuff (called FaceController). (setup is canvas, fbml) So I have: facebook config http://myurl:myport/face/ My controllers name is face, so I dont even need a manual route, for the landing page it works like a charm. but, when I try to make
2015 Apr 15
2
Update to 1503 release problem
On 15 Apr 2015 13:22, "Dennis Jacobfeuerborn" <dennisml at conversis.de> wrote: > > On 15.04.2015 12:41, Alessandro Baggi wrote: > > Hi there, > > Yesterday I've updated from 7 to 7.1 and today I've noticed on 2 server > > that postgresql systemd file was replaced with default values. This make > > postgres to no start and webserver give me
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624 Bug ID: 2624 Summary: ListenAddress and Port directives only accept a single value Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2006 Jun 20
1
unable to login with LDAP when set Uselogin to yes
Hi, I am not sure this is a bug in Openssh or not. I am running Openssh 4.1p1. with openssl 0.9.7g Scenario: Due to audit enabled on the system, I will need to set Uselogin to yes so that audit will track system call. But when try to login to system with a LDAP user. I get the following. eg: [n113839 at r3ent15pc ~]$ ssh tfstst1 -l ntesting1 ntesting1 at tfstst1's password: Login incorrect
2010 Oct 21
2
1 way audio asterisk 1.6
Hi ? I ?wonder if?anyone could give some light on SIP NAT. I've having a friken headache with SIP NAT 1 way audio. Client - NAT? - NAT - Server Client can hear users from server side but server cant hear client. ? Ive tried every possible settings externip set localip set NAT= yes / route directmedia yes/ no ? Ive check the sip headers in the debug mode and its using the external address in
2016 Feb 21
3
Automatically inferring %d on multi-domain virtual install ?
very intrigued by your solution Timo, have attempted something similar in the past to no avail. When I tried I was unable to retain the user at domain when setting the domain as extra field - protected is new to me and can't find documentation - but also doesn't work :( # cat passwd.domains 10.100.1.1:::::::domain:protected=foo.org 10.100.1.2:::::::domain:protected=bar.org # cat
2012 Jan 24
3
sshd: listen on ip1:port1 and ip2:port2
Hello, with CentOS 6.2 - is it possible to configure OpenSSH daemon to listen on different IPs _and_ ports? I have received a 2nd IP address for my server and have successfully configured by adding the new "/etc/sysconfig/network-scripts/ifcfg-eth0:1" file. I'd like SSHd to keep listening at the_old_ip:22 but also at the_new_ip:443. The 443 on the_old_ip is already taken by
2012 Jan 09
1
Proxy login failures
Hi, I'm using two dovecot pop3/imap proxies in front of our dovecot servers. Since some days I see many of the following errors in the logs of the two proxy-servers: ... dovecot: pop3-login: Error: proxy: Remote "IPV6-IP":110 disconnected: Connection closed: Connection reset by peer (state=0): user=<myuser>, method=PLAIN, rip=remote-ip, lip=localip ... dovecot: imap-login: