[Bug 2008] IPV6 Bind to port 22 failed

bugzilla-daemon at bugzilla.mindrot.org bugzilla-daemon at bugzilla.mindrot.org
Tue Jun 12 17:24:22 EST 2012


https://bugzilla.mindrot.org/show_bug.cgi?id=2008

--- Comment #9 from Darren Tucker <dtucker at zip.com.au> 2012-06-12 17:24:22 EST ---
lsof is "list open files".  The "-i" means "show me what's listening on
Internet sockets" (see the lsof man page for mor info).  In this case,
we're interested in what's listening on port 22 other than the sshd you
just installed.

So, yes, stop the sshd you just install, then run "lsof -i :22" (you'll
probably need to run this as root).  Depending on who or what is
connected to ssh on the machine you may get a bunch of output. but the
only lines we're interested in will have "LISTEN" in them and look
something like this:

$ sudo lsof -i :22
COMMAND  PID    USER   FD   TYPE  DEVICE SIZE/OFF NODE NAME
sshd    2044    root    3u  IPv4   21174      0t0  TCP *:ssh (LISTEN)
sshd    2044    root    4u  IPv6   21176      0t0  TCP *:ssh (LISTEN)

In this example, we have one sshd (pid 2044) listening on IPv4 and IPv6
sockets.  I suspect what you'll see is one line with sshd listening
even after you stop the new sshd you just installed.

In your case, you can just run "sudo lsof -i :22 | grep LISTEN" once
you've stopped sshd and that will show you whether or not there's
something else listening on port 22, and if so what the name of the
binary is.

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.


More information about the openssh-bugs mailing list