[Bug 2008] IPV6 Bind to port 22 failed

bugzilla-daemon at bugzilla.mindrot.org bugzilla-daemon at bugzilla.mindrot.org
Mon May 14 18:37:50 EST 2012


https://bugzilla.mindrot.org/show_bug.cgi?id=2008

Darren Tucker <dtucker at zip.com.au> changed:

           What    |Removed                     |Added
----------------------------------------------------------------------------
                 CC|                            |dtucker at zip.com.au
           Severity|critical                    |trivial

--- Comment #1 from Darren Tucker <dtucker at zip.com.au> 2012-05-14 18:37:50 EST ---
What do you get when you run sshd from openssh-5.9p1 in debug mode (ie
"/path/to/your/sshd -ddd -p 2022")?  You won't even need to connect to
it.

On fedora, I get:


debug2: load_server_config: filename /usr/local/etc/sshd_config
debug2: load_server_config: done config len = 435
debug2: parse_server_config: config /usr/local/etc/sshd_config len 435
debug3: /usr/local/etc/sshd_config:13 setting Port 22
debug3: /usr/local/etc/sshd_config:58 setting
ChallengeResponseAuthentication yes
debug3: /usr/local/etc/sshd_config:60 setting Ciphers
aes128-ctr,aes256-ctr,arcfour256,arcfour128,arcfour
debug3: cipher ok: aes128-ctr
[aes128-ctr,aes256-ctr,arcfour256,arcfour128,arcfour]
debug3: cipher ok: aes256-ctr
[aes128-ctr,aes256-ctr,arcfour256,arcfour128,arcfour]
debug3: cipher ok: arcfour256
[aes128-ctr,aes256-ctr,arcfour256,arcfour128,arcfour]
debug3: cipher ok: arcfour128
[aes128-ctr,aes256-ctr,arcfour256,arcfour128,arcfour]
debug3: cipher ok: arcfour
[aes128-ctr,aes256-ctr,arcfour256,arcfour128,arcfour]
debug3: ciphers ok:
[aes128-ctr,aes256-ctr,arcfour256,arcfour128,arcfour]
debug3: /usr/local/etc/sshd_config:76 setting AllowTcpForwarding yes
debug3: /usr/local/etc/sshd_config:77 setting GatewayPorts
clientspecified
debug3: /usr/local/etc/sshd_config:78 setting X11Forwarding yes
debug3: /usr/local/etc/sshd_config:79 setting XAuthLocation
/usr/bin/xauth
debug3: /usr/local/etc/sshd_config:81 setting X11UseLocalhost yes
debug3: /usr/local/etc/sshd_config:82 setting PrintMotd no
debug3: /usr/local/etc/sshd_config:89 setting ClientAliveInterval 300
debug3: /usr/local/etc/sshd_config:90 setting ClientAliveCountMax 3
debug3: /usr/local/etc/sshd_config:100 setting Subsystem sftp   
/usr/local/libexec/sftp-server -f LOCAL7 -l INFO
debug1: sshd version OpenSSH_5.9p1
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Incorrect RSA1 identifier
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
debug1:
rexec_argv[0]='/home/dtucker/openssh/portable/openssh-5.9p1/sshd'
debug1: rexec_argv[1]='-ddd'
debug1: rexec_argv[2]='-p'
debug1: rexec_argv[3]='2022'
debug3: oom_adjust_setup
Set /proc/self/oom_score_adj from 0 to -1000
debug2: fd 3 setting O_NONBLOCK
debug1: Bind to port 2022 on 0.0.0.0.
Server listening on 0.0.0.0 port 2022.
debug2: fd 4 setting O_NONBLOCK
debug3: sock_set_v6only: set socket 4 IPV6_V6ONLY
debug1: Bind to port 2022 on ::.
Server listening on :: port 2022.

which indicates it's working as expected here.

Are you sure you don't still have the old sshd or something else
listening on port 22?  immediately before starting the sshd, do you get
any "LISTEN" states from "lsof -i :22" ?

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.


More information about the openssh-bugs mailing list