[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#439661: openssh-server: Don't complain if IPv4 listening is handled by IPv6



Package: openssh-server
Version: 1:4.6p1-5
Severity: wishlist

In my auth.log I see lines like
Aug 26 13:11:21 jupiter sshd[13762]: Server listening on :: port 22.
Aug 26 13:11:21 jupiter sshd[13762]: error: Bind to port 22 on 0.0.0.0 failed: Address already in use.

However, I am still able to connect to the server via 127.0.0.1.
Apparently, binding a socket to the ipv6 adress :: will also bind it
to the ipv4 address 0.0.0.0 unless /proc/sys/net/ipv6/bindv6only is
set to 1.  It would be nice if sshd would not explicitly bind to
0.0.0.0 or if it would not log that error in this case.

My sshd_config is attached.

Thanks for your work,
Jö.



-- System Information:
Debian Release: lenny/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: i386 (i686)

Kernel: Linux 2.6.21-2-k7 (SMP w/1 CPU core)
Locale: LANG=de_DE.UTF-8@euro, LC_CTYPE=de_DE.UTF-8@euro (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages openssh-server depends on:
ii  adduser                 3.104            add and remove users and groups
ii  debconf [debconf-2.0]   1.5.14           Debian configuration management sy
ii  dpkg                    1.14.5           package maintenance system for Deb
ii  libc6                   2.6.1-1+b1       GNU C Library: Shared libraries
ii  libcomerr2              1.40.2-1         common error description library
ii  libkrb53                1.6.dfsg.1-6     MIT Kerberos runtime libraries
ii  libpam-modules          0.79-4           Pluggable Authentication Modules f
ii  libpam-runtime          0.79-4           Runtime support for the PAM librar
ii  libpam0g                0.79-4           Pluggable Authentication Modules l
ii  libselinux1             2.0.15-2+b1      SELinux shared libraries
ii  libssl0.9.8             0.9.8e-6         SSL shared libraries
ii  libwrap0                7.6.dbs-14       Wietse Venema's TCP wrappers libra
ii  lsb-base                3.1-24           Linux Standard Base 3.1 init scrip
ii  openssh-client          1:4.6p1-5        secure shell client, an rlogin/rsh
ii  zlib1g                  1:1.2.3.3.dfsg-5 compression library - runtime

openssh-server recommends no packages.

-- debconf information:
  ssh/new_config: true
* ssh/use_old_init_script: true
  ssh/disable_cr_auth: false
  ssh/encrypted_host_key_but_no_keygen:

-- 
-:- strncmp_ [wu@b-180-5-180.k.dial.de.ignite.net] has joined #macht
-:- strncmp_ is now known as strcmp
<strcmp> Wer kommt auf die beschissene Idee, sich strncmp zu nennen?
# Package generated configuration file
# See the sshd(8) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin yes
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile	%h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

UsePAM yes

Attachment: signature.asc
Description: Digital signature


Reply to: