search for: dont_try_other_af

Displaying 9 results from an estimated 9 matches for "dont_try_other_af".

2006 May 04
1
X11 forwarding to IPv6 enabled host not working.
...forwarding on an IPv6 enabled host (both CentOS 4.3 and Feddora Core 5 in x86) when X11UseLocalhost is off. Having looked at the code and the previous discussion regarding http://bugzilla.mindrot.org/show_bug.cgi?id=164 I think the problem is due to the IPV6_V6ONLY code interacting poorly with the DONT_TRY_OTHER_AF hack. Basically, on current Linux systems which support the IPV6_V6ONLY socket option, the forwarded socket is created for IPV6 only and then the DONT_TRY_OTHER_AF prevents an IPV4 listen socket from also being created. Thus, only forwarding X11 connections over IPV6 are then supported. I would re...
2002 Apr 23
1
problem with X11 forwarding and use_localhost on Linux (solution)
On Linux (and others that define DONT_TRY_OTHER_AF) x11_create_display_inet() will only use the first entry returned by getaddrinfo(). When binding sockets to "ANY" this is fine on Linux since a PF_INET6 socket bound to ANY will also include IPv4. However when x11_use_localhost (X11UseLocalhost) is set, this is a problem. getaddrinfo() wi...
2002 May 02
0
problem with X11 forwarding and use_localhost on Linux (solution) (fwd)
...; > > : #endif > > : } > > : freeaddrinfo(aitop); > > > > this is what is in: > > http://bugzilla.mindrot.org/show_bug.cgi?id=164 > > Right, I should have checked there. > > > i still don't understand exactly why DONT_TRY_OTHER_AF is needed? > > It's needed because if you first bind an IPv6 socket to the ANY address, > then subsequent IPv4 bind will fail on Linux. You could of course remove > DONT_TRY_OTHER_AF, but then you need to ignore the error on the IPv4 bind > call. Currently it will clean up (clos...
2000 Mar 07
2
patch for openssh-1.2.2p1
...UMERICHOST failed"); diff -ru openssh-1.2.2p1/channels.c openssh-1.2.2p1-20000308/channels.c --- openssh-1.2.2p1/channels.c Fri Mar 3 20:35:33 2000 +++ openssh-1.2.2p1-20000308/channels.c Wed Mar 8 00:25:18 2000 @@ -1215,8 +1215,12 @@ break; } socks[num_socks++] = sock; +#ifndef DONT_TRY_OTHER_AF if (num_socks == NUM_SOCKS) break; +#else + break; +#endif } if (num_socks > 0) break; diff -ru openssh-1.2.2p1/config.h.in openssh-1.2.2p1-20000308/config.h.in --- openssh-1.2.2p1/config.h.in Tue Mar 7 20:05:59 2000 +++ openssh-1.2.2p1-20000308/config.h.in Wed Mar 8 00:25...
2007 Apr 24
3
[Bug 1309] X11 forwarding doesn't work with X11UseLocalhost=no
http://bugzilla.mindrot.org/show_bug.cgi?id=1309 Summary: X11 forwarding doesn't work with X11UseLocalhost=no Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org
2002 Mar 12
2
sys/queue.h
...0000 @@ -63,7 +63,6 @@ AC_DEFINE(BROKEN_GETADDRINFO) dnl AIX handles lastlog as part of its login message AC_DEFINE(DISABLE_LASTLOG) - AC_DEFINE(HAVE_BOGUS_SYS_QUEUE_H) ;; *-*-cygwin*) LIBS="$LIBS /usr/lib/textmode.o" @@ -123,7 +122,6 @@ check_for_libcrypt_later=1 AC_DEFINE(DONT_TRY_OTHER_AF) AC_DEFINE(PAM_TTY_KLUDGE) - AC_DEFINE(HAVE_BOGUS_SYS_QUEUE_H) inet6_default_4in6=yes ;; mips-sony-bsd|mips-sony-newsos4) @@ -175,7 +173,6 @@ CPPFLAGS="$CPPFLAGS -DSUNOS4" AC_CHECK_FUNCS(getpwanam) AC_DEFINE(PAM_SUN_CODEBASE) - AC_DEFINE(HAVE_BOGUS_SYS_QUEUE_H) conf_utmp_lo...
2008 Jun 12
0
[Bug 1309] X11 forwarding doesn't work with X11UseLocalhost=no
...|RESOLVED Resolution| |FIXED CC| |djm at mindrot.org Blocks| |1452 --- Comment #4 from Damien Miller <djm at mindrot.org> 2008-06-12 18:17:47 --- DONT_TRY_OTHER_AF has been removed in the CVS version and will be gone in the openssh-5.1 release. FYI it was for the utterly broken pre-USAGI Linux IPv6 stack, which had many bugs that needed working around. -- Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email ------- You are receiving this...
2002 Mar 13
7
[Bug 164] X-forwarding when connecting to an IPv6-enabled host doesn't work.
http://bugzilla.mindrot.org/show_bug.cgi?id=164 ------- Additional Comments From stevesk at pobox.com 2002-03-14 06:17 ------- can you provide sshd -d output? i want to see any debug messages from x11_create_display_inet(). ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2005 Sep 19
1
ssh hangs or gives Segmentation fault
...*/ /* #undef HAVE_DEV_PTMX */ /* #undef HAVE_DEV_PTS_AND_PTC */ /* #undef IPADDR_IN_DISPLAY */ #define USER_PATH "/usr/bin:/bin:/usr/sbin:/sbin:/users/eckmann/export/ssh/bin" #define _PATH_SSH_PIDDIR "/var/run" /* #undef BROKEN_GETADDRINFO */ /* #undef BROKEN_UPDWTMPX */ #define DONT_TRY_OTHER_AF 1 #define IPV4_IN_IPV6 1 /* #undef BSD_AUTH */ /* #undef NO_X11_UNIX_SOCKETS */ /* #undef NO_IPPORT_RESERVED_CONCEPT */ /* #undef BROKEN_SAVED_UIDS */ #define GLOB_HAS_ALTDIRFUNC 1 /* #undef GLOB_HAS_GL_MATCHC */ /* #undef BROKEN_ONE_BYTE_DIRENT_D_NAME */ /* #undef HAVE_ETC_DEFAULT_LOGIN */ /* #und...