similar to: [Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts

Displaying 20 results from an estimated 5000 matches similar to: "[Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts"

2006 Aug 18
2
[Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=1008 simon at sxw.org.uk changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |simon at sxw.org.uk ------- Comment #5 from simon at sxw.org.uk 2006-08-19 08:28 ------- There isn't an easy fix for this, at
2005 Mar 31
2
[Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=1008 Summary: GSSAPI authentication failes with Round Robin DNS hosts Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Kerberos support AssignedTo: openssh-bugs at mindrot.org
2005 Jun 08
1
[Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=1008 ------- Additional Comments From dleonard at vintela.com 2005-06-08 22:16 ------- a workaround at http://blog.macnews.de/unspecific/stories/4581/ ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2007 Sep 15
0
[Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #9 from Simon Wilkinson <simon at sxw.org.uk> 2007-09-15 20:59:25 --- I've noted this on the mailing list too, but just for the record, the simplified patch is incorrect. GSSAPI != Kerberos, and even within the Kerberos space, some vendors ship with canonicalisation disabled. If we are going to ship a workaround for
2013 May 22
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 DarioP <pellegrini.dario at gmail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |pellegrini.dario at gmail.com --- Comment #11 from DarioP <pellegrini.dario at gmail.com> --- (In reply to
2016 Jul 15
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 kgizdov <mindrot at kge.pw> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mindrot at kge.pw --- Comment #12 from kgizdov <mindrot at kge.pw> --- I just wanted to chime in here to say that
2016 Jul 18
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dtucker at zip.com.au --- Comment #13 from Darren Tucker <dtucker at zip.com.au> --- well it was never
2016 Aug 04
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #14 from Mike Frysinger <vapier at gentoo.org> --- (In reply to Darren Tucker from comment #13) the original patch written in 2006 was against openbsd cvs, and it included a config option to turn it on/off (with the default being off). it largely applied cleanly up through 7.2 until the get_canonical_hostname refactor. since
2016 Aug 07
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 Colin Watson <cjwatson at debian.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |cjwatson at debian.org --- Comment #15 from Colin Watson <cjwatson at debian.org> --- I think it would make
2016 Aug 17
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #16 from kgizdov <mindrot at kge.pw> --- Apparently, some good Samaritan already made patches compatible with the current version of OpenSSH. There is a package on the Arch User Repo (openssh-gssapi 7.1p2-1) that implements them. Here are the patches themselves:
2016 Aug 19
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #17 from Darren Tucker <dtucker at zip.com.au> --- (In reply to kgizdov from comment #16) > I hope this helps. Not really. Those have a lot of other changes (mostly the GSSAPI key exchange support) and it still uses get_canonical_hostname() which is currently not available in the client. According to Damien reasoning
2016 Nov 08
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 Eitan Adler <lists at eitanadler.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |lists at eitanadler.com -- You are receiving this mail because: You are the assignee for the bug. You are
2023 Oct 14
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #20 from Christoph Anton Mitterer <calestyo at scientia.org> --- I think this was answered last year in this thread: https://lists.mindrot.org/pipermail/openssh-unix-dev/2022-May/040285.html and unfortunately it seems there won't be any merging of the GSSAPI patch. :-( There's:
2023 Oct 14
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 Oliver Freyermuth <o.freyermuth at googlemail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |o.freyermuth at googlemail.com --- Comment #19 from Oliver Freyermuth <o.freyermuth at
2013 Jul 29
5
[Bug 2133] New: scp failes between two ends using password authentication
https://bugzilla.mindrot.org/show_bug.cgi?id=2133 Bug ID: 2133 Summary: scp failes between two ends using password authentication Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: scp
2008 Mar 17
1
[Bug 1242] GSSAPI Keyexchange support
https://bugzilla.mindrot.org/show_bug.cgi?id=1242 Tomas Mraz <t8m at centrum.cz> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |t8m at centrum.cz -- Configure bugmail:
2001 Oct 09
2
Solaris 2.6, and AFS
With the help of Jan Iven I have been able to compile openssh-2.9.9p2 on Solaris 2.6 with AFS/kerb4 support using gcc. ./configure --sysconfdir=/etc/ssh --with-tcp-wrappers \ --with-egd-pool=/var/run/egd-pool \ --with-kerberos4=/usr/athena --with-afs=/usr/afsws to do this I modified the resulting Makefile, from: CPPFLAGS=-I. -I$(srcdir) -I/usr/local/ssl/include
2012 Apr 25
4
[Bug 2000] New: when using ssh with ControlMaster/ControlPersist, one may get zombie processes
https://bugzilla.mindrot.org/show_bug.cgi?id=2000 Bug #: 2000 Summary: when using ssh with ControlMaster/ControlPersist, one may get zombie processes Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Platform: All OS/Version: All Status: NEW Severity: major
2009 Dec 03
9
[Bug 1681] New: conversation function for passwd auth method assumes instead of fail
https://bugzilla.mindrot.org/show_bug.cgi?id=1681 Summary: conversation function for passwd auth method assumes instead of fail Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: PAM support AssignedTo:
2009 Nov 27
4
[Bug 1676] New: Add NSS keys support
https://bugzilla.mindrot.org/show_bug.cgi?id=1676 Summary: Add NSS keys support Product: Portable OpenSSH Version: 5.3p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Smartcard AssignedTo: unassigned-bugs at mindrot.org ReportedBy: jchadima at