similar to: [Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts

Displaying 20 results from an estimated 8000 matches similar to: "[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts"

2006 Aug 18
2
[Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=1008 simon at sxw.org.uk changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |simon at sxw.org.uk ------- Comment #5 from simon at sxw.org.uk 2006-08-19 08:28 ------- There isn't an easy fix for this, at
2005 Jun 08
1
[Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=1008 ------- Additional Comments From dleonard at vintela.com 2005-06-08 22:16 ------- a workaround at http://blog.macnews.de/unspecific/stories/4581/ ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2006 Oct 23
1
[Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=1008 ------- Comment #7 from jan.iven at cern.ch 2006-10-24 02:17 ------- Created an attachment (id=1202) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1202&action=view) (simplified patch - no config option) Given that the GSSAPI library will (unconditionally) use DNS anyway, perhaps we don't need yet another client-side config
2007 Sep 15
0
[Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #9 from Simon Wilkinson <simon at sxw.org.uk> 2007-09-15 20:59:25 --- I've noted this on the mailing list too, but just for the record, the simplified patch is incorrect. GSSAPI != Kerberos, and even within the Kerberos space, some vendors ship with canonicalisation disabled. If we are going to ship a workaround for
2016 Jul 15
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 kgizdov <mindrot at kge.pw> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mindrot at kge.pw --- Comment #12 from kgizdov <mindrot at kge.pw> --- I just wanted to chime in here to say that
2016 Jul 18
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dtucker at zip.com.au --- Comment #13 from Darren Tucker <dtucker at zip.com.au> --- well it was never
2016 Aug 04
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #14 from Mike Frysinger <vapier at gentoo.org> --- (In reply to Darren Tucker from comment #13) the original patch written in 2006 was against openbsd cvs, and it included a config option to turn it on/off (with the default being off). it largely applied cleanly up through 7.2 until the get_canonical_hostname refactor. since
2016 Aug 07
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 Colin Watson <cjwatson at debian.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |cjwatson at debian.org --- Comment #15 from Colin Watson <cjwatson at debian.org> --- I think it would make
2016 Aug 17
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #16 from kgizdov <mindrot at kge.pw> --- Apparently, some good Samaritan already made patches compatible with the current version of OpenSSH. There is a package on the Arch User Repo (openssh-gssapi 7.1p2-1) that implements them. Here are the patches themselves:
2016 Aug 19
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #17 from Darren Tucker <dtucker at zip.com.au> --- (In reply to kgizdov from comment #16) > I hope this helps. Not really. Those have a lot of other changes (mostly the GSSAPI key exchange support) and it still uses get_canonical_hostname() which is currently not available in the client. According to Damien reasoning
2016 Nov 08
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 Eitan Adler <lists at eitanadler.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |lists at eitanadler.com -- You are receiving this mail because: You are the assignee for the bug. You are
2023 Oct 14
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #20 from Christoph Anton Mitterer <calestyo at scientia.org> --- I think this was answered last year in this thread: https://lists.mindrot.org/pipermail/openssh-unix-dev/2022-May/040285.html and unfortunately it seems there won't be any merging of the GSSAPI patch. :-( There's:
2023 Oct 14
0
[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 Oliver Freyermuth <o.freyermuth at googlemail.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |o.freyermuth at googlemail.com --- Comment #19 from Oliver Freyermuth <o.freyermuth at
2005 Mar 31
2
[Bug 1008] GSSAPI authentication failes with Round Robin DNS hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=1008 Summary: GSSAPI authentication failes with Round Robin DNS hosts Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Kerberos support AssignedTo: openssh-bugs at mindrot.org
2006 Oct 02
0
GSSAPI Key Exchange for 4.4p1
Hi, I'm pleased to be able to announce the availability of my GSSAPI Key Exchange patch for OpenSSH 4.4p1. This patch adds RFC4462 compatibility to OpenSSH, along with adding additional GSSAPI support that is yet to make it into the main tree. The patch implements: *) gss-group1-sha1-*, gss-group14-sha1-* and gss-gex-sha1-* key exchange mechanisms. This can be enabled through the
2013 Oct 08
0
Testing Xen on Fedora 20...
...During today's Fedora 20 Virtualization Test Day: https://fedoraproject.org/wiki/Test_Day:2013-10-08_Virtualization In case anyone is interested, come on #fedora-test-day (on freenode), and feel free to look for and ping me (I'm dariof). I've updated this page with the most current information: http://wiki.xen.org/wiki/Fedora_Test_Days Notice that Fedora 20 will be one of
2018 Sep 24
2
DNS Round Robin not working?
> > The internal DNS is NOT supporting round robin. As Rowland said use Bind9 > That's news to me! If so, then the internal DNS backed is not suitable for multiple DC's. (Though, I could've sworn it worked on versions 4.2+ < 4.7. It's on my to-do list to explore this further with different versions.)
2007 Jan 10
1
Round Robin Queue
Hi Folks, I implemented an Asterisk 1.2.10 on a Debian GNU/Linux, and I have implemented a round robin queue (and a memory round robin queue too). Here I have one simple problem: - agent 1 (busy) - agent 2 (busy) - agent 3 (free) When someone call to my queue, the action of the queue is this: call agent 1, then call agent 2, and then call agent 3, that is free and finally ring. There is
2013 May 27
0
ChanIsAvail function is breaking the round robin strategy
Hello everybody, i have two gsm line (extra channels) and i'd like to schedule the outgoing calls with a round-robin strategy. If all the gsm lines are busy, the call must be sent to the pri lines with a linear strategy. here is the dialplan: exten => gsm,ChanIsAvail(EXTRA/r2&DAHDI/g1) same => n,GotoIf($["${AVAILORIGCHAN}" = ""]?unavail,1) same =>
2007 May 07
2
Queues: Play a list of sound file n round-robin at a specific interval
Hi, Anyone knows if there is a way to play a list of sound file in a round robin mode (at specific interval) while someone in waiting in moh in a queue? Ok, you enter a queue and wait listening to moh, every X minutes a sound file is played from a list of sound files to be played. If that possible and if so how? Thanks for any pointers. Andre