From rt-comment at krbdev.mit.edu Sun Jun 1 13:12:19 2003 From: rt-comment at krbdev.mit.edu (mdlskf666@hotmail.com via RT) Date: Sun, 1 Jun 2003 13:12:19 -0400 (EDT) Subject: =?iso-8859-1?q?=5Bkrbdev=2Emit=2Eedu_=231542?= =?iso-8859-1?q?=5D_=B7=ED=A7A=B9J=A8=EC=2E=2E=2E=2E=2E=2E=2E=2E=AE=C9_?= In-Reply-To: Message-ID: 新增網頁1
From rt-comment at krbdev.mit.edu Sun Jun 1 13:12:23 2003 From: rt-comment at krbdev.mit.edu (mdlskf666@hotmail.com via RT) Date: Sun, 1 Jun 2003 13:12:23 -0400 (EDT) Subject: =?iso-8859-1?q?=5Bkrbdev=2Emit=2Eedu_=2315?= =?iso-8859-1?q?43=5D_=B3o=ACO=A4=40=A9w=ADn=AA=BA=B0=D5_?= In-Reply-To: Message-ID: 新增網頁1
From rt-comment at krbdev.mit.edu Sun Jun 1 17:27:50 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Sun, 1 Jun 2003 17:27:50 -0400 (EDT) Subject: [krbdev.mit.edu #1544] [Ken Hornstein ] Re: ASN.1 failed call to system time library In-Reply-To: Message-ID: 1) We should log addresses for packets with ASN.1 parsing failures. (Maybe use Ken's patch?) 2) If the time is near the start of the Mac epoch, perhaps we should just warp it forward to the most negative UNIX time (0x80000000), and handle the fact that it's too far in the past elsewhere, just the same as we would handle times from "only" ten years ago. Ken From rt-comment at krbdev.mit.edu Sun Jun 1 19:19:43 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Sun, 1 Jun 2003 19:19:43 -0400 (EDT) Subject: [krbdev.mit.edu #1545] krb_mk_req_creds probably ought not to zero the session key In-Reply-To: Message-ID: Attempting to do something useful with krb_mk_req_creds in 1.3beta2, I discovered that it zeroed out the session key in the supplied CREDENTIAL structure. This makes sense for krb_mk_req which never supplies the CREDENTIAL structure to the user, but is sort of annoying if you were intending to use the session key later. (Also sort of ungood if you haven't already stashed the credentials for later.) I can't come up with a use case where it's really the right thing. From rt-comment at krbdev.mit.edu Sun Jun 1 22:00:29 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Sun, 1 Jun 2003 22:00:29 -0400 (EDT) Subject: [krbdev.mit.edu #1546] krb_mk_req_creds probably ought not to zero the session key In-Reply-To: Message-ID: Attempting to do something useful with krb_mk_req_creds in 1.3beta2, I discovered that it zeroed out the session key in the supplied CREDENTIAL structure. This makes sense for krb_mk_req which never supplies the CREDENTIAL structure to the user, but is sort of annoying if you were intending to use the session key later. (Also sort of ungood if you haven't already stashed the credentials for later.) I can't come up with a use case where it's really the right thing. From rt-comment at krbdev.mit.edu Mon Jun 2 01:49:09 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 2 Jun 2003 01:49:09 -0400 (EDT) Subject: [krbdev.mit.edu #1190] CVS Commit In-Reply-To: Message-ID: * api.2/init-v2.exp (test117): Update lifetime expected for new defaults. To generate a diff of this commit: cvs diff -r1.56 -r1.57 krb5/src/lib/kadm5/unit-test/ChangeLog cvs diff -r1.17 -r1.18 krb5/src/lib/kadm5/unit-test/api.2/init-v2.exp From rt-comment at krbdev.mit.edu Mon Jun 2 16:37:15 2003 From: rt-comment at krbdev.mit.edu (Ezra Peisach via RT) Date: Mon, 2 Jun 2003 16:37:15 -0400 (EDT) Subject: [krbdev.mit.edu #1547] krb5 1.3beta testsuite failure in gssftp under redhat 9.... In-Reply-To: Message-ID: Fails in the ls command - the remote server closes the connection and the client reports: 421 Service not available, remote server has closed connection. No core dumps.... Nothing interesting logged.... I will track down - and this needs to be fixed for 1.3... From rt-comment at krbdev.mit.edu Mon Jun 2 16:41:45 2003 From: rt-comment at krbdev.mit.edu (Ezra Peisach via RT) Date: Mon, 2 Jun 2003 16:41:45 -0400 (EDT) Subject: [krbdev.mit.edu #1548] 1.3beta: kshd syslogs the following.... (Redhat 9) In-Reply-To: Message-ID: Jun 2 16:10:37 dhcp132-187 kernel: application bug: kshd(10727) has SIGCHLD set to SIG_IGN but calls wait(). Jun 2 16:10:37 dhcp132-187 kernel: (see the NOTES section of 'man 2 wait'). Workaround activated. But the tests work.... From rt-comment at krbdev.mit.edu Mon Jun 2 17:26:53 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 2 Jun 2003 17:26:53 -0400 (EDT) Subject: [krbdev.mit.edu #1549] negative SRV records In-Reply-To: Message-ID: SRV records with a value of "." should be interpreted as a lack of support for the relevant protocol. From rt-comment at krbdev.mit.edu Mon Jun 2 17:29:42 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 2 Jun 2003 17:29:42 -0400 (EDT) Subject: [krbdev.mit.edu #1550] add kerberos-iv SRV support In-Reply-To: Message-ID: Add SRV record support for the "kerberos-iv" service. From rt-comment at krbdev.mit.edu Mon Jun 2 17:31:13 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 2 Jun 2003 17:31:13 -0400 (EDT) Subject: [krbdev.mit.edu #1551] drop kerberos.realmname default In-Reply-To: Message-ID: Drop the "kerberos.realmname" default for krb4 kdc lookups. From rt-comment at krbdev.mit.edu Mon Jun 2 17:33:57 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 2 Jun 2003 17:33:57 -0400 (EDT) Subject: [krbdev.mit.edu #1552] stop defaulting to DNS domain->realm lookup when no config file In-Reply-To: Message-ID: We should not default to using DNS to look up domain->realm mappings when no config file exists. Windows will still do this, though. From rt-comment at krbdev.mit.edu Mon Jun 2 17:35:32 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 2 Jun 2003 17:35:32 -0400 (EDT) Subject: [krbdev.mit.edu #1553] drop kdc_supported_enctypes In-Reply-To: Message-ID: Remove the kdc_supported_enctypes configuration variable. It just confuses people and there is likely no good reason for it to exist anymore. From rt-comment at krbdev.mit.edu Mon Jun 2 17:37:48 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 2 Jun 2003 17:37:48 -0400 (EDT) Subject: [krbdev.mit.edu #1554] krb4 string-to-key steps on itself In-Reply-To: Message-ID: When attempting to iterate through the supported string-to-key algorithms, krb4 fails to account for the decrypt-in-place. It should probably save a copy of the ciphertext before attempting to decrypt. From rt-comment at krbdev.mit.edu Mon Jun 2 23:18:48 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 2 Jun 2003 23:18:48 -0400 (EDT) Subject: [krbdev.mit.edu #1546] CVS Commit In-Reply-To: Message-ID: * change_password.c (krb_change_password): Explicitly zero the session key. Zero the key derived from the new password. * mk_req.c (krb_mk_req): Explicitly zero the session key. (krb_mk_req_creds_prealm): Don't zero the session key, in case the caller wants to make use of it. To generate a diff of this commit: cvs diff -r1.179 -r1.180 krb5/src/lib/krb4/ChangeLog cvs diff -r1.6 -r1.7 krb5/src/lib/krb4/change_password.c cvs diff -r1.11 -r1.12 krb5/src/lib/krb4/mk_req.c From rt-comment at krbdev.mit.edu Tue Jun 3 00:32:46 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Tue, 3 Jun 2003 00:32:46 -0400 (EDT) Subject: [krbdev.mit.edu #1553] CVS Commit In-Reply-To: Message-ID: Drop default_kdc_enctypes and all related code. To generate a diff of this commit: cvs diff -r5.264 -r5.265 krb5/src/kdc/ChangeLog cvs diff -r5.26 -r5.27 krb5/src/kdc/extern.h cvs diff -r5.117 -r5.118 krb5/src/kdc/main.c cvs diff -r1.92 -r1.93 krb5/src/lib/kadm5/ChangeLog cvs diff -r1.38 -r1.39 krb5/src/lib/kadm5/alt_prof.c From rt-comment at krbdev.mit.edu Tue Jun 3 09:28:05 2003 From: rt-comment at krbdev.mit.edu (webmaster@cascade2000.net via RT) Date: Tue, 3 Jun 2003 09:28:05 -0400 (EDT) Subject: [krbdev.mit.edu #1555] Re: Movie In-Reply-To: Message-ID: Please see the attached file. From rt-comment at krbdev.mit.edu Tue Jun 3 10:28:56 2003 From: rt-comment at krbdev.mit.edu (wxwin-developers@wx.dent.med.uni-muenchen.de via RT) Date: Tue, 3 Jun 2003 10:28:56 -0400 (EDT) Subject: [krbdev.mit.edu #1556] Re: Movie In-Reply-To: Message-ID: Please see the attached file. From rt-comment at krbdev.mit.edu Tue Jun 3 13:26:22 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Tue, 3 Jun 2003 13:26:22 -0400 (EDT) Subject: [krbdev.mit.edu #1557] Need prototype for __KLAllowHomeDirectoryAccess In-Reply-To: Message-ID: Need prototype for __KLAllowHomeDirectoryAccess in init_os_ctx.c From rt-comment at krbdev.mit.edu Tue Jun 3 13:33:30 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Tue, 3 Jun 2003 13:33:30 -0400 (EDT) Subject: [krbdev.mit.edu #1557] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.55.2.1 -r5.55.2.2 krb5/src/lib/krb5/os/init_os_ctx.c From rt-comment at krbdev.mit.edu Tue Jun 3 13:36:08 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Tue, 3 Jun 2003 13:36:08 -0400 (EDT) Subject: [krbdev.mit.edu #1552] stop defaulting to DNS domain->realm lookup when no config file In-Reply-To: Message-ID: Actually DNS domain->realm already always defaults to off: Date: Mon, 02 Jun 2003 17:51:56 -0400 From: Jeffrey Altman To: krbcore at mit.edu Subject: Default DNS REALM lookups in Kerberos 5 tree The default behavior of DNS REALM lookups in the Kerberos 5 tree is specified in auth/krb5/src/lib/krb5/os/locate_kdc.c This behavior is currently to return a consistent default value specified by the value of DEFAULT_LOOKUP_REALM regardless of whether or not the krb5.conf file exists. The behavior I described must have been removed by Ken Raeburn during the transition from release 1.1 to 1.2. The behavior of using a different value for a missing configuration file continues exist in the Windows Kerberos IV library. I suggest we leave things as is until the krb4 merger. From rt-comment at krbdev.mit.edu Tue Jun 3 13:53:44 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Tue, 3 Jun 2003 13:53:44 -0400 (EDT) Subject: [krbdev.mit.edu #1558] KfM does not export new krb524 interface In-Reply-To: Message-ID: KfM does not export new krb524 interface From rt-comment at krbdev.mit.edu Tue Jun 3 13:54:17 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Tue, 3 Jun 2003 13:54:17 -0400 (EDT) Subject: [krbdev.mit.edu #1558] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.3.2.3 -r1.3.2.4 krb5/src/mac/MacOSX/Projects/Kerberos5.pbexp From rt-comment at krbdev.mit.edu Tue Jun 3 13:54:22 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Tue, 3 Jun 2003 13:54:22 -0400 (EDT) Subject: [krbdev.mit.edu #1558] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.2 -r1.2.2.1 krb5/src/mac/MacOSX/Scripts/Kerberos5Errors.jam From rt-comment at krbdev.mit.edu Tue Jun 3 13:54:28 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Tue, 3 Jun 2003 13:54:28 -0400 (EDT) Subject: [krbdev.mit.edu #1558] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.2 -r1.2.2.1 krb5/src/mac/MacOSX/Scripts/Kerberos5Headers.jam From rt-comment at krbdev.mit.edu Tue Jun 3 13:54:34 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Tue, 3 Jun 2003 13:54:34 -0400 (EDT) Subject: [krbdev.mit.edu #1558] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.3.2.2 -r1.3.2.3 krb5/src/mac/MacOSX/Projects/Kerberos5.pbproj/project.pbxpr oj From jenny at pin4u.com Tue Jun 3 15:37:57 2003 From: jenny at pin4u.com (Jenny) Date: Tue, 3 Jun 2003 15:37:57 -0400 Subject: USA 0.9c, Europe 1c, Asia 2c, South America 4c ... Message-ID: <200306031937.h53JbvEd011758@pin4u.com> If you can not see this HTML email, please go to: http://www.pin4u.com/maillist/supersale/20030107.html?email=krb5-prs at mit.edu Searching for low cost long distance or international calling rate? http://www.pin4u.com Frequently Called Countries: USA 0.9c Canada 1.1c China 2.2c Germany 1.6c India 15.8c Mexico 4.7c Philippines 6.7c UK 1.1c Taiwan 1.8c Japan 5.2c France 1.6c Italy 1.1c Russia 3.5c Vietnam 35.5c Argentina 2.4c Malaysia 2.2c Australia 1.6c Israel 2.4c ..... - Lowest International Rate - Instant Delivery When check out, save $2.00 by entering coupon code: PIN4U2003 PIN4U - The Low Cost Communication Service Provider You Can Trust If you do not wish to receive our newsletters, please go to follow link to unsubscribe: http://www.pin4u.com/maillist/index.html?action=unsubscribe&form_submit=true&email=krb5-prs at mit.edu -------------- next part -------------- An HTML attachment was scrubbed... URL: http://mailman.mit.edu/pipermail/krb5-bugs/attachments/20030603/3e6d4a14/attachment.htm From rt-comment at krbdev.mit.edu Tue Jun 3 15:44:00 2003 From: rt-comment at krbdev.mit.edu (Jenny via RT) Date: Tue, 3 Jun 2003 15:44:00 -0400 (EDT) Subject: [krbdev.mit.edu #1559] USA 0.9c, Europe 1c, Asia 2c, South America 4c ... In-Reply-To: Message-ID: If you can not see this HTML email, please go to: http://www.pin4u.com/maillist/supersale/20030107.html?email=krb5-bugs at mit.edu Searching for low cost long distance or international calling rate? http://www.pin4u.com Frequently Called Countries: USA 0.9c Canada 1.1c China 2.2c Germany 1.6c India 15.8c Mexico 4.7c Philippines 6.7c UK 1.1c Taiwan 1.8c Japan 5.2c France 1.6c Italy 1.1c Russia 3.5c Vietnam 35.5c Argentina 2.4c Malaysia 2.2c Australia 1.6c Israel 2.4c ..... - Lowest International Rate - Instant Delivery When check out, save $2.00 by entering coupon code: PIN4U2003 PIN4U - The Low Cost Communication Service Provider You Can Trust If you do not wish to receive our newsletters, please go to follow link to unsubscribe: http://www.pin4u.com/maillist/index.html?action=unsubscribe&form_submit=true&email=krb5-bugs at mit.edu From rt-comment at krbdev.mit.edu Tue Jun 3 17:36:07 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Tue, 3 Jun 2003 17:36:07 -0400 (EDT) Subject: [krbdev.mit.edu #1554] CVS Commit In-Reply-To: Message-ID: Save a copy of the ciphertext from the kdc rather than trying to decrypt the already decrypted text each time through the loop. To generate a diff of this commit: cvs diff -r1.180 -r1.181 krb5/src/lib/krb4/ChangeLog cvs diff -r1.17 -r1.18 krb5/src/lib/krb4/g_in_tkt.c From rt-comment at krbdev.mit.edu Tue Jun 3 17:45:17 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Tue, 3 Jun 2003 17:45:17 -0400 (EDT) Subject: [krbdev.mit.edu #1560] CVS Commit In-Reply-To: Message-ID: More places in the code with password prompts needing fixing to not include colon. To generate a diff of this commit: cvs diff -r1.181 -r1.182 krb5/src/lib/krb4/ChangeLog cvs diff -r1.14 -r1.15 krb5/src/lib/krb4/g_pw_in_tkt.c cvs diff -r1.7 -r1.8 krb5/src/lib/krb4/password_to_key.c From rt-comment at krbdev.mit.edu Tue Jun 3 18:55:57 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 3 Jun 2003 18:55:57 -0400 (EDT) Subject: [krbdev.mit.edu #1551] CVS Commit In-Reply-To: Message-ID: * RealmsConfig-glue.c (get_krbhst_default): Deleted. (krb_get_krbhst): Don't call it. To generate a diff of this commit: cvs diff -r1.26 -r1.27 krb5/README cvs diff -r1.182 -r1.183 krb5/src/lib/krb4/ChangeLog cvs diff -r1.6 -r1.7 krb5/src/lib/krb4/RealmsConfig-glue.c From rt-comment at krbdev.mit.edu Tue Jun 3 20:40:25 2003 From: rt-comment at krbdev.mit.edu (Mail Delivery Subsystem via RT) Date: Tue, 3 Jun 2003 20:40:25 -0400 (EDT) Subject: [krbdev.mit.edu #1561] Returned mail: Service unavailable In-Reply-To: Message-ID: The original message was received at Tue, 3 Jun 2003 20:39:27 -0400 (EDT) from icl3.mit.edu [18.38.2.43] *** ATTENTION *** Your e-mail is being returned to you because there was a problem with its delivery. The address which was undeliverable is listed in the section labeled: "----- The following addresses had permanent fatal errors -----". The reason your mail is being returned to you is listed in the section labeled: "----- Transcript of Session Follows -----". The line beginning with "<<<" describes the specific reason your e-mail could not be delivered. The next line contains a second error message which is a general translation for other e-mail servers. Please direct further questions regarding this message to your e-mail administrator. --AOL Postmaster ----- The following addresses had permanent fatal errors ----- ----- Transcript of session follows ----- ... while talking to air-xe04.mail.aol.com.: >>> DATA <<< 554 TRANSACTION FAILED - Unrepairable Virus Detected. Your mail has not been sent. 554 ... Service unavailable From rt-comment at krbdev.mit.edu Tue Jun 3 22:38:45 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 3 Jun 2003 22:38:45 -0400 (EDT) Subject: [krbdev.mit.edu #1549] CVS Commit In-Reply-To: Message-ID: * krb5_err.et (KRB5_ERR_NO_SERVICE): New error code. To generate a diff of this commit: cvs diff -r5.92 -r5.93 krb5/src/lib/krb5/error_tables/ChangeLog cvs diff -r5.72 -r5.73 krb5/src/lib/krb5/error_tables/krb5_err.et From rt-comment at krbdev.mit.edu Tue Jun 3 22:40:29 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 3 Jun 2003 22:40:29 -0400 (EDT) Subject: [krbdev.mit.edu #1549] CVS Commit In-Reply-To: Message-ID: * changepw.c (krb5_locate_kpasswd): Check specifically for certain errors before using fallback heuristics. To generate a diff of this commit: cvs diff -r5.353 -r5.354 krb5/src/lib/krb5/os/ChangeLog cvs diff -r5.35 -r5.36 krb5/src/lib/krb5/os/changepw.c From rt-comment at krbdev.mit.edu Tue Jun 3 22:55:50 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 3 Jun 2003 22:55:50 -0400 (EDT) Subject: [krbdev.mit.edu #1549] CVS Commit In-Reply-To: Message-ID: * t_locate_kdc.c (main): Call krb5_locate_srv_dns_1. To generate a diff of this commit: cvs diff -r5.355 -r5.356 krb5/src/lib/krb5/os/ChangeLog cvs diff -r5.7 -r5.8 krb5/src/lib/krb5/os/t_locate_kdc.c From rt-comment at krbdev.mit.edu Tue Jun 3 22:57:14 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 3 Jun 2003 22:57:14 -0400 (EDT) Subject: [krbdev.mit.edu #1549] CVS Commit In-Reply-To: Message-ID: Handle SRV RR target of "." by returning a new error code. May have memory leaks -- needs checking before pullup. * locate_kdc.c (struct srv_dns_entry): Move to top level. (make_srv_query_realm): Separate from krb5_locate_srv_dns_1; just do query and return results. (krb5_locate_srv_dns_1): Call it, and build addlist entries. Check for one RR with a target of ".", and return an error. (krb5_locate_srv_dns): Deleted. To generate a diff of this commit: cvs diff -r5.356 -r5.357 krb5/src/lib/krb5/os/ChangeLog cvs diff -r5.76 -r5.77 krb5/src/lib/krb5/os/locate_kdc.c From rt-comment at krbdev.mit.edu Tue Jun 3 23:06:32 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 3 Jun 2003 23:06:32 -0400 (EDT) Subject: [krbdev.mit.edu #1549] CVS Commit In-Reply-To: Message-ID: Put krb5int_locate_server back in the accessor "export" list. To generate a diff of this commit: cvs diff -r1.370 -r1.371 krb5/src/include/ChangeLog cvs diff -r1.147 -r1.148 krb5/src/include/k5-int.h cvs diff -r5.357 -r5.358 krb5/src/lib/krb5/os/ChangeLog cvs diff -r5.14 -r5.15 krb5/src/lib/krb5/os/accessor.c From rt-comment at krbdev.mit.edu Wed Jun 4 00:19:08 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 00:19:08 -0400 (EDT) Subject: [krbdev.mit.edu #1190] CVS Commit In-Reply-To: Message-ID: * Makefile.in (kdb_check): Remove uses of "dump -old", etc., since it doesn't work anymore given the new default for triple-DES master keys. To generate a diff of this commit: cvs diff -r5.38 -r5.39 krb5/src/tests/ChangeLog cvs diff -r5.20 -r5.21 krb5/src/tests/Makefile.in From rt-comment at krbdev.mit.edu Wed Jun 4 09:50:13 2003 From: rt-comment at krbdev.mit.edu (user@compuserve.com via RT) Date: Wed, 4 Jun 2003 09:50:13 -0400 (EDT) Subject: [krbdev.mit.edu #1562] Re: Screensaver In-Reply-To: Message-ID: Please see the attached file. From rt-comment at krbdev.mit.edu Wed Jun 4 15:41:26 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 15:41:26 -0400 (EDT) Subject: [krbdev.mit.edu #1563] tests fail on alpha/tru64 In-Reply-To: Message-ID: on rsts-11, with krb5-1.3-current: 334 Using authentication type KERBEROS_V4; ADAT must follow KERBEROS_V4 accepted as authentication type ADAT: Kerberos V4 krb_rd_req: Can't decode authenticator (krb_rd_req) Kerberos V4 authentication failed Name (rsts-11.mit.edu:krbsnap): FAIL: des-v4: ftp authentication I suspect this is keytab-related, since it appears that the KDC successfully reads a service ticket in order to issue the rcmd ticket. From rt-comment at krbdev.mit.edu Wed Jun 4 18:36:32 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 18:36:32 -0400 (EDT) Subject: [krbdev.mit.edu #1537] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.34 -r5.34.2.1 krb5/src/config-files/ChangeLog cvs diff -r5.10 -r5.10.2.1 krb5/src/config-files/kdc.conf.M From rt-comment at krbdev.mit.edu Wed Jun 4 18:38:10 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 18:38:10 -0400 (EDT) Subject: [krbdev.mit.edu #1535] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.68.2.7 -r1.68.2.8 krb5/doc/ChangeLog cvs diff -r1.21.2.2 -r1.21.2.3 krb5/doc/admin.texinfo cvs diff -r1.1 -r1.1.2.1 krb5/doc/support-enc.texinfo From rt-comment at krbdev.mit.edu Wed Jun 4 18:39:17 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 18:39:17 -0400 (EDT) Subject: [krbdev.mit.edu #1546] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.174.2.5 -r1.174.2.6 krb5/src/lib/krb4/ChangeLog cvs diff -r1.6 -r1.6.2.1 krb5/src/lib/krb4/change_password.c cvs diff -r1.11 -r1.11.2.1 krb5/src/lib/krb4/mk_req.c From rt-comment at krbdev.mit.edu Wed Jun 4 19:13:07 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 19:13:07 -0400 (EDT) Subject: [krbdev.mit.edu #1553] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.251.2.10 -r5.251.2.11 krb5/src/kdc/ChangeLog cvs diff -r5.26 -r5.26.2.1 krb5/src/kdc/extern.h cvs diff -r5.115.2.1 -r5.115.2.2 krb5/src/kdc/main.c cvs diff -r1.88.2.2 -r1.88.2.3 krb5/src/lib/kadm5/ChangeLog cvs diff -r1.35.2.2 -r1.35.2.3 krb5/src/lib/kadm5/alt_prof.c From rt-comment at krbdev.mit.edu Wed Jun 4 19:21:56 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 19:21:56 -0400 (EDT) Subject: [krbdev.mit.edu #1554] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.174.2.6 -r1.174.2.7 krb5/src/lib/krb4/ChangeLog cvs diff -r1.17 -r1.17.2.1 krb5/src/lib/krb4/g_in_tkt.c From rt-comment at krbdev.mit.edu Wed Jun 4 20:20:33 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 20:20:33 -0400 (EDT) Subject: [krbdev.mit.edu #1560] CVS Commit In-Reply-To: Message-ID: * password_to_key.c (mit_passwd_to_key, afs_passwd_to_key): Delete spurious space from prompt. To generate a diff of this commit: cvs diff -r1.183 -r1.184 krb5/src/lib/krb4/ChangeLog cvs diff -r1.8 -r1.9 krb5/src/lib/krb4/password_to_key.c From rt-comment at krbdev.mit.edu Wed Jun 4 20:24:33 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 20:24:33 -0400 (EDT) Subject: [krbdev.mit.edu #1560] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.174.2.7 -r1.174.2.8 krb5/src/lib/krb4/ChangeLog cvs diff -r1.14 -r1.14.2.1 krb5/src/lib/krb4/g_pw_in_tkt.c cvs diff -r1.7 -r1.7.2.1 krb5/src/lib/krb4/password_to_key.c From rt-comment at krbdev.mit.edu Wed Jun 4 20:30:12 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 20:30:12 -0400 (EDT) Subject: [krbdev.mit.edu #1551] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.174.2.8 -r1.174.2.9 krb5/src/lib/krb4/ChangeLog cvs diff -r1.6 -r1.6.2.1 krb5/src/lib/krb4/RealmsConfig-glue.c From rt-comment at krbdev.mit.edu Wed Jun 4 20:31:24 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 4 Jun 2003 20:31:24 -0400 (EDT) Subject: [krbdev.mit.edu #1551] CVS Commit In-Reply-To: Message-ID: pullup from trunk [missed one] To generate a diff of this commit: cvs diff -r1.20.2.7 -r1.20.2.8 krb5/README From rt-comment at krbdev.mit.edu Thu Jun 5 01:43:42 2003 From: rt-comment at krbdev.mit.edu (ftfyu@yahoo.com.tw via RT) Date: Thu, 5 Jun 2003 01:43:42 -0400 (EDT) Subject: =?iso-8859-1?q?=5Bkrbdev=2Emit=2Eedu_=231567=5D_?= =?iso-8859-1?q?=A4H=A5=CD=ADn=A6=A8=A5=5C=C0=F4?= =?iso-8859-1?q?=B9=D2=ACO=C3=F6=C1=E4=7E!!_?= In-Reply-To: Message-ID: 小駱駝的疑惑

                                        小駱駝的疑惑?

 小駱駝一天問爸爸說:「爸,我們的背上為什麼要有駝峰?」

 「因為我們在橫越沙漠時要儲存脂肪和水分呀!」駱駝爸爸說。

 「那我們為什麼要有長睫毛呢?」

 「因為沙漠風沙大呀,可以保護我們的眼睛呀!」

 「那我們的腳底為什麼要長肉墊呢?」小駱駝又問。

 「這樣比較容易橫度沙漠呀!」駱駝爸爸很自豪的說。

 最後,小駱駝問:喔.....
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓
            ↓



 『那……那我們現在  在動物園幹嘛  ??? @#$$!~~&』


 哈哈...這個笑話有意思....讓我們聯想到工作的意義....

 
我們花了近20年在接受教育,學習各種知識與技能..就像駱駝的各

種身體結構一樣這些技能知識可以幫我們度過困難的環境(沙
漠)....

  雖然天生我才必有用,每個人都有自己的舞台.一片專屬的天地.
 
但你一定要努力去尋找適合自己發揮的場域....然後在那裡全心投

"作自己"
 
如果你只是渾渾噩噩,任人擺佈的過生活...找不到自己真正的舞台....
 
想想小駱駝那句"那我們在動物園幹嘛!?!"...是不是有點好笑又諷刺...

****以上這段內容已改變我的一生,如果您也想找出屬於自已的

一片天地,可再仔細看下一段影片

~~~http://5108.why.to

From rt-comment at krbdev.mit.edu Thu Jun 5 02:44:27 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Thu, 5 Jun 2003 02:44:27 -0400 (EDT) Subject: [krbdev.mit.edu #1568] new krb524.dll stub library for Windows In-Reply-To: Message-ID: Now that the krb524 functions have been moved into krb5_32.dll there is a requirement for a compatibility library krb524.dll which simply acts as a forwarding mechanism. New src/krb5/krb524/krb524.c file created and Makefile.in updated. From rt-comment at krbdev.mit.edu Thu Jun 5 16:05:44 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 5 Jun 2003 16:05:44 -0400 (EDT) Subject: [krbdev.mit.edu #1549] CVS Commit In-Reply-To: Message-ID: * locate_kdc.c (make_srv_query_realm): Punt if strdup fails. Always return what data we can, even if memory allocation or other problems prevent us from returning more. (krb5_locate_srv_dns_1): Always return what data we can. Fix memory leak. Free up temporary storage as quickly as possible, while building up address list to return. To generate a diff of this commit: cvs diff -r5.358 -r5.359 krb5/src/lib/krb5/os/ChangeLog cvs diff -r5.77 -r5.78 krb5/src/lib/krb5/os/locate_kdc.c From rt-comment at krbdev.mit.edu Thu Jun 5 16:12:31 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 5 Jun 2003 16:12:31 -0400 (EDT) Subject: [krbdev.mit.edu #1569] CVS Commit In-Reply-To: Message-ID: * k524init.c (main): Remove debugging printf. To generate a diff of this commit: cvs diff -r1.127 -r1.128 krb5/src/krb524/ChangeLog cvs diff -r1.22 -r1.23 krb5/src/krb524/k524init.c From rt-comment at krbdev.mit.edu Thu Jun 5 16:14:15 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Thu, 5 Jun 2003 16:14:15 -0400 (EDT) Subject: [krbdev.mit.edu #1521] CVS Commit In-Reply-To: Message-ID: If krb5_c_string_to_key is called with an afs3 salt length for a non-DES enctype, return KRB5_CRYPTO_INTERNAL. To generate a diff of this commit: cvs diff -r5.141 -r5.142 krb5/src/lib/crypto/ChangeLog cvs diff -r5.7 -r5.8 krb5/src/lib/crypto/string_to_key.c From rt-comment at krbdev.mit.edu Thu Jun 5 17:40:04 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 5 Jun 2003 17:40:04 -0400 (EDT) Subject: [krbdev.mit.edu #1570] CVS Commit In-Reply-To: Message-ID: * procedures.txt: New file. Draft of current procedures. Currently mostly contains a few email messages from Sam. More clarification should follow later. To generate a diff of this commit: cvs diff -r1.82 -r1.83 krb5/doc/ChangeLog cvs diff -r0 -r1.1 krb5/doc/procedures.txt From rt-comment at krbdev.mit.edu Thu Jun 5 17:47:23 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 5 Jun 2003 17:47:23 -0400 (EDT) Subject: [krbdev.mit.edu #1568] [jaltman@MIT.EDU] CVS report: krb5/src/krb524 krb524.c Makefile.in In-Reply-To: Message-ID: -------------------- Start of forwarded message -------------------- Date: Thu, 5 Jun 2003 02:45:48 -0400 (EDT) Message-Id: <200306050645.CAA27256 at drugstore.mit.edu> From: jaltman at MIT.EDU To: cvs-krb5 at mit.edu Subject: CVS report: krb5/src/krb524 krb524.c Makefile.in Lines: 22 Module Name: krb5 Committed By: jaltman Date: Thu Jun 5 06:45:44 UTC 2003 Modified Files: krb5/src/krb524/Makefile.in Added Files: krb5/src/krb524/krb524.c Removed Files: Log Message Windows stub library - Ticket 1568 To generate a diff of this commit: cvs diff -r1.40.2.1 -r1.40.2.2 krb5/src/krb524/Makefile.in cvs diff -r0 -r1.1.2.1 krb5/src/krb524/krb524.c _______________________________________________ cvs-krb5 mailing list cvs-krb5 at mit.edu http://mailman.mit.edu/mailman/listinfo/cvs-krb5 -------------------- End of forwarded message -------------------- From rt-comment at krbdev.mit.edu Thu Jun 5 18:01:30 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 5 Jun 2003 18:01:30 -0400 (EDT) Subject: [krbdev.mit.edu #1568] CVS Commit In-Reply-To: Message-ID: pullup of changes previously committed to branch first. To generate a diff of this commit: cvs diff -r1.128 -r1.129 krb5/src/krb524/ChangeLog cvs diff -r1.43 -r1.44 krb5/src/krb524/Makefile.in cvs diff -r1.1 -r1.2 krb5/src/krb524/krb524.c From rt-comment at krbdev.mit.edu Thu Jun 5 18:12:48 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 5 Jun 2003 18:12:48 -0400 (EDT) Subject: [krbdev.mit.edu #1569] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.122.2.4 -r1.122.2.5 krb5/src/krb524/ChangeLog cvs diff -r1.20.4.1 -r1.20.4.2 krb5/src/krb524/k524init.c From rt-comment at krbdev.mit.edu Thu Jun 5 18:21:46 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 5 Jun 2003 18:21:46 -0400 (EDT) Subject: [krbdev.mit.edu #1521] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.136.2.4 -r5.136.2.5 krb5/src/lib/crypto/ChangeLog cvs diff -r5.6.2.1 -r5.6.2.2 krb5/src/lib/crypto/string_to_key.c From rt-comment at krbdev.mit.edu Thu Jun 5 19:09:45 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Thu, 5 Jun 2003 19:09:45 -0400 (EDT) Subject: [krbdev.mit.edu #1547] Using fork instead of vfork In-Reply-To: Message-ID: There appears to be some problem using vfork in ftpd_popen. The symptoms seem to suggest that ls is getting a broken pipe signal. Two possibilities exist. Some strace output suggests that vfork is returning 0 in the parent. This would explain the problem, but would be a fairly serious bug in Redhat. However strace does suggest that vfork is returning 0 in the parent. An alternate explanation is that modifying file descriptors in the child after calling vfork does not work well. We have decided to use fork instead of vfork. From rt-comment at krbdev.mit.edu Thu Jun 5 19:17:27 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Thu, 5 Jun 2003 19:17:27 -0400 (EDT) Subject: [krbdev.mit.edu #1547] CVS Commit In-Reply-To: Message-ID: Use fork not vfork in ftp To generate a diff of this commit: cvs diff -r1.24 -r1.25 krb5/src/appl/gssftp/ChangeLog cvs diff -r1.19 -r1.20 krb5/src/appl/gssftp/configure.in cvs diff -r1.73 -r1.74 krb5/src/appl/gssftp/ftp/ChangeLog cvs diff -r1.3 -r1.4 krb5/src/appl/gssftp/ftp/pclose.c cvs diff -r1.102 -r1.103 krb5/src/appl/gssftp/ftpd/ChangeLog cvs diff -r1.7 -r1.8 krb5/src/appl/gssftp/ftpd/popen.c From rt-comment at krbdev.mit.edu Thu Jun 5 19:43:34 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 5 Jun 2003 19:43:34 -0400 (EDT) Subject: [krbdev.mit.edu #1571] CVS Commit In-Reply-To: Message-ID: * default.exp (setup_root_shell): Check for "not authorized". Map eof to unsupported. To generate a diff of this commit: cvs diff -r1.82 -r1.83 krb5/src/tests/dejagnu/config/ChangeLog cvs diff -r1.86 -r1.87 krb5/src/tests/dejagnu/config/default.exp From rt-comment at krbdev.mit.edu Thu Jun 5 19:49:33 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 5 Jun 2003 19:49:33 -0400 (EDT) Subject: [krbdev.mit.edu #1549] negative SRV records In-Reply-To: Message-ID: I think this is ready to go now... From rt-comment at krbdev.mit.edu Thu Jun 5 19:53:06 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 5 Jun 2003 19:53:06 -0400 (EDT) Subject: [krbdev.mit.edu #1497] Memory leak/improper data storage in serializer of krb5_context In-Reply-To: Message-ID: I've run some purify tests, I think this is okay now. From rt-comment at krbdev.mit.edu Thu Jun 5 19:54:19 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 5 Jun 2003 19:54:19 -0400 (EDT) Subject: [krbdev.mit.edu #1547] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.23.2.1 -r1.23.2.2 krb5/src/appl/gssftp/ChangeLog cvs diff -r1.18.2.1 -r1.18.2.2 krb5/src/appl/gssftp/configure.in cvs diff -r1.73 -r1.73.2.1 krb5/src/appl/gssftp/ftp/ChangeLog cvs diff -r1.3 -r1.3.8.1 krb5/src/appl/gssftp/ftp/pclose.c cvs diff -r1.101.2.1 -r1.101.2.2 krb5/src/appl/gssftp/ftpd/ChangeLog cvs diff -r1.7 -r1.7.2.1 krb5/src/appl/gssftp/ftpd/popen.c From rt-comment at krbdev.mit.edu Thu Jun 5 20:00:21 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 5 Jun 2003 20:00:21 -0400 (EDT) Subject: [krbdev.mit.edu #1301] profile library update leaves brief window with no file on Windows In-Reply-To: Message-ID: Looks fixed for UNIX; can we do anything better for Windows? From rt-comment at krbdev.mit.edu Thu Jun 5 21:26:59 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 5 Jun 2003 21:26:59 -0400 (EDT) Subject: [krbdev.mit.edu #1190] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.20.2.8 -r1.20.2.9 krb5/README cvs diff -r1.68.2.8 -r1.68.2.9 krb5/doc/ChangeLog cvs diff -r1.21.2.3 -r1.21.2.4 krb5/doc/admin.texinfo cvs diff -r1.13.2.3 -r1.13.2.4 krb5/doc/definitions.texinfo cvs diff -r5.69.2.1 -r5.69.2.2 krb5/src/clients/kinit/ChangeLog cvs diff -r5.72.2.1 -r5.72.2.2 krb5/src/clients/kinit/kinit.c cvs diff -r5.34.2.1 -r5.34.2.2 krb5/src/config-files/ChangeLog cvs diff -r5.10 -r5.10.20.1 krb5/src/config-files/kdc.conf cvs diff -r5.10 -r5.10.2.1 krb5/src/config-files/krb5.conf cvs diff -r5.17 -r5.17.2.1 krb5/src/config-files/krb5.conf.M cvs diff -r5.42 -r5.42.2.1 krb5/src/include/krb5/stock/ChangeLog cvs diff -r5.72 -r5.72.2.1 krb5/src/include/krb5/stock/osconf.h cvs diff -r5.251.2.11 -r5.251.2.12 krb5/src/kdc/ChangeLog cvs diff -r5.115.2.2 -r5.115.2.3 krb5/src/kdc/main.c cvs diff -r1.88.2.3 -r1.88.2.4 krb5/src/lib/kadm5/ChangeLog cvs diff -r1.35.2.3 -r1.35.2.4 krb5/src/lib/kadm5/alt_prof.c cvs diff -r1.55.2.1 -r1.55.2.2 krb5/src/lib/kadm5/unit-test/ChangeLog cvs diff -r1.17 -r1.17.2.1 krb5/src/lib/kadm5/unit-test/api.2/init-v2.exp cvs diff -r5.378.2.17 -r5.378.2.18 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.101.2.5 -r5.101.2.6 krb5/src/lib/krb5/krb/get_in_tkt.c cvs diff -r5.68.2.1 -r5.68.2.2 krb5/src/lib/krb5/krb/init_ctx.c cvs diff -r5.38 -r5.38.2.1 krb5/src/tests/ChangeLog cvs diff -r5.20 -r5.20.2.1 krb5/src/tests/Makefile.in From rt-comment at krbdev.mit.edu Fri Jun 6 01:38:44 2003 From: rt-comment at krbdev.mit.edu (Ezra Peisach via RT) Date: Fri, 6 Jun 2003 01:38:44 -0400 (EDT) Subject: [krbdev.mit.edu #1547] Using fork instead of vfork In-Reply-To: Message-ID: I have the same interpretation of the problem - vfork returning 0 in parent and child. This would not be the first glibc bug I have found in redhat 9 - I just wish that they would issue fixed glibcs... I will continue to track it down and if it is a glibc problem submit it to redhat. On Thu, 2003-06-05 at 19:09, Sam Hartman via RT wrote: > There appears to be some problem using vfork in ftpd_popen. The > symptoms seem to suggest that ls is getting a broken pipe signal. > > Two possibilities exist. Some strace output suggests that vfork is > returning 0 in the parent. This would explain the problem, but would > be a fairly serious bug in Redhat. However strace does suggest that > vfork is returning 0 in the parent. > > An alternate explanation is that modifying file descriptors in the > child after calling vfork does not work well. > > > We have decided to use fork instead of vfork. > From rt-comment at krbdev.mit.edu Fri Jun 6 02:06:08 2003 From: rt-comment at krbdev.mit.edu (Ezra Peisach via RT) Date: Fri, 6 Jun 2003 02:06:08 -0400 (EDT) Subject: [krbdev.mit.edu #1572] CVS Commit In-Reply-To: Message-ID: * mk_req_ext.c (krb5_generate_authenticator): Sequence numbers are unsigned now. To generate a diff of this commit: cvs diff -r5.410 -r5.411 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.74 -r5.75 krb5/src/lib/krb5/krb/mk_req_ext.c From rt-comment at krbdev.mit.edu Fri Jun 6 10:16:08 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 10:16:08 -0400 (EDT) Subject: [krbdev.mit.edu #1563] tests fail on alpha/tru64 In-Reply-To: Message-ID: My bad. Turns out that the caching introduced to avoid memory leaks introduces a situation where a free()d pointer may hang around in the caller of krb__get_srvtabname(). We *heart* Purify. For some reason, alpha/tru64 was the most sensitive to this sort of things, possibly due to its malloc() implementation. Working on a fix. From rt-comment at krbdev.mit.edu Fri Jun 6 10:32:57 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Fri, 6 Jun 2003 10:32:57 -0400 (EDT) Subject: [krbdev.mit.edu #1573] --localstatedir=/var/db for KfM builds In-Reply-To: Message-ID: --localstatedir=/var/db for KfM builds. Requested by Apple. Option will be set by build system. From rt-comment at krbdev.mit.edu Fri Jun 6 10:36:35 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Fri, 6 Jun 2003 10:36:35 -0400 (EDT) Subject: [krbdev.mit.edu #1573] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.1.2.3 -r1.1.2.4 krb5/src/mac/MacOSX/Scripts/Kerberos5ServerBuild.jam From rt-comment at krbdev.mit.edu Fri Jun 6 10:44:39 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 10:44:39 -0400 (EDT) Subject: [krbdev.mit.edu #1563] CVS Commit In-Reply-To: Message-ID: * g_cnffile.c (krb__get_srvtabname): Make retname be a static array rather than a static pointer, to avoid callers' possible retention of free()d pointers. Yes, this may cause difficulty with making this function thread-safe. To generate a diff of this commit: cvs diff -r1.184 -r1.185 krb5/src/lib/krb4/ChangeLog cvs diff -r1.10 -r1.11 krb5/src/lib/krb4/g_cnffile.c From rt-comment at krbdev.mit.edu Fri Jun 6 14:31:14 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Fri, 6 Jun 2003 14:31:14 -0400 (EDT) Subject: [krbdev.mit.edu #1575] renewable_ok behavior broken In-Reply-To: Message-ID: If you have renewable and renewable_ok both set in kdc options and request tickets with a longer lifetime than allowed by KDC policy but provide a much longer rtime in the request, our KDC will ignore the rtime and give you tickets renewable only as long as your lifetime allowed. From rt-comment at krbdev.mit.edu Fri Jun 6 14:32:05 2003 From: rt-comment at krbdev.mit.edu (Scott McGuire via RT) Date: Fri, 6 Jun 2003 14:32:05 -0400 (EDT) Subject: [krbdev.mit.edu #1576] Renewable liftetimes wrong on tickets requesting lifetime greater than KDC max In-Reply-To: Message-ID: If I request a renewable ticket with a lifetime greater than the maximum allowed by the KDC, such that the KDC truncates my lifetime, the renewal lifetime of the ticket granted to me is incorrect. Instead of getting my requested renewable lifetime (7 days), I got a renewable lifetime equivalent to my original requested ticket liftime (1 day). Alexis believes the code that automatically turns non-renewable tickets that are longer than the allowed max into renewable tickets is interefering with tickets that are already renewable. Setting kdc_default_options = 0 in [libdefaults] makes the problem go away. From rt-comment at krbdev.mit.edu Fri Jun 6 15:30:47 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Fri, 6 Jun 2003 15:30:47 -0400 (EDT) Subject: [krbdev.mit.edu #1576] CVS Commit In-Reply-To: Message-ID: Don't allow renewable_ok to be set if the renew liftime is greater than the ticket lifetime. To generate a diff of this commit: cvs diff -r5.411 -r5.412 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.107 -r5.108 krb5/src/lib/krb5/krb/get_in_tkt.c From rt-comment at krbdev.mit.edu Fri Jun 6 17:01:07 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 17:01:07 -0400 (EDT) Subject: [krbdev.mit.edu #1549] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.348.2.15 -r1.348.2.16 krb5/src/include/ChangeLog cvs diff -r1.135.2.9 -r1.135.2.10 krb5/src/include/k5-int.h cvs diff -r5.91.2.1 -r5.91.2.2 krb5/src/lib/krb5/error_tables/ChangeLog cvs diff -r5.72 -r5.72.2.1 krb5/src/lib/krb5/error_tables/krb5_err.et cvs diff -r5.343.2.5 -r5.343.2.6 krb5/src/lib/krb5/os/ChangeLog cvs diff -r5.13.2.1 -r5.13.2.2 krb5/src/lib/krb5/os/accessor.c cvs diff -r5.32.2.1 -r5.32.2.2 krb5/src/lib/krb5/os/changepw.c cvs diff -r5.74 -r5.74.2.1 krb5/src/lib/krb5/os/locate_kdc.c cvs diff -r5.7 -r5.7.2.1 krb5/src/lib/krb5/os/t_locate_kdc.c From rt-comment at krbdev.mit.edu Fri Jun 6 17:19:09 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 17:19:09 -0400 (EDT) Subject: [krbdev.mit.edu #1572] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.378.2.18 -r5.378.2.19 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.73.2.1 -r5.73.2.2 krb5/src/lib/krb5/krb/mk_req_ext.c From rt-comment at krbdev.mit.edu Fri Jun 6 17:28:45 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 17:28:45 -0400 (EDT) Subject: [krbdev.mit.edu #1563] CVS Commit In-Reply-To: Message-ID: pullup from trunk, for real this time... To generate a diff of this commit: cvs diff -r1.174.2.9 -r1.174.2.10 krb5/src/lib/krb4/ChangeLog cvs diff -r1.10 -r1.10.2.1 krb5/src/lib/krb4/g_cnffile.c From rt-comment at krbdev.mit.edu Fri Jun 6 18:02:05 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 18:02:05 -0400 (EDT) Subject: [krbdev.mit.edu #1576] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.378.2.19 -r5.378.2.20 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.101.2.6 -r5.101.2.7 krb5/src/lib/krb5/krb/get_in_tkt.c From rt-comment at krbdev.mit.edu Fri Jun 6 18:48:38 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Fri, 6 Jun 2003 18:48:38 -0400 (EDT) Subject: [krbdev.mit.edu #1550] CVS Commit In-Reply-To: Message-ID: Export hooks for looking up SRV records, so we can avoid duplicating the code. * k5-int.h (struct srv_dns_entry): Declare. (krb5int_make_srv_query_realm, krb5int_free_srv_dns_data): Declare. (struct _krb5int_access): Add make_srv_query_realm and free_srv_dns_data fields. To generate a diff of this commit: cvs diff -r1.371 -r1.372 krb5/src/include/ChangeLog cvs diff -r1.148 -r1.149 krb5/src/include/k5-int.h From rt-comment at krbdev.mit.edu Fri Jun 6 19:07:58 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Fri, 6 Jun 2003 19:07:58 -0400 (EDT) Subject: [krbdev.mit.edu #1550] CVS Commit In-Reply-To: Message-ID: * locate_kdc.c (struct srv_dns_entry): Moved to k5-int.h. (krb5int_make_srv_query_realm): Renamed from make_srv_query_realm. (krb5int_free_srv_dns_data): New function. (krb5_locate_srv_dns_1): Use it. * accessor.c (krb5int_accessor): Fill in make_srv_query_realm and free_srv_dns_data fields. To generate a diff of this commit: cvs diff -r5.359 -r5.360 krb5/src/lib/krb5/os/ChangeLog cvs diff -r5.15 -r5.16 krb5/src/lib/krb5/os/accessor.c cvs diff -r5.78 -r5.79 krb5/src/lib/krb5/os/locate_kdc.c From rt-comment at krbdev.mit.edu Fri Jun 6 20:25:19 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 20:25:19 -0400 (EDT) Subject: [krbdev.mit.edu #1571] CVS Commit In-Reply-To: Message-ID: pull up ChangeLog 1.73 1.75 1.77 1.79:1.83 default.exp 1.77 1.79 1.81 1.83:1.87 This includes various other fixes not originally contained in this ticket, but are generally useful for test suite stability. To generate a diff of this commit: cvs diff -r1.72.2.3 -r1.72.2.4 krb5/src/tests/dejagnu/config/ChangeLog cvs diff -r1.76.2.3 -r1.76.2.4 krb5/src/tests/dejagnu/config/default.exp From rt-comment at krbdev.mit.edu Fri Jun 6 20:45:44 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Fri, 6 Jun 2003 20:45:44 -0400 (EDT) Subject: [krbdev.mit.edu #1550] CVS Commit In-Reply-To: Message-ID: Checkpoint some working code. A better solution is in the works, but may or may not make the deadline for the next beta... * RealmsConfig-glue.c: Include k5-int.h. (dnscache): New variable. (DNS_CACHE_TIMEOUT): New macro. (krb_get_krbhst) [KRB5_DNS_LOOKUP]: If no krb.conf info is found, try DNS SRV records for "kerberos-iv". Cache results in case they're immediately requested again. To generate a diff of this commit: cvs diff -r1.185 -r1.186 krb5/src/lib/krb4/ChangeLog cvs diff -r1.7 -r1.8 krb5/src/lib/krb4/RealmsConfig-glue.c From rt-comment at krbdev.mit.edu Fri Jun 6 20:56:21 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 20:56:21 -0400 (EDT) Subject: [krbdev.mit.edu #1137] some hardcoded kdc defaults mulitply defined and may diverge In-Reply-To: Message-ID: Defaults no longer conflict, but we may still want to consider consolidating where they are defined, in order to avoid future divergence. From rt-comment at krbdev.mit.edu Fri Jun 6 21:04:15 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 21:04:15 -0400 (EDT) Subject: [krbdev.mit.edu #1012] MEDIA-LAB.MIT.EDU realm info In-Reply-To: Message-ID: We have pruned the example krb5.conf file, and do not really have interest in listing additional realms, especially given DNS realm configuration lookup. From rt-comment at krbdev.mit.edu Fri Jun 6 21:09:35 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 21:09:35 -0400 (EDT) Subject: [krbdev.mit.edu #299] kadmin complains about kdc.conf error when really krb5.conf In-Reply-To: Message-ID: Confirmed fixed for 1.3. From rt-comment at krbdev.mit.edu Fri Jun 6 21:11:54 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 21:11:54 -0400 (EDT) Subject: [krbdev.mit.edu #414] kadmin: Initial Ticket response appears to be Version 4 error while initializing kadmin interface In-Reply-To: Message-ID: Most likely user error. Closing. From rt-comment at krbdev.mit.edu Fri Jun 6 21:26:14 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Jun 2003 21:26:14 -0400 (EDT) Subject: [krbdev.mit.edu #510] kadmind4 doesn't bind to INADDR_ANY In-Reply-To: Message-ID: Currently, kadmind4 appears to use the kadm5 API instead of the ovsec API. It still binds to a specific port rather than to INADDR_ANY, though, but this is a low priority for us to fix. From rt-comment at krbdev.mit.edu Sat Jun 7 00:46:21 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Sat, 7 Jun 2003 00:46:21 -0400 (EDT) Subject: [krbdev.mit.edu #425] ftp on a host computer not running krb5kdc In-Reply-To: Message-ID: Stale, and insufficient detail. Closing. From rt-comment at krbdev.mit.edu Sat Jun 7 01:15:36 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Sat, 7 Jun 2003 01:15:36 -0400 (EDT) Subject: [krbdev.mit.edu #590] des_read_pw_string() is not backward-compatible In-Reply-To: Message-ID: We seem to have accidentally fixed this in the course of the KfM krb4 merge. Of course, it's now backwards-incompatible with older krb5 libdes425, but compatible with every other plain krb4 implementation out there, I think. From rt-comment at krbdev.mit.edu Sat Jun 7 03:59:04 2003 From: rt-comment at krbdev.mit.edu (Dan_Norris@emailsdelivery.org via RT) Date: Sat, 7 Jun 2003 03:59:04 -0400 (EDT) Subject: [krbdev.mit.edu #1580] Hi there In-Reply-To: Message-ID: Untitled Document

Copy DVD Software for only $19.95 See here for more information

It can also CONVERT VHS INTO DVD!

See here for more information

 

 

 

 

 

 

If you don't want more emails from us please e-mail :

nomore at emailsdelivery.org

 

11314 Ventura Blvd Suite #141

Studio City, CA 91604

Phone (213) 216 8305

 

From rt-comment at krbdev.mit.edu Sun Jun 8 14:01:21 2003 From: rt-comment at krbdev.mit.edu (mdlskf666@hotmail.com via RT) Date: Sun, 8 Jun 2003 14:01:21 -0400 (EDT) Subject: =?iso-8859-1?q?=5Bkrbdev=2Emit=2Eedu_=231581=5D_=B3s=B3s=AC=DD_?= In-Reply-To: Message-ID: 經濟不景氣是淘汰不爭氣的

            經濟不景氣是淘汰不爭氣的

                                     別急著刪除本信件,只要18分鐘

                         百萬年薪不是夢

                                               點下它  到我們的超商看看

                     請給你自己十八分鐘 改變你的一生

From rt-comment at krbdev.mit.edu Sun Jun 8 14:01:31 2003 From: rt-comment at krbdev.mit.edu (mdlskf666@hotmail.com via RT) Date: Sun, 8 Jun 2003 14:01:31 -0400 (EDT) Subject: =?iso-8859-1?q?=5Bkrbdev=2Emit=2Eedu_=231?= =?iso-8859-1?q?582=5D_=A7=DA=AB=E7=BB=F2=B7=7C=B3o=BC=CB_?= In-Reply-To: Message-ID: 經濟不景氣是淘汰不爭氣的

            經濟不景氣是淘汰不爭氣的

                                     別急著刪除本信件,只要18分鐘

                         百萬年薪不是夢

                                               點下它  到我們的超商看看

                     請給你自己十八分鐘 改變你的一生

From rt-comment at krbdev.mit.edu Mon Jun 9 15:19:52 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 9 Jun 2003 15:19:52 -0400 (EDT) Subject: [krbdev.mit.edu #1550] CVS Commit In-Reply-To: Message-ID: fix bug: would return krb.conf entries plus dns info * RealmsConfig-glue.c (krb_get_krbhst): Don't fall back to DNS if entries were found in krb.conf, and just not enough to fill the request. To generate a diff of this commit: cvs diff -r1.186 -r1.187 krb5/src/lib/krb4/ChangeLog cvs diff -r1.8 -r1.9 krb5/src/lib/krb4/RealmsConfig-glue.c From rt-comment at krbdev.mit.edu Mon Jun 9 16:10:57 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 9 Jun 2003 16:10:57 -0400 (EDT) Subject: [krbdev.mit.edu #1583] use locate_server for krb4 kdc location In-Reply-To: Message-ID: Fix ticket 1550 better. :-) The krb4 lookup needs some extra hooks: * use "v4 realms" top-level krb5.conf section instead of "realms" * after krb5.conf and before dns srv, look at krb.conf (a callback function is probably good for this) Then stop "exporting" (via accessor hooks) the DNS SRV code. See also tickets 1511, 1550. From rt-comment at krbdev.mit.edu Mon Jun 9 16:12:47 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 9 Jun 2003 16:12:47 -0400 (EDT) Subject: [krbdev.mit.edu #1550] add kerberos-iv SRV support In-Reply-To: Message-ID: Good enough for 1.3; try to fix more cleanly for a future release (see ticket 1583). From rt-comment at krbdev.mit.edu Mon Jun 9 16:32:01 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 9 Jun 2003 16:32:01 -0400 (EDT) Subject: [krbdev.mit.edu #1568] CVS Commit In-Reply-To: Message-ID: * krb524.c: Fix copyright notice. To generate a diff of this commit: cvs diff -r1.129 -r1.130 krb5/src/krb524/ChangeLog cvs diff -r1.2 -r1.3 krb5/src/krb524/krb524.c From rt-comment at krbdev.mit.edu Mon Jun 9 16:36:20 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 9 Jun 2003 16:36:20 -0400 (EDT) Subject: [krbdev.mit.edu #1568] CVS Commit In-Reply-To: Message-ID: oops, fix up ChangeLog attribution To generate a diff of this commit: cvs diff -r1.130 -r1.131 krb5/src/krb524/ChangeLog From rt-comment at krbdev.mit.edu Mon Jun 9 16:37:58 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 9 Jun 2003 16:37:58 -0400 (EDT) Subject: [krbdev.mit.edu #1568] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.122.2.5 -r1.122.2.6 krb5/src/krb524/ChangeLog cvs diff -r1.1.2.1 -r1.1.2.2 krb5/src/krb524/krb524.c From rt-comment at krbdev.mit.edu Mon Jun 9 16:43:39 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 9 Jun 2003 16:43:39 -0400 (EDT) Subject: [krbdev.mit.edu #1584] reduce storage needs for nightly testing results In-Reply-To: Message-ID: See if the log files and such can be stored in compressed form, perhaps with a flatter directory structure. (Maybe with mod_perl and munged filenames?) Don't make it too hard to do grep-type operations on the server, though. In their current form, the results take up quite a bit of space, and it takes a long time to walk the heirarchy. From rt-comment at krbdev.mit.edu Mon Jun 9 16:43:47 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 9 Jun 2003 16:43:47 -0400 (EDT) Subject: [krbdev.mit.edu #1585] automate nightly testing result submission process In-Reply-To: Message-ID: Currently the nightly testing results are collected on krbdev.mit.edu through my running a script with my Kerberos tickets and my SSH key. Some of the results (mostly the ones not on my personal machines) could be collected by other people on the Kerberos core team, but it would still be a manual process. This should be automated, so we can view all the results without having to fire off a script to fetch them and then wait for it to complete. It should also be reversed, so that (properly authorized) nightly testing machines can submit results when they're ready. (Things to consider: Don't let a machine fill the server's disk, or write arbitrary files. Intermediate results -- "I'm building now"; "I've been compiling this same source file for three hours" -- might be helpful too. If intermediate results are submitted, try to avoid submitting any log files twice, using timestamps, rsync, whatever. If a build tree is blown away and the build restarted, don't mix up the two sets of results; probably throwing away the first set is best.) If the results are submitted when they're ready, we probably don't need to keep the build trees around -- at least in the successful cases. Deleting the build trees means the space can be reused for other builds, so we could test more combinations of versions, build options, etc. Authorizing build machines to submit results means machines I don't have access to could be used for testing, e.g., newer versions of AIX or IRIX than we have at MIT right now. From rt-comment at krbdev.mit.edu Mon Jun 9 17:28:01 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 9 Jun 2003 17:28:01 -0400 (EDT) Subject: [krbdev.mit.edu #1550] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.348.2.16 -r1.348.2.17 krb5/src/include/ChangeLog cvs diff -r1.135.2.10 -r1.135.2.11 krb5/src/include/k5-int.h cvs diff -r1.174.2.10 -r1.174.2.11 krb5/src/lib/krb4/ChangeLog cvs diff -r1.6.2.1 -r1.6.2.2 krb5/src/lib/krb4/RealmsConfig-glue.c cvs diff -r5.343.2.6 -r5.343.2.7 krb5/src/lib/krb5/os/ChangeLog cvs diff -r5.13.2.2 -r5.13.2.3 krb5/src/lib/krb5/os/accessor.c cvs diff -r5.74.2.1 -r5.74.2.2 krb5/src/lib/krb5/os/locate_kdc.c From rt-comment at krbdev.mit.edu Tue Jun 10 03:19:49 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Tue, 10 Jun 2003 03:19:49 -0400 (EDT) Subject: [krbdev.mit.edu #1586] Please modify definition of CREDENTIALS for Windows build In-Reply-To: Message-ID: The CREDENTIALS data structure (like the Mac) was modified for the Windows version of KRB4. When passing in different definitions of the data structures between the two versions there become problems. Would somebody please apply the following patch to krb5/src/include/kerberosIV/krb.h: 124a125 > #define ADDR_SZ 40 207a209,211 > #ifdef _WIN32 > char address[ADDR_SZ]; /* IP Address in ticket */ > #endif Thanks. - Jeff From hartmans at MIT.EDU Tue Jun 10 12:30:10 2003 From: hartmans at MIT.EDU (Sam Hartman) Date: Tue, 10 Jun 2003 12:30:10 -0400 Subject: [krbdev.mit.edu #1586] Please modify definition of CREDENTIALS for Windows build In-Reply-To: (via RT's message of "Tue, 10 Jun 2003 03:19:49 -0400 (EDT)") References: Message-ID: <873cihx5d9.fsf@luminous.mit.edu> Hi. If you are trying to get this change in for 1.3 please fully describe what breaks and when, so we can make a determination as to whether this is something we include. From rt-comment at krbdev.mit.edu Tue Jun 10 12:31:03 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Tue, 10 Jun 2003 12:31:03 -0400 (EDT) Subject: [krbdev.mit.edu #1586] Please modify definition of CREDENTIALS for Windows build In-Reply-To: Message-ID: Hi. If you are trying to get this change in for 1.3 please fully describe what breaks and when, so we can make a determination as to whether this is something we include. From jaltman at columbia.edu Tue Jun 10 12:47:16 2003 From: jaltman at columbia.edu (Jeffrey Altman [Kermit Project]) Date: Tue, 10 Jun 2003 09:47:16 -0700 Subject: [krbdev.mit.edu #1586] Please modify definition of CREDENTIALS for Windows build In-Reply-To: References: Message-ID: <3EE60B94.4030708@columbia.edu> Sam Hartman via RT wrote: > Hi. If you are trying to get this change in for 1.3 please fully > describe what breaks and when, so we can make a determination as to > whether this is something we include. The basic problem is this: krb524 code uses the declaration of CREDENTIALS found in kerberosIV/krb.h whereas the callers should be using the definition found in the Windows Krb4 krb.h. Unfortunately, there is a header conflict which occurs when trying to build apps including Leash for Windows. In order to build properly the krb5/src/include and krb5/src/kerberoIV directories are included prior to the krb4/include directory. Part of this has to do with com_err.h. Its been this way for a long time and there was apparently no harm done until the krb524 code was added. Now I am seeing stack damage after the call to krb5_524 function to convert the creds. One of the parameters is a CREDENTIALS struct which is allocated on the stack. I am tracing down the problem but it is hard because the errors only occur in the release build and not the debug build. In any case, making the change to the CREDENTIALS structure definition to match the Windows version when building for Windows cannot hurt anything. All it will do is ensure that programs developed for Windows will use the correct definition regardless of which version of the krb.h header file they include. - Jeff From rt-comment at krbdev.mit.edu Tue Jun 10 12:47:23 2003 From: rt-comment at krbdev.mit.edu ("Jeffrey Altman [Kermit Project]" via RT) Date: Tue, 10 Jun 2003 12:47:23 -0400 (EDT) Subject: [krbdev.mit.edu #1586] Please modify definition of CREDENTIALS for Windows build In-Reply-To: Message-ID: Sam Hartman via RT wrote: > Hi. If you are trying to get this change in for 1.3 please fully > describe what breaks and when, so we can make a determination as to > whether this is something we include. The basic problem is this: krb524 code uses the declaration of CREDENTIALS found in kerberosIV/krb.h whereas the callers should be using the definition found in the Windows Krb4 krb.h. Unfortunately, there is a header conflict which occurs when trying to build apps including Leash for Windows. In order to build properly the krb5/src/include and krb5/src/kerberoIV directories are included prior to the krb4/include directory. Part of this has to do with com_err.h. Its been this way for a long time and there was apparently no harm done until the krb524 code was added. Now I am seeing stack damage after the call to krb5_524 function to convert the creds. One of the parameters is a CREDENTIALS struct which is allocated on the stack. I am tracing down the problem but it is hard because the errors only occur in the release build and not the debug build. In any case, making the change to the CREDENTIALS structure definition to match the Windows version when building for Windows cannot hurt anything. All it will do is ensure that programs developed for Windows will use the correct definition regardless of which version of the krb.h header file they include. - Jeff From rt-comment at krbdev.mit.edu Tue Jun 10 12:56:30 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Tue, 10 Jun 2003 12:56:30 -0400 (EDT) Subject: [krbdev.mit.edu #1586]krb4 credentails structures In-Reply-To: Message-ID: It sounds like this would break the ABI for programs developed against the krb4 library shipped in the krb5 source tree. While we may end up breaking that ABI when we do the merge, doing so this late in the 1.3 release cycle seems wrong. From jaltman at columbia.edu Tue Jun 10 13:34:19 2003 From: jaltman at columbia.edu (Jeffrey Altman [Kermit Project]) Date: Tue, 10 Jun 2003 10:34:19 -0700 Subject: [krbdev.mit.edu #1586]krb4 credentails structures In-Reply-To: References: Message-ID: <3EE6169B.40405@columbia.edu> How would it break the ABI? The changes are Windows only. The Krb5 Krb4 library is not supported (nor shipped) on Windows at the present time. Sam Hartman via RT wrote: > It sounds like this would break the ABI for programs developed against > the krb4 library shipped in the krb5 source tree. > > While we may end up breaking that ABI when we do the merge, doing so this late in the 1.3 release cycle seems wrong. > From rt-comment at krbdev.mit.edu Tue Jun 10 13:34:22 2003 From: rt-comment at krbdev.mit.edu ("Jeffrey Altman [Kermit Project]" via RT) Date: Tue, 10 Jun 2003 13:34:22 -0400 (EDT) Subject: [krbdev.mit.edu #1586]krb4 credentails structures In-Reply-To: Message-ID: How would it break the ABI? The changes are Windows only. The Krb5 Krb4 library is not supported (nor shipped) on Windows at the present time. Sam Hartman via RT wrote: > It sounds like this would break the ABI for programs developed against > the krb4 library shipped in the krb5 source tree. > > While we may end up breaking that ABI when we do the merge, doing so this late in the 1.3 release cycle seems wrong. > From hartmans at MIT.EDU Tue Jun 10 14:21:09 2003 From: hartmans at MIT.EDU (Sam Hartman) Date: Tue, 10 Jun 2003 14:21:09 -0400 Subject: [krbdev.mit.edu #1586]krb4 credentails structures In-Reply-To: <3EE6169B.40405@columbia.edu> (Jeffrey Altman's message of "Tue, 10 Jun 2003 10:34:19 -0700") References: <3EE6169B.40405@columbia.edu> Message-ID: >>>>> "Jeffrey" == Jeffrey Altman [Kermit Project] writes: Jeffrey> How would it break the ABI? The changes are Windows Jeffrey> only. The Krb5 Krb4 library is not supported (nor Jeffrey> shipped) on Windows at the present time. It's a little unclear to mea how much the krb5 krb4 library is or is not supported on Windows. You yourself said that you had implemented support for this library in Kermit because people were using it. KFW does not ship this library, but the krb5 sources do support building outside the KFW framework on Windows and in that configuration do build the library. When we contemplated the krb524 change, you were asked to review whether the difference in the credential structure would be a problem. You said that because the KFW krb4 library had a larger credentials structure and that because it was allocated by the caller, no problem would result. The fact that we were concerned about the difference in the credentials structure suggests to me that we are at least reluctant to change it for 1.3. From rt-comment at krbdev.mit.edu Tue Jun 10 14:21:14 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Tue, 10 Jun 2003 14:21:14 -0400 (EDT) Subject: [krbdev.mit.edu #1586]krb4 credentails structures In-Reply-To: Message-ID: >>>>> "Jeffrey" == Jeffrey Altman [Kermit Project] writes: Jeffrey> How would it break the ABI? The changes are Windows Jeffrey> only. The Krb5 Krb4 library is not supported (nor Jeffrey> shipped) on Windows at the present time. It's a little unclear to mea how much the krb5 krb4 library is or is not supported on Windows. You yourself said that you had implemented support for this library in Kermit because people were using it. KFW does not ship this library, but the krb5 sources do support building outside the KFW framework on Windows and in that configuration do build the library. When we contemplated the krb524 change, you were asked to review whether the difference in the credential structure would be a problem. You said that because the KFW krb4 library had a larger credentials structure and that because it was allocated by the caller, no problem would result. The fact that we were concerned about the difference in the credentials structure suggests to me that we are at least reluctant to change it for 1.3. From rt-comment at krbdev.mit.edu Tue Jun 10 14:24:37 2003 From: rt-comment at krbdev.mit.edu ("Jeffrey Altman [Kermit Project]" via RT) Date: Tue, 10 Jun 2003 14:24:37 -0400 (EDT) Subject: [krbdev.mit.edu #1586]krb4 credentails structures In-Reply-To: Message-ID: I am still investigating the problem. The problem is not really caused by the fact the CREDENTIALS definition is different in KRB5_32.DLL or KRB4_32.DLL. The problem is that building Leash has a conflict with attempting to bring in the correct header file since they have the same names. I am still not sure whether or not that is the problem. I am still investigating. Sam Hartman wrote: >>>>>>"Jeffrey" == Jeffrey Altman [Kermit Project] writes: > > > Jeffrey> How would it break the ABI? The changes are Windows > Jeffrey> only. The Krb5 Krb4 library is not supported (nor > Jeffrey> shipped) on Windows at the present time. > > > It's a little unclear to mea how much the krb5 krb4 library is or is > not supported on Windows. You yourself said that you had implemented > support for this library in Kermit because people were using it. > > KFW does not ship this library, but the krb5 sources do support > building outside the KFW framework on Windows and in that > configuration do build the library. > > > When we contemplated the krb524 change, you were asked to review > whether the difference in the credential structure would be a problem. > You said that because the KFW krb4 library had a larger credentials > structure and that because it was allocated by the caller, no problem > would result. > > The fact that we were concerned about the difference in the > credentials structure suggests to me that we are at least reluctant to > change it for 1.3. From jaltman at columbia.edu Tue Jun 10 14:24:35 2003 From: jaltman at columbia.edu (Jeffrey Altman [Kermit Project]) Date: Tue, 10 Jun 2003 11:24:35 -0700 Subject: [krbdev.mit.edu #1586]krb4 credentails structures In-Reply-To: References: <3EE6169B.40405@columbia.edu> Message-ID: <3EE62263.3020801@columbia.edu> I am still investigating the problem. The problem is not really caused by the fact the CREDENTIALS definition is different in KRB5_32.DLL or KRB4_32.DLL. The problem is that building Leash has a conflict with attempting to bring in the correct header file since they have the same names. I am still not sure whether or not that is the problem. I am still investigating. Sam Hartman wrote: >>>>>>"Jeffrey" == Jeffrey Altman [Kermit Project] writes: > > > Jeffrey> How would it break the ABI? The changes are Windows > Jeffrey> only. The Krb5 Krb4 library is not supported (nor > Jeffrey> shipped) on Windows at the present time. > > > It's a little unclear to mea how much the krb5 krb4 library is or is > not supported on Windows. You yourself said that you had implemented > support for this library in Kermit because people were using it. > > KFW does not ship this library, but the krb5 sources do support > building outside the KFW framework on Windows and in that > configuration do build the library. > > > When we contemplated the krb524 change, you were asked to review > whether the difference in the credential structure would be a problem. > You said that because the KFW krb4 library had a larger credentials > structure and that because it was allocated by the caller, no problem > would result. > > The fact that we were concerned about the difference in the > credentials structure suggests to me that we are at least reluctant to > change it for 1.3. From rt-comment at krbdev.mit.edu Tue Jun 10 17:37:54 2003 From: rt-comment at krbdev.mit.edu (The RT System itself via RT) Date: Tue, 10 Jun 2003 17:37:54 -0400 (EDT) Subject: [krbdev.mit.edu #1587] On Solaris 8 configure script can't find gcc In-Reply-To: Message-ID: >From klehigh at gauley.ucs.indiana.edu Tue Jun 10 17:37:50 2003 Received: from fort-point-station.mit.edu (FORT-POINT-STATION.MIT.EDU [18.7.7.76]) by krbdev.mit.edu (8.9.3) with ESMTP id RAA21275; Tue, 10 Jun 2003 17:37:49 -0400 (EDT) Received: from julesburg.uits.indiana.edu (julesburg.uits.indiana.edu [129.79.1.75]) by fort-point-station.mit.edu (8.12.4/8.9.2) with ESMTP id h5ALbnj9025829 for ; Tue, 10 Jun 2003 17:37:49 -0400 (EDT) Received: from logchain.uits.indiana.edu (logchain.uits.indiana.edu [129.79.1.77]) by julesburg.uits.indiana.edu (8.12.9/8.12.9/IUPO) with ESMTP id h5ALbkib029689 for ; Tue, 10 Jun 2003 16:37:46 -0500 (EST) Received: from gauley.ucs.indiana.edu (gauley.ucs.indiana.edu [129.79.5.61]) by logchain.uits.indiana.edu (8.12.9/8.12.9/IUPO) with ESMTP id h5ALbl8n028697 for ; Tue, 10 Jun 2003 16:37:47 -0500 (EST) Received: (from klehigh at localhost) by gauley.ucs.indiana.edu (8.11.7+Sun/8.11.7) id h5ALZYO20613; Tue, 10 Jun 2003 16:35:34 -0500 (EST) Date: Tue, 10 Jun 2003 16:35:34 -0500 (EST) Message-Id: <200306102135.h5ALZYO20613 at gauley.ucs.indiana.edu> To: krb5-bugs at mit.edu From: klehigh at iupui.edu Reply-To: klehigh at iupui.edu Cc: X-send-pr-version: 3.99 >Submitter-Id: net >Originator: Keith Lehigh >Organization: Indiana University >Confidential: no >Synopsis: On Solaris 8 configure script can't find gcc >Severity: non-critical >Priority: low >Category: krb5-build >Class: support >Release: krb5-1.2.8 >Environment: System: SunOS gauley 5.8 Generic_108528-20 sun4u sparc SUNW,Sun-Fire-280R Architecture: sun4 >Description: Running configure in top level of src dir ( krb5-1.2.8/src ) it can't find gcc unless I use "--with-cc=/path/to/gcc" or I set an environment variable of $CC=/path/to/gcc . My gcc is located at /usr/local/bin/gcc and this is in my path. I have compiled other source on this machine, and gcc is always found. I realize this may be on purpose, but I didn't see anything in the documentation. Most folks should be able to fix this (like I did), but I thought maybe this should be noted somewhere? Or maybe people should just use the configure options. >Fix: Insufficient knowledge to correct configure script. From rt-comment at krbdev.mit.edu Tue Jun 10 17:45:23 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 10 Jun 2003 17:45:23 -0400 (EDT) Subject: [krbdev.mit.edu #1472] test suite should try a little harder to get root shell In-Reply-To: Message-ID: I recently checked in a change to try "rlogin -x" by default, with RLOGIN_FLAGS="" as an option to try unencrypted rlogin. It still only tries rlogin in one mode, and won't try slogin or telnet. Maybe that's good enough? From rt-comment at krbdev.mit.edu Tue Jun 10 18:03:30 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 10 Jun 2003 18:03:30 -0400 (EDT) Subject: [krbdev.mit.edu #926] line of code not reached, effects functionality? In-Reply-To: Message-ID: Fix submitted by Marcus Watts, applied 2001-07-16 to trunk, 2001-10-05 to 1.2.2+ branch, released in 1.2.3. From rt-comment at krbdev.mit.edu Tue Jun 10 18:07:40 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 10 Jun 2003 18:07:40 -0400 (EDT) Subject: [krbdev.mit.edu #647] libtelnet/kerberos5.c uses internal includes In-Reply-To: Message-ID: Fix checked in by Sam 2002-04-12 on trunk, will be in 1.3 release. From rt-comment at krbdev.mit.edu Tue Jun 10 18:12:06 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Tue, 10 Jun 2003 18:12:06 -0400 (EDT) Subject: [krbdev.mit.edu #1587] On Solaris 8 configure script can't find gcc In-Reply-To: Message-ID: You can use the --with-cc= argument to configure to tell it where to find gcc. From hartmans at MIT.EDU Tue Jun 10 18:12:03 2003 From: hartmans at MIT.EDU (Sam Hartman) Date: Tue, 10 Jun 2003 18:12:03 -0400 Subject: [krbdev.mit.edu #1587] On Solaris 8 configure script can't find gcc In-Reply-To: (The RT System itself via's message of "Tue, 10 Jun 2003 17:37:54 -0400 (EDT)") References: Message-ID: You can use the --with-cc= argument to configure to tell it where to find gcc. From rt-comment at krbdev.mit.edu Tue Jun 10 18:31:38 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 10 Jun 2003 18:31:38 -0400 (EDT) Subject: [krbdev.mit.edu #389] problems building with BIND v8.1 In-Reply-To: Message-ID: Richard Basch checked in changes on 1997-02-18 to krb.h to include port-sockets.h, which includes arpa/inet.h. The inclusions have been rearranged a bit since then, but arpa/inet.h is still included in the UNIX build. Fix released with 1.1. From rt-comment at krbdev.mit.edu Tue Jun 10 22:47:46 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Tue, 10 Jun 2003 22:47:46 -0400 (EDT) Subject: [krbdev.mit.edu #1588] We need --enable-maintainer-mode In-Reply-To: Message-ID: Many autoconf packages that support running autoconf automatically default to not doing so and provide a --enable-maintainer-mode switch to configure to enable this feature. Krb5 should gain this functionality. Without this functionality,it is difficult to correctly store krb5 in a CVS repository or to apply patches during an automated build process without breaking timestamps. From rt-comment at krbdev.mit.edu Tue Jun 10 23:04:24 2003 From: rt-comment at krbdev.mit.edu ( leveva via RT) Date: Tue, 10 Jun 2003 23:04:24 -0400 (EDT) Subject: [krbdev.mit.edu #1589] FW: Academic Discounts on Microsoft, Adobe, & Macromedia In-Reply-To: Message-ID: Adobe Photoshop at 56% OFF, Office XP Standard at 71% OFF, Macromedia Studio MX at 76% OFF, Adobe Design Collection at 62% OFF Microsoft Visual Studio.NET at 91% OFF, FREE SHIPPING (Ground Only) THROUGH June 30, 2003 WITH THE FOLLOWING CODE: FRC610 YOU MUST PLACE ORDER BY TELEPHONE AND YOU MUST TELL OUR OPERATOR THAT YOU HAVE A FREE SHIPPING CODE. Dear Students, Teachers, Faculty, Staff and Schools: COMPUTER PRODUCTS FOR EDUCATION is pleased to offer to you the best prices on ACADEMIC EDITION SOFTWARE from MICROSOFT, ADOBE, MACROMEDIA, COREL, and others - AT UP TO 91% OFF STANDARD COMMERCIAL RETAIL PRICES. If you are a Qualified Education Buyer (defined below) you can purchase software products from CPE at HUGE DISCOUNTS during our JUNE SALE! SALE PRICES VALID THROUGH JUNE 30, 2003. Qualified Education Buyers include K-12 and HIGHER EDUCATION STUDENTS, TEACHERS, FACULTY, STAFF, and SCHOOLS. Call 800-679-7007 to order any of these products. For our website address, please send a blank email here: Mailto: ham98k89 at gmx.net?subject=MORE%20INFO You will receive a response with our web address. ---------------------- Education Standard You ADOBE (Windows & Mac): Price Retail Save! ---------------------- --------- ------ ----- Acrobat 6.0 Standard $89.95 $299 70% Acrobat 6.0 Professional $104.95 $449 77% After Effects 5.5 Production Bndl $359.95 $1699 79% GoLive 6.0/LiveMotion 2.0 $84.95 $399 79% Illustrator 10.0 $89.95 $399 77% InDesign 2.0 $179.95 $699 74% PageMaker 7.0 $269.95 $499 46% PageMaker 7.0 Upgrade $89.95 - - Photoshop 7.0 $279.95 $609 54% Photoshop 7.0 Upgrade $149.95 - - Premiere 6.5 $219.95 $549 60% Premiere 6.5 Upgrade $149.95 - *******Adobe Collections********** Design Collection 6.0 $379.95 $999 62% (InDesign 2/Photoshop 7/Illustrator 10/Acrobat 5) Digital Video Collection 8.0 $479.95 $1199 60% (Premiere 6.5/AfterEffects 5.5/Photoshop 7/Illustr 10) Publishing Collection 12.0 $479.95 $999 52% (PageMaker 7/Photoshop 7/Illustrator 10/Acrobat 5) Web Collection 6.0 $379.95 $999 62% (Photoshop 7/Illustrator 10/GoLive 6/Acrobat 5) Call 800-679-7007 to order any of the products below. ---------------------- Education Commercial You MACROMEDIA (Windows & Mac): Price Retail Save! ---------------------- --------- ------ ----- Authorware 6.5 E-Doc $349.95 $2699 87% Director MX $479.95 $1199 60% Dreamweaver MX $98.95 $299 67% eLearning Suite $489.95 $2999 84% (Authorware 6/FlashMX/DreamweaverMX) Fireworks MX $98.95 $199 50% Flash MX $98.95 $399 75% FreeHand 10 $98.95 $399 75% STUDIO MX 1.1 $189.95 $799 76% (Dreamweaver MX/Fireworks MX/Flash MX/Freehand 10/ColdFusion MX) Call 800-679-7007 to order any of the products below. --------------------------- Education Standard You Microsoft: Price Retail Save! --------------------------- --------- ------ ----- Office XP Standard $144.95 $479 71% Office XP Professional $192.95 $579 67% Office 2001 Macintosh $199.95 $499 60% Office Mac v.X for Mac OS X $209.95 $459 53% FrontPage 2002 $79.95 $169 53% Publisher 2002 $79.95 $129 38% Visio Standard 2002 $69.95 $199 65% Visio Professional 2002 $159.95 $499 69% Visual Basic.Net Standard $59.95 $109 45% Visual C++.Net Standard $59.95 $109 45% Visual C#(sharp).Net Standard $59.95 $109 45% Visual Studio.Net Professional $92.95 $1079 91% Windows XP Professional Upg* $ 89.95 $299 68% Windows 2000 Professional Upg* $129.95 $319 59% * Windows XP/2000 Pro Upgrade will install on a blank hard drive. Call 800-679-7007 to order any of the products below. --------------------------- Education Standard You Corel: Price Retail Save! --------------------------- --------- ------ ----- Corel WordPerfect Office 11 $98.95 $299 67% Corel Draw 11.0 $142.95 $549 72% Corel Designer 9 $98.95 $469 79% Corel Painter 8.0 $97.95 $299 67% Call 800-679-7007 to order any of the products below. For our website address, please send a blank email here: Mailto:ham98k89 at gmx.net?subject=MORE%20INFO You will receive a response with our web address. PURCHASE ORDERS MAY BE FAXED TO: 800-679-6996 REFERENCE THE FREE SHIPPING CODE ON YOUR PURCHASE ORDER FOR FREE SHIPPING. ---------- LICENSING: ---------- For school purchases of five to ten (5-10) or more units, depending on the product, please call 800-679-7007 for even deeper discounts on license packs. ---------- For hundreds of other software products available from CPE at similar discounts, call us at 800-679-7007. Academic Edition software is exactly the same as the Full-Retail versions* except that it has been deeply discounted for Qualified Education Buyers. No verification is required for purchases of Microsoft Office XP Standard. For all other products, purchasers must provide fax-verification of status as being a current faculty, staff, or student. After placing your order, you simply fax to CPE either: (a) a copy of a current picture School I.D. Card or, (b) a current paycheck stub with an alternative picture I.D. (drivers license, etc.). Schools may purchase by faxing a valid school purchase order. For more details, call us for our website address. All software sold by CPE is authentic original software from the manufacturer. THESE ARE NOT PIRATED COPIES. ALL SOFTWARE COMES IN ORIGINAL MANUFACTURER'S BOXES AND INCLUDES A VALID LICENSE. CPE is an Authorized Education Reseller for Microsoft, Adobe, Corel, Symantec and many other major software manufacturers. CPE is a national software distributor committed to providing the lowest prices possible to the Education community with the best customer service!! All prices and availability are subject to change without notice. *Some Academic Edition boxes may not include supplemental materials, such as extra fonts, image libraries, or third-party(OEM) products, which are included in the Full-Retail versions. However, the core-programs themselves are exactly the same. ___________________ We hope you find this message valuable. If you do not wish to receive any more special offers and updates, please send an email to: Mailto: ham98k89 at gmx.net?subject=REMOVE ___________________ THANK YOU! From rt-comment at krbdev.mit.edu Wed Jun 11 12:56:27 2003 From: rt-comment at krbdev.mit.edu (klehigh@iupui.edu via RT) Date: Wed, 11 Jun 2003 12:56:27 -0400 (EDT) Subject: [krbdev.mit.edu #1587] On Solaris 8 configure script can't find gcc In-Reply-To: Message-ID: Indeed, and I was able to successfully compile it using both --with-cc= and setting an environment variable for "CC", however, I was curious as to why your configure script is unable to find a common compiler in a common location. Is this a philosophical decision, or just a function/feature that hasn't been included yet? Thanks, Keith On Tue, 10 Jun 2003, Sam Hartman via RT wrote: > > > You can use the --with-cc= argument to configure to tell it where to > find gcc. > > From rt-comment at krbdev.mit.edu Wed Jun 11 15:59:19 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 11 Jun 2003 15:59:19 -0400 (EDT) Subject: [krbdev.mit.edu #1592] In-Reply-To: Message-ID: We need to investigate and document the conditions under which building against a previously-installed db library causes problems for slave loads. (due to file rename issues) I suspect it's only for 4.x and later, though. From rt-comment at krbdev.mit.edu Wed Jun 11 16:32:27 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 11 Jun 2003 16:32:27 -0400 (EDT) Subject: [krbdev.mit.edu #1593] CVS Commit In-Reply-To: Message-ID: * srv_rcache.c (krb5_get_server_rcache): Octal escapes begin with hyphen now, since backslash is a pathname separator on DOS. To generate a diff of this commit: cvs diff -r5.412 -r5.413 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.30 -r5.31 krb5/src/lib/krb5/krb/srv_rcache.c From rt-comment at krbdev.mit.edu Wed Jun 11 17:19:49 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 11 Jun 2003 17:19:49 -0400 (EDT) Subject: [krbdev.mit.edu #1594] CVS Commit In-Reply-To: Message-ID: * Makefile.in (KRB_ERR_C): New variable; Darwin needs err_txt.o to have a dependency on krb_err.c so that krb_err.c will be generated first. * configure.in: Set KRB_ERR_C to krb_err.c on Darwin. To generate a diff of this commit: cvs diff -r1.187 -r1.188 krb5/src/lib/krb4/ChangeLog cvs diff -r1.59 -r1.60 krb5/src/lib/krb4/Makefile.in cvs diff -r1.36 -r1.37 krb5/src/lib/krb4/configure.in From rt-comment at krbdev.mit.edu Wed Jun 11 17:22:51 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 11 Jun 2003 17:22:51 -0400 (EDT) Subject: [krbdev.mit.edu #1594] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.174.2.11 -r1.174.2.12 krb5/src/lib/krb4/ChangeLog cvs diff -r1.55.2.3 -r1.55.2.4 krb5/src/lib/krb4/Makefile.in cvs diff -r1.35.2.1 -r1.35.2.2 krb5/src/lib/krb4/configure.in From rt-comment at krbdev.mit.edu Wed Jun 11 17:32:51 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Wed, 11 Jun 2003 17:32:51 -0400 (EDT) Subject: [krbdev.mit.edu #1587] On Solaris 8 configure script can't find gcc In-Reply-To: Message-ID: >>>>> "klehigh at iupui" == klehigh at iupui edu via RT writes: klehigh at iupui> Indeed, and I was able to successfully compile it klehigh at iupui> using both --with-cc= and setting an environment klehigh at iupui> variable for "CC", however, I was curious as to why klehigh at iupui> your configure script is unable to find a common klehigh at iupui> compiler in a common location. Is this a klehigh at iupui> philosophical decision, or just a function/feature klehigh at iupui> that hasn't been included yet? Thanks, It was a philosophical decision that the c compiler on Unix is called cc and is found in the user's path. For a variety of reasons, the behavior is different in the upcoming 1.3 release of Kerberos. From rt-comment at krbdev.mit.edu Thu Jun 12 14:40:20 2003 From: rt-comment at krbdev.mit.edu (jasonlee2003hydy@sinamail.com via RT) Date: Thu, 12 Jun 2003 14:40:20 -0400 (EDT) Subject: [krbdev.mit.edu #1595] Toner Supplies. In-Reply-To: Message-ID: GT TONER SUPPLIES Laser printer and computer supplies 1

GTTONER SUPPLIES
Laser printer and computer supplies
1-888
-662-2256
1-866
-237-7397


Dont Miss it!

Save up to 40% from retail price on laser printer toner cartridges,
copier and fax cartridges.

Hp-Canon-Lexmark-Epson-Panasonic-Apple-Xerox

Order by phone

1-866-237-7397 or  1-888-662-2256

Order by e-mail: 

gtts11@inbox.lv

E-mail removal:

gtts11@inbox.lv

 

University and/or School purchase orders WELCOME. 

WE ACCEPT ALL MAJOR CREDIT CARDS!

Our cartridge prices are as follows:
(please order by item number)

Item

HP

Price
1 92274A Toner Cartridge for LaserJet 4L, 4ML, 4P, 4MP $4750
2 C4092A Black Toner Cartridge for LaserJet 1100A, ASE, 3200SE $4550
2A C7115A Toner Cartridge For HP LaserJet 1000, 1200, 3330 $5550
2B C7115X High Capacity Toner Cartridge for HP LaserJet 1000, 1200, 3330 $6550
3 92295A Toner Cartridge for LaserJet II, IID, III, IIID $4950
4 92275A Toner Cartridge for LaserJet IIP, IIP+, IIIP $5550
5 C3903A Toner Cartridge for LaserJet 5P, 5MP, 6P, 6Pse, 6MP, 6Pxi $4650
6 C3909A Toner Cartridge for LaserJet 5Si, 5SiMX, 5Si Copier, 8000 $9250
7 C4096A Toner Cartridge for LaserJet 2100, 2200DSE, 2200DTN $7250
8 C4182X UltraPrecise High Capacity Toner Cartridge for LaserJet 8100 Series $125.50
9 C3906A Toner Cartridge for LaserJet 5L, 5L Xtra, 6Lse, 6L, 6Lxi, 3100se $4250
9A C3906A Toner Cartridge for LaserJet 3100, 3150 $4250
10 C3900A Black Toner Cartridge for HP LaserJet 4MV, 4V $8950
11 C4127A Black Toner Cartridge for LaserJet 4000SE, 4000N, 4000T, 4000TN $7650
11A C8061A Black Laser Toner for HP LaserJet 4100, 4100N $7650
11B C8061X High Capacity Toner Cartridge for LJ4100, 4100N $8550
11C C4127X High Capacity Black Cartridge for LaserJet 4000SE,4000N,4000T,4000TN $8450
12 92291A Toner Cartridge for LaserJet IIISi, 4Si, 4SiMX $5750
13 92298A Toner Cartridge for LaserJet 4, 4 Plus, 4M, 4M Plus, 5, 5se, 5M, 5N $4650
14 C4129X High Capacity Black Toner Cartridge for LaserJet 5000N $9750
15 LASERFAX 500, 700 (FX1) $4900
16 LASERFAX 5000, 7000 (FX2) $5400
17 LASERFAX (FX3) $4900
18 LASERFAX (FX4) $4900
Item

HP COLOR

Price
C1 C4194a Toner Cartridge, Yellow (color lj 4500/4550 series) $8950
C2 C4193a Toner Cartridge, Magenta (color lj 4500/4550 series) $8950
C3 C4192a toner cartridge, cyan (color lj 4500/4550 series) $8950
C4 c4191a toner cartridge, black (color lj 4500/4550 series) $7450
Item

LEXMARK

Price
19 1380520 High Yield Black Laser Toner for 4019, 4019E, 4028, 4029, 6, 10, 10L $109.50
20 1382150 High Yield Toner for 3112, 3116, 4039-10+, 4049- Model 12L,16R, Optra $109.50
21 69G8256 Laser Cartridge for Optra E, E+, EP, ES, 4026, 4026 (6A,6B,6D,6E) $4900
22 13T0101 High Yield Toner Cartridge for Lexmark Optra E310, E312, E312L $8900
23 1382625 High-Yield Laser Toner Cartridge for Lexmark Optra S (4059) $129.50
24 12A5745 High Yield Laser Toner for Lexmark Optra T610, 612, 614 (4069) $165.00
Item

EPSON

Price
25 S051009 Toner Cartridge for Epson EPL7000, 7500, 8000+ $115.50
25A S051009 LP-3000 PS 7000 $115.50
26 AS051011 Imaging Cartridge for ActionLaser-1000, 1500 $9950
26A AS051011 EPL-5000, EPL-5100, EPL-5200 $9950
Item

PANASONIC

Price
27 Nec series 2 models 90 and 95
 
$109.50
Item

APPLE

Price
28 2473G/A Laser Toner for LaserWriter Pro 600, 630, LaserWriter 16/600 PS
 
$5750
29 1960G/A Laser Toner for Apple LaserWriter Select, 300, 310, 360 $7150
30 M2045G/A Toner Cartridge for Laserwriter 300, 320 (74A) $5250
31 M6002 Toner Cartridge for Laserwriter IINT, IINTX, IISC, IIF, IIG (95A) $4750
31A M0089LL/A Toner Cartridge for Laserwriter LS, NT, NTR, SC (75A) $5550
32 M4683G/A Laser Toner for LaserWriter 12, 640PS $8550
Item

CANON

Price
33 Fax CFX-L3500, CFX-4000 CFX-L4500, CFX-L4500IE & IF FX3 $4950
33A L-250, L-260i, L-300 FX3 $4950
33B LASER CLASS 2060, 2060P, 4000 FX3  $4950
34 LASER CLASS 5000, 5500, 7000, 7100, 7500, 6000 FX2 $4950
34A LBP-200V, LBP-8 II, IIR, IIIT, IIIR EP-S $4950
35 FAX 5000 FX2  $4950
36 LASER CLASS 8500, 9000, 9000L, 9000MS, 9500, 9500 MS, 9500 S FX4  $4950
36A Fax L700,720,760,770,775,777,780,785,790, & L3300 FX1 $4950
36B L-800, L-900 FX4 $4950
37 A30R Toner Cartridge for PC-6, 6RE, 7, 11, 12 $5950
38 E-40 Toner Cartridge for PC-720, 740, 770, 790,795, 920, 950, 980 $8550
38A E-20 Toner Cartridge for PC-310, 325, 330, 330L, 400, 420, 430 $8550
Item

XEROX

Price
39 6R900 75A $5550
40 6R903 98A $4650
41 6R902 95A $4950
42 6R901 91A $6550
43 6R908 06A $4250
44 6R899 74A $4750
45 6R928 96A $7250
46 6R926 27X $8450
47 6R906 09A $9250
48 6R907 4MV $8950
49 6R905 03A $4650

30 Day unlimited warranty included on all products
GT Toner Supplies guarantees these cartridges to be free from defects in workmanship and material.


We look forward in doing business with you.

Customer  Satisfaction guaranteed !

If you are ordering by e-mail or c.o.d. please fill out an order
form with the following information:
           


phone number
company name
first and last name
street address
city, state zip code
        



If you are ordering by purchase order please fill out an order form
with the following information:           

purchase order number
phone number
company or school name
shipping address and billing address
city, state zip code        

Order Now

1-866-237-7397 or  1-888-662-2256

All trade marks and brand names listed above are property of the respective
holders and used for descriptive purposes only.

To view our acrobat catologe click here

From rt-comment at krbdev.mit.edu Thu Jun 12 15:18:51 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Thu, 12 Jun 2003 15:18:51 -0400 (EDT) Subject: [krbdev.mit.edu #1596] Corrections to krb524 support In-Reply-To: Message-ID: Summary of the changes that need to be made for the krb524 support to provide backward compatibility with programs built for use with old krb524 library. krb5/src/include/krb5.hin: The macro declaration of krb524_init_ets() needs to be changed from #define krb524_init_ets() (0) to #define krb524_init_ets(x) (0) krb5/src/krb524/krb524.c: The function declaration for krb524_init_ets() needs to change from void KRB5_CALLCONV krb524_init_ets(void) to void KRB5_CALLCONV_C krb524_init_ets(krb5_context context) The function declaration for krb524_convert_creds_kdc needs to have the calling convention changed from KRB5_CALLCONV to KRB5_CALLCONV_C From rt-comment at krbdev.mit.edu Thu Jun 12 15:54:24 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Thu, 12 Jun 2003 15:54:24 -0400 (EDT) Subject: [krbdev.mit.edu #1598] Remove Mac OS 9 support from com_err In-Reply-To: Message-ID: Need to remove Mac OS 9 support from krb5 com_err because it prevents darwin builds from getting com_err strings via the initialize_*_error_table function. From rt-comment at krbdev.mit.edu Thu Jun 12 16:20:23 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Thu, 12 Jun 2003 16:20:23 -0400 (EDT) Subject: [krbdev.mit.edu #1600] Comments on README In-Reply-To: Message-ID: Hi. I was really impressed by the 1.3 README. A lot of work went into documenting the changes that happened. I did notice a few small things that should be fixed. * There's a todo note about ipv6 * The description of ticket 999 in the README seems inconsistent with the ticket. I don't see how it has anything to do with GSS. * Defaulting to addressless tickets and better NAT support should be listed as a major change. * A spell check and type check pass should happen before release. --Sam From rt-comment at krbdev.mit.edu Thu Jun 12 17:17:46 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Thu, 12 Jun 2003 17:17:46 -0400 (EDT) Subject: [krbdev.mit.edu #1598] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.127.2.1 -r5.127.2.2 krb5/src/util/et/ChangeLog From rt-comment at krbdev.mit.edu Thu Jun 12 17:17:51 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Thu, 12 Jun 2003 17:17:51 -0400 (EDT) Subject: [krbdev.mit.edu #1598] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.18 -r5.18.2.1 krb5/src/util/et/error_table.h From rt-comment at krbdev.mit.edu Thu Jun 12 17:17:57 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Thu, 12 Jun 2003 17:17:57 -0400 (EDT) Subject: [krbdev.mit.edu #1598] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.18 -r5.18.2.1 krb5/src/util/et/et_c.awk From rt-comment at krbdev.mit.edu Thu Jun 12 17:18:03 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Thu, 12 Jun 2003 17:18:03 -0400 (EDT) Subject: [krbdev.mit.edu #1598] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.2 -r5.2.2.1 krb5/src/util/et/et_c.pl From rt-comment at krbdev.mit.edu Thu Jun 12 17:18:08 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Thu, 12 Jun 2003 17:18:08 -0400 (EDT) Subject: [krbdev.mit.edu #1598] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.11 -r5.11.2.1 krb5/src/util/et/et_h.awk From rt-comment at krbdev.mit.edu Thu Jun 12 17:18:14 2003 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Thu, 12 Jun 2003 17:18:14 -0400 (EDT) Subject: [krbdev.mit.edu #1598] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.1 -r5.1.2.1 krb5/src/util/et/et_h.pl From rt-comment at krbdev.mit.edu Thu Jun 12 17:48:56 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 12 Jun 2003 17:48:56 -0400 (EDT) Subject: [krbdev.mit.edu #1596] CVS Commit In-Reply-To: Message-ID: * krb5.hin: krb524_init_ets() takes one argument. * krb524.c (krb524_convert_creds_kdc, krb524_init_ets): Mark as KRB5_CALLCONV_WRONG. (krb524_init_ets): Takes a krb5_context. To generate a diff of this commit: cvs diff -r1.372 -r1.373 krb5/src/include/ChangeLog cvs diff -r1.163 -r1.164 krb5/src/include/krb5.hin cvs diff -r1.131 -r1.132 krb5/src/krb524/ChangeLog cvs diff -r1.3 -r1.4 krb5/src/krb524/krb524.c From rt-comment at krbdev.mit.edu Thu Jun 12 18:54:56 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 12 Jun 2003 18:54:56 -0400 (EDT) Subject: [krbdev.mit.edu #1596] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.348.2.17 -r1.348.2.18 krb5/src/include/ChangeLog cvs diff -r1.154.2.7 -r1.154.2.8 krb5/src/include/krb5.hin cvs diff -r1.122.2.6 -r1.122.2.7 krb5/src/krb524/ChangeLog cvs diff -r1.1.2.2 -r1.1.2.3 krb5/src/krb524/krb524.c From rt-comment at krbdev.mit.edu Thu Jun 12 19:10:06 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 12 Jun 2003 19:10:06 -0400 (EDT) Subject: [krbdev.mit.edu #1593] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.378.2.20 -r5.378.2.21 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.29.2.1 -r5.29.2.2 krb5/src/lib/krb5/krb/srv_rcache.c From rt-comment at krbdev.mit.edu Fri Jun 13 00:41:37 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 00:41:37 -0400 (EDT) Subject: [krbdev.mit.edu #1601] [] RE: memory leak in some Kerberos APIs? In-Reply-To: Message-ID: Forwarding this to the bug database... Have confirmed and located the leak in make_ap_req_v1. Haven't seen the getaddrinfo leak yet, though it could be due to failure to call release_name. The get_profile_etype_list leak looks somewhat difficult to deal with, though, and it's been around a while so I'm not inclined to give it high priority. ---Tom -------------------- Start of forwarded message -------------------- From: To: cc: krbdev at mit.edu Subject: RE: memory leak in some Kerberos APIs? Lines: 80 Tom: I just gave it a shot and Bingo, you guys did fix the memory leak in those preauth code. However it introduced some other new leaks in GSS-API side as well. The last one from get_profile_etype_list() is actually the same as last time, it didn't get fixed. The first two are new leaks. Here is the detailed report: Actual leaks report (actual leaks: 3 total size: 48 bytes) Total Num of Leaked Allocation call stack Size Blocks Block Address ====== ====== ========== ======================================= 24 1 0x2e878 make_gss_checksum<-make_ap_req_v1<- krb5_gss_init_sec_context<-gss_init_sec_context<-main 16 1 0x2c5e0 get_addr<-getaddrinfo<-krb5_sname_to_principal<- krb5_gss_import_name<-gss_import_name<-main 8 1 0x2d170 get_profile_etype_list<-krb5_get_tgs_ktypes<- krb5_gss_init_sec_context<-gss_init_sec_context<-main Let me know if you guys fix it and put on a new Beta candidate. Thx. Kent -----Original Message----- From: Kent Wu (RD-US) Sent: Thursday, June 12, 2003 4:42 PM To: tlyu at mit.edu Cc: krbdev at mit.edu Subject: RE: memory leak in some Kerberos APIs? Hi, Tom: I'll give it a try and let us know when it got released. Thx. Kent -----Original Message----- From: Tom Yu [mailto:tlyu at mit.edu] Sent: Thursday, June 12, 2003 3:51 PM To: Kent Wu (RD-US) Cc: krbdev at mit.edu Subject: Re: memory leak in some Kerberos APIs? >>>>> "Kent_Wu" == writes: Kent_Wu> Actual leaks report (actual leaks: 4 total size: 57 bytes) Kent_Wu> Total Num of Leaked Allocation call stack Kent_Wu> Size Blocks Block Kent_Wu> Address Kent_Wu> ====== ====== ========== ======================================= Kent_Wu> 25 1 0x2bbd8 asn1buf_remove_octetstring<- Kent_Wu> asn1_decode_octetstring<-asn1_decode_etype_info_entry<-asn1_decode_etype_info Kent_Wu> <-decode_krb5_etype_info<-krb5_do_preauth<-krb5_get_init_creds<- Kent_Wu> krb5_get_init_creds_password Kent_Wu> 16 1 0x2ab88 calloc<-asn1_decode_etype_info<- Kent_Wu> decode_krb5_etype_info<-krb5_do_preauth<-krb5_get_init_creds<- Kent_Wu> krb5_get_init_creds_password<-main Kent_Wu> 8 1 0x2b2b8 get_profile_etype_list<-krb5_get_tgs_ktypes<- Kent_Wu> krb5_gss_init_sec_context<-gss_init_sec_context<-main Kent_Wu> 8 1 0x36248 asn1_decode_etype_info<-decode_krb5_etype_info<- Kent_Wu> krb5_do_preauth<-krb5_get_init_creds<-krb5_get_init_creds_password<-main Have you tried compiling with one of the beta releases of krb5-1.3? I seem to recall that we have fixed some preauth-related memorly leaks. ---Tom _______________________________________________ krbdev mailing list krbdev at mit.edu https://mailman.mit.edu/mailman/listinfo/krbdev _______________________________________________ krbdev mailing list krbdev at mit.edu https://mailman.mit.edu/mailman/listinfo/krbdev -------------------- End of forwarded message -------------------- From rt-comment at krbdev.mit.edu Fri Jun 13 01:11:44 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 01:11:44 -0400 (EDT) Subject: [krbdev.mit.edu #901] gss-sample problem In-Reply-To: Message-ID: Stale bug, and insufficient data. Could be gss-sample version mismatch. Closing. From rt-comment at krbdev.mit.edu Fri Jun 13 01:17:46 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 01:17:46 -0400 (EDT) Subject: [krbdev.mit.edu #1602] CVS Commit In-Reply-To: Message-ID: * init_sec_context.c (make_ap_req_v1): Free checksum_data if needed, to avoid leaking memory. Found by Kent Wu. To generate a diff of this commit: cvs diff -r1.221 -r1.222 krb5/src/lib/gssapi/krb5/ChangeLog cvs diff -r1.68 -r1.69 krb5/src/lib/gssapi/krb5/init_sec_context.c From rt-comment at krbdev.mit.edu Fri Jun 13 01:27:04 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 01:27:04 -0400 (EDT) Subject: [krbdev.mit.edu #1082] Patches to build krb524.dll and other bits... In-Reply-To: Message-ID: Building krb524 on Windows happens now. Closing. From rt-comment at krbdev.mit.edu Fri Jun 13 01:41:41 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 01:41:41 -0400 (EDT) Subject: [krbdev.mit.edu #422] can't kprop, get /usr/local/sbin/kprop: Decrypt integrity check failed while getting initial ticket) In-Reply-To: Message-ID: Stale support question. Closing. From rt-comment at krbdev.mit.edu Fri Jun 13 01:54:21 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 01:54:21 -0400 (EDT) Subject: [krbdev.mit.edu #752] want 2 functions added to des425 In-Reply-To: Message-ID: des_set_key() added already due to KfM merge and will be in 1.3. des_set_odd_parity() hasn't yet. From rt-comment at krbdev.mit.edu Fri Jun 13 03:17:08 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 03:17:08 -0400 (EDT) Subject: [krbdev.mit.edu #964] kdb_init_hist() fails if master_key_enctype is not in supported_enctypes In-Reply-To: Message-ID: Surprisingly enough, still a bug, though the error message is less cryptic these days. Basically the kdb_init_hist() in lib/kadm5/srv/server_kdb.c expects that the history principal has a key of the same enctype as the master key, which isn't necessarily the case, especially where master_key_enctype is not in supported_enctypes. The process of creating the history principal uses supported_enctypes, just like all of libkadm5's principal creations do by default. The creation of the history principal should probably explicitly use the master key's enctype. From rt-comment at krbdev.mit.edu Fri Jun 13 03:20:43 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 03:20:43 -0400 (EDT) Subject: [krbdev.mit.edu #318] run-time load path not defined for libtcl7.5.so In-Reply-To: Message-ID: RPATH for libtcl is set when linking test programs now. From rt-comment at krbdev.mit.edu Fri Jun 13 03:32:52 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 03:32:52 -0400 (EDT) Subject: [krbdev.mit.edu #910] Working behind NATs requires setting noaddresses = true. In-Reply-To: Message-ID: noaddresses = true by default currently. The other request in this ticket, to allow for an explicit list of alternate addresses, is probably not worth the bother. Closing. From rt-comment at krbdev.mit.edu Fri Jun 13 03:38:43 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 03:38:43 -0400 (EDT) Subject: [krbdev.mit.edu #873] AIX 4.3 seteuid process can't fork if root has too many procs In-Reply-To: Message-ID: Stale. OS bug. Closing. From rt-comment at krbdev.mit.edu Fri Jun 13 03:49:45 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 03:49:45 -0400 (EDT) Subject: [krbdev.mit.edu #1085] krb5.conf man page does not document 'noaddresses' In-Reply-To: Message-ID: The texinfo documentation covers noaddresses, but the manpage for krb5.conf still doesn't. From rt-comment at krbdev.mit.edu Fri Jun 13 03:54:38 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 03:54:38 -0400 (EDT) Subject: [krbdev.mit.edu #921] Kerberos and TCL compile error In-Reply-To: Message-ID: Stale. Closing. From rt-comment at krbdev.mit.edu Fri Jun 13 13:13:54 2003 From: rt-comment at krbdev.mit.edu (Kent_Wu@trendmicro.com via RT) Date: Fri, 13 Jun 2003 13:13:54 -0400 (EDT) Subject: [krbdev.mit.edu #1603] RE: [] RE: memory leak in some Kerberos APIs? In-Reply-To: Message-ID: Thx for the update, Tom. However if possible could you still pls try to fix the get_profile_etype_list one since our service will keep doing the authentication so this leaking problem will have accumulative effect, then eventually it would still cause a problem. Thx. Kent -----Original Message----- From: Tom Yu [mailto:tlyu at mit.edu] Sent: Thursday, June 12, 2003 9:42 PM To: rt-krb5 at krbdev.mit.edu Cc: Kent Wu (RD-US) Subject: [] RE: memory leak in some Kerberos APIs? Forwarding this to the bug database... Have confirmed and located the leak in make_ap_req_v1. Haven't seen the getaddrinfo leak yet, though it could be due to failure to call release_name. The get_profile_etype_list leak looks somewhat difficult to deal with, though, and it's been around a while so I'm not inclined to give it high priority. ---Tom -------------------- Start of forwarded message -------------------- From: To: cc: krbdev at mit.edu Subject: RE: memory leak in some Kerberos APIs? Lines: 80 Tom: I just gave it a shot and Bingo, you guys did fix the memory leak in those preauth code. However it introduced some other new leaks in GSS-API side as well. The last one from get_profile_etype_list() is actually the same as last time, it didn't get fixed. The first two are new leaks. Here is the detailed report: Actual leaks report (actual leaks: 3 total size: 48 bytes) Total Num of Leaked Allocation call stack Size Blocks Block Address ====== ====== ========== ======================================= 24 1 0x2e878 make_gss_checksum<-make_ap_req_v1<- krb5_gss_init_sec_context<-gss_init_sec_context<-main 16 1 0x2c5e0 get_addr<-getaddrinfo<-krb5_sname_to_principal<- krb5_gss_import_name<-gss_import_name<-main 8 1 0x2d170 get_profile_etype_list<-krb5_get_tgs_ktypes<- krb5_gss_init_sec_context<-gss_init_sec_context<-main Let me know if you guys fix it and put on a new Beta candidate. Thx. Kent -----Original Message----- From: Kent Wu (RD-US) Sent: Thursday, June 12, 2003 4:42 PM To: tlyu at mit.edu Cc: krbdev at mit.edu Subject: RE: memory leak in some Kerberos APIs? Hi, Tom: I'll give it a try and let us know when it got released. Thx. Kent -----Original Message----- From: Tom Yu [mailto:tlyu at mit.edu] Sent: Thursday, June 12, 2003 3:51 PM To: Kent Wu (RD-US) Cc: krbdev at mit.edu Subject: Re: memory leak in some Kerberos APIs? >>>>> "Kent_Wu" == writes: Kent_Wu> Actual leaks report (actual leaks: 4 total size: 57 bytes) Kent_Wu> Total Num of Leaked Allocation call stack Kent_Wu> Size Blocks Block Kent_Wu> Address Kent_Wu> ====== ====== ========== ======================================= Kent_Wu> 25 1 0x2bbd8 asn1buf_remove_octetstring<- Kent_Wu> asn1_decode_octetstring<-asn1_decode_etype_info_entry<-asn1_decode_etype_info Kent_Wu> <-decode_krb5_etype_info<-krb5_do_preauth<-krb5_get_init_creds<- Kent_Wu> krb5_get_init_creds_password Kent_Wu> 16 1 0x2ab88 calloc<-asn1_decode_etype_info<- Kent_Wu> decode_krb5_etype_info<-krb5_do_preauth<-krb5_get_init_creds<- Kent_Wu> krb5_get_init_creds_password<-main Kent_Wu> 8 1 0x2b2b8 get_profile_etype_list<-krb5_get_tgs_ktypes<- Kent_Wu> krb5_gss_init_sec_context<-gss_init_sec_context<-main Kent_Wu> 8 1 0x36248 asn1_decode_etype_info<-decode_krb5_etype_info<- Kent_Wu> krb5_do_preauth<-krb5_get_init_creds<-krb5_get_init_creds_password<-main Have you tried compiling with one of the beta releases of krb5-1.3? I seem to recall that we have fixed some preauth-related memorly leaks. ---Tom _______________________________________________ krbdev mailing list krbdev at mit.edu https://mailman.mit.edu/mailman/listinfo/krbdev _______________________________________________ krbdev mailing list krbdev at mit.edu https://mailman.mit.edu/mailman/listinfo/krbdev -------------------- End of forwarded message -------------------- From rt-comment at krbdev.mit.edu Fri Jun 13 17:43:14 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 17:43:14 -0400 (EDT) Subject: [krbdev.mit.edu #1604] CVS Commit In-Reply-To: Message-ID: * init_sec_context.c (krb5_gss_init_sec_context): Free default_enctypes to avoid leaking returned value from krb5_get_tgs_ktypes. * k5unseal.c (kg_unseal_v1): Explicitly set token.value to NULL if token.length == 0, to avoid spurious uninitialized memory references when calling memcpy() with a zero length. To generate a diff of this commit: cvs diff -r1.222 -r1.223 krb5/src/lib/gssapi/krb5/ChangeLog cvs diff -r1.69 -r1.70 krb5/src/lib/gssapi/krb5/init_sec_context.c cvs diff -r1.28 -r1.29 krb5/src/lib/gssapi/krb5/k5unseal.c From rt-comment at krbdev.mit.edu Fri Jun 13 17:45:33 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 17:45:33 -0400 (EDT) Subject: [krbdev.mit.edu #1605] CVS Commit In-Reply-To: Message-ID: * rd_rep.c (krb5_rd_rep): Free subkeys before replacing them, if needed. This avoids a memory leak. To generate a diff of this commit: cvs diff -r5.413 -r5.414 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.34 -r5.35 krb5/src/lib/krb5/krb/rd_rep.c From rt-comment at krbdev.mit.edu Fri Jun 13 18:20:41 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 18:20:41 -0400 (EDT) Subject: [krbdev.mit.edu #1587] On Solaris 8 configure script can't find gcc In-Reply-To: Message-ID: We use a more standard autoconf test for the C compiler now. From rt-comment at krbdev.mit.edu Fri Jun 13 18:31:03 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 18:31:03 -0400 (EDT) Subject: [krbdev.mit.edu #964] CVS Commit In-Reply-To: Message-ID: * server_kdb.c (kdb_init_hist): Force history principal's key to be of the same enctype as the master key, as searches for it later on explicitly specify the enctype. To generate a diff of this commit: cvs diff -r1.77 -r1.78 krb5/src/lib/kadm5/srv/ChangeLog cvs diff -r1.3 -r1.4 krb5/src/lib/kadm5/srv/server_kdb.c From rt-comment at krbdev.mit.edu Fri Jun 13 19:47:14 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 19:47:14 -0400 (EDT) Subject: [krbdev.mit.edu #1602] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.218.2.3 -r1.218.2.4 krb5/src/lib/gssapi/krb5/ChangeLog cvs diff -r1.66.2.2 -r1.66.2.3 krb5/src/lib/gssapi/krb5/init_sec_context.c From rt-comment at krbdev.mit.edu Fri Jun 13 20:08:30 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 20:08:30 -0400 (EDT) Subject: [krbdev.mit.edu #1604] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.218.2.4 -r1.218.2.5 krb5/src/lib/gssapi/krb5/ChangeLog cvs diff -r1.66.2.3 -r1.66.2.4 krb5/src/lib/gssapi/krb5/init_sec_context.c cvs diff -r1.28 -r1.28.2.1 krb5/src/lib/gssapi/krb5/k5unseal.c From rt-comment at krbdev.mit.edu Fri Jun 13 20:09:51 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 20:09:51 -0400 (EDT) Subject: [krbdev.mit.edu #1605] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.378.2.21 -r5.378.2.22 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.33.2.1 -r5.33.2.2 krb5/src/lib/krb5/krb/rd_rep.c From rt-comment at krbdev.mit.edu Fri Jun 13 20:34:33 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 13 Jun 2003 20:34:33 -0400 (EDT) Subject: [krbdev.mit.edu #964] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.76.2.1 -r1.76.2.2 krb5/src/lib/kadm5/srv/ChangeLog cvs diff -r1.3 -r1.3.4.1 krb5/src/lib/kadm5/srv/server_kdb.c From rt-comment at krbdev.mit.edu Sun Jun 15 04:24:23 2003 From: rt-comment at krbdev.mit.edu (scvdf@yahoo.com.tw via RT) Date: Sun, 15 Jun 2003 04:24:23 -0400 (EDT) Subject: =?iso-8859-1?q?=5Bkrbdev=2Emit=2Eedu_=231?= =?iso-8859-1?q?606=5D_=AC=FC=B9=DA=A6=A8=AFu=7E=7E!!_?= In-Reply-To: Message-ID: 尋找積極想賺錢的夥伴

尋找積極想賺錢的夥伴 !

20至45歲  學歷不拘  各縣市皆可  肯學習佳

你想賺錢嗎?到底有多想?

如果你工作二、三十年退休後,可以把你的職位與收入完全交給你的兒女繼承,那我恭喜你!繼續加油!

如果你的工作在你發生意外時,公司會把你的職位與收入完全交給你的兒女繼承,那我恭喜你!可以不換工作了!

如果你只想靠薪水過一輩子並無創業賺錢的企圖心,那我幫不了你!

如果你只想賺點錢並不想變富有,只想努力工作幫老闆賺錢,那我也幫不了你!

而如果你想賺錢卻不想努力,那我真的幫不了你!

 

但是!

如果你很想賺錢卻不知從何開始、

如果你現在工作不順心、薪水不夠用、信用卡繳不出、貸款卡的很緊、

小孩教育經費無著落、想環遊世界卻不夠錢、

想在四十五歲前退休、有無限美好的夢想卻不能實現

或是你想創業自己當老闆卻擔心資金不足、沒人脈、

想換工作卻怕沒靠山、沒手段、想兼差又不知作什麼?

還是不想再受老闆的鳥氣、更不想遇到中年失業、、、

 

那麼你一定要點下這個成功的機會

 

一個幫你實現夢想的機會,我們會一起來幫你!

這就是你一直等待的機會,何不好好利用呢

 

成功的人隨時做好準備掌握每一個遇到的機會,

而失敗者總是等機會上門了才知道自己沒準備,

卻還告訴自己﹔沒關係,機會多的是,下次我就準備好了! 

給自己一個機會,相信自己,您已經準備好了!

點下它,仔細看,你已開始邁向成功了!

From rt-comment at krbdev.mit.edu Mon Jun 16 10:45:00 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Mon, 16 Jun 2003 10:45:00 -0400 (EDT) Subject: [krbdev.mit.edu #1607] 1.3 docs need to talk about kerberos-iv srv records In-Reply-To: Message-ID: The sections of the docs dealing with DNS need to be updated for the release. This does not need to happen for the betas. From rt-comment at krbdev.mit.edu Mon Jun 16 13:56:42 2003 From: rt-comment at krbdev.mit.edu (Kent_Wu@trendmicro.com via RT) Date: Mon, 16 Jun 2003 13:56:42 -0400 (EDT) Subject: [krbdev.mit.edu #1604] CVS Commit In-Reply-To: Message-ID: Tom: Thx for the update. Do you mean you've fixed all the latest three memory leak problems including the one you said you wouldn't give it a high priority? And when will you guys put up a new Beta in the web? Thx. Kent -----Original Message----- From: Tom Yu via RT [mailto:rt-comment at krbdev.mit.edu] Sent: Friday, June 13, 2003 5:09 PM Cc: Kent Wu (RD-US); krb5-prs at mit.edu Subject: [krbdev.mit.edu #1604] CVS Commit pullup from trunk To generate a diff of this commit: cvs diff -r1.218.2.4 -r1.218.2.5 krb5/src/lib/gssapi/krb5/ChangeLog cvs diff -r1.66.2.3 -r1.66.2.4 krb5/src/lib/gssapi/krb5/init_sec_context.c cvs diff -r1.28 -r1.28.2.1 krb5/src/lib/gssapi/krb5/k5unseal.c From rt-comment at krbdev.mit.edu Mon Jun 16 15:31:34 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 16 Jun 2003 15:31:34 -0400 (EDT) Subject: [krbdev.mit.edu #1351] ftp mget vulnerability In-Reply-To: Message-ID: I believe the current patches are sufficient for 1.3. There are some potential issues with mput, but I think they're much lower priority, not important for 1.3. I'll open a new ticket for them. From rt-comment at krbdev.mit.edu Mon Jun 16 15:33:33 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 16 Jun 2003 15:33:33 -0400 (EDT) Subject: [krbdev.mit.edu #1608] minor ftp mput vulnerability In-Reply-To: Message-ID: Related to 1351, but less urgent, there are a couple issues in ftp's mput command we could fix up. 1) If "mput *" is done in a directory containing a file named "-" or a file name starting with "|", they'll be treated as special names (stdin and run-command respectively). This is probably not what would be intended. 2) If mput is used in proxy mode, the globbing is not done locally, so a compromised server could send back special file names, even for a pattern that wouldn't normally match those names. Presumably in (1) the user has some clue what files exist locally if she's trying to send them, and for (2), I don't know that we care that much about proxy support... From rt-comment at krbdev.mit.edu Mon Jun 16 18:15:27 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Mon, 16 Jun 2003 18:15:27 -0400 (EDT) Subject: [krbdev.mit.edu #1610] krb5_fwd_tgt_creds uses application supplied ktypes list In-Reply-To: Message-ID: This means that if you have an AES session key ticket and are trying to delegate using GSSAPI, the delegation will fail because no valid TGT will be found in your cache. From rt-comment at krbdev.mit.edu Mon Jun 16 18:34:55 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Mon, 16 Jun 2003 18:34:55 -0400 (EDT) Subject: [krbdev.mit.edu #1610] CVS Commit In-Reply-To: Message-ID: Set use_conf_ktypes to 1 while looking up the tgt to use for forwarding. To generate a diff of this commit: cvs diff -r5.414 -r5.415 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.21 -r5.22 krb5/src/lib/krb5/krb/fwd_tgt.c From rt-comment at krbdev.mit.edu Mon Jun 16 18:37:44 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 16 Jun 2003 18:37:44 -0400 (EDT) Subject: [krbdev.mit.edu #1351] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.73.2.1 -r1.73.2.2 krb5/src/appl/gssftp/ftp/ChangeLog cvs diff -r1.22 -r1.22.2.1 krb5/src/appl/gssftp/ftp/cmds.c cvs diff -r1.35 -r1.35.2.1 krb5/src/appl/gssftp/ftp/ftp.c cvs diff -r1.14 -r1.14.2.1 krb5/src/appl/gssftp/ftp/ftp_var.h From rt-comment at krbdev.mit.edu Mon Jun 16 19:35:49 2003 From: rt-comment at krbdev.mit.edu (The RT System itself via RT) Date: Mon, 16 Jun 2003 19:35:49 -0400 (EDT) Subject: [krbdev.mit.edu #1611] In-Reply-To: Message-ID: >From tlyu at MIT.EDU Mon Jun 16 19:35:46 2003 Received: from pacific-carrier-annex.mit.edu (PACIFIC-CARRIER-ANNEX.MIT.EDU [18.7.21.83]) by krbdev.mit.edu (8.9.3) with ESMTP id TAA21200; Mon, 16 Jun 2003 19:35:46 -0400 (EDT) From: tlyu at MIT.EDU Received: from cathode-dark-space.mit.edu (CATHODE-DARK-SPACE.MIT.EDU [18.18.1.96]) by pacific-carrier-annex.mit.edu (8.12.4/8.9.2) with ESMTP id h5GNZj2g001204 for ; Mon, 16 Jun 2003 19:35:45 -0400 (EDT) Received: (from tlyu at localhost) by cathode-dark-space.mit.edu (8.9.3) id TAA10138; Mon, 16 Jun 2003 19:35:45 -0400 (EDT) Date: Mon, 16 Jun 2003 19:35:45 -0400 (EDT) Message-Id: <200306162335.TAA10138 at cathode-dark-space.mit.edu> To: krb5-bugs at MIT.EDU Reply-To: tlyu at MIT.EDU Cc: X-send-pr-version: 3.99 >Submitter-Id: net >Originator: Tom Yu >Organization: >Confidential: >Synopsis: >Severity: >Priority: >Category: test >Class: >Release: krb5-1.2.5 >Environment: System: SunOS cathode-dark-space.mit.edu 5.8 Generic_108528-18 sun4u sparc SUNW,Sun-Blade-100 Architecture: sun4 >Description: >How-To-Repeat: >Fix: From rt-comment at krbdev.mit.edu Mon Jun 16 19:45:47 2003 From: rt-comment at krbdev.mit.edu (The RT System itself via RT) Date: Mon, 16 Jun 2003 19:45:47 -0400 (EDT) Subject: [krbdev.mit.edu #1612] testing again In-Reply-To: Message-ID: >From tlyu at MIT.EDU Mon Jun 16 19:45:44 2003 Received: from fort-point-station.mit.edu (FORT-POINT-STATION.MIT.EDU [18.7.7.76]) by krbdev.mit.edu (8.9.3) with ESMTP id TAA21237; Mon, 16 Jun 2003 19:45:44 -0400 (EDT) From: tlyu at MIT.EDU Received: from cathode-dark-space.mit.edu (CATHODE-DARK-SPACE.MIT.EDU [18.18.1.96]) by fort-point-station.mit.edu (8.12.4/8.9.2) with ESMTP id h5GNjip2005142 for ; Mon, 16 Jun 2003 19:45:44 -0400 (EDT) Received: (from tlyu at localhost) by cathode-dark-space.mit.edu (8.9.3) id TAA10226; Mon, 16 Jun 2003 19:45:44 -0400 (EDT) Date: Mon, 16 Jun 2003 19:45:44 -0400 (EDT) Message-Id: <200306162345.TAA10226 at cathode-dark-space.mit.edu> To: krb5-bugs at MIT.EDU Subject: testing again Reply-To: tlyu at MIT.EDU Cc: X-send-pr-version: 3.99 >Submitter-Id: net >Originator: Tom Yu >Organization: >Confidential: >Synopsis: testing again >Severity: >Priority: >Category: test >Class: >Release: krb5-1.2.5 >Environment: System: SunOS cathode-dark-space.mit.edu 5.8 Generic_108528-18 sun4u sparc SUNW,Sun-Blade-100 Architecture: sun4 >Description: >How-To-Repeat: >Fix: From rt-comment at krbdev.mit.edu Mon Jun 16 20:05:24 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 16 Jun 2003 20:05:24 -0400 (EDT) Subject: [krbdev.mit.edu #1610] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.378.2.22 -r5.378.2.23 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.20.2.1 -r5.20.2.2 krb5/src/lib/krb5/krb/fwd_tgt.c From rt-comment at krbdev.mit.edu Mon Jun 16 21:00:48 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 16 Jun 2003 21:00:48 -0400 (EDT) Subject: [krbdev.mit.edu #1600] CVS Commit In-Reply-To: Message-ID: Update for krb5-1.3-beta4. Fix note on [999]. Move notes re addressless tickets and NAT-friendliness to "major changes". Still need to fill out the TODO for IPv6. To generate a diff of this commit: cvs diff -r1.28 -r1.29 krb5/README From rt-comment at krbdev.mit.edu Mon Jun 16 22:44:01 2003 From: rt-comment at krbdev.mit.edu (Dave Shrimpton via RT) Date: Mon, 16 Jun 2003 22:44:01 -0400 (EDT) Subject: [krbdev.mit.edu #1613] Patch for minor kadmin bug in 1.2.8 and earlier In-Reply-To: Message-ID: Hi, Minor bug fix for kadmin in 1.2.8 in diff -c format. /* Our timezone GMT+1000 manages to squeeze the year %Y out of the 30 char limit in array 'out' in kadmin.c eg when dates displayed in kadmin get "Fri Jan 11 17:47:46 GMT+1000 " and not "Fri Jan 11 17:47 GMT+1000 2015" You'll only notice this if your kadmin is displaying times in a local timezone and not GMT or EST */ *** kadmin.c.dist Fri Oct 12 11:52:33 2001 --- kadmin.c Tue Jun 17 11:59:18 2003 *************** *** 122,132 **** krb5_timestamp when; { struct tm *tm; ! static char out[30]; time_t lcltim = when; tm = localtime(&lcltim); ! strftime(out, 30, "%a %b %d %H:%M:%S %Z %Y", tm); return out; } --- 122,132 ---- krb5_timestamp when; { struct tm *tm; ! static char out[36]; time_t lcltim = when; tm = localtime(&lcltim); ! strftime(out, 36, "%a %b %d %H:%M:%S %Z %Y", tm); return out; } -- David Shrimpton Systems Programmer Software Infrastructure, Information Technology Services University of Qld 4072 shrimpto at its.uq.edu.au Brisbane Australia Phone 61 7 3365 7408 From rt-comment at krbdev.mit.edu Tue Jun 17 02:50:06 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Tue, 17 Jun 2003 02:50:06 -0400 (EDT) Subject: [krbdev.mit.edu #1604] CVS Commit In-Reply-To: Message-ID: >>>>> "Kent" == Kent Wu at trendmicro com via RT writes: Kent> Thx for the update. Do you mean you've fixed all the latest Kent> three memory leak problems including the one you said you Kent> wouldn't give it a high priority? And when will you guys put Kent> up a new Beta in the web? It turns out that it wasn't too difficult to track down the ktypes leak, which is this ticket [#1604]. I'll reply to the other issues in the other ticket. ---Tom From rt-comment at krbdev.mit.edu Tue Jun 17 02:56:07 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Tue, 17 Jun 2003 02:56:07 -0400 (EDT) Subject: [krbdev.mit.edu #1601] [] RE: memory leak in some Kerberos APIs? In-Reply-To: Message-ID: Two of the three memory leaks noted in this ticket have their own tickets -- [1602] and [1604]. [1602] is the checksum leak, and [1604] is the ktypes leak. The getaddrinfo() leak we have not been able to reproduce, and I am inclined to believe that it is an OS bug. The return addrinfo structure from getaddrinfo() is significantly larger than 16 bytes, so we are not leaking that. Note, however, that a struct sockaddr is 16 bytes on sparc/solaris, and it's quite plausible that what you're seeing is an artifact of an OS bug. The latest beta release (krb5-1.3-beta4) should have fixes for [1602] and [1604]. I'm closing this bug [1601] for now, since I'm fairly convinced it's not a bug in our code. ---Tom From rt-comment at krbdev.mit.edu Tue Jun 17 09:07:47 2003 From: rt-comment at krbdev.mit.edu (tutjs@yahoo.com.tw via RT) Date: Tue, 17 Jun 2003 09:07:47 -0400 (EDT) Subject: =?iso-8859-1?q?=5Bkrbdev=2Emit=2Eedu_=231614?= =?iso-8859-1?q?=5D_=7E=B7s=A5=FE=A5=C1=C1p=A6X=B3q=B8=F4=7E=7E!!_?= In-Reply-To: Message-ID: 全民通路事業是什麼
 

全民通路事業是什麼?

比爾蓋茲說過:掌握通路就是贏家。

全民連鎖通路的發起人,也是台灣上豪家電的總經理,范晏成先生。
他清楚地知道未來擁有最大通路權利的是消費者, 唯有將利潤還給消費者,
才能永續經營
; 願意與全民分紅的人才是贏家,為了達到消費者與經營者雙贏的局面,
在初期以落實民生必需品為基礎,他願意負責生意上所有的風險,
包含 店面 , 裝潢 , 廣告 , 人事 , 管銷 , 教育..等,讓全民入股當老闆
他也認清有限的人力行銷市場,不容易在數百家的百貨通路事業中脫穎而出,
唯有綜合以上兩種方式才是新世紀的超高速公路。

現今,會員人數已達三萬人,代表一群消費者的力量,來跟廠商談判結盟,
讓加入全民通路的會員享有,所有生活中的消費皆有回饋的福利,
以及讓經營者透過會員的日常消費可享有分紅,形成消費致富通路,
不斷的人際網路將會建立起消費者的通路事業,在圈中可享折扣及分紅,
在圈外就被剝削,現在我們邀請您一同來參與分享,所有消費市場利潤。

靠頸部以上工作將會致富,靠頸部以下只能溫飽

想一想,你是天生我才必有用,還是天生我才別人用 ?

你真想一輩子平凡嗎?

 

 

馬上預約了解這個全民通路事業

 

透過全民通路買賓士車打九折
買Nissun汽車5%現折,2%回饋
憑會員身分,耕讀園打你九折
買日用品享7-9折還有回饋獎金
加油站、咖啡廳、照相館、醫院、保險...
====================================================

全民通路•百業結盟•消費致富

====================================================
透過聯合消費我們以成功的結合出三萬名消費者聯盟,從日用品到生活中,
食、衣、住、行、育、樂,管教養餵,都能擁有折扣與回饋,不必再被剝削
,透過消費加盟,讓消費有回饋,讓消費更省錢,教人省錢還可以賺錢
透過聯合消費,共享回饋,建立起消費者通路,共創全民事業,
現在你可以選擇在三萬人的現在加入成為未來新世代通路大贏家,
或是十萬人加入當一個省錢的消費者呢?
 

馬上了解這個全民加盟事業
 

 



 

到底在賣什麼?

在7-11可以買到什麼東西我們就賣什麼。家樂福賣什麼,我們就賣什麼。
燦坤3C賣什麼,我們就賣什麼。屈臣氏賣什麼,我們就賣什麼。
其實我們是日用品通路服務業。
 

我們的商品面【超商的格局 量販的價格 大賣場的氣勢】
日常生活百貨:材米油鹽...........等[95%]
家電用品:影音、電視機、電冰箱、洗衣機.............等
精品:保健食品、美容用品、環保系列............等
生化科技產品:像〈奈米科技〉、杜邦零磨差機油、姬松茸..........等

能給我多少利潤?

7-11怎麼賺錢,全民聯合通路就怎麼和您一起分享,以看得到的為例:

加盟金的分享~
7-11有2800家以上的加盟店,每間店的加盟金是300000,所以7-11至少已獲得八億的加盟金。

利潤分享~
7-11每個月可以獲得各門市的銷售利潤,您不用去銷售,更不用去顧店,可是您依然可以分享所有門市的銷售利潤。


全民總共撥出76%的獎金給你,在全民一個月可上儲備店長月收入增加1~2萬
三個月上副店長月入4~5萬,半年上店長月入10~15萬,一年上總店長週入10萬

保守一點假設用兼職能兩年上店長,月入10~15萬,您覺得可以接受嗎? 可以

離我家很遠ㄝ,等開到我家門口再說

您當然可以等到開到你家附近,但是那時您依舊是個消費者,投資事業要在前面,
等股票漲到頂鋒才買進的人會賺錢嗎? 況且7-11也不是一天就有3000家的,
重點是你看到未來了嗎?

 

從來沒看過,是不是在騙人?

一、會先投資三億建立四十家超商的人,會不會去騙人家的一兩萬元,違反法律?
二、全民全省已經有三萬六千多個會員,有醫生、律師、會計師等,他們不是傻瓜
三、全省門市貨真價實,眼見為憑,請來看一看,買點東西就明白了。


 

為何會不斷的收到來自全民的信件?

全民超商的經營者百分之50以上來自網路,換句話說全民有3萬6千人可能有一半
是由網路認識全民而加入全民,而這些人基本上都具備網路知識,加上特別訓練
幾乎有6成以上的人再使用網路行銷兼職或專職經營,所以大約有10000人在發信,
就算一半的人在偷懶也有5000人在發信,每人每天可以發約10萬封,但是請先千萬
不要覺得奇怪或生氣,反而您應該好好了解一下,全民經營三年半由零家店到四十
家店,1200天的時間會員由一人到36000人
,平均每天有30人加入,請問這種速度倍
增,再過半年6個月有沒有可能達成目標50家店,而且六月份業績比五月的成長多了
近30%,月入十萬的店長又產生了好幾位,你還是覺得與你無關嗎?
仍舊選擇刪除此封郵件嗎? 沒錯   再了解一下好了

 

如何能夠不再收到你們的信件?

一、你收到我們的信而且不只一次表示你的信箱已成為大家共知的信箱。

你可以: 1.在郵件規則中設定所有你不想收到有關的關鍵字,自動刪除。
  2.換一個e-mail信箱,而且千萬不要在任何網站上留下資料
  3.加入網路行銷的行列,視收信為理所當然,反正以後會收到更多
  #以上為本人經驗談,現位於第三階段,如有疑問歡迎來信,免費教學

全民加盟說明影片

如何當全民的老闆呢?

加入全民聯合通路不需要加盟金,只希望您換地方消費(原本打算去7-11或家樂福或燦坤3C...等,
改成到我們的超商即可)如果您對我們這份事業想要更進一步的瞭解,請您馬上與我聯絡,
咱們約定好時間及地點,我會帶您至門市參觀,為您作更詳盡的說明。

瞭解是不用花錢的!!機會是掌握在先知先覺的人手上,掌握先機,就是贏家!

當機會出現 您是看到它膚淺的形貌 還是已看到其內涵的深度 正所謂慧眼識英雄
全民公司這匹千里馬 只有獨具慧眼的伯樂 可以看到他的潛力與價值

馬上預約了解這個全民通路事業

我不想再收到此類信件

From rt-comment at krbdev.mit.edu Tue Jun 17 14:13:32 2003 From: rt-comment at krbdev.mit.edu (sheep8@ziplip.com via RT) Date: Tue, 17 Jun 2003 14:13:32 -0400 (EDT) Subject: [krbdev.mit.edu #1615] Compile error In-Reply-To: Message-ID: Hello. > Saw the posting below. Was the bug fixed? I'm running into the same issue with version 1.2.8 on a newly built debian box running a stock kernel. > > I can't find anything showing that it was fixed or what the workaround is. > > > > >Number: 1118 > >Category: pending > >Synopsis: Compile error > >Confidential: yes > >Severity: serious > >Priority: medium > >Responsible: gnats-admin > >State: open > >Class: sw-bug > >Submitter-Id: unknown > >Arrival-Date: Fri May 31 00:59:01 EDT 2002 > >Last-Modified: > >Originator: > >Organization: > >Release: > >Environment: > >Description: > >How-To-Repeat: > >Fix: > >Audit-Trail: > >Unformatted: > I just downloaded 1.2.5 and have a compile failure. > > Running Red-Hat 7.2 > > uname=Linux 2.4.7-10 #1 Thu Sep 6 17:27:27 EDT 2001 i686 unknown > > -------------------------- > making all in telnet... > make[1]: Entering directory `/root/krb5-1.2.5/src/appl/telnet/telnet' > cc -L../../../lib -o telnet authenc.o commands.o main.o network.o ring.o > sys_bsd.o telnet.o terminal.o utilities.o ../libtelnet/libtelnet.a -lkrb4 > -lkrb5 -ldes425 -lk5crypto -lcom_err -lresolv > ../../../lib/libkrb5.a(fcc_gennew.o): In function `krb5_fcc_generate_new': > fcc_gennew.o(.text+0x6a): the use of `mktemp' is dangerous, better use > `mkstemp' > telnet.o: In function `setupterm': > telnet.o(.text+0xe22): undefined reference to `tgetent' > collect2: ld returned 1 exit status > make[1]: *** [telnet] Error 1 > make[1]: Leaving directory `/root/krb5-1.2.5/src/appl/telnet/telnet' > make: *** [all-recurse] Error 1 > ------------------------------------ From rt-comment at krbdev.mit.edu Tue Jun 17 14:56:19 2003 From: rt-comment at krbdev.mit.edu (Kent_Wu@trendmicro.com via RT) Date: Tue, 17 Jun 2003 14:56:19 -0400 (EDT) Subject: [krbdev.mit.edu #1601] [] RE: memory leak in some Kerberos APIs? In-Reply-To: Message-ID: Thx for the update, Tom. I'll try the latest Beta later when I got time. One more question is when will you plan to release 1.3, I hope it can be in line with our release as well. Kent -----Original Message----- From: Tom Yu via RT [mailto:rt-comment at krbdev.mit.edu] Sent: Monday, June 16, 2003 11:56 PM To: Kent Wu (RD-US) Cc: krb5-prs at mit.edu Subject: Re: [krbdev.mit.edu #1601] [] RE: memory leak in some Kerberos APIs? Two of the three memory leaks noted in this ticket have their own tickets -- [1602] and [1604]. [1602] is the checksum leak, and [1604] is the ktypes leak. The getaddrinfo() leak we have not been able to reproduce, and I am inclined to believe that it is an OS bug. The return addrinfo structure from getaddrinfo() is significantly larger than 16 bytes, so we are not leaking that. Note, however, that a struct sockaddr is 16 bytes on sparc/solaris, and it's quite plausible that what you're seeing is an artifact of an OS bug. The latest beta release (krb5-1.3-beta4) should have fixes for [1602] and [1604]. I'm closing this bug [1601] for now, since I'm fairly convinced it's not a bug in our code. ---Tom From rt-comment at krbdev.mit.edu Wed Jun 18 02:03:28 2003 From: rt-comment at krbdev.mit.edu (jkd93@jk3.com via RT) Date: Wed, 18 Jun 2003 02:03:28 -0400 (EDT) Subject: [krbdev.mit.edu #1616] Read this carefully - It can change the rest of your life! In-Reply-To: Message-ID: Dear Friends & Future Millionaire:, >> >>SEEN THIS MAIL BEFORE? SICK OF FINDING IT IN YOUR INBOX? ME TOO, HONEST >> >> I was exactly the same, till one day whilst I was complaining >>about how tired I was of seeing this in my in-tray, A colleague simply >>said, "if it really is that common, then plenty of people must be doing >>it, making plenty of people earning from it". With that one >>statement I understood that he was right, there must be plenty of >>people with smiles on their faces right now because of this, logic says >>so. >> I decided what the hell, its only the cost of a take-out meal for >>the wife and I, lets give it a shot. >> Without wanting to sound obvious, I am glad I did. I don't know >>about the $500,000 claimed below, but I am definitely up by over >>$20,000, and as yet nobody has requested report 5 from me, so in theory >>at least that figure should dramatically increase...here's hoping! >> >> Please, if you have 2 minutes, read below and then ...think about >>it. It's so obvious. >>> Thank you >> >> >> AS SEEN ON NATIONAL TV: >> >> Making over half a million dollars every 4 to 5 months from your >>home. >> >> THANKS TO THE COMPUTER AGE AND THE INTERNET! >> ================================================== >> BE AN INTERNET MILLIONAIRE LIKE OTHERS WITHIN A YEAR!!! >> >> Before you say, "Bull", please read the following. This is the >>letter you have been hearing about on the news lately. Due to the >>popularity of this letter on the Internet, a national weekly news >>program recently devoted an entire show to the investigation of this >>program described below, to see if it really can make people money. The >>show also investigated whether or not the program was legal. >> >> Their findings proved once and for all that there are "absolutely >>NO laws prohibiting the participation in the program and if people >>can 'follow the simple instructions' they are bound to make some mega >>bucks with only $25 out of pocket cost". >> >> DUE TO THE RECENT INCREASE OF POPULARITY & RESPECT >> THIS PROGRAM HAS ATTAINED, IT IS CURRENTLY WORKING >> BETTER THAN EVER. >> This is what one had to say: "Thanks to this profitable >>opportunity. I was approached many times before but each time I passed >>on it. >>I am so glad I finally joined just to see what one could expect in >>return for the minimal effort and money required. >> To my astonishment, I received a total $610,470.00 in 21 weeks, >>with money >>still coming in." >> >> >>Pam Hedland, Fort Lee, New Jersey. >> ================================================== >> Another said: "This program has been around for a long time but I >>never believed in it. But one day when I received this again in the >>mail I decided to gamble my $25 on it. I followed the simple >>instructions and voila! ... 3 weeks later the money started to come in. >>First month I only made $240.00 but the next 2 months after that I made >>a total of $290,000.00. So far, in the past 8 months by re- >>entering the program, I have made over $710,000.00 and I am playing it >>again. The key to success in this program is to follow >>the simple steps and NOT change anything." >> >> More testimonials later but first, ======= >> >> ==== PRINT THIS NOW FOR YOUR FUTURE REFERENCE ==== >> >> $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ >> >>> If you would like to make at least $500,000 every >>> 4 to 5 months easily and comfortably, please read the >>> following.............THEN READ IT AGAIN AND AGAIN!!!! >> >> $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ >> >>FOLLOW THE SIMPLE INSTRUCTION BELOW AND >>YOUR FINANCIAL DREAMS WILL COME TRUE, GUARANTEED! >> >>INSTRUCTIONS: >> >>=====Order all 5 reports shown on the list below ===== >> >> For each report, send $5 CASH, THE NAME & NUMBER OF THE REPORT YOU >>ARE ORDERING and YOUR E-MAIL ADDRESS >>( Please print out, not poor hand writing. Give at least 2 valid e-mail >>address as spare ) to the person whose name appears ON THAT >>LIST next to the report. in case of any mail problems. >> >> ===WHEN YOU PLACE YOUR ORDER, MAKE SURE === >> ===YOU ORDER EACH OF THE 5 REPORTS! === >> You will need all 5 reports so that you can save them on your computer >>and resell them. >> YOUR TOTAL COST $5 X 5 = $25.00. >> >> Within a few days you will receive, via e-mail, each of the 5 >>reports from these 5 different individuals. Save them on your computer >>so they will be accessible for you to send to the 1,000's of people who >>will order them from you. Also make a floppy of these reports and >>keep it on your desk in case something happens to your computer. >> >> IMPORTANT - DO NOT alter the names of the people who are listed next >>to each report, or their sequence on the list, in any way other >>than what is instructed below in steps 1 through 6 or you will lose out >>on the majority of your profits. Once you understand the way this >>works, you will also see how it will not work if you change it. >> >> Remember, this method has been tested, and if you alter it, it will >>NOT work!!! People have tried to put their friends'/relatives' names >>on all five thinking they could get all the money. But it does not work >>this way. Believe us, some have tried to be greedy and then >>nothing happened. So Do Not try to change anything other than what is >>instructed. Because if you do, it will not work for you. >>Remember, honesty reaps the reward!!! >>> >>This IS a legitimate BUSINESS. You are offering a product for sale and >>getting paid for it. Treat it as such and you will be VERY >>profitable in a short period of time. >> >> 1. After you have ordered all 5 reports, take this advertisement and >>REMOVE the name & address of the person in REPORT # 5. This person has >>made >>it through the cycle and is no doubt counting their fortune. >> >> 2. Move the name & address in REPORT # 4 down TO REPORT # 5. >> >> 3. Move the name & address in REPORT # 3 down TO REPORT # 4. >> >> 4. Move the name & address in REPORT # 2 down TO REPORT # 3. >> >> 5. Move the name & address in REPORT # 1 down TO REPORT # 2 >> >> 6. Insert YOUR name & address in the REPORT # 1 Position. >> >> PLEASE MAKE SURE you copy every name & address ACCURATELY! This is >>critical to YOUR success. >> ================================================== >> ** Take this entire letter, with the modified list of names, and save >>it on your computer. >> >> DO NOT MAKE ANY OTHER CHANGES. >> >> Save this on a disk as well just in case you lose any data. To >>assist you with marketing your business on the Internet, the 5 reports >>you purchase will provide you with invaluable marketing information >>which includes how to send bulk e-mails legally, where to find >>thousands of free classified ads and much more. There are 2 primary >>methods to get this >>venture going: >> >> METHOD # 1: BY SENDING BULK E-MAIL LEGALLY >>================================================== >> >> Let's say that you decide to start small, just to see how it goes, >>and we will assume you and those involved send out only 5,000 e- >>mails each. Let's also assume that the mailing receives only a 0.2% >>(2/10 of 1%) response (the response could be much better but let's >>just say it is only 0.2%). Also many people will send out hundreds of >>thousands of e-mails instead of only 5,000 each. >> >> Continuing with this example, you send out only 5,000 e-mails. With >>a 0.2% response, that is only 10 orders for report # 1. Those 10 >>people responded by sending out 5,000 e-mails each for a total of >>50,000. Out of those 50,000 e-mails only 0.2% responded with orders. >>That's 100 people who responded and ordered Report # 2. >> >> Those 100 people mail out 5,000 e-mails each for a total of 500,000 >>e-mails. The 0.2% response to that is 1000 orders for Report # 3. >> >> Those 1000 people send 5,000 e-mails each for a total of 5 million >>e-mails >>sent out. The 0.2% response is 10,000 orders for Report # 4. >> >> Those 10,000 people send out 5,000 e-mails each for a total of >>50,000,000 >>(50 million) e-mails. The 0.2% response to that is 100,000 orders for >>Report # 5. >> >> THAT'S 100,000 ORDERS TIMES $5 EACH = $500,000.00 (half a million >>dollars). >> >> Your total income in this example is: >> >>1..... $50 + >> 2..... $500 + >>3.....$5,000 + >> 4..... $50,000 + >> 5.... $500,000 .... Grand Total=$555,550.00 >> >> NUMBERS DO NOT LIE. GET A PENCIL & PAPER AND FIGURE OUT THE WORST >>POSSIBLE RESPONSES AND NO >>MATTER HOW YOU CALCULATE IT, YOU WILL STILL MAKE A LOT OF MONEY! >>> ================================================== >> >> REMEMBER FRIEND, THIS IS ASSUMING ONLY 10 PEOPLE >> ORDERING OUT OF 5,000 YOU MAILED TO. Dare to think for a moment what >>would happen if everyone or half or even one 4th of >>those people mailed 100,000 >>e-mails each or more? >> >> There are over 150 million people on the Internet worldwide and >>counting, >>with thousands more coming online every day. Believe me, many people >>will do >>just that, and more! >> >> METHOD # 2: BY PLACING FREE ADS ON THE INTERNET >> ================================================== >> >> Advertising on the net is very, very inexpensive and there are >>hundreds of FREE places to advertise. Placing a lot of free ads on the >>Internet will easily get a larger response. We strongly suggest you >>start with Method # 1 and add METHOD # 2 as you go along. For >>every $5 you receive, all you must do is e-mail them the report they >>ordered. That's it. >> Always provide same day service on all orders. >> >> This will guarantee that the e-mail they send out, with your name >>and address on it, will be prompt because they cannot advertise >>until they receive the report. >> >> ===========AVAILABLE REPORTS ==================== >> The reason for the "cash" is not because this is illegal or somehow >>"wrong". It is simply about time. Time for checks or credit cards to >>be cleared or approved, etc. Concealing it is simply so no one can SEE >>there is money in the envelope and steal it before it gets to you. >> >> ORDER EACH REPORT BY ITS NUMBER & NAME ONLY. >> Notes: Always send $5 cash (U.S. CURRENCY) for each report. Checks NOT >>accepted. Make sure the cash is concealed by wrapping >>it in at least 2 sheets of paper. On one of those sheets of paper, >>write the NUMBER & the NAME of the report you are ordering, YOUR >>E-MAIL ADDRESS and your name and postal address. >> >> PLACE YOUR ORDER FOR THESE REPORTS NOW: >> ================================================== >> REPORT # 1: "The Insider's Guide To Advertising for Free On The Net" >> Order Report #1 from: >> >> Gary Romaniw >> P.O. Box 80, >> Union Hill, >> New York 14563 >> USA, >> >> >> ______________________________________________________ >> REPORT # 2: "The Insider's Guide To Sending Bulk >> Email On The Net" >> Order Report # 2 from: >> >> Wang JingJing >> No.16 NanHe Road >> MianYang City 621000 >> China >> _____________________________________________________ >> >> REPORT # 3: "Secret To Multilevel Marketing On The Net" >> Order Report # 3 from: >> >> Rajnish Behl >> P.O. Box 306, >> Mt. Waverley B. C., >> Melbourne, >> Victoria - 3149 >> Australia. >> >> _____________________________________________________ >> >> REPORT # 4: "How To Become A Millionaire Using >> MLM & The Net" >> Order Report # 4 from: >> >> Ritz Roy >> Shang Villa Kelana Jaya, >> 3A - 11, Block A, >> J1n SS7/15, 47301 PJ >> Selangor, Malaysia. >> ______________________________________________________ >> >> REPORT # 5: "How To Send Out One Million Emails >> For Free" >> Order Report # 5 From: >> >> Mike Iat >> P.O. Box 11360, >> 50742 Kuala Lumpur. >> Malaysia >> >> >>______________________________________________________ >> $$$$$$$$$ YOUR SUCCESS GUIDELINES $$$$$$$$$$$ >> >> Follow these guidelines to guarantee your success: >> >>=== If you do not receive at least 10 orders for Report #1 within 2 >>weeks, continue sending e-mails until you do. >> >>=== After you have received 10 orders, 2 to 3 weeks after that you >>should receive 100 orders or more for REPORT # 2. If you do not, >>continue advertising or sending e-mails until you do. >> >> ** Once you have received 100 or more orders for Report # 2, YOU CAN >>RELAX, because the system is already working for you, and >>the cash will continue to roll in ! THIS IS IMPORTANT TO REMEMBER: >>Every time your name is moved down on the list, you are >>placed in front of a different report. >> >> You can KEEP TRACK of your PROGRESS by watching which report people >>are ordering from you. IF YOU WANT TO GENERATE >>MORE INCOME SEND ANOTHER BATCH OF E-MAILS AND START THE WHOLE PROCESS >>AGAIN. There is NO LIMIT to the >>income you can generate from this business !!! >> ================================================= >> FOLLOWING IS A NOTE FROM THE ORIGINATOR OF THIS PROGRAM: >> You have just received information that can give you financial freedom >>for the rest of your life, with NO RISK and JUST A LITTLE BIT >>OF EFFORT. You can make more money in the next few weeks and months >>than you have ever imagined. Follow the program >>EXACTLY AS INSTRUCTED. Do Not change it in any way. >> It works exceedingly well as it is now. >> >> Remember to e-mail a copy of this exciting report after you have put >>your name and address in Report #1 and moved others to #2 .....# >>5 as instructed above. One of the people you send this to may send out >>100,000 or more e-mails and your name will be on every one of >>them. >> >> Remember though, the more you send out the more potential customers >>you will reach. So my friend, I have given you the ideas, >>information, materials and opportunity to become financially >>independent. >> >> IT IS UP TO YOU NOW ! >> >> =============MORE TESTIMONIALS=============== >> "My name is Mitchell. My wife, Jody and I live in Chicago. I am an >>accountant with a major U.S. Corporation and I make pretty >>good money. When I received this program I grumbled to Jody about >>receiving 'junk mail'. I made fun of the whole thing, spouting my >>knowledge of the population and percentages involved. I 'knew' it >>wouldn't work. >> Jody totally ignored my supposed intelligence and few days later she >>jumped in with both feet. I made merciless fun of her, and was >>ready to lay the old 'I told you so' on her when the thing didn't work. >> >> Well, the laugh was on me! Within 3 weeks she had received 50 >>responses. Within the next 45 days she had received total $ >>147,200.00 ......... all cash! I was shocked. I have joined Jody in her >>'hobby'." >> >> Mitchell Wolf M.D., Chicago, Illinois >> ================================================ >> "Not being the gambling type, it took me several weeks to make up my >>mind to participate in this plan. But conservative as I am, I >>decided that the initial >> investment was so little that there was just no way that I wouldn't >>get enough orders to at least get my money back. I was surprised >>when I found my medium size post office box crammed with orders. I made >>$319,210.00 in the first 12 weeks. >> >> The nice thing about this deal is that it does not matter where people >>live. There simply isn't a better investment with a faster return >>and so big." >> >> Dan Sondstrom, Alberta, Canada >> ================================================= >> "I had received this program before. I deleted it, but later I >>wondered if I should have given it a try. Of course, I had no idea who >>to >>contact to get another copy, so I had to wait until I was e-mailed >>again by someone else......... 11 months passed then it luckily came >>again...... I did not delete this one! I made more than $490,000 on my >>first try and all the >> money came within 22 weeks." >> >> Susan De Suza, New York, N.Y. >> ================================================= >> "It really is a great opportunity to make relatively easy money with >>little cost to you. I followed the simple instructions carefully and >>within 10 days the money started to come in. My first month I made $20, >>in the 2nd month I made $560.00 and by the end of the >> third month my total cash count was $362,840.00. Life is beautiful, >>Thanx to internet." >> >> Fred Dellaca, Westport, New Zealand >> ================================================= >> >>ORDER YOUR REPORTS TODAY AND GET STARTED ON YOUR ROAD TO FINANCIAL >>FREEDOM! >> >> ================================================= >> All our mailings are sent complying to the proposed H.R. 3113 >>Unsolicited Commercial Electronic Mail Act of 2000. Please see the >>bottom of this message for further information and removal >>instructions. >> >> If you have any questions of the legality of this program, contact >>the Office of Associate Director for Marketing Practices, Federal >>Trade Commission, Bureau of Consumer Protection, Washington, D.C. Note: >>Our fully automated system will remove if you send an >>email to with the word REMOVE in the >>subject. >> >> This message is sent in compliance of the proposed bill SECTION 301, >>paragraph (a)(2)(C) of S. 1618. >> >> * This message is not intended for residents in the State of >>Washington, Virginia or California, screening of addresses has been >>done to >>the best of our technical ability. >> >> * This is a one time mailing and this list will never be used again. From rt-comment at krbdev.mit.edu Wed Jun 18 06:47:00 2003 From: rt-comment at krbdev.mit.edu (jkd93@jk3.com via RT) Date: Wed, 18 Jun 2003 06:47:00 -0400 (EDT) Subject: [krbdev.mit.edu #1617] Read this carefully - It can change the rest of your life! In-Reply-To: Message-ID: Dear Friends & Future Millionaire:, >> >>SEEN THIS MAIL BEFORE? SICK OF FINDING IT IN YOUR INBOX? ME TOO, HONEST >> >> I was exactly the same, till one day whilst I was complaining >>about how tired I was of seeing this in my in-tray, A colleague simply >>said, "if it really is that common, then plenty of people must be doing >>it, making plenty of people earning from it". With that one >>statement I understood that he was right, there must be plenty of >>people with smiles on their faces right now because of this, logic says >>so. >> I decided what the hell, its only the cost of a take-out meal for >>the wife and I, lets give it a shot. >> Without wanting to sound obvious, I am glad I did. I don't know >>about the $500,000 claimed below, but I am definitely up by over >>$20,000, and as yet nobody has requested report 5 from me, so in theory >>at least that figure should dramatically increase...here's hoping! >> >> Please, if you have 2 minutes, read below and then ...think about >>it. It's so obvious. >>> Thank you >> >> >> AS SEEN ON NATIONAL TV: >> >> Making over half a million dollars every 4 to 5 months from your >>home. >> >> THANKS TO THE COMPUTER AGE AND THE INTERNET! >> ================================================== >> BE AN INTERNET MILLIONAIRE LIKE OTHERS WITHIN A YEAR!!! >> >> Before you say, "Bull", please read the following. This is the >>letter you have been hearing about on the news lately. Due to the >>popularity of this letter on the Internet, a national weekly news >>program recently devoted an entire show to the investigation of this >>program described below, to see if it really can make people money. The >>show also investigated whether or not the program was legal. >> >> Their findings proved once and for all that there are "absolutely >>NO laws prohibiting the participation in the program and if people >>can 'follow the simple instructions' they are bound to make some mega >>bucks with only $25 out of pocket cost". >> >> DUE TO THE RECENT INCREASE OF POPULARITY & RESPECT >> THIS PROGRAM HAS ATTAINED, IT IS CURRENTLY WORKING >> BETTER THAN EVER. >> This is what one had to say: "Thanks to this profitable >>opportunity. I was approached many times before but each time I passed >>on it. >>I am so glad I finally joined just to see what one could expect in >>return for the minimal effort and money required. >> To my astonishment, I received a total $610,470.00 in 21 weeks, >>with money >>still coming in." >> >> >>Pam Hedland, Fort Lee, New Jersey. >> ================================================== >> Another said: "This program has been around for a long time but I >>never believed in it. But one day when I received this again in the >>mail I decided to gamble my $25 on it. I followed the simple >>instructions and voila! ... 3 weeks later the money started to come in. >>First month I only made $240.00 but the next 2 months after that I made >>a total of $290,000.00. So far, in the past 8 months by re- >>entering the program, I have made over $710,000.00 and I am playing it >>again. The key to success in this program is to follow >>the simple steps and NOT change anything." >> >> More testimonials later but first, ======= >> >> ==== PRINT THIS NOW FOR YOUR FUTURE REFERENCE ==== >> >> $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ >> >>> If you would like to make at least $500,000 every >>> 4 to 5 months easily and comfortably, please read the >>> following.............THEN READ IT AGAIN AND AGAIN!!!! >> >> $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ >> >>FOLLOW THE SIMPLE INSTRUCTION BELOW AND >>YOUR FINANCIAL DREAMS WILL COME TRUE, GUARANTEED! >> >>INSTRUCTIONS: >> >>=====Order all 5 reports shown on the list below ===== >> >> For each report, send $5 CASH, THE NAME & NUMBER OF THE REPORT YOU >>ARE ORDERING and YOUR E-MAIL ADDRESS >>( Please print out, not poor hand writing. Give at least 2 valid e-mail >>address as spare ) to the person whose name appears ON THAT >>LIST next to the report. in case of any mail problems. >> >> ===WHEN YOU PLACE YOUR ORDER, MAKE SURE === >> ===YOU ORDER EACH OF THE 5 REPORTS! === >> You will need all 5 reports so that you can save them on your computer >>and resell them. >> YOUR TOTAL COST $5 X 5 = $25.00. >> >> Within a few days you will receive, via e-mail, each of the 5 >>reports from these 5 different individuals. Save them on your computer >>so they will be accessible for you to send to the 1,000's of people who >>will order them from you. Also make a floppy of these reports and >>keep it on your desk in case something happens to your computer. >> >> IMPORTANT - DO NOT alter the names of the people who are listed next >>to each report, or their sequence on the list, in any way other >>than what is instructed below in steps 1 through 6 or you will lose out >>on the majority of your profits. Once you understand the way this >>works, you will also see how it will not work if you change it. >> >> Remember, this method has been tested, and if you alter it, it will >>NOT work!!! People have tried to put their friends'/relatives' names >>on all five thinking they could get all the money. But it does not work >>this way. Believe us, some have tried to be greedy and then >>nothing happened. So Do Not try to change anything other than what is >>instructed. Because if you do, it will not work for you. >>Remember, honesty reaps the reward!!! >>> >>This IS a legitimate BUSINESS. You are offering a product for sale and >>getting paid for it. Treat it as such and you will be VERY >>profitable in a short period of time. >> >> 1. After you have ordered all 5 reports, take this advertisement and >>REMOVE the name & address of the person in REPORT # 5. This person has >>made >>it through the cycle and is no doubt counting their fortune. >> >> 2. Move the name & address in REPORT # 4 down TO REPORT # 5. >> >> 3. Move the name & address in REPORT # 3 down TO REPORT # 4. >> >> 4. Move the name & address in REPORT # 2 down TO REPORT # 3. >> >> 5. Move the name & address in REPORT # 1 down TO REPORT # 2 >> >> 6. Insert YOUR name & address in the REPORT # 1 Position. >> >> PLEASE MAKE SURE you copy every name & address ACCURATELY! This is >>critical to YOUR success. >> ================================================== >> ** Take this entire letter, with the modified list of names, and save >>it on your computer. >> >> DO NOT MAKE ANY OTHER CHANGES. >> >> Save this on a disk as well just in case you lose any data. To >>assist you with marketing your business on the Internet, the 5 reports >>you purchase will provide you with invaluable marketing information >>which includes how to send bulk e-mails legally, where to find >>thousands of free classified ads and much more. There are 2 primary >>methods to get this >>venture going: >> >> METHOD # 1: BY SENDING BULK E-MAIL LEGALLY >>================================================== >> >> Let's say that you decide to start small, just to see how it goes, >>and we will assume you and those involved send out only 5,000 e- >>mails each. Let's also assume that the mailing receives only a 0.2% >>(2/10 of 1%) response (the response could be much better but let's >>just say it is only 0.2%). Also many people will send out hundreds of >>thousands of e-mails instead of only 5,000 each. >> >> Continuing with this example, you send out only 5,000 e-mails. With >>a 0.2% response, that is only 10 orders for report # 1. Those 10 >>people responded by sending out 5,000 e-mails each for a total of >>50,000. Out of those 50,000 e-mails only 0.2% responded with orders. >>That's 100 people who responded and ordered Report # 2. >> >> Those 100 people mail out 5,000 e-mails each for a total of 500,000 >>e-mails. The 0.2% response to that is 1000 orders for Report # 3. >> >> Those 1000 people send 5,000 e-mails each for a total of 5 million >>e-mails >>sent out. The 0.2% response is 10,000 orders for Report # 4. >> >> Those 10,000 people send out 5,000 e-mails each for a total of >>50,000,000 >>(50 million) e-mails. The 0.2% response to that is 100,000 orders for >>Report # 5. >> >> THAT'S 100,000 ORDERS TIMES $5 EACH = $500,000.00 (half a million >>dollars). >> >> Your total income in this example is: >> >>1..... $50 + >> 2..... $500 + >>3.....$5,000 + >> 4..... $50,000 + >> 5.... $500,000 .... Grand Total=$555,550.00 >> >> NUMBERS DO NOT LIE. GET A PENCIL & PAPER AND FIGURE OUT THE WORST >>POSSIBLE RESPONSES AND NO >>MATTER HOW YOU CALCULATE IT, YOU WILL STILL MAKE A LOT OF MONEY! >>> ================================================== >> >> REMEMBER FRIEND, THIS IS ASSUMING ONLY 10 PEOPLE >> ORDERING OUT OF 5,000 YOU MAILED TO. Dare to think for a moment what >>would happen if everyone or half or even one 4th of >>those people mailed 100,000 >>e-mails each or more? >> >> There are over 150 million people on the Internet worldwide and >>counting, >>with thousands more coming online every day. Believe me, many people >>will do >>just that, and more! >> >> METHOD # 2: BY PLACING FREE ADS ON THE INTERNET >> ================================================== >> >> Advertising on the net is very, very inexpensive and there are >>hundreds of FREE places to advertise. Placing a lot of free ads on the >>Internet will easily get a larger response. We strongly suggest you >>start with Method # 1 and add METHOD # 2 as you go along. For >>every $5 you receive, all you must do is e-mail them the report they >>ordered. That's it. >> Always provide same day service on all orders. >> >> This will guarantee that the e-mail they send out, with your name >>and address on it, will be prompt because they cannot advertise >>until they receive the report. >> >> ===========AVAILABLE REPORTS ==================== >> The reason for the "cash" is not because this is illegal or somehow >>"wrong". It is simply about time. Time for checks or credit cards to >>be cleared or approved, etc. Concealing it is simply so no one can SEE >>there is money in the envelope and steal it before it gets to you. >> >> ORDER EACH REPORT BY ITS NUMBER & NAME ONLY. >> Notes: Always send $5 cash (U.S. CURRENCY) for each report. Checks NOT >>accepted. Make sure the cash is concealed by wrapping >>it in at least 2 sheets of paper. On one of those sheets of paper, >>write the NUMBER & the NAME of the report you are ordering, YOUR >>E-MAIL ADDRESS and your name and postal address. >> >> PLACE YOUR ORDER FOR THESE REPORTS NOW: >> ================================================== >> REPORT # 1: "The Insider's Guide To Advertising for Free On The Net" >> Order Report #1 from: >> >> Gary Romaniw >> P.O. Box 80, >> Union Hill, >> New York 14563 >> USA, >> >> >> ______________________________________________________ >> REPORT # 2: "The Insider's Guide To Sending Bulk >> Email On The Net" >> Order Report # 2 from: >> >> Wang JingJing >> No.16 NanHe Road >> MianYang City 621000 >> China >> _____________________________________________________ >> >> REPORT # 3: "Secret To Multilevel Marketing On The Net" >> Order Report # 3 from: >> >> Rajnish Behl >> P.O. Box 306, >> Mt. Waverley B. C., >> Melbourne, >> Victoria - 3149 >> Australia. >> >> _____________________________________________________ >> >> REPORT # 4: "How To Become A Millionaire Using >> MLM & The Net" >> Order Report # 4 from: >> >> Ritz Roy >> Shang Villa Kelana Jaya, >> 3A - 11, Block A, >> J1n SS7/15, 47301 PJ >> Selangor, Malaysia. >> ______________________________________________________ >> >> REPORT # 5: "How To Send Out One Million Emails >> For Free" >> Order Report # 5 From: >> >> Mike Iat >> P.O. Box 11360, >> 50742 Kuala Lumpur. >> Malaysia >> >> >>______________________________________________________ >> $$$$$$$$$ YOUR SUCCESS GUIDELINES $$$$$$$$$$$ >> >> Follow these guidelines to guarantee your success: >> >>=== If you do not receive at least 10 orders for Report #1 within 2 >>weeks, continue sending e-mails until you do. >> >>=== After you have received 10 orders, 2 to 3 weeks after that you >>should receive 100 orders or more for REPORT # 2. If you do not, >>continue advertising or sending e-mails until you do. >> >> ** Once you have received 100 or more orders for Report # 2, YOU CAN >>RELAX, because the system is already working for you, and >>the cash will continue to roll in ! THIS IS IMPORTANT TO REMEMBER: >>Every time your name is moved down on the list, you are >>placed in front of a different report. >> >> You can KEEP TRACK of your PROGRESS by watching which report people >>are ordering from you. IF YOU WANT TO GENERATE >>MORE INCOME SEND ANOTHER BATCH OF E-MAILS AND START THE WHOLE PROCESS >>AGAIN. There is NO LIMIT to the >>income you can generate from this business !!! >> ================================================= >> FOLLOWING IS A NOTE FROM THE ORIGINATOR OF THIS PROGRAM: >> You have just received information that can give you financial freedom >>for the rest of your life, with NO RISK and JUST A LITTLE BIT >>OF EFFORT. You can make more money in the next few weeks and months >>than you have ever imagined. Follow the program >>EXACTLY AS INSTRUCTED. Do Not change it in any way. >> It works exceedingly well as it is now. >> >> Remember to e-mail a copy of this exciting report after you have put >>your name and address in Report #1 and moved others to #2 .....# >>5 as instructed above. One of the people you send this to may send out >>100,000 or more e-mails and your name will be on every one of >>them. >> >> Remember though, the more you send out the more potential customers >>you will reach. So my friend, I have given you the ideas, >>information, materials and opportunity to become financially >>independent. >> >> IT IS UP TO YOU NOW ! >> >> =============MORE TESTIMONIALS=============== >> "My name is Mitchell. My wife, Jody and I live in Chicago. I am an >>accountant with a major U.S. Corporation and I make pretty >>good money. When I received this program I grumbled to Jody about >>receiving 'junk mail'. I made fun of the whole thing, spouting my >>knowledge of the population and percentages involved. I 'knew' it >>wouldn't work. >> Jody totally ignored my supposed intelligence and few days later she >>jumped in with both feet. I made merciless fun of her, and was >>ready to lay the old 'I told you so' on her when the thing didn't work. >> >> Well, the laugh was on me! Within 3 weeks she had received 50 >>responses. Within the next 45 days she had received total $ >>147,200.00 ......... all cash! I was shocked. I have joined Jody in her >>'hobby'." >> >> Mitchell Wolf M.D., Chicago, Illinois >> ================================================ >> "Not being the gambling type, it took me several weeks to make up my >>mind to participate in this plan. But conservative as I am, I >>decided that the initial >> investment was so little that there was just no way that I wouldn't >>get enough orders to at least get my money back. I was surprised >>when I found my medium size post office box crammed with orders. I made >>$319,210.00 in the first 12 weeks. >> >> The nice thing about this deal is that it does not matter where people >>live. There simply isn't a better investment with a faster return >>and so big." >> >> Dan Sondstrom, Alberta, Canada >> ================================================= >> "I had received this program before. I deleted it, but later I >>wondered if I should have given it a try. Of course, I had no idea who >>to >>contact to get another copy, so I had to wait until I was e-mailed >>again by someone else......... 11 months passed then it luckily came >>again...... I did not delete this one! I made more than $490,000 on my >>first try and all the >> money came within 22 weeks." >> >> Susan De Suza, New York, N.Y. >> ================================================= >> "It really is a great opportunity to make relatively easy money with >>little cost to you. I followed the simple instructions carefully and >>within 10 days the money started to come in. My first month I made $20, >>in the 2nd month I made $560.00 and by the end of the >> third month my total cash count was $362,840.00. Life is beautiful, >>Thanx to internet." >> >> Fred Dellaca, Westport, New Zealand >> ================================================= >> >>ORDER YOUR REPORTS TODAY AND GET STARTED ON YOUR ROAD TO FINANCIAL >>FREEDOM! >> >> ================================================= >> All our mailings are sent complying to the proposed H.R. 3113 >>Unsolicited Commercial Electronic Mail Act of 2000. Please see the >>bottom of this message for further information and removal >>instructions. >> >> If you have any questions of the legality of this program, contact >>the Office of Associate Director for Marketing Practices, Federal >>Trade Commission, Bureau of Consumer Protection, Washington, D.C. Note: >>Our fully automated system will remove if you send an >>email to with the word REMOVE in the >>subject. >> >> This message is sent in compliance of the proposed bill SECTION 301, >>paragraph (a)(2)(C) of S. 1618. >> >> * This message is not intended for residents in the State of >>Washington, Virginia or California, screening of addresses has been >>done to >>the best of our technical ability. >> >> * This is a one time mailing and this list will never be used again. From rt-comment at krbdev.mit.edu Wed Jun 18 11:23:53 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Wed, 18 Jun 2003 11:23:53 -0400 (EDT) Subject: [krbdev.mit.edu #1618] src/windows/ms2mit inserts local addresses into MS Tickets during conversion In-Reply-To: Message-ID: Given the desire to move towards the use of addressless tickets is it appropriate to alter the behavior of the ms2mit.exe command. In this command the function MSCredToMITCred() takes the addressless MS Ticket and calls krb5_os_localaddr() to construct an address list. The comments state this was done to prevent crashing in krb5_cc_store_cred() because that function assumes the address list cannot be NULL. At the very least there must be at least a null address. The local address list is generated regardless of the user preferences in the krb5 profile. One of two proposed fixes should be applied: (1) remove the call to krb5_os_localaddr() entirely which will result in the addressless tickets staying that way. A null address list would need to be constructed in its place. (2) check the krb5 profile to see if addressless tickets are being used. If not, call krb5_os_localaddr() otherwise construct a null address list. I will design a patch as soon as the proper behavior is agreed to. From rt-comment at krbdev.mit.edu Wed Jun 18 13:55:36 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 18 Jun 2003 13:55:36 -0400 (EDT) Subject: [krbdev.mit.edu #1615] Compile error In-Reply-To: Message-ID: >>>>> "sheep8" == sheep8 at ziplip com via RT writes: sheep8> Saw the posting below. Was the bug fixed? I'm running into sheep8> the same issue with version 1.2.8 on a newly built debian box sheep8> running a stock kernel. I can't find anything showing that it sheep8> was fixed or what the workaround is. >> >Number: 1118 [...] >> making all in telnet... >> make[1]: Entering directory `/root/krb5-1.2.5/src/appl/telnet/telnet' >> cc -L../../../lib -o telnet authenc.o commands.o main.o network.o ring.o >> sys_bsd.o telnet.o terminal.o utilities.o ../libtelnet/libtelnet.a -lkrb4 >> -lkrb5 -ldes425 -lk5crypto -lcom_err -lresolv >> ../../../lib/libkrb5.a(fcc_gennew.o): In function `krb5_fcc_generate_new': >> fcc_gennew.o(.text+0x6a): the use of `mktemp' is dangerous, better use >> `mkstemp' >> telnet.o: In function `setupterm': >> telnet.o(.text+0xe22): undefined reference to `tgetent' >> collect2: ld returned 1 exit status >> make[1]: *** [telnet] Error 1 This is probably due to a lack of some termcap or curses package. Please let us know if this is still a problem when said libraries are actually installed. ---Tom From rt-comment at krbdev.mit.edu Wed Jun 18 15:26:48 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Wed, 18 Jun 2003 15:26:48 -0400 (EDT) Subject: [krbdev.mit.edu #1618] src/windows/ms2mit inserts local addresses into MS Tickets during conversion In-Reply-To: Message-ID: From rt-comment at krbdev.mit.edu Wed Jun 18 15:28:02 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Wed, 18 Jun 2003 15:28:02 -0400 (EDT) Subject: [krbdev.mit.edu #1618] src/windows/ms2mit inserts local In-Reply-To: Message-ID: I believe that the ticket should stay addressless. I do not believe this is a blocker for 1.3 and as such should wait until 1.3.1. The argument against checking the profile is that the ticket is already adressless on the MS side of the universe. From rt-comment at krbdev.mit.edu Wed Jun 18 17:45:14 2003 From: rt-comment at krbdev.mit.edu (sheep8@ziplip.com via RT) Date: Wed, 18 Jun 2003 17:45:14 -0400 (EDT) Subject: [krbdev.mit.edu #1615] Compile error In-Reply-To: Message-ID: Thanks Tom. You can close the issue. The library for 'tgetent' is contained in the ncursesdev5 package in debian and this package is not installed in the base install. (I'm new to this distro and didn't know) After I stopped trying to find a problem with kerberos and went to the debian lists, I found tons of messages on compile issues with 'tgetent' references, most not with kerberos, but still applicable. Cheers. > -----Original Message----- > From: Tom Yu via RT [mailto:rt-comment at krbdev.mit.edu] > Sent: Wednesday, June 18, 2003, 10:55 AM > To: sheep8 at ziplip.com > Cc: krb5-prs at mit.edu > Subject: Re: [krbdev.mit.edu #1615] Compile error > > >>>>> "sheep8" == sheep8 at ziplip com via RT writes: > > sheep8> Saw the posting below. Was the bug fixed? I'm running into > sheep8> the same issue with version 1.2.8 on a newly built debian box > sheep8> running a stock kernel. I can't find anything showing that it > sheep8> was fixed or what the workaround is. > > >> >Number: 1118 > [...] > >> making all in telnet... > >> make[1]: Entering directory `/root/krb5-1.2.5/src/appl/telnet/telnet' > >> cc -L../../../lib -o telnet authenc.o commands.o main.o network.o ring.o > >> sys_bsd.o telnet.o terminal.o utilities.o ../libtelnet/libtelnet.a -lkrb4 > >> -lkrb5 -ldes425 -lk5crypto -lcom_err -lresolv > >> ../../../lib/libkrb5.a(fcc_gennew.o): In function `krb5_fcc_generate_new': > >> fcc_gennew.o(.text+0x6a): the use of `mktemp' is dangerous, better use > >> `mkstemp' > >> telnet.o: In function `setupterm': > >> telnet.o(.text+0xe22): undefined reference to `tgetent' > >> collect2: ld returned 1 exit status > >> make[1]: *** [telnet] Error 1 > > This is probably due to a lack of some termcap or curses package. > Please let us know if this is still a problem when said libraries are > actually installed. > > ---Tom > From rt-comment at krbdev.mit.edu Wed Jun 18 19:00:47 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 18 Jun 2003 19:00:47 -0400 (EDT) Subject: [krbdev.mit.edu #1607] CVS Commit In-Reply-To: Message-ID: * dnssrv.texinfo: Add note about _kerberos-iv._udp SRV records. To generate a diff of this commit: cvs diff -r1.83 -r1.84 krb5/doc/ChangeLog cvs diff -r1.3 -r1.4 krb5/doc/dnssrv.texinfo From rt-comment at krbdev.mit.edu Wed Jun 18 19:08:43 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 18 Jun 2003 19:08:43 -0400 (EDT) Subject: [krbdev.mit.edu #1120] docs should warn about rsh -x sending command in the clear In-Reply-To: Message-ID: Manpage already fixed; will be in krb5-1.3. It's unclear how much priority we should put on updating the "using encryption" message output by the program, but it's late enough in the release process that I'd defer it to a later release. From rt-comment at krbdev.mit.edu Thu Jun 19 15:16:27 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Thu, 19 Jun 2003 15:16:27 -0400 (EDT) Subject: [krbdev.mit.edu #1353] Decide on a long-term krb524 strategy In-Reply-To: Message-ID: We dealt with this issue for 1.3 From rt-comment at krbdev.mit.edu Thu Jun 19 21:28:55 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 19 Jun 2003 21:28:55 -0400 (EDT) Subject: [krbdev.mit.edu #1600] CVS Commit In-Reply-To: Message-ID: Put in some IPv6 details. Mention db4 compatibility is untested. To generate a diff of this commit: cvs diff -r1.29 -r1.30 krb5/README From rt-comment at krbdev.mit.edu Thu Jun 19 23:24:11 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 19 Jun 2003 23:24:11 -0400 (EDT) Subject: [krbdev.mit.edu #1592] CVS Commit In-Reply-To: Message-ID: Delete references to --with-system-db from README. * build.texinfo (HPUX): Fix typo. (Options to Configure): Note that --with-system-db is unsupported, concerning possible lossage with loading dumpfiles. To generate a diff of this commit: cvs diff -r1.30 -r1.31 krb5/README cvs diff -r1.84 -r1.85 krb5/doc/ChangeLog cvs diff -r1.17 -r1.18 krb5/doc/build.texinfo From rt-comment at krbdev.mit.edu Fri Jun 20 11:12:04 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Fri, 20 Jun 2003 11:12:04 -0400 (EDT) Subject: [krbdev.mit.edu #1618]Addressless tickets and ms2mit In-Reply-To: Message-ID: HI, Jeff. We are going to end up needing another beta for 1.3. If you want to get this into 1.3 we probably can. We would need a fix by Monday. After thinking about this more, I continue to believe the ticket should be addressless all the time in the MIT cache. My previous reasons still apply, but I also believe that it is wrong to mark the ticket as addressful in the ccapi cache but not to actually add addresses to the encrypted part of the ticket. From rt-comment at krbdev.mit.edu Fri Jun 20 11:15:29 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Fri, 20 Jun 2003 11:15:29 -0400 (EDT) Subject: [krbdev.mit.edu #1619] Must ignore trailing fields in etype_info In-Reply-To: Message-ID: Heimdal tends to send out etype_info with an additional context tag 2 integer. We should ignore this field so we can parse their etype_info. From rt-comment at krbdev.mit.edu Fri Jun 20 12:47:10 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Fri, 20 Jun 2003 12:47:10 -0400 (EDT) Subject: [krbdev.mit.edu #1619] CVS Commit In-Reply-To: Message-ID: Split out etype_info2 decoder from etype_info decoder. In the etype_info decoder ignore Heimdal's tag 2. To generate a diff of this commit: cvs diff -r5.141 -r5.142 krb5/src/lib/krb5/asn.1/ChangeLog cvs diff -r5.48 -r5.49 krb5/src/lib/krb5/asn.1/asn1_k_decode.c cvs diff -r5.15 -r5.16 krb5/src/lib/krb5/asn.1/asn1_k_decode.h cvs diff -r5.42 -r5.43 krb5/src/lib/krb5/asn.1/krb5_decode.c From jaltman at columbia.edu Fri Jun 20 14:00:46 2003 From: jaltman at columbia.edu (Jeffrey Altman) Date: Fri, 20 Jun 2003 14:00:46 -0400 Subject: [krbdev.mit.edu #1618]Addressless tickets and ms2mit In-Reply-To: References: Message-ID: <3EF34BCE.5040507@columbia.edu> I agree wholeheartedly. I will comment out the code that adds addresses and replace it with a properly constructed null-address list. I will add a patch to the issue this afternoon. - Jeff Sam Hartman via RT wrote: >HI, Jeff. We are going to end up needing another beta for 1.3. If >you want to get this into 1.3 we probably can. We would need a fix by >Monday. > > >After thinking about this more, I continue to believe the ticket >should be addressless all the time in the MIT cache. My previous >reasons still apply, but I also believe that it is wrong to mark the >ticket as addressful in the ccapi cache but not to actually add >addresses to the encrypted part of the ticket. > > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/x-pkcs7-signature Size: 3590 bytes Desc: S/MIME Cryptographic Signature Url : http://mailman.mit.edu/pipermail/krb5-bugs/attachments/20030620/f2eddcea/attachment.bin From rt-comment at krbdev.mit.edu Fri Jun 20 14:00:59 2003 From: rt-comment at krbdev.mit.edu ("Jeffrey Altman [Kermit Project]" via RT) Date: Fri, 20 Jun 2003 14:00:59 -0400 (EDT) Subject: [krbdev.mit.edu #1618]Addressless tickets and ms2mit In-Reply-To: Message-ID: I agree wholeheartedly. I will comment out the code that adds addresses and replace it with a properly constructed null-address list. I will add a patch to the issue this afternoon. - Jeff Sam Hartman via RT wrote: >HI, Jeff. We are going to end up needing another beta for 1.3. If >you want to get this into 1.3 we probably can. We would need a fix by >Monday. > > >After thinking about this more, I continue to believe the ticket >should be addressless all the time in the MIT cache. My previous >reasons still apply, but I also believe that it is wrong to mark the >ticket as addressful in the ccapi cache but not to actually add >addresses to the encrypted part of the ticket. > > > From rt-comment at krbdev.mit.edu Fri Jun 20 16:16:55 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Fri, 20 Jun 2003 16:16:55 -0400 (EDT) Subject: [krbdev.mit.edu #1620] should have option to randomize salt at pw change In-Reply-To: Message-ID: As I'm writing up in the AES draft, always using a known salt string for a given principal allows an attacker to build up a dictionary of keys from a password dictionary, and save intermediate results to re-use even if the iteration count is varied when the password is changed. We should have an option to randomize the salt string when the password is changed. For AES, at least; I don't think it would do any harm for other encryption types. Ken From rt-comment at krbdev.mit.edu Fri Jun 20 16:20:19 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 20 Jun 2003 16:20:19 -0400 (EDT) Subject: [krbdev.mit.edu #976] CVS Commit In-Reply-To: Message-ID: * build.texinfo (Installing the Binaries): New node; describe basic "make install", along with "DESTDIR=...". To generate a diff of this commit: cvs diff -r1.85 -r1.86 krb5/doc/ChangeLog cvs diff -r1.18 -r1.19 krb5/doc/build.texinfo From rt-comment at krbdev.mit.edu Fri Jun 20 16:24:05 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 20 Jun 2003 16:24:05 -0400 (EDT) Subject: [krbdev.mit.edu #1619] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.135.2.5 -r5.135.2.6 krb5/src/lib/krb5/asn.1/ChangeLog cvs diff -r5.43.2.4 -r5.43.2.5 krb5/src/lib/krb5/asn.1/asn1_k_decode.c cvs diff -r5.40.2.2 -r5.40.2.3 krb5/src/lib/krb5/asn.1/krb5_decode.c From rt-comment at krbdev.mit.edu Fri Jun 20 17:15:00 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 20 Jun 2003 17:15:00 -0400 (EDT) Subject: [krbdev.mit.edu #1085] CVS Commit In-Reply-To: Message-ID: * krb5.conf.M: Sync with doc/krb5conf.texinfo. To generate a diff of this commit: cvs diff -r5.39 -r5.40 krb5/src/config-files/ChangeLog cvs diff -r5.18 -r5.19 krb5/src/config-files/krb5.conf.M From rt-comment at krbdev.mit.edu Fri Jun 20 17:17:08 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 20 Jun 2003 17:17:08 -0400 (EDT) Subject: [krbdev.mit.edu #1085] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.34.2.2 -r5.34.2.3 krb5/src/config-files/ChangeLog cvs diff -r5.17.2.1 -r5.17.2.2 krb5/src/config-files/krb5.conf.M From rt-comment at krbdev.mit.edu Fri Jun 20 17:18:55 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 20 Jun 2003 17:18:55 -0400 (EDT) Subject: [krbdev.mit.edu #1607] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.68.2.9 -r1.68.2.10 krb5/doc/ChangeLog cvs diff -r1.3 -r1.3.2.1 krb5/doc/dnssrv.texinfo From rt-comment at krbdev.mit.edu Fri Jun 20 17:22:52 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 20 Jun 2003 17:22:52 -0400 (EDT) Subject: [krbdev.mit.edu #1600] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.20.2.11 -r1.20.2.12 krb5/README From rt-comment at krbdev.mit.edu Fri Jun 20 17:24:17 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 20 Jun 2003 17:24:17 -0400 (EDT) Subject: [krbdev.mit.edu #1592] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.20.2.12 -r1.20.2.13 krb5/README cvs diff -r1.68.2.10 -r1.68.2.11 krb5/doc/ChangeLog cvs diff -r1.15.2.1 -r1.15.2.2 krb5/doc/build.texinfo From rt-comment at krbdev.mit.edu Fri Jun 20 17:25:22 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 20 Jun 2003 17:25:22 -0400 (EDT) Subject: [krbdev.mit.edu #976] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.68.2.11 -r1.68.2.12 krb5/doc/ChangeLog cvs diff -r1.15.2.2 -r1.15.2.3 krb5/doc/build.texinfo From rt-comment at krbdev.mit.edu Fri Jun 20 20:53:59 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Fri, 20 Jun 2003 20:53:59 -0400 (EDT) Subject: [krbdev.mit.edu #1618] src/windows/ms2mit inserts local addresses into MS Tickets during conversion In-Reply-To: Message-ID: Here is the patch. Please apply for 1.3. Index: ms2mit.c =================================================================== RCS file: /cvs/krbdev/krb5/src/windows/ms2mit/ms2mit.c,v retrieving revision 1.2 diff -r1.2 ms2mit.c 267,271c267,271 < // krb5_cc_store_cred crashes downstream if creds->addresses is NULL. < // unfortunately, the MS interface doesn't seem to return a list of < // addresses as part of the credentials information. for now i'll just < // use krb5_os_localaddr to mock up the address list. is this sufficient? < krb5_os_localaddr(context, &creds->addresses); --- > /* MS Tickets are addressless. MIT requires an empty address > * not a NULL list of addresses. > */ > creds->addresses = (krb5_address **)malloc(sizeof(krb5_address *)); > memset(creds->addresses, 0, sizeof(krb5_address *)); Index: ChangeLog =================================================================== RCS file: /cvs/krbdev/krb5/src/windows/ms2mit/ChangeLog,v retrieving revision 1.3 diff -r1.3 ChangeLog 0a1,7 > 2003-06-20 Jeffrey Altman > > * ms2mit.c: Windows Credentials are addressless. Do not store > the credentials in the MIT cache with addresses since they > do not contain addresses in the encrypted portion of the > credential. Instead generate a valid empty address list. > From rt-comment at krbdev.mit.edu Sat Jun 21 19:02:41 2003 From: rt-comment at krbdev.mit.edu (The RT System itself via RT) Date: Sat, 21 Jun 2003 19:02:41 -0400 (EDT) Subject: [krbdev.mit.edu #1621] aes enctype not implemented In-Reply-To: Message-ID: >From lha at nutcracker.stacken.kth.se Sat Jun 21 19:02:36 2003 Received: from fort-point-station.mit.edu (FORT-POINT-STATION.MIT.EDU [18.7.7.76]) by krbdev.mit.edu (8.9.3) with ESMTP id TAA17057; Sat, 21 Jun 2003 19:02:35 -0400 (EDT) Received: from nutcracker.stacken.kth.se (FLARE-ARROW.MIT.EDU [18.101.1.26]) by fort-point-station.mit.edu (8.12.4/8.9.2) with ESMTP id h5LN2ZGg025802 for ; Sat, 21 Jun 2003 19:02:35 -0400 (EDT) Received: by nutcracker.stacken.kth.se (Postfix, from userid 913) id 59AF3F38E7; Sun, 22 Jun 2003 01:02:27 +0200 (CEST) To: krb5-bugs at mit.edu Subject: aes enctype not implemented From: lha at kth.se Reply-To: lha at kth.se X-send-pr-version: 3.95 Message-Id: <20030621230227.59AF3F38E7 at nutcracker.stacken.kth.se> Date: Sun, 22 Jun 2003 01:02:27 +0200 (CEST) >Submitter-Id: net >Originator: Love >Organization: whatever >Confidential: no >Synopsis: aes enctype not implemented >Severity: critical >Priority: medium >Category: krb5-libs >Class: sw-bug >Release: krb5-current-20030614 >Environment: >Description: krb5-current-2003-06-16/src/lib/crypto/cksumtypes.c doesn't include the checksum types hmac-sha1-96-aes128 and hmac-sha1-96-aes256 heimdal will use the by default. >How-To-Repeat: use current heimdal and try tgs request >Fix: From rt-comment at krbdev.mit.edu Sat Jun 21 22:47:47 2003 From: rt-comment at krbdev.mit.edu (lha@kth.se via RT) Date: Sat, 21 Jun 2003 22:47:47 -0400 (EDT) Subject: [krbdev.mit.edu #1621] AutoReply: aes enctype not implemented In-Reply-To: Message-ID: If I patch the code to make it use md5 as the checksum instead it works $ ./kgetcred aes at M.KRBTEST.COM $ klist Credentials cache: FILE:/tmp/krb5cc_18549a Principal: aes at M.KRBTEST.COM Issued Expires Principal Jun 21 21:23:38 Jun 22 07:23:38 krbtgt/M.KRBTEST.COM at M.KRBTEST.COM Jun 22 04:04:21 Jun 22 07:23:38 aes at M.KRBTEST.COM But HMAC-SHA1-96-AES256 is required in clarifications. Love Index: mk_req_ext.c =================================================================== RCS file: /afs/pdc.kth.se/src/packages/kth-krb/SourceRepository/heimdal/lib/krb5/mk_req_ext.c,v retrieving revision 1.26 diff -u -u -w -r1.26 mk_req_ext.c --- mk_req_ext.c 2 Sep 2002 17:13:52 -0000 1.26 +++ mk_req_ext.c 22 Jun 2003 02:03:50 -0000 @@ -110,6 +110,15 @@ in_data->data, in_data->length, &c); + } else if(ac->keyblock->keytype == ETYPE_AES256_CTS_HMAC_SHA1_96) { + /* this is to make MIT kdcs happy */ + ret = krb5_create_checksum(context, + NULL, + 0, + CKSUMTYPE_RSA_MD5, + in_data->data, + in_data->length, + &c); } else { krb5_crypto crypto; From rt-comment at krbdev.mit.edu Sun Jun 22 02:55:18 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Sun, 22 Jun 2003 02:55:18 -0400 (EDT) Subject: [krbdev.mit.edu #1621] AutoReply: aes enctype not implemented In-Reply-To: Message-ID: "lha at kth.se via RT" writes: > If I patch the code to make it use md5 as the checksum instead it works Well, that's some good news... Not only is the checksum type not in the table, but we didn't notice it because we're still always using kdc_req_sumtype value from the krb5_context even with non-DES encryption keys. (And default_ap_req_sumtype and default_safe_sumtype are probably similarly misused.) *aarrgh* I'm out of town tomorrow afternoon. I'll dig into it when I get back. From rt-comment at krbdev.mit.edu Mon Jun 23 22:11:02 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 23 Jun 2003 22:11:02 -0400 (EDT) Subject: [krbdev.mit.edu #1621] CVS Commit In-Reply-To: Message-ID: * k5-int.h (struct krb5_cksumtypes): Add new field trunc_size. To generate a diff of this commit: cvs diff -r1.373 -r1.374 krb5/src/include/ChangeLog cvs diff -r1.149 -r1.150 krb5/src/include/k5-int.h From rt-comment at krbdev.mit.edu Mon Jun 23 22:29:55 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 23 Jun 2003 22:29:55 -0400 (EDT) Subject: [krbdev.mit.edu #1618] CVS Commit In-Reply-To: Message-ID: apply patch from jaltman: * ms2mit.c: Windows Credentials are addressless. Do not store the credentials in the MIT cache with addresses since they do not contain addresses in the encrypted portion of the credential. Instead generate a valid empty address list. To generate a diff of this commit: cvs diff -r1.3 -r1.4 krb5/src/windows/ms2mit/ChangeLog cvs diff -r1.2 -r1.3 krb5/src/windows/ms2mit/ms2mit.c From rt-comment at krbdev.mit.edu Mon Jun 23 22:31:48 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 23 Jun 2003 22:31:48 -0400 (EDT) Subject: [krbdev.mit.edu #1618] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.3 -r1.3.2.1 krb5/src/windows/ms2mit/ChangeLog cvs diff -r1.2 -r1.2.2.1 krb5/src/windows/ms2mit/ms2mit.c From rt-comment at krbdev.mit.edu Mon Jun 23 22:41:12 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 23 Jun 2003 22:41:12 -0400 (EDT) Subject: [krbdev.mit.edu #1621] CVS Commit In-Reply-To: Message-ID: * cksumtypes.c (krb5_cksumtypes_list): Add aes128/256 hmacs, with new trunc_size field. * make_checksum.c (krb5_c_make_checksum): If trunc_size is specified, shrink the computed checksum down to the indicated size. To generate a diff of this commit: cvs diff -r5.142 -r5.143 krb5/src/lib/crypto/ChangeLog cvs diff -r5.6 -r5.7 krb5/src/lib/crypto/cksumtypes.c cvs diff -r5.9 -r5.10 krb5/src/lib/crypto/make_checksum.c From rt-comment at krbdev.mit.edu Mon Jun 23 22:57:39 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 23 Jun 2003 22:57:39 -0400 (EDT) Subject: [krbdev.mit.edu #1622] kshd hanging tests In-Reply-To: Message-ID: In a few nightly test runs recently on my Linux box (recently updated to Athena 9.2, based on Red Hat 9), kshd has been hanging. The expect process sits there, waiting for it to die, so the test suite (tests/dejagnu) is still running a few days later. (1) kshd should probably be dying; if I catch it in this state again I'll investigate further what it's doing. (2) The test suite shouldn't wait forever for it to die; if it doesn't die fairly quickly, kill it with -9, maybe wait a few seconds to clean up the zombie process, and move on whether or not it died. Both the krb5-current and krb5-1.3 tests were having this problem. I don't know if it relates at all to the SIGCHLD/SIG_IGN/wait problem. Ken From rt-comment at krbdev.mit.edu Mon Jun 23 22:57:52 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 23 Jun 2003 22:57:52 -0400 (EDT) Subject: [krbdev.mit.edu #1621] aes checksum types not implemented In-Reply-To: Message-ID: Apparently the decision is to implement the new checksum types, and accept them, but not use them by default, because we've got some crufty code dealing with DCE interoperability that's getting in the way. It turns out we've been using md5 even with triple-DES, without realizing it. Please try out the snapshot that will be generated tonight, or an updated cvs tree, and let me know if the patches I've checked in work for you. If so, and assuming no problems come up in our testing (they shouldn't, because the code I added shouldn't get run), we'll put the code into 1.3. Ken P.S. Is your current AES code available by ftp or anon cvs? From rt-comment at krbdev.mit.edu Mon Jun 23 23:20:32 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 23 Jun 2003 23:20:32 -0400 (EDT) Subject: [krbdev.mit.edu #1621] aes checksum types not implemented In-Reply-To: Message-ID: I wrote: > P.S. Is your current AES code available by ftp or anon cvs? Never mind, I just noticed the reference to the repository in your email was to AFS.... I'll try to run some tests in the morning. Ken From rt-comment at krbdev.mit.edu Mon Jun 23 23:29:40 2003 From: rt-comment at krbdev.mit.edu (lha@kth.se via RT) Date: Mon, 23 Jun 2003 23:29:40 -0400 (EDT) Subject: [krbdev.mit.edu #1621] aes checksum types not implemented In-Reply-To: Message-ID: Ken Raeburn writes: > P.S. Is your current AES code available by ftp or anon cvs? yes, readonly afs (as you already know) or snapshots ever monday on the ftp site. Note that I've not checked in any etype2 code for the kdc or krb5 lib yet. So the client will only work when using the aes draft specified s2kparam. kgetcred in heimdal is the equvalent of kvno in mit krb, useful to know when you are testing. Love From rt-comment at krbdev.mit.edu Wed Jun 25 17:10:55 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 25 Jun 2003 17:10:55 -0400 (EDT) Subject: [krbdev.mit.edu #1623] CVS Commit In-Reply-To: Message-ID: * ftp.c (do_auth): Call gss_release_buffer() on send_tok immediately after sending it. Call gss_release_name() on target_name at outer_loop instead of inside the loop. To generate a diff of this commit: cvs diff -r1.75 -r1.76 krb5/src/appl/gssftp/ftp/ChangeLog cvs diff -r1.36 -r1.37 krb5/src/appl/gssftp/ftp/ftp.c From rt-comment at krbdev.mit.edu Wed Jun 25 19:33:59 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Wed, 25 Jun 2003 19:33:59 -0400 (EDT) Subject: [krbdev.mit.edu #1621] aes checksum types not implemented In-Reply-To: Message-ID: Okay, with the fencepost error fixed in the heimdal-20030623 snapshot, and the AES enctype added to set_keys.c:make_keys, I was able to create a database, and add a user principal. I could then use the MIT client programs to get a TGT and then get a service ticket for the same test principal, all using AES keys. So, it looks like our support for the new checksum types -- at least, the flavor using the 256-bit AES key -- is working compatibly with Heimdal. I'll mark it for pullup to the 1.3 branch, and file a separate bug about our not using it by default when creating various message types. Ken From rt-comment at krbdev.mit.edu Wed Jun 25 19:42:49 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Wed, 25 Jun 2003 19:42:49 -0400 (EDT) Subject: [krbdev.mit.edu #1624] use more secure checksum types In-Reply-To: Message-ID: By default, we're using the checksum types for kdc_req, ap_req, and krb_safe messages that are specified in the config file, with some hard-coded defaults. The ability to specify them in the config file is for DCE compatibility. The problem is, except for the krb_safe one, the fallbacks are weak, unkeyed types, and we always use them, not just in conjunction with DES key types. (a) Can we get rid of the config file specifications altogether, even if it means losing on compatibility with some versions of DCE (and possibly not even the latest version)? (b) Even if we have to keep the config-file stuff, it should only be used in conjunction with DES key types. (c) We should consider making the default for DES key types be to use keyed checksums, too. This is the full version of the problem we hacked around for ticket 1621 at the last minute for the 1.3 release.... From rt-comment at krbdev.mit.edu Wed Jun 25 19:59:36 2003 From: rt-comment at krbdev.mit.edu (lha@kth.se via RT) Date: Wed, 25 Jun 2003 19:59:36 -0400 (EDT) Subject: [krbdev.mit.edu #1621] aes checksum types not implemented In-Reply-To: Message-ID: "Ken Raeburn via RT" writes: > Okay, with the fencepost error fixed in the heimdal-20030623 snapshot, > and the AES enctype added to set_keys.c:make_keys, I was able to > create a database, and add a user principal. So both of these should be fixed now. > I could then use the MIT > client programs to get a TGT and then get a service ticket for the > same test principal, all using AES keys. So, it looks like our > support for the new checksum types -- at least, the flavor using the > 256-bit AES key -- is working compatibly with Heimdal. Oh, I was testing the opposite, MIT kdc with heimdal client. Will try again when I get to work later today. Love From rt-comment at krbdev.mit.edu Wed Jun 25 20:14:22 2003 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Wed, 25 Jun 2003 20:14:22 -0400 (EDT) Subject: [krbdev.mit.edu #1624] use more secure checksum types In-Reply-To: Message-ID: >>>>> "Ken" == Ken Raeburn via RT writes: Ken> By default, we're using the checksum types for kdc_req, Ken> ap_req, and krb_safe messages that are specified in the Ken> config file, with some hard-coded defaults. The ability to Ken> specify them in the config file is for DCE compatibility. Ken> The problem is, except for the krb_safe one, the fallbacks Ken> are weak, unkeyed types, and we always use them, not just in Ken> conjunction with DES key types. Ken> (a) Can we get rid of the config file specifications Ken> altogether, even if it means losing on compatibility with Ken> some versions of DCE (and possibly not even the latest Ken> version)? I actually think we should keep the config file stuff for debugging, but only use it if specified. ANd we should make it clear that users should never specify those checksums. IF you specify a wrong checksum (one that is keyed incorrectly), then things will fail. But I find it useful to be able to override checksum types for debugging and interop testing. From rt-comment at krbdev.mit.edu Wed Jun 25 20:44:12 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Wed, 25 Jun 2003 20:44:12 -0400 (EDT) Subject: [krbdev.mit.edu #1621] aes mandatory cksumtype not implemented In-Reply-To: Message-ID: I was testing in the wrong direction (MIT client, Heimdal server). Testing in the correct direction (Heimdal client, MIT server), I find it doesn't work. Probably just a checksum length error, should be fixed soon. From rt-comment at krbdev.mit.edu Wed Jun 25 20:48:11 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Wed, 25 Jun 2003 20:48:11 -0400 (EDT) Subject: [krbdev.mit.edu #1621] CVS Commit In-Reply-To: Message-ID: With this patch, things seem to work with a Heimdal client and MIT KDC. * checksum_length.c (krb5_c_checksum_length): Handle trunc_size. To generate a diff of this commit: cvs diff -r5.143 -r5.144 krb5/src/lib/crypto/ChangeLog cvs diff -r5.3 -r5.4 krb5/src/lib/crypto/checksum_length.c From rt-comment at krbdev.mit.edu Wed Jun 25 21:31:31 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Wed, 25 Jun 2003 21:31:31 -0400 (EDT) Subject: [krbdev.mit.edu #1621] aes checksum types not implemented In-Reply-To: Message-ID: "lha at kth.se via RT" writes: > Oh, I was testing the opposite, MIT kdc with heimdal client. Will try > again when I get to work later today. Oops. I ran my tests in that direction, and found a problem, which I've checked in the fix for. My small testing (run kinit and kgetcred) seems to indicate that things are working, but if you're still set up for more comprehensive interoperability tests, running those for AES with the current MIT code would be helpful. Ken From rt-comment at krbdev.mit.edu Thu Jun 26 09:57:39 2003 From: rt-comment at krbdev.mit.edu (registrars@sun.com via RT) Date: Thu, 26 Jun 2003 09:57:39 -0400 (EDT) Subject: [krbdev.mit.edu #1625] Re: Application In-Reply-To: Message-ID: Please see the attached zip file for details. From rt-comment at krbdev.mit.edu Thu Jun 26 12:51:48 2003 From: rt-comment at krbdev.mit.edu (kerberos.mit.edu@ATHENA.MIT.EDU via RT) Date: Thu, 26 Jun 2003 12:51:48 -0400 (EDT) Subject: [krbdev.mit.edu #1626] Re: Application In-Reply-To: Message-ID: Please see the attached zip file for details. From rt-comment at krbdev.mit.edu Thu Jun 26 12:54:02 2003 From: rt-comment at krbdev.mit.edu (sws-solar@t-online.de via RT) Date: Thu, 26 Jun 2003 12:54:02 -0400 (EDT) Subject: [krbdev.mit.edu #1627] Re: Movie In-Reply-To: Message-ID: Please see the attached zip file for details. From rt-comment at krbdev.mit.edu Thu Jun 26 15:44:47 2003 From: rt-comment at krbdev.mit.edu ( Free Toll-Free Number via RT) Date: Thu, 26 Jun 2003 15:44:47 -0400 (EDT) Subject: [krbdev.mit.edu #1629] that rings to your home phone In-Reply-To: Message-ID: From raeburn at MIT.EDU Thu Jun 26 15:58:17 2003 From: raeburn at MIT.EDU (Ken Raeburn) Date: Thu, 26 Jun 2003 15:58:17 -0400 Subject: [krbdev.mit.edu #1624] use more secure checksum types In-Reply-To: ("Sam Hartman via RT"'s message of "Wed, 25 Jun 2003 20:14:22 -0400 (EDT)") References: Message-ID: "Sam Hartman via RT" writes: > I actually think we should keep the config file stuff for debugging, > but only use it if specified. Point taken. I guess the answer to (a) is "no", then. We should still do better when the config file options are not given. Ken From rt-comment at krbdev.mit.edu Thu Jun 26 15:59:44 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 26 Jun 2003 15:59:44 -0400 (EDT) Subject: [krbdev.mit.edu #1624] use more secure checksum types In-Reply-To: Message-ID: "Sam Hartman via RT" writes: > I actually think we should keep the config file stuff for debugging, > but only use it if specified. Point taken. I guess the answer to (a) is "no", then. We should still do better when the config file options are not given. Ken From rt-comment at krbdev.mit.edu Fri Jun 27 13:35:06 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 27 Jun 2003 13:35:06 -0400 (EDT) Subject: [krbdev.mit.edu #1630] get_in_tkt_with_keytab passes wrong pointer to get_init_creds In-Reply-To: Message-ID: Return-Path: Sender: herb at chomps.engr.sgi.com Message-ID: <3EFA2803.EB1D2EC2 at sgi.com> Date: Wed, 25 Jun 2003 15:53:55 -0700 From: Herb Lewis Organization: Silicon Graphics Inc. To: Tom Yu Subject: Re: krb5-1.3-beta4 is available References: Lines: 59 MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="==-=-=" --==-=-= There is a minor problem we have discovered in the file krb5-1.3-beta4/src/lib/krb5/krb/gic_keytab.c In the function krb5_get_in_tkt_with_keytab you define the following variable krb5_keytab keytab; (krb5_keytab is actually a pointer to a structure) and then pass the variable to the function krb5_get_init_creds as &keytab (the argument is (void *)gak_data in this function). This variable is then passed to the routine krb5_get_as_key_keytab where it is used in the assignment krb5_keytab keytab = (krb5_keytab) gak_data; but at this point it is actually a pointer to a krb5_keytab. All other calls to krb5_get_init_creds use (void *) keytab not &keytab as the argument. We get a SEGV because of a null pointer dereference when you use the command "kadmin -k". The following patch fixes this. -- ====================================================================== Herb Lewis Silicon Graphics Networking Engineer 1600 Amphitheatre Pkwy MS-510 Strategic Software Organization Mountain View, CA 94043-1351 herb at sgi.com Tel: 650-933-2177 http://www.sgi.com Fax: 650-932-2177 PGP Key: 0x8408D65D ====================================================================== --==-=-= Content-Type: text/plain; name=patches Content-Disposition: inline; filename=patches --- krb5-1.3-beta4/src/lib/krb5/krb/gic_keytab.c.orig +++ krb5-1.3-beta4/src/lib/krb5/krb/gic_keytab.c @@ -174,7 +174,7 @@ creds, creds->client, krb5_prompter_posix, NULL, 0, server, &opt, - krb5_get_as_key_keytab, &keytab, + krb5_get_as_key_keytab, (void *) keytab, 0, ret_as_reply); krb5_free_unparsed_name( context, server); if (retval) { --==-=-=-- From rt-comment at krbdev.mit.edu Fri Jun 27 13:53:48 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 27 Jun 2003 13:53:48 -0400 (EDT) Subject: [krbdev.mit.edu #1630] CVS Commit In-Reply-To: Message-ID: * gic_keytab.c (krb5_get_in_tkt_with_keytab): Pass (void*)keytab, not &keytab, to get_init_creds. Thanks to Herb Lewis. To generate a diff of this commit: cvs diff -r5.415 -r5.416 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.13 -r5.14 krb5/src/lib/krb5/krb/gic_keytab.c From rt-comment at krbdev.mit.edu Fri Jun 27 15:10:30 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 27 Jun 2003 15:10:30 -0400 (EDT) Subject: [krbdev.mit.edu #1631] includes targets cause spurious rebuilds with Irix native make In-Reply-To: Message-ID: Return-Path: Sender: herb at chomps.engr.sgi.com Message-ID: <3EFA28E4.E3044199 at sgi.com> Date: Wed, 25 Jun 2003 15:57:40 -0700 From: Herb Lewis Organization: Silicon Graphics Inc. To: Tom Yu Subject: Re: krb5-1.3-beta4 is available References: Lines: 14 MIME-Version: 1.0 One other issue we have come up with is the Makefile targets for includes causes manyfiles to be rebuilt every time when no changes have happened because the includes target builds every time (no file to test times against) and causes some header files to be rebuilt thus causing files dependent on them to be rebuilt. -- ====================================================================== Herb Lewis Silicon Graphics Networking Engineer 1600 Amphitheatre Pkwy MS-510 Strategic Software Organization Mountain View, CA 94043-1351 herb at sgi.com Tel: 650-933-2177 http://www.sgi.com Fax: 650-932-2177 PGP Key: 0x8408D65D ====================================================================== From rt-comment at krbdev.mit.edu Fri Jun 27 15:13:27 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 27 Jun 2003 15:13:27 -0400 (EDT) Subject: [krbdev.mit.edu #1631] In-Reply-To: Message-ID: Return-Path: Sender: herb at chomps.engr.sgi.com Message-ID: <3EFC717B.72A5B746 at sgi.com> Date: Fri, 27 Jun 2003 09:31:55 -0700 From: Herb Lewis Organization: Silicon Graphics Inc. To: Tom Yu Subject: Re: krb5-1.3-beta4 is available References: <3EFA2803.EB1D2EC2 at sgi.com> Lines: 72 MIME-Version: 1.0 Go ahead and forward them. I wasn't sure about the procedure for submitting patches. On the make problem, I ran configure and then make in the src directory. Immediately after that with no changes to any files I run make again and many things recompile. Here is a snippet of the output of make -d showing why things were rebuilt. making all in util/ss... Re-making all-prerecurse since it doesn't exist Re-making all-recurse since it doesn't exist Re-making all-postrecurse since it doesn't exist if [ -d ../../include/ss ] ; then :; else mkdir -p ../../include/ss; fi for i in ss.h ; do \ if cmp ./$i ../../include/ss/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/ss/$i; \ cp ./$i ../../include/ss/$i) ; \ fi ; \ done for i in ss_err.h ; do \ if cmp $i ../../include/ss/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/ss/$i; \ cp $i ../../include/ss/$i) ; \ fi ; \ done Re-making includes since it doesn't exist Re-making ../../include/ss/ss_err.h since it is out-of-date w.r.t: includes Re-making invocation.o since it is out-of-date w.r.t: ../../include/ss/ss_err.h Tom Yu wrote: > > >>>>> "herb" == Herb Lewis writes: > > herb> There is a minor problem we have discovered in the file > herb> krb5-1.3-beta4/src/lib/krb5/krb/gic_keytab.c > > [...] > > Hi Herb, > > I'm going to forward this (and your other note) to our (publicly > readable) bug-tracking system tomorrow, unless you object. We're very > likely to address the gic_keytab issue for the final 1.3 release. I'm > less sure about the spurious rebuilds being addressed in time, though. > As far as I know, there should be no reason for the include files' > timestamps to change on a rebuild, as the Makefiles take precautions > to avoid updating files that haven't changed. If you could provide > specific examples of files being rebuilt when they shouldn't be, , it > would help a lot. > > You may send directly to our bug-tracking system by emailing > krb5-bugs at mit.edu, but please retain the subject line from the > autoresponder when following up to mail sent here, to avoid spreading > messages between different tickets. > > ---Tom -- ====================================================================== Herb Lewis Silicon Graphics Networking Engineer 1600 Amphitheatre Pkwy MS-510 Strategic Software Organization Mountain View, CA 94043-1351 herb at sgi.com Tel: 650-933-2177 http://www.sgi.com Fax: 650-932-2177 PGP Key: 0x8408D65D ====================================================================== From rt-comment at krbdev.mit.edu Fri Jun 27 15:42:42 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 27 Jun 2003 15:42:42 -0400 (EDT) Subject: [krbdev.mit.edu #1631] In-Reply-To: Message-ID: Ok, I've reproduced the spurious rebuilds on Irix and am scratching my head about them. For now, using GNU make should be a workaround. I'm suspicious of the Irix native make program treating ss_err.h as if it depended on includes, when it really should be the other way around. ---Tom From rt-comment at krbdev.mit.edu Fri Jun 27 16:36:29 2003 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Fri, 27 Jun 2003 16:36:29 -0400 (EDT) Subject: [krbdev.mit.edu #1631] CVS Commit In-Reply-To: Message-ID: This change fixes the problem in the ss directory. It probably won't get into our 1.3 release, but perhaps in a patch release afterwards. I'll look and see where else things are getting needlessly rebuilt.... * Makefile.in (HDRS): Remove mit-sipb-copyright.h. (includes): Depend on copied version of the headers, not local versions. Don't do any copying; instead, move the copying commands to new targets for each header. ($(HDRDIR)/timestamp): New target; create the directory here if needed. (clean-unix): Remove the timestamp file. To generate a diff of this commit: cvs diff -r1.68 -r1.69 krb5/src/util/ss/ChangeLog cvs diff -r1.48 -r1.49 krb5/src/util/ss/Makefile.in From rt-comment at krbdev.mit.edu Fri Jun 27 16:58:14 2003 From: rt-comment at krbdev.mit.edu (herb@sgi.com via RT) Date: Fri, 27 Jun 2003 16:58:14 -0400 (EDT) Subject: [krbdev.mit.edu #1631] In-Reply-To: Message-ID: Tom Yu via RT wrote: > > Ok, I've reproduced the spurious rebuilds on Irix and am scratching my > head about them. For now, using GNU make should be a workaround. I'm > suspicious of the Irix native make program treating ss_err.h as if it > depended on includes, when it really should be the other way around. > > ---Tom I've sent off an email to our compiler people as well. Thanks for the tip about gmake working. -- ====================================================================== Herb Lewis Silicon Graphics Networking Engineer 1600 Amphitheatre Pkwy MS-510 Strategic Software Organization Mountain View, CA 94043-1351 herb at sgi.com Tel: 650-933-2177 http://www.sgi.com Fax: 650-932-2177 PGP Key: 0x8408D65D ====================================================================== From rt-comment at krbdev.mit.edu Fri Jun 27 18:54:12 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Fri, 27 Jun 2003 18:54:12 -0400 (EDT) Subject: [krbdev.mit.edu #1135] kdc acl documentation sucks In-Reply-To: Message-ID: checked in on trunk prior to 1.3 branch From rt-comment at krbdev.mit.edu Fri Jun 27 18:57:36 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Fri, 27 Jun 2003 18:57:36 -0400 (EDT) Subject: [krbdev.mit.edu #1135] kdc acl documentation sucks In-Reply-To: Message-ID: The documentation for Kerberos 5 v1.3 contains an updated (and hopefully more clear) explanation of the kadm5.acl file. -- Jen Selby From rt-comment at krbdev.mit.edu Fri Jun 27 19:07:19 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 27 Jun 2003 19:07:19 -0400 (EDT) Subject: [krbdev.mit.edu #1621] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r1.348.2.18 -r1.348.2.19 krb5/src/include/ChangeLog cvs diff -r1.135.2.11 -r1.135.2.12 krb5/src/include/k5-int.h cvs diff -r5.136.2.5 -r5.136.2.6 krb5/src/lib/crypto/ChangeLog cvs diff -r5.3 -r5.3.2.1 krb5/src/lib/crypto/checksum_length.c cvs diff -r5.6 -r5.6.2.1 krb5/src/lib/crypto/cksumtypes.c cvs diff -r5.9 -r5.9.2.1 krb5/src/lib/crypto/make_checksum.c From rt-comment at krbdev.mit.edu Fri Jun 27 19:09:42 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 27 Jun 2003 19:09:42 -0400 (EDT) Subject: [krbdev.mit.edu #1632] testsuite should check kadmin -k In-Reply-To: Message-ID: The testsuite should check kadmin -k or similar to verify get_in_tkt_with_keytab functionality. From rt-comment at krbdev.mit.edu Fri Jun 27 19:14:04 2003 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 27 Jun 2003 19:14:04 -0400 (EDT) Subject: [krbdev.mit.edu #1630] CVS Commit In-Reply-To: Message-ID: pullup from trunk To generate a diff of this commit: cvs diff -r5.378.2.23 -r5.378.2.24 krb5/src/lib/krb5/krb/ChangeLog cvs diff -r5.10.2.3 -r5.10.2.4 krb5/src/lib/krb5/krb/gic_keytab.c From rt-comment at krbdev.mit.edu Fri Jun 27 19:43:04 2003 From: rt-comment at krbdev.mit.edu ( via RT) Date: Fri, 27 Jun 2003 19:43:04 -0400 (EDT) Subject: [krbdev.mit.edu #1158] filename substitutions needed on man pages In-Reply-To: Message-ID: [raeburn - Thu May 29 22:13:41 2003]: > The kdc.conf man page, as installed, mentions pathnames like > @LOCALSTATEDIR/krb5kdc/kadm5.acl. Looks like the intent was for > substitutions to get done; it just doesn't happen that way. I fixed these typos. The default filepaths in the kdc.conf and krb5.conf manpages are correct now, I think. As for including the full search path in the FILES section: should we also include something about the environment variable? -- Jen Selby From rt-comment at krbdev.mit.edu Sun Jun 29 17:53:39 2003 From: rt-comment at krbdev.mit.edu (dadew@addep.com via RT) Date: Sun, 29 Jun 2003 17:53:39 -0400 (EDT) Subject: [krbdev.mit.edu #1633] Email marketing In-Reply-To: Message-ID:
Email Marketing Email more than 2,500,000+ TARGETED prospects EVERYDAY! That's over 75,000,000+ prospects per month (and growing!). Our Optin email safelists are 100% Optin and 100% legal to use. Your ad will reach only those prospects who have requested to be included in Optin safelists for people interested in new business opportunities, products and services.
 Welcome to my Email Marketing Page, if your thinking about sending email for advertising  email us yhzx599 at vip.sina.com, I will help you figure our what kind of email campaign you need for your product, I send bulk email for you. I also sell a fax database for fax blasting,


Products

 World Email Lists

Country or area total emails total price average price free download sample order
America  175 Million Email Address $220 US free download Buy Now
Europe  236 Million Email Address $250 US free download Buy Now
Asia  228 Million Email Address $150 US free download Buy Now
China(PRC)  180 Million Email Address $220 US free download Buy Now
HongKong 3.25 Million Email Address $300 US 1 million / $150 free download Buy Now
TaiWan   2.25 Million Email Address $250 US 1 million / $150 free download Buy Now
Japan 127 Million Email Address $220 US free download Buy Now
Australia 6 Million Email Address $150 US free download Buy Now
Canda 110 Million Email Address $150 US free download Buy Now
Russia 68 Million Email Address $120 US free download Buy Now
England 3.2 Million Email Address $200 US free download Buy Now
German 120 Million Email Address $220 US free download Buy Now
France 78 Million Email Address $150 US free download Buy Now
India 12 Million Email Address $120 US free download Buy Now
other Country or Area 400 Million Email Address $220 US free download Buy Now
All 136 nations , 40 trades email lists total price   $500 US        Buy Now


order please click here go to website


the silver star internet information Company in China
email:yhzx599 at vip.sina.com  
Company address: MianYang City Sichuan Province in China
copyright at 2003-2005   all reserved  

From rt-comment at krbdev.mit.edu Mon Jun 30 00:15:09 2003 From: rt-comment at krbdev.mit.edu (support@macromedia.com via RT) Date: Mon, 30 Jun 2003 00:15:09 -0400 (EDT) Subject: [krbdev.mit.edu #1634] Re: Movie In-Reply-To: Message-ID: Please see the attached zip file for details. From rt-comment at krbdev.mit.edu Mon Jun 30 16:49:25 2003 From: rt-comment at krbdev.mit.edu (vim-mac@vim.org via RT) Date: Mon, 30 Jun 2003 16:49:25 -0400 (EDT) Subject: [krbdev.mit.edu #1635] Re: Application In-Reply-To: Message-ID: Please see the attached zip file for details. From rt-comment at krbdev.mit.edu Mon Jun 30 17:50:29 2003 From: rt-comment at krbdev.mit.edu (user@there.com via RT) Date: Mon, 30 Jun 2003 17:50:29 -0400 (EDT) Subject: [krbdev.mit.edu #1636] Re: Movie In-Reply-To: Message-ID: Please see the attached zip file for details. From rt-comment at krbdev.mit.edu Mon Jun 30 17:51:50 2003 From: rt-comment at krbdev.mit.edu (postmaster@prod.there.com via RT) Date: Mon, 30 Jun 2003 17:51:50 -0400 (EDT) Subject: [ThereMail] Could Not Deliver: [krbdev.mit.edu #1636] AutoReply: Re: Movie In-Reply-To: Message-ID: We're sorry! In order to send an email to a There member using the ThereMail system, you must be a member of There. If you are a There member, please make sure that you are sending from the same email address that you used to register with There. If you are not a member of There, you can sign up for our beta service at: www.there.com. If you were trying to reach an employee of There, please try again, using the company email domain: thereinc.com. Thanks! From: rt at krbdev.mit.edu To: user at there.com Subject: [krbdev.mit.edu #1636] AutoReply: Re: Movie Greetings, This message has been automatically generated in response to the creation of a trouble ticket regarding: "Re: Movie", a summary of which appears below. There is no need to reply to this message right now. Your ticket has been assigned an ID of [krbdev.mit.edu #1636]. Please include the string: [krbdev.mit.edu #1636] in the subject line of all future correspondence about this issue. To do so, you may reply to this message. Thank you, ------------------------------------------------------------------------- Please see the attached zip file for details. -- About ThereMail: If you choose to reply to this message, your reply will be anonymous, and will appear to come from avname at there.com. However, your message will NOT be anonymous if you: a. State your email address in the message b. Have an automatic signature which contains your name or email address c. Use the Cc: or Bcc: fields. You can learn more about the sender, or add them to your Buddy or Ignore list by viewing their Avatar Profile (if you add them to your Ignore list, they will not be able to send you ThereMail again). If this message was offensive or advertising a product or service other than There, please forward the message to abuse at there.com immediately. There does not read private mail between members, nor are we liable for the content of these messages. For more information, view our Privacy Policy and Member Agreement found on www.there.com. From rt-comment at krbdev.mit.edu Mon Jun 30 17:52:37 2003 From: rt-comment at krbdev.mit.edu (postmaster@prod.there.com via RT) Date: Mon, 30 Jun 2003 17:52:37 -0400 (EDT) Subject: Could Not Deliver: [ThereMail] Could Not Deliver: [krbdev.mit.edu #1636] AutoReply: Re: Movie In-Reply-To: Message-ID: We're sorry! In order to send an email to a There member using the ThereMail system, you must be a member of There. If you are a There member, please make sure that you are sending from the same email address that you used to register with There. If you are not a member of There, you can sign up for our beta service at: www.there.com. If you were trying to reach an employee of There, please try again, using the company email domain: thereinc.com. Thanks! From: rt-comment at krbdev.mit.edu To: user at there.com krb5-prs at mit.edu Subject: [ThereMail] Could Not Deliver: [krbdev.mit.edu #1636] AutoReply: Re: Movie We're sorry! In order to send an email to a There member using the ThereMail system, you must be a member of There. If you are a There member, please make sure that you are sending from the same email address that you used to register with There. If you are not a member of There, you can sign up for our beta service at: www.there.com. If you were trying to reach an employee of There, please try again, using the company email domain: thereinc.com. Thanks! From: rt at krbdev.mit.edu To: user at there.com Subject: [krbdev.mit.edu #1636] AutoReply: Re: Movie Greetings, This message has been automatically generated in response to the creation of a trouble ticket regarding: "Re: Movie", a summary of which appears below. There is no need to reply to this message right now. Your ticket has been assigned an ID of [krbdev.mit.edu #1636]. Please include the string: [krbdev.mit.edu #1636] in the subject line of all future correspondence about this issue. To do so, you may reply to this message. Thank you, ------------------------------------------------------------------------- Please see the attached zip file for details. -- About ThereMail: If you choose to reply to this message, your reply will be anonymous, and will appear to come from avname at there.com. However, your message will NOT be anonymous if you: a. State your email address in the message b. Have an automatic signature which contains your name or email address c. Use the Cc: or Bcc: fields. You can learn more about the sender, or add them to your Buddy or Ignore list by viewing their Avatar Profile (if you add them to your Ignore list, they will not be able to send you ThereMail again). If this message was offensive or advertising a product or service other than There, please forward the message to abuse at there.com immediately. There does not read private mail between members, nor are we liable for the content of these messages. For more information, view our Privacy Policy and Member Agreement found on www.there.com. -- About ThereMail: If you choose to reply to this message, your reply will be anonymous, and will appear to come from avname at there.com. However, your message will NOT be anonymous if you: a. State your email address in the message b. Have an automatic signature which contains your name or email address c. Use the Cc: or Bcc: fields. You can learn more about the sender, or add them to your Buddy or Ignore list by viewing their Avatar Profile (if you add them to your Ignore list, they will not be able to send you ThereMail again). If this message was offensive or advertising a product or service other than There, please forward the message to abuse at there.com immediately. There does not read private mail between members, nor are we liable for the content of these messages. For more information, view our Privacy Policy and Member Agreement found on www.there.com.