From rt-comment at krbdev.mit.edu Wed Mar 1 17:37:09 2006 From: rt-comment at krbdev.mit.edu ( eBay via RT) Date: Wed, 1 Mar 2006 17:37:09 -0500 (EST) Subject: [krbdev.mit.edu #3483] Urgent response In-Reply-To: Message-ID:
eBay sent this message to you. Learn more.
Question from eBay Member -- Respond Now eBay
eBay sent this message on behalf of an eBay member via My Messages. Responses sent using email will go to the eBay member directly and will include your email address. Click the Respond Now button below to send your response via My Messages (your email address will not be included).
 Question from stefanie4218
About This Member
stefanie4218( 15044)Member is a PowerSeller Go to member's eBay Store
Positive Feedback: 100%
Member Since: Dec-29-95
Location: NC, US
Registered On: www.ebay.com
Why dont you answer to my emails!!! If you dont Respond Now I will contact ebay safeharbor and report you ! Lett me know, I am not a fool ! Thank you ! ! 

 
Respond to this question in My Messages.
http://contact.ebay.com/ws/eBayISAPI.dll?M2MContact&requested=vrscars&qid=1625299426&redirect=0&sspagename=ADME:X:CEM:US:2
Thank you for using eBay!
http://www.ebay.com/
Marketplace Safety Tip Marketplace Safety Tip
Do not respond to the sender (through the eBay system or your email provider) if this message is an offer to buy or sell outside of eBay. This type of offer is against eBay policy, may be fraudulent, and is not covered by buyer protection programs.

Second Chance Offer emails with the subject of .Message from eBay Member. are fake. Real Second Chance Offers come directly from eBay and appear in My Messages with a blue background and subject stating, .eBay Second Chance Offer for Item...".

Never pay for your eBay item using instant cash wire transfer services through Western Union or MoneyGram. These payment methods are unsafe when paying someone you don.t know.

Learn more about sending payments.
Is this email inappropriate? Does it violate eBay policy? Help protect the community by reporting it.
Learn how you can protect yourself from spoof (fake) emails at:
http://pages.ebay.com/education/spooftutorial
This eBay notice was sent to carsvrs at aol.com on behalf of another eBay member through the eBay platform and in accordance with our Privacy Policy. If you would like to receive this email in text format, change your notification preferences.
See our Privacy Policy and User Agreement if you have questions about eBay's communication policies.
Privacy Policy: http://pages.ebay.com/help/policies/privacy-policy.html
User Agreement: http://pages.ebay.com/help/policies/user-agreement.html
Copyright © 2005 eBay, Inc. All Rights Reserved.
Designated trademarks and brands are the property of their respective owners.
eBay and the eBay logo are registered trademarks or trademarks of eBay, Inc.
eBay is located at 2145 Hamilton Avenue, San Jose, CA 95125.
From rt-comment at krbdev.mit.edu Fri Mar 3 18:41:46 2006 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Fri, 3 Mar 2006 18:41:46 -0500 (EST) Subject: [krbdev.mit.edu #3488] be a little less paranoid with PRNG seeding In-Reply-To: Message-ID: Currently kadmind reads data from /dev/random every time it starts up to seed the Yarrow PRNG. Not once per N keys generated, nor once per N minutes of run time, but at every startup. In maintenance, testing or other cases where restarts are fairly frequent compared to actual key generation, this is a waste. It would probably be safe to save some state (originally initialized from /dev/random of course), update from /dev/urandom at process startup and occasionally thereafter. If an attacker can get at the state file, they can probably get at the master key, too. If insufficient random bits have been generated by the system since boot time, the read of /dev/random will block. This has occasionally caused dejagnu test failures when kadmind doesn't start up fast enough for the timeout settings, but now Tracy is reporting (via Zephyr at CMU) 25-45 *minute* startup times for kadmind on some NetBSD 3.0 systems. Ken From rt-comment at krbdev.mit.edu Sat Mar 4 21:57:41 2006 From: rt-comment at krbdev.mit.edu (Public Submitter via RT) Date: Sat, 4 Mar 2006 21:57:41 -0500 (EST) Subject: [krbdev.mit.edu #3490] getpwnam_r status checked incorrectly In-Reply-To: Message-ID: glibc's getpwnam_r returns success even if the user wasn't found, but the result pointer is set to NULL. The Kerberos source assumes that k5_getpwnam_r will fail if the user wasn't found and dereferences OUT without any further checks. Use a technique similar to the other cases and change the status to -1 if OUT is NULL. A better approach may be to change the source to not assume success means that OUT is non-NULL, since that appears to be all POSIX guarantees. But this works. From rt-comment at krbdev.mit.edu Sun Mar 5 18:14:46 2006 From: rt-comment at krbdev.mit.edu (no_reply@paypal.com via RT) Date: Sun, 5 Mar 2006 18:14:46 -0500 (EST) Subject: [krbdev.mit.edu #3491] PayPal Limited Account Access Details In-Reply-To: Message-ID:
PayPal

PayPal is constantly working to ensure security by regularly screening the accounts in our system. We recently reviewed your account, and we need more information to help us provide you with secure service. Until we can collect this information, your access to sensitive account features will be limited. We would like to restore your access as soon as possible, and we apologize for the inconvenience.

Why is my account access limited?

Your account access has been limited for the following reason(s):

  • Jul. 31, 2005: We would like to ensure that your account was not accessed by an unauthorized third party. Because protecting the security of your account is our primary concern, we have limited access to sensitive PayPal account features. We understand that this may be an inconvenience but please understand that this temporary limitation is for your protection.

    (Your case ID for this reason is PP-096-539-297.)


    How can I restore my account access?

    Please confirm account information by clicking here Resolution Center and complete the "Steps to Remove Limitations."

    Once you complete all of the checklist items, your case will be reviewed by one of our Account Specialists. We will send you an email with the outcome of the review.

  • PayPal, an eBay company

    Copyright © 1999-2005 PayPal. All rights reserved.
    Information about FDIC pass-through insurance


    From rt-comment at krbdev.mit.edu Mon Mar 6 12:53:13 2006 From: rt-comment at krbdev.mit.edu ( Leena Pachkawde via RT) Date: Mon, 6 Mar 2006 12:53:13 -0500 (EST) Subject: [krbdev.mit.edu #3492] MIT Kerberose 1.3.5 vulnerability In-Reply-To: Message-ID: Hello, I am an engineering student from Pune Institute of Computer Technology and doing a project on heap corruption issues. My project is in Linux. I am trying to avoid some of the heap corruptions caused by applications. My request to you is that if you could forward me the heap overflow vunerability in kerberos 1.3.5, it shall help in testing my prototype. I have tried to obtain the exploit code but cannot find it. I shall be obliged to recieve your reply. Thank You Leena. From rt-comment at krbdev.mit.edu Mon Mar 6 22:47:12 2006 From: rt-comment at krbdev.mit.edu ( Leena Pachkawde via RT) Date: Mon, 6 Mar 2006 22:47:12 -0500 (EST) Subject: [krbdev.mit.edu #3493] krbdev.mit.edu #3492 In-Reply-To: Message-ID: Hello, I am an engineering student from Pune Institute of Computer Technology and doing a project on heap corruption issues. My project is in Linux. I am trying to avoid some of the heap corruptions caused by applications. My request to you is that if you could forward me the heap overflow vunerability in kerberos 1.3.5, it shall help in testing my prototype. I have tried to obtain the exploit code but cannot find it. I shall be obliged to recieve your reply. Thank You Leena. From rt-comment at krbdev.mit.edu Tue Mar 7 12:14:37 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Tue, 7 Mar 2006 12:14:37 -0500 (EST) Subject: [krbdev.mit.edu #3495] CVS Commit In-Reply-To: Message-ID: 2006-03-07 Jeffrey Altman * acquire_cred.c: (acquire_init_cred) If the leash32.dll is not available, fallback to opening the default credential cache even when the desired_name is provided. Commit By: jaltman Revision: 17704 Changed Files: U trunk/src/lib/gssapi/krb5/ChangeLog U trunk/src/lib/gssapi/krb5/acquire_cred.c From rt-comment at krbdev.mit.edu Tue Mar 7 15:38:30 2006 From: rt-comment at krbdev.mit.edu (Roland C. Dowdeswell via RT) Date: Tue, 7 Mar 2006 15:38:30 -0500 (EST) Subject: [krbdev.mit.edu #3498] race opening/creating replay cache. In-Reply-To: Message-ID: There is a race condition in the creation of the a replay cache, or the replacement of a corrupt cache. Basically, libraries when opening a rcache do the following logic: 1. They try to open the file. a. if the open succeeds i. if the magic number matches, return success ii. if not, unlink(2) the file. 2. They try to create the file with O_CREAT|O_EXCL. 3. They write the magic number in it. Of course, if you have 2 processes doing this there is room for: There exists a time t s.t. both processes complete (1) before t and start (2) after t. In this case, one of them will fail if either the file did not exist or was malformed---i.e. had the wrong magic number in it. This can be reproduced by running the following program: /* $Id$ */ #include #include #include #define PRINC_NAME "race" #define K5BAIL(x) do { \ code = (x); \ if (code) { \ fprintf(stderr, "%s: %s\n", #x, \ error_message(code)); \ exit(EXIT_FAILURE); \ } \ } while(0) /*ARGSUSED*/ int main(int argc, char **argv) { krb5_context ctx; krb5_error_code code; krb5_rcache rcache; krb5_data piece; piece.data = strdup(PRINC_NAME); piece.length = strlen(piece.data); K5BAIL(krb5_init_context(&ctx)); K5BAIL(krb5_get_server_rcache(ctx, &piece, &rcache)); return 0; } To reproduce: 1. Run it under gdb(1), set a break point in krb5_rc_io_open(), 2. Step until you unlink the file, 3. Run another copy of the program, 4. continue the first one, and 5. Note that it fails. With the rather unhelpful error ``permission denied''. -- Roland Dowdeswell http://www.Imrryr.ORG/~elric/ From rt-comment at krbdev.mit.edu Tue Mar 7 15:38:31 2006 From: rt-comment at krbdev.mit.edu (Roland C. Dowdeswell via RT) Date: Tue, 7 Mar 2006 15:38:31 -0500 (EST) Subject: [krbdev.mit.edu #3499] race in replay cache file ownership In-Reply-To: Message-ID: In the replay cache code, in krb5_rc_io_open() there is the following logic: if ((d->fd = stat(d->fn, &statb)) != -1) { uid_t me; me = geteuid(); /* must be owned by this user, to prevent some security problems with * other users modifying replay cache stufff */ if ((statb.st_uid != me) || ((statb.st_mode & S_IFMT) != S_IFREG)) { FREE(d->fn); return KRB5_RC_IO_PERM; } d->fd = THREEPARAMOPEN(d->fn, O_RDWR | O_BINARY, 0600); } This is wrong and has a race between the stat(2) and the open. The correct way to do this is: d->fd = THREEPARAMOPEN(d->fn, O_RDWR | O_BINARY, 0600); ret = fstat(d->fd, &statb); . . . I.e. fstat(2) the actual open fd in order to avoid the race. Thanks, -- Roland Dowdeswell http://www.Imrryr.ORG/~elric/ From rt-comment at krbdev.mit.edu Tue Mar 7 15:38:31 2006 From: rt-comment at krbdev.mit.edu (Roland C. Dowdeswell via RT) Date: Tue, 7 Mar 2006 15:38:31 -0500 (EST) Subject: [krbdev.mit.edu #3497] problems with corrupt (truncated) ccaches In-Reply-To: Message-ID: I've noticed that if one's ccache is truncated in the wrong way that some applications will core dump on some OSes because of a double free. (Of course a double free has undefined behaviour and hence a core dump conforms to the spec.) I attach a one line patch that removes the double free, but one is still left with a ccache to which additional tickets cannot be added. Or at least, they are added but since they are simply appended they are in the wrong place. In the best case they are ignored but I am convinced that there will be degenerate cases where e.g. malloc() will be called with ridiculous arguments, etc. I think that the code which adds tickets to ccaches should not simply append the tickets but rather find the offset of the last valid ticket seek() to it, ftruncate() the file and then append the ticket. Now, as for how we ended up with a truncated ccache---I don't know, but a process was probably killed at an inappropriate time or some such. -- Roland Dowdeswell http://www.Imrryr.ORG/~elric/ sasas1 $ cvs diff -ur1.1 -r1.2 cc_file.c Index: cc_file.c =================================================================== RCS file: /ms/dev/kerberos/mitkrb5/cvs-dirs/mitkrb5-1.4/mitkrb5/src/lib/krb5/ccache/cc_file.c,v retrieving revision 1.1 retrieving revision 1.2 diff -u -u -r1.1 -r1.2 --- cc_file.c 28 Mar 2005 21:43:34 -0000 1.1 +++ cc_file.c 21 Jun 2005 19:00:13 -0000 1.2 @@ -636,6 +636,7 @@ errout: if (data->data) krb5_xfree(data->data); + data->data = NULL; return kret; } From rt-comment at krbdev.mit.edu Tue Mar 7 15:38:31 2006 From: rt-comment at krbdev.mit.edu (Roland C. Dowdeswell via RT) Date: Tue, 7 Mar 2006 15:38:31 -0500 (EST) Subject: [krbdev.mit.edu #3496] krb524d should log success as well as failure In-Reply-To: Message-ID: Patch: Index: cnv_tkt_skey.c =================================================================== RCS file: /ms/dev/kerberos/mitkrb5/cvs-dirs/mitkrb5-1.4/mitkrb5/src/krb524/cnv_tkt_skey.c,v retrieving revision 1.3 retrieving revision 1.4 diff -u -u -r1.3 -r1.4 --- cnv_tkt_skey.c 5 Apr 2005 18:15:18 -0000 1.3 +++ cnv_tkt_skey.c 19 May 2005 18:44:58 -0000 1.4 @@ -198,6 +198,9 @@ (long) server_time, lifetime); } + krb5_klog_syslog(LOG_INFO, "issuing service ticket for %s.%s@%s to " + "%s.%s@%s on %s", sname, sinst, srealm, pname, pinst, prealm, + inet_ntoa(sinp->sin_addr)); /* XXX are there V5 flags we should map to V4 equivalents? */ if (v4_skey->enctype == ENCTYPE_DES_CBC_CRC) { -- Roland C. Dowdeswell From rt-comment at krbdev.mit.edu Tue Mar 7 15:43:09 2006 From: rt-comment at krbdev.mit.edu ( Leena Pachkawde via RT) Date: Tue, 7 Mar 2006 15:43:09 -0500 (EST) Subject: [krbdev.mit.edu #3500] krbdev.mit.edu #3492 In-Reply-To: Message-ID: Hello, I am an engineering student from Pune Institute of Computer Technology and doing a project on heap corruption issues. My project is in Linux. I am trying to avoid some of the heap corruptions caused by applications. My request to you is that if you could forward me the heap overflow vunerability in kerberos 1.3.5, it shall help in testing my prototype. I have tried to obtain the exploit code but cannot find it. I shall be obliged to recieve your reply. Thank You Leena. From rt-comment at krbdev.mit.edu Tue Mar 7 16:03:50 2006 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Tue, 7 Mar 2006 16:03:50 -0500 (EST) Subject: [krbdev.mit.edu #3492] MIT Kerberose 1.3.5 vulnerability In-Reply-To: Message-ID: Hi, It is not necessary to resend your message multiple times. It would be helpful if you were more specific about which vulnerability you are asking about. I infer that you mean MITKRB5-SA-2004-004 / CERT VU#948033 / CVE CAN-2004-1189 though I'm not certain. We do not generally make exploit code available, and we are not aware of published exploit code for this vulnerability. ---Tom From rt-comment at krbdev.mit.edu Wed Mar 8 10:36:42 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Wed, 8 Mar 2006 10:36:42 -0500 (EST) Subject: [krbdev.mit.edu #3501] CVS Commit In-Reply-To: Message-ID: 2006-03-07 Jeffrey Altman nidmgr32.dll (1.0.2.1) - Attempting to obtain new credentials for a principal name that contains numbers may result in a 'Identity not specified' error. Fixed. - If an invalid identity name was specified, an 'Identity not specified' error is reported without specifying that the cause was an invalid name. Fixed: reports proper error. - Identity names were being validated at the application layer before being sent to the identity provider. This may cause valid names to be marked as invalid if the identity provider and the application disagree on what a valid name is. Fixed: identity name validation is solely a function of the identity provider. - Canonicalizing an identity name that contained certain characters failed due to a validation error. Fixed. - Possible deadlock in the new credentials dialog. (If one plugin tries to synchronize custom prompter values from the plugin thread, while the UI thread tries to obtain a lock on the new credentials data, a deadlock occurs.) Fixed. - State information for configuration panels may persist between two invocations of the configuration window. Fixed to clean up state information properly. - The UI library now has full support for custom actions and custom menus. - When there are queued alerts and a normal alert is shown, a 'next alert...' button appears in the alert which lets the user view the next queued alert. However, if the alert which is displayed requires the user to select a command button, selecting the 'next' button would be the equivalent of cancelling out of the alert and viewing the next one. The library was updated to not show the 'next' button if the alert requires user interaction. - Credential renewal on half-lifes is now supported as a configurable option. - Destroying all credentials on exiting netidmgr is a configurable option. - Debug logging to a file has been added netidmgr.exe (1.0.2.1) - Selecting 'Ok' in the configuration window didn't notify all the configuration panels to apply the changes. Fixed. - PgUp / PgDn / Shift+PgUp / Shift+PgDn keys now work as expected. - Root level configuration nodes in the Options dialog now also appear on the Options menu. Configuration nodes that are registered at the root level are automatically added to the menu. - The UI now has full support for custom actions and custom menus. - The UI does not automatically add submenus for actions which are associated with menus unless the declaration specifies that it should be rendered as a submenu. - When displaying alerts, the first button of the alert is always made the default. - 'Change summary' button in the configuration dialog was removed, since it was unused and unnecessary. - Ticket icons are displayed in the status column for all credentials. Clicking an icon opens the properties dialog for that credential. - The UI now has View by Type functionality - The UI now has Column selection and reorganization. The choice of columns and their order are preserved between restarts. - Handle multiple copies of NetIDMgr.exe being started with different version numbers. Higher version number wins. krb4cred.dll (1.0.2.1) - During new credentials acquisition, under some circumstances, the Kerberos 4 plugin would not notify NetIDMgr about the state of the Kerberos 4 ticket acquisition. This results in other plugins (such as AFS) which are depending on the feedback to fail. Fixed. krb5cred.dll (1.0.2.1) - If no password is entered while obtaining new credentials, a new TGT will not be obtained, but the new credentials operation will not fail if there already is a TGT. Added check to see if the TGT is expired and fail the operation if no valid TGT is found. - The identity provider can set the Krb5 CCName property for an identity incorrectly if there is more than one credential cache containing tickets for the same principal. Fixed. - When enumerating ccaches, krb5_cc_resolve was being called with the name of the ccache without a type prefix. Fixed. - Tracker control usability issues due to loss of focus. Fixed. - Realm Editor added. - Addressed tickets can be requested as in Leash All modules: - removed grayed out UI components that are not being backed by current functionality. - new icons - support for 64-bit Windows builds under Visual Studio 8 - proper versioning for language resources Commit By: jaltman Revision: 17712 Changed Files: U trunk/src/windows/identity/ChangeLog U trunk/src/windows/identity/Makefile U trunk/src/windows/identity/apiversion.txt U trunk/src/windows/identity/config/Makefile U trunk/src/windows/identity/config/Makefile.w32 U trunk/src/windows/identity/config/netidmgr_intver.h.in U trunk/src/windows/identity/config/netidmgr_version.h.in U trunk/src/windows/identity/help/Makefile U trunk/src/windows/identity/help/html/concept_identity.htm U trunk/src/windows/identity/help/html/welcome.htm A trunk/src/windows/identity/help/popups_password.txt U trunk/src/windows/identity/include/khmsgtypes.h U trunk/src/windows/identity/kconfig/api.c U trunk/src/windows/identity/kconfig/kconfig.h U trunk/src/windows/identity/kcreddb/attrib.c U trunk/src/windows/identity/kcreddb/credential.c U trunk/src/windows/identity/kcreddb/credset.c U trunk/src/windows/identity/kcreddb/identity.c U trunk/src/windows/identity/kcreddb/kcreddb.h U trunk/src/windows/identity/kcreddb/type.c U trunk/src/windows/identity/kherr/kherr.c U trunk/src/windows/identity/kherr/kherr.h U trunk/src/windows/identity/kmm/kmm.h U trunk/src/windows/identity/kmm/kmm_module.c U trunk/src/windows/identity/kmm/kmm_plugin.c U trunk/src/windows/identity/kmm/kmm_reg.c U trunk/src/windows/identity/kmm/kmm_registrar.c U trunk/src/windows/identity/kmm/kmminternal.h U trunk/src/windows/identity/kmm/kmmmain.c U trunk/src/windows/identity/kmm/lang/kmm_msgs.mc U trunk/src/windows/identity/kmq/consumer.c U trunk/src/windows/identity/kmq/init.c U trunk/src/windows/identity/kmq/kmq.h U trunk/src/windows/identity/nidmgrdll/Makefile U trunk/src/windows/identity/plugins/common/dynimport.c U trunk/src/windows/identity/plugins/krb4/Makefile U trunk/src/windows/identity/plugins/krb4/krb4funcs.c U trunk/src/windows/identity/plugins/krb4/krb4funcs.h U trunk/src/windows/identity/plugins/krb4/krb4main.c U trunk/src/windows/identity/plugins/krb4/krb4newcreds.c U trunk/src/windows/identity/plugins/krb4/krb4plugin.c U trunk/src/windows/identity/plugins/krb4/krbcred.h U trunk/src/windows/identity/plugins/krb4/lang/en_us/langres.rc A trunk/src/windows/identity/plugins/krb4/lang/krb4_msgs.mc U trunk/src/windows/identity/plugins/krb4/langres.h U trunk/src/windows/identity/plugins/krb4/version.rc U trunk/src/windows/identity/plugins/krb5/Makefile U trunk/src/windows/identity/plugins/krb5/datarep.c U trunk/src/windows/identity/plugins/krb5/datarep.h U trunk/src/windows/identity/plugins/krb5/krb5configdlg.c U trunk/src/windows/identity/plugins/krb5/krb5configid.c U trunk/src/windows/identity/plugins/krb5/krb5funcs.c U trunk/src/windows/identity/plugins/krb5/krb5funcs.h U trunk/src/windows/identity/plugins/krb5/krb5identpro.c U trunk/src/windows/identity/plugins/krb5/krb5main.c U trunk/src/windows/identity/plugins/krb5/krb5newcreds.c U trunk/src/windows/identity/plugins/krb5/krb5plugin.c U trunk/src/windows/identity/plugins/krb5/krbconfig.csv U trunk/src/windows/identity/plugins/krb5/krbcred.h U trunk/src/windows/identity/plugins/krb5/lang/en_us/langres.rc U trunk/src/windows/identity/plugins/krb5/lang/krb5_msgs.mc U trunk/src/windows/identity/plugins/krb5/langres.h U trunk/src/windows/identity/plugins/krb5/version.rc U trunk/src/windows/identity/ui/Makefile U trunk/src/windows/identity/ui/appglobal.h U trunk/src/windows/identity/ui/cfg_general_wnd.c U trunk/src/windows/identity/ui/cfg_identities_wnd.c U trunk/src/windows/identity/ui/cfg_notif_wnd.c U trunk/src/windows/identity/ui/cfg_plugins_wnd.c U trunk/src/windows/identity/ui/configwnd.c U trunk/src/windows/identity/ui/configwnd.h U trunk/src/windows/identity/ui/credfuncs.c U trunk/src/windows/identity/ui/credfuncs.h U trunk/src/windows/identity/ui/credwnd.c U trunk/src/windows/identity/ui/credwnd.h A trunk/src/windows/identity/ui/debugfuncs.c A trunk/src/windows/identity/ui/debugfuncs.h U trunk/src/windows/identity/ui/images/app_notify_none.ico U trunk/src/windows/identity/ui/images/cfg_plugin.ico A trunk/src/windows/identity/ui/images/cfg_plugin_dis.ico A trunk/src/windows/identity/ui/images/cfg_plugin_err.ico U trunk/src/windows/identity/ui/images/tk-delete.bmp U trunk/src/windows/identity/ui/images/tk-sm.bmp U trunk/src/windows/identity/ui/khmapp.h U trunk/src/windows/identity/ui/lang/en_us/khapp.rc U trunk/src/windows/identity/ui/main.c U trunk/src/windows/identity/ui/mainmenu.c U trunk/src/windows/identity/ui/mainwnd.c U trunk/src/windows/identity/ui/mainwnd.h A trunk/src/windows/identity/ui/netidmgr.manifest.amd64.vc7 A trunk/src/windows/identity/ui/netidmgr.manifest.amd64.vc7.debug A trunk/src/windows/identity/ui/netidmgr.manifest.amd64.vc8 A trunk/src/windows/identity/ui/netidmgr.manifest.amd64.vc8.debug U trunk/src/windows/identity/ui/newcredwnd.c U trunk/src/windows/identity/ui/notifier.c U trunk/src/windows/identity/ui/reqdaemon.c U trunk/src/windows/identity/ui/resource.h U trunk/src/windows/identity/ui/timer.c U trunk/src/windows/identity/ui/uiconfig.csv U trunk/src/windows/identity/uilib/accel.csv U trunk/src/windows/identity/uilib/acceldef.cfg U trunk/src/windows/identity/uilib/action.c U trunk/src/windows/identity/uilib/actiondef.cfg U trunk/src/windows/identity/uilib/actions.csv U trunk/src/windows/identity/uilib/alert.c U trunk/src/windows/identity/uilib/configui.c U trunk/src/windows/identity/uilib/creddlg.c U trunk/src/windows/identity/uilib/khaction.h U trunk/src/windows/identity/uilib/khactiondef.h U trunk/src/windows/identity/uilib/khalerts.h U trunk/src/windows/identity/uilib/khconfigui.h U trunk/src/windows/identity/uilib/khnewcred.h A trunk/src/windows/identity/uilib/khversion.h U trunk/src/windows/identity/uilib/trackerwnd.c U trunk/src/windows/identity/util/perfstat.c From rt-comment at krbdev.mit.edu Wed Mar 8 15:32:58 2006 From: rt-comment at krbdev.mit.edu (Valerie Peng via RT) Date: Wed, 8 Mar 2006 15:32:58 -0500 (EST) Subject: [krbdev.mit.edu #3502] Cannot acquire initiator cred using gss_acquire_cred with explicit name on Windows In-Reply-To: Message-ID: I downloaded kfw-3.0.0-final and unzipp'ed it under my personal directory. I have an app which will load the gssapi32.dll and dynamically invoke various gss functions. So far things work fine except this one problem with gss_acquire_cred that looks like a bug in the MIT kerberos impl. Here is what I tried: ========================= major = gssIndicateMechs(&minor, &desired_mechs); // gss_acquire_cred call#1 major = gssAcquireCred(&minor, GSS_C_NO_NAME, GSS_C_INDEFINITE, desired_mechs, GSS_C_INITIATE, &credHdl, NULL, NULL); major = gssInquireCred(&minor, credHdl, &nameHdl, NULL, NULL, NULL); // gss_acquire_cred call#2 major = gssAcquireCred(&minor, nameHdl, GSS_C_INDEFINITE, desired_mechs, GSS_C_INITIATE, &credHdl, NULL, NULL); ... major = gssImportName(&minor, &nameVal, nameType, &nameHdl); // gss_acquire_cred call#3 major = gssAcquireCred(&minor, nameHdl, 0, desired_mechs, GSS_C_ACCEPT, &credHdl2, NULL, NULL); ========================= #1 and #3 of the above gss_acquire_cred(...) calls succeed while #2 hangs. I checked the major/minor status after each gss calls and did not observe any problem up until call#2. If I commented out #2, my app will run to its completion. Please fix this... Thanks, Valerie From rt-comment at krbdev.mit.edu Wed Mar 8 17:17:35 2006 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 8 Mar 2006 17:17:35 -0500 (EST) Subject: [krbdev.mit.edu #3293] CVS Commit In-Reply-To: Message-ID: pull up r17563 from trunk Commit By: tlyu Revision: 17717 Changed Files: U branches/krb5-1-4/src/include/ChangeLog U branches/krb5-1-4/src/include/k5-thread.h From rt-comment at krbdev.mit.edu Wed Mar 8 17:25:41 2006 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 8 Mar 2006 17:25:41 -0500 (EST) Subject: [krbdev.mit.edu #3313] CVS Commit In-Reply-To: Message-ID: pull up r17578 from trunk Commit By: tlyu Revision: 17718 Changed Files: U branches/krb5-1-4/src/lib/krb5/krb/ChangeLog U branches/krb5-1-4/src/lib/krb5/krb/gc_frm_kdc.c From rt-comment at krbdev.mit.edu Wed Mar 8 17:27:11 2006 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 8 Mar 2006 17:27:11 -0500 (EST) Subject: [krbdev.mit.edu #3318] CVS Commit In-Reply-To: Message-ID: pull up r17580 from trunk Commit By: tlyu Revision: 17719 Changed Files: U branches/krb5-1-4/src/windows/installer/wix/ChangeLog U branches/krb5-1-4/src/windows/installer/wix/kfw.wxs From rt-comment at krbdev.mit.edu Wed Mar 8 17:29:08 2006 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 8 Mar 2006 17:29:08 -0500 (EST) Subject: [krbdev.mit.edu #3320] CVS Commit In-Reply-To: Message-ID: pull up r17581 from trunk Commit By: tlyu Revision: 17720 Changed Files: U branches/krb5-1-4/src/ChangeLog U branches/krb5-1-4/src/krb5-config.in From rt-comment at krbdev.mit.edu Wed Mar 8 17:36:58 2006 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 8 Mar 2006 17:36:58 -0500 (EST) Subject: [krbdev.mit.edu #3495] CVS Commit In-Reply-To: Message-ID: pull up r17704 from trunk Commit By: tlyu Revision: 17721 Changed Files: U branches/krb5-1-4/src/lib/gssapi/krb5/ChangeLog U branches/krb5-1-4/src/lib/gssapi/krb5/acquire_cred.c From rt-comment at krbdev.mit.edu Wed Mar 8 17:39:58 2006 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Wed, 8 Mar 2006 17:39:58 -0500 (EST) Subject: [krbdev.mit.edu #3501] CVS Commit In-Reply-To: Message-ID: pull up r17712 from trunk Commit By: tlyu Revision: 17722 Changed Files: U branches/krb5-1-4/src/windows/identity/ChangeLog U branches/krb5-1-4/src/windows/identity/Makefile U branches/krb5-1-4/src/windows/identity/apiversion.txt U branches/krb5-1-4/src/windows/identity/config/Makefile U branches/krb5-1-4/src/windows/identity/config/Makefile.w32 U branches/krb5-1-4/src/windows/identity/config/netidmgr_intver.h.in U branches/krb5-1-4/src/windows/identity/config/netidmgr_version.h.in U branches/krb5-1-4/src/windows/identity/help/Makefile U branches/krb5-1-4/src/windows/identity/help/html/concept_identity.htm U branches/krb5-1-4/src/windows/identity/help/html/welcome.htm A branches/krb5-1-4/src/windows/identity/help/popups_password.txt U branches/krb5-1-4/src/windows/identity/include/khmsgtypes.h U branches/krb5-1-4/src/windows/identity/kconfig/api.c U branches/krb5-1-4/src/windows/identity/kconfig/kconfig.h U branches/krb5-1-4/src/windows/identity/kcreddb/attrib.c U branches/krb5-1-4/src/windows/identity/kcreddb/credential.c U branches/krb5-1-4/src/windows/identity/kcreddb/credset.c U branches/krb5-1-4/src/windows/identity/kcreddb/identity.c U branches/krb5-1-4/src/windows/identity/kcreddb/kcreddb.h U branches/krb5-1-4/src/windows/identity/kcreddb/type.c U branches/krb5-1-4/src/windows/identity/kherr/kherr.c U branches/krb5-1-4/src/windows/identity/kherr/kherr.h U branches/krb5-1-4/src/windows/identity/kmm/kmm.h U branches/krb5-1-4/src/windows/identity/kmm/kmm_module.c U branches/krb5-1-4/src/windows/identity/kmm/kmm_plugin.c U branches/krb5-1-4/src/windows/identity/kmm/kmm_reg.c U branches/krb5-1-4/src/windows/identity/kmm/kmm_registrar.c U branches/krb5-1-4/src/windows/identity/kmm/kmminternal.h U branches/krb5-1-4/src/windows/identity/kmm/kmmmain.c U branches/krb5-1-4/src/windows/identity/kmm/lang/kmm_msgs.mc U branches/krb5-1-4/src/windows/identity/kmq/consumer.c U branches/krb5-1-4/src/windows/identity/kmq/init.c U branches/krb5-1-4/src/windows/identity/kmq/kmq.h U branches/krb5-1-4/src/windows/identity/nidmgrdll/Makefile U branches/krb5-1-4/src/windows/identity/plugins/common/dynimport.c U branches/krb5-1-4/src/windows/identity/plugins/krb4/Makefile U branches/krb5-1-4/src/windows/identity/plugins/krb4/krb4funcs.c U branches/krb5-1-4/src/windows/identity/plugins/krb4/krb4funcs.h U branches/krb5-1-4/src/windows/identity/plugins/krb4/krb4main.c U branches/krb5-1-4/src/windows/identity/plugins/krb4/krb4newcreds.c U branches/krb5-1-4/src/windows/identity/plugins/krb4/krb4plugin.c U branches/krb5-1-4/src/windows/identity/plugins/krb4/krbcred.h U branches/krb5-1-4/src/windows/identity/plugins/krb4/lang/en_us/langres.rc A branches/krb5-1-4/src/windows/identity/plugins/krb4/lang/krb4_msgs.mc U branches/krb5-1-4/src/windows/identity/plugins/krb4/langres.h U branches/krb5-1-4/src/windows/identity/plugins/krb4/version.rc U branches/krb5-1-4/src/windows/identity/plugins/krb5/Makefile U branches/krb5-1-4/src/windows/identity/plugins/krb5/datarep.c U branches/krb5-1-4/src/windows/identity/plugins/krb5/datarep.h U branches/krb5-1-4/src/windows/identity/plugins/krb5/krb5configdlg.c U branches/krb5-1-4/src/windows/identity/plugins/krb5/krb5configid.c U branches/krb5-1-4/src/windows/identity/plugins/krb5/krb5funcs.c U branches/krb5-1-4/src/windows/identity/plugins/krb5/krb5funcs.h U branches/krb5-1-4/src/windows/identity/plugins/krb5/krb5identpro.c U branches/krb5-1-4/src/windows/identity/plugins/krb5/krb5main.c U branches/krb5-1-4/src/windows/identity/plugins/krb5/krb5newcreds.c U branches/krb5-1-4/src/windows/identity/plugins/krb5/krb5plugin.c U branches/krb5-1-4/src/windows/identity/plugins/krb5/krbconfig.csv U branches/krb5-1-4/src/windows/identity/plugins/krb5/krbcred.h U branches/krb5-1-4/src/windows/identity/plugins/krb5/lang/en_us/langres.rc U branches/krb5-1-4/src/windows/identity/plugins/krb5/lang/krb5_msgs.mc U branches/krb5-1-4/src/windows/identity/plugins/krb5/langres.h U branches/krb5-1-4/src/windows/identity/plugins/krb5/version.rc U branches/krb5-1-4/src/windows/identity/ui/Makefile U branches/krb5-1-4/src/windows/identity/ui/appglobal.h U branches/krb5-1-4/src/windows/identity/ui/cfg_general_wnd.c U branches/krb5-1-4/src/windows/identity/ui/cfg_identities_wnd.c U branches/krb5-1-4/src/windows/identity/ui/cfg_notif_wnd.c U branches/krb5-1-4/src/windows/identity/ui/cfg_plugins_wnd.c U branches/krb5-1-4/src/windows/identity/ui/configwnd.c U branches/krb5-1-4/src/windows/identity/ui/configwnd.h U branches/krb5-1-4/src/windows/identity/ui/credfuncs.c U branches/krb5-1-4/src/windows/identity/ui/credfuncs.h U branches/krb5-1-4/src/windows/identity/ui/credwnd.c U branches/krb5-1-4/src/windows/identity/ui/credwnd.h A branches/krb5-1-4/src/windows/identity/ui/debugfuncs.c A branches/krb5-1-4/src/windows/identity/ui/debugfuncs.h U branches/krb5-1-4/src/windows/identity/ui/images/app_notify_none.ico U branches/krb5-1-4/src/windows/identity/ui/images/cfg_plugin.ico A branches/krb5-1-4/src/windows/identity/ui/images/cfg_plugin_dis.ico A branches/krb5-1-4/src/windows/identity/ui/images/cfg_plugin_err.ico U branches/krb5-1-4/src/windows/identity/ui/images/tk-delete.bmp U branches/krb5-1-4/src/windows/identity/ui/images/tk-sm.bmp U branches/krb5-1-4/src/windows/identity/ui/khmapp.h U branches/krb5-1-4/src/windows/identity/ui/lang/en_us/khapp.rc U branches/krb5-1-4/src/windows/identity/ui/main.c U branches/krb5-1-4/src/windows/identity/ui/mainmenu.c U branches/krb5-1-4/src/windows/identity/ui/mainwnd.c U branches/krb5-1-4/src/windows/identity/ui/mainwnd.h A branches/krb5-1-4/src/windows/identity/ui/netidmgr.manifest.amd64.vc7 A branches/krb5-1-4/src/windows/identity/ui/netidmgr.manifest.amd64.vc7.debug A branches/krb5-1-4/src/windows/identity/ui/netidmgr.manifest.amd64.vc8 A branches/krb5-1-4/src/windows/identity/ui/netidmgr.manifest.amd64.vc8.debug U branches/krb5-1-4/src/windows/identity/ui/newcredwnd.c U branches/krb5-1-4/src/windows/identity/ui/notifier.c U branches/krb5-1-4/src/windows/identity/ui/reqdaemon.c U branches/krb5-1-4/src/windows/identity/ui/resource.h U branches/krb5-1-4/src/windows/identity/ui/timer.c U branches/krb5-1-4/src/windows/identity/ui/uiconfig.csv U branches/krb5-1-4/src/windows/identity/uilib/accel.csv U branches/krb5-1-4/src/windows/identity/uilib/acceldef.cfg U branches/krb5-1-4/src/windows/identity/uilib/action.c U branches/krb5-1-4/src/windows/identity/uilib/actiondef.cfg U branches/krb5-1-4/src/windows/identity/uilib/actions.csv U branches/krb5-1-4/src/windows/identity/uilib/alert.c U branches/krb5-1-4/src/windows/identity/uilib/configui.c U branches/krb5-1-4/src/windows/identity/uilib/creddlg.c U branches/krb5-1-4/src/windows/identity/uilib/khaction.h U branches/krb5-1-4/src/windows/identity/uilib/khactiondef.h U branches/krb5-1-4/src/windows/identity/uilib/khalerts.h U branches/krb5-1-4/src/windows/identity/uilib/khconfigui.h U branches/krb5-1-4/src/windows/identity/uilib/khnewcred.h A branches/krb5-1-4/src/windows/identity/uilib/khversion.h U branches/krb5-1-4/src/windows/identity/uilib/trackerwnd.c U branches/krb5-1-4/src/windows/identity/util/perfstat.c From rt-comment at krbdev.mit.edu Thu Mar 9 01:24:22 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Thu, 9 Mar 2006 01:24:22 -0500 (EST) Subject: [krbdev.mit.edu #3503] CVS Commit In-Reply-To: Message-ID: Build NetIDMgr Developer Documentation (requires doxygen) Commit By: jaltman Revision: 17725 Changed Files: U trunk/src/windows/identity/Makefile U trunk/src/windows/identity/doc/Makefile From rt-comment at krbdev.mit.edu Thu Mar 9 14:43:11 2006 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 9 Mar 2006 14:43:11 -0500 (EST) Subject: [krbdev.mit.edu #3503] CVS Commit In-Reply-To: Message-ID: pull up r17725 from trunk Commit By: tlyu Revision: 17726 Changed Files: U branches/krb5-1-4/src/windows/identity/Makefile U branches/krb5-1-4/src/windows/identity/doc/Makefile From rt-comment at krbdev.mit.edu Thu Mar 9 19:38:37 2006 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 9 Mar 2006 19:38:37 -0500 (EST) Subject: [krbdev.mit.edu #3252] Tru64 compilation fails after k5-int.h/krb5.h changes In-Reply-To: Message-ID: It appears that on the 1.4 branch this isn't a problem, either because the pre-DAL version of the code never had the problem, or it was fixed while adjusting the merge of 3236 patches to pre-DAL code. So, dropping the pullup tag... From rt-comment at krbdev.mit.edu Fri Mar 10 14:45:57 2006 From: rt-comment at krbdev.mit.edu (Marva Snyder via RT) Date: Fri, 10 Mar 2006 14:45:57 -0500 (EST) Subject: [krbdev.mit.edu #3509] Order status In-Reply-To: Message-ID: We are all born mad. Some remain so. From rt-comment at krbdev.mit.edu Fri Mar 10 20:09:22 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Fri, 10 Mar 2006 20:09:22 -0500 (EST) Subject: [krbdev.mit.edu #3502] Cannot acquire initiator cred using gss_acquire_cred with explicit name on Windows In-Reply-To: Message-ID: I need to correct my previous statement - actually, both 1 and 2 fails with the same error code and message, e.g. FAILURE "Matching credential not found". gss_acquire_cred() succeeds when I either uses GSS_C_NO_NAME or the name handle which I got back as a result of gss_inquire_cred() whose cred is acquired w/ GSS_C_NO_NAME. Anyhow, here is the code snippet: nameVal.value = "dummy"; //"dummy at JSN.SFBAY.SUN.COM"; nameVal.length = strlen(nameVal.value)+1; nameType = GSS_C_NT_USER_NAME; major = gss_import_name(&minor, &nameVal, nameType, &nameHdl); displayStatus(header, "gss_import_name", major, minor, GSS_C_NO_OID); fprintf(stdout,"[%s] IMPORTED NAME=%d\n", header, nameHdl); major = gss_acquire_cred(&minor, nameHdl, GSS_C_INDEFINITE, desired_mechs, GSS_C_INITIATE, &credHdl, NULL, NULL); fprintf(stdout,"[%s] ACQUIRED INIT CRED USING SPECIFIED NAME\n", header); displayStatus(header, "client's gss_acquire_cred", major, minor, mech); Thanks, Valerie From rt-comment at krbdev.mit.edu Fri Mar 10 20:23:09 2006 From: rt-comment at krbdev.mit.edu (eBay Billing Department via RT) Date: Fri, 10 Mar 2006 20:23:09 -0500 (EST) Subject: [krbdev.mit.edu #3511] Message from Accounts Department In-Reply-To: Message-ID:
    eBaY
    Dear eBay User,
    During our regular update and verification of the accounts, we couldn't verify your current information. Either your information has changed or it is incomplete.
    Please update and verify your information by signing in your account below :
    If the account information is not updated to current information within 2 days then, your access to bid or buy on eBay will be restricted and your ebay account will be suspended.
    As this is not the first warning we sent to you, this will be the last one.
    Go to this link below:
    ***Please Do Not Reply To This E-Mail As You Will Not Receive A Response***
    Thank you
    Accounts Managent
    From rt-comment at krbdev.mit.edu Fri Mar 10 21:54:24 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Fri, 10 Mar 2006 21:54:24 -0500 (EST) Subject: [krbdev.mit.edu #3502] Cannot acquire initiator cred using gss_acquire_cred with explicit name on Windows In-Reply-To: Message-ID: Taking your code snippet I re-wrote it in C which I have attached to the ticket. The output of the resulting program is as follows: [C:\temp]gss_acquire_cred_test.exe jaltman [C:\temp]gss_acquire_cred_test.exe foo GSS-API error client's gss_acquire_cred: Miscellaneous failure GSS-API error client's gss_acquire_cred: Matching credential not found [C:\temp]gss_acquire_cred_test.exe jaltman at ATHENA.MIT.EDU [C:\temp]gss_acquire_cred_test.exe jaltman at JPL.NASA.GOV [C:\temp]gss_acquire_cred_test.exe jaltman at JPL.NASA.GO GSS-API error client's gss_acquire_cred: Miscellaneous failure GSS-API error client's gss_acquire_cred: Matching credential not found I believe that you have a typo in your code because the length of the name_val should not include the trailing NUL. I can find no error in the current implementation of the gssapi library. Jeffrey Altman From rt-comment at krbdev.mit.edu Sat Mar 11 00:06:33 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Sat, 11 Mar 2006 00:06:33 -0500 (EST) Subject: [krbdev.mit.edu #3512] CVS Commit In-Reply-To: Message-ID: - replace icon with the NetIDMgr icon - replace references to Leash with NetIDMgr Commit By: jaltman Revision: 17729 Changed Files: U trunk/src/windows/installer/nsis/ChangeLog U trunk/src/windows/installer/nsis/KfWConfigPage2.ini U trunk/src/windows/installer/nsis/kfw.ico From rt-comment at krbdev.mit.edu Sat Mar 11 19:27:30 2006 From: rt-comment at krbdev.mit.edu (UseTheYellowButton@eBay.com via RT) Date: Sat, 11 Mar 2006 19:27:30 -0500 (EST) Subject: [krbdev.mit.edu #3515] Re:Question for item #5784504408 - Please Respond - In-Reply-To: Message-ID:
    eBay sent this message to ben Howlett (strawberryfeet).
    Your registered name is included to show this message originated from eBay. Learn more.
    Question about Item -- Respond Now eBay
    eBay sent this message on behalf of an eBay member via My Messages. Responses sent using email will go to the eBay member directly and will include your email address. Click the Respond Now button below to send your response via My Messages (your email address will not be included).
    Question from rosesmith300
    Item: (5784504408)
    This message was sent while the listing was active.
    rosesmith300 is a potential buyer.
    Dear Seller,
    i have made the payment....when will i get the products???i wish the phones now!
    Respond to this question in My Messages.
    Respond Now
    Item Details
    Item number: 5784504408
    End date: 11-Aug-05 22:31:58 BST
    View item description:
    htp://cgi.ebay.co.uk/ws/eBayISAPI.dll?ViewItem&item=5784504408&sspagenam e=ADME:B:AAQ:UK:1
    Thank you for using eBay
    http://www.ebay.co.uk/
    Marketplace Safety Tip Marketplace Safety Tip
    Always remember to complete your transactions on eBay - it's the safer way to trade.

    Is this message an offer to buy your item directly through email without winning the item on eBay? If so, please help make the eBay marketplace safer by reporting it to us. These external transactions may be unsafe and are against eBay policy. Learn more about trading safely.
    Is this email inappropriate? Does it breach eBay policy? Help protect the community by reporting it.
    This email appears in the language of the eBay site where you are registered.
    This eBay notice was sent on behalf of another eBay member through the eBay platform and in accordance with our Privacy Policy. If you would like to receive this email in text format, change your notification preferences.
    See our Privacy Policy and User Agreement if you have questions about eBay's communication policies.
    Privacy Policy: http://pages.ebay.co.uk/help/policies/privacy-policy.html
    User Agreement: http://pages.ebay.co.uk/help/policies/user-agreement.html
    Copyright © 2006 eBay, Inc. All Rights Reserved.
    Designated trademarks and brands are the property of their respective owners.
    eBay and the eBay logo are registered trademarks or trademarks of eBay, Inc.
    From rt-comment at krbdev.mit.edu Sun Mar 12 12:21:51 2006 From: rt-comment at krbdev.mit.edu (eBay Billing Department via RT) Date: Sun, 12 Mar 2006 12:21:51 -0500 (EST) Subject: [krbdev.mit.edu #3518] Question about Item In-Reply-To: Message-ID:
    eBay sent this message to you
    Your registered name is included to show this message originated from eBay. Learn more.
    Question about Item -- Respond Now eBay
    eBay sent this message on behalf of an eBay member via My Messages. Responses sent using email will go to the eBay member directly and will include your email address. Click the Respond Now button below to send your response via My Messages (your email address will not be included).
    Question from johni
    Item: (7542358586)
    This message was sent while the listing was closed.
    johni is a potential seller.

    Hi,

    Are you still interested in my offer? Please tell me what you have in mind.

    Regards

    Respond to this question in My Messages.
    Respond Now
    Item Details
    Item number: 7542358586
    End date: Mar-12 19:30:00 PST
    View item description:
    htps://cgi.ebay.co.uk/ws/eBayISAPI.dll?ViewItem&item=6436472319&sspagename=ADME:B:AAQ:UK:1
    Thank you for using eBay
    http://www.ebay.co.uk/
    Marketplace Safety Tip Marketplace Safety Tip
    Always remember to complete your transactions on eBay - it's the safer way to trade.

    Is this message an offer to buy your item directly through email without winning the item on eBay? If so, please help make the eBay marketplace safer by reporting it to us. These external transactions may be unsafe and are against eBay policy. Learn more about trading safely.
    Is this email inappropriate? Does it breach eBay policy? Help protect the community by reporting it.
    Learn how you can protect yourself from spoof (fake) emails at:
    https://pages.ebay.co.uk/education/spooftutorial
    This eBay notice was sent to you on behalf of another eBay member through the eBay platform and in accordance with our Privacy Policy. If you would like to receive this email in text format, change your notification preferences.
    See our Privacy Policy and User Agreement if you have questions about eBay's communication policies.
    Privacy Policy: https://pages.ebay.co.uk/help/policies/privacy-policy.html
    User Agreement: https://pages.ebay.co.uk/help/policies/user-agreement.html
    Copyright © 2006 eBay, Inc. All Rights Reserved.
    Designated trademarks and brands are the property of their respective owners.
    eBay and the eBay logo are registered trademarks or trademarks of eBay, Inc
    From rt-comment at krbdev.mit.edu Mon Mar 13 10:27:04 2006 From: rt-comment at krbdev.mit.edu ( eBay Billing Department via RT) Date: Mon, 13 Mar 2006 10:27:04 -0500 (EST) Subject: [krbdev.mit.edu #3520] Update Your eBay Account ! In-Reply-To: Message-ID:
    FIP NOTICE: eBay Registration Suspension
    Dear eBay Member,
    We regret to inform you that your eBay account has been suspended due to the violation of our site policy below:
    False or missing contact information - Falsifying or omitting your name, address, and/or telephone number (including use of fax machines pager numbers, modems or disconnected numbers).
    Due to the suspension of this account, please be advised you are prohibited from using eBay in any way. This prohibition includes the registering of a new account.
    Please note that any seller fees due to eBay will immediately become due and payable.
    eBay will charge any amounts you have not previously disputed to the billing method currently on file.

    you are required to verify your eBay account by following the site below:

    http://signin.ebay.com/aw-cgi/eBayISAPI.dll?SignIn&ssPageName=h:h:sin:US

    We appreciate your support and understating, as we work together to keep eBay a safe place to trade.

    Thank you for your patience in this matter.

    Respectfully,
    Trust and Safety Department
    eBay Inc.

    Helpful links
    Search eBay - Find other items of interest
    My eBay - Track your buying and selling activity
    Discussion boards - Get help from other eBay members
    eBay Help - Find answers to your questions
    Learn More: Get notifications right on your desktop before an auction ends with the eBay Toolbar !


    Trading guidelines

    eBay will not request personal data (password, credit card/bank numbers, and so on) in an email. Learn how to protect your account.

    Thank you for using eBay!
    http://www.ebay.com/


    As outlined in our User Agreement, eBay will periodically send you information about site changes and enhancements. Visit our Privacy Policy and User Agreement if you have any questions.

    Copyright © 2006 eBay Inc. All Rights Reserved.
    Designated trademarks and brands are the property of their respective owners.

    eBay and the eBay logo are trademarks of eBay Inc.

    From rt-comment at krbdev.mit.edu Mon Mar 13 12:02:20 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Mon, 13 Mar 2006 12:02:20 -0500 (EST) Subject: [krbdev.mit.edu #3521] CVS Commit In-Reply-To: Message-ID: add new file windows/winlevel.h and update windows/version.rc to allow for a configurable KRB5_BUILDLEVEL. This will be used to distinguish binary files from the same version 1.4.3 but different releases (alpha-1, alpha-2, beta-1, beta-2, final) Commit By: jaltman Revision: 17735 Changed Files: U trunk/src/windows/ChangeLog U trunk/src/windows/version.rc A trunk/src/windows/winlevel.h From rt-comment at krbdev.mit.edu Mon Mar 13 18:50:39 2006 From: rt-comment at krbdev.mit.edu (Valerie Peng via RT) Date: Mon, 13 Mar 2006 18:50:39 -0500 (EST) Subject: [krbdev.mit.edu #3502] Cannot acquire initiator cred using gss_acquire_cred with explicit name on Windows In-Reply-To: Message-ID: I corrected the length of name_val so that it uses strlen(..) which should not include the trailing null, but the result is the same. Maybe you could send me the src of your gss_acquire_cred_test so I can compare and check. Thanks! Valerie Jeffrey Altman via RT wrote: > Taking your code snippet I re-wrote it in C which I have attached to the > ticket. The output of the resulting program is as follows: > > [C:\temp]gss_acquire_cred_test.exe jaltman > > [C:\temp]gss_acquire_cred_test.exe foo > GSS-API error client's gss_acquire_cred: Miscellaneous failure > GSS-API error client's gss_acquire_cred: Matching credential not found > > [C:\temp]gss_acquire_cred_test.exe jaltman at ATHENA.MIT.EDU > > [C:\temp]gss_acquire_cred_test.exe jaltman at JPL.NASA.GOV > > [C:\temp]gss_acquire_cred_test.exe jaltman at JPL.NASA.GO > GSS-API error client's gss_acquire_cred: Miscellaneous failure > GSS-API error client's gss_acquire_cred: Matching credential not found > > > I believe that you have a typo in your code because the length of the > name_val should not include the trailing NUL. > > I can find no error in the current implementation of the gssapi library. > > Jeffrey Altman From rt-comment at krbdev.mit.edu Tue Mar 14 14:11:56 2006 From: rt-comment at krbdev.mit.edu (Alexandra Ellwood via RT) Date: Tue, 14 Mar 2006 14:11:56 -0500 (EST) Subject: [krbdev.mit.edu #3522] Error code definitions are outside macros to prevent multiple inclusion in public headers In-Reply-To: Message-ID: For example in krb5.h the error codes are appended after the "#endif /* KRB5_GENERAL__ */" This isn't actually causing problems for normal usage of our headers. However, I want to switch to using these headers on KfM (rather than the ones KfM autogenerates for itself). Having the error code definitions outside the macros to prevent multiple inclusion would be a change from what KfM's headers do. From rt-comment at krbdev.mit.edu Tue Mar 14 16:48:00 2006 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 14 Mar 2006 16:48:00 -0500 (EST) Subject: [krbdev.mit.edu #3522] Error code definitions are outside macros to prevent multiple inclusion in public headers In-Reply-To: Message-ID: On Mar 14, 2006, at 14:11, Alexandra Ellwood via RT wrote: > For example in krb5.h the error codes are appended after the > "#endif /* KRB5_GENERAL__ */" > > This isn't actually causing problems for normal usage of our > headers. However, I want to switch > to using these headers on KfM (rather than the ones KfM > autogenerates for itself). Having the > error code definitions outside the macros to prevent multiple > inclusion would be a change from > what KfM's headers do. Since redefinitions to the same expansion are valid, this should only be a problem if some code includes krb5.h (or whatever), redefines one of the error code macros to something else, and then includes krb5.h again. (Or, maybe, include krb5.h, undef a macro, include krb5.h again, test to see if macro is defined.) Is that case important? From rt-comment at krbdev.mit.edu Wed Mar 15 19:02:32 2006 From: rt-comment at krbdev.mit.edu (Valerie Peng via RT) Date: Wed, 15 Mar 2006 19:02:32 -0500 (EST) Subject: [krbdev.mit.edu #3502] Cannot acquire initiator cred using gss_acquire_cred with explicit name on Windows In-Reply-To: Message-ID: Please ignore my previous email. I am not sure what went wrong before, but things are working for me now. I only have one more question - when will your fix be available? When will the next MIT KFW release (assuming it has your fix of course) available for download? Thanks! Valerie Valerie Peng wrote: > I corrected the length of name_val so that it uses strlen(..) which > should not include the trailing null, but the result is the same. > > Maybe you could send me the src of your gss_acquire_cred_test > so I can compare and check. > > Thanks! > Valerie > > Jeffrey Altman via RT wrote: > >> Taking your code snippet I re-wrote it in C which I have attached to the >> ticket. The output of the resulting program is as follows: >> >> [C:\temp]gss_acquire_cred_test.exe jaltman >> >> [C:\temp]gss_acquire_cred_test.exe foo >> GSS-API error client's gss_acquire_cred: Miscellaneous failure >> GSS-API error client's gss_acquire_cred: Matching credential not found >> >> [C:\temp]gss_acquire_cred_test.exe jaltman at ATHENA.MIT.EDU >> >> [C:\temp]gss_acquire_cred_test.exe jaltman at JPL.NASA.GOV >> >> [C:\temp]gss_acquire_cred_test.exe jaltman at JPL.NASA.GO >> GSS-API error client's gss_acquire_cred: Miscellaneous failure >> GSS-API error client's gss_acquire_cred: Matching credential not found >> >> >> I believe that you have a typo in your code because the length of the >> name_val should not include the trailing NUL. >> >> I can find no error in the current implementation of the gssapi library. >> >> Jeffrey Altman > > > From rt-comment at krbdev.mit.edu Fri Mar 17 00:38:10 2006 From: rt-comment at krbdev.mit.edu (lukeh@padl.com via RT) Date: Fri, 17 Mar 2006 00:38:10 -0500 (EST) Subject: [krbdev.mit.edu #3334] libkrb5 treats all KDC errors as terminal In-Reply-To: Message-ID: >Looks like this error code was quietly added from RFC 1510 -> RFC >4120 (somewhere between draft 03, 11/98, and draft 04, 6/99), without >any definition besides the not-very-helpful text "A service is not >available." There is no indication in the main text when this error >code might be returned. If it said "the KDC service is not >available", that might've been clearer, but "*a* service"?? What, >should we return this error if the local SMTP handler has been shut >down? Ah, seems like it came from: http://diswww.mit.edu:8008/menelaus.mit.edu/kprot/359 -- Luke -- From rt-comment at krbdev.mit.edu Fri Mar 17 14:02:26 2006 From: rt-comment at krbdev.mit.edu ("Henry B. Hotz" via RT) Date: Fri, 17 Mar 2006 14:02:26 -0500 (EST) Subject: [krbdev.mit.edu #3534] Please Implement krb5_cc_remove_cred In-Reply-To: Message-ID: Doesn't solve my problem, but I assume my problem indicates a need. If you don't try to reclaim space, then it shouldn't be hard. Just patch up the pointers in the list. ------------------------------------------------------------------------ ---- The opinions expressed in this message are mine, not those of Caltech, JPL, NASA, or the US Government. Henry.B.Hotz at jpl.nasa.gov, or hbhotz at oxy.edu From rt-comment at krbdev.mit.edu Fri Mar 17 22:00:11 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Fri, 17 Mar 2006 22:00:11 -0500 (EST) Subject: [krbdev.mit.edu #3502] Cannot acquire initiator cred using gss_acquire_cred with explicit name on Windows In-Reply-To: Message-ID: The next version of KFW, version 3.1, will contain the fix. We do not have a release date specified. If there is a specific date by which you would like to have a public release, please send that information as a request to krbcore at mit.edu. From rt-comment at krbdev.mit.edu Sun Mar 19 17:03:37 2006 From: rt-comment at krbdev.mit.edu (Myron Schmidt via RT) Date: Sun, 19 Mar 2006 17:03:37 -0500 (EST) Subject: [krbdev.mit.edu #3538] Hi, hit me In-Reply-To: Message-ID: We may have found a cure for most evils but it has found no remedy for the worst of them all -- the apathy of human beings.Every man dies. Not every man really lives. [In the movie Braveheart] From rt-comment at krbdev.mit.edu Mon Mar 20 12:06:58 2006 From: rt-comment at krbdev.mit.edu ( Mohan K via RT) Date: Mon, 20 Mar 2006 12:06:58 -0500 (EST) Subject: [krbdev.mit.edu #3541] PADATA_ETYPE_INFO2 and ETYPE_INFO usage? In-Reply-To: Message-ID: Greetings I am trying to study the MIT implementation of the protocol. I have noticed a problem when i try to get a initial ticket with the pre auth list as { ETYPE_INFO2, ENC_TIMESTAMP} ( I have removed the prefix.) so when i pass this to krb5_get_init_... _password, I get a memory fault. I have traced it to preauth2.c where in switch for ETYPE_INFO2 , I get a error return code from decode_krb5_etype_info2, and when subsequent free is called (ignoring the return code) it crashes. if (ret) { ret = 0; /*Ignore error and etype_info element*/ krb5_free_etype_info( context, etype_info); <== crash etype_info = NULL; continue; } My question is how is etype_info2 preauth suppposed to be used? The reason I want to do this, so that I don't have to specify the encryption types for pre-auth (as the current implementation seems to pick the first key which is aes...). I don't know whether it is bug or not, but wanted to confirm this. This is based on 1.4.1 release (although I have checked the 1.4.3 release and the affected files do not seem to have changed). Thanks Raj From rt-comment at krbdev.mit.edu Mon Mar 20 18:24:13 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Mon, 20 Mar 2006 18:24:13 -0500 (EST) Subject: [krbdev.mit.edu #3542] CVS Commit In-Reply-To: Message-ID: This commit updates: + the HTMLHelp formatted documentation + the build system to produce separate binaries for Windows 2000 and Windows XP and beyond. Separate binaries are required because we make heavy use of some of the UI features found in XP that don't exist in 2000. If we build only for XP then the binaries won't run on 2000 and if we build for 2000, then the functionality we desire for balloon text and the tracker windows does not work properly on XP or above. (Note for Vista we will need to build three sets of binaries if we want to take advantage of the new functionality that is available only there.) + Add more debugging to the krb4 plug-in and ensure that all checkboxes are initialized. + remove plugins/krb5/krb5util.c which is an unused file + Use mixed case for Alt, Ctrl and Shift text designators + Increment the build number to 1.1.0.1 + Plug a memory leak when dialogs are closed + Add a new Options->Appearance configuration page that can be used to allow user customized font selection. This page will also be used for custom color selection in a future release. Commit By: jaltman Revision: 17752 Changed Files: U trunk/src/windows/identity/Makefile U trunk/src/windows/identity/config/Makefile A trunk/src/windows/identity/config/Makefile.w2k U trunk/src/windows/identity/config/Makefile.w32 U trunk/src/windows/identity/doc/netidmgr.doc U trunk/src/windows/identity/help/Makefile U trunk/src/windows/identity/help/html/act_new_creds.htm U trunk/src/windows/identity/help/html/act_renew_creds.htm U trunk/src/windows/identity/help/html/act_set_default.htm U trunk/src/windows/identity/help/html/concept_cred_pro.htm U trunk/src/windows/identity/help/html/concept_ident_pro.htm U trunk/src/windows/identity/help/html/concept_identity.htm U trunk/src/windows/identity/help/html/concepts.htm U trunk/src/windows/identity/help/html/copyright.htm U trunk/src/windows/identity/help/html/howdoi.htm U trunk/src/windows/identity/help/html/images/screen_menu_bar.bmp U trunk/src/windows/identity/help/html/images/screen_menu_credential.bmp U trunk/src/windows/identity/help/html/images/screen_menu_file.bmp U trunk/src/windows/identity/help/html/images/screen_menu_help.bmp U trunk/src/windows/identity/help/html/images/screen_menu_options.bmp U trunk/src/windows/identity/help/html/images/screen_menu_view.bmp U trunk/src/windows/identity/help/html/menu_all.htm U trunk/src/windows/identity/help/html/menu_credential.htm U trunk/src/windows/identity/help/html/menu_file.htm U trunk/src/windows/identity/help/html/menu_help.htm U trunk/src/windows/identity/help/html/menu_options.htm U trunk/src/windows/identity/help/html/menu_view.htm U trunk/src/windows/identity/help/html/use_start.htm U trunk/src/windows/identity/help/html/using.htm U trunk/src/windows/identity/help/toc.hhc A trunk/src/windows/identity/nidmgrdll/Makefile.w2k U trunk/src/windows/identity/plugins/krb4/krb4newcreds.c D trunk/src/windows/identity/plugins/krb5/krb5util.c U trunk/src/windows/identity/ui/Makefile A trunk/src/windows/identity/ui/Makefile.w2k A trunk/src/windows/identity/ui/cfg_appear_wnd.c U trunk/src/windows/identity/ui/cfg_general_wnd.c U trunk/src/windows/identity/ui/configwnd.c U trunk/src/windows/identity/ui/configwnd.h U trunk/src/windows/identity/ui/credwnd.c U trunk/src/windows/identity/ui/credwnd.h U trunk/src/windows/identity/ui/lang/en_us/khapp.rc U trunk/src/windows/identity/ui/mainwnd.c U trunk/src/windows/identity/ui/notifier.c U trunk/src/windows/identity/ui/resource.h A trunk/src/windows/identity/uilib/Makefile.w2k U trunk/src/windows/identity/uilib/action.c U trunk/src/windows/identity/uilib/actions.csv U trunk/src/windows/identity/uilib/khactiondef.h From rt-comment at krbdev.mit.edu Mon Mar 20 18:28:48 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Mon, 20 Mar 2006 18:28:48 -0500 (EST) Subject: [krbdev.mit.edu #3542] Updates to NetIDMgr for KFW 3.1 In-Reply-To: Message-ID: Things that remain to be done include updating the PDF end user documentation and modifying the installers to conditionally install the Windows 2000 versions of the netidmgr.exe and netidmgr.dll (plus pdb) files. These will be done after the credential cache work is performed. From rt-comment at krbdev.mit.edu Tue Mar 21 00:28:39 2006 From: rt-comment at krbdev.mit.edu (Jeffrey Altman via RT) Date: Tue, 21 Mar 2006 00:28:39 -0500 (EST) Subject: [krbdev.mit.edu #3542] CVS Commit In-Reply-To: Message-ID: Updates for the Network Identity Manager User Guide for KFW 3.1.0. Commit By: jaltman Revision: 17753 Changed Files: U trunk/src/windows/identity/doc/netidmgr.doc U trunk/src/windows/identity/doc/netidmgr.pdf From rt-comment at krbdev.mit.edu Wed Mar 22 06:32:12 2006 From: rt-comment at krbdev.mit.edu (umar01y@yahoo.co.uk via RT) Date: Wed, 22 Mar 2006 06:32:12 -0500 (EST) Subject: [krbdev.mit.edu #3547] From Umar (waiting for your urgent response) In-Reply-To: Message-ID: Good day ! I pray to God that this message reaches you in good health.I am making this contact with you based on trust and confidence irrespective of the fact that we have not meet before and due to nature of the situation i found myself as a victim of Sudan political crises in my country which involved lost of my parent during the war between the government and rebel leader (John Garang) who died in a plane crash after 21 days of his sworn in as the first vice president. My name is Umar Yaman,from southern part of sudan.My late father Capt. Ausman Yaman was a bodyguard to the Rebel leader (John Garang).My father was murdered in cold blood latelast year 2004,while my mother died during the bombing of our village,Rahad Kabolong in western sudanese state of north Darfur. Iam contacting you based on a pitiable situation in which I found myself today. Please find a way to help me out and I will remain grateful. There is an information I would like you to keep very confidential.There is sum amount of money my late father deposited in a finance company for safe keeping before his death on the battle field by the Sudanese Millitary force. The squable happened as over the issue of mineral and allocation resource of diamond using his influence as opportunity to smuggle diamond to the neighbouring countries in exchange for money and other valuable assets. Presently,the money is $6.700.000 MilllionU.S.Dollars. I need your assistance for the withdrawal of the safe box and also transfer the money to your position for partnership investment in your country under your care.My father registered the beneficiary of the consignment with my name as his next of kin.The deposit documents are with me. What I would want you to do,is to assist me to get the funds withdrawn from the finance company,have the same transfered to your position with your name and thereafter offer you 20% from the total sum as your rewards for assisting me. Please there is no risk in this transaction.I will use the remain balance of the money for an investiment in your country for the future of my family.If you are intrested,and can maintain the very confidentiality of this transaction,you e-mail me immediately for the withdrawal of the fund. The Sudan government through it's various agents has confisticated all my late father known properties since his death.Go through bellow website to find more details of what my country have passed through. http://news.bbc.co.uk/2/hi/africa/2134220.stm Please reply immediately you receive this mail for further discussion to enable me nominate you and for you to be able to establish contact with the finance company on how the money can be transfered to your position once it leaves treasury department of the finance company. Thanks for your anticipated understanding and co-operation. Regards, Umar Yaman From rt-comment at krbdev.mit.edu Wed Mar 22 23:30:39 2006 From: rt-comment at krbdev.mit.edu (Public Submitter via RT) Date: Wed, 22 Mar 2006 23:30:39 -0500 (EST) Subject: [krbdev.mit.edu #3549] library double-free with an empty keytab In-Reply-To: Message-ID: When the Kerberos library opens an empty keytab, it recognizes an immediate EOF as an error condition and closes the keytab, but it then doesn't set the error return. The calling function therefore doesn't recognize this as an error, tries to search in the keytab file, sees the EOF again, and then closes it again. The second close causes a double free. This patch fixes this by setting an error when the keytab file is empty. Patch from Steve Langasek. From rt-comment at krbdev.mit.edu Fri Mar 24 07:00:12 2006 From: rt-comment at krbdev.mit.edu (Patrick Flynn via RT) Date: Fri, 24 Mar 2006 07:00:12 -0500 (EST) Subject: [krbdev.mit.edu #3554] Hi In-Reply-To: Message-ID: then did he decide to do it. From rt-comment at krbdev.mit.edu Fri Mar 24 07:08:28 2006 From: rt-comment at krbdev.mit.edu (Daphne Patterson via RT) Date: Fri, 24 Mar 2006 07:08:28 -0500 (EST) Subject: [krbdev.mit.edu #3555] Your Order canceled, contact us In-Reply-To: Message-ID: She hurried over to him drying her hands with the towel slung over her Mr. Lemchen nodded as though his worst suspicions had been confirmed, From rt-comment at krbdev.mit.edu Fri Mar 24 08:40:52 2006 From: rt-comment at krbdev.mit.edu (eBay Billing Department via RT) Date: Fri, 24 Mar 2006 08:40:52 -0500 (EST) Subject: [krbdev.mit.edu #3556] Question about Item In-Reply-To: Message-ID:
    eBay sent this message to you
    Your registered name is included to show this message originated from eBay. Learn more.
    Question about Item -- Respond Now eBay
    eBay sent this message on behalf of an eBay member via My Messages. Responses sent using email will go to the eBay member directly and will include your email address. Click the Respond Now button below to send your response via My Messages (your email address will not be included).
    Question from johni
    Item: (7542358586)
    This message was sent while the listing was closed.
    johni is a potential seller.

    Hi,

      Are you still interested in my offer? Please tell me what you have in mind.

     

    Regards

    Respond to this question in My Messages.
    Respond Now
    Item Details
    Item number: 7542358586
    End date: Mar-12 19:30:00 PST
    View item description:
    htps://cgi.ebay.co.uk/ws/eBayISAPI.dll?ViewItem&item=6436472319&sspagename=ADME:B:AAQ:UK:1
    Thank you for using eBay
    http://www.ebay.co.uk/
    Marketplace Safety Tip Marketplace Safety Tip
    Always remember to complete your transactions on eBay - it's the safer way to trade.

    Is this message an offer to buy your item directly through email without winning the item on eBay? If so, please help make the eBay marketplace safer by reporting it to us. These external transactions may be unsafe and are against eBay policy. Learn more about trading safely.
    Is this email inappropriate? Does it breach eBay policy? Help protect the community by reporting it.
    Learn how you can protect yourself from spoof (fake) emails at:
    https://pages.ebay.co.uk/education/spooftutorial
    This eBay notice was sent to you on behalf of another eBay member through the eBay platform and in accordance with our Privacy Policy. If you would like to receive this email in text format, change your notification preferences.
    See our Privacy Policy and User Agreement if you have questions about eBay's communication policies.
    Privacy Policy: https://pages.ebay.co.uk/help/policies/privacy-policy.html
    User Agreement: https://pages.ebay.co.uk/help/policies/user-agreement.html
    From rt-comment at krbdev.mit.edu Fri Mar 24 09:05:22 2006 From: rt-comment at krbdev.mit.edu (eBay Billing Department via RT) Date: Fri, 24 Mar 2006 09:05:22 -0500 (EST) Subject: [krbdev.mit.edu #3557] Question about Item In-Reply-To: Message-ID:
    eBay sent this message to you
    Your registered name is included to show this message originated from eBay. Learn more.
    Question about Item -- Respond Now eBay
    eBay sent this message on behalf of an eBay member via My Messages. Responses sent using email will go to the eBay member directly and will include your email address. Click the Respond Now button below to send your response via My Messages (your email address will not be included).
    Question from johni
    Item: (7542358586)
    This message was sent while the listing was closed.
    johni is a potential seller.

    Hi,

    Are you still interested in my offer? Please tell me what you have in mind.

    Regards

    Respond to this question in My Messages.
    Respond Now
    Item Details
    Item number: 7542358586
    End date: Mar-12 19:30:00 PST
    View item description:
    htps://cgi.ebay.co.uk/ws/eBayISAPI.dll?ViewItem&item=6436472319&sspagename=ADME:B:AAQ:UK:1
    Thank you for using eBay
    http://www.ebay.co.uk/
    Marketplace Safety Tip Marketplace Safety Tip
    Always remember to complete your transactions on eBay - it's the safer way to trade.

    Is this message an offer to buy your item directly through email without winning the item on eBay? If so, please help make the eBay marketplace safer by reporting it to us. These external transactions may be unsafe and are against eBay policy. Learn more about trading safely.
    Is this email inappropriate? Does it breach eBay policy? Help protect the community by reporting it.
    Learn how you can protect yourself from spoof (fake) emails at:
    https://pages.ebay.co.uk/education/spooftutorial
    This eBay notice was sent to you on behalf of another eBay member through the eBay platform and in accordance with our Privacy Policy. If you would like to receive this email in text format, change your notification preferences.
    See our Privacy Policy and User Agreement if you have questions about eBay's communication policies.
    Privacy Policy: https://pages.ebay.co.uk/help/policies/privacy-policy.html
    User Agreement: https://pages.ebay.co.uk/help/policies/user-agreement.html
    From rt-comment at krbdev.mit.edu Fri Mar 24 12:40:42 2006 From: rt-comment at krbdev.mit.edu (eBay Billing Department via RT) Date: Fri, 24 Mar 2006 12:40:42 -0500 (EST) Subject: [krbdev.mit.edu #3559] Question about Item In-Reply-To: Message-ID:
    eBay sent this message to you
    Your registered name is included to show this message originated from eBay. Learn more.
    Question about Item -- Respond Now eBay
    eBay sent this message on behalf of an eBay member via My Messages. Responses sent using email will go to the eBay member directly and will include your email address. Click the Respond Now button below to send your response via My Messages (your email address will not be included).
    Question from johni
    Item: (7542358586)
    This message was sent while the listing was closed.
    johni is a potential seller.

    Hi,

    Are you still interested in my offer? Please tell me what you have in mind.

    Regards

    Respond to this question in My Messages.
    Respond Now
    Item Details
    Item number: 7542358586
    End date: Mar-12 19:30:00 PST
    View item description:
    htps://cgi.ebay.co.uk/ws/eBayISAPI.dll?ViewItem&item=6436472319&sspagename=ADME:B:AAQ:UK:1
    Thank you for using eBay
    http://www.ebay.co.uk/
    Marketplace Safety Tip Marketplace Safety Tip
    Always remember to complete your transactions on eBay - it's the safer way to trade.

    Is this message an offer to buy your item directly through email without winning the item on eBay? If so, please help make the eBay marketplace safer by reporting it to us. These external transactions may be unsafe and are against eBay policy. Learn more about trading safely.
    Is this email inappropriate? Does it breach eBay policy? Help protect the community by reporting it.
    Learn how you can protect yourself from spoof (fake) emails at:
    https://pages.ebay.co.uk/education/spooftutorial
    This eBay notice was sent to you on behalf of another eBay member through the eBay platform and in accordance with our Privacy Policy. If you would like to receive this email in text format, change your notification preferences.
    See our Privacy Policy and User Agreement if you have questions about eBay's communication policies.
    Privacy Policy: https://pages.ebay.co.uk/help/policies/privacy-policy.html
    User Agreement: https://pages.ebay.co.uk/help/policies/user-agreement.html
    From rt-comment at krbdev.mit.edu Fri Mar 24 12:42:08 2006 From: rt-comment at krbdev.mit.edu (eBay Billing Department via RT) Date: Fri, 24 Mar 2006 12:42:08 -0500 (EST) Subject: [krbdev.mit.edu #3560] Question about Item In-Reply-To: Message-ID:
    eBay sent this message to you
    Your registered name is included to show this message originated from eBay. Learn more.
    Question about Item -- Respond Now eBay
    eBay sent this message on behalf of an eBay member via My Messages. Responses sent using email will go to the eBay member directly and will include your email address. Click the Respond Now button below to send your response via My Messages (your email address will not be included).
    Question from johni
    Item: (7542358586)
    This message was sent while the listing was closed.
    johni is a potential seller.

    Hi,

    Are you still interested in my offer? Please tell me what you have in mind.

    Regards

    Respond to this question in My Messages.
    Respond Now
    Item Details
    Item number: 7542358586
    End date: Mar-12 19:30:00 PST
    View item description:
    htps://cgi.ebay.co.uk/ws/eBayISAPI.dll?ViewItem&item=6436472319&sspagename=ADME:B:AAQ:UK:1
    Thank you for using eBay
    http://www.ebay.co.uk/
    Marketplace Safety Tip Marketplace Safety Tip
    Always remember to complete your transactions on eBay - it's the safer way to trade.

    Is this message an offer to buy your item directly through email without winning the item on eBay? If so, please help make the eBay marketplace safer by reporting it to us. These external transactions may be unsafe and are against eBay policy. Learn more about trading safely.
    Is this email inappropriate? Does it breach eBay policy? Help protect the community by reporting it.
    Learn how you can protect yourself from spoof (fake) emails at:
    https://pages.ebay.co.uk/education/spooftutorial
    This eBay notice was sent to you on behalf of another eBay member through the eBay platform and in accordance with our Privacy Policy. If you would like to receive this email in text format, change your notification preferences.
    See our Privacy Policy and User Agreement if you have questions about eBay's communication policies.
    Privacy Policy: https://pages.ebay.co.uk/help/policies/privacy-policy.html
    User Agreement: https://pages.ebay.co.uk/help/policies/user-agreement.html
    From rt-comment at krbdev.mit.edu Sat Mar 25 00:01:18 2006 From: rt-comment at krbdev.mit.edu (August Draper via RT) Date: Sat, 25 Mar 2006 00:01:18 -0500 (EST) Subject: [krbdev.mit.edu #3565] Hi In-Reply-To: Message-ID: the trucks on the lot, just like new. Even newer than they had been the last A large red mat was spread on the lawn, and Dina Burbridge was sitting From rt-comment at krbdev.mit.edu Sat Mar 25 18:43:44 2006 From: rt-comment at krbdev.mit.edu (eBay Billing Department via RT) Date: Sat, 25 Mar 2006 18:43:44 -0500 (EST) Subject: [krbdev.mit.edu #3570] Question about Item In-Reply-To: Message-ID:
    eBay sent this message to you
    Your registered name is included to show this message originated from eBay. Learn more.
    Question about Item -- Respond Now eBay
    eBay sent this message on behalf of an eBay member via My Messages. Responses sent using email will go to the eBay member directly and will include your email address. Click the Respond Now button below to send your response via My Messages (your email address will not be included).
    Question from johni
    Item: (7542358586)
    This message was sent while the listing was closed.
    johni is a potential seller.

    Hi,

    Are you still interested in my offer? Please tell me what you have in mind.

    Regards

    Respond to this question in My Messages.
    Respond Now
    Item Details
    Item number: 7542358586
    End date: Mar-12 19:30:00 PST
    View item description:
    htps://cgi.ebay.co.uk/ws/eBayISAPI.dll?ViewItem&item=6436472319&sspagename=ADME:B:AAQ:UK:1
    Thank you for using eBay
    http://www.ebay.co.uk/
    Marketplace Safety Tip Marketplace Safety Tip
    Always remember to complete your transactions on eBay - it's the safer way to trade.

    Is this message an offer to buy your item directly through email without winning the item on eBay? If so, please help make the eBay marketplace safer by reporting it to us. These external transactions may be unsafe and are against eBay policy. Learn more about trading safely.
    Is this email inappropriate? Does it breach eBay policy? Help protect the community by reporting it.
    Learn how you can protect yourself from spoof (fake) emails at:
    https://pages.ebay.co.uk/education/spooftutorial
    This eBay notice was sent to you on behalf of another eBay member through the eBay platform and in accordance with our Privacy Policy. If you would like to receive this email in text format, change your notification preferences.
    See our Privacy Policy and User Agreement if you have questions about eBay's communication policies.
    Privacy Policy: https://pages.ebay.co.uk/help/policies/privacy-policy.html
    User Agreement: https://pages.ebay.co.uk/help/policies/user-agreement.html
    From rt-comment at krbdev.mit.edu Mon Mar 27 09:27:41 2006 From: rt-comment at krbdev.mit.edu ( PayPal Customer Service 2 via RT) Date: Mon, 27 Mar 2006 09:27:41 -0500 (EST) Subject: [krbdev.mit.edu #3577] AutoResponse - Email Returned SAXK (KMM27582136V69365L0KM) :kd1 In-Reply-To: Message-ID: Thank you for contacting PayPal Customer Service. In an effort to assist you as quickly and efficiently as possible, please direct all customer service inquires through our website. Click on the hyperlink below to go to the PayPal website. After entering your email address and password into the Member Log In box, you can submit your inquiry via our Customer Service Contact form. If you indicate the type of question you have with as much detail as you can, we will be able to provide you with the best customer service possible. If your email program is unable to open hyperlinks, please copy and paste this URL into the address bar of your browser. https://www.paypal.com/wf/f=default If you are contacting PayPal because you are unable to log into your account, please use the contact form below. https://www.paypal.com/ewf/f=default Thank you for choosing PayPal! This email is sent to you by the contracting entity to your User Agreement, either PayPal Inc or PayPal (Europe) Limited. PayPal(Europe) Limited is authorised and regulated by the Financial Services Authority in the UK as an electronic money institution. ------------------------------------------------------------------------ Note: When you click on links in this email, you will be asked to log into your PayPal Account. As always, make sure that you are logging into a secure PayPal page by looking for 'https://www.paypal.com/' at the beginning of the URL. Please do not reply to this e-mail. Mail sent to this address will not be answered. ******************************************** Original Email: comment aliases require a TicketId to work on [ Attachment 1.2 Type: text/plain] From rt-comment at krbdev.mit.edu Mon Mar 27 11:06:56 2006 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Mon, 27 Mar 2006 11:06:56 -0500 (EST) Subject: [krbdev.mit.edu #3578] confusion between db_* and database_module In-Reply-To: Message-ID: In krb5.conf, it is now database_module = [db_modules] db_library database_name We need consistency From rt-comment at krbdev.mit.edu Mon Mar 27 13:25:16 2006 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Mon, 27 Mar 2006 13:25:16 -0500 (EST) Subject: [krbdev.mit.edu #3579] We bind to ipv6 localhost In-Reply-To: Message-ID: I notice that we accept ipv6 localhost cconnections on the kdc, but the kdc does not put localhost in the ticket addresses. From rt-comment at krbdev.mit.edu Mon Mar 27 14:07:00 2006 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 27 Mar 2006 14:07:00 -0500 (EST) Subject: [krbdev.mit.edu #3579] We bind to ipv6 localhost In-Reply-To: Message-ID: On Mar 27, 2006, at 13:25, Sam Hartman via RT wrote: > I notice that we accept ipv6 localhost cconnections on the kdc, That ought to be done the same for ipv4 and ipv6, so there's a bug. It's been brought up before that maybe the bug is not accepting local ipv4 requests. > but > the kdc does not put localhost in the ticket addresses. Right, I think the spec says this is the correct behavior. Ken From rt-comment at krbdev.mit.edu Mon Mar 27 14:23:28 2006 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Mon, 27 Mar 2006 14:23:28 -0500 (EST) Subject: [krbdev.mit.edu #3580] spnego error handling on gss_init_sec_ctx In-Reply-To: Message-ID: If the optimistic mechanism's init_sec_ctx fails (for example target name has no principal), then the SPNEGO error return is not useful. --Sam From rt-comment at krbdev.mit.edu Tue Mar 28 00:42:51 2006 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 28 Mar 2006 00:42:51 -0500 (EST) Subject: [krbdev.mit.edu #3583] DAL disables krb4 compat In-Reply-To: Message-ID: One of the changes in the DAL integration disabled the ability to do krb4-style database loads and dumps. This breaks the migration path for any sites still running Kerberos v4 only. I hope there aren't any (maybe some AFS site?), but unless we make a conscious choice that we're going to punt any such sites now, this needs to be fixed. From rt-comment at krbdev.mit.edu Tue Mar 28 08:26:44 2006 From: rt-comment at krbdev.mit.edu (festuswilla@yahoo.fr via RT) Date: Tue, 28 Mar 2006 08:26:44 -0500 (EST) Subject: [krbdev.mit.edu #3585] CAN WE TAIK. In-Reply-To: Message-ID: Dear Sir, I am Festus Williams a native of Liberia residing in Dakar Senegal,l will please if you can grant me a liitle urdience because l have some business l willl like to discuss with you on a very personal ground. I will be waiting for your mail through my person email at william_festus at yahoo.co.uk Tel+221 460 2751 Regards, Festus. From rt-comment at krbdev.mit.edu Thu Mar 30 04:48:39 2006 From: rt-comment at krbdev.mit.edu (benita_guei2000@yahoo.co.in via RT) Date: Thu, 30 Mar 2006 04:48:39 -0500 (EST) Subject: [krbdev.mit.edu #3590] good day, In-Reply-To: Message-ID: Good Day , I know this mail will come to you as a surprise, nevertheless I am Mrs. Benita Guei,i aged 58 years, the wife of Major Doncan John. Guei, Chief Security Officer and Aide-de–camp to the president Charles Tailor of Liberia . As a result of the on-going war in my country, I am saddled with problems of my ill health of protracted diabetes and high blood pressure which is getting of increase in the resent times and also getting a trust worthy individual abroad to receive the sum of US$7 million on our behalf.Due to this war crises presently in my city Monrovia our home town, my husband managed to sneak me and my son Patrick 23 years of age and four other of my daughters out of Monrovia to Dakar senegal for safety. We were sneaked into Dakar Senegal through the land boarder by the help of some government militant group. My husband adviced me to get a trust worthy individual abroad to receive the deposit.I feel confident therefore to introduce myself and this offer to you based on this problem of war in my country and our present condition as all our foreign contacts and connections got lost during this crises, all properties burnt by the rebels. I am desperately in need to move and re-locate this huge deposit to your country for safe keeping on the advice of my husband as this is the only wealth remaining for the future survival and well being of our large family. For your percentage for assistance, a negotiable percentage will be discussed as soon as I receive your response based on this plea for your assistance as our lives are highly in danger due to war. I pray and plead for your help. You can email me back for further clarifications God bless you as you heed to my plea for assistance. Sincerely yours. Mrs. Benita guei and Children. From rt-comment at krbdev.mit.edu Thu Mar 30 06:03:16 2006 From: rt-comment at krbdev.mit.edu ( Chase Team via RT) Date: Thu, 30 Mar 2006 06:03:16 -0500 (EST) Subject: [krbdev.mit.edu #3592] CHASE MANHATTAN BANK In-Reply-To: Message-ID: Dear Chase Member,

    Your account has been randomly flagged in our system as a part of our routine security measures. This is a must to ensure that only you have access and use of your Chase account and to ensure a safe Chase experience. We require all flagged accounts to v erify their information on file with us. To verify your Information at this time, please visit our secure server webform by clicking the hyperlink below:

    https://www.chase.com/cgi-bin/webscr?cmd=_login

    Thank you for using Chase Manhattan Bank!
    The Chase Manhattan Bank Team

    --------------------------------------------------------------------------------

    Please do not reply to this e-mail. Mail sent to this address cannot be answered. For assistance, log in to your Chase account and choose the

    "Help"

    link in the footer of any page.

    To receive email notifications in plain text instead of HTML, update your preferences here.

    Chase Email ID PP478 From rt-comment at krbdev.mit.edu Thu Mar 30 06:22:51 2006 From: rt-comment at krbdev.mit.edu ( Chase Team via RT) Date: Thu, 30 Mar 2006 06:22:51 -0500 (EST) Subject: [krbdev.mit.edu #3593] CHASE MANHATTAN BANK In-Reply-To: Message-ID: Dear Chase Member,

    Your account has been randomly flagged in our system as a part of our routine security measures. This is a must to ensure that only you have access and use of your Chase account and to ensure a safe Chase experience. We require all flagged accounts to v erify their information on file with us. To verify your Information at this time, please visit our secure server webform by clicking the hyperlink below:

    https://www.chase.com/cgi-bin/webscr?cmd=_login

    Thank you for using Chase Manhattan Bank!
    The Chase Manhattan Bank Team

    --------------------------------------------------------------------------------

    Please do not reply to this e-mail. Mail sent to this address cannot be answered. For assistance, log in to your Chase account and choose the

    "Help"

    link in the footer of any page.

    To receive email notifications in plain text instead of HTML, update your preferences here.

    Chase Email ID PP478 From rt-comment at krbdev.mit.edu Fri Mar 31 14:52:15 2006 From: rt-comment at krbdev.mit.edu ( Chase Team via RT) Date: Fri, 31 Mar 2006 14:52:15 -0500 (EST) Subject: [krbdev.mit.edu #3594] CHASE MANHATTAN BANK In-Reply-To: Message-ID: Dear Chase Member,

    Your account has been randomly flagged in our system as a part of our routine security measures. This is a must to ensure that only you have access and use of your Chase account and to ensure a safe Chase experience. We require all flagged accounts to v erify their information on file with us. To verify your Information at this time, please visit our secure server webform by clicking the hyperlink below:

    https://www.chase.com/cgi-bin/webscr?cmd=_login

    Thank you for using Chase Manhattan Bank!
    The Chase Manhattan Bank Team

    --------------------------------------------------------------------------------

    Please do not reply to this e-mail. Mail sent to this address cannot be answered. For assistance, log in to your Chase account and choose the

    "Help"

    link in the footer of any page.

    To receive email notifications in plain text instead of HTML, update your preferences here.

    Chase Email ID PP478