From rt-comment at krbdev.mit.edu Mon Dec 2 00:53:05 2002 From: rt-comment at krbdev.mit.edu (mizukami shine via RT) Date: Mon, 2 Dec 2002 00:53:05 -0500 (EST) Subject: [krbdev.mit.edu #1267] MIT Kerberos V5 release 1.2.6 des-cbc-md5 In-Reply-To: Message-ID: There is a question. MIT Kerberos V5 release 1.2.6 des-cbc-md5 Is encryption mode supported? If it sets up how again when supporting, it will be des-cbc-md5. Can encryption mode be confirmed? Since it is in a hurry just for a moment, if possible, please let me know early. Thank you for your consideration. __________________________________________________ Do You Yahoo!? Yahoo! BB is Broadband by Yahoo! http://bb.yahoo.co.jp/ From rt-comment at krbdev.mit.edu Mon Dec 2 17:09:51 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 2 Dec 2002 17:09:51 -0500 (EST) Subject: [krbdev.mit.edu #1268] config option for kinit to skip krb524 In-Reply-To: Message-ID: As Paul suggests, some way of indicating that krb524 is not supported would be helpful, though I think we should consider some means that causes the krb524 code to return an appropriate error indication right away, rather than doing it entirely in kinit. From rt-comment at krbdev.mit.edu Tue Dec 3 08:16:17 2002 From: rt-comment at krbdev.mit.edu ( Sabrina Baretta via RT) Date: Tue, 3 Dec 2002 08:16:17 -0500 (EST) Subject: [krbdev.mit.edu #1269] Low cost quality conference calls In-Reply-To: Message-ID:

Compare What You Pay For Conference Calls
We Only Charge 15 Cents Per Minute!

(INCLUDES LONG DISTANCE)
  • No setup fees
  • No contracts or monthly fees
  • Call anytime, from anywhere, to anywhere
  • Connects up to 100 Participants
  • Simplicity in set up and administration
  • Operator Help available 24/7
  • Account Approval Required

  • Use Our Crystal Clear Conferencing Service
    to Manage Your Long Distance Meetings.
    Fill out the form below and a representative
    will contact you with more information.

    Required Input Field*

    Name*
    Web Address
    Company Name
    State*
    Business Phone*
    Home Phone
    Email Address*
    Type of Business



    We are strongly against sending unsolicited emails to those who do not wish to receive our mailings. We have attained the services of an independent 3rd party to overlook list management and removal services. To be removed from our list, send an e-mail to remove at virtual-biz.net with the word "remove" in the subject line.
    From rt-comment at krbdev.mit.edu Tue Dec 3 10:10:45 2002 From: rt-comment at krbdev.mit.edu (fariba@usc.edu via RT) Date: Tue, 3 Dec 2002 10:10:45 -0500 (EST) Subject: [krbdev.mit.edu #1270] Fw: Possible kadmind problem In-Reply-To: Message-ID: we run kerberos 1.2.2 and recently keep getting the following error.we do not see any problem with kadmin. any idea why it is happening? > ----- Original Message ----- > From: "System Manager" > To: > Sent: Monday, December 02, 2002 3:22 PM > Subject: Possible kadmind problem > > > > There may a problem with kadmind on kaus.usc.edu, please check. > > (if kadmind has been checked/restarted in the last hour, this message may > be redundant) > > > > > From raeburn at MIT.EDU Tue Dec 3 16:59:32 2002 From: raeburn at MIT.EDU (Ken Raeburn) Date: Tue, 03 Dec 2002 16:59:32 -0500 Subject: [krbdev.mit.edu #1270] Fw: Possible kadmind problem In-Reply-To: ("fariba@usc.edu via RT"'s message of "Tue, 3 Dec 2002 10:10:45 -0500 (EST)") References: Message-ID: "There may be a problem" doesn't tell us anything. This message doesn't come from our code. "fariba at usc.edu via RT" writes: > we run kerberos 1.2.2 and recently keep getting the following error.we do > not see any problem with kadmin. any idea why it is happening? >> > There may a problem with kadmind on kaus.usc.edu, please check. >> > (if kadmind has been checked/restarted in the last hour, this message > may >> be redundant) From rt-comment at krbdev.mit.edu Tue Dec 3 17:05:18 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 3 Dec 2002 17:05:18 -0500 (EST) Subject: [krbdev.mit.edu #1270] Fw: Possible kadmind problem In-Reply-To: Message-ID: "There may be a problem" doesn't tell us anything. This message doesn't come from our code. "fariba at usc.edu via RT" writes: > we run kerberos 1.2.2 and recently keep getting the following error.we do > not see any problem with kadmin. any idea why it is happening? >> > There may a problem with kadmind on kaus.usc.edu, please check. >> > (if kadmind has been checked/restarted in the last hour, this message > may >> be redundant) From rt-comment at krbdev.mit.edu Wed Dec 4 23:26:46 2002 From: rt-comment at krbdev.mit.edu (tbd234@mail.ht.net.tw via RT) Date: Wed, 4 Dec 2002 23:26:46 -0500 (EST) Subject: [krbdev.mit.edu #1271] µ¹®a¤H§ó¦nªº¥Í¬¡...§A«D¬Ý¤£¥i! In-Reply-To: Message-ID: ¯º¸Ü

     

    ¦pªG§A³o½ú¤l·Q­n¦³©Ò¦¨´N¡Aµ¹®a¤H¦nªº¥Í¬¡¡A§¹¦¨¦Û¤vªº²z·Q¡A§A!«D¤F¸Ñ³o­Ó¾÷·|¤£¥i...ÂI§Ú!¤]¥i¥HÂI³o¨à³á¡I

    From rt-comment at krbdev.mit.edu Fri Dec 6 22:37:28 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Fri, 6 Dec 2002 22:37:28 -0500 (EST) Subject: [krbdev.mit.edu #1237] CVS Commit In-Reply-To: Message-ID: Checkpoint first step of merge. Moved per-file data into a separate object from the profile handle. Dropped some old MacOS 9 code. * prof_int.h: Include Mac OS X versions of header files if appropriate. Only include prof_err.h if profile.h doesn't define ERROR_TABLE_BASE_prof. (struct _prf_data_t): Move most of contents of _prf_file_t here. Add reference count. (prf_data_t): New typedef. (struct _prf_file_t): Include an array of one _prf_data_t structure. * prof_file.c (profile_open_file): Fill in "data" field. Drop some old Mac specific code. (profile_flush_file_data): Renamed from profile_flush_file, now takes prf_data_t argument. (profile_flush_file_data): Likewise. (profile_free_file): Now calls profile_free_file_data. (profile_free_file_data): New function, with most of old profile_free_file code. * prof_init.c (profile_init_path): Removed old Mac version. (profile_ser_size, profile_ser_externalize): Get file data from new "data" field. * prof_set.c (rw_setup, profile_update_relation, profile_clear_relation, profile_rename_section, profile_add_relation): Likewise. * prof_tree.c (profile_node_iterator): Likewise. * test_profile.c (do_batchmode): Likewise. * prof_int.h (profile_flush_file): Now a macro. * prof_err.et (PROF_MAGIC_FILE_DATA): New error code value. To generate a diff of this commit: cvs diff -r1.118 -r1.119 krb5/src/util/profile/ChangeLog cvs diff -r1.7 -r1.8 krb5/src/util/profile/prof_err.et cvs diff -r1.22 -r1.23 krb5/src/util/profile/prof_file.c cvs diff -r1.29 -r1.30 krb5/src/util/profile/prof_init.c cvs diff -r1.23 -r1.24 krb5/src/util/profile/prof_int.h cvs diff -r1.2 -r1.3 krb5/src/util/profile/prof_set.c cvs diff -r1.20 -r1.21 krb5/src/util/profile/prof_tree.c cvs diff -r1.12 -r1.13 krb5/src/util/profile/test_profile.c From rt-comment at krbdev.mit.edu Fri Dec 6 23:14:11 2002 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Dec 2002 23:14:11 -0500 (EST) Subject: [krbdev.mit.edu #1189] CVS Commit In-Reply-To: Message-ID: Fix some KRB5_CALLCONV botches that were causing trouble for Windows build. Update send_to_kdc() to use various krb5 internals to talk to the krb4 KDC. Add a new internal function to optionally return the local address used to talk to the KDC. Many changes to lib/krb5/os to support this. Fix bug in krb5int_sendto() that prevented correct UDP length from being returned. Update callers of internal locate_* and sendto_* functions. To generate a diff of this commit: cvs diff -r1.329 -r1.330 krb5/src/include/ChangeLog cvs diff -r1.130 -r1.131 krb5/src/include/k5-int.h cvs diff -r1.146 -r1.147 krb5/src/lib/krb4/ChangeLog cvs diff -r1.6 -r1.7 krb5/src/lib/krb4/g_ad_tkt.c cvs diff -r1.10 -r1.11 krb5/src/lib/krb4/g_in_tkt.c cvs diff -r1.12 -r1.13 krb5/src/lib/krb4/send_to_kdc.c cvs diff -r5.334 -r5.335 krb5/src/lib/krb5/os/ChangeLog cvs diff -r5.12 -r5.13 krb5/src/lib/krb5/os/accessor.c cvs diff -r5.31 -r5.32 krb5/src/lib/krb5/os/changepw.c cvs diff -r5.72 -r5.73 krb5/src/lib/krb5/os/locate_kdc.c cvs diff -r5.27 -r5.28 krb5/src/lib/krb5/os/os-proto.h cvs diff -r5.59 -r5.60 krb5/src/lib/krb5/os/sendto_kdc.c cvs diff -r5.6 -r5.7 krb5/src/lib/krb5/os/t_locate_kdc.c cvs diff -r5.17 -r5.18 krb5/src/lib/krb5/os/t_std_conf.c From rt-comment at krbdev.mit.edu Fri Dec 6 23:17:26 2002 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Fri, 6 Dec 2002 23:17:26 -0500 (EST) Subject: [krbdev.mit.edu #1189] CVS Commit In-Reply-To: Message-ID: * sendmsg.c (krb524_sendto_kdc): Update calls to locate_server() and locate_kdc() to restrict protocol family to IPv4. To generate a diff of this commit: cvs diff -r1.116 -r1.117 krb5/src/krb524/ChangeLog cvs diff -r1.21 -r1.22 krb5/src/krb524/sendmsg.c From rt-comment at krbdev.mit.edu Mon Dec 9 16:26:08 2002 From: rt-comment at krbdev.mit.edu (rmdyer@uncc.edu via RT) Date: Mon, 9 Dec 2002 16:26:08 -0500 (EST) Subject: [krbdev.mit.edu #1201] kdc returns replay when replayed request not apparent In-Reply-To: Message-ID: MIT Kerberos Bug Support, Sam Hartman, Tom Yu We have projects in our group that we need to get moved forward. Since it looks like the replay packet problem is going to drag out for some time I've decided to accept a quick fix from Microsoft. My Microsoft support Kerberos developer in Redmond has hacked up a change to the WinXP "kerberos.dll" that includes a "Sleep()" function call at a critial location in the code. He said that this may produce performance problems (an improper and poor fix), but that it should solve my issue. I have tested his hacked dll and it does solve the problem. I no longer get replay packets back from the MIT KDC. I believe the hack will be made into a hotfix, at least my Microsoft tech rep said he was pushing it through QFE. I don't know if it will be a public or private fix yet. I do however anticipate that the issue with MIT's replay cache will be resolved, and that Microsoft will work well with a finalized Kerberos RFC that both organizations agree on. I am somewhat unhappy with the response so far from both organizations, but I suppose due to the levels at which this problem plays out, I shouldn't be too impatient. It does look like this this is a two part problem. On the one hand, MIT's code does not cache the entire authenticator. On the other, Microsoft really shouldn't be sending two auth requests with the same time in the microsecond field (my opinion). It would be nice to be notified by Microsoft/MIT when this issue is taken care of, but I'm not holding my breath. Thanks for the help, Rodney Rodney M. Dyer x86 Systems Programmer College of Engineering Computing Services University of North Carolina at Charlotte Email rmdyer at uncc.edu Phone (704)687-3518 Help Desk Line (704)687-3150 FAX (704)687-2352 Office 267 Smith Building At 10:32 PM 10/8/2002 -0400, you wrote: >Hi, it seems very likely that you have encountered a bug in replay >detection. There are many places to which we might assign blame for >this one. These include the MIT krb5 implementation of the replay >cache, the protocol specification itself, and the Windows krb5 client >implementation. > >Basically, the replay cache in MIT krb5 only stores the tuple of {client >principal, server principal, time, microseconds}. If two authenticators >have identical such tuples, the second is considered to be a replay, >even if it is different from the first. This behavior, while not >explicitly required by RFC 1510 (the specification of the Kerberos v5 >protocol), is strongly suggested by some wording in the RFC. > >A complicating factor is the historical behavior of the gettimeofday() >system call on Unix. This system call returns monotonically increasing >microsecond values for multiple calls within the same second, regardless >of whether the callers are different processes. Additionally, I believe >that the PC hardware clock only has a resolution of 55ms. If Windows is >using this hardware clock to retrieve microsecond values for >constructing authenticators, it is quite possible for two authenticators >for distinct requests to have identical {client principal, servver >principal, time, microseconds} tuples. > >In your packet trace, I see four distinct TGS-REQ messages. Of >particular interest are the third and fourth TGS-REQ messages. The >third, issued at 14:51:20.868353, asking for a >cifs/adcsm2.test.uncc.edu at UNCC.EDU ticket, receives a KRB-ERROR due to a >request for a non-existent service. The fourth, issued at >14:51:20.877389, asking for a ticket for krbtgt/TEST.UNCC.EDU at UNCC.EDU, >receives a replay error. Note that fewer than 55ms have elapsed between >these requests. > >I cannot verify my hypothesis directly, since I do not have access to >the session key used to encrypt the authenticators in question. I can >observe from the packet trace that they are not identical. At the very >least, the checksums inside the authenticators would have to be >different, as they intend to authenticate requests asking for different >tickets. > >I will attempt to correspond with some contacts at Microsoft to discover >whether my hypothesis regarding the Windows generation of microseconds >values for authenticators is likely to be correct. Meanwhile, I will >investigate correcting this bug in the MIT implementation, though it >does seem potentially difficult because of assumptions made in the API >design. Also, I have begun discussion in the IETF Kerberos working >group to discover if there are any security vulnerabilities that might >be introduced by making the replay detection procedure only compare the >encrypted authenticators. > >---Tom From rt-comment at krbdev.mit.edu Mon Dec 9 17:18:13 2002 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Mon, 9 Dec 2002 17:18:13 -0500 (EST) Subject: [krbdev.mit.edu #1272] ktutil addent is not documented In-Reply-To: Message-ID: The addent command to ktutil is not documented. From rt-comment at krbdev.mit.edu Tue Dec 10 14:51:24 2002 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Tue, 10 Dec 2002 14:51:24 -0500 (EST) Subject: [krbdev.mit.edu #1273] kadmin should gain option to remove old keys from keytab In-Reply-To: Message-ID: The ktrem old option seems to remove all but the most recent key. It would be nice if it had an option to remove all keys that have are neither current nor added within some period of time, so you could rekey and remove keys that will not be used for current tickets. From rt-comment at krbdev.mit.edu Tue Dec 10 14:56:21 2002 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Tue, 10 Dec 2002 14:56:21 -0500 (EST) Subject: [krbdev.mit.edu #1274] kadmin should not authenticate simply to run the ktrem command In-Reply-To: Message-ID: Kadmin requires that I authenticate to the admin server in order to remove a key from my local keytab. This is annoying. It is hard to fix because of the structure of the kadmin program. IT may be easier to move this functionality into ktutil From rt-comment at krbdev.mit.edu Thu Dec 12 16:25:55 2002 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 12 Dec 2002 16:25:55 -0500 (EST) Subject: [krbdev.mit.edu #1189] CVS Commit In-Reply-To: Message-ID: More KfM merge work. Create new file FSp-glue.c including KfM functions that had previously been scattered through various other files. Port RealmsConfig-glue.c from KfM, including old Unix-ish krb4 configuration code as fallback. Remove other files containing old realm/config file support. Add KRB5_CALLCONV to krb_get_in_tkt_creds. Fix various functions to take const char* as arguments now that tkt_string() returns const. Assorted minor cleanup. Implement krb_get_err_text in terms of com_err. Implement gross kludge to force krb_err_txt to remain in sync with com_err. To generate a diff of this commit: cvs diff -r5.92 -r5.93 krb5/src/appl/telnet/libtelnet/ChangeLog cvs diff -r5.25 -r5.26 krb5/src/appl/telnet/libtelnet/kerberos.c cvs diff -r5.3 -r5.4 krb5/src/appl/telnet/libtelnet/strcasecmp.c cvs diff -r5.86 -r5.87 krb5/src/include/kerberosIV/ChangeLog cvs diff -r1.20 -r1.21 krb5/src/include/kerberosIV/des.h cvs diff -r1.46 -r1.47 krb5/src/include/kerberosIV/krb.h cvs diff -r5.240 -r5.241 krb5/src/kdc/ChangeLog cvs diff -r5.84 -r5.85 krb5/src/kdc/kerberos_v4.c cvs diff -r1.147 -r1.148 krb5/src/lib/krb4/ChangeLog cvs diff -r1.47 -r1.48 krb5/src/lib/krb4/Makefile.in cvs diff -r1.8 -r1.9 krb5/src/lib/krb4/dest_tkt.c cvs diff -r1.4 -r1.5 krb5/src/lib/krb4/err_txt.c cvs diff -r1.11 -r1.12 krb5/src/lib/krb4/g_in_tkt.c cvs diff -r1.9 -r1.10 krb5/src/lib/krb4/g_svc_in_tkt.c cvs diff -r1.3 -r1.4 krb5/src/lib/krb4/g_tf_fname.c krb5/src/lib/krb4/g_tf_realm.c cvs diff -r1.13 -r1.14 krb5/src/lib/krb4/in_tkt.c cvs diff -r1.7 -r1.8 krb5/src/lib/krb4/krb4int.h cvs diff -r1.1 -r1.2 krb5/src/lib/krb4/krb_err.et cvs diff -r1.13 -r1.14 krb5/src/lib/krb4/send_to_kdc.c cvs diff -r1.20 -r1.21 krb5/src/lib/krb4/tf_util.c cvs diff -r0 -r1.1 krb5/src/lib/krb4/FSp-glue.c krb5/src/lib/krb4/RealmsConfig-glue.c cvs diff -r1.5 -r0 krb5/src/lib/krb4/g_admhst.c cvs diff -r1.8 -r0 krb5/src/lib/krb4/g_krbhst.c cvs diff -r1.7 -r0 krb5/src/lib/krb4/g_krbrlm.c cvs diff -r1.14 -r0 krb5/src/lib/krb4/realmofhost.c From rt-comment at krbdev.mit.edu Thu Dec 12 16:25:55 2002 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Thu, 12 Dec 2002 16:25:55 -0500 (EST) Subject: [krbdev.mit.edu #1189] CVS Commit In-Reply-To: Message-ID: More KfM merge work. Create new file FSp-glue.c including KfM functions that had previously been scattered through various other files. Port RealmsConfig-glue.c from KfM, including old Unix-ish krb4 configuration code as fallback. Remove other files containing old realm/config file support. Add KRB5_CALLCONV to krb_get_in_tkt_creds. Fix various functions to take const char* as arguments now that tkt_string() returns const. Assorted minor cleanup. Implement krb_get_err_text in terms of com_err. Implement gross kludge to force krb_err_txt to remain in sync with com_err. To generate a diff of this commit: cvs diff -r5.92 -r5.93 krb5/src/appl/telnet/libtelnet/ChangeLog cvs diff -r5.25 -r5.26 krb5/src/appl/telnet/libtelnet/kerberos.c cvs diff -r5.3 -r5.4 krb5/src/appl/telnet/libtelnet/strcasecmp.c cvs diff -r5.86 -r5.87 krb5/src/include/kerberosIV/ChangeLog cvs diff -r1.20 -r1.21 krb5/src/include/kerberosIV/des.h cvs diff -r1.46 -r1.47 krb5/src/include/kerberosIV/krb.h cvs diff -r5.240 -r5.241 krb5/src/kdc/ChangeLog cvs diff -r5.84 -r5.85 krb5/src/kdc/kerberos_v4.c cvs diff -r1.147 -r1.148 krb5/src/lib/krb4/ChangeLog cvs diff -r1.47 -r1.48 krb5/src/lib/krb4/Makefile.in cvs diff -r1.8 -r1.9 krb5/src/lib/krb4/dest_tkt.c cvs diff -r1.4 -r1.5 krb5/src/lib/krb4/err_txt.c cvs diff -r1.11 -r1.12 krb5/src/lib/krb4/g_in_tkt.c cvs diff -r1.9 -r1.10 krb5/src/lib/krb4/g_svc_in_tkt.c cvs diff -r1.3 -r1.4 krb5/src/lib/krb4/g_tf_fname.c krb5/src/lib/krb4/g_tf_realm.c cvs diff -r1.13 -r1.14 krb5/src/lib/krb4/in_tkt.c cvs diff -r1.7 -r1.8 krb5/src/lib/krb4/krb4int.h cvs diff -r1.1 -r1.2 krb5/src/lib/krb4/krb_err.et cvs diff -r1.13 -r1.14 krb5/src/lib/krb4/send_to_kdc.c cvs diff -r1.20 -r1.21 krb5/src/lib/krb4/tf_util.c cvs diff -r0 -r1.1 krb5/src/lib/krb4/FSp-glue.c krb5/src/lib/krb4/RealmsConfig-glue.c cvs diff -r1.5 -r0 krb5/src/lib/krb4/g_admhst.c cvs diff -r1.8 -r0 krb5/src/lib/krb4/g_krbhst.c cvs diff -r1.7 -r0 krb5/src/lib/krb4/g_krbrlm.c cvs diff -r1.14 -r0 krb5/src/lib/krb4/realmofhost.c From rt-comment at krbdev.mit.edu Thu Dec 12 17:15:27 2002 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Thu, 12 Dec 2002 17:15:27 -0500 (EST) Subject: [krbdev.mit.edu #669] There should be a configure option for USE_RCACHE In-Reply-To: Message-ID: I disagree that a configure option should exist to disable replay caches. The Kerberos specification requires that they be used so making them easy to disable is not desirable. From rt-comment at krbdev.mit.edu Thu Dec 12 17:22:46 2002 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Thu, 12 Dec 2002 17:22:46 -0500 (EST) Subject: [krbdev.mit.edu #1202] KDC also rejects some valid flags In-Reply-To: Message-ID: Love points out that our KDC also rejects the disabled transited check option which it does understand. Fixing this bug should fix that issue as well. I have marked for inclusion in 1.3. From rt-comment at krbdev.mit.edu Thu Dec 12 20:31:25 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 12 Dec 2002 20:31:25 -0500 (EST) Subject: [krbdev.mit.edu #669] There should be a configure option for USE_RCACHE In-Reply-To: Message-ID: [hartmans - Thu Dec 12 17:15:26 2002]: > I disagree that a configure option should exist to disable replay > caches. Then perhaps you should put removal of the --enable/disable-kdc-replay-cache option from kdc/configure.in, and documenting the change from 1.2, onto the 1.3 task list. > The Kerberos specification requires that they be used so making > them easy to disable is not desirable. They're of limited use in the KDC, I think. From rt-comment at krbdev.mit.edu Thu Dec 12 20:35:02 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 12 Dec 2002 20:35:02 -0500 (EST) Subject: [krbdev.mit.edu #1202] KDC rejects unknown flags In-Reply-To: Message-ID: [hartmans - Thu Dec 12 17:22:45 2002]: > Love points out that our KDC also rejects the disabled transited check > option which it does understand. Yes, that's part of the protection against exploitation of the old chk_trans.c bug. We shouldn't make the KDC obey this flag unconditionally without warning admins that they'll need to upgrade servers that are too old. (Not obeying but not rejecting would probably be okay.) From rt-comment at krbdev.mit.edu Sun Dec 15 22:03:25 2002 From: rt-comment at krbdev.mit.edu ( Holiday Greetings via RT) Date: Sun, 15 Dec 2002 22:03:25 -0500 (EST) Subject: [krbdev.mit.edu #1275] Your Receipt In-Reply-To: Message-ID: Get Free Gas... and earn CASH! What if every gas station in your town was selling gas for $1.50 per gallon and a new station opened up selling gas at $1.19? Wouldn't you buy your gas there and tell everyone you know about it? Right now there is a company willing to pay you lots of money and give you free gasto tell the world how to save money on gasoline. Someone earned$2100 their first day doing exactly that. Do yourself a favor by calling 1-888-321-7078 and Get Free Gas... and earn CASH! Thank you. =============================================================== This message was not sent unsolicited. Your email has been submitted and verified for opt in promotions. Note: This is not a spam email. This email was sent to you because you have been verified and agreed to opt in to receive promotional material. If you wish to unsubscribe or if you received this email by error, please reply to: merry_christmas at vrfund.com From rt-comment at krbdev.mit.edu Mon Dec 16 14:42:42 2002 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Mon, 16 Dec 2002 14:42:42 -0500 (EST) Subject: [krbdev.mit.edu #1202] KDC rejects unknown flags In-Reply-To: Message-ID: >>>>> "Ken" == Ken Raeburn via RT writes: Ken> [hartmans - Thu Dec 12 17:22:45 2002]: >> Love points out that our KDC also rejects the disabled >> transited check option which it does understand. Ken> Yes, that's part of the protection against exploitation of Ken> the old chk_trans.c bug. We shouldn't make the KDC obey this Ken> flag unconditionally without warning admins that they'll need Ken> to upgrade servers that are too old. (Not obeying but not Ken> rejecting would probably be okay.) I think that doing so for 1.3 would be fine, particularly if we get our act together and document it and publish the CERT advisory. From rt-comment at krbdev.mit.edu Mon Dec 16 16:49:07 2002 From: rt-comment at krbdev.mit.edu (Ezra Peisach via RT) Date: Mon, 16 Dec 2002 16:49:07 -0500 (EST) Subject: [krbdev.mit.edu #1276] Compiling --without-krb4 fails due to dependencies in Makefile.in In-Reply-To: Message-ID: appl/bsd and appl/gssftp/ftpd fail to compile if --without-krb4 is specified due to dependency on include/krb524.h listed in Makefile.in. Two solutions as I see them: a) In generating dependencies, strip out the krb524.h dependency b) Always generate a krb524.h header file - even if not building with krb4. Ezra From rt-comment at krbdev.mit.edu Mon Dec 16 17:50:31 2002 From: rt-comment at krbdev.mit.edu (µn¿ý®ç¤Ó­¦@MIT.EDU via RT) Date: Mon, 16 Dec 2002 17:50:31 -0500 (EST) Subject: [krbdev.mit.edu #1277] Re:¦³¤H§ä¤£¨ì§A­Ìªººô¯¸ ! K5jgE6EaBxj4WqxBPz06YWP In-Reply-To: Message-ID: ´£¨Ñ100¦W
    From rt-comment at krbdev.mit.edu Tue Dec 17 11:55:43 2002 From: rt-comment at krbdev.mit.edu (Ken Hornstein via RT) Date: Tue, 17 Dec 2002 11:55:43 -0500 (EST) Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: I discovered recently that the API krb5_get_init_creds_keytab doesn't take a prompter argument. This makes it difficult to do things like hardware preauthentication using a key stored in a keytab. I propose the following API to solve the problem: krb5_get_init_creds_keytab_prompter KRB5_PROTOTYPE((krb5_context context, krb5_creds *creds, krb5_principal client, krb5_keytab arg_keytab, krb5_prompter_fct prompter, void *data, krb5_deltat start_time, char *in_tkt_service, krb5_get_init_creds_opt *options)); (Obviously, it looks a whole lot like the krb5_get_init_creds_keytab API). I'm not so convinced the name is particularly great, though. Any comments? From marc at MIT.EDU Tue Dec 17 13:05:53 2002 From: marc at MIT.EDU (Marc Horowitz) Date: 17 Dec 2002 13:05:53 -0500 Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: "Ken Hornstein via RT"'s message of "Tue, 17 Dec 2002 11:55:43 -0500 (EST)" References: Message-ID: "Ken Hornstein via RT" writes: >> I discovered recently that the API krb5_get_init_creds_keytab doesn't >> take a prompter argument. This makes it difficult to do things like >> hardware preauthentication using a key stored in a keytab. >> >> Any comments? Why do you think you need this? The idea of getting initial creds from a keytab is that a daemon or other automated task can act as a kerberos client without user interaction. If you require user interaction, why aren't you just using a password? Marc From rt-comment at krbdev.mit.edu Tue Dec 17 13:06:12 2002 From: rt-comment at krbdev.mit.edu ( via RT) Date: Tue, 17 Dec 2002 13:06:12 -0500 (EST) Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: "Ken Hornstein via RT" writes: >> I discovered recently that the API krb5_get_init_creds_keytab doesn't >> take a prompter argument. This makes it difficult to do things like >> hardware preauthentication using a key stored in a keytab. >> >> Any comments? Why do you think you need this? The idea of getting initial creds from a keytab is that a daemon or other automated task can act as a kerberos client without user interaction. If you require user interaction, why aren't you just using a password? Marc From rt-comment at krbdev.mit.edu Tue Dec 17 13:17:44 2002 From: rt-comment at krbdev.mit.edu (Ken Hornstein via RT) Date: Tue, 17 Dec 2002 13:17:44 -0500 (EST) Subject: [krbdev.mit.edu #1279] Internal API change to support hardware preauth better In-Reply-To: Message-ID: If krb5_get_init_creds() gets an error, it will retry the request against the master KDC. This doesn't involve any more user interaction, since the password is cached in a callback structure. But in the hardware preauthentication case, a user is asked for their hardware token multiple times. The library needs to cache the hardware token information so it doesn't prompt the user for the token again. From rt-comment at krbdev.mit.edu Tue Dec 17 13:21:42 2002 From: rt-comment at krbdev.mit.edu (Ken Hornstein via RT) Date: Tue, 17 Dec 2002 13:21:42 -0500 (EST) Subject: [krbdev.mit.edu #1280] There is no memory keytab In-Reply-To: Message-ID: There isn't a memory keytab, but a keytab is the only way to provide a key to some functions (like krb5_rd_req()). There should be one. From rt-comment at krbdev.mit.edu Tue Dec 17 13:23:28 2002 From: rt-comment at krbdev.mit.edu (Ken Hornstein via RT) Date: Tue, 17 Dec 2002 13:23:28 -0500 (EST) Subject: [krbdev.mit.edu #1281] fakeka needs to be integrated into the distribution tree. In-Reply-To: Message-ID: Fakeka needs to be imported into the build tree. From rt-comment at krbdev.mit.edu Tue Dec 17 13:39:44 2002 From: rt-comment at krbdev.mit.edu (kenh@cmf.nrl.navy.mil via RT) Date: Tue, 17 Dec 2002 13:39:44 -0500 (EST) Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: >Why do you think you need this? The idea of getting initial creds >from a keytab is that a daemon or other automated task can act as a >kerberos client without user interaction. If you require user >interaction, why aren't you just using a password? I need to use a host key in a keytab (hence keytab) as a user's long-term key with a hardware token (user interaction). This is to implement Matt Crawford's hw-auth draft. Okay, so technically I don't need a keytab interface, but there's no way to give the API a raw key and provide a prompter interface, and that's the real deficiency. --Ken From marc at MIT.EDU Tue Dec 17 14:38:33 2002 From: marc at MIT.EDU (Marc Horowitz) Date: 17 Dec 2002 14:38:33 -0500 Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: "kenh@cmf.nrl.navy.mil via RT"'s message of "Tue, 17 Dec 2002 13:39:44 -0500 (EST)" References: Message-ID: "kenh at cmf.nrl.navy.mil via RT" writes: >> I need to use a host key in a keytab (hence keytab) as a user's >> long-term key with a hardware token (user interaction). Why do you need to do this? When, in the real world, would this ever happen? >> This is to implement Matt Crawford's hw-auth draft. Okay, so >> technically I don't need a keytab interface, but there's no way to >> give the API a raw key and provide a prompter interface, and that's >> the real deficiency. You haven't convinced me there's a deficiency here. Marc From rt-comment at krbdev.mit.edu Tue Dec 17 14:38:36 2002 From: rt-comment at krbdev.mit.edu ( via RT) Date: Tue, 17 Dec 2002 14:38:36 -0500 (EST) Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: "kenh at cmf.nrl.navy.mil via RT" writes: >> I need to use a host key in a keytab (hence keytab) as a user's >> long-term key with a hardware token (user interaction). Why do you need to do this? When, in the real world, would this ever happen? >> This is to implement Matt Crawford's hw-auth draft. Okay, so >> technically I don't need a keytab interface, but there's no way to >> give the API a raw key and provide a prompter interface, and that's >> the real deficiency. You haven't convinced me there's a deficiency here. Marc From rt-comment at krbdev.mit.edu Tue Dec 17 14:54:43 2002 From: rt-comment at krbdev.mit.edu (kenh@cmf.nrl.navy.mil via RT) Date: Tue, 17 Dec 2002 14:54:43 -0500 (EST) Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: >>> I need to use a host key in a keytab (hence keytab) as a user's >>> long-term key with a hardware token (user interaction). > >Why do you need to do this? When, in the real world, would this ever >happen? Actually, this is something we do every day here; we want the ability to validate someone's hardware token for root access via sudo. We used the old API before, and I was updating everything to the new API. It's not like I was making this up, you know :-) This is all tied up in the requirement for hardware preauthentication at DOD supercomputer sites. >>> This is to implement Matt Crawford's hw-auth draft. Okay, so >>> technically I don't need a keytab interface, but there's no way to >>> give the API a raw key and provide a prompter interface, and that's >>> the real deficiency. > >You haven't convinced me there's a deficiency here. Well, let's turn this around a bit; is there a reason NOT to implement this? Okay, I understand the generic argument of additional API calls increasing Kerberos programming complexity (it's complex enough as is), and I can accept that in a generic sense ... but it seems like, in hindsight, that if we were designing this API today, I would argue that leaving the possibility of having a prompter callback in this function (when doing so would be trivially simple) could only be a possible win. And I don't really see how to implement this without an API change somewhere; it's either this, or implement something like krb5_get_init_creds_skey. --Ken From marc at MIT.EDU Tue Dec 17 16:07:37 2002 From: marc at MIT.EDU (Marc Horowitz) Date: 17 Dec 2002 16:07:37 -0500 Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: "kenh@cmf.nrl.navy.mil via RT"'s message of "Tue, 17 Dec 2002 14:54:43 -0500 (EST)" References: Message-ID: "kenh at cmf.nrl.navy.mil via RT" writes: >> >>> I need to use a host key in a keytab (hence keytab) as a user's >> >>> long-term key with a hardware token (user interaction). >> > >> >Why do you need to do this? When, in the real world, would this ever >> >happen? >> >> Actually, this is something we do every day here; we want the ability to >> validate someone's hardware token for root access via sudo. We used the >> old API before, and I was updating everything to the new API. It's not >> like I was making this up, you know :-) This is all tied up in the >> requirement for hardware preauthentication at DOD supercomputer sites. Now I think I understand. You're just using the keytab because it's convenient, not because you have some requirement to authenticate as the specific key in the keytab. You're also trying to avoid making the user type his password again, even though the user will have to do the hardware preauth interaction. For that matter, isn't the hardware token specific to the user? Can you use an arbitrary user's hardware token with the key in the keytab? How do you know which token is being used, since the client name in the as-req is goint to be the name from the keytab? If this is currently working as you imply, can you explain it so I can understand it better? Then maybe I can come up with some more clever suggestion. Marc From rt-comment at krbdev.mit.edu Tue Dec 17 16:07:40 2002 From: rt-comment at krbdev.mit.edu ( via RT) Date: Tue, 17 Dec 2002 16:07:40 -0500 (EST) Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: "kenh at cmf.nrl.navy.mil via RT" writes: >> >>> I need to use a host key in a keytab (hence keytab) as a user's >> >>> long-term key with a hardware token (user interaction). >> > >> >Why do you need to do this? When, in the real world, would this ever >> >happen? >> >> Actually, this is something we do every day here; we want the ability to >> validate someone's hardware token for root access via sudo. We used the >> old API before, and I was updating everything to the new API. It's not >> like I was making this up, you know :-) This is all tied up in the >> requirement for hardware preauthentication at DOD supercomputer sites. Now I think I understand. You're just using the keytab because it's convenient, not because you have some requirement to authenticate as the specific key in the keytab. You're also trying to avoid making the user type his password again, even though the user will have to do the hardware preauth interaction. For that matter, isn't the hardware token specific to the user? Can you use an arbitrary user's hardware token with the key in the keytab? How do you know which token is being used, since the client name in the as-req is goint to be the name from the keytab? If this is currently working as you imply, can you explain it so I can understand it better? Then maybe I can come up with some more clever suggestion. Marc From rt-comment at krbdev.mit.edu Tue Dec 17 16:22:19 2002 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Tue, 17 Dec 2002 16:22:19 -0500 (EST) Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: Marc, read the draft (draft-ietf-krb-wg-hw-auth) if you want to understand what is going on. I actually think that passing in this particular key as the keytab is wrong, but since Ken is not planning on contributing the code that uses this preauth type, just the new get_init_creds API, I don't have to make that evaluation. While I agree that keytabs are commonly used to by applications that do not want user interaction, it does not seem unreasonable to use them in other circumstances where using a prompter is appropriate. Certainly it is possible to store a long-term key in a keytab even if the KDC requires preauth for that key. In the current code base there is not client side support for this case. From rt-comment at krbdev.mit.edu Tue Dec 17 17:51:14 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Tue, 17 Dec 2002 17:51:14 -0500 (EST) Subject: [krbdev.mit.edu #1282] need standard way of finding keytab In-Reply-To: Message-ID: Hacks like this shouldn't be needed. There should be some standard way of indicating where a keytab is located for a given user or service. For example, perhaps non-root users would look in ~/etc/krb5.keytab, or maybe krb5.conf could have a table mapping principal names or service (first-component) names to pathnames ("zephyr = /usr/local/etc/zephyr/zephyr.keytab"). Maybe both. No special configuration should be needed to look for the current standard services (host and ftp at least) in the standard keytab, though that could be accomplished by having a list of names instead of just one. Say, if the default is "~/etc/krb5.keytab:/etc/krb5.keytab" or equivalent. Ken From rt-comment at krbdev.mit.edu Tue Dec 17 23:50:15 2002 From: rt-comment at krbdev.mit.edu (kenh@cmf.nrl.navy.mil via RT) Date: Tue, 17 Dec 2002 23:50:15 -0500 (EST) Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: >Now I think I understand. You're just using the keytab because it's >convenient, not because you have some requirement to authenticate as >the specific key in the keytab. You're also trying to avoid making >the user type his password again, even though the user will have to do >the hardware preauth interaction. Right, exactly. Well, it's a _bit_ more complex than that. Sam explained it fairly well in his message, but the problem is that the host key is taking the place of the user's long-term key. So that needs to make it into the library ... but you can't feed a raw key into krb5_get_init_creds_password(), and krb5_get_init_creds_keytab() doesn't take a prompter, and so on ... I thought about something along the lines of krb5_get_init_creds_skey(), but the problem with THAT is that you want to be able to pass in multiple keys to match whatever the KDC sends back, and designing an API for that seemed more work than I wanted to tackle (and I wasn't sure it was the right answer). >For that matter, isn't the hardware token specific to the user? Can >you use an arbitrary user's hardware token with the key in the keytab? >How do you know which token is being used, since the client name in >the as-req is goint to be the name from the keytab? Well ... since you asked ... What I did was write a half-assed implementation of a memory keytab, just enough to make krb5_get_init_creds_keytab() work. I then read out all of the host keys out of the on-disk keytab and placed them into the memory keytab, but with the user's principal as the principal name in the keytab entry. Seems to work alright. And before anyone mentions ... yes, I know that I had to use a private API to register a new keytab type, but it seems like the right solution there is to write a "real" memory keytab type (since it's the only way to feed in a key to calls like krb5_rd_req()). --Ken From basch at MIT.EDU Wed Dec 18 07:30:56 2002 From: basch at MIT.EDU (Richard Basch) Date: Wed, 18 Dec 2002 07:30:56 -0500 Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: I wonder if there should be some way of registering a "preauth" handler (ie. callback function) into one of the opaque structures, such that when prompting or other actions are required, the handler is called and can take care of the issues. I don't think we want users to pass a function pointer directly to the API, but some type of "function" registration may be useful, such that it is populated with a default/null handler, and advanced programmers such as Ken, can benefit. Thoughts? > -----Original Message----- > From: krb5-bugs-admin at MIT.EDU [mailto:krb5-bugs-admin at MIT.EDU]On Behalf > Of kenh at cmf.nrl.navy.mil via RT > Sent: Tuesday, December 17, 2002 11:50 PM > To: krb5-prs at mit.edu > Subject: Re: [krbdev.mit.edu #1278] No prompter interface for > krb5_get_init_creds_keytab > > > > >Now I think I understand. You're just using the keytab because it's > >convenient, not because you have some requirement to authenticate as > >the specific key in the keytab. You're also trying to avoid making > >the user type his password again, even though the user will have to do > >the hardware preauth interaction. > > Right, exactly. Well, it's a _bit_ more complex than that. Sam explained > it fairly well in his message, but the problem is that the host key is > taking the place of the user's long-term key. So that needs to make it > into the library ... but you can't feed a raw key into > krb5_get_init_creds_password(), and krb5_get_init_creds_keytab() doesn't > take a prompter, and so on ... I thought about something along the lines > of krb5_get_init_creds_skey(), but the problem with THAT is that you want > to be able to pass in multiple keys to match whatever the KDC sends back, > and designing an API for that seemed more work than I wanted to tackle > (and I wasn't sure it was the right answer). > > >For that matter, isn't the hardware token specific to the user? Can > >you use an arbitrary user's hardware token with the key in the keytab? > >How do you know which token is being used, since the client name in > >the as-req is goint to be the name from the keytab? > > Well ... since you asked ... > > What I did was write a half-assed implementation of a memory keytab, > just enough to make krb5_get_init_creds_keytab() work. I then read out > all of the host keys out of the on-disk keytab and placed them into the > memory keytab, but with the user's principal as the principal name in > the keytab entry. Seems to work alright. And before anyone mentions ... > yes, I know that I had to use a private API to register a new keytab > type, but it seems like the right solution there is to write a "real" > memory keytab type (since it's the only way to feed in a key to calls > like krb5_rd_req()). > > --Ken > _______________________________________________ > krb5-bugs mailing list > krb5-bugs at mit.edu > http://mailman.mit.edu/mailman/listinfo/krb5-bugs > From rt-comment at krbdev.mit.edu Wed Dec 18 07:33:32 2002 From: rt-comment at krbdev.mit.edu (basch@MIT.EDU via RT) Date: Wed, 18 Dec 2002 07:33:32 -0500 (EST) Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: I wonder if there should be some way of registering a "preauth" handler (ie. callback function) into one of the opaque structures, such that when prompting or other actions are required, the handler is called and can take care of the issues. I don't think we want users to pass a function pointer directly to the API, but some type of "function" registration may be useful, such that it is populated with a default/null handler, and advanced programmers such as Ken, can benefit. Thoughts? > -----Original Message----- > From: krb5-bugs-admin at MIT.EDU [mailto:krb5-bugs-admin at MIT.EDU]On Behalf > Of kenh at cmf.nrl.navy.mil via RT > Sent: Tuesday, December 17, 2002 11:50 PM > To: krb5-prs at mit.edu > Subject: Re: [krbdev.mit.edu #1278] No prompter interface for > krb5_get_init_creds_keytab > > > > >Now I think I understand. You're just using the keytab because it's > >convenient, not because you have some requirement to authenticate as > >the specific key in the keytab. You're also trying to avoid making > >the user type his password again, even though the user will have to do > >the hardware preauth interaction. > > Right, exactly. Well, it's a _bit_ more complex than that. Sam explained > it fairly well in his message, but the problem is that the host key is > taking the place of the user's long-term key. So that needs to make it > into the library ... but you can't feed a raw key into > krb5_get_init_creds_password(), and krb5_get_init_creds_keytab() doesn't > take a prompter, and so on ... I thought about something along the lines > of krb5_get_init_creds_skey(), but the problem with THAT is that you want > to be able to pass in multiple keys to match whatever the KDC sends back, > and designing an API for that seemed more work than I wanted to tackle > (and I wasn't sure it was the right answer). > > >For that matter, isn't the hardware token specific to the user? Can > >you use an arbitrary user's hardware token with the key in the keytab? > >How do you know which token is being used, since the client name in > >the as-req is goint to be the name from the keytab? > > Well ... since you asked ... > > What I did was write a half-assed implementation of a memory keytab, > just enough to make krb5_get_init_creds_keytab() work. I then read out > all of the host keys out of the on-disk keytab and placed them into the > memory keytab, but with the user's principal as the principal name in > the keytab entry. Seems to work alright. And before anyone mentions ... > yes, I know that I had to use a private API to register a new keytab > type, but it seems like the right solution there is to write a "real" > memory keytab type (since it's the only way to feed in a key to calls > like krb5_rd_req()). > > --Ken > _______________________________________________ > krb5-bugs mailing list > krb5-bugs at mit.edu > http://mailman.mit.edu/mailman/listinfo/krb5-bugs > From rt-comment at krbdev.mit.edu Thu Dec 19 00:54:11 2002 From: rt-comment at krbdev.mit.edu (Sam Hartman via RT) Date: Thu, 19 Dec 2002 00:54:11 -0500 (EST) Subject: [krbdev.mit.edu #1278] No prompter interface for krb5_get_init_creds_keytab In-Reply-To: Message-ID: So, note that there are two sides to the interaction. I think the current interface correctly handles the case where you want the preaauth mechanism to interact with a user using an application-supplied prompter function. This is mechanism-independent and similar to PAM conversation functions. Ken pointed out that we have no way of setting this up while using a keytab to get a long-term key. I agree that this functionality should be offered and agreed to accept the functionality if code is committed. I disagree that Ken's use of the keytab interface for the hw-auth draft is appropriate but don't believe he plans to give us that code, so I'm not sure it matters. None of this speaks to a related problem which is how we get preauth mechanism specific data from an application or hardware device to that mechanism. The current prompter interface is clearly appropriate (as are things like PAM conversation functions within the PAM framework). It sounds like Richard is addressing that problem rather than the user interaction problem. From rt-comment at krbdev.mit.edu Thu Dec 19 00:55:59 2002 From: rt-comment at krbdev.mit.edu ( diesel fuel injection via RT) Date: Thu, 19 Dec 2002 00:55:59 -0500 (EST) Subject: [krbdev.mit.edu #1283] Head & Rotor VE 12/18 In-Reply-To: Message-ID: Dear Sir, *¡°ÖзͨÅä¼þ³§¡±×¨ÒµÉú²úVE±ÃÍ·(VE·ÖÅä±Ã±ÃÍ·×ܳÉ),Ö÷ÒªÐͺÅÓÐ ÎåÊ®Áå4JB1,¿µÃ÷˹6BT,ÒÀά¿ÂµÍÅÅ·Å,ÎåÊ®Á䯤¿¨..... * ÖзͨÅä¼þ³§ÓжàÄêÉú²úVE±ÃÍ·µÄ¾­Ñé, ×÷Ϊ½ÏÔç½øÈëÓͱÃÓÍ×ìÐÐ ÒµµÄרҵ³§,ÎÒÃÇʱ¿Ì¸ú×Ù¹ú¼Ê¸÷µØÆäËü²ñÓÍȼÓÍÅçÉäϵͳµÄÖÆ ÔìÉ̵ÄÉú²ú¹¤ÒÕ,²¢ÇÒ²»¶ÏÎüÊÕ¹ú¼ÊÉÏ×îÏȽøµÄ¼Ó¹¤,²âÊÔ¹¤.²úÆ·µÄ ÖÊÁ¿ºÍÍâ¹Ûͬ¹úÍâͬÀà²úÆ·Ï൱. * Èç¶ÔÎÒÃǵIJúÆ·¸ÐÐËȤ,Çë֪ͨÎÒÃÇ. we have been in the field of diesel fuel injection systems for quite a few years.(CHINA) Recently we have developed a new kind of h&r, AM Bosch number HD90100A.Its unit price is USD150/pc.And we also adjust the unit price of Nozzle , Plunger to USD4~5/pc respectively. We tell you that we will update our VE h&r (hydraulic heads for the VE distributor pump) list in our homepages.Thirty more models will be added.And the minimum order will be 10pcs a model. we give the unity quotation of VE distributor head: 3-cyl:USD:55/1pcs 4-cyl:USD:40~50/1pcs 5-cyl:USD:55/1pcs 6-cyl:USD:45~50/1pcs We can ship the following three models to you within 8~10 weeks. after we receive your payment. If you feel interested in our products,please advise the details about what you need,such model name,part number,quantity and so on.We are always within your touch. we'd like to interchange our website's linkage with you.As a result,we can add the icon of your website to our website's main-page. Vice versa.What do you think of that? Thanks and best regards Looking forward to our favorable cooperation. Hope to hear from you soon. (NIPPON DENSO) 096400-0143 096400-0242 096400-0262 096400-0371 096400-0432 096400-1030 096400-1060 096400-1090 096400-1210 096400-1220 096400-1230 096400-1240 096400-1250 096400-1330 096400-1331 096400-1600 096540-0080 146400-2220 145400-3320 146400-4520 146400-5521 146400-8821 146400-9720 146401-0520 146401-2120 146402-0820 146402-0920 146402-1420 146402-4020 146402-4320 146402-3820 146403-2820 146403-3120 146403-3520 146404-1520 146404-2200 146405-1920 146430-1420 1 468 333 320 1 468 333 323 1 468 334 313 1 468 334 327 1 468 334 565 1 468 334 337 1 468 334 378 1 468 334 424 1 468 334 475 1 468 334 485 1 468 334 494 1 468 334 496 1 468 334 580 1 468 334 590 1 468 334 564 1 468 334 565 1 468 334 575 1 468 334 592 1 468 334 595 1 468 334 596 1 468 334 603 1 468 334 604 1 468 334 606 1 468 334 617 1 468 334 675 1 468 334 678 1 468 334 720 1 468 334 780 1 468 334 798 1 468 334 859 1 468 334 874 1 468 334 899 1 468 334 946 1 468 335 345 2 468 335 022 1 468 336 335 1 468 336 352 1 468 336 364 1 468 336 403 1 468 336 423 1 468 336 464 1 468 336 480 1 468 336 528 1 468 336 608 1 468 336 614 1 468 336 626 1 468 336 632 2 468 334 050 2 468 334 021 2 468 336 013 C.Hua Sales & purchasing director http://WWW.China-LuTon.com china-lutong at ynmail.com From rt-comment at krbdev.mit.edu Thu Dec 19 18:21:06 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Thu, 19 Dec 2002 18:21:06 -0500 (EST) Subject: [krbdev.mit.edu #1284] rcp tests and ipv6 In-Reply-To: Message-ID: The test suite support for rcp doesn't handle ipv6, nor does it handle output from rcp saying that connections were refused at the first address tried but there are other addresses to try. If the local hostname maps to an ipv6 address as well as an ipv4 address, this combination can cause false negative results from the test suite. I suggest fixing both: - make the standalone daemon code handle ipv6 if available - make the test suite deal with multiple listed addresses when some are refusing connections, timing out, whatever (this one might also affect, say, disconnected laptops with their "normal" addresses listed in /etc/hosts but not on any interface while disconnected) From rt-comment at krbdev.mit.edu Sun Dec 22 01:00:31 2002 From: rt-comment at krbdev.mit.edu (jack@yahoo.com.tw via RT) Date: Sun, 22 Dec 2002 01:00:31 -0500 (EST) Subject: [krbdev.mit.edu #1285] «Ü­È±o¬Ý¤@¬Ý³á!¤×¨ä¬O¦³³ßÅwªº¤H!! In-Reply-To: Message-ID: ³Q²`·Rªº¤»¤j±ø¥ó

    ³Q²`·Rªº¤»¤j±ø¥ó

    ·í¤@­Ó¥O¤H·R¨ì¤ß§¢¡B¤@¥Í¤@¥@³£·Q­n¦b¤@°_ªº¤H¡A¨s³º¦³¤°»ò¯¦³Z©O¡H ¨ä¹ê«Ü²³æ¡A¦ý¬O«Ü¤Ö¤H¯à±qÀY¨ì§À¡B³e¹ý©l²×¦a°µ¨ì¡C

    1.¶}®Ô ¯º®eÀH®É³£¥i¥H¥O¤Hºë¯«¬°¤§¤@®¶

    2.¤¸®ð ³o¦~ÀY¡A¨Ã¤£¬Oªø±o¬ü¤~¥s°µ«Ó­ô¡B¬ü¤H

    3.·Å¬X¤Hªº·Å¬X¥i¥H³n¤Æ¤@¤Á

            4.¤f¤~¤£¬O¨C­Ó¤H³£¦³¹³±À¾P­û©Î¬O¬F«È¤@¯ë¾Ö¦³¬y§Qªº¤f¤~¦ý¬O¨­¬°¤@­Ó²z   ·Q±¡¤H¥i´N±o¨ã³Æ¹î¨¥Æ[¦â¡B¾A®É»¡¥X°ÊÅ¥¡BºÛ¤ßªº¸Ü¨ÓÅý¹ï¤èı±oµÎªAªº¥»¨Æ¡C

    5.«H¿à¤£ºÞ§O¤H»¡¤°»ò­n¥´±q¤ß©³¬Û«H¤@­Ó¤Hªº½T¤£¬O¤@¥ó®e©öªº±¡¡C

    6.´L­«Å¥¹ï¤è»¡¸Üªº®É­ÔÁ`¬O»{¯u¦a¬ÝµÛ¹ï¤èªº²´·ú

    §A·Q­n§ä¨ì³o¨Ç¤H¶Ü?©ÎªÌ§A·Q¦¨¬°³o¼Ëªº¤H©O?

    ½Ð«ö¦¹¶i¤J

     

     

     

     

     

    From rt-comment at krbdev.mit.edu Mon Dec 23 14:01:54 2002 From: rt-comment at krbdev.mit.edu (456@MIT.EDU via RT) Date: Mon, 23 Dec 2002 14:01:54 -0500 (EST) Subject: [krbdev.mit.edu #1286] ¤@­Ó³Ð·sªºÆ[©À,±z¤@©w­nª¾¹D!!! In-Reply-To: Message-ID: ·sºô­¶1

    ¡¸¦b²{¶¥¬q¥þ²y´º®ð§C°g¡A¥xÆW¥¢·~²v°ª¹F¢´¢H¡¸
    ¦³¤H¨S¤u§@¡A¤@ª½¦b§ä¤u§@¡D¡D¡D
    ¦³¤H¦³¤u§@¡A«o©È¨º¤Ñ¤u§@¤£­n¥L¤F¡D¡D¡D

    ¦³¤H¦³¾÷·|¡A¤@ª½¤£À´§â´¤¡D¡D¡D
    ¦³¤H¨S¾÷·|¡A«o¤@ª½´M§ä¦¨¥\ªºªk«h¡D¡D¡D

    ¦pªG§A§ä¤£¨ì¤u§@¡A§Ö¬Ý¬Ý¨ì©³²{¦bÁÈ¿úªº¦æ·~¬O¤°»ò¡D¡D¡D
    ¦pªG§A¦³¤u§@¡A§Ö¬Ý¬Ý¬O¤£¬O¥i¥H¦³¤@­Ó¥i¥H­Ý¾¦A¬°¦Û¤v¥[Á~©Î³Æ­Lªº¾÷·|¡D¡D¡D
    ¿ú¤£¬O¸U¯à¡A¨S¦³¿ú«o¸U¸U¤£¯à¡E§Ú­Ì­n¬¡¨ì¦Ñ¡B¾Ç¨ì¦Ñ¡B«o¤£­n°µ¨ì¦Ñ..
    ·Q­nÂ\²æ®»Ą̃£¨y¡B¬Ù¦Y»ü¥Îªºµ~¹Ò¡A´N¥u¦³»°§Ö´x´¤ÁͶաE³Ð³y°]´I
    ¦s´Ú¹s§Q²v¡AªÑ²¼¤£ª§®ð¡A·Q­n¦¨¬°´Iª¨ª¨°ß¦³±N®ø¶O¦¨¬°¸ê²£¦Ó«D­t¶Å....

    Ämµ¹¬°¤F¥i·Rªº«Ä¤l¡B§Ö¼Öªº©d¤l¡B°·±dªº¤÷¥À¡A¥H¤Î§Ú­Ì¤@¤Á¥¼§¹¦¨ªº¹Ú·Q¥´«÷ªº§A...

    ¤@­Ó³Ð·sªº¦æ·~¡Aµ¥±z¨Ó¤F¸Ñ******½ÐÂI¿ï

    ¡@


    ¯¬±z¤µ¦~¤ß·Q¨Æ¦¨¡A°]·½ºuºu
    ¦p¥»¼s§i«H¹ï±z²£¥Í§xÂZ¡A½Ð±z§R°£¦¹«H¨Ã¦b¦¹²`·P³øºp¡I½Ð¦h¨£½Ì¡AÁÂÁ¡I


    From rt-comment at krbdev.mit.edu Mon Dec 23 17:43:08 2002 From: rt-comment at krbdev.mit.edu (Tom Yu via RT) Date: Mon, 23 Dec 2002 17:43:08 -0500 (EST) Subject: [krbdev.mit.edu #1276] CVS Commit In-Reply-To: Message-ID: Replace dependencies on generated krb524 and krb4 headers with variables, to allow correct behavior when krb4 is disabled. To generate a diff of this commit: cvs diff -r5.390 -r5.391 krb5/src/ChangeLog cvs diff -r1.248 -r1.249 krb5/src/aclocal.m4 cvs diff -r5.71 -r5.72 krb5/src/appl/bsd/Makefile.in cvs diff -r1.22 -r1.23 krb5/src/appl/gssftp/ftp/Makefile.in cvs diff -r1.31 -r1.32 krb5/src/appl/gssftp/ftpd/Makefile.in cvs diff -r1.32 -r1.33 krb5/src/appl/telnet/libtelnet/Makefile.in cvs diff -r5.176 -r5.177 krb5/src/config/ChangeLog cvs diff -r1.87 -r1.88 krb5/src/config/pre.in cvs diff -r1.16 -r1.17 krb5/src/kadmin/ktutil/Makefile.in cvs diff -r1.53 -r1.54 krb5/src/kdc/Makefile.in cvs diff -r1.36 -r1.37 krb5/src/krb524/Makefile.in cvs diff -r1.48 -r1.49 krb5/src/lib/krb4/Makefile.in cvs diff -r1.83 -r1.84 krb5/src/lib/krb5/krb/Makefile.in cvs diff -r1.119 -r1.120 krb5/src/util/ChangeLog cvs diff -r1.13 -r1.14 krb5/src/util/depfix.sed From rt-comment at krbdev.mit.edu Fri Dec 27 03:36:57 2002 From: rt-comment at krbdev.mit.edu (naccyg@anet.net.tw via RT) Date: Fri, 27 Dec 2002 03:36:57 -0500 (EST) Subject: [krbdev.mit.edu #1287] ¯u±¡¬yÅS!! In-Reply-To: Message-ID: ¤W¦¸±¼²´²\
    ¤W¦¸±¼²´²\¡A¬O¤T¦~«e¡u¶l¬F¯S¦Ò¡v¸¨º]ªº¨Æ¤F¡C
       
        ³o¦¸¼ç°V§â¦h¦~¨ÓÀ£§íªº±¡ºü§¹¥þ«Å¬ª¡A¨â¤Ñªº²´²\¤j·§¤ñ¤T¦~²Ö¿nªºÁÙ¦h¡C
    §Ú¤£ª¾¹D§A¬O§_¯àÅé·|²\¸¢°®²U¡A·Q­ú¤S­ú¤£¥X¨Óªº·Pı¡H¨ì©³¬O­ú¤£¥X¨Ó¡AÁÙ¬O°í±jªº¨k¤H¤£¯à­ú¡A§Ú¤]¤£ª¾¹D¡H
    ª½¨ì¨º¤@©]§Ú²×©ó©ú¥Õ........
    ¡@
        §Ú¡A¬O­Ó¥­¤Z¤H¡A°«§Ó¤£°ª¡A¦w¶h²ßºD¡Aª½¨ì·í¤F¦Ñ¤½¡A·í¤Fª¨ª¨¡A¾i®aªº³d¥ô¡A¥Í¬¡ªº­«¾áÀþ¶¡ÅýªÓ»H»Ä·¡¨I­«¡C
    ¬°¤FÁȧó¦h¿úÅý¦Ñ±C©M­è¥X¥Íªº¨à¤l¹Lªº§ó¦n¡AÃã¥h³Æ¨ü§é¿i¨â¦~ªº¼s§i³]­p®vªº¤u§@¡A¸gÀç¦w¿Ë¯Z¡A¦­¥X±ßÂk¡A°e§¹
    ³Ì«á¤@­Ó¤pªB¤Í¡A¤~¯à»°¥h½È¥À®a±µ¦^¦­¤w¤JºÎªº¨à¤l¡AµM«á¬MµÛ¤ë¥ú¦^®a¡C¬°¤F©Û¥Í¡A°²¤é¦³¤W¤£§¹ªº°V½m½Ò¡A¿ì¤£
    §¹ªº¬¡°Ê¡A¥b©]ÁÙ­nÃMµÛ¾÷¨®¡A¦ªµÛ¾T±è¡A¶X¥|¤UµL¤Hª¦¤W¹q½u§ý°½±¾©Û¥Í©ÛµP¡C³Ì«á¡A²×¨s¤£¼Ä²{¹êÀô¹Ò¡A½ß¿ú¦¬³õ
    ¡C¦^Âk¦w©w¥Í¬¡¡A§ë¤J¤½Â¾¦Ò¸Õ¡A¸É²ß¥Í¬¡¦û¾Ú¤F§Ú¨â¦~ªº¤H¥Í¡A¬°¨D¥XÀY¡A«÷©R­WŪ¡A§Y¨Ï¬O´H¬y¨Óŧªº¤Q¤G¤ë¡A§Ú
    ¨Ì­â±á¤TÂIºÎ¤»ÂI°_§É¡A·QºÎ´N¸÷µÛŪ¡A§N­á¤ò¤y¬~Áy§ó¬O®a±`«K¶º¡C°²¤éÂà¾Ô¹Ï®ÑÀ]¡A¬°¤Fª§¨ú¤@ÂIÂI©M¨à¤l¦Ñ±C
    ¬Û»E®É¥ú¡A¦Ñ±C·|¦b¶À©ü®É±a¨à¤l¨Ó©M§Úª±ª±»»±±¨®¡Aª½¨ì¤Ó¶§¤U¤s¡A¨à¤lÁ`¬OµLªk²z¸Ñ¡A¥Lªºª¨ª¨¬°¤°»ò¤Ñ¶ÂÁÙ¤£¦^
    ®a¡H¨º­Ó®É­Ô¥þ®a¹Î»E³£¬O¤@ºØ°ø¨D¡C§V¤Oª§¨ú¦n¦¨ÁZÅý§Ú¦¨¬°¸É²ß¯Z¼ÒÀÀ¦ÒªºË³Ë³ªÌ¡A§@¤å§ó®É®É«i¹ÜÄ_®y¡A¤½§G©ó
    ¤½§GÄæªº½d¥»¡C¦ý¡A²Ä¤@¦~¥|¤À¤§®t¸¨º]¡A²Ä¤G¦~¨â¤À¤§®t¸¨º]........
    ¡@
    ­¢©ó²{¹êÀ£¤O¡A§V¤O¤u§@¬O¥²µM¡A¤§«á¿ï¾Ü³\¦h¤u§@¡A¦h¥b³£¬O³QÄF½ß¿ú¦¬³õ¡A³Ì«á¨M©w¥X½æ³Ò¤OÁȦ妽¿ú¡A¦ªµÛ¨I­«
    ¤u¨ã½c®Á®a®Á¤á´À¤H¦w¸ËÂo¤ô¾¹¡A±µ¨ü«È¤áªº©ê«è¼Æ¸¨¤£½Ì¸Ñ¡A¦bª¢¼öªº¤»¤ë¤Ñ¡Aª¦«Î³»Æp¬y²z¥x¡A¥Î¥þ¨­·Ã³z´«¨ú¤@
    ¥x¤K¦Ê¶ôªº¥N»ù¡A·í¨à¤l²o§Úªº¤â°Ý«p«pªºÃµ©M¤j¤j¤p¤pªº¶Ë¤f¬O¤°»òªº®É­Ô¡A­±¹ï©ïµÛÀY¡A¤Ñ¯uµL¨¸ªºÁyÃe¡A§Ú¤£ª¾
    ¹D¸Ó¦p¦ó¸ÑÄÀ¡H§ó¤£ª¾¹D·í¤Ò©d­Ç®³µÛ¦å¦½¿ú®É¸Ó³ßÁÙ¬O´d¡H
    ¡@
        §Úªº¤H¥Í¡A¤@¦p§Úªº¸ÑŪ¡A¾D³z¤F¡I
    ¡@
        ¦Ñ±C¨à¤lªº¥þ¤O¤ä«ù©MÄ묹¡A´«¨Óªº¬O¤@¨ÆµL¦¨©M­t¶Å²Ö²Ö¡A²`©]®É±`Å¥¨ì¦Ñ±Cªº¹Ä®§©MµL§Uªº°ãª_¡A¤£ª¾¹D©ú¤Ñªº
    ±b³æ¸Ó¦p¦ó¥I¡H¤£ª¾¹D­þ¸ÌÁ٭ɱo¨ì¿ú¡H¤£ª¾¹D©ú¤Ñ¦b­þ¸Ìªº¥Í¬¡¡AÅý¦Ñ±C®É±`°Ý¡G§Ú­Ì·|¤£·|¦³¤@¤Ñ±aµÛ¨à¤l¸õ¼Ó¡H
    ¡@
        §Ú¤£ª¾¹D§A¬O§_¯àÅé·|²\¸¢°®²U¡A·Q­ú¤S­ú¤£¥X¨Óªº·Pı¡H¨ì©³¬O­ú¤£¥X¨Ó¡AÁÙ¬O°í±jªº¨k¤H¤£¯à­ú¡A§Ú¤]¤£ª¾¹D¡H
    ¡@
        ±i¦°¨k¡A¤@­Ó¸ò§Ú§Ì§Ì¦P¦~ªº¦~»´¤H¡A»P§Ú«D¿Ë«D¬G¡A¬°¤°»òÅý§Ú¦b¬Ý¨ì¥L¥ÎºÉ¥þ¨­ªº¤O®ð¡A¼R§q§o³Û¡A°í©w©Ó¿Õ¡A
    «e¤²«áÄ~¡A«i©¹ª½«eªº­I¼v¡A¦b½Ä¯}ÃøÃö®É»P¥L¬Û¾Ö¦Óª_¡H°£¤F¤£±Ë¤§¥~ÁÙ¦³¤@¥÷¨Ó¦Û­¯¥Í¤H¹ï§Ú¤U©Ó¿Õªº±ª°Ê¡C¤@¸ô
    ¨«¨Óªº¤H¥Í¨Ã¨S¦³¬Û¤¬§ß«ùªºªB¤Í¡A©t³æ¦æ¨«¡A¦¨±Ñ¦Û¤v©Ó¾á¡A¥Ì­W¦Û¤v«~À|¡A«o¤£ª¾¹D¨Ó¨ì¿Ë©ô¡A·|¦³³o»ò¦h¼ö±¡ªº
    Âù¤â¡AÀéÄꪺ¯º®e¡A¥¿­±¿n·¥ªº¹Ù¦ñµ²¦ñ¦P¦æ¡A¤×¨äÁ`¬O§êºt«ü¾É¦Ñ®vªº±i¦°¨k©±ªø§ó¬O»·±q¥x«n·h¨ì¥x¤¤¯²«Î¦í¤U¡A
    ¥u¬°¦h¤@ÂI®É¶¡»²¾É¹Ù¦ñ¦¨¥\¡A±`±`¦b»²¾É±ÀÂ˪º¹Lµ{¤¤¡A±i©±ªø·|®É®Éµ¹¤©¤@­ÓÆ[©À¡A¦b¦Ç¤ß®À§é®É¦¬¨ì²°T©Îemail
    ¡A®É±`¬Ý¨ì¦°¨k»ñ¬Ã¶ÂµÛ²´°é¡A«j±j¤ä¼µ¡A¬°¹Ù¦ñºÉ¤ßºÉ¤O¡A§Ú³£¬Ý¨ì¤F¡A§Ú¤£ª¾¹D³o¹ï¦~»´¤H¬°¦ó·|¹ï¹Ù¦ñ¦p¦¹µL«è
    µL®¬ªº¥I¥X¡H¬°¤°»ò¥L­Ì¤£¥hºÉ±¡¨É¨ü¥L­Ìªº«C¬K¡H¬°¤°»ò¥L­Ì¿ï¾Ü³o¼Ëªº¥Í¬¡¡H§Ú·Q³o¤@¤Á³£±q¨º¤@©]¶}©l¦³¤Fµª®×
    ¡C¦°¨k»ñ¬Ã¡A¯u¤ß·PÁ§A­Ì¡A¥Ã«n¤@®a¦³¥ô¦ó¤@ÂIªº¦n¹L¡A³£¬O§A­Ì©M¿Ë©ôµ¹ªº¡A§Ú·|¬Ã±¤§ó¥[§V¤O¡A§A¬ÝµÛ¡I
    ¡@
    ¡@
        ¦P¦æªº¹Ù¦ñ¡G¿³¾Ä§V¤Oªº©¾¥Á¡B¿n·¥¥Î¤ßªº©ú¨|¡B¤õ©Êº~¤lªºÂE®¦¡BÁo©ú¿Ë¤Áªº¨Î­s¡B©¾«p¦Ñ¹êªºÂ`»Ê¥H¤Î³o¦¸¥¼¯à
    °Ñ¥[¼ç°Vªº¹Ù¦ñ¡A§Ú¨Ì½ƻs±i©±ªø¹ï§Úªº¼ö¤ß«ü¾É©ó§A­Ì¤j®a¡A¡u¦Û¤v¦¨¥\¤£ºâ¦¨¥\¡A§Ú­n¤j®a¤@°_¦¨¥\¡A¤@°_¹L¦n
    ¤é¤l¡v¡CµL¥i±ÏÃĪº¬Û«H¡A§¹¥þªº½Æ»s¡A¥ß§Y¦æ°Ê¡A¬°¦Û¤vªº¥¼¨Óµo¥úµo¼ö¡I¥[ªo¡I§Ú·R§A­Ì¡I

    §A·Q©M§Ú­Ì¤@°_§V¤O¶Ü?.................ÂI§Ú§a!!

    ¡@

    ¡@

    ¡@

    ¡@
    From rt-comment at krbdev.mit.edu Mon Dec 30 15:19:03 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 30 Dec 2002 15:19:03 -0500 (EST) Subject: [krbdev.mit.edu #1287] ¯u±¡¬yÅS!! In-Reply-To: Message-ID: spam From rt-comment at krbdev.mit.edu Mon Dec 30 15:22:52 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 30 Dec 2002 15:22:52 -0500 (EST) Subject: [krbdev.mit.edu #1286] ¤@­Ó³Ð·sªºÆ[©À,±z¤@©w­nª¾¹D!!! In-Reply-To: Message-ID: spam From rt-comment at krbdev.mit.edu Mon Dec 30 15:23:13 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 30 Dec 2002 15:23:13 -0500 (EST) Subject: [krbdev.mit.edu #1285] «Ü­È±o¬Ý¤@¬Ý³á!¤×¨ä¬O¦³³ßÅwªº¤H!! In-Reply-To: Message-ID: spam From rt-comment at krbdev.mit.edu Mon Dec 30 15:24:51 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 30 Dec 2002 15:24:51 -0500 (EST) Subject: [krbdev.mit.edu #1283] Head & Rotor VE 12/18 In-Reply-To: Message-ID: spam From rt-comment at krbdev.mit.edu Mon Dec 30 15:48:08 2002 From: rt-comment at krbdev.mit.edu (Ken Raeburn via RT) Date: Mon, 30 Dec 2002 15:48:08 -0500 (EST) Subject: [krbdev.mit.edu #1288] v4 ticket file format incompatibilities In-Reply-To: Message-ID: See attached message. The issue_date value is stored as a "long" in the current krb5 tree. This also causes problems when mixing apps compiled for sparcv7 and sparcv9, or (presumably, but unconfirmed) ia32 and ia64. jhawk suggests investigating whether the library can be made to support both formats, and I agree. Looking for the four zero-valued bytes (before or after the issue date, depending on host byte order) is probably all it would take (until 2038, and then we get other problems), though we should still think about what format should be used for writing on various platforms to ease the transition. Ken From rt-comment at krbdev.mit.edu Mon Dec 30 18:33:33 2002 From: rt-comment at krbdev.mit.edu (jack@yahoo.com.tw via RT) Date: Mon, 30 Dec 2002 18:33:33 -0500 (EST) Subject: [krbdev.mit.edu #1289] ¸Ó¨ì­þ¸Ì­Ë¼Æ£{a....?? In-Reply-To: Message-ID: ¦n¹B¤µ¦~

    ¦n¹B¤µ¦~....½ü¨ì§A¡I

    §A¦³Åv§Q¹L§ó¦nªº¥Í¬¡

    ¥þ¬Ù40®aªº³sÂê¶W°Ó

    ¥þ°ê³Ì±M·~ªº§K¶Oºô¸ô±Ð¾Ç

    ¤£­­¸ê®æ  ¨k¤k¡@¥u­n§AÄ@·N³z¹Lºô¸ô¼W¥[¦¬¤J

    ®¥³ß±z¡I§Ú­Ì±N¦³³Ì±M·~ªººô¸ô¯S°V¡I

    °¨¤W¶i¤J¡I²`¤J¤F¸Ñ¡I

    ª½±µ¶ñ¼g¯S°Vªí®æ¡@

    ¡@

    ¡@

    ¡@

    ¡@

    ¡@

    From rt-comment at krbdev.mit.edu Tue Dec 31 04:33:39 2002 From: rt-comment at krbdev.mit.edu (tbd234@mail.ht.net.tw via RT) Date: Tue, 31 Dec 2002 04:33:39 -0500 (EST) Subject: [krbdev.mit.edu #1290] ·s¦~¨ìÅo...°e§A§Úªº¯¬ºÖ...^^ In-Reply-To: Message-ID: ¿Ë·RªºªB¤Í
    ¡y·s¦~¨ì¡B·s¦~¨ì¡B¬ï·s¦ç¡BÀ¹·s´U¡z¡I
    ¯¬ºÖ§A¡y·s¦~§Ö¼Ö¡zÅo¡I¡I¡I

    ¦Ñ¦ÑªºªB¤Í...^^