Re: gss-client error

2006-08-23 Thread Marcus Watts
lizhong [EMAIL PROTECTED] writes: SGkgYWxsLA0KICAgIEkgYW0gdXNpbmcgZ3NzLWNsaWVudCB0byBjb25uZWN0IHRvIG15IGdzcy1z ZXJ2ZXIuSSBoYXZlIDMgbGludXggbWFjaGluZXMgLG1hY2hpbmUgQSBpcyBydW5uaW5nIGtkYyxt YWNoaW5lIEIgaXMgcnVubmluZyBnc3Mtc2VydmVyLGFuZCBtYWNoaW5lIEMgaXMgcnVubmluZyBn

Re: AW: Proof of authenticity of TGT

2006-08-23 Thread Ken Raeburn
On Aug 23, 2006, at 3:43, Olfmatic wrote: I understand your warnings. But it is not possible to add the service to the realm, because it is running on a host that is not in the same windows domain and not in the same kerberos realm. To be more precise, it is not running in a kerberos

Re: gss-client error

2006-08-23 Thread lizhong
btw.I made a mistake in the description in the last letter. In fact ,the added test/[EMAIL PROTECTED] and test/[EMAIL PROTECTED] were already created in the kdc database, they were not newly created after running gss-client. But they were automaticly added to the ticket cache of machine B and

Re: kadmin on windows

2006-08-23 Thread Jeffrey Altman
Danny Mayer wrote: Jeffrey Altman wrote: [EMAIL PROTECTED] wrote: 1. Compiling kadmin on Windows. Is this possible? Could somebody provide some guidance? If you choose to to port kadmin to Windows as a native application, please contribute the revisions to MIT as many other people would

Re: kerberos problem

2006-08-23 Thread Jeffrey Altman
Ari Shapiro wrote: Greetings, I've installed Kerberos on my Windows XP laptop. Each time I open it, the program seizes and I have to force quit to exit. Any ideas on what might be going on? Ari What version of KFW did you install? There are several known issues with KFW 3.0 that

Re: AW: Proof of authenticity of TGT

2006-08-23 Thread Jeffrey Altman
Ken Raeburn wrote: But I'd be really surprised if a Windows KDC couldn't be convinced to add an arbitrary service principal somehow. (But since I don't play around with Windows KDCs much, I couldn't tell you how to do it without doing all the same Google searches that you'd expect to

AW: Proof of authenticity of TGT

2006-08-23 Thread Olfmatic
I understand your warnings. But it is not possible to add the service to the realm, because it is running on a host that is not in the same windows domain and not in the same kerberos realm. To be more precise, it is not running in a kerberos realm at all and thus is not really a kerberos

AW: AW: Using a Kerberized application outside the Kerberos Realm

2006-08-23 Thread Florian Frankenberger
First of all thank you all for participating and sorry for being unclear. By saying that Alice is not in a domain I mean that Alice is not part of a Windows domain, thus not part of an AD and also is not part of a Kerberos Realm. The host on which Alice is running, is not reachable from the KDC

Re: kerberos problem

2006-08-23 Thread Danny Mayer
Ari Shapiro wrote: Greetings, I've installed Kerberos on my Windows XP laptop. Each time I open it, the program seizes and I have to force quit to exit. Any ideas on what might be going on? Ari Yes, you've provided absolutely no information whatsoever about what you mean. What

Kerberos for Windows is Spyware according to CounterSpy

2006-08-23 Thread petesea
I had a report from a user that his Anti-Spyware software says Kerberos for Windows contains SpyWare. The Anti-SpyWare software is CounterSpy: http://www.sunbelt-software.com/CounterSpy.cfm And the scan reports: Crystalys Media Browser Plug-in more information... Details: Crystalys

krb5-1.5.1 is released

2006-08-23 Thread Tom Yu
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The MIT Kerberos Team announces the availability of MIT Kerberos 5 Release 1.5.1. Please see below for a list of some major changes included, or consult the README file in the source tree for a more detailed list of significant changes. RETRIEVING

krb5-1.4.4 is released

2006-08-23 Thread Tom Yu
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The MIT Kerberos Team announces the availability of MIT Kerberos 5 Release 1.4.4. Please see below for a list of some major changes included, or consult the README file in the source tree for a more detailed list of significant changes. RETRIEVING

Re: Kerberos for Windows is Spyware according to CounterSpy

2006-08-23 Thread Jeffrey Altman
The spyware is broken. Obviously the HKCU\SOFTWARE\MIT\ key is per-user configuration information being created in an application space defined by MIT. Jeffrey Altman [EMAIL PROTECTED] wrote: I had a report from a user that his Anti-Spyware software says Kerberos for Windows contains

Questions about The content of klist

2006-08-23 Thread lizhong
Hi all, I used klist to show the principals on my own Linux computer,and got the result below: [EMAIL PROTECTED] gss-sample]# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: admin/[EMAIL PROTECTED] Valid starting ExpiresService principal 08/24/06 09:50:02 08/24/06

Re: Kerberos and iTunes

2006-08-23 Thread Michael B Allen
On 23 Aug 2006 13:24:56 -0700 IUDavid [EMAIL PROTECTED] wrote: Hello all, I've been trying to put a podcast under Kerberos authentication. We've successfully configured Apache to use Kerberos with a Web browser. However, when I post a .xml file for the podcast, and use the itpc://

Re: Kerberos Digest, Vol 44, Issue 32

2006-08-23 Thread Jason Mogavero
The lightbulb kind of came on about that after I sent off that email. Your clarification certainly helped cement that. I'm going to be using samba/winbind to provide authorization and access to local priveleges. Just a question, though, I have one account in the non-windows KDC that can log